514422325 发表于 2017-4-22 21:01:07

Asuswrt-Merlin 380.66 beta 1

本帖最后由 514422325 于 2017-4-24 09:48 编辑

Asuswrt-Merlin Changelog========================
380.66 beta (xx-xxx-2017)   - NEW: Merged with GPL 380_7378 (with many binary blobs          from 380_7266.          Notable changes:             * Port forwards can select a specific source IP             * Improved security against ssh break-in attempts          Known issues:             * Some wifi clients such as wireless printers               have connectivity issues.Try disabling               Airtime Fairness as a potential workaround.
- NEW: Option to disable Wanduck's constant DNS probing         for WAN state (Tools -> Other Settings)- NEW: Allow disabling use of DH, by entering         "none" in the DH field for OpenVPN server config.- CHANGED: Ovpn importer now recognizes the "port" parameter.- CHANGED: Ovpn importer now support a third argument for             the "remote" parameter, allowing to define the             protocol.- CHANGED: Updated Tor to 0.2.9.10- CHANGED: Updated nano to 2.8.1- CHANGED: Updated OpenVPN to 2.4.1- CHANGED: Policy-based routing tables will now only contain             routes related to their specific tunnel.This             ensures that global routes cannot override a             tunnel's policies.- CHANGED: SSL certificate generated for httpds will now             contain SANs for hostname, router.asus.com, IP             and DDNS hostname.- REMOVED: The Virtual Server page no longer allows users to             edit existing port forwards (our existing code is             incompatible with Asus's newer webui code and will             need to be re-implemented.)- FIXED: WOL page fails to load if adding a client with a         quote in its name.- FIXED: Couldn't add a DHCP reservation client if its name         contained a quote.- FIXED: New outbound connections weren't logged if firewall         logging was enabled.- FIXED: OpenVPN server didn't always work properly in udp mode         when in a dual stack IPv4/IPv6 environment (backport         from GPL 382_9736)- FIXED: When disabling NCP support in OpenVPN, the router         could still be trying to use it if the remote end         had it enabled.- FIXED: Potential CVE-2016-10229 security issue in kernel         (unsure whether our kernel was vulnerable or not)
static/image/hrline/4.gif

更新机型:RT-AC5300

RT-AC3200

RT-AC3100

RT-AC88U

RT-AC87U/RT-AC87R

RT-AC68U/RT-AC1900/RT-AC66U B1/RT-AC68R

RT-AC66U

RT-AC56U

RT-N66U

static/image/hrline/4.gif
链接: http://pan.baidu.com/s/1o82nQOi
密码: **** Hidden Message *****

static/image/hrline/4.gif



有没有同学刷此版本固件aicloud APP无法连接?

chriszxl 发表于 2017-4-23 11:24:10

多谢分享那!!!

maxufengsl 发表于 2017-4-23 11:28:14

本人e文不行,高手能否译一下,让更多的普通老百姓明白哦

幻君 发表于 2017-4-23 14:01:54

感谢分享,辛苦了

小9527 发表于 2017-4-23 23:10:36

多谢分享那!

alen2501 发表于 2017-4-24 00:57:00

多謝分享那!!!

红河 发表于 2017-4-24 08:23:35

顶楼主啦..希望楼主多发精品好帖啦.....

750229 发表于 2017-4-24 08:51:14

谢谢分享。
页: [1]
查看完整版本: Asuswrt-Merlin 380.66 beta 1