What's new

Beta ASUSWRT 386 RC3-1 public beta

  • SNBForums Code of Conduct

    SNBForums is a community for everyone, no matter what their level of experience.

    Please be tolerant and patient of others, especially newcomers. We are all here to share and learn!

    The rules are simple: Be patient, be nice, be helpful or be gone!

Status
Not open for further replies.

ASUSWRT_2020

Regular Contributor
Hi All,
After waiting a long time, ASUSWRT is going to upgrade from 386 rc2 to 386 rc3.
What's new in 386 RC3-1
  1. New VPN client interface
  2. Clients can be assigned to a specific VPN profile. This function is similar to VPN fusion. (AX models' features)
  3. Support WirdGuard server and client. (AX models' features)
  4. Beta firmware OTA and one click revert to the previous firmware. It can facilitate the beta firmware testing.
  5. Support DNS over TLS and two DNS servers.

The firmware download link https://drive.google.com/drive/folders/1uqIB8mzcGutUlkPoNCM0q3Xp0N0txdtJ?usp=sharing
It is an early stage for 386 RC3 and we have GT-AX11000, ZenWiFi XT8, RT-AX88U, RT-AX82U, RT-AC86U, RT-AC68U currently.
We will release more firmware and new features few weeks later.

VPN1.png

VPN2.png

Revert.png


DNS.png
 
I just extracted the rt-ax88u and rt-ac86u firmware.
rt-ax88u has wireguard.ko module and wg binary, but rt-ac86u doesn't.
Is it marketing feature for the ax models?
Read the first post. Clearly says Wireguard on AX. Not AC.
 
Loaded up on AC86U to test. Noticed that LAN-DNS Filter is there. Do not remember that in Asus Firmware before.
 
Any chance the AX58U gets Wireguard? I know it says AX models...but. ;-)
 
I'm waiting for AX86U to come
 
AC86U quick test of this Beta firmware.
Installed over Asus 386.44470 initially. Of note that under Administration/Firmware Upgrade is a check box to enable the check for Beta Firmware and a link to revert the firmware. Did not test these.
Did an Asus Hard Factory Reset, connected to my WAN and LAN cables, manually configured, enabled DoT to Quad9 resolvers. Opened a terminal and verified that Stubby was working to the upstream resolvers. Also enabled QOS and AiProtect. Went to Firmware Upgrade and noticed the Revert link was not there which is likely as I had done a factory reset. Checking firmware with enable beta firmware unchecked started a firmware upgrade to 386.44470 (also noted when configuring manually I got a prompt to upgrade to 386.44470 which I thought was weird as the Beta firmware is newer than 386.44470).
Other router functions worked well and the WIFI for both 2.4 and 5 GHz seemed stable. Web site resolving was quick with no apparent errors.
I did note that the Stubby being used is 0.3.0 whereas the current version is 0.4.0. Would be nice to have the ability to enable DNSSEC on Stubby (Merlin uses dnsmasq for DNSSEC which requires the hard coding of keys in the firmware. While this works well using DNSSEC with Stubby the keys are downloaded each time Stubby starts.).
Next to get this for my AX86U! This is a good step Asus!
 
I did note that the Stubby being used is 0.3.0 whereas the current version is 0.4.0. Would be nice to have the ability to enable DNSSEC on Stubby (Merlin uses dnsmasq for DNSSEC which requires the hard coding of keys in the firmware. While this works well using DNSSEC with Stubby the keys are downloaded each time Stubby starts.).
Of course, we will have to wait for the enhanced @RMerlin version to truly get all of the bells and whistles that we expect, but nice progress nevertheless Asus.
 
Of course, we will have to wait for the enhanced @RMerlin version to truly get all of the bells and whistles that we expect, but nice progress nevertheless Asus.
Asus's DNS over TLS implementation should be about identical to mine, as its based on the same code.
 
For the AX86U firmware 386.45375 has DoT and DNS FIlter!
 
Hi All,
After waiting a long time, ASUSWRT is going to upgrade from 386 rc2 to 386 rc3.
What's new in 386 RC3-1
  1. New VPN client interface
  2. Clients can be assigned to a specific VPN profile. This function is similar to VPN fusion. (AX models' features)
  3. Support WirdGuard server and client. (AX models' features)
  4. Beta firmware OTA and one click revert to the previous firmware. It can facilitate the beta firmware testing.
  5. Support DNS over TLS and two DNS servers.

The firmware download link https://drive.google.com/drive/folders/1uqIB8mzcGutUlkPoNCM0q3Xp0N0txdtJ?usp=sharing
It is an early stage for 386 RC3 and we have GT-AX11000, ZenWiFi XT8, RT-AX88U, RT-AX82U, RT-AC86U, RT-AC68U currently.
We will release more firmware and new features few weeks later.

View attachment 36047
View attachment 36048
View attachment 36049

View attachment 36050
Will the VPN client support IPv6?
 
What about Multiple VPN Connection? Is it available on AC86U?
I do not use VPN Client on my routers so I did not test it. I did see some different graphics in the OpenVPN Client page, though.
 
I'm going to fire up one AC86U now. If the tab is there, perhaps the new VPN is also there.

Update:
Multiple VPN Connection and WireGuard are NOT available (not AX, but HND platform)
Revert to previous firmware is NOT available (router updated from 386.44470 without reset)

Something important is still missing - DDNS external IP detection. Many people use the routers in double NAT.
 
Last edited:
Status
Not open for further replies.

Latest threads

Sign Up For SNBForums Daily Digest

Get an update of what's new every day delivered to your mailbox. Sign up here!
Top