Skip to content

AstLinux 1.5.0

Compare
Choose a tag to compare
@abelbeck abelbeck released this 09 Mar 01:24
· 382 commits to master since this release
  Please do not use the github generated Source code (zip) and (tar.gz) files, but our own Install ISO's instead:
Install ISO's AstLinux Install ISO
ISO SHA256
  • Toolchain: glibc 2.31, binutils 2.35.1, gcc 9.4.0, using crosstool-ng-1.25.0
  • Filesystem: use ext4 driver instead of ext2. Enable feature 'extra_isize' for new installs, without journal
  • Network Drivers: wireguard, igb, igc and e1000e drivers are now native with the 5.10 kernel
  • DAHDI: dahdi-linux 3.2.0 and dahdi-tools 3.2.0
  • Asterisk Versions: 13.38.3, 16.30.0, 18.16.0
  • Linux Kernel 5.10.162, security and bug fixes
  • RUNNIX, version bump to runnix-0.6.14
  • OpenSSL, version bump to 1.1.1t, security fixes: CVE-2023-0286, CVE-2023-0215, CVE-2022-4450, CVE-2022-4304
  • LibreTLS, version bump to 3.7.0
  • libcurl (curl) version bump to 7.88.1, security fixes: CVE-2022-43551, CVE-2022-43552, CVE-2023-23914, CVE-2023-23915, CVE-2023-23916
  • pjsip version 2.12.1, backport security fixes: CVE-2022-23537, CVE-2022-23547
  • e2fsprogs, version bump to 1.46.6
  • htop, version bump to 3.2.2
  • libpcap, version bump to 1.10.3
  • libsrtp, version bump to 2.5.0
  • Monit, version bump to 5.33.0
  • set-kcmd-cstate, new command to manage whether 'processor.max_cstate=1' is passed to the kernel or not (default)
  • sqlite, version bump to 3.40.1
  • stunnel, version bump to 5.68
  • sudo, version 1.8.32, add security fix: CVE-2023-22809
  • tiff, version bump to 4.5.0, security fixes: many, add patch for CVE-2022-48281
  • tcpdump, version 4.99.3
  • unbound, version bump to 1.17.1
  • Asterisk '13se' (stable edition) version 13.38.3 is the last Asterisk 13.x "Legacy" version, built --without-pjproject
  • Package upgrades providing important security and bug fixes