Forums

Home Forums Announcements pcWRT firmware v2.0.1 Release Notes

pcWRT firmware v2.0.1 Release Notes

Viewing 12 posts - 1 through 12 (of 12 total)
  • Author
    Posts
  • #3220
    support
    Keymaster

    Changes included in this update (v2.0.1):

    • Add port range support for blacklist/whitelist
    • Add partial domain name match to blacklist/whitelist
    • Add safe search for DuckDuckGo
    • Enable WiFi on/off for individual band
    • Add WireGuard and Strongswan VPN
    • Performance improvements
    • Add native DDNS support
    • Various bug fixes

    Upgrade steps:

    1. Have your configuration backup ready. Create a backup of your current configuration file, if you don’t have one.
    2. Click the “Check for Updates” button in the System Settings page. Follow the instructions to upgrade.
    3. After successful upgrade, create a new router settings backup file from the System Settings page and save it in a safe place.

    Important Note for TORONTO-N: If you are upgrading from a version earlier than v1.26, your current configuration might be wiped out during this upgrade because of the WiFi driver upgrade. If you use the “Restore Backup” button in the System Settings page to restore from an earlier backup, please restore only Access Control settings. You need to manually enter other settings after restoring Access Control.

    Follow us on Facebook or Twitter to get notified about new blog entries explaining the new features. If you have any questions, don’t hesitate to ask in our forums. Merry Christmas Everyone!

    #3221
    Casino
    Participant

    Thanks! So, as you said, waiting for the explaining of the new features, in particular the points 1,2,5,7.

    GREAT WORK! And merry Christmas to you!

    #3222
    Casino
    Participant

    Sorry, point 7 explained already, you’re great.

    #3223
    Casino
    Participant

    You forgot to write you added “Channel Width” in the wireless setting page too.

    I found “CleanBrowsing” and “CleanBrowsing (Silent) in the access control setting page. I searched in the cleanbrowsing official page but i have not found nothing about it. Can you explain it to me?

    • This reply was modified 4 years, 4 months ago by Casino.
    #3315
    Pullmanite
    Participant

    Performed an Auto Update and no Internet access even after rebooting and resetting the router and cable modem. Modem is getting Internet, router is not. Any ideas?

    #3318
    Pullmanite
    Participant

    Of course, I trusted in the update process and didn’t backup first, so now I’m hosed. Any chance I can get a firmware .bin of 2.0.1 or earlier?

    #3319
    support
    Keymaster

    @Pullmanite Please send email to [email protected]

    #3325
    Casino
    Participant

    How do i block partial domain?
    And port range? How it works?

    Thanks.

    #3347
    support
    Keymaster

    @casino Will add some notes on this soon.

    #3348
    support
    Keymaster

    Version 2.0.3 released with some bug fixes. @casino You may want to update & test port forwarding again.

    #3358
    support
    Keymaster

    Added port range & partial domain blocking instructions here: https://www.pcwrt.com/2020/01/how-to-allow-or-block-web-sites-on-the-router/

    #3383
    support
    Keymaster

    How to set up VPN client & server on the pcWRT router: https://www.pcwrt.com/2020/01/a-router-that-talks-three-vpn-protocols/

Viewing 12 posts - 1 through 12 (of 12 total)

The forum ‘Announcements’ is closed to new topics and replies.