What's new

Release New AC86U firmware 3.0.0.4.386_42643

  • SNBForums Code of Conduct

    SNBForums is a community for everyone, no matter what their level of experience.

    Please be tolerant and patient of others, especially newcomers. We are all here to share and learn!

    The rules are simple: Be patient, be nice, be helpful or be gone!

I would be stuck at current firmware for a long time I’m sure.

If there is no Internet, the first thing to do is to check WAN settings and revert back custom changes to what "standard" setup looks like. I'm sure you can figure it out, but imagine updating remotely your parent's house router and it never comes back online. That's a little issue.
 
If there is no Internet, the first thing to do is to check WAN settings and revert back custom changes to what "standard" setup looks like. I'm sure you can figure it out, but imagine updating remotely your parent's house router and it never comes back online. That's a little issue.
Yes. Troubleshooting in that case would be difficult. When I upgraded and had no internet I immediately thought it was a firmware issue and by downgrading solving the problem, it confirmed my suspicion.I even contacted Asus support and they were no help. They also thought it was a firmware issue as downgrading cured everything. I always seem to forget my Pi-hole integration as it’s such low maintenance.
 
Ok. So I removed pihole out of WAN and was able to upgrade to latest firmware without issues. So thank you very much. I guess I had Pi-hole configured all wrong these last few years. I’m hoping everything still gets directed though Pi without issues. I also managed to use conditional forwarding as well after looking up more threads on configuring pi with assus router. Finally get to know what the client IP addresses refer to. Thanks again!

With the Pi-Hole address in LAN/DHCP Server/DNS Server there is a chance that your queries could go to the router. This configuration gives the client the Pi-Hole as the first DNS server and the router as the second DNS server.
You can make the Pi-Hole the only DNS server for clients by manually assigning an IP address (LAN/DHCP Server/Manually Assigned IP around the DHCP list (Max Limit : 64)) and adding the Pi-Hole to DNS Server (Optional). This does work!
And, for added security you can add Stubby to the Pi-Hole to run DoT with DNSSEC.
 
Only issue after 13 days uptime seems to be network map list is stuck at certain time (no updated connected time being displayed). Hopefully it'll be addressed in next firmware release.
 
previous fw have same issue......
 
Only issue after 13 days uptime seems to be network map list is stuck at certain time (no updated connected time being displayed). Hopefully it'll be addressed in next firmware release.
Login via ssh and kill any asusdiscovery process still running.
 
This firmware runs very well. The wireless clients connect faster, it stabilized my test AiMesh 2.0 setup and the UI is snappier. All compared to latest Asuswrt-Merlin 386.2_4 I was running previously. Seems like a good base for the next Asuswrt-Merlin. Testing with 3x AC86U in wireless AiMesh 2.0 at the moment. I brought back to life one more defective AC86U, but this will be the last one since I don't have any donor PCBs left.
 
Thank you for reporting -- it does sound promising! Have you by any chance compared the CPU temperatures with this firmware to those with the latest Asuswrt-Merlin 386.2_4 you were running previously? Thanks in advance.
 
Is this a new firmware setting?... I just found it.

1621252330666.png


OE
 
Have you by any chance compared the CPU temperatures with this firmware to those with the latest Asuswrt-Merlin 386.2_4 you were running previously?

I can't tell if the CPU temperature is any different because I modify the cooling with shims and paste on the CPU and all run about 60-65C with passive cooling. Ambient temperature is about 25C. That translates to 80-85C with original design, perhaps. No matter what Asus optimized in this firmware, this router with original design runs hot compared to other models.
 
Only issue after 13 days uptime seems to be network map list is stuck at certain time (no updated connected time being displayed). Hopefully it'll be addressed in next firmware release.
Same issue here. Didn't have this problem with the prior 41994 release. Network map always behaved. On this version, it looks stuck at 147 hours (6 days or so).
 
It looks like the firmware page now lists a fix for the fragattacks vulnerability alongside the original 4 other fixes.

ASUS RT-AC86U Firmware version 3.0.0.4.386.42643
1. Fixed CVE-2021-3450, CVE2021-3449 OpenSSL related vulnerability.
2. Fixed authentication bypass vulnerability. Special thank Chris Bellows, Darren Kemp – Atredis Partners contribution.
3. Fixed PPTP and OpenVPN server username/password GUI bug.
4. Fixed high CPU utilization issue.
5. Fixed the fragattacks vulnerability.

Does anyone know if Merlin's latest version (386.2_4) for the AC86U includes this GPL (42643)?
 

Latest threads

Sign Up For SNBForums Daily Digest

Get an update of what's new every day delivered to your mailbox. Sign up here!
Top