Master 发表于 2018-1-18 10:00:33

Asuswrt-Merlin 382.2 Beta 3(17-January-2018 Update)

Asuswrt-Merlin 382 Changelog
============================

382.2 Beta (17-Jan-2018)
   - NOTE: Due to various issues with GPL 382_18991, the 382.2 release is being dropped, and work is moving on to the next version. 382.2 beta releases remain available for those who still wish to use it (especially RT-AC56U users for whom there is no ETA as to when Asus will release the next GPL for that particular model.) Known issues include lack of PPPoE HW acceleration and Adaptive QoS sometimes failing to start at boot among others.

   - NOTE: The official IRC channel has moved to Freenode (#asuswrt).

   - NEW: Merged with GPL 382_18991. Most notable changes (will vary between models):
            - Added IPSec VPN server
            - Added IFTTT and Alexa support
            - Let's Encrypt support (DDNS page)
            - Better support for some longer settings (RT-AC86U)
   - NEW: Merged HND SDK + binary components from 382_18848 (RT-AC86U)
   - NEW: Added IPSec VPN status on the VPNStatus page.
   - NEW: Added support for RT-AC56U and RT-AC68U (and all of its variants)
   - NEW: Enabled support for Let's Encrypt on RT-AC56U and RT-AC68U (in addition to RT-AC88U/3100)
   - CHANGED: Moved HTTPS cert management to the DDNS page (where Asus has put theirs, as Let's Encrypt is tied to the DDNS configuration)
   - CHANGED: Updated openssl to 1.0.2n.
   - CHANGED: Updated tor to 0.2.9.14.
   - CHANGED: Updated nano to 2.9.1.
   - CHANGED: Updated curl to 7.57.0.
   - CHANGED: Increased max length for OpenVPN custom settings from 170 to 510 characters on RT-AC86U.
   - CHANGED: Updated miniupnod to Github snapshot 20171212.
   - CHANGED: OpenVPN firewall rules are now processed after the various security chains (access restriction, network service firewall, etc...), ensuring OVPN traffic no longer bypasses them.
   - FIXED: httpd crash on certain web pages if there are no Ethernet clients connected
   - FIXED: DNSFILTER rules would have priority over OPENVPN Client rules (when client has DNS set to Exclusive mode).
   - FIXED: traffic routing from the router itself would fail when restarting the firewall while using an ovpn client with policy rules in effect.
   - FIXED: Dashes were rejected when used in an OpenVPN policy client description.
   - REMOVED: Removed option to select between active and passive scan mode for a site survey (that code is now closed source and therefore that option can no longer be implemented).

http://www.52asus.com/static/image/hrline/4.gif
更新机型:RT-AC56URT-AC68URT-AC86URT-AC88URT-AC3100
http://www.52asus.com/static/image/hrline/4.gif
链接: https://pan.baidu.com/s/1dGFY98X密码: **** Hidden Message *****

pcdiy 发表于 2018-1-18 11:36:22

感谢楼主分享

命运注定的空间 发表于 2018-1-18 11:36:31

谢谢管理员,辛苦了!

xzyak 发表于 2018-1-18 13:13:31

下来试试,谢谢分享

zaishi0103 发表于 2018-1-18 14:11:37

不错啊哈哈哈

kelvin 发表于 2018-1-18 15:03:54

感謝分享

lianyungang 发表于 2018-1-18 16:13:19

感谢管理员分享。

galenwg 发表于 2018-1-18 18:06:54

谢谢分享,,,,,,,,,

poweren 发表于 2018-1-21 11:57:55

谢谢Master的辛勤工作,请问RT-AC66U B1能刷吗?

smartray 发表于 2018-1-21 17:16:30

这个版本稳定吗
页: [1] 2
查看完整版本: Asuswrt-Merlin 382.2 Beta 3(17-January-2018 Update)