华硕网络产品技术交流平台

 找回密码
 立即注册

QQ登录

只需一步,快速开始

手机号码,快捷登录

查看: 31046|回复: 78

[Asuswrt-Merlin] Asuswrt-Merlin v386.3_0

  [复制链接]

628

主题

6174

回帖

1万

积分

管理员

正品行货

Rank: 9Rank: 9Rank: 9

积分
16801

RT-AC88URT-AX68U

发表于 2021-7-26 16:02:20 | 显示全部楼层 |阅读模式
Asuswrt-Merlin 386/NG Changelog
===============================

386.3 (23-July-2021)
- NOTE: First time you boot into this version, you need to either shift-reload the main index page, or clear your browser cache.

- NEW: Introducing VPN Director, which replaces the original policy routing management interface for OpenVPN clients. A bit similar to Asus's own VPN Fusion, OpenVPN routing rules are now managed through a central web interface, and they are stored in JFFS instead of nvram, to allow creating more rules, and free up some nvram for nvram-limited devices such as the RT-AC68U. See the Wiki for more information.

- NEW: Added QR codes to the networkmap as well as the Guest Network page, to allow easily connecting a mobile device just by scanning the QR code. The generated QR code can also be saved as a file if you'd like to print it.

- CHANGED: Rewrote OpenVPN routing handling.  The firmware will now handle route creation itself rather than letting the openvpn client create/remove routes. The new implementation brings a few changes:
             - "Force Internet traffic through tunnel" can now be set to "No", "Yes (All)" or "VPN Director".
             - This setting will now override whatever setting pushed by the server regarding gateway redirection.
             - The kill switch can now be used in both "Yes" and "VPN Director" routing modes
             - Manually stopping a client will remove the kill switch.  It will now only be applied at boot time(if client was set to start at boot), or if the tunnel is disconnected through a non-user event

- CHANGED: Reworked OpenVPN's DNS Exclusive mode implementation and interaction with dnsmasq.
- CHANGED: Moved OpenVPN Custom settings content to JFFS, and increased max storage length from around 350 chars to 4095 chars.
- CHANGED: Added support for BCM50991 used for the 2.5G interface in newer RT-AX86U revisions.
- UPDATED: nano to 5.7.
- UPDATED: curl to 7.76.1.
- UPDATED: dnsmasq to 2.85-openssl.
- UPDATED: openvpn to 2.5.3.
- UPDATED: getdns to 1.7.0.
- UPDATED: stubby to 0.4.0.
- FIXED: Setting an OpenVPN client's DNS mode to Exclusive could fail to work for certain configurations
- FIXED: DNS Exclusive redirections applied in Policy mode could be executed in the wrong order if you had overlapping policy rules in two separate clients.
- FIXED: Clients connected to Guest Network 1 couldn't be routed through an OpenVPN tunnel.
- FIXED: Clients connected to Guest Network 1 would bypass DNSFilter rules.
- FIXED: USB disks not properly unmounted on reboot on some router models.
- FIXED: Missing error report on OpenVPN client connection failure
- FIXED: profile.add getting used even if JFFS scripting was disabled (dave14305)
- FIXED: Freedns authentication errors would not properly be reported as errors.



更新机型

* RT-AC66U_B1 (use the RT-AC68U firmware)
* RT-AC68U, RT-AC68P, RT-AC68UF (including HW revision C1 and E1)
* RT-AC68U V3 (use the RT-AC68U firmware)
* RT-AC1900 & RT-AC1900P (use the RT-AC68U firmware)
* RT-AC88U
* RT-AC3100
* RT-AC5300
* RT-AC86U
* RT-AC2900 (use the RT-AC86U firmware)
* RT-AX88U
* RT-AX56U
* RT-AX58U & RT-AX3000
* RT-AX86U
* GT-AC2900 (a few ROG-specific features are not available)
* GT-AX11000 (A few ROG-specific features are not available)
* RT-AX68U



下载
链接: https://pan.baidu.com/s/1kLcekha2P9kQcEUmS4t3EQ

提取码:
游客,如果您要查看本帖隐藏内容请回复

微信扫一扫,阅读更方便^_^

0

主题

158

回帖

1448

积分

金牌会员

Rank: 6Rank: 6

积分
1448

RT-AC5300RT-AC86U

发表于 2021-7-26 16:56:06 | 显示全部楼层
感谢分享,支持。

0

主题

8

回帖

27

积分

新手上路

Rank: 1

积分
27
发表于 2021-7-26 17:03:11 | 显示全部楼层
刷下试试效果

0

主题

12

回帖

200

积分

中级会员

Rank: 3Rank: 3

积分
200
发表于 2021-7-26 17:19:13 | 显示全部楼层
386.3_0终于出了

0

主题

110

回帖

9257

积分

论坛元老

Rank: 8Rank: 8

积分
9257

RT-AC86U

发表于 2021-7-26 18:39:06 | 显示全部楼层
感谢分享!
回复

使用道具 举报

0

主题

77

回帖

2317

积分

金牌会员

Rank: 6Rank: 6

积分
2317
发表于 2021-7-26 19:46:31 | 显示全部楼层
非常gil!!!
回复

使用道具 举报

0

主题

72

回帖

385

积分

中级会员

Rank: 3Rank: 3

积分
385
发表于 2021-7-26 20:08:58 | 显示全部楼层
用这个路由就是为了折腾

0

主题

52

回帖

921

积分

高级会员

Rank: 4

积分
921
发表于 2021-7-26 21:53:46 | 显示全部楼层
Asuswrt Merlin 386/NG变更日志

===============================

386.3(2021年7月23日)

-注意:第一次引导到此版本时,您需要按住shift键并重新加载主索引页,或者清除浏览器缓存。

-新功能:引入VPN控制器,它取代了OpenVPN客户机原来的策略路由管理接口。与华硕自己的VPN Fusion有点类似,OpenVPN路由规则现在通过中央web界面进行管理,它们存储在JFFS中而不是nvram中,以允许创建更多的规则,并为nvram有限的设备(如RT-AC68U)释放一些nvram。有关详细信息,请参阅Wiki。

-新增:在网络地图和客户网络页面中添加了二维码,只需扫描二维码即可轻松连接移动设备。生成的二维码也可以保存为一个文件,如果你想打印它。

-更改:重写OpenVPN路由处理。固件现在将自己处理路由创建,而不是让openvpn客户端创建/删除路由。新的实施带来了一些变化:

-“强制Internet流量通过隧道”现在可以设置为“否”、“是(全部)”或“VPN控制器”。

-此设置现在将覆盖服务器推送的有关网关重定向的任何设置。

-kill开关现在可以在“Yes”和“VPN Director”路由模式下使用

-手动停止客户端将删除kill开关。它现在只在启动时应用(如果客户端设置为启动时启动),或者如果隧道通过非用户事件断开连接

-更改:修改了OpenVPN的DNS独占模式实现和与dnsmasq的交互。

-更改:将OpenVPN自定义设置内容移动到JFFS,并将最大存储长度从大约350个字符增加到4095个字符。

-更改:在更新的RT-AX86U版本中增加了对用于2.5G接口的BCM50991的支持。

-更新:nano到5.7。

-更新:curl到7.76.1。

-更新:dnsmasq到2.85-openssl。

-更新:openvpn到2.5.3。

-更新:getdns到1.7.0。

-更新:stubby到0.4.0。

-修复:将OpenVPN客户端的DNS模式设置为独占模式可能无法在某些配置下工作

-修复:如果在两个不同的客户端中有重叠的策略规则,则在策略模式下应用的DNS独占重定向可能以错误的顺序执行。

-已修复:连接到来宾网络1的客户端无法通过OpenV

0

主题

48

回帖

298

积分

中级会员

Rank: 3Rank: 3

积分
298
发表于 2021-7-27 00:04:15 | 显示全部楼层
感谢分享
回复

使用道具 举报

0

主题

2

回帖

15

积分

新手上路

Rank: 1

积分
15
发表于 2021-7-27 10:41:46 | 显示全部楼层
学习一下,谢谢分享
您需要登录后才可以回帖 登录 | 立即注册

本版积分规则

关闭

站长推荐上一条 /1 下一条

快速回复 返回列表 搜索 官方QQ群
×

秒后自动关闭

小黑屋|手机版|Archiver|华硕网络产品技术交流平台 ( 苏ICP备16010857号-1 )苏公网安备 32050502000499号

GMT+8, 2024-4-19 09:20 , Processed in 0.091018 second(s), 31 queries .

Powered by Discuz! X3.4

© 2001-2023 Discuz! Team.

快速回复 返回顶部 返回列表