summaryrefslogtreecommitdiff
path: root/comms
AgeCommit message (Collapse)AuthorFilesLines
2013-12-23Reset maintainer for resigned developers.wiz1-3/+2
2013-12-23Update to Asterisk 11.6.1: this is a security fix update to fixjnemeth8-67/+262
AST-2013-006 and AST-2013-007, and a minor bug fix update. pkgsrc change: disable SRTP on NetBSD as it doesn't link ---- 11.6.1 ---- The Asterisk Development Team has announced security releases for Certified Asterisk 1.8.15, 11.2, and Asterisk 1.8, 10, and 11. The available security releases are released as versions 1.8.15-cert4, 11.2-cert3, 1.8.24.1, 10.12.4, 10.12.4-digiumphones, and 11.6.1. The release of these versions resolve the following issues: * A buffer overflow when receiving odd length 16 bit messages in app_sms. An infinite loop could occur which would overwrite memory when a message is received into the unpacksms16() function and the length of the message is an odd number of bytes. * Prevent permissions escalation in the Asterisk Manager Interface. Asterisk now marks certain individual dialplan functions as 'dangerous', which will inhibit their execution from external sources. A 'dangerous' function is one which results in a privilege escalation. For example, if one were to read the channel variable SHELL(rm -rf /) Bad Things(TM) could happen; even if the external source has only read permissions. Execution from external sources may be enabled by setting 'live_dangerously' to 'yes' in the [options] section of asterisk.conf. Although doing so is not recommended. These issues and their resolutions are described in the security advisories. For more information about the details of these vulnerabilities, please read security advisories AST-2013-006 and AST-2013-007, which were released at the same time as this announcement. For a full list of changes in the current releases, please see the ChangeLogs: http://downloads.asterisk.org/pub/telephony/asterisk/releases/ChangeLog-11.6.1 The security advisories are available at: * http://downloads.asterisk.org/pub/security/AST-2013-006.pdf * http://downloads.asterisk.org/pub/security/AST-2013-007.pdf Thank you for your continued support of Asterisk! ----- 11.6.0 ----- The Asterisk Development Team has announced the release of Asterisk 11.6.0. The release of Asterisk 11.6.0 resolves several issues reported by the community and would have not been possible without your participation. Thank you! The following is a sample of the issues resolved in this release: * --- Confbridge: empty conference not being torn down (Closes issue ASTERISK-21859. Reported by Chris Gentle) * --- Let Queue wrap up time influence member availability (Closes issue ASTERISK-22189. Reported by Tony Lewis) * --- Fix a longstanding issue with MFC-R2 configuration that prevented users (Closes issue ASTERISK-21117. Reported by Rafael Angulo) * --- chan_iax2: Fix saving the wrong expiry time in astdb. (Closes issue ASTERISK-22504. Reported by Stefan Wachtler) * --- Fix segfault for certain invalid WebSocket input. (Closes issue ASTERISK-21825. Reported by Alfred Farrugia) For a full list of changes in this release, please see the ChangeLog: http://downloads.asterisk.org/pub/telephony/asterisk/ChangeLog-11.6.0 Thank you for your continued support of Asterisk!
2013-12-17Update to Asterisk 10.12.4: this is a security fix update that fixesjnemeth2-10/+9
AST-2013-006 and AST-2013-007. The Asterisk Development Team has announced security releases for Certified Asterisk 1.8.15, 11.2, and Asterisk 1.8, 10, and 11. The available security releases are released as versions 1.8.15-cert4, 11.2-cert3, 1.8.24.1, 10.12.4, 10.12.4-digiumphones, and 11.6.1. The release of these versions resolve the following issues: * A buffer overflow when receiving odd length 16 bit messages in app_sms. An infinite loop could occur which would overwrite memory when a message is received into the unpacksms16() function and the length of the message is an odd number of bytes. * Prevent permissions escalation in the Asterisk Manager Interface. Asterisk now marks certain individual dialplan functions as 'dangerous', which will inhibit their execution from external sources. A 'dangerous' function is one which results in a privilege escalation. For example, if one were to read the channel variable SHELL(rm -rf /) Bad Things(TM) could happen; even if the external source has only read permissions. Execution from external sources may be enabled by setting 'live_dangerously' to 'yes' in the [options] section of asterisk.conf. Although doing so is not recommended. These issues and their resolutions are described in the security advisories. For more information about the details of these vulnerabilities, please read security advisories AST-2013-006 and AST-2013-007, which were released at the same time as this announcement. For a full list of changes in the current releases, please see the ChangeLogs: http://downloads.asterisk.org/pub/telephony/asterisk/releases/ChangeLog-1.8.24.1 The security advisories are available at: * http://downloads.asterisk.org/pub/security/AST-2013-006.pdf * http://downloads.asterisk.org/pub/security/AST-2013-007.pdf Thank you for your continued support of Asterisk!
2013-12-17Update to Asterisk 1.8.24.1: this is a security update that fixesjnemeth2-9/+9
AST-2013-006 and AST-2013-007. The Asterisk Development Team has announced security releases for Certified Asterisk 1.8.15, 11.2, and Asterisk 1.8, 10, and 11. The available security releases are released as versions 1.8.15-cert4, 11.2-cert3, 1.8.24.1, 10.12.4, 10.12.4-digiumphones, and 11.6.1. The release of these versions resolve the following issues: * A buffer overflow when receiving odd length 16 bit messages in app_sms. An infinite loop could occur which would overwrite memory when a message is received into the unpacksms16() function and the length of the message is an odd number of bytes. * Prevent permissions escalation in the Asterisk Manager Interface. Asterisk now marks certain individual dialplan functions as 'dangerous', which will inhibit their execution from external sources. A 'dangerous' function is one which results in a privilege escalation. For example, if one were to read the channel variable SHELL(rm -rf /) Bad Things(TM) could happen; even if the external source has only read permissions. Execution from external sources may be enabled by setting 'live_dangerously' to 'yes' in the [options] section of asterisk.conf. Although doing so is not recommended. These issues and their resolutions are described in the security advisories. For more information about the details of these vulnerabilities, please read security advisories AST-2013-006 and AST-2013-007, which were released at the same time as this announcement. For a full list of changes in the current releases, please see the ChangeLogs: http://downloads.asterisk.org/pub/telephony/asterisk/releases/ChangeLog-1.8.24.1 The security advisories are available at: * http://downloads.asterisk.org/pub/security/AST-2013-006.pdf * http://downloads.asterisk.org/pub/security/AST-2013-007.pdf Thank you for your continued support of Asterisk!
2013-12-10Add socket libraries on SunOS. Patch from Sebastian Wiedenroth.jperkin1-1/+3
2013-12-09Fix/Update DEPENDS paterns for perl CORE modules, with some trivial fixes.obache2-6/+6
Bump PKGREVISION for runtime dependency pattern changed packages.
2013-11-25PKGREVISION bump for json-c shlib rename.wiz1-2/+2
2013-11-24Use SPECIAL_PERMS and don't set USERGROUP_PHASE. PKGREVISION -> 7dholland3-10/+23
2013-11-05Fix attempt at detecting curses.joerg2-1/+15
2013-10-26Update to Asterisk 1.8.24.0: this is a general bugfix release:jnemeth2-10/+9
The Asterisk Development Team has announced the release of Asterisk 1.8.24.0. The release of Asterisk 1.8.24.0 resolves several issues reported by the community and would have not been possible without your participation. Thank you! The following is a sample of the issues resolved in this release: * --- Fix a longstanding issue with MFC-R2 configuration that prevented users * --- Fix Not Storing Current Incoming Recv Address * --- Fix Segfault When Syntax Of A Line Under [applicationmap] Is Invalid * --- Tolerate presence of RFC2965 Cookie2 header by ignoring it For a full list of changes in this release, please see the ChangeLog: http://downloads.asterisk.org/pub/telephony/asterisk/ChangeLog-1.8.24.0 Thank you for your continued support of Asterisk!
2013-10-19Revbump after updating textproc/icuadam13-26/+26
2013-10-16bump for pilot-link-libs ncurses removalroy2-4/+4
2013-10-16Does not use curses or even termcaproy2-4/+3
2013-10-14Fix inline use.joerg3-1/+29
2013-10-10Depend on termcap as well as curses.roy1-9/+7
New homepage.
2013-10-10tn3270 uses termcap as well as curses.roy1-2/+7
2013-10-10Recursive revbump from pango-1.36.0ryoon12-23/+24
2013-10-10Update jpilot to 1.8.1.bad3-8/+8
Changes since 1.8.0: 1.8.1 - 04/05/11 Added a jpilot-merge utility for merging unsynced records into a pdb file Fixes Debian bug #574030: jpilot: can't delete appointments Resolve bug 2012 where small months in Postcript printout overlapped a calendar event. Fix multiple memory leaks all over code base Added a VCard export format optimized for GMail/Android import Correct iCal export for repeating events with an end date Add Category and Location fields to Calendar iCal export Add categories to left-hand side of Calendar application Add "cancel sync" button and icon to main jpilot window use CRLF for ToDo iCal export per RFC Add new "future" button to repeat appt. modification dialog so that changes only affect future occurrences Ability to install files directly to SDCARD, hardcoded to /PALM/Launcher/ directory Keyboard shortcuts to set priority of ToDo items with Alt+# where # is 1-5 Add ability to launch external editor to quickly edit memo or note text. Bound to Ctrl-E.
2013-10-10Fix undefined and broken loop. Fix obviously broken format string.joerg5-6/+44
Bump revision.
2013-10-09recursive bump for libmng-2.0.2 shlib major bump and dependency changewiz3-6/+6
2013-10-09CMAKE_INSTALL_MANDIR is specified by pkgsrc framework now.obache1-2/+1
2013-10-09New for version 2.6.2:adam2-8/+7
- Alternative hex output (to be improved) - Print creation date of serial device file (if < 20 hrs), useful for identifying just plugged in USB-Serial adapters - Support ':' (colon) in device path names. Note, that this changes old behaviour which used ':' as a device path delimiter. - Several language updates.
2013-10-07This requires libgcrypt to build the keyring plugin. Bump PKGREVISION.bad1-3/+3
2013-09-10Forgotten patch to ensure presence of ioctl prototype.joerg1-0/+12
2013-09-10Fix operator precendence. Include missing header. Use socklen_t.joerg8-21/+104
Don't pass formatted buffers as format string. Bump revision.
2013-09-10Continue on pointer sign warnings from clang.joerg1-1/+4
2013-09-10Fix printf argument type. Handle errors properly. Bump revision.joerg3-5/+24
2013-09-02Revbump after cairo updateadam12-21/+24
2013-08-30Requires jbigkit. Bump revision.joerg3-3/+15
2013-08-30Update to Asterisk 11.5.1: this is a security fix release to fixjnemeth2-10/+9
AST-2013-004 and AST-2013-005. The Asterisk Development Team has announced security releases for Certified Asterisk 1.8.15, 11.2, and Asterisk 1.8, 10, and 11. The available security rele ases are released as versions 1.8.15-cert2, 11.2-cert2, 1.8.23.1, 10.12.3, 10.12.3-di giumphones, and 11.5.1. The release of these versions resolve the following issues: * A remotely exploitable crash vulnerability exists in the SIP channel driver if an ACK with SDP is received after the channel has been terminated. The handling code incorrectly assumes that the channel will always be present. * A remotely exploitable crash vulnerability exists in the SIP channel driver if an invalid SDP is sent in a SIP request that defines media descriptions before connection information. The handling code incorrectly attempts to reference the socket address information even though that information has not yet been set. These issues and their resolutions are described in the security advisories. For more information about the details of these vulnerabilities, please read security advisories AST-2013-004 and AST-2013-005, which were released at the same time as this announcement. For a full list of changes in the current releases, please see the ChangeLogs: http://downloads.asterisk.org/pub/telephony/asterisk/releases/ChangeLog-11.5.1 The security advisories are available at: * http://downloads.asterisk.org/pub/security/AST-2013-004.pdf * http://downloads.asterisk.org/pub/security/AST-2013-005.pdf Thank you for your continued support of Asterisk!
2013-08-29Update to Asterisk 10.12.3: this is a security fix release to fixjnemeth2-11/+16
AST-2013-004 and AST-2013-005. pkgsrc change: disable detection of broken IP_PKTINFO on NetBSD The Asterisk Development Team has announced security releases for Certified Asterisk 1.8.15, 11.2, and Asterisk 1.8, 10, and 11. The available security rele ases are released as versions 1.8.15-cert2, 11.2-cert2, 1.8.23.1, 10.12.3, 10.12.3-di giumphones, and 11.5.1. The release of these versions resolve the following issues: * A remotely exploitable crash vulnerability exists in the SIP channel driver if an ACK with SDP is received after the channel has been terminated. The handling code incorrectly assumes that the channel will always be present. * A remotely exploitable crash vulnerability exists in the SIP channel driver if an invalid SDP is sent in a SIP request that defines media descriptions before connection information. The handling code incorrectly attempts to reference the socket address information even though that information has not yet been set. These issues and their resolutions are described in the security advisories. For more information about the details of these vulnerabilities, please read security advisories AST-2013-004 and AST-2013-005, which were released at the same time as this announcement. For a full list of changes in the current releases, please see the ChangeLogs: http://downloads.asterisk.org/pub/telephony/asterisk/releases/ChangeLog-10.12.3 The security advisories are available at: * http://downloads.asterisk.org/pub/security/AST-2013-004.pdf * http://downloads.asterisk.org/pub/security/AST-2013-005.pdf Thank you for your continued support of Asterisk!
2013-08-29Update to Asterisk 1.8.23.1: this is a security fix release to fixjnemeth2-9/+9
AST-2013-004 and AST-2013-005. The Asterisk Development Team has announced security releases for Certified Asterisk 1.8.15, 11.2, and Asterisk 1.8, 10, and 11. The available security rele ases are released as versions 1.8.15-cert2, 11.2-cert2, 1.8.23.1, 10.12.3, 10.12.3-di giumphones, and 11.5.1. The release of these versions resolve the following issues: * A remotely exploitable crash vulnerability exists in the SIP channel driver if an ACK with SDP is received after the channel has been terminated. The handling code incorrectly assumes that the channel will always be present. * A remotely exploitable crash vulnerability exists in the SIP channel driver if an invalid SDP is sent in a SIP request that defines media descriptions before connection information. The handling code incorrectly attempts to reference the socket address information even though that information has not yet been set. These issues and their resolutions are described in the security advisories. For more information about the details of these vulnerabilities, please read security advisories AST-2013-004 and AST-2013-005, which were released at the same time as this announcement. For a full list of changes in the current releases, please see the ChangeLogs: http://downloads.asterisk.org/pub/telephony/asterisk/releases/ChangeLog-1.8.23.1 The security advisories are available at: * http://downloads.asterisk.org/pub/security/AST-2013-004.pdf * http://downloads.asterisk.org/pub/security/AST-2013-005.pdf Thank you for your continued support of Asterisk!
2013-08-22using hicolor-icon-theme.obache1-1/+3
Bump PKGREVISION.
2013-08-08Add patches to convert RAII_VAR to a method that doesn't use nestedjnemeth14-8/+956
functions, thus making Asterisk portable to all C compilers. The patches from joerg@ (with one missing file added by myself).
2013-07-21Update to Asterisk 1.8.23.0: this is a bugfix releasejnemeth3-17/+22
pkgsrc changes: - add work around for NetBSD's incompatible implementation of IP_PKTINFO - core sounds package was updated to 1.4.24 The Asterisk Development Team has announced the release of Asterisk 1.8.23.0. The release of Asterisk 1.8.23.0 resolves several issues reported by the community and would have not been possible without your participation. Thank you! The following is a sample of the issues resolved in this release: * --- Fix a memory copying bug in slinfactory which was causing mixmonitor issues. * --- IAX2: fix race condition with nativebridge transfers. * --- Fix crash in chan_sip when a core initiated op occurs at the same time as a BYE * --- Fix The Payload Being Set On CN Packets And Do Not Set Marker Bit * --- chan_sip: Session-Expires: Set timer to correctly expire at (~2/3) of the interval when not the refresher For a full list of changes in this release, please see the ChangeLog: http://downloads.asterisk.org/pub/telephony/asterisk/ChangeLog-1.8.23.0 Thank you for your continued support of Asterisk!
2013-07-21Upgrade to Asterisk 11.5.0: this is a general bug fix releasejnemeth3-17/+23
pkgsrc changes: - add dependency on libuuid - work around NetBSD's incompatible implementation of IP_PKTINFO The Asterisk Development Team has announced the release of Asterisk 11.5.0. The release of Asterisk 11.5.0 resolves several issues reported by the community and would have not been possible without your participation. Thank you! The following is a sample of the issues resolved in this release: * --- Fix Segfault In app_queue When "persistentmembers" Is Enabled And Using Realtime * --- IAX2: fix race condition with nativebridge transfers. * --- Fix The Payload Being Set On CN Packets And Do Not Set Marker Bit * --- Fix One-Way Audio With auto_* NAT Settings When SIP Calls Initiated By PBX * --- chan_sip: NOTIFYs for BLF start queuing up and fail to be sent out after retries fail For a full list of changes in this release, please see the ChangeLog: http://downloads.asterisk.org/pub/telephony/asterisk/ChangeLog-11.5.0 Thank you for your continued support of Asterisk!
2013-07-21Tweak GEM_CLEANBUILD for ruby200.taca1-2/+3
2013-07-17catch up to changes in Makefileobache1-2/+2
(devel/readline/buildlink3.mk => mk/readline.buildlink3.mk)
2013-07-15* .include "../../devel/readline/buildlink3.mk" with USE_GNU_READLINE=yesryoon3-6/+6
are replaced with .include "../../devel/readline/buildlink3.mk", and USE_GNU_READLINE are removed, * .include "../../devel/readline/buildlink3.mk" without USE_GNU_READLINE are replaced with .include "../../mk/readline.buildlink3.mk".
2013-07-12Bump PKGREVISION of all packages which create users, to pick up change ofjperkin7-13/+14
sysutils/user_* packages.
2013-06-16Asterisk is known to fail on 32-bit systems, specifically i386. Mark itjnemeth3-3/+12
as such until the bug is found and fixed.
2013-06-15- fix compile issue when newlocale support is detected, from joerg@jnemeth6-18/+142
2013-06-15Packaged DeforaOS Phone 0.3.12, with:khorben3-11/+29
- improvements to the user interface - better phone log support - support for changing the SIM PIN code (via the new "password" plug-in) - optional "pulseaudio" plug-in (instead of builtin to the "profiles" plug-in) - fixes to the "video" plug-in - new manual pages - more portable Makefiles
2013-06-14- fix PLIST when jabber option is disabledjnemeth7-21/+145
- fix build when newlocale is detected, patch from joerg@
2013-06-14- fix PLIST when jabber option is disabledjnemeth9-24/+189
- fix compile problem on newer NetBSD systems that have newlocale support - fix a couple of cases where ctype functions called with plain char - last two items from joerg@
2013-06-09Remove fortran77 from USE_LANGUAGES as suggested by jnemeth@rodent1-2/+2
2013-06-09Updated to latest pre-release, 0.0.6pre21. No ChangeLog. pkgsrc changes:rodent5-13/+44
Commented 2/3 patches. Added gsed to USE_TOOLS. Buildlink'd pthread. Added fortran77 to USE_LANGUAGES. Included options.mk file to enable the user to build with mmx, sse, and "tests" option, which uses pcap, X11, sndfile, libxml2, fltk, and fftw to run some tests. All of these options are disabled by default. Some of these changes were already present in wip/spandsp and were merged into this package after its removal. All PKG_OPTIONS are disabled by default. There are no noticeable changes to the package from this update.
2013-06-06Bump PKGREVISION for libXft changes for NetBSD native X support onwiz13-26/+26
NetBSD 6, requested by tron.
2013-06-04Try to fix the fallout caused by the fix for PR pkg/47882. Part 3:tron13-26/+26
Recursively bump package revisions again after the "freetype2" and "fontconfig" handling was fixed.
2013-06-03Bump freetype2 and fontconfig dependencies to current pkgsrc versions,wiz13-24/+26
to address issues with NetBSD-6(and earlier)'s fontconfig not being new enough for pango. While doing that, also bump freetype2 dependency to current pkgsrc version. Suggested by tron in PR 47882