Firmware update: Asuswrt-Merlin 380.58

Spread the love

Asus uses Tomato-derived firmware called Asuswrt for its newer routers, such as the RT-AC66U and RT-AC87U. This firmware is, with the exception of a few drivers, open source, whereby the closed binaries are included. Asuswrt-merlin, in turn, is a modified version of the original firmware from Asus. It includes bug fixes and minor improvements, but still tries to stay close to the original, so that it remains possible to add new features that Asus introduces to the code. Version 380.58 has been released and the following changes and improvements have been made to it:

New:

  • Merged with 380_1354 GPL
  • Added Tweaks and Hacks settings to Tools -> Other Settings. These are UNSUPPORTED tweaks, intended mostly for experimentation, or very specific situations. If unsure how to apply these, manually reboot after changing them. One of new settings there lets you disable hourly network rescans, to resolve issues with NAS/printers coming out of sleep every hour.
  • Added setting to configure OpenVPN’s auth digest algo.
  • Added setting to configure OpenVPN’s logging verbosity.
    Note that this setting is global to all clients/servers.

Changed:

  • Updated OpenVPN to 2.3.10
  • Updated openssl to 1.0.2g
  • Updated miniupnpd to 1.9.20160222
  • Updated udpxy to 1.0-build 23-10 (backport from GPL 380_2345)
  • if you set an OpenVPN client DNS mode to “Exclusive” and you enable policy-based routing, then those policies will also determine which DNS to use (the tunnel’s or the ISP’s). This is based on DNSFilter’s technology. You no longer need to use DNSFilter to control the DNS used by your OpenVPN clients.
  • Made OpenVPN traffic bypass CTF, which resolves some throughput issues with it
  • Disabled X11 Forwarding support in Dropbear, for security reasons.

Fixed:

  • PPTP static route handling script was broken
  • minidlna would check for the wrong database filename at start time
  • Wrong status shown for VPN Client 3
  • OpenVPN clients were run on the wrong CPU cores. Now, odd instances correctly run on the second core.
  • Using DNSFilter with default mode set to “router” would prevent using the router for IPv6 lookups.
  • Account limit wasn’t properly allowing up to 10 clients for SMB/FTP (patch by vit9696)
  • Having multiple OpenVPN clients configured with multiple “Accept DNS configuration” modes would only apply the last client’s setting. Now, we apply the most restrictive setting of all configured clients.
  • RT-AC68U 2.4 GHz was broken if CTF was disabled (downgraded wifi driver to 6.37.14.105)
  • Diasbling the SIP NAT helper would also drop all port 5060 traffic. Some users need to keep the SIP helper disabled with their SIP client. Reverted that GPL 858 change.

Version number 380.58
Release status Final
Website Asuswrt-Merlin
Download
File size

29.83MB

License type GPL
You might also like