./0000755000000000000000000000000014357106616007722 5ustar rootroot./data.txt0000644000000000000000000017765314357106631011414 0ustar rootroot ========== cat /proc/cpuinfo ========== system type : Atheros AR9344 rev 3 machine : TP-Link CPE610 v2 processor : 0 cpu model : MIPS 74Kc V4.12 BogoMIPS : 278.93 wait instruction : yes microsecond timers : yes tlb_entries : 32 extra interrupt vector : yes hardware watchpoint : yes, count: 4, address/irw mask: [0x0ffc, 0x0ffc, 0x0ffb, 0x0ffb] isa : mips1 mips2 mips32r1 mips32r2 ASEs implemented : mips16 dsp dsp2 Options implemented : tlb 4kex 4k_cache prefetch mcheck ejtag llsc dc_aliases perf_cntr_intr_bit perf shadow register sets : 1 kscratch registers : 0 package : 0 core : 0 VCED exceptions : not available VCEI exceptions : not available ========== cat /proc/meminfo ========== MemTotal: 60080 kB MemFree: 32088 kB MemAvailable: 33524 kB Buffers: 0 kB Cached: 6956 kB SwapCached: 0 kB Active: 4596 kB Inactive: 5592 kB Active(anon): 104 kB Inactive(anon): 3448 kB Active(file): 4492 kB Inactive(file): 2144 kB Unevictable: 0 kB Mlocked: 0 kB SwapTotal: 0 kB SwapFree: 0 kB Dirty: 0 kB Writeback: 0 kB AnonPages: 3240 kB Mapped: 3152 kB Shmem: 332 kB KReclaimable: 864 kB Slab: 6068 kB SReclaimable: 864 kB SUnreclaim: 5204 kB KernelStack: 288 kB PageTables: 264 kB NFS_Unstable: 0 kB Bounce: 0 kB WritebackTmp: 0 kB CommitLimit: 30040 kB Committed_AS: 6016 kB VmallocTotal: 1048372 kB VmallocUsed: 1208 kB VmallocChunk: 0 kB Percpu: 32 kB ========== df -k ========== Filesystem 1K-blocks Used Available Use% Mounted on /dev/root 3584 3584 0 100% /rom tmpfs 30040 332 29708 1% /tmp /dev/mtdblock6 2688 240 2448 9% /overlay overlayfs:/overlay 2688 240 2448 9% / tmpfs 512 0 512 0% /dev ========== dmesg ========== [ 0.000000] Linux version 5.10.146 (aredn@3dd3022ac176) (mips-openwrt-linux-musl-gcc (OpenWrt GCC 11.2.0 r19803-9a599fee93) 11.2.0, GNU ld (GNU Binutils) 2.37) #0 Fri Oct 14 22:44:41 2022 [ 0.000000] printk: bootconsole [early0] enabled [ 0.000000] CPU0 revision is: 0001974c (MIPS 74Kc) [ 0.000000] MIPS: machine is TP-Link CPE610 v2 [ 0.000000] SoC: Atheros AR9344 rev 3 [ 0.000000] Initrd not found or empty - disabling initrd [ 0.000000] Primary instruction cache 64kB, VIPT, 4-way, linesize 32 bytes. [ 0.000000] Primary data cache 32kB, 4-way, VIPT, cache aliases, linesize 32 bytes [ 0.000000] Zone ranges: [ 0.000000] Normal [mem 0x0000000000000000-0x0000000003ffffff] [ 0.000000] Movable zone start for each node [ 0.000000] Early memory node ranges [ 0.000000] node 0: [mem 0x0000000000000000-0x0000000003ffffff] [ 0.000000] Initmem setup node 0 [mem 0x0000000000000000-0x0000000003ffffff] [ 0.000000] On node 0 totalpages: 16384 [ 0.000000] Normal zone: 128 pages used for memmap [ 0.000000] Normal zone: 0 pages reserved [ 0.000000] Normal zone: 16384 pages, LIFO batch:3 [ 0.000000] pcpu-alloc: s0 r0 d32768 u32768 alloc=1*32768 [ 0.000000] pcpu-alloc: [0] 0 [ 0.000000] Built 1 zonelists, mobility grouping on. Total pages: 16256 [ 0.000000] Kernel command line: console=ttyS0,115200 rootfstype=squashfs,jffs2 [ 0.000000] Dentry cache hash table entries: 8192 (order: 3, 32768 bytes, linear) [ 0.000000] Inode-cache hash table entries: 4096 (order: 2, 16384 bytes, linear) [ 0.000000] Writing ErrCtl register=00000000 [ 0.000000] Readback ErrCtl register=00000000 [ 0.000000] mem auto-init: stack:off, heap alloc:off, heap free:off [ 0.000000] Memory: 58892K/65536K available (3561K kernel code, 567K rwdata, 500K rodata, 1188K init, 186K bss, 6644K reserved, 0K cma-reserved) [ 0.000000] SLUB: HWalign=32, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 [ 0.000000] NR_IRQS: 51 [ 0.000000] CPU clock: 560.000 MHz [ 0.000000] clocksource: MIPS: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 6825930166 ns [ 0.000013] sched_clock: 32 bits at 280MHz, resolution 3ns, wraps every 7669584382ns [ 0.009147] Calibrating delay loop... 278.93 BogoMIPS (lpj=1394688) [ 0.086380] pid_max: default: 32768 minimum: 301 [ 0.091924] Mount-cache hash table entries: 1024 (order: 0, 4096 bytes, linear) [ 0.100426] Mountpoint-cache hash table entries: 1024 (order: 0, 4096 bytes, linear) [ 0.111747] dyndbg: Ignore empty _ddebug table in a CONFIG_DYNAMIC_DEBUG_CORE build [ 0.123848] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 0.135325] futex hash table entries: 256 (order: -1, 3072 bytes, linear) [ 0.143286] pinctrl core: initialized pinctrl subsystem [ 0.151335] NET: Registered protocol family 16 [ 0.164535] gpio-18 (tp-link:ext:lna0): hogged as output/high [ 0.171280] gpio-19 (tp-link:ext:lna1): hogged as output/high [ 0.234653] clocksource: Switched to clocksource MIPS [ 0.242117] NET: Registered protocol family 2 [ 0.247564] IP idents hash table entries: 2048 (order: 2, 16384 bytes, linear) [ 0.256928] tcp_listen_portaddr_hash hash table entries: 512 (order: 0, 4096 bytes, linear) [ 0.266759] TCP established hash table entries: 1024 (order: 0, 4096 bytes, linear) [ 0.275688] TCP bind hash table entries: 1024 (order: 0, 4096 bytes, linear) [ 0.283893] TCP: Hash tables configured (established 1024 bind 1024) [ 0.291473] UDP hash table entries: 256 (order: 0, 4096 bytes, linear) [ 0.299143] UDP-Lite hash table entries: 256 (order: 0, 4096 bytes, linear) [ 0.307541] NET: Registered protocol family 1 [ 0.312640] PCI: CLS 0 bytes, default 32 [ 0.324845] workingset: timestamp_bits=30 max_order=14 bucket_order=0 [ 0.336920] squashfs: version 4.0 (2009/01/31) Phillip Lougher [ 0.343700] jffs2: version 2.2 (NAND) (SUMMARY) (LZMA) (RTIME) (CMODE_PRIORITY) (c) 2001-2006 Red Hat, Inc. [ 0.360485] pinctrl-single 1804002c.pinmux: 544 pins, size 68 [ 0.368543] Serial: 8250/16550 driver, 1 ports, IRQ sharing disabled [ 0.376994] printk: console [ttyS0] disabled [ 0.382069] 18020000.uart: ttyS0 at MMIO 0x18020000 (irq = 9, base_baud = 2500000) is a 16550A [ 0.392172] printk: console [ttyS0] enabled [ 0.401083] printk: bootconsole [early0] disabled [ 0.424719] spi-nor spi0.0: en25qh64 (8192 Kbytes) [ 0.429679] 6 fixed-partitions partitions found on MTD device spi0.0 [ 0.436226] OF: Bad cell count for /ahb/spi@1f000000/flash@0/partitions [ 0.442979] OF: Bad cell count for /ahb/spi@1f000000/flash@0/partitions [ 0.450652] OF: Bad cell count for /ahb/spi@1f000000/flash@0/partitions [ 0.457469] OF: Bad cell count for /ahb/spi@1f000000/flash@0/partitions [ 0.464540] Creating 6 MTD partitions on "spi0.0": [ 0.469481] 0x000000000000-0x000000020000 : "u-boot" [ 0.480740] 0x000000020000-0x000000030000 : "partition-table" [ 0.487928] 0x000000030000-0x000000040000 : "info" [ 0.496183] 0x000000040000-0x0000007c0000 : "firmware" [ 0.512132] 2 uimage-fw partitions found on MTD device firmware [ 0.518234] Creating 2 MTD partitions on "firmware": [ 0.523280] 0x000000000000-0x000000167011 : "kernel" [ 0.528331] mtd: partition "kernel" doesn't end on an erase/write block -- force read-only [ 0.538959] 0x000000167011-0x000000780000 : "rootfs" [ 0.544016] mtd: partition "rootfs" doesn't start on an erase/write block boundary -- force read-only [ 0.554589] mtd: device 5 (rootfs) set to be root filesystem [ 0.561577] 1 squashfs-split partitions found on MTD device rootfs [ 0.567937] 0x0000004e0000-0x000000780000 : "rootfs_data" [ 0.574731] 0x0000007c0000-0x0000007f0000 : "config" [ 0.582921] 0x0000007f0000-0x000000800000 : "art" [ 0.946905] switch0: Atheros AR8229 rev. 1 switch registered on mdio.0 [ 1.346659] ag71xx 19000000.eth: connected to PHY at mdio.0:1f:04 [uid=004dd042, driver=Generic PHY] [ 1.356834] eth0: Atheros AG71xx at 0xb9000000, irq 4, mode: mii [ 1.363409] i2c /dev entries driver [ 1.368888] NET: Registered protocol family 17 [ 1.373517] 8021q: 802.1Q VLAN Support v1.8 [ 1.395813] VFS: Mounted root (squashfs filesystem) readonly on device 31:5. [ 1.411522] Freeing unused kernel memory: 1188K [ 1.416162] This architecture does not have kernel memory protection. [ 1.422705] Run /sbin/init as init process [ 1.426872] with arguments: [ 1.426879] /sbin/init [ 1.426885] with environment: [ 1.426892] HOME=/ [ 1.426898] TERM=linux [ 2.264897] init: Console is alive [ 2.268977] init: - watchdog - [ 3.528603] kmodloader: loading kernel modules from /etc/modules-boot.d/* [ 3.588578] kmodloader: done loading kernel modules from /etc/modules-boot.d/* [ 3.606587] init: - preinit - [ 5.263129] random: procd: uninitialized urandom read (4 bytes read) [ 7.781025] jffs2: notice: (414) jffs2_build_xattr_subsystem: complete building xattr subsystem, 23 of xdatum (11 unchecked, 11 orphan) and 26 of xref (1 dead, 10 orphan) found. [ 7.801334] mount_root: switching to jffs2 overlay [ 7.819479] overlayfs: upper fs does not support tmpfile. [ 7.832300] urandom-seed: Seed file not found (/etc/urandom.seed) [ 8.186754] procd: - early - [ 8.190131] procd: - watchdog - [ 8.964418] procd: - watchdog - [ 8.969686] procd: - ubus - [ 9.138468] random: ubusd: uninitialized urandom read (4 bytes read) [ 9.147965] random: ubusd: uninitialized urandom read (4 bytes read) [ 9.155248] random: ubusd: uninitialized urandom read (4 bytes read) [ 9.166913] procd: - init - [ 10.722701] random: jshn: uninitialized urandom read (4 bytes read) [ 10.797190] random: ubusd: uninitialized urandom read (4 bytes read) [ 10.804140] random: ubus: uninitialized urandom read (4 bytes read) [ 10.850953] kmodloader: loading kernel modules from /etc/modules.d/* [ 11.426938] urngd: v1.0.2 started. [ 11.529411] tun: Universal TUN/TAP device driver, 1.6 [ 11.552677] ipip: IPv4 and MPLS over IPv4 tunneling driver [ 11.705719] Loading modules backported from Linux version v5.15.58-0-g7d8048d4e064 [ 11.713421] Backport generated by backports.git v5.15.58-1-0-g42a95ce7 [ 12.105992] random: crng init done [ 12.109468] random: 19 urandom warning(s) missed due to ratelimiting [ 12.395047] ath: EEPROM regdomain: 0x0 [ 12.395065] ath: EEPROM indicates default country code should be used [ 12.395072] ath: doing EEPROM country->regdmn map search [ 12.395094] ath: country maps to regdmn code: 0x60 [ 12.395108] ath: Country alpha2 being used: HX [ 12.395116] ath: Regpair used: 0x60 [ 12.411320] ieee80211 phy0: Selected rate control algorithm 'minstrel_ht' [ 12.416278] ieee80211 phy0: Atheros AR9340 Rev:3 mem=0xb8100000, irq=12 [ 12.485937] kmodloader: done loading kernel modules from /etc/modules.d/* [ 36.809815] br-dtdlink: port 1(eth0.2) entered blocking state [ 36.815748] br-dtdlink: port 1(eth0.2) entered disabled state [ 36.821953] device eth0.2 entered promiscuous mode [ 36.826888] device eth0 entered promiscuous mode [ 36.895988] br-lan: port 1(eth0) entered blocking state [ 36.901315] br-lan: port 1(eth0) entered disabled state [ 37.233841] br-wan: port 1(eth0.1) entered blocking state [ 37.239402] br-wan: port 1(eth0.1) entered disabled state [ 37.245281] device eth0.1 entered promiscuous mode [ 38.987341] eth0: link up (100Mbps/Full duplex) [ 38.992006] br-lan: port 1(eth0) entered blocking state [ 38.997374] br-lan: port 1(eth0) entered forwarding state [ 39.114896] br-wan: port 1(eth0.1) entered blocking state [ 39.120405] br-wan: port 1(eth0.1) entered forwarding state [ 39.126622] br-dtdlink: port 1(eth0.2) entered blocking state [ 39.132466] br-dtdlink: port 1(eth0.2) entered forwarding state [ 45.144912] wlan0: Trigger new scan to find an IBSS to join [ 48.104767] wlan0: Trigger new scan to find an IBSS to join [ 48.223210] wlan0: Creating new IBSS network, BSSID 8a:e8:01:45:ea:24 [98905.289541] upgrade_prepare (13159): drop_caches: 3 [98912.649815] admin (13158): drop_caches: 3 [98978.027123] upgrade_prepare (13636): drop_caches: 3 [98985.329859] admin (13635): drop_caches: 3 [250409.018351] upgrade_prepare (29168): drop_caches: 3 [250416.288070] admin (29167): drop_caches: 3 [250484.989781] upgrade_prepare (29635): drop_caches: 3 [250492.064148] admin (29634): drop_caches: 3 [250916.884145] upgrade_prepare (30168): drop_caches: 3 [250924.158646] admin (30167): drop_caches: 3 [251256.040972] upgrade_prepare (30709): drop_caches: 3 [251263.350554] admin (30708): drop_caches: 3 [251441.995569] upgrade_prepare (31233): drop_caches: 3 [251449.216339] admin (31232): drop_caches: 3 ========== ifconfig ========== br-dtdlink Link encap:Ethernet HWaddr 02:95:F0:9E:E9:80 inet addr:10.15.219.232 Bcast:10.255.255.255 Mask:255.0.0.0 UP BROADCAST RUNNING MULTICAST MTU:1500 Metric:1 RX packets:555247 errors:0 dropped:0 overruns:0 frame:0 TX packets:157390 errors:0 dropped:0 overruns:0 carrier:0 collisions:0 txqueuelen:1000 RX bytes:222043781 (211.7 MiB) TX bytes:20385382 (19.4 MiB) br-lan Link encap:Ethernet HWaddr 02:83:70:DC:21:3C inet addr:10.118.223.65 Bcast:10.118.223.71 Mask:255.255.255.248 UP BROADCAST RUNNING MULTICAST MTU:1500 Metric:1 RX packets:0 errors:0 dropped:0 overruns:0 frame:0 TX packets:0 errors:0 dropped:0 overruns:0 carrier:0 collisions:0 txqueuelen:1000 RX bytes:0 (0.0 B) TX bytes:0 (0.0 B) br-wan Link encap:Ethernet HWaddr 02:09:D8:77:B7:5A UP BROADCAST RUNNING MULTICAST MTU:1500 Metric:1 RX packets:167636 errors:0 dropped:0 overruns:0 frame:0 TX packets:83820 errors:0 dropped:0 overruns:0 carrier:0 collisions:0 txqueuelen:1000 RX bytes:54984608 (52.4 MiB) TX bytes:28666440 (27.3 MiB) eth0 Link encap:Ethernet HWaddr C0:C9:E3:0E:DB:E8 UP BROADCAST RUNNING MULTICAST MTU:1500 Metric:1 RX packets:722883 errors:0 dropped:0 overruns:0 frame:0 TX packets:241210 errors:0 dropped:0 overruns:0 carrier:0 collisions:0 txqueuelen:1000 RX bytes:290040283 (276.6 MiB) TX bytes:50016662 (47.6 MiB) Interrupt:4 eth0.1 Link encap:Ethernet HWaddr C0:C9:E3:0E:DB:E8 UP BROADCAST RUNNING MULTICAST MTU:1500 Metric:1 RX packets:167636 errors:0 dropped:0 overruns:0 frame:0 TX packets:83820 errors:0 dropped:0 overruns:0 carrier:0 collisions:0 txqueuelen:1000 RX bytes:54984608 (52.4 MiB) TX bytes:28666440 (27.3 MiB) eth0.2 Link encap:Ethernet HWaddr C0:C9:E3:0E:DB:E8 UP BROADCAST RUNNING MULTICAST MTU:1500 Metric:1 RX packets:555247 errors:0 dropped:0 overruns:0 frame:0 TX packets:157390 errors:0 dropped:0 overruns:0 carrier:0 collisions:0 txqueuelen:1000 RX bytes:222043781 (211.7 MiB) TX bytes:20385382 (19.4 MiB) lo Link encap:Local Loopback inet addr:127.0.0.1 Mask:255.0.0.0 UP LOOPBACK RUNNING MTU:65536 Metric:1 RX packets:63286 errors:0 dropped:0 overruns:0 frame:0 TX packets:63286 errors:0 dropped:0 overruns:0 carrier:0 collisions:0 txqueuelen:1000 RX bytes:13070939 (12.4 MiB) TX bytes:13070939 (12.4 MiB) wlan0 Link encap:Ethernet HWaddr C0:C9:E3:0E:DB:E8 inet addr:10.14.219.232 Bcast:10.255.255.255 Mask:255.0.0.0 UP BROADCAST RUNNING MULTICAST MTU:1500 Metric:1 RX packets:0 errors:0 dropped:0 overruns:0 frame:0 TX packets:141779 errors:0 dropped:0 overruns:0 carrier:0 collisions:0 txqueuelen:1000 RX bytes:0 (0.0 B) TX bytes:20787452 (19.8 MiB) wlan0-1 Link encap:UNSPEC HWaddr C2-C9-E3-0E-DB-E8-00-44-00-00-00-00-00-00-00-00 UP BROADCAST RUNNING MULTICAST MTU:1500 Metric:1 RX packets:269 errors:0 dropped:0 overruns:0 frame:0 TX packets:0 errors:0 dropped:0 overruns:0 carrier:0 collisions:0 txqueuelen:1000 RX bytes:26468 (25.8 KiB) TX bytes:0 (0.0 B) ========== ethtool eth0 ========== Settings for eth0: Supported ports: [ TP MII ] Supported link modes: 10baseT/Half 10baseT/Full 100baseT/Half 100baseT/Full 1000baseT/Full Supported pause frame use: Symmetric Receive-only Supports auto-negotiation: Yes Supported FEC modes: Not reported Advertised link modes: 10baseT/Half 10baseT/Full 100baseT/Half 100baseT/Full 1000baseT/Full Advertised pause frame use: Symmetric Receive-only Advertised auto-negotiation: Yes Advertised FEC modes: Not reported Link partner advertised link modes: 10baseT/Half 10baseT/Full 100baseT/Half 100baseT/Full Link partner advertised pause frame use: Symmetric Link partner advertised auto-negotiation: Yes Link partner advertised FEC modes: Not reported Speed: 100Mb/s Duplex: Full Port: MII PHYAD: 4 Transceiver: external Auto-negotiation: on Current message level: 0x000000ff (255) drv probe link timer ifdown ifup rx_err tx_err Link detected: yes ========== ethtool eth1 ========== Settings for eth1: No data available ========== ip link ========== 1: lo: mtu 65536 qdisc noqueue state UNKNOWN qlen 1000 link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00 2: eth0: mtu 1500 qdisc fq_codel master br-lan state UP qlen 1000 link/ether c0:c9:e3:0e:db:e8 brd ff:ff:ff:ff:ff:ff 3: tunl0@NONE: mtu 1480 qdisc noop state DOWN qlen 1000 link/ipip 0.0.0.0 brd 0.0.0.0 5: br-dtdlink: mtu 1500 qdisc noqueue state UP qlen 1000 link/ether 02:95:f0:9e:e9:80 brd ff:ff:ff:ff:ff:ff 6: eth0.2@eth0: mtu 1500 qdisc noqueue master br-dtdlink state UP qlen 1000 link/ether c0:c9:e3:0e:db:e8 brd ff:ff:ff:ff:ff:ff 7: br-lan: mtu 1500 qdisc noqueue state UP qlen 1000 link/ether 02:83:70:dc:21:3c brd ff:ff:ff:ff:ff:ff 8: br-wan: mtu 1500 qdisc noqueue state UP qlen 1000 link/ether 02:09:d8:77:b7:5a brd ff:ff:ff:ff:ff:ff 9: eth0.1@eth0: mtu 1500 qdisc noqueue master br-wan state UP qlen 1000 link/ether c0:c9:e3:0e:db:e8 brd ff:ff:ff:ff:ff:ff 10: wlan0: mtu 1500 qdisc noqueue state UP qlen 1000 link/ether c0:c9:e3:0e:db:e8 brd ff:ff:ff:ff:ff:ff 11: wlan0-1: mtu 1500 qdisc noqueue state UNKNOWN qlen 1000 link/[803] c2:c9:e3:0e:db:e8 brd ff:ff:ff:ff:ff:ff ========== ip addr ========== 1: lo: mtu 65536 qdisc noqueue state UNKNOWN qlen 1000 link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00 inet 127.0.0.1/8 scope host lo valid_lft forever preferred_lft forever 2: eth0: mtu 1500 qdisc fq_codel master br-lan state UP qlen 1000 link/ether c0:c9:e3:0e:db:e8 brd ff:ff:ff:ff:ff:ff 3: tunl0@NONE: mtu 1480 qdisc noop state DOWN qlen 1000 link/ipip 0.0.0.0 brd 0.0.0.0 5: br-dtdlink: mtu 1500 qdisc noqueue state UP qlen 1000 link/ether 02:95:f0:9e:e9:80 brd ff:ff:ff:ff:ff:ff inet 10.15.219.232/8 brd 10.255.255.255 scope global br-dtdlink valid_lft forever preferred_lft forever 6: eth0.2@eth0: mtu 1500 qdisc noqueue master br-dtdlink state UP qlen 1000 link/ether c0:c9:e3:0e:db:e8 brd ff:ff:ff:ff:ff:ff 7: br-lan: mtu 1500 qdisc noqueue state UP qlen 1000 link/ether 02:83:70:dc:21:3c brd ff:ff:ff:ff:ff:ff inet 10.118.223.65/29 brd 10.118.223.71 scope global br-lan valid_lft forever preferred_lft forever 8: br-wan: mtu 1500 qdisc noqueue state UP qlen 1000 link/ether 02:09:d8:77:b7:5a brd ff:ff:ff:ff:ff:ff 9: eth0.1@eth0: mtu 1500 qdisc noqueue master br-wan state UP qlen 1000 link/ether c0:c9:e3:0e:db:e8 brd ff:ff:ff:ff:ff:ff 10: wlan0: mtu 1500 qdisc noqueue state UP qlen 1000 link/ether c0:c9:e3:0e:db:e8 brd ff:ff:ff:ff:ff:ff inet 10.14.219.232/8 brd 10.255.255.255 scope global wlan0 valid_lft forever preferred_lft forever 11: wlan0-1: mtu 1500 qdisc noqueue state UNKNOWN qlen 1000 link/[803] c2:c9:e3:0e:db:e8 brd ff:ff:ff:ff:ff:ff ========== ip neigh ========== 10.90.190.90 dev br-dtdlink lladdr 48:8f:5a:5a:be:5a used 0/0/0 probes 1 STALE 10.197.196.39 dev br-dtdlink used 0/0/0 probes 6 FAILED 10.45.92.66 dev br-dtdlink lladdr b8:69:f4:2d:5c:42 ref 1 used 0/0/0 probes 1 DELAY 10.69.148.58 dev br-dtdlink lladdr 00:27:22:45:94:3a used 0/0/0 probes 0 STALE ========== ip route list ========== 10.0.0.0/8 dev br-dtdlink scope link src 10.15.219.232 10.0.0.0/8 dev wlan0 scope link src 10.14.219.232 10.118.223.64/29 dev br-lan scope link src 10.118.223.65 ========== ip route list table 29 ========== 10.118.223.64/29 dev br-lan scope link ========== ip route list table 30 ========== 10.0.79.133 via 10.45.92.66 dev br-dtdlink metric 2 onlink 10.2.124.40/29 via 10.45.92.66 dev br-dtdlink metric 2 onlink 10.2.180.216/29 via 10.45.92.66 dev br-dtdlink metric 2 onlink 10.26.64.234 via 10.90.190.90 dev br-dtdlink metric 2 onlink 10.32.86.155 via 10.45.92.66 dev br-dtdlink metric 2 onlink 10.33.86.155 via 10.45.92.66 dev br-dtdlink metric 2 onlink 10.36.161.208/29 via 10.69.148.58 dev br-dtdlink metric 2 onlink 10.38.241.110 via 10.90.190.90 dev br-dtdlink metric 2 onlink 10.39.241.110 via 10.90.190.90 dev br-dtdlink metric 2 onlink 10.44.92.66 via 10.45.92.66 dev br-dtdlink metric 2 onlink 10.45.92.66 via 10.45.92.66 dev br-dtdlink metric 2 onlink 10.46.136.144/28 via 10.45.92.66 dev br-dtdlink metric 2 onlink 10.47.91.120/29 via 10.45.92.66 dev br-dtdlink metric 2 onlink 10.68.148.58 via 10.69.148.58 dev br-dtdlink metric 2 onlink 10.69.59.40/29 via 10.90.190.90 dev br-dtdlink metric 2 onlink 10.69.59.96/29 via 10.90.190.90 dev br-dtdlink metric 2 onlink 10.69.148.58 via 10.69.148.58 dev br-dtdlink metric 2 onlink 10.74.22.10 via 10.45.92.66 dev br-dtdlink metric 2 onlink 10.80.176.80/29 via 10.45.92.66 dev br-dtdlink metric 2 onlink 10.89.190.90 via 10.90.190.90 dev br-dtdlink metric 2 onlink 10.90.190.90 via 10.90.190.90 dev br-dtdlink metric 2 onlink 10.92.218.135 via 10.45.92.66 dev br-dtdlink metric 2 onlink 10.111.22.224/28 via 10.90.190.90 dev br-dtdlink metric 2 onlink 10.130.232.137 via 10.45.92.66 dev br-dtdlink metric 2 onlink 10.131.232.137 via 10.45.92.66 dev br-dtdlink metric 2 onlink 10.133.235.111 via 10.45.92.66 dev br-dtdlink metric 2 onlink 10.145.152.112/29 via 10.45.92.66 dev br-dtdlink metric 2 onlink 10.145.162.112/29 via 10.45.92.66 dev br-dtdlink metric 2 onlink 10.147.244.242 via 10.45.92.66 dev br-dtdlink metric 2 onlink 10.148.5.184 via 10.45.92.66 dev br-dtdlink metric 2 onlink 10.148.244.242 via 10.45.92.66 dev br-dtdlink metric 2 onlink 10.149.5.184 via 10.45.92.66 dev br-dtdlink metric 2 onlink 10.153.54.6 via 10.90.190.90 dev br-dtdlink metric 2 onlink 10.159.167.144/29 via 10.45.92.66 dev br-dtdlink metric 2 onlink 10.160.45.192/29 via 10.45.92.66 dev br-dtdlink metric 2 onlink 10.168.167.101 via 10.90.190.90 dev br-dtdlink metric 2 onlink 10.168.167.108 via 10.90.190.90 dev br-dtdlink metric 2 onlink 10.169.167.101 via 10.90.190.90 dev br-dtdlink metric 2 onlink 10.169.167.108 via 10.90.190.90 dev br-dtdlink metric 2 onlink 10.177.32.144/29 via 10.69.148.58 dev br-dtdlink metric 2 onlink 10.178.51.14 via 10.45.92.66 dev br-dtdlink metric 2 onlink 10.178.52.78 via 10.45.92.66 dev br-dtdlink metric 2 onlink 10.179.51.14 via 10.45.92.66 dev br-dtdlink metric 2 onlink 10.179.52.78 via 10.45.92.66 dev br-dtdlink metric 2 onlink 10.182.36.18 via 10.69.148.58 dev br-dtdlink metric 2 onlink 10.197.196.32/28 via 10.45.92.66 dev br-dtdlink metric 2 onlink 10.205.242.208/29 via 10.90.190.90 dev br-dtdlink metric 2 onlink 10.230.212.56/29 via 10.45.92.66 dev br-dtdlink metric 2 onlink 172.31.60.117 via 10.45.92.66 dev br-dtdlink metric 2 onlink 172.31.60.118 via 10.45.92.66 dev br-dtdlink metric 2 onlink 172.31.60.121 via 10.45.92.66 dev br-dtdlink metric 2 onlink 172.31.60.122 via 10.45.92.66 dev br-dtdlink metric 2 onlink 172.31.60.125 via 10.45.92.66 dev br-dtdlink metric 2 onlink 172.31.60.126 via 10.45.92.66 dev br-dtdlink metric 2 onlink 172.31.60.137 via 10.45.92.66 dev br-dtdlink metric 2 onlink 172.31.60.138 via 10.45.92.66 dev br-dtdlink metric 2 onlink 172.31.60.149 via 10.45.92.66 dev br-dtdlink metric 2 onlink 172.31.60.150 via 10.45.92.66 dev br-dtdlink metric 2 onlink 172.31.60.153 via 10.45.92.66 dev br-dtdlink metric 2 onlink 172.31.60.154 via 10.45.92.66 dev br-dtdlink metric 2 onlink 172.31.60.157 via 10.45.92.66 dev br-dtdlink metric 2 onlink 172.31.60.158 via 10.45.92.66 dev br-dtdlink metric 2 onlink ========== ip route list table 31 ========== ========== ip route list table main ========== 10.0.0.0/8 dev br-dtdlink scope link src 10.15.219.232 10.0.0.0/8 dev wlan0 scope link src 10.14.219.232 10.118.223.64/29 dev br-lan scope link src 10.118.223.65 ========== ip route list table default ========== ========== ip rule list ========== 0: from all lookup local 20010: from all iif br-dtdlink lookup 29 20010: from all iif wlan0 lookup 29 20020: from all iif br-dtdlink lookup 30 20020: from all iif wlan0 lookup 30 20080: from all iif br-dtdlink lookup 31 20080: from all iif wlan0 lookup 31 30010: from all iif br-lan lookup 29 30020: from all iif br-lan lookup 30 30090: from all iif br-lan lookup main 30099: from all iif br-lan lookup 31 30210: from all lookup 29 30220: from all lookup 30 30290: from all lookup main 30299: from all lookup 31 32766: from all lookup main 32767: from all lookup default ========== netstat -aln ========== Active Internet connections (servers and established) Proto Recv-Q Send-Q Local Address Foreign Address State tcp 0 0 0.0.0.0:9090 0.0.0.0:* LISTEN tcp 0 0 0.0.0.0:2222 0.0.0.0:* LISTEN tcp 0 0 0.0.0.0:80 0.0.0.0:* LISTEN tcp 0 0 0.0.0.0:8080 0.0.0.0:* LISTEN tcp 0 0 0.0.0.0:2004 0.0.0.0:* LISTEN tcp 0 0 0.0.0.0:2006 0.0.0.0:* LISTEN tcp 0 0 127.0.0.1:9090 127.0.0.1:40226 TIME_WAIT tcp 0 0 10.14.219.232:8080 10.197.196.35:7192 ESTABLISHED tcp 0 0 10.14.219.232:8080 10.197.196.35:7193 ESTABLISHED udp 0 0 10.14.219.232:4919 0.0.0.0:* udp 0 0 10.15.219.232:698 0.0.0.0:* udp 0 0 0.0.0.0:698 0.0.0.0:* udp 0 0 10.14.219.232:698 0.0.0.0:* udp 0 0 0.0.0.0:698 0.0.0.0:* Active UNIX domain sockets (servers and established) Proto RefCnt Flags Type State I-Node Path unix 2 [ ACC ] STREAM LISTENING 205 /var/run/ubus/ubus.sock unix 3 [ ] DGRAM 1176521 /dev/log unix 2 [ ] DGRAM 881 /var/run/wpa_supplicant/global unix 2 [ ] DGRAM 893 /var/run/hostapd/global unix 2 [ ] DGRAM 1384 unix 3 [ ] STREAM CONNECTED 946 unix 3 [ ] STREAM CONNECTED 883 unix 3 [ ] STREAM CONNECTED 206 unix 3 [ ] STREAM CONNECTED 947 /var/run/ubus/ubus.sock unix 3 [ ] STREAM CONNECTED 895 unix 2 [ ] DGRAM 1176693 unix 2 [ ] DGRAM 880 unix 3 [ ] STREAM CONNECTED 1178007 /var/run/ubus/ubus.sock unix 2 [ ] DGRAM 3537 unix 3 [ ] STREAM CONNECTED 896 /var/run/ubus/ubus.sock unix 3 [ ] STREAM CONNECTED 884 /var/run/ubus/ubus.sock unix 2 [ ] DGRAM 207 unix 3 [ ] STREAM CONNECTED 1176523 /var/run/ubus/ubus.sock unix 3 [ ] STREAM CONNECTED 1176522 unix 2 [ ] DGRAM 944 unix 2 [ ] DGRAM 892 unix 3 [ ] STREAM CONNECTED 1178006 unix 3 [ ] STREAM CONNECTED 208 /var/run/ubus/ubus.sock ========== iwinfo ========== wlan0 ESSID: "AREDN-10-v3" Access Point: C0:C9:E3:0E:DB:E8 Mode: Ad-Hoc Channel: 140 (5.700 GHz) Center Channel 1: 140 2: -1 Tx-Power: 15 dBm Link Quality: unknown/70 Signal: unknown Noise: -95 dBm Bit Rate: unknown Encryption: none Type: nl80211 HW Mode(s): 802.11an Hardware: 168C:0030 168C:9340 [Atheros AR9340] TX power offset: none Frequency offset: none Supports VAPs: yes PHY name: phy0 wlan0-1 ESSID: unknown Access Point: C2:C9:E3:0E:DB:E8 Mode: Monitor Channel: unknown (unknown) Center Channel 1: -1 2: -1 Tx-Power: 15 dBm Link Quality: unknown/70 Signal: unknown Noise: -95 dBm Bit Rate: unknown Encryption: unknown Type: nl80211 HW Mode(s): 802.11an Hardware: 168C:0030 168C:9340 [Atheros AR9340] TX power offset: none Frequency offset: none Supports VAPs: yes PHY name: phy0 ========== iwinfo wlan0 assoclist ========== No station connected ========== iw phy phy0 info ========== Wiphy phy0 wiphy index: 0 max # scan SSIDs: 4 max scan IEs length: 2261 bytes max # sched scan SSIDs: 0 max # match sets: 0 Retry short limit: 7 Retry long limit: 4 Coverage class: 0 (up to 0m) Device supports AP-side u-APSD. Device supports T-DLS. Available Antennas: TX 0x3 RX 0x3 Configured Antennas: TX 0x3 RX 0x3 Supported interface modes: * IBSS * managed * AP * AP/VLAN * monitor * mesh point * P2P-client * P2P-GO * outside context of a BSS Band 2: Capabilities: 0x11ef RX LDPC HT20/HT40 SM Power Save disabled RX HT20 SGI RX HT40 SGI TX STBC RX STBC 1-stream Max AMSDU length: 3839 bytes DSSS/CCK HT40 Maximum RX AMPDU length 65535 bytes (exponent: 0x003) Minimum RX AMPDU time spacing: 8 usec (0x06) HT TX/RX MCS rate indexes supported: 0-15 Frequencies: * 5180 MHz [36] (25.0 dBm) * 5200 MHz [40] (25.0 dBm) * 5220 MHz [44] (25.0 dBm) * 5240 MHz [48] (25.0 dBm) * 5260 MHz [52] (25.0 dBm) * 5280 MHz [56] (25.0 dBm) * 5300 MHz [60] (25.0 dBm) * 5320 MHz [64] (25.0 dBm) * 5370 MHz [74] (25.0 dBm) * 5375 MHz [75] (25.0 dBm) * 5380 MHz [76] (25.0 dBm) * 5385 MHz [77] (25.0 dBm) * 5390 MHz [78] (25.0 dBm) * 5395 MHz [79] (25.0 dBm) * 5400 MHz [80] (25.0 dBm) * 5405 MHz [81] (25.0 dBm) * 5410 MHz [82] (25.0 dBm) * 5415 MHz [83] (25.0 dBm) * 5420 MHz [84] (25.0 dBm) * 5425 MHz [85] (25.0 dBm) * 5430 MHz [86] (25.0 dBm) * 5435 MHz [87] (25.0 dBm) * 5440 MHz [88] (25.0 dBm) * 5445 MHz [89] (25.0 dBm) * 5450 MHz [90] (25.0 dBm) * 5455 MHz [91] (25.0 dBm) * 5460 MHz [92] (25.0 dBm) * 5465 MHz [93] (25.0 dBm) * 5470 MHz [94] (25.0 dBm) * 5475 MHz [95] (25.0 dBm) * 5480 MHz [96] (25.0 dBm) * 5485 MHz [97] (25.0 dBm) * 5490 MHz [98] (25.0 dBm) * 5495 MHz [99] (25.0 dBm) * 5655 MHz [131] (25.0 dBm) * 5665 MHz [133] (25.0 dBm) * 5670 MHz [134] (25.0 dBm) * 5675 MHz [135] (25.0 dBm) * 5685 MHz [137] (25.0 dBm) * 5690 MHz [138] (25.0 dBm) * 5695 MHz [139] (25.0 dBm) * 5705 MHz [141] (25.0 dBm) * 5710 MHz [142] (25.0 dBm) * 5715 MHz [143] (25.0 dBm) * 5720 MHz [144] (25.0 dBm) * 5725 MHz [145] (25.0 dBm) * 5730 MHz [146] (25.0 dBm) * 5735 MHz [147] (25.0 dBm) * 5740 MHz [148] (25.0 dBm) * 5750 MHz [150] (25.0 dBm) * 5755 MHz [151] (25.0 dBm) * 5760 MHz [152] (25.0 dBm) * 5770 MHz [154] (25.0 dBm) * 5775 MHz [155] (25.0 dBm) * 5780 MHz [156] (25.0 dBm) * 5790 MHz [158] (25.0 dBm) * 5795 MHz [159] (25.0 dBm) * 5800 MHz [160] (25.0 dBm) * 5810 MHz [162] (25.0 dBm) * 5815 MHz [163] (25.0 dBm) * 5820 MHz [164] (25.0 dBm) * 5830 MHz [166] (25.0 dBm) * 5835 MHz [167] (25.0 dBm) * 5840 MHz [168] (25.0 dBm) * 5845 MHz [169] (25.0 dBm) * 5850 MHz [170] (25.0 dBm) * 5855 MHz [171] (25.0 dBm) * 5860 MHz [172] (25.0 dBm) * 5865 MHz [173] (25.0 dBm) * 5870 MHz [174] (25.0 dBm) * 5875 MHz [175] (25.0 dBm) * 5880 MHz [176] (25.0 dBm) * 5885 MHz [177] (25.0 dBm) * 5890 MHz [178] (25.0 dBm) * 5895 MHz [179] (25.0 dBm) * 5900 MHz [180] (25.0 dBm) * 5905 MHz [181] (25.0 dBm) * 5910 MHz [182] (25.0 dBm) * 5915 MHz [183] (25.0 dBm) * 5920 MHz [184] (25.0 dBm) * 5500 MHz [100] (25.0 dBm) * 5520 MHz [104] (25.0 dBm) * 5540 MHz [108] (25.0 dBm) * 5560 MHz [112] (25.0 dBm) * 5580 MHz [116] (25.0 dBm) * 5600 MHz [120] (25.0 dBm) * 5620 MHz [124] (25.0 dBm) * 5640 MHz [128] (25.0 dBm) * 5660 MHz [132] (25.0 dBm) * 5680 MHz [136] (25.0 dBm) * 5700 MHz [140] (25.0 dBm) * 5745 MHz [149] (25.0 dBm) * 5765 MHz [153] (25.0 dBm) * 5785 MHz [157] (25.0 dBm) * 5805 MHz [161] (25.0 dBm) * 5825 MHz [165] (25.0 dBm) valid interface combinations: * #{ managed } <= 2048, #{ AP, mesh point } <= 8, #{ P2P-client, P2P-GO } <= 1, #{ IBSS } <= 1, total <= 2048, #channels <= 1, STA/AP BI must match, radar detect widths: { 20 MHz (no HT), 20 MHz, 40 MHz } HT Capability overrides: * MCS: ff ff ff ff ff ff ff ff ff ff * maximum A-MSDU length * supported channel width * short GI for 40 MHz * max A-MPDU length exponent * min MPDU start spacing max # scan plans: 1 max scan plan interval: -1 max scan plan iterations: 0 Supported extended features: * [ RRM ]: RRM * [ FILS_STA ]: STA FILS (Fast Initial Link Setup) * [ CQM_RSSI_LIST ]: multiple CQM_RSSI_THOLD records * [ CONTROL_PORT_OVER_NL80211 ]: control port over nl80211 * [ TXQS ]: FQ-CoDel-enabled intermediate TXQs * [ AIRTIME_FAIRNESS ]: airtime fairness scheduling * [ SCAN_RANDOM_SN ]: use random sequence numbers in scans * [ SCAN_MIN_PREQ_CONTENT ]: use probe request with only rate IEs in scans * [ CAN_REPLACE_PTK0 ]: can safely replace PTK 0 when rekeying * [ CONTROL_PORT_NO_PREAUTH ]: disable pre-auth over nl80211 control port support * [ DEL_IBSS_STA ]: deletion of IBSS station support * [ MULTICAST_REGISTRATIONS ]: mgmt frame registration for multicast * [ SCAN_FREQ_KHZ ]: scan on kHz frequency support * [ CONTROL_PORT_OVER_NL80211_TX_STATUS ]: tx status for nl80211 control port support ========== iw dev wlan0 info ========== Interface wlan0 ifindex 10 wdev 0x2 addr c0:c9:e3:0e:db:e8 ssid AREDN-10-v3 type IBSS wiphy 0 channel 140 (5700 MHz), width: 20 MHz, center1: 5700 MHz txpower 15.00 dBm multicast TXQ: qsz-byt qsz-pkt flows drops marks overlmt hashcol tx-bytes tx-packets 0 0 141742 0 0 0 0 20781792 141742 ========== iw dev wlan0 scan ========== BSS 8a:e8:01:45:ea:24(on wlan0) -- joined TSF: 0 usec (0d, 00:00:00) freq: 5700 beacon interval: 100 TUs capability: IBSS (0x0002) signal: 0.00 dBm last seen: 251669480 ms ago Information elements from Probe Response frame: SSID: AREDN-10-v3 HT capabilities: Capabilities: 0x11ef RX LDPC HT20/HT40 SM Power Save disabled RX HT20 SGI RX HT40 SGI TX STBC RX STBC 1-stream Max AMSDU length: 3839 bytes DSSS/CCK HT40 Maximum RX AMPDU length 65535 bytes (exponent: 0x003) Minimum RX AMPDU time spacing: 8 usec (0x06) HT TX/RX MCS rate indexes supported: 0-15 HT operation: * primary channel: 140 * secondary channel offset: no secondary * STA channel width: 20 MHz BSS de:2b:0e:1f:dc:f1(on wlan0) TSF: 1551599120753 usec (17d, 22:59:59) freq: 5755 beacon interval: 100 TUs capability: IBSS (0x0002) signal: -60.00 dBm last seen: 3690 ms ago Information elements from Probe Response frame: SSID: AREDN-10-v3 HT capabilities: Capabilities: 0x11ef RX LDPC HT20/HT40 SM Power Save disabled RX HT20 SGI RX HT40 SGI TX STBC RX STBC 1-stream Max AMSDU length: 3839 bytes DSSS/CCK HT40 Maximum RX AMPDU length 65535 bytes (exponent: 0x003) Minimum RX AMPDU time spacing: 8 usec (0x06) HT TX/RX MCS rate indexes supported: 0-15 HT operation: * primary channel: 151 * secondary channel offset: no secondary * STA channel width: 20 MHz BSS 62:29:ce:9c:38:4b(on wlan0) TSF: 1551777969448 usec (17d, 23:02:57) freq: 5870 beacon interval: 100 TUs capability: IBSS (0x0002) signal: -53.00 dBm last seen: 2130 ms ago Information elements from Probe Response frame: SSID: AREDN-10-v3 HT capabilities: Capabilities: 0x11ce HT20/HT40 SM Power Save disabled RX HT40 SGI TX STBC RX STBC 1-stream Max AMSDU length: 3839 bytes DSSS/CCK HT40 Maximum RX AMPDU length 65535 bytes (exponent: 0x003) Minimum RX AMPDU time spacing: 8 usec (0x06) HT TX/RX MCS rate indexes supported: 0-15 HT operation: * primary channel: 174 * secondary channel offset: no secondary * STA channel width: 20 MHz ========== iw dev wlan0 station dump ========== ========== nft list ruleset ========== table ip fw4 { chain input { type filter hook input priority filter; policy accept; counter packets 982667 bytes 318870823 jump input_lqm comment "block low quality links" iifname "lo" accept comment "!fw4: Accept traffic from loopback" ct state established,related accept comment "!fw4: Allow inbound established and related flows" tcp flags syn / fin,syn,rst,ack jump syn_flood comment "!fw4: Rate limit TCP syn packets" iifname "br-lan" jump input_lan comment "!fw4: Handle lan IPv4/IPv6 input traffic" iifname "br-wan" jump input_wan comment "!fw4: Handle wan IPv4/IPv6 input traffic" iifname "wlan0" jump input_wifi comment "!fw4: Handle wifi IPv4/IPv6 input traffic" iifname "br-dtdlink" jump input_dtdlink comment "!fw4: Handle dtdlink IPv4/IPv6 input traffic" iifname "tun*" counter packets 0 bytes 0 jump input_vpn } chain forward { type filter hook forward priority filter; policy drop; ct state established,related accept comment "!fw4: Allow forwarded established and related flows" iifname "br-lan" jump forward_lan comment "!fw4: Handle lan IPv4/IPv6 forward traffic" iifname "br-wan" jump forward_wan comment "!fw4: Handle wan IPv4/IPv6 forward traffic" iifname "wlan0" jump forward_wifi comment "!fw4: Handle wifi IPv4/IPv6 forward traffic" iifname "br-dtdlink" jump forward_dtdlink comment "!fw4: Handle dtdlink IPv4/IPv6 forward traffic" jump handle_reject iifname "tun*" counter packets 0 bytes 0 jump forward_vpn } chain output { type filter hook output priority filter; policy accept; oifname "lo" accept comment "!fw4: Accept traffic towards loopback" ct state established,related accept comment "!fw4: Allow outbound established and related flows" oifname "br-lan" jump output_lan comment "!fw4: Handle lan IPv4/IPv6 output traffic" oifname "br-wan" jump output_wan comment "!fw4: Handle wan IPv4/IPv6 output traffic" oifname "wlan0" jump output_wifi comment "!fw4: Handle wifi IPv4/IPv6 output traffic" oifname "br-dtdlink" jump output_dtdlink comment "!fw4: Handle dtdlink IPv4/IPv6 output traffic" oifname "tun*" counter packets 0 bytes 0 jump accept_vpn } chain prerouting { type filter hook prerouting priority filter; policy accept; iifname "br-lan" jump helper_lan comment "!fw4: Handle lan IPv4/IPv6 helper assignment" iifname "wlan0" jump helper_wifi comment "!fw4: Handle wifi IPv4/IPv6 helper assignment" iifname "br-dtdlink" jump helper_dtdlink comment "!fw4: Handle dtdlink IPv4/IPv6 helper assignment" } chain handle_reject { reject with tcp reset comment "!fw4: Reject TCP traffic" reject comment "!fw4: Reject any other traffic" } chain syn_flood { limit rate 25/second burst 50 packets return comment "!fw4: Accept SYN packets below rate-limit" drop comment "!fw4: Drop excess packets" } chain input_lan { jump accept_from_lan } chain output_lan { jump accept_to_lan } chain forward_lan { counter packets 0 bytes 0 jump accept_to_vpn jump accept_to_wan comment "!fw4: Accept lan to wan forwarding" jump accept_to_wifi comment "!fw4: Accept lan to wifi forwarding" jump accept_to_dtdlink comment "!fw4: Accept lan to dtdlink forwarding" jump reject_to_lan } chain helper_lan { } chain accept_from_lan { iifname "br-lan" counter packets 0 bytes 0 accept comment "!fw4: accept lan IPv4/IPv6 traffic" } chain accept_to_lan { oifname "br-lan" counter packets 0 bytes 0 accept comment "!fw4: accept lan IPv4/IPv6 traffic" } chain reject_to_lan { oifname "br-lan" counter packets 0 bytes 0 jump handle_reject comment "!fw4: reject lan IPv4/IPv6 traffic" } chain input_wan { tcp dport 5525 counter packets 0 bytes 0 accept tcp dport 2222 counter packets 0 bytes 0 accept comment "!fw4: @rule[2]" tcp dport 8080 counter packets 0 bytes 0 accept comment "!fw4: @rule[3]" tcp dport 80 counter packets 0 bytes 0 accept comment "!fw4: @rule[4]" icmp type echo-request counter packets 0 bytes 0 accept comment "!fw4: Allow-Ping" jump reject_from_wan } chain output_wan { jump accept_to_wan } chain forward_wan { jump reject_to_wan } chain accept_to_wan { oifname "br-wan" counter packets 0 bytes 0 accept comment "!fw4: accept wan IPv4/IPv6 traffic" } chain reject_from_wan { iifname "br-wan" counter packets 167626 bytes 54981328 jump handle_reject comment "!fw4: reject wan IPv4/IPv6 traffic" } chain reject_to_wan { oifname "br-wan" counter packets 0 bytes 0 jump handle_reject comment "!fw4: reject wan IPv4/IPv6 traffic" } chain input_wifi { tcp dport 5201 counter packets 0 bytes 0 accept udp dport 5201 counter packets 0 bytes 0 accept icmp type echo-request counter packets 0 bytes 0 accept comment "!fw4: Allow-Ping" tcp dport 2222 counter packets 0 bytes 0 accept comment "!fw4: @rule[6]" tcp dport 8080 counter packets 0 bytes 0 accept comment "!fw4: @rule[7]" tcp dport 80 counter packets 0 bytes 0 accept comment "!fw4: @rule[8]" udp dport 698 counter packets 141777 bytes 16250488 accept comment "!fw4: @rule[9]" tcp dport 23 counter packets 0 bytes 0 accept comment "!fw4: @rule[10]" udp dport 161 counter packets 0 bytes 0 accept comment "!fw4: @rule[16]" tcp dport 9090 counter packets 0 bytes 0 accept comment "!fw4: @rule[18]" jump reject_from_wifi } chain output_wifi { tcp dport 5525 counter packets 0 bytes 0 reject jump accept_to_wifi } chain forward_wifi { counter packets 0 bytes 0 jump accept_to_vpn jump accept_to_wifi comment "!fw4: Accept wifi to wifi forwarding" jump accept_to_dtdlink comment "!fw4: Accept wifi to dtdlink forwarding" jump accept_to_lan comment "!fw4: Accept wifi to lan forwarding" jump reject_to_wifi } chain helper_wifi { } chain accept_to_wifi { oifname "wlan0" counter packets 141777 bytes 16250488 accept comment "!fw4: accept wifi IPv4/IPv6 traffic" } chain reject_from_wifi { iifname "wlan0" counter packets 0 bytes 0 jump handle_reject comment "!fw4: reject wifi IPv4/IPv6 traffic" } chain reject_to_wifi { oifname "wlan0" counter packets 0 bytes 0 jump handle_reject comment "!fw4: reject wifi IPv4/IPv6 traffic" } chain input_dtdlink { tcp dport 5201 counter packets 0 bytes 0 accept udp dport 5201 counter packets 0 bytes 0 accept icmp type echo-request counter packets 0 bytes 0 accept comment "!fw4: Allow-Ping" tcp dport 2222 counter packets 3 bytes 156 accept comment "!fw4: @rule[11]" tcp dport 8080 counter packets 719 bytes 42844 accept comment "!fw4: @rule[12]" tcp dport 80 counter packets 0 bytes 0 accept comment "!fw4: @rule[13]" udp dport 698 counter packets 562049 bytes 177806072 accept comment "!fw4: @rule[14]" tcp dport 23 counter packets 0 bytes 0 accept comment "!fw4: @rule[15]" udp dport 161 counter packets 0 bytes 0 accept comment "!fw4: @rule[17]" tcp dport 9090 counter packets 0 bytes 0 accept comment "!fw4: @rule[19]" jump reject_from_dtdlink } chain output_dtdlink { tcp dport 5525 counter packets 0 bytes 0 reject jump accept_to_dtdlink } chain forward_dtdlink { counter packets 0 bytes 0 jump accept_to_vpn jump accept_to_wifi comment "!fw4: Accept dtdlink to wifi forwarding" jump accept_to_lan comment "!fw4: Accept dtdlink to lan forwarding" jump reject_to_dtdlink } chain helper_dtdlink { } chain accept_to_dtdlink { oifname "br-dtdlink" counter packets 141815 bytes 16198196 accept comment "!fw4: accept dtdlink IPv4/IPv6 traffic" } chain reject_from_dtdlink { iifname "br-dtdlink" counter packets 2518 bytes 109113 jump handle_reject comment "!fw4: reject dtdlink IPv4/IPv6 traffic" } chain reject_to_dtdlink { oifname "br-dtdlink" counter packets 0 bytes 0 jump handle_reject comment "!fw4: reject dtdlink IPv4/IPv6 traffic" } chain dstnat { type nat hook prerouting priority dstnat; policy accept; } chain srcnat { type nat hook postrouting priority srcnat; policy accept; oifname "br-wan" jump srcnat_wan comment "!fw4: Handle wan IPv4/IPv6 srcnat traffic" } chain srcnat_wan { masquerade comment "!fw4: Masquerade IPv4 wan traffic" } chain raw_prerouting { type filter hook prerouting priority raw; policy accept; } chain raw_output { type filter hook output priority raw; policy accept; } chain mangle_prerouting { type filter hook prerouting priority mangle; policy accept; } chain mangle_postrouting { type filter hook postrouting priority mangle; policy accept; } chain mangle_input { type filter hook input priority mangle; policy accept; } chain mangle_output { type route hook output priority mangle; policy accept; } chain mangle_forward { type filter hook forward priority mangle; policy accept; iifname "br-wan" tcp flags syn tcp option maxseg size set rt mtu comment "!fw4: Zone wan IPv4/IPv6 ingress MTU fixing" oifname "br-wan" tcp flags syn tcp option maxseg size set rt mtu comment "!fw4: Zone wan IPv4/IPv6 egress MTU fixing" iifname "wlan0" tcp flags syn tcp option maxseg size set rt mtu comment "!fw4: Zone wifi IPv4/IPv6 ingress MTU fixing" oifname "wlan0" tcp flags syn tcp option maxseg size set rt mtu comment "!fw4: Zone wifi IPv4/IPv6 egress MTU fixing" iifname "br-dtdlink" tcp flags syn tcp option maxseg size set rt mtu comment "!fw4: Zone dtdlink IPv4/IPv6 ingress MTU fixing" oifname "br-dtdlink" tcp flags syn tcp option maxseg size set rt mtu comment "!fw4: Zone dtdlink IPv4/IPv6 egress MTU fixing" } chain forwarding_vpn_rule { } chain input_vpn { tcp dport 5201 counter packets 0 bytes 0 accept udp dport 5201 counter packets 0 bytes 0 accept icmp type echo-request counter packets 0 bytes 0 accept tcp dport 2222 counter packets 0 bytes 0 accept tcp dport 8080 counter packets 0 bytes 0 accept tcp dport 80 counter packets 0 bytes 0 accept udp dport 698 counter packets 0 bytes 0 accept tcp dport 23 counter packets 0 bytes 0 accept tcp dport 9090 counter packets 0 bytes 0 accept udp dport 161 counter packets 0 bytes 0 accept ct status dnat counter packets 0 bytes 0 accept comment "!vtun: Accept port redirections" counter packets 0 bytes 0 jump reject_vpn } chain accept_vpn { oifname "tun*" counter packets 0 bytes 0 accept iifname "tun*" counter packets 0 bytes 0 accept } chain reject_vpn { oifname "tun*" counter packets 0 bytes 0 reject iifname "tun*" counter packets 0 bytes 0 reject } chain forward_vpn { counter packets 0 bytes 0 jump forwarding_vpn_rule counter packets 0 bytes 0 jump accept_to_vpn ct status dnat counter packets 0 bytes 0 accept comment "!vtun: Accept port forwards" counter packets 0 bytes 0 jump accept_to_dtdlink counter packets 0 bytes 0 jump accept_to_lan counter packets 0 bytes 0 jump accept_to_wifi counter packets 0 bytes 0 jump reject_to_vpn } chain accept_to_vpn { oifname "tun*" counter packets 0 bytes 0 accept } chain reject_to_vpn { oifname "tun*" counter packets 0 bytes 0 reject } chain input_lqm { } } ========== md5sum /www/cgi-bin/* ========== 166316477e4df4a4d1e89533ffbb913a /www/cgi-bin/admin e344e6ee63c043a8d93f80483fcc96b5 /www/cgi-bin/advancedconfig 46c22ae2d45d703e4c8c4fe99bda6524 /www/cgi-bin/api bb1c39b6ee0722c69eadf48baa17bd4d /www/cgi-bin/apiprotected 6107f9d89b30451832fa3f7de6e2f079 /www/cgi-bin/fwinfo e760104d2e9441b0d53653108ec2527e /www/cgi-bin/iperf ab56022e282570ba728aed8bd081132e /www/cgi-bin/lqm 28723e0b8b852431738882c6f0476e95 /www/cgi-bin/mesh 20d1c82551f9a54cb3558f69d263bc99 /www/cgi-bin/ports 7ddf53388b9a07f9df84be2cb4365ed4 /www/cgi-bin/scan 0113e140170b2198bf38c13e60d33496 /www/cgi-bin/setup 564dc0163e6adb9187d3efcad258528c /www/cgi-bin/signal d51fc6932e5b5a1da2124a642e71d11a /www/cgi-bin/status 517ed0b9a9b116c297df0fdb85bb970b /www/cgi-bin/supporttool e3b04b67da74f716ecbcbdee9a73ca52 /www/cgi-bin/sysinfo fa8e36c148af680164e058b7500bd75f /www/cgi-bin/sysinfo.json 38e8e706c878350432ecf4a2ae6fb3a0 /www/cgi-bin/vpn 6ee3743bc5b1685007b7c8d68ddc1d98 /www/cgi-bin/vpnc ========== echo /all | nc 127.0.0.1 2006 ========== Table: Neighbors IP address SYM MPR MPRS Will. 2-hop count 10.68.148.58 YES YES NO 3 3 10.44.92.66 YES YES NO 3 10 10.89.190.90 YES YES NO 3 3 Table: Links Local IP Remote IP Hyst. LQ NLQ Cost 10.15.219.232 10.45.92.66 0.000 1.000 1.000 0.100 10.15.219.232 10.69.148.58 0.000 1.000 1.000 0.100 10.15.219.232 10.90.190.90 0.000 1.000 1.000 0.100 Table: Routes Destination Gateway IP Metric ETX Interface 10.0.79.133/32 10.45.92.66 2 1.100 br-dtdlink 10.2.124.40/29 10.45.92.66 2 1.100 br-dtdlink 10.2.180.216/29 10.45.92.66 2 0.199 br-dtdlink 10.26.64.234/32 10.90.190.90 4 2.468 br-dtdlink 10.32.86.155/32 10.45.92.66 2 0.199 br-dtdlink 10.33.86.155/32 10.45.92.66 2 0.199 br-dtdlink 10.36.161.208/29 10.69.148.58 1 0.100 br-dtdlink 10.38.241.110/32 10.90.190.90 3 1.199 br-dtdlink 10.39.241.110/32 10.90.190.90 3 1.199 br-dtdlink 10.44.92.66/32 10.45.92.66 1 0.100 br-dtdlink 10.45.92.66/32 10.45.92.66 1 0.100 br-dtdlink 10.46.136.144/28 10.45.92.66 2 0.199 br-dtdlink 10.47.91.120/29 10.45.92.66 2 0.199 br-dtdlink 10.68.148.58/32 10.69.148.58 1 0.100 br-dtdlink 10.69.59.40/29 10.90.190.90 3 1.199 br-dtdlink 10.69.59.96/29 10.90.190.90 2 1.100 br-dtdlink 10.69.148.58/32 10.69.148.58 1 0.100 br-dtdlink 10.74.22.10/32 10.45.92.66 2 0.199 br-dtdlink 10.80.176.80/29 10.45.92.66 2 0.199 br-dtdlink 10.89.190.90/32 10.90.190.90 1 0.100 br-dtdlink 10.90.190.90/32 10.90.190.90 1 0.100 br-dtdlink 10.92.218.135/32 10.45.92.66 2 0.199 br-dtdlink 10.111.22.224/28 10.90.190.90 3 1.199 br-dtdlink 10.130.232.137/32 10.45.92.66 2 0.199 br-dtdlink 10.131.232.137/32 10.45.92.66 2 0.199 br-dtdlink 10.133.235.111/32 10.45.92.66 2 0.199 br-dtdlink 10.145.152.112/29 10.45.92.66 3 0.299 br-dtdlink 10.145.162.112/29 10.45.92.66 3 0.299 br-dtdlink 10.147.244.242/32 10.45.92.66 2 0.199 br-dtdlink 10.148.5.184/32 10.45.92.66 2 0.199 br-dtdlink 10.148.244.242/32 10.45.92.66 2 0.199 br-dtdlink 10.149.5.184/32 10.45.92.66 2 0.199 br-dtdlink 10.153.54.6/32 10.90.190.90 4 2.468 br-dtdlink 10.159.167.144/29 10.45.92.66 2 0.199 br-dtdlink 10.160.45.192/29 10.45.92.66 2 0.199 br-dtdlink 10.168.167.101/32 10.90.190.90 3 1.199 br-dtdlink 10.168.167.108/32 10.90.190.90 2 1.100 br-dtdlink 10.169.167.101/32 10.90.190.90 3 1.199 br-dtdlink 10.169.167.108/32 10.90.190.90 2 1.100 br-dtdlink 10.177.32.144/29 10.69.148.58 2 1.368 br-dtdlink 10.178.51.14/32 10.45.92.66 3 0.299 br-dtdlink 10.178.52.78/32 10.45.92.66 3 0.299 br-dtdlink 10.179.51.14/32 10.45.92.66 3 0.299 br-dtdlink 10.179.52.78/32 10.45.92.66 3 0.299 br-dtdlink 10.182.36.18/32 10.69.148.58 2 1.368 br-dtdlink 10.197.196.32/28 10.45.92.66 1 0.100 br-dtdlink 10.205.242.208/29 10.90.190.90 1 0.100 br-dtdlink 10.230.212.56/29 10.45.92.66 2 0.199 br-dtdlink 172.31.60.117/32 10.45.92.66 2 0.199 br-dtdlink 172.31.60.118/32 10.45.92.66 1 0.100 br-dtdlink 172.31.60.121/32 10.45.92.66 2 0.199 br-dtdlink 172.31.60.122/32 10.45.92.66 1 0.100 br-dtdlink 172.31.60.125/32 10.45.92.66 2 0.199 br-dtdlink 172.31.60.126/32 10.45.92.66 1 0.100 br-dtdlink 172.31.60.137/32 10.45.92.66 2 0.199 br-dtdlink 172.31.60.138/32 10.45.92.66 1 0.100 br-dtdlink 172.31.60.149/32 10.45.92.66 2 0.199 br-dtdlink 172.31.60.150/32 10.45.92.66 1 0.100 br-dtdlink 172.31.60.153/32 10.45.92.66 2 0.199 br-dtdlink 172.31.60.154/32 10.45.92.66 1 0.100 br-dtdlink 172.31.60.157/32 10.45.92.66 2 0.199 br-dtdlink 172.31.60.158/32 10.45.92.66 1 0.100 br-dtdlink Table: HNA Destination Gateway 10.118.223.64/29 10.14.219.232 10.230.212.56/29 10.92.218.135 10.145.152.112/29 10.178.51.14 10.2.180.216/29 10.32.86.155 10.36.161.208/29 10.68.148.58 10.69.59.40/29 10.168.167.101 10.111.22.224/28 10.38.241.110 10.38.241.110/32 10.38.241.110 10.159.167.144/29 10.147.244.242 10.46.136.144/28 10.130.232.137 10.130.232.137/32 10.130.232.137 10.177.32.144/29 10.182.36.18 10.69.59.96/29 10.168.167.108 10.145.162.112/29 10.178.52.78 10.160.45.192/29 10.148.5.184 10.197.196.32/28 10.44.92.66 10.2.124.40/29 10.0.79.133 10.80.176.80/29 10.74.22.10 10.74.22.10/32 10.74.22.10 10.205.242.208/29 10.89.190.90 10.47.91.120/29 10.133.235.111 10.133.235.111/32 10.133.235.111 Table: MID IP address (Alias)+ 10.92.218.135 172.31.60.117 10.178.51.14 10.179.51.14 10.32.86.155 172.31.60.121 10.33.86.155 10.68.148.58 10.69.148.58 10.168.167.101 10.169.167.101 10.38.241.110 10.39.241.110 10.153.54.6 10.26.64.234 10.147.244.242 10.148.244.242 172.31.60.125 10.130.232.137 172.31.60.149 10.131.232.137 10.168.167.108 10.169.167.108 10.178.52.78 10.179.52.78 10.148.5.184 172.31.60.137 10.149.5.184 10.44.92.66 172.31.60.150 172.31.60.118 172.31.60.154 172.31.60.138 172.31.60.122 172.31.60.158 172.31.60.126 10.45.92.66 10.74.22.10 172.31.60.157 10.89.190.90 10.90.190.90 10.133.235.111 172.31.60.153 Table: Topology Dest. IP Last hop IP LQ NLQ Cost 10.44.92.66 10.0.79.133 1.000 1.000 1.000 10.44.92.66 10.14.219.232 1.000 1.000 0.100 10.68.148.58 10.14.219.232 1.000 1.000 0.100 10.89.190.90 10.14.219.232 1.000 1.000 0.100 10.44.92.66 10.32.86.155 1.000 1.000 0.100 10.178.51.14 10.32.86.155 1.000 1.000 0.100 10.168.167.101 10.38.241.110 1.000 1.000 0.100 10.168.167.108 10.38.241.110 1.000 1.000 0.100 10.0.79.133 10.44.92.66 1.000 1.000 1.000 10.14.219.232 10.44.92.66 1.000 1.000 0.100 10.32.86.155 10.44.92.66 1.000 1.000 0.100 10.68.148.58 10.44.92.66 1.000 1.000 0.100 10.74.22.10 10.44.92.66 1.000 1.000 0.100 10.89.190.90 10.44.92.66 1.000 1.000 0.100 10.92.218.135 10.44.92.66 1.000 1.000 0.100 10.130.232.137 10.44.92.66 1.000 1.000 0.100 10.133.235.111 10.44.92.66 1.000 1.000 0.100 10.147.244.242 10.44.92.66 1.000 1.000 0.100 10.148.5.184 10.44.92.66 1.000 1.000 0.100 10.14.219.232 10.68.148.58 1.000 1.000 0.100 10.44.92.66 10.68.148.58 1.000 1.000 0.100 10.89.190.90 10.68.148.58 1.000 1.000 0.100 10.182.36.18 10.68.148.58 0.788 1.000 1.269 10.44.92.66 10.74.22.10 1.000 1.000 0.100 10.14.219.232 10.89.190.90 1.000 1.000 0.100 10.44.92.66 10.89.190.90 1.000 1.000 0.100 10.68.148.58 10.89.190.90 1.000 1.000 0.100 10.168.167.108 10.89.190.90 1.000 1.000 1.000 10.44.92.66 10.92.218.135 1.000 1.000 0.100 10.44.92.66 10.130.232.137 1.000 1.000 0.100 10.44.92.66 10.133.235.111 1.000 1.000 0.100 10.44.92.66 10.147.244.242 1.000 1.000 0.100 10.44.92.66 10.148.5.184 1.000 1.000 0.100 10.178.52.78 10.148.5.184 1.000 1.000 0.100 10.168.167.101 10.153.54.6 1.000 0.761 1.313 10.38.241.110 10.168.167.101 1.000 1.000 0.100 10.153.54.6 10.168.167.101 0.788 1.000 1.269 10.168.167.108 10.168.167.101 1.000 1.000 0.100 10.178.51.14 10.168.167.101 0.894 1.000 1.118 10.38.241.110 10.168.167.108 1.000 1.000 0.100 10.89.190.90 10.168.167.108 1.000 1.000 1.000 10.168.167.101 10.168.167.108 1.000 1.000 0.100 10.32.86.155 10.178.51.14 1.000 1.000 0.100 10.168.167.101 10.178.51.14 1.000 0.897 1.113 10.148.5.184 10.178.52.78 1.000 1.000 0.100 10.68.148.58 10.182.36.18 1.000 0.788 1.269 Table: Gateways Status Gateway IP ETX Hopcnt Uplink Downlnk IPv4 IPv6 Prefix Table: Interfaces Name State MTU WLAN Src-Adress Mask Dst-Adress wlan0 UP 1472 Yes 10.14.219.232 255.0.0.0 10.255.255.255 br-dtdlink UP 1472 No 10.15.219.232 255.0.0.0 10.255.255.255 Table: Neighbors IP address SYM MPR MPRS Will. (2-hop address)+ 10.68.148.58 YES YES NO 3 10.44.92.66 10.182.36.18 10.89.190.90 10.44.92.66 YES YES NO 3 10.133.235.111 10.147.244.242 10.92.218.135 10.130.232.137 10.74.22.10 10.148.5.184 10.32.86.155 10.68.148.58 10.89.190.90 10.0.79.133 10.89.190.90 YES YES NO 3 10.44.92.66 10.168.167.108 10.68.148.58 Table: Smart Gateway IPv4 Originator Prefix Uplink Downlink PathCost IPv4 IPv4-NAT IPv6 Tunnel-Name Destination Cost Version: olsr.org - 0.9.6.2-git_ea845f76ea-hash_9ad08815c23e61058233a3d2ee06b328 (built on 2023-01-06 09:33:15 on 3dd3022ac176) ========== opkg list-installed ========== base-files - 1494-r19803-9a599fee93 busybox - 1.35.0-4 ca-bundle - 20211016-1 curl - 7.85.0-6.1 dnsmasq - 2.86-14 dropbear - 2022.82-2 ethtool - 5.16-1 firewall4 - 2022-10-14-4fbf6d75-1 fstools - 2022-06-02-93369be0-2 fwtool - 2019-11-12-8f7fe925-1 getrandom - 2021-08-03-205defb5-2 hostapd-common - 2022-01-16-cff80b4f-13.1 iperf3 - 3.11-1AREDN iw - 5.16-1 iwinfo - 2022-08-19-0dad3e66-1 jansson4 - 2.13.1-2 jshn - 2022-05-15-d2223ef9-1 jsonfilter - 2018-02-04-c7e938d6-1 kernel - 5.10.146-1-3c1609033f0a728585238f6d6e0313eb kmod-ath - 5.10.146+5.15.58-1-1 kmod-ath9k - 5.10.146+5.15.58-1-1 kmod-ath9k-common - 5.10.146+5.15.58-1-1 kmod-cfg80211 - 5.10.146+5.15.58-1-1 kmod-crypto-aead - 5.10.146-1 kmod-crypto-ccm - 5.10.146-1 kmod-crypto-cmac - 5.10.146-1 kmod-crypto-crc32c - 5.10.146-1 kmod-crypto-ctr - 5.10.146-1 kmod-crypto-gcm - 5.10.146-1 kmod-crypto-gf128 - 5.10.146-1 kmod-crypto-ghash - 5.10.146-1 kmod-crypto-hash - 5.10.146-1 kmod-crypto-hmac - 5.10.146-1 kmod-crypto-manager - 5.10.146-1 kmod-crypto-null - 5.10.146-1 kmod-crypto-rng - 5.10.146-1 kmod-crypto-seqiv - 5.10.146-1 kmod-crypto-sha256 - 5.10.146-1 kmod-gpio-button-hotplug - 5.10.146-3 kmod-ipip - 5.10.146-1 kmod-iptunnel - 5.10.146-1 kmod-iptunnel4 - 5.10.146-1 kmod-lib-crc32c - 5.10.146-1 kmod-mac80211 - 5.10.146+5.15.58-1-1 kmod-nf-conntrack - 5.10.146-1 kmod-nf-flow - 5.10.146-1 kmod-nf-log - 5.10.146-1 kmod-nf-nat - 5.10.146-1 kmod-nf-reject - 5.10.146-1 kmod-nfnetlink - 5.10.146-1 kmod-nft-core - 5.10.146-1 kmod-nft-fib - 5.10.146-1 kmod-nft-nat - 5.10.146-1 kmod-nft-offload - 5.10.146-1 kmod-tun - 5.10.146-1 libblobmsg-json20220515 - 2022-05-15-d2223ef9-1 libc - 1.2.3-4 libcurl4 - 7.85.0-6.1 libgcc1 - 11.2.0-4 libiwinfo-data - 2022-08-19-0dad3e66-1 libiwinfo-lua - 2022-08-19-0dad3e66-1 libiwinfo20210430 - 2022-08-19-0dad3e66-1 libjson-c5 - 0.15-2 libjson-script20220515 - 2022-05-15-d2223ef9-1 liblua5.1.5 - 5.1.5-10 liblucihttp-lua - 2022-07-08-6e68a106-1 liblucihttp0 - 2022-07-08-6e68a106-1 liblzo2 - 2.10-4 libmbedtls12 - 2.28.1-1 libmnl0 - 1.0.5-1 libnftnl11 - 1.2.1-1 libnl-tiny1 - 2021-11-21-8e0555fb-1 libpthread - 1.2.3-4 librt - 1.2.3-4 libubox20220515 - 2022-05-15-d2223ef9-1 libubus-lua - 2022-06-01-2bebf93c-1 libubus20220601 - 2022-06-01-2bebf93c-1 libuci-lua - 2021-10-22-f84f49f0-6 libuci20130104 - 2021-10-22-f84f49f0-6 libuclient20201210 - 2021-05-14-6a6011df-1 libucode20220812 - 2022-10-07-4ae70721-1 libxtables12 - 1.8.7-7 logd - 2021-08-03-205defb5-2 lua - 5.1.5-10 luasocket - 2019-04-21-733af884-1 luci-lib-base - git-20.232.39649-1f6dc29 luci-lib-ip - git-20.250.76529-62505bd luci-lib-jsonc - git-22.097.61921-7513345 luci-lib-nixio - git-20.234.06894-c4a4e43 mtd - 26 netifd - 2022-08-25-76d2d41b-1 nftables-json - 1.0.2-2.1 olsrd - 0.9.6.2-aredn-1 olsrd-mod-arprefresh - 0.9.6.2-aredn-1 olsrd-mod-dot-draw - 0.9.6.2-aredn-1 olsrd-mod-dyn-gw - 0.9.6.2-aredn-1 olsrd-mod-jsoninfo - 0.9.6.2-aredn-1 olsrd-mod-nameservice - 0.9.6.2-aredn-1 olsrd-mod-txtinfo - 0.9.6.2-aredn-1 olsrd-mod-watchdog - 0.9.6.2-aredn-1 openwrt-keyring - 2022-03-25-62471e69-3 opkg - 2022-02-24-d038e5b6-1 procd - 2022-06-01-7a009685-1 rpcd - 2022-09-21-8c852b65-1 rpcd-mod-file - 2022-09-21-8c852b65-1 rpcd-mod-luci - 20210614 swconfig - 12 uboot-envtools - 2022.01-32 ubox - 2021-08-03-205defb5-2 ubus - 2022-06-01-2bebf93c-1 ubusd - 2022-06-01-2bebf93c-1 uci - 2021-10-22-f84f49f0-6 uclient-fetch - 2021-05-14-6a6011df-1 ucode - 2022-10-07-4ae70721-1 ucode-mod-fs - 2022-10-07-4ae70721-1 ucode-mod-ubus - 2022-10-07-4ae70721-1 ucode-mod-uci - 2022-10-07-4ae70721-1 uhttpd - 2022-08-12-e3395cd9-1 urandom-seed - 3 urngd - 2020-01-21-c7f7b6b6-1 usign - 2020-05-23-f1f65026-1 vtun - 3.0.3-2 wireless-regdb - 2022.08.12-1 wpad-mini - 2022-01-16-cff80b4f-13.1 zlib - 1.2.11-6 ========== ps -w ========== PID USER VSZ STAT COMMAND 1 root 1672 S /sbin/procd 2 root 0 SW [kthreadd] 4 root 0 IW< [kworker/0:0H-kb] 6 root 0 IW< [mm_percpu_wq] 7 root 0 SW [rcu_tasks_trace] 8 root 0 SW [ksoftirqd/0] 9 root 0 SW [oom_reaper] 108 root 0 IW [kworker/0:1-eve] 109 root 0 IW< [writeback] 111 root 0 SW [kcompactd0] 123 root 0 IW< [kblockd] 124 root 0 SW [watchdogd] 155 root 0 SW [kswapd0] 176 root 0 SW [spi0] 358 root 0 IW [kworker/0:2-eve] 360 root 0 IW< [kworker/0:1H-ev] 364 root 0 SW [irq/13-keys] 415 root 0 SWN [jffs2_gcd_mtd6] 460 ubus 1324 S /sbin/ubusd 461 root 996 S /sbin/askfirst /usr/libexec/login.sh 584 root 0 IW< [cfg80211] 1136 root 1916 S /usr/sbin/hostapd -s -g /var/run/hostapd/global 1137 root 1916 S /usr/sbin/wpa_supplicant -n -s -g /var/run/wpa_supplicant/global 1198 root 1876 S /sbin/netifd 1313 root 1436 S /usr/sbin/uhttpd -f -h /www -r LU4EOU-610 -x /cgi-bin -t 240 -T 30 -A 5 -n 3 -R -p 0.0.0.0:8080 -p 0.0.0. 1776 root 1308 S udhcpc -p /var/run/udhcpc-br-wan.pid -s /lib/netifd/dhcp.script -f -t 0 -i br-wan -x hostname:LU4EOU-610 3008 root 2036 S /usr/sbin/olsrd -f /var/etc/olsrd.conf -nofork -pidfile /var/run/olsrd.pid 29015 root 0 IW [kworker/u2:1-ph] 30694 root 0 IW [kworker/u2:0-ph] 31513 logd 1340 S /sbin/logd -S 64 31577 root 1208 S /usr/sbin/dropbear -F -P /var/run/dropbear.1.pid -p 2222 -K 300 -T 3 31580 root 0 IW [kworker/u2:2-cf] 31626 root 3080 S {manager.lua} /usr/bin/lua /usr/local/bin/manager.lua 31730 root 3548 S {admin} /usr/bin/lua /www/cgi-bin/admin 31732 root 2392 S {supporttool} /usr/bin/lua /www/cgi-bin/supporttool 31817 root 1316 R ps -w ========== /usr/local/bin/get_hardwaretype ========== cpe610-v2 ========== /usr/local/bin/get_boardid ========== TP-Link CPE610 v2 ========== /usr/local/bin/get_model ========== TP-Link CPE610 v2 ========== /usr/local/bin/get_hardware_mfg ========== TP-Link ========== logread ========== Mon Jan 9 18:52:15 2023 kern.info kernel: [251441.995569] upgrade_prepare (31233): drop_caches: 3 Mon Jan 9 18:52:15 2023 kern.info kernel: [251449.216339] admin (31232): drop_caches: 3 Mon Jan 9 18:52:20 2023 authpriv.info dropbear[31577]: Not backgrounding Mon Jan 9 18:52:25 2023 daemon.err manager.lua[31626]: ping: bad address 'downloads.arednmesh.org' Mon Jan 9 18:54:26 2023 daemon.debug check-services: Unchange Mon Jan 9 18:54:27 2023 user.notice update-time: Update clock from 10.197.196.39 Mon Jan 9 18:56:31 2023 daemon.err uhttpd[1313]: Cannot get device settings: No such device Mon Jan 9 18:56:31 2023 daemon.err uhttpd[1313]: Cannot get wake-on-lan settings: No such device Mon Jan 9 18:56:31 2023 daemon.err uhttpd[1313]: Cannot get message level: No such device Mon Jan 9 18:56:31 2023 daemon.err uhttpd[1313]: Cannot get link status: No such device ./sys/0000755000000000000000000000000014357106616010540 5ustar rootroot./sys/kernel/0000755000000000000000000000000014357106616012020 5ustar rootroot./sys/kernel/debug/0000755000000000000000000000000014357106616013106 5ustar rootroot./sys/kernel/debug/ieee80211/0000755000000000000000000000000014357106616014411 5ustar rootroot./sys/kernel/debug/ieee80211/phy0/0000755000000000000000000000000014357106616015271 5ustar rootroot./sys/kernel/debug/ieee80211/phy0/ath9k/0000755000000000000000000000000014357106616016311 5ustar rootroot./sys/kernel/debug/ieee80211/phy0/ath9k/ack_to0000400000000000000000000000000614356132763017457 0ustar rootroot600 A ./var/0000755000000000000000000000000014357106616010512 5ustar rootroot./var/run/0000755000000000000000000000000014357106616011316 5ustar rootroot./var/run/services_olsr0000644000000000000000000000145614357033223014122 0ustar rootroot### this file is overwritten regularly by olsrd ### do not edit http://LU9EJM-hAP:0/|tcp|TELEFONO-150 #10.92.218.135 http://LU3ELI-hAP:0/|tcp|Telefono 170 #10.32.86.155 http://LU6EEG-13:0/|tcp|Teléfono 131 #10.168.167.101 http://Camara-1:8088/|tcp|Ext.Cam. #10.38.241.110 http://LU6EEG-9:0/|tcp|Teléfono 130 #10.38.241.110 http://LU4EEH-hAP:0/|tcp|Telefono 160 #10.147.244.242 http://LU3EAB-hAP:0/|tcp|Telefono 180 #10.148.5.184 http://axis-00408c7cad04:8081/|tcp|Mesa Cam #10.44.92.66 http://LU4EOU-hAP:0/|tcp|Team Talk 10.197.196.39 #10.44.92.66 http://LU4EOU-hAP:0/|tcp|NTPserver 10.197.196.39 #10.44.92.66 http://LU4EOU-hAP:0/|tcp|Telefono 120 #10.44.92.66 http://pimapa:80/meshmap|tcp|Mesh-Map #10.44.92.66 http://LU8DLR-hap:0/|tcp|Telefono 210 #10.74.22.10 ### written by olsrd at Mon Jan 9 12:45:23 2023 ./var/run/hosts_olsr.stable0000644000000000000000000000654014357033223014707 0ustar rootroot### this /etc/hosts file is overwritten regularly by olsrd ### do not edit 127.0.0.1 localhost ::1 localhost 10.14.219.232 LU4EOU-610 # myself 10.15.219.232 dtdlink.LU4EOU-610.local.mesh # myself 10.92.218.135 LU9EJM-hAP # 10.92.218.135 172.31.60.117 mid1.LU9EJM-hAP # 10.92.218.135 (mid #1) 10.179.51.14 dtdlink.LU3ELI-SXT.local.mesh # 10.178.51.14 10.178.51.14 LU3ELI-SXT # 10.178.51.14 10.179.51.14 mid1.LU3ELI-SXT # 10.178.51.14 (mid #1) 10.33.86.155 dtdlink.LU3ELI-hAP.local.mesh # 10.32.86.155 10.32.86.155 LU3ELI-hAP # 10.32.86.155 172.31.60.121 mid1.LU3ELI-hAP # 10.32.86.155 (mid #1) 10.33.86.155 mid2.LU3ELI-hAP # 10.32.86.155 (mid #2) 10.69.148.58 dtdlink.LU4EOU-loco.local.mesh # 10.68.148.58 10.68.148.58 LU4EOU-loco # 10.68.148.58 10.69.148.58 mid1.LU4EOU-loco # 10.68.148.58 (mid #1) 10.169.167.101 dtdlink.LU6EEG-13.local.mesh # 10.168.167.101 10.168.167.101 LU6EEG-13 # 10.168.167.101 10.169.167.101 mid1.LU6EEG-13 # 10.168.167.101 (mid #1) 10.39.241.110 dtdlink.LU6EEG-9.local.mesh # 10.38.241.110 10.111.22.229 Camara-1 # 10.38.241.110 10.38.241.110 LU6EEG-9 # 10.38.241.110 10.39.241.110 mid1.LU6EEG-9 # 10.38.241.110 (mid #1) 10.26.64.234 dtdlink.LW8DKC.local.mesh # 10.153.54.6 10.153.54.6 LW8DKC # 10.153.54.6 10.26.64.234 mid1.LW8DKC # 10.153.54.6 (mid #1) 10.147.244.242 LU4EEH-hAP # 10.147.244.242 172.31.60.125 mid1.LU4EEH-hAP # 10.147.244.242 (mid #1) 10.131.232.137 dtdlink.LU7DBL-hap.local.mesh # 10.130.232.137 10.130.232.137 LU7DBL-hap # 10.130.232.137 172.31.60.149 mid1.LU7DBL-hap # 10.130.232.137 (mid #1) 10.131.232.137 mid2.LU7DBL-hap # 10.130.232.137 (mid #2) 10.182.36.18 LU5DFE-0 # 10.182.36.18 10.169.167.108 dtdlink.LU6EEG-12.local.mesh # 10.168.167.108 10.168.167.108 LU6EEG-12 # 10.168.167.108 10.169.167.108 mid1.LU6EEG-12 # 10.168.167.108 (mid #1) 10.179.52.78 dtdlink.LU3EAB-SXT.local.mesh # 10.178.52.78 10.178.52.78 LU3EAB-SXT # 10.178.52.78 10.179.52.78 mid1.LU3EAB-SXT # 10.178.52.78 (mid #1) 10.149.5.184 dtdlink.LU3EAB-hAP.local.mesh # 10.148.5.184 10.148.5.184 LU3EAB-hAP # 10.148.5.184 172.31.60.137 mid1.LU3EAB-hAP # 10.148.5.184 (mid #1) 10.149.5.184 mid2.LU3EAB-hAP # 10.148.5.184 (mid #2) 10.197.196.39 marioserv # 10.44.92.66 10.197.196.38 axis-00408c7cad04 # 10.44.92.66 10.197.196.35 dell-990 # 10.44.92.66 10.45.92.66 dtdlink.LU4EOU-hAP.local.mesh # 10.44.92.66 10.197.196.34 pimapa # 10.44.92.66 10.44.92.66 LU4EOU-hAP # 10.44.92.66 172.31.60.150 mid1.LU4EOU-hAP # 10.44.92.66 (mid #1) 172.31.60.118 mid2.LU4EOU-hAP # 10.44.92.66 (mid #2) 172.31.60.154 mid3.LU4EOU-hAP # 10.44.92.66 (mid #3) 172.31.60.138 mid4.LU4EOU-hAP # 10.44.92.66 (mid #4) 172.31.60.122 mid5.LU4EOU-hAP # 10.44.92.66 (mid #5) 172.31.60.158 mid6.LU4EOU-hAP # 10.44.92.66 (mid #6) 172.31.60.126 mid7.LU4EOU-hAP # 10.44.92.66 (mid #7) 10.45.92.66 mid8.LU4EOU-hAP # 10.44.92.66 (mid #8) 10.1.79.133 dtdlink.LU4EOU-hap3.local.mesh # 10.0.79.133 10.0.79.133 LU4EOU-hap3 # 10.0.79.133 10.75.22.10 dtdlink.LU8DLR-hap.local.mesh # 10.74.22.10 10.74.22.10 LU8DLR-hap # 10.74.22.10 172.31.60.157 mid1.LU8DLR-hap # 10.74.22.10 (mid #1) 10.90.190.90 dtdlink.LU4EOU-sxt.local.mesh # 10.89.190.90 10.89.190.90 LU4EOU-sxt # 10.89.190.90 10.90.190.90 mid1.LU4EOU-sxt # 10.89.190.90 (mid #1) 10.134.235.111 dtdlink.LU6DIE-hap.local.mesh # 10.133.235.111 10.133.235.111 LU6DIE-hap # 10.133.235.111 172.31.60.153 mid1.LU6DIE-hap # 10.133.235.111 (mid #1) ### written by olsrd at Mon Jan 9 12:45:23 2023 ./var/run/hosts_olsr0000644000000000000000000000654014357033223013436 0ustar rootroot### this /etc/hosts file is overwritten regularly by olsrd ### do not edit 127.0.0.1 localhost ::1 localhost 10.14.219.232 LU4EOU-610 # myself 10.15.219.232 dtdlink.LU4EOU-610.local.mesh # myself 10.92.218.135 LU9EJM-hAP # 10.92.218.135 172.31.60.117 mid1.LU9EJM-hAP # 10.92.218.135 (mid #1) 10.179.51.14 dtdlink.LU3ELI-SXT.local.mesh # 10.178.51.14 10.178.51.14 LU3ELI-SXT # 10.178.51.14 10.179.51.14 mid1.LU3ELI-SXT # 10.178.51.14 (mid #1) 10.33.86.155 dtdlink.LU3ELI-hAP.local.mesh # 10.32.86.155 10.32.86.155 LU3ELI-hAP # 10.32.86.155 172.31.60.121 mid1.LU3ELI-hAP # 10.32.86.155 (mid #1) 10.33.86.155 mid2.LU3ELI-hAP # 10.32.86.155 (mid #2) 10.69.148.58 dtdlink.LU4EOU-loco.local.mesh # 10.68.148.58 10.68.148.58 LU4EOU-loco # 10.68.148.58 10.69.148.58 mid1.LU4EOU-loco # 10.68.148.58 (mid #1) 10.169.167.101 dtdlink.LU6EEG-13.local.mesh # 10.168.167.101 10.168.167.101 LU6EEG-13 # 10.168.167.101 10.169.167.101 mid1.LU6EEG-13 # 10.168.167.101 (mid #1) 10.39.241.110 dtdlink.LU6EEG-9.local.mesh # 10.38.241.110 10.111.22.229 Camara-1 # 10.38.241.110 10.38.241.110 LU6EEG-9 # 10.38.241.110 10.39.241.110 mid1.LU6EEG-9 # 10.38.241.110 (mid #1) 10.26.64.234 dtdlink.LW8DKC.local.mesh # 10.153.54.6 10.153.54.6 LW8DKC # 10.153.54.6 10.26.64.234 mid1.LW8DKC # 10.153.54.6 (mid #1) 10.147.244.242 LU4EEH-hAP # 10.147.244.242 172.31.60.125 mid1.LU4EEH-hAP # 10.147.244.242 (mid #1) 10.131.232.137 dtdlink.LU7DBL-hap.local.mesh # 10.130.232.137 10.130.232.137 LU7DBL-hap # 10.130.232.137 172.31.60.149 mid1.LU7DBL-hap # 10.130.232.137 (mid #1) 10.131.232.137 mid2.LU7DBL-hap # 10.130.232.137 (mid #2) 10.182.36.18 LU5DFE-0 # 10.182.36.18 10.169.167.108 dtdlink.LU6EEG-12.local.mesh # 10.168.167.108 10.168.167.108 LU6EEG-12 # 10.168.167.108 10.169.167.108 mid1.LU6EEG-12 # 10.168.167.108 (mid #1) 10.179.52.78 dtdlink.LU3EAB-SXT.local.mesh # 10.178.52.78 10.178.52.78 LU3EAB-SXT # 10.178.52.78 10.179.52.78 mid1.LU3EAB-SXT # 10.178.52.78 (mid #1) 10.149.5.184 dtdlink.LU3EAB-hAP.local.mesh # 10.148.5.184 10.148.5.184 LU3EAB-hAP # 10.148.5.184 172.31.60.137 mid1.LU3EAB-hAP # 10.148.5.184 (mid #1) 10.149.5.184 mid2.LU3EAB-hAP # 10.148.5.184 (mid #2) 10.197.196.39 marioserv # 10.44.92.66 10.197.196.38 axis-00408c7cad04 # 10.44.92.66 10.197.196.35 dell-990 # 10.44.92.66 10.45.92.66 dtdlink.LU4EOU-hAP.local.mesh # 10.44.92.66 10.197.196.34 pimapa # 10.44.92.66 10.44.92.66 LU4EOU-hAP # 10.44.92.66 172.31.60.150 mid1.LU4EOU-hAP # 10.44.92.66 (mid #1) 172.31.60.118 mid2.LU4EOU-hAP # 10.44.92.66 (mid #2) 172.31.60.154 mid3.LU4EOU-hAP # 10.44.92.66 (mid #3) 172.31.60.138 mid4.LU4EOU-hAP # 10.44.92.66 (mid #4) 172.31.60.122 mid5.LU4EOU-hAP # 10.44.92.66 (mid #5) 172.31.60.158 mid6.LU4EOU-hAP # 10.44.92.66 (mid #6) 172.31.60.126 mid7.LU4EOU-hAP # 10.44.92.66 (mid #7) 10.45.92.66 mid8.LU4EOU-hAP # 10.44.92.66 (mid #8) 10.1.79.133 dtdlink.LU4EOU-hap3.local.mesh # 10.0.79.133 10.0.79.133 LU4EOU-hap3 # 10.0.79.133 10.75.22.10 dtdlink.LU8DLR-hap.local.mesh # 10.74.22.10 10.74.22.10 LU8DLR-hap # 10.74.22.10 172.31.60.157 mid1.LU8DLR-hap # 10.74.22.10 (mid #1) 10.90.190.90 dtdlink.LU4EOU-sxt.local.mesh # 10.89.190.90 10.89.190.90 LU4EOU-sxt # 10.89.190.90 10.90.190.90 mid1.LU4EOU-sxt # 10.89.190.90 (mid #1) 10.134.235.111 dtdlink.LU6DIE-hap.local.mesh # 10.133.235.111 10.133.235.111 LU6DIE-hap # 10.133.235.111 172.31.60.153 mid1.LU6DIE-hap # 10.133.235.111 (mid #1) ### written by olsrd at Mon Jan 9 12:45:23 2023 ./tmp/0000755000000000000000000000000014357106616010522 5ustar rootroot./tmp/sysinfo/0000755000000000000000000000000014357106616012214 5ustar rootroot./tmp/sysinfo/model0000644000000000000000000000002200000000005013166 0ustar rootrootTP-Link CPE610 v2 ./tmp/sysinfo/hardware_mfg0000644000000000000000000000001014356133007014545 0ustar rootrootTP-Link ./tmp/sysinfo/boardid0000644000000000000000000000002214357106025013527 0ustar rootrootTP-Link CPE610 v2 ./tmp/sysinfo/board_name0000644000000000000000000000002114357105532014213 0ustar rootroottplink,cpe610-v2 ./tmp/lqm.info0000644000000000000000000000001714357106224012161 0ustar rootroot{"trackers":{}}./tmp/manager.log0000644000000000000000000000301014357106232012623 0ustar rootroot01/06 21:00:13: linkled: Terminating manager task: linkled 01/06 21:00:13: lqm: Terminating manager task: lqm 01/06 21:01:34: rssi_monitor_ath10k: Terminating manager task: rssi_monitor_ath10k 01/08 00:30:08: linkled: Terminating manager task: linkled 01/08 00:30:08: lqm: Terminating manager task: lqm 01/08 00:30:09: rssi_monitor_ath10k: Terminating manager task: rssi_monitor_ath10k 01/08 00:31:21: linkled: Terminating manager task: linkled 01/08 00:31:21: lqm: Terminating manager task: lqm 01/08 00:31:22: rssi_monitor_ath10k: Terminating manager task: rssi_monitor_ath10k 01/09 18:35:12: linkled: Terminating manager task: linkled 01/09 18:35:12: lqm: Terminating manager task: lqm 01/09 18:35:13: rssi_monitor_ath10k: Terminating manager task: rssi_monitor_ath10k 01/09 18:36:29: linkled: Terminating manager task: linkled 01/09 18:36:29: lqm: Terminating manager task: lqm 01/09 18:36:30: rssi_monitor_ath10k: Terminating manager task: rssi_monitor_ath10k 01/09 18:43:40: linkled: Terminating manager task: linkled 01/09 18:43:40: lqm: Terminating manager task: lqm 01/09 18:43:41: rssi_monitor_ath10k: Terminating manager task: rssi_monitor_ath10k 01/09 18:49:20: linkled: Terminating manager task: linkled 01/09 18:49:20: lqm: Terminating manager task: lqm 01/09 18:49:21: rssi_monitor_ath10k: Terminating manager task: rssi_monitor_ath10k 01/09 18:52:25: linkled: Terminating manager task: linkled 01/09 18:52:25: lqm: Terminating manager task: lqm 01/09 18:52:26: rssi_monitor_ath10k: Terminating manager task: rssi_monitor_ath10k ./tmp/rssi_ath10k.log0000644000000000000000000000000014356133010013326 0ustar rootroot./tmp/rssi.log0000644000000000000000000000000014356133010012156 0ustar rootroot./tmp/rssi.dat0000644000000000000000000000000014357106613012157 0ustar rootroot./tmp/etc/0000755000000000000000000000000014356133023011264 5ustar rootroot./tmp/etc/uhttpd/0000755000000000000000000000000014356133002012571 5ustar rootroot./tmp/etc/dnsmasq.conf0000644000000000000000000000043414356133021013600 0ustar rootroot# auto-generated config file from /etc/config/dhcp conf-file=/etc/dnsmasq.conf dhcp-range=lan,10.118.223.66,10.118.223.70,255.255.255.248,1h dhcp-option=lan,121,10.0.0.0/8,10.118.223.65,0.0.0.0/0,10.118.223.65 dhcp-option=lan,249,10.0.0.0/8,10.118.223.65,0.0.0.0/0,10.118.223.65 ./tmp/etc/olsrd.conf0000644000000000000000000000203614356133205013261 0ustar rootroot DebugLevel 0 AllowNoInt yes IpVersion 4 MainIp 10.14.219.232 RtTable 30 RtTableDefault 31 LinkQualityAlgorithm "etx_ffeth" Hna4 { 10.118.223.64 255.255.255.248 } LoadPlugin "olsrd_arprefresh.so.0.1" { } LoadPlugin "olsrd_txtinfo.so.1.1" { PlParam "accept" "0.0.0.0" } LoadPlugin "olsrd_jsoninfo.so.1.1" { PlParam "accept" "0.0.0.0" } LoadPlugin "olsrd_dot_draw.so.0.3" { PlParam "accept" "0.0.0.0" PlParam "port" "2004" } LoadPlugin "olsrd_watchdog.so.0.1" { PlParam "file" "/tmp/olsrd.watchdog" PlParam "interval" "5" } Interface "wlan0" { } Interface "br-dtdlink" { Mode "ether" } LoadPlugin "olsrd_nameservice.so.0.4" { PlParam "sighup-pid-file" "/var/run/dnsmasq/dnsmasq.pid" PlParam "interval" "30" PlParam "timeout" "300" PlParam "name-change-script" "cp /var/run/hosts_olsr /var/run/hosts_olsr.snapshot; mv -f /var/run/hosts_olsr.snapshot /var/run/hosts_olsr.stable; touch /tmp/namechange /var/run/hosts_olsr.stable" PlParam "name" "LU4EOU-610" PlParam "10.15.219.232" "dtdlink.LU4EOU-610.local.mesh" } ./etc/0000755000000000000000000000000014357106616010475 5ustar rootroot./etc/board.json0000644000000000000000000000074414356132717012464 0ustar rootroot{ "model": { "id": "tplink,cpe610-v2", "name": "TP-Link CPE610 v2" }, "led": { "lan": { "name": "LAN", "sysfs": "green:lan", "type": "netdev", "device": "eth0", "mode": "link tx rx" } }, "network": { "lan": { "device": "eth0", "protocol": "static" }, "wan": { "device": "eth0.1", "protocol": "dhcp" }, "wifi": { "device": "wlan0", "protocol": "static" }, "dtdlink": { "device": "eth0.2", "protocol": "static" } } } ./etc/os-release0000777000000000000000000000000014357106616016230 2../usr/lib/os-releaseustar rootroot./etc/mesh-release0000644000000000000000000000001514322363131012753 0ustar rootroot2103-5214d35 ./etc/local/0000755000000000000000000000000000000000017011527 5ustar rootroot./etc/local/services0000777000000000000000000000007014356132760013337 0ustar rootroot#!/bin/sh /usr/sbin/iw dev wlan0 set txpower fixed 1500 ./etc/local/uci/0000755000000000000000000000000014356132761012346 5ustar rootroot./etc/local/uci/hsmmmesh0000600000000000000000000000030014356132761014073 0ustar rootroot config settings 'settings' option wifimac 'c0:c9:e3:0e:db:e8' option mac2 '14.219.232' option dtdmac '15.219.232' option node 'LU4EOU-610' option config 'mesh' option nodeupgraded '0' ./etc/local/mesh-firewall/0000755000000000000000000000000000000000017014266 5ustar rootroot./etc/local/mesh-firewall/README0000644000000000000000000000044714322363131015200 0ustar rootroot## This directory includes shell scripts that will be auto executed each time the firewall is reloaded ## Some variables are set in the environment to make checks easier. ## Files should follow the ##-name structure and be marked executable. ## This directory is NOT saved during an OTA Upgrade ./etc/local/mesh-firewall/59-custom-rules0000755000000000000000000000147514100603204017135 0ustar rootroot#!/bin/sh # add custom firewall rules into this file to preserve across # sysupgrades # example rules to forward from home network # to access an ipCam somewhere on the mesh # on home network use the IP address of the WAN assigned to the mesh node # to access the ipcam, e.g. http://192.168.1.59:8082 #iptables -t nat -A zone_wan_prerouting -p tcp -m tcp --dport 8082 -j DNAT --to -m comment --comment "my mesh ipCam" #iptables -t nat -A zone_wifi_postrouting -p tcp -m tcp -d -j SNAT --dport 80 --to-source -m comment --comment "my mesh ipCam" #iptables -t nat -A zone_dtdlink_postrouting -p tcp -m tcp -d -j SNAT --dport 80 --to-source -m comment --comment "my mesh ipCam" ./etc/local/mesh-firewall/21-lqm0000755000000000000000000000334614322363131015260 0ustar rootroot#!/bin/sh <<'LICENSE' Part of AREDN -- Used for creating Amateur Radio Emergency Data Networks Copyright (C) 2022 Tim Wilkinson See Contributors file for additional contributors This program is free software: you can redistribute it and/or modify it under the terms of the GNU General Public License as published by the Free Software Foundation version 3 of the License. This program is distributed in the hope that it will be useful, but WITHOUT ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU General Public License for more details. You should have received a copy of the GNU General Public License along with this program. If not, see . Additional Terms: Additional use restrictions exist on the AREDN(TM) trademark and logo. See AREDNLicense.txt for more info. Attributions to the AREDN Project must be retained in the source code. If importing this code into a new or existing project attribution to the AREDN project must be added to the source code. You must not misrepresent the origin of the material contained within. Modified versions must be modified to attribute to the original source and be marked in reasonable ways as differentiate it from the original version. LICENSE nft flush chain ip fw4 input_lqm 2> /dev/null nft delete chain ip fw4 input_lqm 2> /dev/null nft add chain ip fw4 input_lqm 2> /dev/null handle=$(nft -n -a list chain ip fw4 input | grep "jump input_lqm" | sed "s/^.* handle //") if [ "$handle" != "" ]; then nft delete rule ip fw4 input handle $handle 2> /dev/null fi nft insert rule ip fw4 input counter jump input_lqm comment \"block low quality links\" 2> /dev/null ./etc/local/mesh-firewall/20-iperf30000755000000000000000000000070314322363131015650 0ustar rootroot#!/bin/sh nft insert rule ip fw4 input_wifi udp dport 5201 counter accept nft insert rule ip fw4 input_wifi tcp dport 5201 counter accept nft insert rule ip fw4 input_dtdlink udp dport 5201 counter accept nft insert rule ip fw4 input_dtdlink tcp dport 5201 counter accept if [ "$MESHFW_TUNNELS_ENABLED" == "1" ]; then nft insert rule ip fw4 input_vpn udp dport 5201 counter accept nft insert rule ip fw4 input_vpn tcp dport 5201 counter accept fi ./etc/local/mesh-firewall/10-lan-to-wan0000755000000000000000000000406714322363131016443 0ustar rootroot#!/bin/sh <<'LICENSE' Part of AREDN -- Used for creating Amateur Radio Emergency Data Networks Copyright (C) 2022 Tim Wilkinson See Contributors file for additional contributors This program is free software: you can redistribute it and/or modify it under the terms of the GNU General Public License as published by the Free Software Foundation version 3 of the License. This program is distributed in the hope that it will be useful, but WITHOUT ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU General Public License for more details. You should have received a copy of the GNU General Public License along with this program. If not, see . Additional Terms: Additional use restrictions exist on the AREDN(TM) trademark and logo. See AREDNLicense.txt for more info. Attributions to the AREDN Project must be retained in the source code. If importing this code into a new or existing project attribution to the AREDN project must be added to the source code. You must not misrepresent the origin of the material contained within. Modified versions must be modified to attribute to the original source and be marked in reasonable ways as differentiate it from the original version. LICENSE lan_dhcp_route=$(/sbin/uci -q get aredn.@wan[0].lan_dhcp_route) wan=$(grep "wan_intf" /etc/config.mesh/_setup | sed s/^wan_intf\ =\ //) case "${lan_dhcp_route}" in 0) # LAN to WAN forwarding is disabled # Inserted in reverse order # Block traffic forwarding between LAN and local WAN (need this rule if WAN happens to be 10.X or 172.16.X) # Allow traffic for mesh-IPs and tun-IPs # Block traffic to all other IPs nft insert rule ip fw4 forward_lan counter reject nft insert rule ip fw4 forward_lan ip daddr 172.16.0.0/12 counter accept nft insert rule ip fw4 forward_lan ip daddr 10.0.0.0/8 counter accept nft insert rule ip fw4 forward_lan oifname "${wan}" counter reject ;; *) # LAN to WAN okay ;; esac ./etc/local/mesh-firewall/05-xlink0000755000000000000000000000702314322363131015612 0ustar rootroot#! /usr/bin/lua --[[ Part of AREDN -- Used for creating Amateur Radio Emergency Data Networks Copyright (C) 2022 Tim Wilkinson Original Perl Copyright (C) 2015 Conrad Lara See Contributors file for additional contributors This program is free software: you can redistribute it and/or modify it under the terms of the GNU General Public License as published by the Free Software Foundation version 3 of the License. This program is distributed in the hope that it will be useful, but WITHOUT ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU General Public License for more details. You should have received a copy of the GNU General Public License along with this program. If not, see . Additional Terms: Additional use restrictions exist on the AREDN(TM) trademark and logo. See AREDNLicense.txt for more info. Attributions to the AREDN Project must be retained in the source code. If importing this code into a new or existing project attribution to the AREDN project must be added to the source code. You must not misrepresent the origin of the material contained within. Modified versions must be modified to attribute to the original source and be marked in reasonable ways as differentiate it from the original version --]] require("nixio") require("uci") if nixio.fs.stat("/etc/config.mesh/xlink") then function nft_delete(list, query) for line in io.popen("/usr/sbin/nft -a list chain ip fw4 " .. list):lines() do local handle = line:match(query .. "%s*# handle (%d+)") if handle then os.execute("/usr/sbin/nft delete rule ip fw4 " .. list .. " handle " .. handle) return end end end uci.cursor("/etc/config.mesh"):foreach("xlink", "interface", function(section) local ifname = section.ifname nft_delete("forward", "iifname \"" .. ifname .. "\".*jump forward_dtdlink") nft_delete("input", "iifname \"" .. ifname .. "\".*jump input_dtdlink") nft_delete("output", "oifname \"" .. ifname .. "\".*jump output_dtdlink") nft_delete("accept_to_dtdlink", "oifname \"" .. ifname .. "\".*accept") nft_delete("reject_to_dtdlink", "oifname \"" .. ifname .. "\".*reject") nft_delete("reject_from_dtdlink", "iifname \"" .. ifname .. "\".*reject") end ) nft_delete("forward_dtdlink", "jump accept_to_dtdlink") local addrule = false uci.cursor("/etc/config.mesh"):foreach("xlink", "interface", function(section) local ifname = section.ifname os.execute("/usr/sbin/nft insert rule ip fw4 forward iifname \"" .. ifname .. "\" counter jump forward_dtdlink") os.execute("/usr/sbin/nft add rule ip fw4 input iifname \"" .. ifname .. "\" counter jump input_dtdlink") os.execute("/usr/sbin/nft add rule ip fw4 output oifname \"" .. ifname .. "\" counter jump output_dtdlink") os.execute("/usr/sbin/nft add rule ip fw4 accept_to_dtdlink oifname \"" .. ifname .. "\" counter accept") os.execute("/usr/sbin/nft add rule ip fw4 reject_to_dtdlink oifname \"" .. ifname .. "\" counter reject") os.execute("/usr/sbin/nft add rule ip fw4 reject_from_dtdlink iifname \"" .. ifname .. "\" counter reject") addrule = true end ) if addrule then os.execute("/usr/sbin/nft add rule ip fw4 forward_dtdlink counter jump accept_to_dtdlink") end end ./etc/local/mesh-firewall/02-vtund0000755000000000000000000000060614322363131015622 0ustar rootroot#!/bin/sh vtunduciport=$(uci get vtun.options.port 2>/dev/null) vtundport=${vtunduciport:-5525} nft insert rule ip fw4 input_wan tcp dport $vtundport counter accept if [ "$(/sbin/uci -q get aredn.@tunnel[0].wanonly)" != "0" ]; then nft insert rule ip fw4 output_wifi tcp dport $vtundport counter reject nft insert rule ip fw4 output_dtdlink tcp dport $vtundport counter reject fi ./etc/local/mesh-firewall/01-tunnels0000755000000000000000000001071314322363131016151 0ustar rootroot#!/bin/sh <<'LICENSE' Part of AREDN -- Used for creating Amateur Radio Emergency Data Networks Copyright (C) 2020 Joe Ayers Copyright (C) 2015 Conrad Lara and Joe Ayers See Contributors file for additional contributors This program is free software: you can redistribute it and/or modify it under the terms of the GNU General Public License as published by the Free Software Foundation version 3 of the License. This program is distributed in the hope that it will be useful, but WITHOUT ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU General Public License for more details. You should have received a copy of the GNU General Public License along with this program. If not, see . Additional Terms: Additional use restrictions exist on the AREDN(TM) trademark and logo. See AREDNLicense.txt for more info. Attributions to the AREDN Project must be retained in the source code. If importing this code into a new or existing project attribution to the AREDN project must be added to the source code. You must not misrepresent the origin of the material contained within. Modified versions must be modified to attribute to the original source and be marked in reasonable ways as differentiate it from the original version. LICENSE if [ "$MESHFW_TUNNELS_ENABLED" != "1" ]; then exit 0; fi # In all cases - restart, flush, clear -- it is necessary to clean up any remenant rules to ensure chain order is correct nft flush chain ip fw4 forwarding_vpn_rule 2>/dev/null nft flush chain ip fw4 input_vpn 2>/dev/null nft flush chain ip fw4 accept_vpn 2>/dev/null nft flush chain ip fw4 reject_vpn 2>/dev/null nft flush chain ip fw4 forward_vpn 2>/dev/null nft flush chain ip fw4 accept_to_vpn 2>/dev/null nft flush chain ip fw4 reject_to_vpn 2>/dev/null nft delete chain ip fw4 forwarding_vpn_rule 2>/dev/null nft delete chain ip fw4 input_vpn 2>/dev/null nft delete chain ip fw4 accept_vpn 2>/dev/null nft delete chain ip fw4 reject_vpn 2>/dev/null nft delete chain ip fw4 forward_vpn 2>/dev/null nft delete chain ip fw4 accept_to_vpn 2>/dev/null nft delete chain ip fw4 reject_to_vpn 2>/dev/null echo " * Adding vtun firewall rules..." nft add chain ip fw4 forwarding_vpn_rule nft add chain ip fw4 input_vpn nft add chain ip fw4 accept_vpn nft add chain ip fw4 reject_vpn nft add chain ip fw4 forward_vpn nft add chain ip fw4 accept_to_vpn nft add chain ip fw4 reject_to_vpn nft add rule ip fw4 forward iifname "tun*" counter jump forward_vpn nft add rule ip fw4 input iifname "tun*" counter jump input_vpn nft add rule ip fw4 output oifname "tun*" counter jump accept_vpn # instead of creating a output_vpn chain nft add rule ip fw4 input_vpn icmp type echo-request counter accept nft add rule ip fw4 input_vpn tcp dport 2222 counter accept nft add rule ip fw4 input_vpn tcp dport 8080 counter accept nft add rule ip fw4 input_vpn tcp dport 80 counter accept nft add rule ip fw4 input_vpn udp dport 698 counter accept nft add rule ip fw4 input_vpn tcp dport 23 counter accept nft add rule ip fw4 input_vpn tcp dport 9090 counter accept nft add rule ip fw4 input_vpn udp dport 161 counter accept nft add rule ip fw4 input_vpn ct status dnat counter accept comment \"!vtun: Accept port redirections\" nft add rule ip fw4 input_vpn counter jump reject_vpn nft insert rule ip fw4 forward_vpn counter jump forwarding_vpn_rule nft add rule ip fw4 forward_vpn counter jump accept_to_vpn if [ "$MESHFW_MESHGW" = "1" ] ; then nft insert rule ip fw4 forward_vpn counter jump accept_to_wan fi nft add rule ip fw4 forward_vpn ct status dnat counter accept comment \"!vtun: Accept port forwards\" nft add rule ip fw4 forward_vpn counter jump accept_to_dtdlink nft add rule ip fw4 forward_vpn counter jump accept_to_lan nft add rule ip fw4 forward_vpn counter jump accept_to_wifi nft add rule ip fw4 forward_vpn counter jump reject_to_vpn nft add rule ip fw4 accept_vpn oifname "tun*" counter accept nft add rule ip fw4 accept_vpn iifname "tun*" counter accept nft add rule ip fw4 reject_vpn oifname "tun*" counter reject nft add rule ip fw4 reject_vpn iifname "tun*" counter reject nft add rule ip fw4 accept_to_vpn oifname "tun*" counter accept nft add rule ip fw4 reject_to_vpn oifname "tun*" counter reject nft insert rule ip fw4 forward_dtdlink counter jump accept_to_vpn nft insert rule ip fw4 forward_wifi counter jump accept_to_vpn nft insert rule ip fw4 forward_lan counter jump accept_to_vpn ./etc/config.mesh/0000755000000000000000000000000014357106616012675 5ustar rootroot./etc/config.mesh/_setup0000644000000000000000000000161514357106616014122 0ustar rootrootcompat_version = 1.0 description_node = dhcp_end = 25 dhcp_limit = 21 dhcp_start = 5 dmz_mode = 3 dtdlink_ip = 10.15.219.232 lan_dhcp = 1 lan_ip = 172.27.0.1 lan_mask = 255.255.255.0 lan_proto = static ntp_server = 10.197.196.39 olsrd_bridge = 0 time_zone = ART3 time_zone_name = America/Argentina/Buenos_Aires wan_dns1 = 8.8.8.8 wan_dns2 = 8.8.4.4 wan_proto = dhcp wifi2_channel = 36 wifi2_enable = 0 wifi2_encryption = wifi2_hwmode = 11a wifi2_key = wifi2_ssid = 4e6f43616c6c2d415245444e wifi3_enable = 0 wifi3_hwmode = 11a wifi3_key = wifi3_ssid = wifi_chanbw = 10 wifi_channel = 140 wifi_country = HX wifi_distance = 0 wifi_enable = 1 wifi_ip = 10.14.219.232 wifi_mask = 255.0.0.0 wifi_mode = adhoc wifi_proto = static wifi_ssid = AREDN wifi_txpower = 15 dmz_dhcp_end = 70 dmz_dhcp_limit = 5 dmz_dhcp_start = 66 dmz_lan_ip = 10.118.223.65 dmz_lan_mask = 255.255.255.248 wan_gw = wan_ip = wan_mask = ./etc/config.mesh/aliases0000777000000000000000000000000014357106616016373 2aliases.dmzustar rootroot./etc/config.mesh/aliases.dmz0000644000000000000000000000000014100603501014775 0ustar rootroot./etc/config.mesh/xlink0000755000000000000000000000062114226540374013745 0ustar rootroot# # Provide extra links into the OLSR router to make it easy to # to attach external networks to AREDN. Used for non-AREDN backbone # radios. # # Example: # # config interface 'xlink0' # option ifname "eth0.500" # option proto static # option ipaddr 44.1.2.3 # option netmask 255.255.255.0 # option peer 44.1.2.1 # option weight 2 # ./etc/config.mesh/uhttpd0000644000000000000000000000051014322363131014111 0ustar rootroot# Server configuration config uhttpd main # HTTP listen addresses, multiple allowed list listen_http 0.0.0.0:8080 list listen_http 0.0.0.0:80 option home /www option rfc1918_filter 1 option cgi_prefix /cgi-bin option script_timeout 240 option network_timeout 30 option tcp_keepalive 5 # option config /etc/httpd.conf ./etc/config.mesh/system0000644000000000000000000000127614322363131014137 0ustar rootrootconfig 'system' option 'hostname' '' option 'timezone' '' option 'description' '' option 'compat_version' '' config 'timeserver' 'ntp' list 'server' '' option enable_server 0 option enabled 0 config button option button 'reset' option action 'released' option handler '/usr/local/bin/recoverymode' option min '3' option max '7' config button option button 'reset' option action 'released' option handler 'firstboot -y && reboot' option min '12' option max '20' include /etc/aredn_include/system_netled ./etc/config.mesh/snmpd0000644000000000000000000000137014322363131013727 0ustar rootrootconfig agent option agentaddress UDP:161 config com2sec public option secname ro option source default option community public config group public_v1 option group public option version v1 option secname ro config group public_v2c option group public option version v2c option secname ro config group public_usm option group public option version usm option secname ro config view all option viewname all option type included option oid .1 config access public_access option group public option context none option version any option level noauth option prefix exact option read all option write none option notify none config system option sysLocation 'Deployed' option sysContact '' option sysName '.local.mesh' ./etc/config.mesh/run-fccid0000644000000000000000000000000014322363131014445 0ustar rootroot./etc/config.mesh/olsrd0000644000000000000000000000172114322363131013731 0ustar rootrootconfig olsrd # uncomment the following line to use a custom config file instead: #option config_file '/etc/olsrd.conf' option IpVersion '4' option MainIp '' option RtTable '30' option RtTableDefault '31' option LinkQualityAlgorithm 'etx_ffeth' option AllowNoInt 'yes' config LoadPlugin option library 'olsrd_arprefresh.so.0.1' config LoadPlugin option library 'olsrd_txtinfo.so.1.1' option accept '0.0.0.0' config LoadPlugin option library 'olsrd_jsoninfo.so.1.1' option accept '0.0.0.0' #config LoadPlugin # option library 'olsrd_secure.so.0.6' # option keyfile '/etc/olsrd.d/olsrd_secure_key' config LoadPlugin option library 'olsrd_dot_draw.so.0.3' option accept '0.0.0.0' option port '2004' config LoadPlugin option library 'olsrd_watchdog.so.0.1' option file '/tmp/olsrd.watchdog' option interval '5' config Interface list interface 'wifi' config Interface list interface 'dtdlink' option Mode 'ether' ./etc/config.mesh/network_tun0000755000000000000000000000321714226540374015203 0ustar rootrootconfig interface 'tun50' option ifname 'tun50' option proto 'none' config interface 'tun51' option ifname 'tun51' option proto 'none' config interface 'tun52' option ifname 'tun52' option proto 'none' config interface 'tun53' option ifname 'tun53' option proto 'none' config interface 'tun54' option ifname 'tun54' option proto 'none' config interface 'tun55' option ifname 'tun55' option proto 'none' config interface 'tun56' option ifname 'tun56' option proto 'none' config interface 'tun57' option ifname 'tun57' option proto 'none' config interface 'tun58' option ifname 'tun58' option proto 'none' config interface 'tun59' option ifname 'tun59' option proto 'none' config interface 'tun60' option ifname 'tun60' option proto 'none' config interface 'tun61' option ifname 'tun61' option proto 'none' config interface 'tun62' option ifname 'tun62' option proto 'none' config interface 'tun63' option ifname 'tun63' option proto 'none' config interface 'tun64' option ifname 'tun64' option proto 'none' config interface 'tun65' option ifname 'tun65' option proto 'none' config interface 'tun66' option ifname 'tun66' option proto 'none' config interface 'tun67' option ifname 'tun67' option proto 'none' config interface 'tun68' option ifname 'tun68' option proto 'none' config interface 'tun69' option ifname 'tun69' option proto 'none' ./etc/config.mesh/network0000644000000000000000000000311014322363131014271 0ustar rootroot#### Loopback configuration config interface loopback option device "lo" option proto static option ipaddr 127.0.0.1 option netmask 255.0.0.0 #### LAN configuration config device option name "br-lan" option type "bridge" include /etc/aredn_include/fixedmac.lan include /etc/aredn_include/lan.network.config config interface lan option device "br-lan" option proto option ipaddr option netmask option dns " " option gateway #### WAN configuration config device option name "br-wan" option type "bridge" include /etc/aredn_include/fixedmac.wan include /etc/aredn_include/wan.network.config config interface wan option device "br-wan" option proto option ipaddr option netmask option gateway #### WIFI configuration config device option name "" config interface wifi option device "" option proto option ipaddr option netmask #### device to device configuration config device option name "br-dtdlink" option type "bridge" include /etc/aredn_include/fixedmac.dtdlink include /etc/aredn_include/dtdlink.network.config config interface dtdlink option device "br-dtdlink" option proto static option ipaddr option netmask 255.0.0.0 config interface wifi_mon option proto none include /etc/aredn_include/swconfig ### Static routes include /etc/aredn_include/static_routes ### Extra links include /etc/config.mesh/xlink ### Tunnels devices include /etc/config.mesh/network_tun ./etc/config.mesh/firewall.user0000755000000000000000000000020614322363131015370 0ustar rootroot# This file is interpreted as shell script. # Put your custom nft rules here, they will # be executed with each firewall (re-)start. ./etc/config.mesh/firewall0000644000000000000000000001215214322363131014413 0ustar rootrootconfig defaults option syn_flood 1 option input ACCEPT option output ACCEPT option forward REJECT # Uncomment this line to disable ipv6 rules # option disable_ipv6 1 config zone option name lan option network 'lan' option input ACCEPT option output ACCEPT option forward REJECT config zone option name wan option network 'wan' option input REJECT option output ACCEPT option forward REJECT option masq 1 option mtu_fix 1 config zone option name wifi option network 'wifi' option input REJECT option output ACCEPT option forward REJECT option masq 1 option mtu_fix 1 config zone option name dtdlink option network 'dtdlink' option input REJECT option output ACCEPT option forward REJECT option mtu_fix 1 config forwarding option src lan option dest wan config forwarding option src lan option dest wifi config forwarding option src wifi option dest wifi config forwarding option src lan option dest dtdlink config forwarding option src wifi option dest dtdlink config forwarding option src dtdlink option dest wifi # Allow IPv4 ping config rule option name Allow-Ping option src wifi option proto icmp option icmp_type echo-request option family ipv4 option target ACCEPT config rule option name Allow-Ping option src dtdlink option proto icmp option icmp_type echo-request option family ipv4 option target ACCEPT config include option path /usr/local/bin/mesh-firewall option fw4_compatible 1 config include option path /etc/firewall.user option fw4_compatible 1 config rule option src wan option dest_port 2222 option proto tcp option target ACCEPT config rule option src wan option dest_port 8080 option proto tcp option target ACCEPT config rule option src wan option dest_port 80 option proto tcp option target ACCEPT config rule option name Allow-Ping option src wan option proto icmp option icmp_type echo-request option family ipv4 option target ACCEPT config rule option src wifi option dest_port 2222 option proto tcp option target ACCEPT config rule option src wifi option dest_port 8080 option proto tcp option target ACCEPT config rule option src wifi option dest_port 80 option proto tcp option target ACCEPT config rule option src wifi option dest_port 698 option proto udp option target ACCEPT config rule option src wifi option dest_port 23 option proto tcp option target ACCEPT config rule option src dtdlink option dest_port 2222 option proto tcp option target ACCEPT config rule option src dtdlink option dest_port 8080 option proto tcp option target ACCEPT config rule option src dtdlink option dest_port 80 option proto tcp option target ACCEPT config rule option src dtdlink option dest_port 698 option proto udp option target ACCEPT config rule option src dtdlink option dest_port 23 option proto tcp option target ACCEPT #SNMPD config rule option src wifi option dest_port 161 option proto udp option target ACCEPT config rule option src dtdlink option dest_port 161 option proto udp option target ACCEPT # olsr jsoninfo config rule option src wifi option dest_port 9090 option proto tcp option target ACCEPT config rule option src dtdlink option dest_port 9090 option proto tcp option target ACCEPT ./etc/config.mesh/dropbear0000644000000000000000000000010614322363131014400 0ustar rootrootconfig dropbear option PasswordAuth 'on' option Port '2222' ./etc/config.mesh/dhcp0000644000000000000000000000040714322363131013524 0ustar rootrootconfig dhcp option interface lan option start option limit option leasetime 1h option ignore config dhcp option interface wan option ignore 1 config dhcp option interface wifi option ignore 1 ./etc/config.mesh/aredn0000644000000000000000000000305514356132764013716 0ustar rootroot config downloads option firmwarepath 'http://downloads.arednmesh.org/firmware' option pkgs_core 'http://downloads.arednmesh.org/snapshots/targets/ath79/generic/packages' option pkgs_base 'http://downloads.arednmesh.org/snapshots/packages/mips_24kc/base' option pkgs_arednpackages 'http://downloads.arednmesh.org/snapshots/packages/mips_24kc/arednpackages' option pkgs_luci 'http://downloads.arednmesh.org/snapshots/packages/mips_24kc/luci' option pkgs_packages 'http://downloads.arednmesh.org/snapshots/packages/mips_24kc/packages' option pkgs_routing 'http://downloads.arednmesh.org/snapshots/packages/mips_24kc/routing' option pkgs_telephony 'http://downloads.arednmesh.org/snapshots/packages/mips_24kc/telephony' config poe option passthrough '0' config usb option passthrough '1' config map option leafletjs 'http://unpkg.com/leaflet@0.7.7/dist/leaflet.js' option leafletcss 'http://unpkg.com/leaflet@0.7.7/dist/leaflet.css' option maptiles 'http://stamen-tiles-{s}.a.ssl.fastly.net/terrain/{z}/{x}/{y}.jpg' config meshstatus config dmz option mode '3' config location option lat '-38.723990' option lon '-62.244823' config tunnel option maxclients '10' option maxservers '10' config alerts config lqm option enable '0' option min_snr '15' option margin_snr '1' option min_distance '0' option max_distance '80467' option min_quality '50' option ping_penalty '10' option margin_quality '1' option first_run '0' config wan option lan_dhcp_route '1' option lan_dhcp_defaultroute '0' option olsrd_gw '0' config ntp option period 'daily' ./etc/config.mesh/_setup.services.nat0000644000000000000000000000000014100603204016465 0ustar rootroot./etc/config.mesh/_setup.services.dmz0000644000000000000000000000000014100603204016475 0ustar rootroot./etc/config.mesh/_setup.ports.nat0000644000000000000000000000000014100603204016011 0ustar rootroot./etc/config.mesh/_setup.ports.dmz0000644000000000000000000000000014100603204016021 0ustar rootroot./etc/config.mesh/_setup.dhcp.nat0000644000000000000000000000000014100603204015560 0ustar rootroot./etc/config.mesh/_setup.dhcp.dmz0000644000000000000000000000000014100603204015570 0ustar rootroot./etc/config.mesh/_setup.default0000644000000000000000000000133014322363131015524 0ustar rootrootwifi_proto = static wifi_ip = 10. wifi_mask = 255.0.0.0 wifi_ssid = AREDN wifi_mode = adhoc wifi_txpower = 19 wifi_channel = 1 wifi_chanbw = 20 wifi_distance = 0 wifi_country = 00 wifi_enable = 1 wifi2_enable = 0 wifi2_ssid = NoCAll-AREDN wifi2_channel = 36 wifi2_encryption = none wifi2_key = wifi2_hwmode = 11a wifi3_enable = 0 wifi3_ssid = wifi3_key = wifi3_hwmode = 11a dmz_mode = 3 lan_proto = static lan_ip = 172.27.0.1 lan_mask = 255.255.255.0 lan_dhcp = 1 dhcp_start = 5 dhcp_end = 25 dhcp_limit = 20 olsrd_bridge = 0 wan_proto = dhcp wan_dns1 = 8.8.8.8 wan_dns2 = 8.8.4.4 dtdlink_ip=10. time_zone = UTC time_zone_name = UTC ntp_server = us.pool.ntp.org description_node = compat_version = 1.0 ./etc/config/0000755000000000000000000000000014357106616011742 5ustar rootroot./etc/config/wireless0000644000000000000000000000101514357106616013517 0ustar rootroot config wifi-device 'radio0' option type 'mac80211' option disabled '0' option channel '140' option chanbw '10' option country 'HX' option distance '0' option hwmode '11a' option htmode 'HT20' option path 'platform/ahb/18100000.wmac' config wifi-iface option ifname 'wlan0' option device 'radio0' option network 'wifi' option mode 'adhoc' option ssid 'AREDN-10-v3' option encryption 'none' config wifi-iface option ifname 'wlan0-1' option device 'radio0' option network 'wifi_mon' option mode 'monitor' ./etc/config/run-fccid0000644000000000000000000000000014356132760013523 0ustar rootroot./etc/config/network_tun0000644000000000000000000000321714356132760014245 0ustar rootrootconfig interface 'tun50' option ifname 'tun50' option proto 'none' config interface 'tun51' option ifname 'tun51' option proto 'none' config interface 'tun52' option ifname 'tun52' option proto 'none' config interface 'tun53' option ifname 'tun53' option proto 'none' config interface 'tun54' option ifname 'tun54' option proto 'none' config interface 'tun55' option ifname 'tun55' option proto 'none' config interface 'tun56' option ifname 'tun56' option proto 'none' config interface 'tun57' option ifname 'tun57' option proto 'none' config interface 'tun58' option ifname 'tun58' option proto 'none' config interface 'tun59' option ifname 'tun59' option proto 'none' config interface 'tun60' option ifname 'tun60' option proto 'none' config interface 'tun61' option ifname 'tun61' option proto 'none' config interface 'tun62' option ifname 'tun62' option proto 'none' config interface 'tun63' option ifname 'tun63' option proto 'none' config interface 'tun64' option ifname 'tun64' option proto 'none' config interface 'tun65' option ifname 'tun65' option proto 'none' config interface 'tun66' option ifname 'tun66' option proto 'none' config interface 'tun67' option ifname 'tun67' option proto 'none' config interface 'tun68' option ifname 'tun68' option proto 'none' config interface 'tun69' option ifname 'tun69' option proto 'none' ./etc/config/aliases0000644000000000000000000000000014356132760013272 0ustar rootroot./etc/config/xlink0000644000000000000000000000062114356132760013007 0ustar rootroot# # Provide extra links into the OLSR router to make it easy to # to attach external networks to AREDN. Used for non-AREDN backbone # radios. # # Example: # # config interface 'xlink0' # option ifname "eth0.500" # option proto static # option ipaddr 44.1.2.3 # option netmask 255.255.255.0 # option peer 44.1.2.1 # option weight 2 # ./etc/config/services0000644000000000000000000000000014356132760013474 0ustar rootroot./etc/config/network0000644000000000000000000000707214356132760013362 0ustar rootroot#### Loopback configuration config interface loopback option device "lo" option proto static option ipaddr 127.0.0.1 option netmask 255.0.0.0 #### LAN configuration config device option name "br-lan" option type "bridge" option macaddr 02:83:70:DC:21:3C list ports 'eth0' config interface lan option device "br-lan" option proto static option ipaddr 10.118.223.65 option netmask 255.255.255.248 option dns "8.8.8.8 8.8.4.4" #### WAN configuration config device option name "br-wan" option type "bridge" option macaddr 02:09:D8:77:B7:5A list ports 'eth0.1' config interface wan option device "br-wan" option proto dhcp #### WIFI configuration config device option name "wlan0" config interface wifi option device "wlan0" option proto static option ipaddr 10.14.219.232 option netmask 255.0.0.0 #### device to device configuration config device option name "br-dtdlink" option type "bridge" option macaddr 02:95:F0:9E:E9:80 list ports 'eth0.2' config interface dtdlink option device "br-dtdlink" option proto static option ipaddr 10.15.219.232 option netmask 255.0.0.0 config interface wifi_mon option proto none ### Static routes # # Add extra static routes here. # For details see: https://openwrt.org/docs/guide-user/network/routing/routes_configuration # # Example: # # config route 'route_example_1' # option interface 'lan' # option target '172.16.123.0' # option netmask '255.255.255.0' # option gateway '172.16.123.100' # ### Extra links # # Provide extra links into the OLSR router to make it easy to # to attach external networks to AREDN. Used for non-AREDN backbone # radios. # # Example: # # config interface 'xlink0' # option ifname "eth0.500" # option proto static # option ipaddr 44.1.2.3 # option netmask 255.255.255.0 # option peer 44.1.2.1 # option weight 2 # ### Tunnels devices config interface 'tun50' option ifname 'tun50' option proto 'none' config interface 'tun51' option ifname 'tun51' option proto 'none' config interface 'tun52' option ifname 'tun52' option proto 'none' config interface 'tun53' option ifname 'tun53' option proto 'none' config interface 'tun54' option ifname 'tun54' option proto 'none' config interface 'tun55' option ifname 'tun55' option proto 'none' config interface 'tun56' option ifname 'tun56' option proto 'none' config interface 'tun57' option ifname 'tun57' option proto 'none' config interface 'tun58' option ifname 'tun58' option proto 'none' config interface 'tun59' option ifname 'tun59' option proto 'none' config interface 'tun60' option ifname 'tun60' option proto 'none' config interface 'tun61' option ifname 'tun61' option proto 'none' config interface 'tun62' option ifname 'tun62' option proto 'none' config interface 'tun63' option ifname 'tun63' option proto 'none' config interface 'tun64' option ifname 'tun64' option proto 'none' config interface 'tun65' option ifname 'tun65' option proto 'none' config interface 'tun66' option ifname 'tun66' option proto 'none' config interface 'tun67' option ifname 'tun67' option proto 'none' config interface 'tun68' option ifname 'tun68' option proto 'none' config interface 'tun69' option ifname 'tun69' option proto 'none' ./etc/config/aredn0000644000000000000000000000305514356132760012757 0ustar rootroot config downloads option firmwarepath 'http://downloads.arednmesh.org/firmware' option pkgs_core 'http://downloads.arednmesh.org/snapshots/targets/ath79/generic/packages' option pkgs_base 'http://downloads.arednmesh.org/snapshots/packages/mips_24kc/base' option pkgs_arednpackages 'http://downloads.arednmesh.org/snapshots/packages/mips_24kc/arednpackages' option pkgs_luci 'http://downloads.arednmesh.org/snapshots/packages/mips_24kc/luci' option pkgs_packages 'http://downloads.arednmesh.org/snapshots/packages/mips_24kc/packages' option pkgs_routing 'http://downloads.arednmesh.org/snapshots/packages/mips_24kc/routing' option pkgs_telephony 'http://downloads.arednmesh.org/snapshots/packages/mips_24kc/telephony' config poe option passthrough '0' config usb option passthrough '1' config map option leafletjs 'http://unpkg.com/leaflet@0.7.7/dist/leaflet.js' option leafletcss 'http://unpkg.com/leaflet@0.7.7/dist/leaflet.css' option maptiles 'http://stamen-tiles-{s}.a.ssl.fastly.net/terrain/{z}/{x}/{y}.jpg' config meshstatus config dmz option mode '3' config location option lat '-38.723990' option lon '-62.244823' config tunnel option maxclients '10' option maxservers '10' config alerts config lqm option enable '0' option min_snr '15' option margin_snr '1' option min_distance '0' option max_distance '80467' option min_quality '50' option ping_penalty '10' option margin_quality '1' option first_run '0' config wan option lan_dhcp_route '1' option lan_dhcp_defaultroute '0' option olsrd_gw '0' config ntp option period 'daily' ./etc/config/aliases.dmz0000644000000000000000000000000014356132760014063 0ustar rootroot./etc/config/uhttpd0000666000000000000000000000051014356132760013173 0ustar rootroot# Server configuration config uhttpd main # HTTP listen addresses, multiple allowed list listen_http 0.0.0.0:8080 list listen_http 0.0.0.0:80 option home /www option rfc1918_filter 1 option cgi_prefix /cgi-bin option script_timeout 240 option network_timeout 30 option tcp_keepalive 5 # option config /etc/httpd.conf ./etc/config/system0000666000000000000000000000141414356132760013213 0ustar rootrootconfig 'system' option 'hostname' 'LU4EOU-610' option 'timezone' 'ART3' option 'description' '' option 'compat_version' '1.0' config 'timeserver' 'ntp' list 'server' '10.197.196.39' option enable_server 0 option enabled 0 config button option button 'reset' option action 'released' option handler '/usr/local/bin/recoverymode' option min '3' option max '7' config button option button 'reset' option action 'released' option handler 'firstboot -y && reboot' option min '12' option max '20' config led 'led_lan' option name 'LAN' option sysfs 'green:lan' option trigger 'netdev' option mode 'link tx rx' option dev 'eth0' ./etc/config/snmpd0000666000000000000000000000140014356132760013003 0ustar rootrootconfig agent option agentaddress UDP:161 config com2sec public option secname ro option source default option community public config group public_v1 option group public option version v1 option secname ro config group public_v2c option group public option version v2c option secname ro config group public_usm option group public option version usm option secname ro config view all option viewname all option type included option oid .1 config access public_access option group public option context none option version any option level noauth option prefix exact option read all option write none option notify none config system option sysLocation 'Deployed' option sysContact 'LU4EOU-610' option sysName 'LU4EOU-610.local.mesh' ./etc/config/olsrd0000666000000000000000000000204114356132760013007 0ustar rootrootconfig olsrd # uncomment the following line to use a custom config file instead: #option config_file '/etc/olsrd.conf' option IpVersion '4' option MainIp '10.14.219.232' option RtTable '30' option RtTableDefault '31' option LinkQualityAlgorithm 'etx_ffeth' option AllowNoInt 'yes' config LoadPlugin option library 'olsrd_arprefresh.so.0.1' config LoadPlugin option library 'olsrd_txtinfo.so.1.1' option accept '0.0.0.0' config LoadPlugin option library 'olsrd_jsoninfo.so.1.1' option accept '0.0.0.0' #config LoadPlugin # option library 'olsrd_secure.so.0.6' # option keyfile '/etc/olsrd.d/olsrd_secure_key' config LoadPlugin option library 'olsrd_dot_draw.so.0.3' option accept '0.0.0.0' option port '2004' config LoadPlugin option library 'olsrd_watchdog.so.0.1' option file '/tmp/olsrd.watchdog' option interval '5' config Interface list interface 'wifi' config Interface list interface 'dtdlink' option Mode 'ether' config Hna4 option netaddr 10.118.223.64 option netmask 255.255.255.248 ./etc/config/firewall0000666000000000000000000000673714356132760013511 0ustar rootroot config defaults option syn_flood '1' option input 'ACCEPT' option output 'ACCEPT' option forward 'REJECT' config zone option name 'lan' option network 'lan' option input 'ACCEPT' option output 'ACCEPT' option forward 'REJECT' config zone option name 'wan' option network 'wan' option input 'REJECT' option output 'ACCEPT' option forward 'REJECT' option masq '1' option mtu_fix '1' config zone option name 'wifi' option network 'wifi' option input 'REJECT' option output 'ACCEPT' option forward 'REJECT' option mtu_fix '1' option masq '0' config zone option name 'dtdlink' option network 'dtdlink' option input 'REJECT' option output 'ACCEPT' option forward 'REJECT' option mtu_fix '1' config forwarding option src 'lan' option dest 'wan' config forwarding option src 'lan' option dest 'wifi' config forwarding option src 'wifi' option dest 'wifi' config forwarding option src 'lan' option dest 'dtdlink' config forwarding option src 'wifi' option dest 'dtdlink' config forwarding option src 'dtdlink' option dest 'wifi' config rule option name 'Allow-Ping' option src 'wifi' option proto 'icmp' option icmp_type 'echo-request' option family 'ipv4' option target 'ACCEPT' config rule option name 'Allow-Ping' option src 'dtdlink' option proto 'icmp' option icmp_type 'echo-request' option family 'ipv4' option target 'ACCEPT' config include option path '/usr/local/bin/mesh-firewall' option fw4_compatible '1' config include option path '/etc/firewall.user' option fw4_compatible '1' config rule option src 'wan' option dest_port '2222' option proto 'tcp' option target 'ACCEPT' config rule option src 'wan' option dest_port '8080' option proto 'tcp' option target 'ACCEPT' config rule option src 'wan' option dest_port '80' option proto 'tcp' option target 'ACCEPT' config rule option name 'Allow-Ping' option src 'wan' option proto 'icmp' option icmp_type 'echo-request' option family 'ipv4' option target 'ACCEPT' config rule option src 'wifi' option dest_port '2222' option proto 'tcp' option target 'ACCEPT' config rule option src 'wifi' option dest_port '8080' option proto 'tcp' option target 'ACCEPT' config rule option src 'wifi' option dest_port '80' option proto 'tcp' option target 'ACCEPT' config rule option src 'wifi' option dest_port '698' option proto 'udp' option target 'ACCEPT' config rule option src 'wifi' option dest_port '23' option proto 'tcp' option target 'ACCEPT' config rule option src 'dtdlink' option dest_port '2222' option proto 'tcp' option target 'ACCEPT' config rule option src 'dtdlink' option dest_port '8080' option proto 'tcp' option target 'ACCEPT' config rule option src 'dtdlink' option dest_port '80' option proto 'tcp' option target 'ACCEPT' config rule option src 'dtdlink' option dest_port '698' option proto 'udp' option target 'ACCEPT' config rule option src 'dtdlink' option dest_port '23' option proto 'tcp' option target 'ACCEPT' config rule option src 'wifi' option dest_port '161' option proto 'udp' option target 'ACCEPT' config rule option src 'dtdlink' option dest_port '161' option proto 'udp' option target 'ACCEPT' config rule option src 'wifi' option dest_port '9090' option proto 'tcp' option target 'ACCEPT' config rule option src 'dtdlink' option dest_port '9090' option proto 'tcp' option target 'ACCEPT' config forwarding option src 'wifi' option dest 'lan' config forwarding option src 'dtdlink' option dest 'lan' ./etc/config/dropbear0000666000000000000000000000010614356132760013462 0ustar rootrootconfig dropbear option PasswordAuth 'on' option Port '2222' ./etc/config/dhcp0000666000000000000000000000057014356132760012607 0ustar rootroot config dhcp option interface 'lan' option start '66' option limit '5' option leasetime '1h' option ignore '0' list dhcp_option '121,10.0.0.0/8,10.118.223.65,0.0.0.0/0,10.118.223.65' list dhcp_option '249,10.0.0.0/8,10.118.223.65,0.0.0.0/0,10.118.223.65' config dhcp option interface 'wan' option ignore '1' config dhcp option interface 'wifi' option ignore '1'