What's new

Release Asuswrt-Merlin 386.5 is now available

  • SNBForums Code of Conduct

    SNBForums is a community for everyone, no matter what their level of experience.

    Please be tolerant and patient of others, especially newcomers. We are all here to share and learn!

    The rules are simple: Be patient, be nice, be helpful or be gone!

Status
Not open for further replies.
Dear Forum members, RMerlin,

Thank you very much RMerlin for the new release. It's been running for 24 hours flawlessly on an AC-86U. For the install, I unmounted the USB stick, and, on a fresh reboot, it was "first time right". :)

I wish to make a suggestion. I really feel every release deserves a new thread. By recycling the original 386.5 announcement thread, it decreases the visibility of the minor release. The "old" thread could be closed instead, and a new thread started for the minor release. This would also preserve the integrity of the original announcement thread.

Have a great weekend
Best regards
W.
 
386.5_2 is running for about 24H flawlessly on 2 systems- 2*AX88U and 1 AX56U.
No issues are heard in the crowd so far
 
386.5-->386.5_2 openvpn and openssl all good here it appears

Thanks
 
# /sbin/mtd-write2 RT-AC68U_386.4_0.trx linux

This worked... took the fw down to 386.4, reset, rebooted several times, flashed to 386.5_2, reset, tried to add as mesh node, unsuccessful. Flashed Official AC68U 386_46065, reset, success adding as mesh node to AX88U running Merlin 386.5_2.
Thank you @capncybo, @ColinTaylor, all who commented for your help. All is well.
 
OpenVPN clients don't support IPv6.

Uhh perhaps I explained the issue wrong. My server (AX86U) is a dual stack capable connection with native IPv6 enabled. My client (AX88U) is a IPv4 only client at a different location. Unless I disable IPv6 on the server the client is unable to connect due to how routes are being configured as per the log provided.

The same OpenVPN client configuration (generated by AsusWRT-Merlin) works on my laptop and iPhone using the native OpenVPN apps, this error has only been present since AsusWRT-Merlin added the new vpn changes from upstream and as I mentioned is solved by disabling IPv6 on the server.
 
386.5 to 386.5_2 - the AImesh AX86’s no issue updating from the GUI. The AX88 not so much. Wasn’t entirely on top of it but the upgrade did not progress in the same way, some message about parameters or config or something. Then after 10min waiting I power cycled it, still didn’t come back. Had to reset and start it from scratch.

Hadn’t had to do that rebuild from scratch in a long while, long long while. Took some time to re-add the AX86’s back as AImesh nodes, finally got one added after hard resetting it, wired backhaul. Will add the second one back in later.

Probably long overdue to wipe and start fresh, just the timing could have been better. Thankfully the wife DVR’s her telenovela otherwise you wouldn’t be reading this…
 
Uhh perhaps I explained the issue wrong. My server (AX86U) is a dual stack capable connection with native IPv6 enabled. My client (AX88U) is a IPv4 only client at a different location. Unless I disable IPv6 on the server the client is unable to connect due to how routes are being configured as per the log provided.
It's a long-known limitation that has existed for years (you can find a couple of previous references to it on the forums). If a server pushes IPv6 settings to an Asuswrt client, then the client will fail to start as it will try to setup ipv6 settings, which are not supported by the environment. You need to add the following to the client settings:

Code:
pull-filter ignore "ifconfig-ipv6"
pull-filter ignore "route-ipv6"
 
It's a long-known limitation that has existed for years (you can find a couple of previous references to it on the forums). If a server pushes IPv6 settings to an Asuswrt client, then the client will fail to start as it will try to setup ipv6 settings, which are not supported by the environment. You need to add the following to the client settings:

Code:
pull-filter ignore "ifconfig-ipv6"
pull-filter ignore "route-ipv6"
Makes sense, thanks. Is there any easy way to toggle IPv6 server functionality that can be added or is it too “baked in” and this will have to be relied on by clients to configure?
 
Dirty update 386.5_1 -> _2 on RT-AX3000 (aka RT-AX58U) with no issues.
 
Uhh perhaps I explained the issue wrong. My server (AX86U) is a dual stack capable connection with native IPv6 enabled. My client (AX88U) is a IPv4 only client at a different location. Unless I disable IPv6 on the server the client is unable to connect due to how routes are being configured as per the log provided.

The same OpenVPN client configuration (generated by AsusWRT-Merlin) works on my laptop and iPhone using the native OpenVPN apps, this error has only been present since AsusWRT-Merlin added the new vpn changes from upstream and as I mentioned is solved by disabling IPv6 on the server.
If you want to run a dual stack VPN you could have a look at adding WireGuard from amtm and @ZebMcKayhan's very helpful guide GitHub - ZebMcKayhan/WireguardManager: Manage/Install WireGuard on applicable ASUS routers
 
Makes sense, thanks. Is there any easy way to toggle IPv6 server functionality that can be added or is it too “baked in” and this will have to be relied on by clients to configure?
I was waiting to get updated GPL code from Asus to see which nvram/controls they added with their own IPv6 support. I got newer GPL code last week, but I'm currently busy with another project so I didn't have time to study their own IPv6-related changes. If they added an IPv6 switch then I will reuse the same nvram, otherwise I will consider possibly adding one.
 
Just for completeness, still have issues with regular disconnects on WiFi for AX56u with an original Nest Cam Indoor.

A problem with the Asus original firmware that has not been updated for this device since November.

Reverting to 386.3 resolves.
 
Is wireguard coming to other AX models, say, RT-AX86U?
It was already there. It was just accidentally left out of the previous GT-AXE11000 build.

Bear in mind that this is only the kernel module and userspace tool for Wireguard. There is no built-in support for Wireguard.
 
When I woke up today I had no internet connectivity on any of my devices, except for the AC86U router (with 386.5_2) itself (checked via ping/SSH).

A reboot of the router restored connectivity on all devices.
 
Bear in mind that this is only the kernel module and userspace tool for Wireguard. There is no built-in support for Wireguard.
Ah, thanks for your clarification. I had a mixed success with wgm and would like to wait for the wg ASUS UI port to arrive in Merlin.
 
Last edited:
AX88/386.5_2: So, I'm pretty happy with 386.5_2, especially since ipv6 seems to be fixed in this series, but I've noticed a possible problem with AImesh units when mixing firmware code units. I have three Aimesh units, an AC88 that I upgraded to Asus 3.0.0.4.386_48260-gd4c241c, and it worked fine; and then an AC68 and a AC1750 that both experienced problems (no clients would connect) when upgraded from 3.0.0.4.386_46065 to 3.0.0.4.386_48262. Had to downgrade the latter two. I believe that 386.5 is using Asus 386_46065 code, so the warning is, when mix and matching on mesh units, you probably need to stay with whatever Merlin is running underneath the hood. I was only trying to get ahead a bit because of the current threats on the web.
 
Status
Not open for further replies.

Latest threads

Sign Up For SNBForums Daily Digest

Get an update of what's new every day delivered to your mailbox. Sign up here!
Top