|
Asuswrt-Merlin 384.5 Changelog
============================
384.5 (xx-xxx-2018)
- NEW: Merged withh GPL 384_20624 (with RT-AC68U binary blobs)
- NEW: Merged RT-AC86U binary blobs and SDK from 384_20467
- CHANGED: Updated OpenVPN to 2.4.5.
- CHANGED: Updated Dropbear to 2018.76.
- CHANGED: Updated Openssl to 1.0.2o.
- CHANGED: Updated miniupnpd to 20180314 Git snapshot.
- CHANGED: Updated nano to 2.9.5.
- CHANGED: Moved RT-AC86U to the same Busybox version (1.25.1) as other models.
- CHANGED: Revised OpenVPN server options:
o Removed "TLS Reneg time" (rarely used, can manually be set as a custom option)
o Removed "Server Poll" (which didn't work properly), and replaced with a watchdog script, hardcoded to 60 secs frequency.
o Removed "Push LAN" and "Redirect Gateway", replaced with new Client Access setting
o Removed Firewall setting (firewall rules are now always created, and the broken External mode was fixed and integrated into the new Client Access setting)
o Removed option to respond to DNS queries - enabling the option to Push DNS will also handle it
o Added new Client Access setting to select between three types of access: LAN only, WAN only (will block access to the LAN, including the router itself) and LAN + WAN.
- CHANGED: Revised OpenVPN client options:
o Reorganized settings into groups
o Removed "Poll Interval" (which didn't work properly), and replaced with a watchdog script, with a hardcoded frequency of 60 secs.
o Removed Firewall setting (firewall rules are now always created)
o Modified behaviour of Connection Retry. Instead of taking a value in seconds that only affected resolution failure, it now takes a number of attempts, and affects connection failures. Resolution failures will now retry for an infinite period of time (the default OpenVPN value).
- CHANGED: Removed option to resolve names on the Log -> Connections page (making that page work now like on stock Asus firmware). That functionality is now provided by the Network Tools -> Netstat page.
- CHANGED: From now on, setting the router to act as a master browser or a WINS server will also require you to enable sharing. This will ensure that disks won't be accidentally shared when sharing is disabled but you had one of these two options enabled.
- FIXED: Some dnsmasq issues related to DNSSEC were fixed, including CVE-2017-15107. (backported from dnsmasq 2.79 by John Bacho)
- FIXED: Restoring an OpenVPN instance to default values would fail to disable its Start with WAN setting.
- FIXED: Hardware authentication failure for the RT-AC3100 and RT-AC5300.
- FIXED: Minidlna web status page could no longer be enabled.

更新机型: RT-AC3100 RT-AC3200 RT-AC5300 RT-AC56U RT-AC68U RT-AC86U RT-AC87U RT-AC88U
下载地址
|
|