Firmware update: Asuswrt-Merlin 382.1

Spread the love

Asus uses Tomato-derived firmware called Asuswrt for its newer routers, such as the RT-AC66U and RT-AC87U. This firmware is, with the exception of a few drivers, open source, whereby the closed binaries are included. Asuswrt-merlin, in turn, is a modified version of the original firmware from Asus. It includes bug fixes and minor improvements, but still tries to stay close to the original, so that it remains possible to add new features that Asus introduces to the code.

With Asuswrt-Merlin 382, ​​the team started from scratch with a clean 382 firmware from Asus. It proved too difficult to transfer the changes from version 380 to version 382. Currently, version 382 only works with three models, namely the RT-AC86U, RT-AC88U and RT-AC3100, others will follow soon. The release notes for this release are as follows:

382.1 (12-Nov-2017)
Asuswrt-Merlin 382 was rebuilt from a clean GPL codebase, as merging the new 382 GPL on top of the existing code proved too difficult.

For simplicity, the following abbreviations are used below:
AM380 = Asuswrt-Merlin 380.xxx
AM382 = Asuswrt-Merlin 382.xxx
Asus380 = Asus’s 3.0.0.4.380_xxxx
Asus382 = Asus’s 3.0.0.4.382_xxxx

AM382.1 is based on AM380.68_4 merged on top of a clean 3.0.0.4.382_15098 GPL.

At this time, only the RT-AC86U, RT-AC88U and RT-AC3100 are supported by AM382. Other models will gradually be moved to AM382 as Asus upgrade them to the new 382 code base (and GPL code becomes available for them).

This changelog will focus on changes that happened between AM380.68 and AM382.1, or between Asus382_16466 and AM382.

Also note that the primary download site was changed to Sourceforge, due to numerous issues with Mediafire. Onedrive will be the official mirror to the SF.net download site.

New:

  • Moved to Asus382 codebase. Some of the most important changes between Asus380 and Asus382:
    • New Trend Micro DPI engine, with two-way IPS
    • New networkmap service (now closed source)
    • New OpenVPN implementation (now closed source, not used by AM382)
    • Numerous security enhancements throughout the code
  • Merged with GPL 382_16466 (RT-AC86U).
  • Added support for the RT-AC86U and its Broadcom HND platform (HND SDK from GPL 382_18219). Note that IPTraffic is not supported by this model due to its newer Linux kernel.
  • Rewrote part of the OpenVPN implementation, as Asus’s own is now closed source. Asuswrt-Merlin’s OpenVPN code will now be independent of Asus’s.
  • Added support for inline CRLs when importing an ovpn file
  • Added support for full cone NAT (RT-AC86U)
  • Added WiFi Radar (Broadcom’s Visualization app) in the Wireless section. You must enable data collection on its Configuration page for all charts to work properly.
  • Added option to disable the Asus NAT tunnel service under Other Settings -> Tweak. Not quite sure what this partly closed source service is for, but it eats a fair amount of CPU and RAM.
  • Option on OpenVPN Server page to quickly choose between pushing LAN or LAN + Internet access (ported from Asus382)
  • Option to select the bitsize to use (1024 or 2048) when automatically generating the OpenVPN server key/certs (ported from Asus382)

Changed:

  • Updated wget to 1.19.2 (fixing connectivity to some TLS 1.2 servers)
  • SSH host keys are now stored in /jffs/ssl/ rather than nvram.
  • SMB2 is enabled by default on RT-AC86U (no performance penalty on that platform)
  • Moved UPnP Secure Mode setting from the Tweaks section to the WAN page, next to other UPnP settings.
  • Moved “Modify key and certs” link to its own dedicated row and made it a button for improved visibility (OpenVPN client & server pages)
  • Updated OpenVPN to 2.4.4.
  • The firmware version check behavior was slightly changed. The “Get Beta” checkbox will now check both the Beta and the Release channels for new version availability. Automatic scheduled checks will still only check the Release channel.
  • Layout improvements to the SNMP, Login, and Operation Mode pages (patches by Alin Traistaru)
  • Report both the local client IP as well as the public/visible IP on the OpenVPN client page once a client is connected (same info that was already available on the VPN Status page).
  • Moved Disk spindown settings to the System page, to match with Asus382 which now offers this feature.

Removed:

  • Obsolete/exotic HMAC digests for OpenVPN servers (to match with Asus’ own supported list)
  • “Custom” OpenVPN authentication mode (which probably nobody used or even understood).

Version number 382.1
Release status Final
Website Asuswrt-Merlin
Download
License type Freeware
You might also like