+ Reply to Thread
Results 1 to 2 of 2
  1. #1
    Join Date
    Apr 2008
    Location
    ATX
    Posts
    1,544
    Points
    755,011.60
    Rep Power
    206

    Default Access PSN on 3.55 Kmeaw

    I did not come up with this method, this is a method posted by Tsukasa035 of psx-scene. I have, however, done this and it works for me, so feel free to ask any questions and I'll try to help.

    First off, a fair warning. If - and I say if - we get banned from this in the future, it's not my nor anybody else's fault. You're taking the risk yourself just like you have Jailbroken your console.

    Now, some info. Using this you can connect to PSN while running 3.55 or lower. This basically incorporates the DNS bypass (67.202.81.137) and does something extra to make it work. Because, as you might know, the DNS bypass does not work after Sony patched it a few days ago. This will also fully use your own connection, so you will also get full speeds when downloading items from the Store or Game updates.


    Please read this guide slowly and carefully.


    Bypassing PS3 PSN checks (guide by Tsukasa035)


    Things you need:
    1. VMware Player with Ubuntu Desktop version installed (or a separate PC)
      *Ubuntu Server Version can also be used if you know how to work your way around Linux
    2. Charles Web Debugging Proxy

    I know there are variations to this guide. But this worked for me personally so I can only make a guide from the info I personally have.

    Installing the certificate on your PS3

    1) Go to: C:\Program Files\Charles\docs
    2) Copy charles-proxy-ssl-proxying-certificate.crt somewhere and rename to CA24.cer (!!!!!!!!!!!!!FILE EXTENSION NEEDS TO BE CER AND NOT CRT!!!!!!!!!!!!!)
    3) Using AsbestOS Installer or mount_alejandro (does not work on 3.55) to make dev_flash writable, put this file and overwrite the existing in dev_rwflash/data/cert
    3.1) Run AsbestOS Installer (takes a while)
    3.2) Press X when prompted
    3.3) Run any filemanager and there will be a new mount called dev_rwflash
    4)REBOOT YOUR PS3


    Installing and setting up dnsmasq

    In your Ubuntu VMWare box:

    Change your VMware network settings from NAT to Bridged:



    (The following commands in Terminal can also be pasted instead of typing!)

    1) Reboot your Ubuntu box.
    2) Start Terminal (Applications -> Accessories -> Terminal)

    3) type: sudo apt-get install dnsmasq

    4) type: sudo gedit /etc/hosts
    4.1) Add the following 2 lines:
    192.168.1.XXX feu01.ps3.update.playstation.net
    192.168.1.XXX auth.np.ac.playstation.net

    *NOTE: 192.168.1.XXX needs to point to the computer where Charles is running!
    Replace eu with the region you're in! {eu, uk, us, mx, au etc...}



    4.2) Save the file and exit the text editor


    5) type: ifconfig


    Make note of the following line: inet addr:192.168.1.XXX <-- This is depends on your install. This IP is what you will enter in your PS3 as DNS Server.


    6) type: ps -ef|grep dnsmasq to confirm dnsmasq is running.


    From your Windows (host) PC, type ping [IP YOU GOT FROM ifconfig] and make sure you can see it. This concludes the Ubuntu part.

    Installing and setting up Charles

    Assuming you have installed Charles:



    1) Save the following block of text as ps3-updatelist.txt somewhere you can easily access:

    Code:
    Dest=83;CompatibleSystemSoftwareVersion=3.2100-;
    Dest=83;ImageVersion=00000000;SystemSoftwareVersion=3.2100;CDN=http://lolz.com;CDN_Timeout=30;
    Dest=84;CompatibleSystemSoftwareVersion=3.2100-;
    Dest=84;ImageVersion=00000000;SystemSoftwareVersion=3.2100;CDN=http://lolz.com;CDN_Timeout=30;
    Dest=85;CompatibleSystemSoftwareVersion=3.2100-;
    Dest=85;ImageVersion=00000000;SystemSoftwareVersion=3.2100;CDN=http://lolz.com;CDN_Timeout=30;
    Dest=86;CompatibleSystemSoftwareVersion=3.2100-;
    Dest=86;ImageVersion=00000000;SystemSoftwareVersion=3.2100;CDN=http://lolz.com;CDN_Timeout=30;
    Dest=87;CompatibleSystemSoftwareVersion=3.2100-;
    Dest=87;ImageVersion=00000000;SystemSoftwareVersion=3.2100;CDN=http://lolz.com;CDN_Timeout=30;
    Dest=88;CompatibleSystemSoftwareVersion=3.2100-;
    Dest=88;ImageVersion=00000000;SystemSoftwareVersion=3.2100;CDN=http://lolz.com;CDN_Timeout=30;
    Dest=89;CompatibleSystemSoftwareVersion=3.2100-;
    Dest=89;ImageVersion=00000000;SystemSoftwareVersion=3.2100;CDN=http://lolz.com;CDN_Timeout=30;
    Dest=8A;CompatibleSystemSoftwareVersion=3.2100-;
    Dest=8A;ImageVersion=00000000;SystemSoftwareVersion=3.2100;CDN=http://lolz.com;CDN_Timeout=30;
    Dest=8B;CompatibleSystemSoftwareVersion=3.2100-;
    Dest=8B;ImageVersion=00000000;SystemSoftwareVersion=3.2100;CDN=http://lolz.com;CDN_Timeout=30;
    Dest=8C;CompatibleSystemSoftwareVersion=3.2100-;
    Dest=8C;ImageVersion=00000000;SystemSoftwareVersion=3.2100;CDN=http://lolz.com;CDN_Timeout=30;
    Dest=8D;CompatibleSystemSoftwareVersion=3.2100-;
    Dest=8D;ImageVersion=00000000;SystemSoftwareVersion=3.2100;CDN=http://lolz.com;CDN_Timeout=30;
    2) In Charles: Tools -> Map Local. | Check the box and click Add
    2.1)
    (REPLACE eu to whatever region you're in! {eu, uk, us, mx, au...etc etc}



    Click OK.

    Should look like this:



    3) In Charles: Tools -> Rewrite | Check Enable Rewrite and click Add
    3.1) Name: Version header replace

    3.2)Under Locations click Add


    3.3) Under Rules click Add and use the following settings:


    Should look like this:



    4) Proxy -> Reverse proxies | Check Enable Reverse Proxies and click Add
    4.1) Add the following two entries. MAKE SURE NOT TO ADD http:// to the auth.np.ac.playstation.net ENTRY!!
    (Again, replace eu with the region you're in! {eu, uk, us, mx, au etc...})


    Should look like this:


    Make sure you have no webserver or anything running that uses Port 80!! People say Skype may also use this port!

    5) Proxy -> Proxy Settings --> SSL Tab


    This will fix "SSL Proxying not enabled for this host: enable in Proxy Settings, SSL locations"

    OPTIONAL 6) Proxy -> Windows Proxy Uncheck it so you only receive entries from your PS3 and not the PC you're on.

    7) Proxy -> Proxy Settings <-- Note down the HTTP Port Charles is using

    This concludes the Charles Web Debugging Proxy setup.
    This will fix "SSL Proxying not enabled for this host: enable in Proxy Settings, SSL locations"



    On your PS3, use the following network settings

    DNS Server: {IP of virtual machine where dnsmasq is installed}

    Proxy Server: {IP where Charles is running}
    Proxy port: {Port of Charles you noted earlier}


    Now, go and test your connection. If everything is configured properly then you should see some entries in the Charles window and be greeted with the following:


  2. #2
    Join Date
    Jan 2008
    Posts
    1,401
    Points
    1,499,687.79
    Rep Power
    212

    Default Re: Access PSN on 3.55 Kmeaw

    Some people have wayyy too much time on their hands.


    ◕‿ ◕

+ Reply to Thread

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts