Master 发表于 2017-4-14 09:07:20

Asuswrt-Merlin 380.66 beta Changelog(14-Apr-2017 Update)

Asuswrt-Merlin Changelog
========================

380.66 beta (xx-xxx-2017)
   - NEW: Merged with GPL 380_7378 (with many binary blobsfrom 380_7266.)
          Notable changes:
             * Port forwards can select a specific source IP
          Known issues:
             * Some wifi clients such as wireless printers have connectivity issues.Try disabling Airtime Fairness as a potential workaround.

- NEW: Option to disable Wanduck's constant DNS probing for WAN state (Tools -> Other Settings)

- CHANGED: Fixed CVE-2016-10229 security issue in kernel.
- CHANGED: Allow disabling use of DH, by entering "none" in the DH field for OpenVPN server config.
- CHANGED: Ovpn importer now recognizes the "port" parameter.
- CHANGED: Ovpn importer now support a third argument for the "remote" parameter, allowing to define the protocol.
- CHANGED: Updated Tor to 0.2.9.10
- CHANGED: Updated nano to 2.8.0

- REMOVED: The Virtual Server page no longer allows users to edit existing port forwards (our existing code is incompatible with Asus's newer webui code and will need to be re-implemented.)

- FIXED: WOL page fails to load if adding a client with a quote in its name.
- FIXED: Couldn't add a DHCP reservation client if its name contained a quote.
- FIXED: New outbound connections weren't logged if firewall logging was enabled.
- FIXED: OpenVPN server didn't always work properly in udp mode when in a dual stack IPv4/IPv6 environment (backport from GPL 382_9736)
- FIXED: When disabling NCP support in OpenVPN, the router could still be trying to use it if the remote end had it enabled.

页: [1]
查看完整版本: Asuswrt-Merlin 380.66 beta Changelog(14-Apr-2017 Update)