To improve the user experience on this site we use cookies. I agree | I disagree

Blog

Subscribe notifications to the tag: , .

ICR-OS 6.3.0 Released


Written by Roman Peťura, Monday 10 May 2021

A new version of ICR-OS (Conel OS), firmware for the Advantech routers, is out!

Being a major release, this firmware brings new features and significant improvements. You are welcome to check out the Release Notes for the detailed changelog.

A few highlighted points from the changelog:

  • Multiple SSIDs: support for two independent SSIDs (WLANs) for the WiFi AP mode.
  • The route-based VPN policy is now supported. So both, policy-based and route-based VPN approaches are supported by Advantech routers.
  • Support for the certificate-chain basedauthentication to the IPsec tunnel functionality.
  • Format of the syslog message, which is sent to the external network output, was changed to meet the RFC 3164 standard.
  • Updated OpenSSH, OpenVPN, dnsmasq, and StrongSwan software due to security reasons.
  • Security fixes for one high, two medium, and one not-classified severity vulnerabilities.

For details about the distributed firmware versions per particular router have a look into the Firmware Distribution Overview document.

The latest firmware version is available, as always, on the Firmware page or on the Router Models page. This firmware version is not planned to be used in mass production.