Add hardware acceleration for IPsec (TORONTO-AC, Newifi D2 models)
Restrict router management access by device name or user id
Add VLAN access control to VPN server configuration. If you have an existing strongSwan server configuration, you need to re-enable network access on the Server tab.
Add WireGuard client connection monitor
Add the capability to enter custom DNS over HTTPS (DoH) options (such as NextDNS)
Bug fixes for Access Control and VLAN configuration
Upgrade steps:
Have your configuration backup ready. Create a backup of your current configuration file, if you don’t have one.
Click the “Check for Updates” button in the System Settings page. Follow the instructions to upgrade.
After successful upgrade, create a new router settings backup file from the System Settings page and save it in a safe place.