[asterisk/f15: 20/20] Merge branch 'f16' into f15

Jeffrey C. Ollie jcollie at fedoraproject.org
Wed Apr 25 14:21:13 UTC 2012


commit 9c5ca986181854a6440c04748e212d290df3c826
Merge: 09a6420 ba34f49
Author: Jeffrey C. Ollie <jeff at ocjtech.us>
Date:   Wed Apr 25 09:20:55 2012 -0500

    Merge branch 'f16' into f15
    
    Conflicts:
    	.gitignore
    	asterisk.spec
    	sources

 .gitignore    |    4 +
 asterisk.spec |  208 ++++++++++++++++++++++++++++++++++++++++++++++++++++++++-
 sources       |    4 +-
 3 files changed, 213 insertions(+), 3 deletions(-)
---
diff --cc asterisk.spec
index 43ff91e,7f5aa01..3656d37
--- a/asterisk.spec
+++ b/asterisk.spec
@@@ -1272,43 -1344,136 +1344,171 @@@ f
  - Fix remote stack overflow in app_milliwatt.
  - Fix remote stack overflow, including possible code injection, in HTTP digest
    authentication handling.
+ - Diable build of SRTP on ppc64, as it doesn't build right now.
  - Resolves: rhbz#804045, rhbz#804038, rhbz#804042
  
 +* Fri Dec  9 2011 Jeffrey C. Ollie <jeff at ocjtech.us> - 1.8.7.2-1
 +- The Asterisk Development Team has announced security releases for Asterisk 1.4,
 +- 1.6.2 and 1.8. The available security releases are released as versions 1.4.43,
 +- 1.6.2.21 and 1.8.7.2.
 +-
 +- These releases are available for immediate download at
 +- http://downloads.asterisk.org/pub/telephony/asterisk/releases
 +-
 +- The release of Asterisk versions 1.4.43, 1.6.2.21, and 1.8.7.2 resolves an issue
 +- with possible remote enumeration of SIP endpoints with differing NAT settings.
 +-
 +- The release of Asterisk versions 1.6.2.21 and 1.8.7.2 resolves a remote crash
 +- possibility with SIP when the "automon" feature is enabled.
 +-
 +- The issues and resolutions are described in the AST-2011-013 and AST-2011-014
 +- security advisories.
 +-
 +- For more information about the details of these vulnerabilities, please read the
 +- security advisories AST-2011-013 and AST-2011-014, which were released at the
 +- same time as this announcement.
 +-
 +- For a full list of changes in the current releases, please see the ChangeLogs:
 +-
 +- http://downloads.asterisk.org/pub/telephony/asterisk/releases/ChangeLog-1.4.43
 +- http://downloads.asterisk.org/pub/telephony/asterisk/releases/ChangeLog-1.6.2.21
 +- http://downloads.asterisk.org/pub/telephony/asterisk/releases/ChangeLog-1.8.7.2
 +-
 +- Security advisory AST-2011-013 is available at:
 +-
 +-  * http://downloads.asterisk.org/pub/security/AST-2011-013.pdf
 +-
 +- Security advisory AST-2011-014 is available at:
 +-
 +-  * http://downloads.asterisk.org/pub/security/AST-2011-014.pdf
 +
+ * Thu Nov 17 2011 Jeffrey C. Ollie <jeff at ocjtech.us> - 1.8.8.0-0.4.rc4
+ - The Asterisk Development Team has announced the fourth release candidate of
+ - Asterisk 1.8.8.0. This release candidate is available for immediate download at
+ - http://downloads.asterisk.org/pub/telephony/asterisk/
+ -
+ - The release of Asterisk 1.8.8.0-rc4 resolves a particular issue with BLF
+ - subscriptions. A change in Asterisk 1.8.8.0-rc3 had the potential to cause a
+ - segfault, and this release candidate was created to resolve that.
+ -
+ - For a full list of changes in this release candidate, please see the ChangeLog:
+ -
+ - http://downloads.asterisk.org/pub/telephony/asterisk/ChangeLog-1.8.8.0-rc4
+ 
+ * Thu Nov 10 2011 Jeffrey C. Ollie <jeff at ocjtech.us> - 1.8.8.0-0.3.rc3
+ - The Asterisk Development Team has announced the third release candidate of
+ - Asterisk 1.8.8.0. This release candidate is available for immediate download at
+ - http://downloads.asterisk.org/pub/telephony/asterisk/
+ -
+ - The release of Asterisk 1.8.8.0-rc3 resolves several issues reported by the
+ - community and would have not been possible without your participation.
+ - Thank you!
+ -
+ - The following is a sample of the issues resolved in this release candidate:
+ -
+ - * Prevent BLF subscriptions from causing deadlocks.
+ -  (Closes issue ASTERISK-18663)
+ -  Review: https://reviewboard.asterisk.org/r/1563/
+ -
+ - * Fix deadlock if peer is destroyed while sending MWI notice.
+ -  (Closes issue ASTERISK-18747)
+ -  Reported by: Gregory Hinton Nietsky
+ -
+ - * Fix issue with setting defaultenabled on categories that are already enabled
+ -  by default.
+ -  (Closes issue ASTERISK-18738)
+ -  Reported by: Paul Belanger
+ -
+ - For a full list of changes in this release candidate, please see the ChangeLog:
+ -
+ - http://downloads.asterisk.org/pub/telephony/asterisk/ChangeLog-1.8.8.0-rc3
+ 
+ * Tue Nov  8 2011 Jeffrey C. Ollie <jeff at ocjtech.us> - 1.8.8.0-0.2.rc2
+ - The Asterisk Development Team has announced the second release candidate of
+ - Asterisk 1.8.8.0. This release candidate is available for immediate download at
+ - http://downloads.asterisk.org/pub/telephony/asterisk/
+ -
+ - The release of Asterisk 1.8.8.0-rc2 resolves several issues reported by the
+ - community and would have not been possible without your participation.
+ - Thank you!
+ -
+ - The following is a sample of the issues resolved in this release candidate:
+ -
+ - * --- Fix remote Crash Vulnerability in SIP channel driver (AST-2011-012) ---
+ -  http://downloads.asterisk.org/pub/security/AST-2011-012.pdf
+ -
+ - * --- Fix locking order in app_queue.c which caused deadlocks ---
+ -  (Closes issue ASTERISK-18101. Reported by Paul Rolfe, patched by Gregory Nietsky)
+ -  (Closes issue ASTERISK-18487. Reported by Jason Legault, patched by Gregory
+ - Nietsky)
+ -
+ - * --- Fix regression in configure script for libpri capability checks ---
+ -  (Closes issue ASTERISK-18687. Reported by norbert, patched by Richard Mudgett)
+ -
+ - * --- Properly ignore AST_CONTROL_UPDATE_RTP_PEER in more places ---
+ -  (Closes issue ASTERISK-18610. Reported by Kristijan_Vrban, patched by Terry
+ - Wilson, and again by Kristijan_Vrban)
+ -
+ - * --- Fix issue with removing peers by IP ---
+ -  (Closes issue ASTERISK-18696. Reported by rsw686, patched by Terry Wilson)
+ -
+ - For a full list of changes in this release candidate, please see the ChangeLog:
+ -
+ - http://downloads.asterisk.org/pub/telephony/asterisk/ChangeLog-1.8.8.0-rc2
+ 
+ * Tue Nov  8 2011 Jeffrey C. Ollie <jeff at ocjtech.us> - 1.8.8.0-0.1.rc1
+ - The Asterisk Development Team announces the first release candidate of
+ - Asterisk 1.8.8.0. This release candidate is available for immediate download at
+ - http://downloads.asterisk.org/pub/telephony/asterisk/
+ -
+ - The release of Asterisk 1.8.8.0-rc1 resolves several issues reported by the
+ - community and would have not been possible without your participation.
+ - Thank you!
+ -
+ - The following is a sample of the issues resolved in this release candidate:
+ -
+ -  * Updated SIP 484 handling; added Incomplete control frame
+ -   When a SIP phone uses the dial application and receives a 484 Address
+ -   Incomplete response, if overlapped dialing is enabled for SIP, then the 484
+ -   Address Incomplete is forwarded back to the SIP phone and the HANGUPCAUSE
+ -   channel variable is set to 28. Previously, the Incomplete application
+ -   dialplan logic was automatically triggered; now, explicit dialplan usage of
+ -   the application is required.
+ -   (Closes ASTERISK-17288. Reported by: Mikael Carlsson Tested by: Matthew
+ -    Jordan Review: https://reviewboard.asterisk.org/r/1416/)
+ -
+ -  * Prevent IAX2 from getting IPv6 addresses via DNS IAX2 does not support IPv6
+ -   and getting such addresses from DNS can cause error messages on the remote
+ -   end involving bad IPv4 address casts in the presence of IPv6/IPv4 tunnels.
+ -   (Closes issue ASTERISK-18090. Patched by Kinsey Moore)
+ -
+ -  * Fix bad RTP media bridges in directmedia calls on peers separated by multiple
+ -   Asterisk nodes.
+ -   (Closes issue ASTERISK-18340. Reported by: Thomas Arimont. Closes issue
+ -    ASTERISK-17725. Reported by: kwk. Tested by: twilson, jrose)
+ -
+ -  * Fix crashes in ast_rtcp_write()
+ -   (Closes issue ASTERISK-18570)
+ -   Related issues that look like they are the same problem:
+ -   (Issue ASTERISK-17560, ASTERISK-15406, ASTERISK-15257, ASTERISK-13334,
+ -    ASTERISK-9977, ASTERISK-9716)
+ -   Review: https://reviewboard.asterisk.org/r/1444/
+ -   Patched by: Russell Bryant
+ -
+ -  * Fix for incorrect voicemail duration in external notifications.
+ -   This patch fixes an issue where the voicemail duration was being reported
+ -   with a duration significantly less than the actual sound file duration.
+ -   (Closes ASTERISK-16981. Reported by: Mary Ciuciu, Byron Clark, Brad House,
+ -    Karsten Wemheuer, KevinH Tested by: Matt Jordan
+ -    Review: https://reviewboard.asterisk.org/r/1443)
+ -
+ -  * Prevent segfault if call arrives before Asterisk is fully booted.
+ -   (Patched by alecdavis. https://reviewboard.asterisk.org/r/1407/)
+ -
+ - For a full list of changes in this release candidate, please see the ChangeLog:
+ -
+ - http://downloads.asterisk.org/pub/telephony/asterisk/ChangeLog-1.8.8.0-rc1
+ 
  * Mon Oct 17 2011 Jeffrey C. Ollie <jeff at ocjtech.us> - 1.8.7.1-1
  - The Asterisk Development Team has announced a security release for Asterisk 1.8.
  - The available security release is released as version 1.8.7.1.


More information about the scm-commits mailing list