Search results

  • SNBForums Code of Conduct

    SNBForums is a community for everyone, no matter what their level of experience.

    Please be tolerant and patient of others, especially newcomers. We are all here to share and learn!

    The rules are simple: Be patient, be nice, be helpful or be gone!

  1. RMerlin

    ASUS ExpertWiFi EBR63 Firmware version 3.0.0.6.102_44544 - 2024/04/26

    That's more than just a minor "stability and security update" BTW. This is a kernel mode implementation of SMB developed by Tuxera, and it replaces Samba. That means adding things like SMB 3.1.1 support.
  2. RMerlin

    Announcement: 3006 progress report - it's a go

    I don't know. I was tempted to do so, but having seen how tricky it can be to have to maintain multiple different UIs with ROG, I doubt that would happen.
  3. RMerlin

    Announcement: 3006 progress report - it's a go

    This is how Guest Network Pro looks like. Here there's a guest wireless and a guest VLAN linked to Ethernet Port 1, each routing traffic to a specific VPN client.
  4. RMerlin

    Announcement: 3006 progress report - it's a go

    Hi everyone, I have been working on the 3006 integration for a couple of weeks now, and I am finally at a point where I am able to confirm that Asuswrt-Merlin will proceed with integrating the 3006 code in the future. That will include the full VLAN and SDN integration (which has been the...
  5. RMerlin

    Device list does not display devices

    What subnet size? In the past, Networkmap only supported /24 networks.
  6. RMerlin

    Wireguard tunnel in another wireguard tunnel?

    What platforms are running the local and the remote endpoints?
  7. RMerlin

    Release Asuswrt-Merlin 3004.388.7 is now available

    A couple of webui fixes, and strongswan updated to resolve a security issue.
  8. RMerlin

    TP-Link Archer High Vulnerability

    Preferring Apple products to Microsoft does not make you a fanboy, it just makes you... an Apple product user. Nothing wrong with that. Fanbois would be people with blind brand devotion, who thinks that everything Apple does is always perfect and everything else is always bad.
  9. RMerlin

    RAID 5 vs RAID 6 ??

    With such large capacity drives, I would avoid RAID 5. And due to the large number of drive (meaning higher risk of failure on a rebuild), I would consider RAID 6 as a minimum, provided you do have a reliable backup in case of additional failures during a rebuild. Ideally, I would have...
  10. RMerlin

    Upgraded Ac86u to 386.13_2 and cannot find wireguard

    WIreguard is not supported on 386, it's only available on models running the 388 firmware.
  11. RMerlin

    Release Asuswrt-Merlin 386.13 / 386.13_2 is now available for AC models

    It's the first time I have my build script do both 386 and 388 at the same time, it seems it didn't include the correct changelog in the archive. I've reuploaded them now.
  12. RMerlin

    BQ16 Pro Quad Band

    I don't speculate on future model support, sorry.
  13. RMerlin

    Release Asuswrt-Merlin 386.13 / 386.13_2 is now available for AC models

    EDIT: 26-April-2024 386.13_2 has been released for the RT-AC86U and GT-AC2900, addressing a security issue in IPSEC (which isn't supported by the other Wifi 5 models). Changes since 386.13_0: 386.13_2 (26-Apr-2024) - NOTE: This release is only available for the RT-AC86U and...
  14. RMerlin

    Beta Asuswrt-Merlin 3004.388.7 beta is now available

    3004.388.7 final has now been released. Thanks everyone who contributed to this beta cycle.
  15. RMerlin

    Release Asuswrt-Merlin 3004.388.7 is now available

    Known issues: Memory pie chart does not refresh as memory usage changes - a page reload is necessary
  16. RMerlin

    Release Asuswrt-Merlin 3004.388.7 is now available

    Asuswrt-Merlin 3004.388.7 is now available for all supported Wifi 6 models. Changes since last release: 3004.388.7 (26-Apr-2024) - NOTE: RT-AX56U is exceptionally included in this release. - NEW: IGD2 support for UPNP/PCP. This will allow IPv6 pinhole support for clients. It...
  17. RMerlin

    Beta Asuswrt-Merlin 3004.388.7 beta is now available

    Look at the lines before that. Something actively caused the WireGuard client to be stopped, otherwise there wouldn't be a log entry about it.
  18. RMerlin

    TP-Link Archer High Vulnerability

    Apple used to be considered "safer" in large part because they weren't a worthy target for hackers looking to hit the largest number of users they can. iPhone changed that. But Apple code is written by the same human beings that write everyone else's code. Humans aren't perfect programmers...
  19. RMerlin

    Beta Asuswrt-Merlin 3004.388.7 beta is now available

    If I recall, the previous issue that was reported when I last attempted to update wsdd2 was that after a while wsd discovery would stop working. Please have a look after a few days to see if the router is still discovered. I am hoping that a recent fix to wsdd2 would resolve this issue that...
  20. RMerlin

    Beta Asuswrt-Merlin 3004.388.7 beta is now available

    In Windows, go to the Network folder in Explorer. Set View type to Details, and add the "Discovery Method" column. Then view if anything shows WSD in the Discovery Method column, particularly the router itself (might need a USB drive to be plugged in first, with Samba sharing enabled):
Top