Skip to content

Releases: astlinux-project/astlinux

AstLinux 1.5.4

30 May 18:45
Compare
Choose a tag to compare
  Please do not use the github generated Source code (zip) and (tar.gz) files, but our own Install ISO's instead:
Install ISO's AstLinux Install ISO
ISO SHA256
  • Linux Kernel 5.10.216, security and bug fixes
  • RUNNIX, version bump to runnix-0.6.18
  • atlantic, enable the Marvell (Aquantia) 10-Gigabit Ethernet Network Driver (Aquantia AQC107/AQC113/etc. support)
  • r8125, version 9.013.02, Realtek RTL8125 2.5-Gigabit Ethernet Network Driver
  • libcurl (curl) version bump to 8.7.1, security fixes: CVE-2024-0853, CVE-2024-2004, CVE-2024-2379, CVE-2024-2398, CVE-2024-2466
  • expat, version bump to 2.6.2, security fixes: CVE-2023-52425, CVE-2023-52426, CVE-2024-28757
  • libxml2, version bump to 2.11.8, security fixes: CVE-2024-25062, CVE-2024-34459
  • php, version 7.2.34, add security fixes: CVE-2024-2756, CVE-2024-3096
  • sngrep, version bump to 1.8.1, security fix: CVE-2024-3120
  • tinyproxy, version bump to 1.11.2, security fix: CVE-2023-49606
  • unbound, version bump to 1.19.3, security fixes: CVE-2023-50387, CVE-2023-50868, CVE-2024-1931
  • fping, version bump to 5.2
  • htop, version bump to 3.3.0
  • msmtp, version bump to 1.8.26
  • sqlite, version bump to 3.45.3
  • stunnel, version bump to 5.72
  • vnStat, version bump to 2.12
  • ca-certificates, update trusted root certificates 2024-03-11
  • mac2vendor, oui.txt database snapshot 2024-05-22
  • Asterisk '16se' (stable edition) version 16.30.0 is the last Asterisk 16.x "Legacy" version, built --without-pjproject and --without-dahdi
  • Package upgrades providing important security and bug fixes

AstLinux 1.5.3

31 Jan 15:53
Compare
Choose a tag to compare
  Please do not use the github generated Source code (zip) and (tar.gz) files, but our own Install ISO's instead:
Install ISO's AstLinux Install ISO
ISO SHA256
  • Asterisk Versions: 16.30.0, 18.20.2, 20.5.2
  • Linux Kernel 5.10.205, security and bug fixes
  • RUNNIX, version bump to runnix-0.6.17
  • i40e, enable the Intel 10-Gigabit Ethernet Network Driver (Intel X710/XL710/XXV710/X722 support)
  • r8125, version 9.012.04, Realtek RTL8125 2.5-Gigabit Ethernet Network Driver
  • OpenSSH, version bump to 8.4p1, security fixes: CVE-2021-28041, CVE-2021-41617, CVE-2023-48795, CVE-2023-51385
  • libcurl (curl) version bump to 8.5.0, security fixes: CVE-2023-46218, CVE-2023-46219
  • libxml2, version bump to 2.11.6
  • chrony, version bump to 4.5
  • php, version 7.2.34, add security fix: CVE-2023-3823
  • sngrep, version bump to 1.8.0
  • sqlite, version bump to 3.44.2
  • udev (eudev), version bump to 3.2.14
  • unbound, version bump to 1.19.0
  • ca-certificates, update trusted root certificates 2023-12-12
  • Asterisk '16se' (stable edition) version 16.30.0 is the last Asterisk 16.x "Legacy" version, built --without-pjproject and --without-dahdi
  • Package upgrades providing important security and bug fixes

AstLinux 1.5.2

16 Nov 13:27
Compare
Choose a tag to compare
  Please do not use the github generated Source code (zip) and (tar.gz) files, but our own Install ISO's instead:
Install ISO's AstLinux Install ISO
ISO SHA256
  • Asterisk Versions: 16.30.0, 18.20.0, 20.5.0
  • Linux Kernel 5.10.197, security and bug fixes
  • RUNNIX, version bump to runnix-0.6.16
  • OpenSSL, version bump to 1.1.1w, security fixes: CVE-2023-3446, CVE-2023-3817
  • libcurl (curl) version bump to 8.4.0, security fixes: CVE-2023-38039, CVE-2023-38545, CVE-2023-38546
  • LibreTLS, version bump to 3.8.1
  • libpng, version bump to 1.6.40
  • libsodium, version bump to 1.0.19
  • libxml2, version bump to 2.11.5
  • chrony, version bump to 4.4
  • ne, version bump to 3.3.3
  • msmtp, version bump to 1.8.25
  • netsnmp, version bump to 5.9.4
  • pjsip version bump to 2.13.1
  • screen, version 4.9.1, security fix: CVE-2023-24626
  • sqlite, version bump to 3.43.2
  • sqliteodbc, version bump to 0.99991
  • tiff, version bump to 4.6.0
  • unbound, version bump to 1.18.0
  • unixodbc, version bump to 2.3.12
  • vnStat, version bump to 2.11
  • zabbix, version bump to 4.0.50
  • Asterisk '16se' (stable edition) version 16.30.0 is the last Asterisk 16.x "Legacy" version, built --without-pjproject and --without-dahdi
  • Package upgrades providing important security and bug fixes

AstLinux 1.5.1

05 Jul 14:53
Compare
Choose a tag to compare
  Please do not use the github generated Source code (zip) and (tar.gz) files, but our own Install ISO's instead:
Install ISO's AstLinux Install ISO
ISO SHA256

AstLinux 1.5.0

09 Mar 01:24
Compare
Choose a tag to compare
  Please do not use the github generated Source code (zip) and (tar.gz) files, but our own Install ISO's instead:
Install ISO's AstLinux Install ISO
ISO SHA256
  • Toolchain: glibc 2.31, binutils 2.35.1, gcc 9.4.0, using crosstool-ng-1.25.0
  • Filesystem: use ext4 driver instead of ext2. Enable feature 'extra_isize' for new installs, without journal
  • Network Drivers: wireguard, igb, igc and e1000e drivers are now native with the 5.10 kernel
  • DAHDI: dahdi-linux 3.2.0 and dahdi-tools 3.2.0
  • Asterisk Versions: 13.38.3, 16.30.0, 18.16.0
  • Linux Kernel 5.10.162, security and bug fixes
  • RUNNIX, version bump to runnix-0.6.14
  • OpenSSL, version bump to 1.1.1t, security fixes: CVE-2023-0286, CVE-2023-0215, CVE-2022-4450, CVE-2022-4304
  • LibreTLS, version bump to 3.7.0
  • libcurl (curl) version bump to 7.88.1, security fixes: CVE-2022-43551, CVE-2022-43552, CVE-2023-23914, CVE-2023-23915, CVE-2023-23916
  • pjsip version 2.12.1, backport security fixes: CVE-2022-23537, CVE-2022-23547
  • e2fsprogs, version bump to 1.46.6
  • htop, version bump to 3.2.2
  • libpcap, version bump to 1.10.3
  • libsrtp, version bump to 2.5.0
  • Monit, version bump to 5.33.0
  • set-kcmd-cstate, new command to manage whether 'processor.max_cstate=1' is passed to the kernel or not (default)
  • sqlite, version bump to 3.40.1
  • stunnel, version bump to 5.68
  • sudo, version 1.8.32, add security fix: CVE-2023-22809
  • tiff, version bump to 4.5.0, security fixes: many, add patch for CVE-2022-48281
  • tcpdump, version 4.99.3
  • unbound, version bump to 1.17.1
  • Asterisk '13se' (stable edition) version 13.38.3 is the last Asterisk 13.x "Legacy" version, built --without-pjproject
  • Package upgrades providing important security and bug fixes

AstLinux 1.4.8

22 Dec 14:02
Compare
Choose a tag to compare
  Please do not use the github generated Source code (zip) and (tar.gz) files, but our own Install ISO's instead:
Install ISO's AstLinux Install ISO
ISO SHA256
  • Asterisk Versions: 13.38.3, 16.29.1, 18.15.1

  • Support for UEFI boot in addition to Legacy BIOS boot

  • Linux Kernel 4.19.266, security and bug fixes

  • igc, backport from linux-5.4.211, Intel i225/i226 2.5-Gigabit Ethernet Network Driver

  • r8125, version 9.010.01, Realtek RTL8125 2.5-Gigabit Ethernet Network Driver

  • RUNNIX, version bump to runnix-0.6.13

  • OpenSSL, version bump to 1.1.1s

  • ddclient, ddclient-curl version 3.8.3-07, add IPv64 (https://ipv64.net/) service type for both IPv4 and IPv6

  • libcurl (curl) version bump to 7.86.0, security fixes: CVE-2022-35252, CVE-2022-32221, CVE-2022-35260, CVE-2022-42915, CVE-2022-42916

  • netsnmp, version bump to 5.9.3, security fixes: CVE-2022-24805, CVE-2022-24809, CVE-2022-24806, CVE-2022-24807, CVE-2022-24808, CVE-2022-24810

  • pjsip version 2.12.1, backport two security fixes (c4d3498 and 450baca) from pjproject 2.13

  • sqlite, version bump to 3.39.4

  • strongSwan, version 5.5.3, security fix: CVE-2022-40617

  • unbound, version bump to 1.17.0, security fix: CVE-2022-3204

  • vnStat, version bump to 2.10

  • zabbix, version bump to 4.0.44

  • VMware Tools (open-vm-tools) version 10.3.10, security fix: CVE-2022-31676

  • Network tab, Dynamic DNS Update, add "IPv64" service type. More Info: https://ipv64.net/

  • Asterisk '13se' (stable edition) version 13.38.3 is the last Asterisk 13.x "Legacy" version, built --without-pjproject

  • Package upgrades providing important security and bug fixes

AstLinux 1.4.7

01 Sep 22:44
Compare
Choose a tag to compare
  Please do not use the github generated Source code (zip) and (tar.gz) files, but our own Install ISO's instead:
Install ISO's AstLinux Install ISO
ISO SHA256
  • Asterisk Versions: 13.38.3, 16.27.0, 18.13.0

  • Support for UEFI boot in addition to Legacy BIOS boot

  • Linux Kernel 4.19.254, security and bug fixes

  • igc, backport from linux-5.4.208, Intel i225 2.5-Gigabit Ethernet Network Driver

  • r8125, version 9.009.02, Realtek RTL8125 2.5-Gigabit Ethernet Network Driver

  • igb, version bump to 5.11.4, Intel 1.0-Gigabit Ethernet Network Driver

  • RUNNIX, version bump to runnix-0.6.12

  • OpenSSL, version bump to 1.1.1q, security fixes: CVE-2022-2068, CVE-2022-2097

  • WireGuard VPN, module 1.0.20220627 (version bump), tools 1.0.20210914 (no change)

  • htop, version bump to 3.2.1

  • libcurl (curl) version bump to 7.84.0, security fixes: CVE-2022-32205, CVE-2022-32206, CVE-2022-32207, CVE-2022-32208

  • pjsip version bump to 2.12.1, security fixes: many

  • sqlite, version bump to 3.39.2, security fix: CVE-2022-35737

  • unbound, version bump to 1.16.2, security fixes: CVE-2022-30698, CVE-2022-30699

  • zabbix, version bump to 4.0.43

  • Asterisk '13se' (stable edition) version 13.38.3 is the last Asterisk 13.x "Legacy" version, built --without-pjproject

  • Package upgrades providing important security and bug fixes

AstLinux 1.4.6

01 Jun 22:35
Compare
Choose a tag to compare
  Please do not use the github generated Source code (zip) and (tar.gz) files, but our own Install ISO's instead:
Install ISO's AstLinux Install ISO
ISO SHA256
  • Asterisk Versions: 13.38.3, 16.25.3, 18.11.3

  • Add support for UEFI boot in addition to the current Legacy BIOS boot

  • Linux Kernel 4.19.242, security and bug fixes

  • igc, backport from linux-5.4.191, Intel i225 2.5-Gigabit Ethernet Network Driver

  • r8125, version 9.009.00, Realtek RTL8125 2.5-Gigabit Ethernet Network Driver

  • RUNNIX, version bump to runnix-0.6.11

  • OpenSSL, version bump to 1.1.1o, security fixes: CVE-2022-0778, CVE-2022-1292

  • OpenVPN, version bump to 2.4.12, security fix: CVE-2022-0547

  • libcurl (curl) version bump to 7.83.1, security fixes: many

  • LibreTLS, version bump to 3.5.2

  • Monit, version bump to 5.32.0

  • msmtp, version bump to 1.8.20

  • php, version 7.2.34, add security fix: CVE-2021-21707

  • smartctl (smartmontools), version bump to 7.3, drivedb.h snapshot 2022-05-10

  • sqlite, version bump to 3.38.5, JSON support is now enabled

  • zabbix, version bump to 4.0.40

  • Asterisk '13se' (stable edition) version 13.38.3 is the last Asterisk 13.x "Legacy" version, built --without-pjproject

  • Package upgrades providing important security and bug fixes

AstLinux 1.4.5

02 Mar 13:42
Compare
Choose a tag to compare
  Please do not use the github generated Source code (zip) and (tar.gz) files, but our own Install ISO's instead:
Install ISO's AstLinux Install ISO
ISO SHA256
  • Asterisk Versions: 13.38.3, 16.21.1, 18.10.0

  • Asterisk 18.x is now supported, along with Asterisk 16.x and Asterisk 13.x built --without-pjproject

  • Previous ast13-firmware-1.x is no longer being updated, ast13-firmware-1.x users should either switch to ast16-firmware-1.x (recommended) or use ast13se-firmware-1.x if chan_pjsip is not used in your dialplan.

  • Linux Kernel 4.19.230, security and bug fixes

  • RUNNIX, version bump to runnix-0.6.6

  • OpenSSL, version bump to 1.1.1m, security fixes: none

  • WireGuard VPN, module 1.0.20211208 (version bump), tools 1.0.20210914 (no change)

  • strongSwan, version 5.5.3, security fix: CVE-2021-45079

  • libcurl (curl) version bump to 7.81.0

  • chrony, version bump to 4.2

  • darkstat, version bump to 3.0.721

  • expat, version bump to 2.4.6, security fixes: many

  • Monit, version bump to 5.31.0

  • msmtp, version bump to 1.8.19, 'msmtpd' security fix

  • mtr, version bump to 0.95

  • prosody, version bump to 0.11.13

  • tarsnap, version bump to 1.0.40, "Trust No One" encrypted backups using the Tarsnap Backup service.

  • vnStat, version bump to 2.9

  • zabbix, version bump to 4.0.38

  • Asterisk '13se' (stable edition) version 13.38.3 is the last Asterisk 13.x "Legacy" version, built --without-pjproject

  • Package upgrades providing important security and bug fixes

AstLinux 1.4.4

02 Nov 15:33
Compare
Choose a tag to compare
  Please do not use the github generated Source code (zip) and (tar.gz) files, but our own Install ISO's instead:
Install ISO's AstLinux Install ISO
ISO SHA256
  • Asterisk Versions: 13.38.3, 16.21.1

  • Added SIP threats blocklist 'apiban', requires an API Key in /mnt/kd/apiban.conf via https://apiban.org/

  • Traffic Shaping, add CAKE support, both "Network -> Firewall -> Traffic Shaping" and "Network -> WAN Failover"

  • 2.5G ethernet support for Intel i225 (igc) and Realtek RTL8125 (r8125) NICs

  • '13se' version now uses Asterisk 13.38.3, "Security Fixes Only" version for Asterisk 13

  • Linux Kernel 4.19.208, security and bug fixes

  • RUNNIX, version bump to runnix-0.6.5

  • OpenSSL, version bump to 1.1.1l, security fixes

  • LibreTLS, version bump to 3.4.1

  • WireGuard VPN, module 1.0.20210606 (no change), tools 1.0.20210914 (version bump)

  • libcurl (curl) version bump to 7.79.1

  • arnofw (AIF), reload-blocklist-netset script, add support for 'apiban'

  • acme-client, version bump to 2.9.0

  • Monit, version bump to 5.29.0

  • prosody, version bump to 0.11.10

  • vnStat, version bump to 2.8

  • zabbix, version bump to 4.0.35

  • Asterisk '13se' (stable edition) version 13.38.3 is the latest Asterisk 13.x "Security Fixes Only" version, built --without-pjproject

  • Package upgrades providing important security and bug fixes