Recent content by jasonho

  • SNBForums Code of Conduct

    SNBForums is a community for everyone, no matter what their level of experience.

    Please be tolerant and patient of others, especially newcomers. We are all here to share and learn!

    The rules are simple: Be patient, be nice, be helpful or be gone!

  1. J

    Skynet Skynet - Router Firewall & Security Enhancements

    the cup usage down to below 5% after few mins but up to 100% after 3 hours.
  2. J

    Skynet Skynet - Router Firewall & Security Enhancements

    I try to resintall skynet again and check thanks
  3. J

    Skynet Skynet - Router Firewall & Security Enhancements

    Hi, I insall skynet and diversion in my ac86u, the cpu usage will raise up to 100%, I try install firmware 384.13 and 384.14 beta 2 with factory reset, same result, after remove skynet, the cpu usage dropped to 3 to 5%
  4. J

    [Beta] Asuswrt-Merlin 384.11 Beta is now available

    I want my van client to use my ac86u as DNS server. My openvpn will push 192.168.1.1. as DNS server to the mobile. But the ac86u won't listen on 192.168.1. I don't know why, all client in the same network 192.168.1/24 set 192.168.28.1 as DNS by dhcp is functional. But VPN client cannot use it...
  5. J

    [Beta] Asuswrt-Merlin 384.11 Beta is now available

    let me try. thank you very much!
  6. J

    [Beta] Asuswrt-Merlin 384.11 Beta is now available

    This already enabled
  7. J

    [Beta] Asuswrt-Merlin 384.11 Beta is now available

    Another problem, when enable dots and dnssec, diversion won't filter ads.
  8. J

    [Beta] Asuswrt-Merlin 384.11 Beta is now available

    No option for I can't find this option. A push the router lan IP to openvpn client. It will not answer any DNS query from van client. But if I add the lan IP in the stubby.xml and restart it, it will answer.
  9. J

    [Beta] Asuswrt-Merlin 384.11 Beta is now available

    I enable dnssec and dot on my AC86U with lan ip as 192.168.1.1 after insert " - 192.168.1.1@53 " after the line "listen:" of the stubby.xml and restart stubby the stubby of the router will answer dns query from openvpn clients. then I try to add a file "stubby.postconf" under...
  10. J

    [Beta] Asuswrt-Merlin 384.11 Beta is now available

    I Istall 384.11 b2 on my AC86U with openvpn dot and dnssec enabled . my mobile (openvpn client) connect to the my AC86U (openvpn server), I test the dnnsec is not enabled. when I at home and connect with wifi, I test and found dnnsec is enabled. I am not connect to other vpn server, only...
  11. J

    [Beta] Asuswrt-Merlin 384.11 Beta is now available

    DNSSEC + openvpn server + oepnvpn client outside when connect with wifi / lan cable to the router, I test dnssec is enabled. but when I connect outside with openvpn, I test dnnsec is not enabled. How to get dnnsec enable with openvpn client outside to openvpn server installed in router? Thanks!
  12. J

    [Preview] Asuswrt-Merlin 384.11 with DNS over TLS

    I set dns over tls (dot) on and dnssec on my AC86U, I test and found dnssec is enabled with direct Wi-Fi connected to router ac86u, but when connect outside with lte and openvpn, dnssec is not enabled. why and to set mobile device outside home to have dnssec enable with openvpn. Thanks!!
  13. J

    [Preview] Asuswrt-Merlin 384.11 with DNS over TLS

    should i remove stubby installed if i use 384.11? Thanks a lot!
  14. J

    [Release] Asuswrt-Merlin 384.9 is now available

    There is no Hong Kong Region in the list, and default is China, So I change to the max wif singal region, Australia. There is no limit in HK. Thanks
Top