Release Candidate1 pre-1.4.1, please report any issues, ASAP.

The next AstLinux version will be 1.4.1, most notably switching to the Linux 
kernel 4.19.x LTS series.

** IMPORTANT NOTICE

-- The ipsec-tools (racoon) support in AstLinux is deprecated, and will be 
removed in the near future.
        The development of ipsec-tools has been ABANDONED.
        The Network tab -> VPN Type: "IPsec Peers" and "IPsec Mobile" is the 
web interface configuration for ipsec-tools.
        The AstLinux Team suggests using either WireGuard or OpenVPN for your 
VPN needs, but if IPsec is required for
        compatibility reasons the Network tab -> VPN Type: "IPsec strongSwan" 
should be able to do what you want,
        albeit in a less than ideal text based configuration.
        More info: 
https://doc.astlinux-project.org/userdoc:tt_ipsec_vpn_strongswan

** The AstLinux Team is regularly upgrading packages containing security and 
bug fixes as well as adding new features of our own.

-- Linux Kernel 4.19.167 (version bump), security and bug fixes

-- RUNNIX, version bump to runnix-0.6.3, with Linux Kernel 4.19.167, kexec 
2.0.21

-- OpenSSL, version bump to 1.1.1i, security fix: CVE-2020-1971

-- WireGuard VPN, module 1.0.20210124 (version bump), tools 1.0.20200827 (no 
change)

-- libcurl (curl) version bump to 7.74.0, security fixes: CVE-2020-8284, 
CVE-2020-8285, CVE-2020-8286

-- dnsmasq, version bump to 2.84, security fixes: CVE-2020-25684, 
CVE-2020-25685, CVE-2020-25686

-- getdns/stubby, remove package, replace getdns/stubby with unbound for 
DNS-over-TLS

-- unbound, version bump to 1.13.0

-- PPPoE client, reimplement using the latest pppd 2.4.9 pppoe kernel driver 
and our custom scripts

-- rng-tools, jitterentropy version bump to 3.0.1 (2x improved performance on 
APU systems)

-- miniupnpd, version 2.1, add Debian security fixes: CVE-2019-12107, 
CVE-2019-12108
        CVE-2019-12109, CVE-2019-12110, CVE-2019-12111

-- sngrep, version bump to 1.4.8

-- Monit, version bump to 5.27.2

-- zabbix, version bump to 4.0.27

-- Asterisk 13.29.2 ('13se' no change)
        Older than latest Asterisk 13.x version but more tested, built 
--without-pjproject

-- Asterisk 13.38.1 (version bump) and 16.15.1 (version bump)

-- Add support for directory /var/spool/asterisk/outgoing_tmp for call file 
staging.

-- Add support for persistent /mnt/kd/call-file/ directory for certain tmpfs 
spool directories.
        If the directory /mnt/kd/call-file/ exists, the following symlinks will 
automatically occur:
        == /var/spool/asterisk/outgoing -> /mnt/kd/call-file/outgoing
        == /var/spool/asterisk/outgoing_tmp -> /mnt/kd/call-file/outgoing_tmp
        == /var/spool/asterisk/outgoing_done -> /mnt/kd/call-file/outgoing_done

-- Complete Pre-Release ChangeLog:
https://s3.amazonaws.com/beta.astlinux-project/astlinux-changelog/ChangeLog.txt

The "AstLinux Pre-Release ChangeLog" and "Pre-Release Repository URL" entries 
can be found under the "Development" tab of the AstLinux Project web site ...

AstLinux Project -> Development
https://www.astlinux-project.org/dev.html


AstLinux Team



_______________________________________________
Astlinux-users mailing list
Astlinux-users@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/astlinux-users

Donations to support AstLinux are graciously accepted via PayPal to 
pay...@krisk.org.

Reply via email to