Announcing AstLinux Pre-Release: astlinux-1.4-4972-3bdfa6

** Request for Testing

This pre-release reimplements the PPPoE client using the latest pppd 2.4.9 
pppoe kernel driver and our custom scripts.
The PPPoE client has always been an issue for the AstLinux devs since testing 
is an issue.  Michael Keuter and Lonnie were able to independently use the 
pppoe-server software and build a PPPoE test environment between two AstLinux 
boxes.  We now need testing with actual ISPs requiring PPPoE.

So if you use PPPoE, be certain you test this pre-release while having local 
access, such that if anything goes wrong you can "Revert to Previous" and get 
back working.  Test by restarting PPPoE a few time in a row, rebooting a couple 
times, looking for errors (grep pppd /var/log/messages).  Please report any 
issues (and successes) with this change.


** IMPORTANT NOTICE

-- The ipsec-tools (racoon) support in AstLinux is deprecated, and will be 
removed in the near future.
        The development of ipsec-tools has been ABANDONED.
        The Network tab -> VPN Type: "IPsec Peers" and "IPsec Mobile" is the 
web interface configuration for ipsec-tools.
        The AstLinux Team suggests using either WireGuard or OpenVPN for your 
VPN needs, but if IPsec is required for
        compatibility reasons the Network tab -> VPN Type: "IPsec strongSwan" 
should be able to do what you want,
        albeit in a less than ideal text based configuration.
        More info: 
https://doc.astlinux-project.org/userdoc:tt_ipsec_vpn_strongswan

** The AstLinux Team is regularly upgrading packages containing security and 
bug fixes as well as adding new features of our own.

-- Linux Kernel 4.19.160 (version bump), security and bug fixes

-- OpenSSL, version bump to 1.1.1i, security fix: CVE-2020-1971

-- WireGuard VPN, module 1.0.20201221 (version bump), tools 1.0.20200827 (no 
change)

-- libcurl (curl) version bump to 7.74.0, security fixes: CVE-2020-8284, 
CVE-2020-8285, CVE-2020-8286

-- getdns/stubby, remove package, replace getdns/stubby with unbound for 
DNS-over-TLS

-- unbound, version bump to 1.13.0

-- rng-tools, jitterentropy version bump to 3.0.0 (2x improved performance on 
APU systems)

-- miniupnpd, version 2.1, add Debian security fixes: CVE-2019-12107, 
CVE-2019-12108
        CVE-2019-12109, CVE-2019-12110, CVE-2019-12111

-- sngrep, version bump to 1.4.8

-- Monit, version bump to 5.27.1

-- zabbix, version bump to 4.0.27

-- Asterisk 13.29.2 ('13se' no change)
        Older than latest Asterisk 13.x version but more tested, built 
--without-pjproject

-- Asterisk 13.38.1 (version bump) and 16.15.1 (version bump)

-- Add support for directory /var/spool/asterisk/outgoing_tmp for call file 
staging.

-- Add support for persistent /mnt/kd/call-file/ directory for certain tmpfs 
spool directories.
        If the directory /mnt/kd/call-file/ exists, the following symlinks will 
automatically occur:
        == /var/spool/asterisk/outgoing -> /mnt/kd/call-file/outgoing
        == /var/spool/asterisk/outgoing_tmp -> /mnt/kd/call-file/outgoing_tmp
        == /var/spool/asterisk/outgoing_done -> /mnt/kd/call-file/outgoing_done

-- Complete Pre-Release ChangeLog:
https://s3.amazonaws.com/beta.astlinux-project/astlinux-changelog/ChangeLog.txt

The "AstLinux Pre-Release ChangeLog" and "Pre-Release Repository URL" entries 
can be found under the "Development" tab of the AstLinux Project web site ...

AstLinux Project -> Development
https://www.astlinux-project.org/dev.html


AstLinux Team



_______________________________________________
Astlinux-users mailing list
Astlinux-users@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/astlinux-users

Donations to support AstLinux are graciously accepted via PayPal to 
pay...@krisk.org.

Reply via email to