Master 发表于 2022-1-4 15:03:18

Asuswrt-Merlin v386.4_0

Asuswrt-Merlin 386/NG Changelog
===============================

386.4 (1-Jan-2022)
- NEW: Added support for the RT-AX86S (uses the same firmware as the RT-AX86U).
- NEW: Added wireguard kernel module + userspace tool to HND models firmware images.
- NEW: IPv6 support for OpenVPN server.Allows to remotely connect to your router's OpenVPN server over IPv6, and reach LAN clients over their IPv6 (redirecting IPv6 Internet traffic does not work).
- UPDATED: Merged with GPL 386_45958 + a few newer patches from Asus.
- UPDATED: curl to 7.79.1.
- UPDATED: vsftpd to 3.0.5.
- UPDATED: openssl to 1.1.1m.
- UPDATED: wget to 1.21.1.
- UPDATED: nettle to 3.7.3.
- UPDATED: dnsmasq to 2.86.
- UPDATED: openvpn to 2.5.5.
- UPDATED: tor to 0.4.5.11.
- UPDATED: miniupnpd to 2.2.3-git 20211017.
- UPDATED: inadyn to 2.9.1.
- UPDATED: CA bundle to 2021-12-13.
- UPDATED: amtm to 3.2.2 (thelonelycoder)
- CHANGED: replaced jitterentropy-rngd with haveged. It uses more resources, but it works properly on older platforms, and is generally less CPU intensive in regular use.This is implemented for all router models.
- CHANGED: Switched dnsmasq crypto backend to nettle.
- CHANGED: Switched to Asus's own dhcp hostname support. Existing dhcp_hostnames entries will be converted on first boot.
- CHANGED: miniupnpd will now be supplied the public WAN IP to improve compatibility with dual NAT setups.
- CHANGEED: Disabling Auto DoH will now also disable Windows' new Discovery of Designated Resolvers (DDR) feature.
- FIXED: Wrong interface might be used for the default gateway in an openvpn client routing table.
- FIXED: Generated OpenVPN certs used SHA1 signatures instead of SHA256 (regression from 386.1)
- FIXED: Various issues with protocol handling when importing an ovpn client file.
- FIXED: IPv6 not working while in Dual WAN mode.
- FIXED: Failed OpenVPN client connections might sometime be stuck with a "Connecting" state.
- FIXED: NTP sometimes failing to update at boot time when using IPv6.
- FIXED: Changes done by firewall-start may be lost after ddns service gets stopped when using tunnelbroker

http://www.52asus.com/static/image/hrline/4.gif

更新机型

* GT-AC2900
* GT-AX11000
* RT-AC3100
* RT-AC5300
* RT-AC68U
* RT-AC86U
* RT-AC88U
* RT-AX56U
* RT-AX58U
* RT-AX68U
* RT-AX86U(RT-AX86S)
* RT-AX88U

http://www.52asus.com/static/image/hrline/4.gif

下载链接: https://pan.baidu.com/s/15i6mNZle2APelocF96xuuQ

提取码: **** Hidden Message *****

毁甜咩地 发表于 2022-1-4 17:08:23

好耶 好耶 好耶

sltianzg 发表于 2022-1-4 17:18:02

XD6为啥没有匹配?

ztc214 发表于 2022-1-4 17:28:13

RT-AX88U测试测试测试

awpdyb 发表于 2022-1-4 18:10:17

爽歪歪试一把

pzg741 发表于 2022-1-4 18:41:57

感谢楼主分享

zhbq 发表于 2022-1-4 20:18:27

ytyt谢谢,试试

zhagle 发表于 2022-1-4 23:00:29


感谢楼主分享

yudi126 发表于 2022-1-5 00:53:15

感谢分享!

彩色人生 发表于 2022-1-5 02:59:42

感谢楼主分享
页: [1] 2 3 4 5 6 7 8 9 10
查看完整版本: Asuswrt-Merlin v386.4_0