summaryrefslogtreecommitdiff
path: root/comms
AgeCommit message (Collapse)AuthorFilesLines
2012-05-04Don't override optimizer settings with absurd levels.joerg11-7/+82
Fix inline definitions to work with C99 compiler.
2012-05-03Drop dependency on libXp (from Imake)obache1-4/+2
* libXp was used by Xaw8, but it had been obsolated, and in pkgsrc, x11/libXaw/buildlink3.mk had been switched to pick up Xaw7 by default. * With x11/xorg-cf-files, libXp was offered with XawClientLibs, but updated to 1.0.4, it was removed. * And pkgsrc had been switched to use always xorg-cf-files and imake from pkgsrc, so all platforms should not require libXp from libXaw with Imake. Bump PKGREVISION.
2012-05-03Update to Asterisk 10.4.0: this is a bug fix release.jnemeth3-22/+22
The Asterisk Development Team has announced the release of Asterisk 10.4.0. The release of Asterisk 10.4.0 resolves several issues reported by the community and would have not been possible without your participation. Thank you! The following are the issues resolved in this release: * --- Prevent chanspy from binding to zombie channels * --- Fix Dial m and r options and forked calls generating warnings for voice frames. * --- Remove ISDN hold restriction for non-bridged calls. * --- Fix copying of CDR(accountcode) to local channels. * --- Ensure Asterisk acknowledges ACKs to 4xx on Replaces errors * --- Eliminate double close of file descriptor in manager.c For a full list of changes in this release, please see the ChangeLog: http://downloads.asterisk.org/pub/telephony/asterisk/ChangeLog-10.4.0 Thank you for your continued support of Asterisk!
2012-04-30Update to Asterisk 1.6.2.24. This fixes AST-2012-004 and AST-2012-005.jnemeth2-16/+15
The 1.6.2 series went End of Life on April 21st 2012, so this was the last update. This package will be deleted in the not too distnat future. The Asterisk Development Team has announced security releases for Asterisk 1.6.2 , 1.8, and 10. The available security releases are released as versions 1.6.2.24, 1.8.11.1, and 10.3.1. The release of Asterisk 1.6.2.24, 1.8.11.1, and 10.3.1 resolve the following two issues: * A permission escalation vulnerability in Asterisk Manager Interface. This would potentially allow remote authenticated users the ability to execute commands on the system shell with the privileges of the user running the Asterisk application. * A heap overflow vulnerability in the Skinny Channel driver. The keypad button message event failed to check the length of a fixed length buffer before appending a received digit to the end of that buffer. A remote authenticated user could send sufficient keypad button message events that th e buffer would be overrun. These issues and their resolution are described in the security advisories. For more information about the details of these vulnerabilities, please read security advisories AST-2012-004, AST-2012-005, and AST-2012-006, which were released at the same time as this announcement. For a full list of changes in the current releases, please see the ChangeLogs: http://downloads.asterisk.org/pub/telephony/asterisk/releases/ChangeLog-1.6.2.24 The security advisories are available at: * http://downloads.asterisk.org/pub/security/AST-2012-004.pdf * http://downloads.asterisk.org/pub/security/AST-2012-005.pdf Thank you for your continued support of Asterisk!
2012-04-30Update to Asterisk 10.3.1. This Fixes AST-2012-004, AST-2012-005,jnemeth2-10/+9
and AST-2012-006. The Asterisk Development Team has announced security releases for Asterisk 1.6.2 , 1.8, and 10. The available security releases are released as versions 1.6.2.24, 1.8.11.1, and 10.3.1. The release of Asterisk 1.6.2.24, 1.8.11.1, and 10.3.1 resolve the following two issues: * A permission escalation vulnerability in Asterisk Manager Interface. This would potentially allow remote authenticated users the ability to execute commands on the system shell with the privileges of the user running the Asterisk application. * A heap overflow vulnerability in the Skinny Channel driver. The keypad button message event failed to check the length of a fixed length buffer before appending a received digit to the end of that buffer. A remote authenticated user could send sufficient keypad button message events that th e buffer would be overrun. In addition, the release of Asterisk 1.8.11.1 and 10.3.1 resolve the following issue: * A remote crash vulnerability in the SIP channel driver when processing UPDATE requests. If a SIP UPDATE request was received indicating a connected line update after a channel was terminated but before the final destruction of the associated SIP dialog, Asterisk would attempt a connected line update on a non-existing channel, causing a crash. These issues and their resolution are described in the security advisories. For more information about the details of these vulnerabilities, please read security advisories AST-2012-004, AST-2012-005, and AST-2012-006, which were released at the same time as this announcement. For a full list of changes in the current releases, please see the ChangeLogs: http://downloads.asterisk.org/pub/telephony/asterisk/releases/ChangeLog-10.3.1 The security advisories are available at: * http://downloads.asterisk.org/pub/security/AST-2012-004.pdf * http://downloads.asterisk.org/pub/security/AST-2012-005.pdf * http://downloads.asterisk.org/pub/security/AST-2012-006.pdf Thank you for your continued support of Asterisk!
2012-04-30Update to Asterisk 1.8.11.1. This fixes AST-2012-004, AST-2012-005,jnemeth2-10/+9
and AST-2012-006. The Asterisk Development Team has announced security releases for Asterisk 1.6.2 , 1.8, and 10. The available security releases are released as versions 1.6.2.24, 1.8.11.1, and 10.3.1. The release of Asterisk 1.6.2.24, 1.8.11.1, and 10.3.1 resolve the following two issues: * A permission escalation vulnerability in Asterisk Manager Interface. This would potentially allow remote authenticated users the ability to execute commands on the system shell with the privileges of the user running the Asterisk application. * A heap overflow vulnerability in the Skinny Channel driver. The keypad button message event failed to check the length of a fixed length buffer before appending a received digit to the end of that buffer. A remote authenticated user could send sufficient keypad button message events that th e buffer would be overrun. In addition, the release of Asterisk 1.8.11.1 and 10.3.1 resolve the following issue: * A remote crash vulnerability in the SIP channel driver when processing UPDATE requests. If a SIP UPDATE request was received indicating a connected line update after a channel was terminated but before the final destruction of the associated SIP dialog, Asterisk would attempt a connected line update on a non-existing channel, causing a crash. These issues and their resolution are described in the security advisories. For more information about the details of these vulnerabilities, please read security advisories AST-2012-004, AST-2012-005, and AST-2012-006, which were released at the same time as this announcement. For a full list of changes in the current releases, please see the ChangeLogs: http://downloads.asterisk.org/pub/telephony/asterisk/releases/ChangeLog-1.6.2.24 http://downloads.asterisk.org/pub/telephony/asterisk/releases/ChangeLog-1.8.11.1 http://downloads.asterisk.org/pub/telephony/asterisk/releases/ChangeLog-10.3.1 The security advisories are available at: * http://downloads.asterisk.org/pub/security/AST-2012-004.pdf * http://downloads.asterisk.org/pub/security/AST-2012-005.pdf * http://downloads.asterisk.org/pub/security/AST-2012-006.pdf Thank you for your continued support of Asterisk!
2012-04-27Recursive bump from icu shlib major bumped to 49.obache13-24/+26
2012-04-18Fix patch checksummanu1-2/+2
2012-04-18Link chan_oss.so with libossaudio to avoid startup load failure becausemanu3-2/+23
Undefined PLT symbol "_oss_ioctl" (symnum = 64)
2012-04-15Reset maintainer, developer has left the buildingwiz1-2/+2
2012-04-08All supported python versions in pkgsrc support eggs, so removewiz1-2/+2
${PLIST.eggfile} from PLISTs and support code from lang/python.
2012-04-08Hack this to build against libtiff 4.x. With luck, it'll still work.dholland5-6/+118
Because it depends on changes to the API in libtiff 4.x, set the minimum BUILDLINK_API_DEPENDS accordingly. And, even though it wasn't building, bump PKGREVISION to 7; the new package depending on tiff>=4.0 needs to be distinguishable from the old package depending on tiff<4.0. XXX: This package desperately needs to be updated. It is years out of XXX: date with respect to upstream.
2012-04-08Use SPECIAL_PERMS and switch to user-destdir mode. While this is intendeddholland4-23/+103
to produce the same binary package, if something went wrong it might not, so bump PKGREVISION (to 2) as a precaution.
2012-04-08Rework config patches somewhat so they might work on non-NetBSD.dholland4-37/+123
Attempt to honor VARBASE instead of blithely dropping stuff into /var; may be incomplete. Doing this right may require sorting out multiple /var trees as it shouldn't, at least by default, be working dialer locks in the pkgsrc VARBASE; however, it's not clear that those will always necessarily be in /var either. For now the package assumes they will be though. *** If I have broken this for you, please let me know ASAP.
2012-04-08Don't warn in ~every file that DEVICE_GROUP is being defined on thedholland2-6/+23
command line. Eliminates a lot of build noise.
2012-04-07Explicitly pass LIBS to the package's makefile. Fixes build on netbsd-6dholland1-2/+4
and -current.
2012-04-07Update to Asterisk 1.8.11.0:jnemeth6-51/+45
pkgsrc change: eliminate ilbc option now that the iLBC codec is always built The Asterisk Development Team has announced the release of Asterisk 1.8.11.0. The release of Asterisk 1.8.11.0 resolves several issues reported by the community and would have not been possible without your participation. Thank you! The following are the issues resolved in this release: * --- Fix potential buffer overrun and memory leak when executing "sip show peers" * --- Fix ACK routing for non-2xx responses. * --- Remove possible segfaults from res_odbc by adding locks around usage of odbc handle * --- Fix blind transfer parking issues if the dialed extension is not recognized as a parking extension. * --- Copy CDR variables when set during a bridge * --- push 'outgoing' flag from sig_XXX up to chan_dahdi For a full list of changes in this release, please see the ChangeLog: http://downloads.asterisk.org/pub/telephony/asterisk/ChangeLog-1.8.11.0 Thank you for your continued support of Asterisk!
2012-04-07Update to Asterisk 10.3.0:jnemeth6-49/+42
pkgsrc change: eliminate ilbc option now that iLBC codec is always built The Asterisk Development Team has announced the release of Asterisk 10.3.0. The release of Asterisk 10.3.0 resolves several issues reported by the community and would have not been possible without your participation. Thank you! The following are the issues resolved in this release: * --- Fix potential buffer overrun and memory leak when executing "sip show peers" * --- Fix ACK routing for non-2xx responses. * --- Remove possible segfaults from res_odbc by adding locks around usage of odbc handle * --- Fix blind transfer parking issues if the dialed extension is not recognized as a parking extension. * --- Copy CDR variables when set during a bridge * --- push 'outgoing' flag from sig_XXX up to chan_dahdi For a full list of changes in this release, please see the ChangeLog: http://downloads.asterisk.org/pub/telephony/asterisk/ChangeLog-10.3.0 Thank you for your continued support of Asterisk!
2012-04-01Updated to 1.06rhaen2-10/+9
Changes: 1.06 Wed 9 Nov 2011 - No functional changes - Moved to production version - Updating to Module::Install::DSL 1.04 - New Perl back-compatibility target of 5.6 - Made the Perl back-compat target explicit - Bumping a variety of dependencies to pick up bug fixes - Don't import from Params::Util - Various whitespace/tabbing fixes - Removed the use of base.pm - Updated bundled author tests and moved to xt
2012-04-01Updated to 1.56rhaen2-6/+6
Changes: 1.56 Thu Sep 29 13:43:31 CEST 2011 - [RT#71330] Unbroken the MANIFEST file. 1.55 was non functional. Thanks to Vita Cizek for reporting. 1.55 [BROKEN RELEASE. AVOID] Fri Sep 23 22:01:31 CEST 2011 - Performance improvements by Ed Wildgoose, long time user. Thanks Ed! Windows users, please test this release!
2012-04-01Updated to 1.60rhaen2-6/+6
Changes: 1.60 Fri Mar 16 12:14:07 CET 2012 - Removed the syslog test. Was artificial and pointless, and it failed on Windows and Solaris. Thanks to CPAN testers reports. 1.59 Thu Mar 8 10:13:30 CET 2012 - Fixed RT #75619, POD fixes to make the POD clean for Debian packaging. - Applied .perltidyrc to all source files. Watch out if you had patches :)
2012-04-01Updated to 1.03rhaen2-8/+7
Changes: 1.03 Fix AGI.pm from printing warnings on some optional variables (http://bugs.debian.org/525025) 1.02 Fix POD for AGI.pm thanks to Lawrence Gilbert Fix Manager.pm parsing values that were 0 Fix verbose example in AGI.pm Fix return in _readparse in AGI.pm Fix quoting on a few AGI.pm commands
2012-03-25Update to 1.6.2.23:jnemeth2-16/+15
This is a security fix update. It fixes AST-2012-002. NOTE NOTE NOTE This is likely to be the last update to this package. This version of Asterisk will be EOLed on April 21st, 2012. It will probably be removed from pkgsrc not long after that. If you are still using this package, you should consider switching to comms/asterisk18, the Long Term Support version, or comms/asterisk10 in the near future. NOTE NOTE NOTE The Asterisk Development Team has announced security releases for Asterisk 1.4, 1.6.2, 1.8, and 10. The available security releases are released as versions 1.4.44, 1.6.2.23, 1.8.10.1, and 10.2.1. The release of Asterisk 1.4.44 and 1.6.2.23 resolve an issue wherein app_milliwatt can potentially overrun a buffer on the stack, causing Asterisk to crash. This does not have the potential for remote code execution. These issues and their resolution are described in the security advisory. For more information about the details of these vulnerabilities, please read the security advisories AST-2012-002 and AST-2012-003, which were released at the same time as this announcement. For a full list of changes in the current releases, please see the ChangeLogs: http://downloads.asterisk.org/pub/telephony/asterisk/releases/ChangeLog-1.6.2.23 The security advisories are available at: * http://downloads.asterisk.org/pub/security/AST-2012-002.pdf Thank you for your continued support of Asterisk!
2012-03-25Update to 10.2.1:jnemeth7-55/+117
This is a security fix release. It fixes AST-2012-002 and AST-2012-003. pkgsrc changes: - adapt to having iLBC source code included - fix building on Solaris - adapt to new sound tarball ----- 10.2.0 ----- The Asterisk Development Team has announced the release of Asterisk 10.2.0. The release of Asterisk 10.2.0 resolves several issues reported by the community and would have not been possible without your participation. Thank you! The following is a sample of the issues resolved in this release: * --- Prevent outbound SIP NOTIFY packets from displaying a port of 0 --- * --- Include iLBC source code for distribution with Asterisk --- * --- Fix callerid of originated calls --- * --- Fix outbound DTMF for inband mode of chan_ooh323 --- * --- Create and initialize udptl only when dialog requests image media --- * --- Don't prematurely stop SIP session timer --- For a full list of changes in this release, please see the ChangeLog: http://downloads.asterisk.org/pub/telephony/asterisk/ChangeLog-10.2.0 Thank you for your continued support of Asterisk! ----- 10.2.1 ----- The Asterisk Development Team has announced security releases for Asterisk 1.4, 1.6.2, 1.8, and 10. The available security releases are released as versions 1.4.44, 1.6.2.23, 1.8.10.1, and 10.2.1. The release of Asterisk 1.8.10.1 and 10.2.1 resolve two issues. First, they resolve the issue in app_milliwatt, wherein a buffer can potentially be overrun on the stack, but no remote code execution is possible. Second, they resolve an issue in HTTP AMI where digest authentication information can be used to overrun a buffer on the stack, allowing for code injection and execution. These issues and their resolution are described in the security advisory. For more information about the details of these vulnerabilities, please read the security advisories AST-2012-002 and AST-2012-003, which were released at the same time as this announcement. For a full list of changes in the current releases, please see the ChangeLogs: http://downloads.asterisk.org/pub/telephony/asterisk/releases/ChangeLog-10.2.1 The security advisories are available at: * http://downloads.asterisk.org/pub/security/AST-2012-002.pdf * http://downloads.asterisk.org/pub/security/AST-2012-003.pdf Thank you for your continued support of Asterisk!
2012-03-22Update to 1.8.10.1: this fixes AST-2012-002 and AST-2012-003.jnemeth6-52/+87
pkgsrc changes: adapt to having iLBC coded included in the asterisk tarball and newer version of sounds tarball. ----- 1.8.10.0 ----- The Asterisk Development Team has announced the release of Asterisk 1.8.10.0. The release of Asterisk 1.8.10.0 resolves several issues reported by the community and would have not been possible without your participation. Thank you! The following is a sample of the issues resolved in this release: * --- Prevent outbound SIP NOTIFY packets from displaying a port of 0 --- * --- Include iLBC source code for distribution with Asterisk --- * --- Fix callerid of originated calls --- * --- Fix outbound DTMF for inband mode of chan_ooh323 --- * --- Create and initialize udptl only when dialog requests image media --- * --- Don't prematurely stop SIP session timer --- For a full list of changes in this release, please see the ChangeLog: http://downloads.asterisk.org/pub/telephony/asterisk/ChangeLog-1.8.10.0 Thank you for your continued support of Asterisk! ----- 1.8.10.1 ----- The Asterisk Development Team has announced security releases for Asterisk 1.4, 1.6.2, 1.8, and 10. The available security releases are released as versions 1.4.44, 1.6.2.23, 1.8.10.1, and 10.2.1. The release of Asterisk 1.8.10.1 and 10.2.1 resolve two issues. First, they resolve the issue in app_milliwatt, wherein a buffer can potentially be overrun on the stack, but no remote code execution is possible. Second, they resolve an issue in HTTP AMI where digest authentication information can be used to overrun a buffer on the stack, allowing for code injection and execution. These issues and their resolution are described in the security advisory. For more information about the details of these vulnerabilities, please read the security advisories AST-2012-002 and AST-2012-003, which were released at the same time as this announcement. For a full list of changes in the current releases, please see the ChangeLogs: http://downloads.asterisk.org/pub/telephony/asterisk/releases/ChangeLog-1.8.10.1 The security advisories are available at: * http://downloads.asterisk.org/pub/security/AST-2012-002.pdf * http://downloads.asterisk.org/pub/security/AST-2012-003.pdf Thank you for your continued support of Asterisk!
2012-03-15Bump PKGREVISION from default python to 2.7.obache1-2/+2
2012-03-06Recursive PKGREVISION bump for xulrunner, nss, and nspr.ryoon3-6/+6
2012-03-03More pcre PKGREVISION bumps.wiz2-2/+4
2012-03-03Recursive bump for pcre-8.30* (shlib major change)wiz15-30/+30
2012-02-28Set perl path from TOOLS_PATH.perl instead of assuming it is in PREFIX.hans3-5/+6
2012-02-27Upgrade to 10.1.3:jnemeth2-15/+15
The Asterisk Development Team has announced the release of Asterisk 10.1.3. The release of Asterisk 10.1.3 resolves several issues reported by the community and would have not been possible without your participation. Thank you! The following are the issues resolved in this release: * --- Fix ACK routing for non-2xx responses. (Closes issue ASTERISK-19389. Reported by: Karsten Wemheuer) * --- Fix regressions with regards to route-set creation on early dialogs --- (Closes issue ASTERISK-19358. Reported-by: Karsten Wemheuer) For a full list of changes in this release, please see the ChangeLog: http://downloads.asterisk.org/pub/telephony/asterisk/ChangeLog-10.1.3 Thank you for your continued support of Asterisk!
2012-02-26Update to 1.8.9.3:jnemeth3-18/+18
pkgsrc changes: - maintain patch naming convention - detect kqueue properly The Asterisk Development Team has announced the release of Asterisk 1.8.9.3. The release of Asterisk 1.8.9.3 resolves several issues reported by the community and would have not been possible without your participation. Thank you! The following are the issues resolved in this release: * --- Fix ACK routing for non-2xx responses. (Closes issue ASTERISK-19389. Reported by: Karsten Wemheuer) * --- Fix regressions with regards to route-set creation on early dialogs --- (Closes issue ASTERISK-19358. Reported-by: Karsten Wemheuer) For a full list of changes in this release, please see the ChangeLog: http://downloads.asterisk.org/pub/telephony/asterisk/ChangeLog-1.8.9.3 Thank you for your continued support of Asterisk!
2012-02-17Fix build on SunOS.hans4-13/+16
2012-02-16Fix build on SunOS.hans9-2/+174
2012-02-16Fix build on SunOS.hans9-15/+46
2012-02-16Fix build on SunOS.hans7-10/+60
2012-02-16Fix build on SunOS.hans15-43/+174
2012-02-16Buildlink textproc/wbxml2 in buildlink3.mk.hans1-1/+3
2012-02-16Don't enable bluetooth on SunOS.hans1-1/+5
2012-02-16Don't use -export-dynamic on SunOS.hans1-1/+5
2012-02-16Don't try to install SysV init scripts. That used to fix the build onhans1-1/+2
SunOS. Now it breaks because of tiff 4.0.
2012-02-16Fix build on SunOS.hans5-3/+34
2012-02-16Fix build on SunOS.hans13-16/+140
2012-02-16Fix build on SunOS.hans4-3/+23
2012-02-16Fix build on SunOS.hans10-13/+110
2012-02-16Fix build on SunOS.hans3-29/+63
2012-02-12The release of Asterisk 10.1.2 resolves several issues reported by thejnemeth2-15/+15
community and would have not been possible without your participation. Thank you! The following are the issues resolved in this release: * --- Fix SIP INFO DTMF handling for non-numeric codes --- (Closes issue ASTERISK-19290. Reported by: Ira Emus) * --- Fix crash in ParkAndAnnounce --- (Closes issue ASTERISK-19311. Reported-by: tootai) For a full list of changes in this release, please see the ChangeLog: http://downloads.asterisk.org/pub/telephony/asterisk/ChangeLog-10.1.2
2012-02-12Update to Asterisk 1.8.9.2:jnemeth2-15/+15
The release of Asterisk 1.8.9.2 resolves several issues reported by the community and would have not been possible without your participation. Thank you! The following are the issues resolve
2012-02-08Update to 1.8.9.1:jnemeth2-16/+15
The release of Asterisk 1.8.9.1 resolves several issues reported by the community and would have not been possible without your participation. Thank you! The following is a sample of the issues resolved in this release: * --- Fixes deadlocks occuring in chan_agent --- * --- Ensure entering T.38 passthrough does not cause an infinite loop --- For a full list of changes in this release, please see the ChangeLog: http://downloads.asterisk.org/pub/telephony/asterisk/ChangeLog-1.8.9.1 Thank you for your continued support of Asterisk!
2012-02-08Update to 10.1.1:jnemeth2-16/+15
The release of Asterisk 10.1.1 resolves several issues reported by the community and would have not been possible without your participation. Thank you! The following is a sample of the issues resolved in this release: * --- Fixes deadlocks occuring in chan_agent --- * --- Ensure entering T.38 passthrough does not cause an infinite loop --- For a full list of changes in this release, please see the ChangeLog: http://downloads.asterisk.org/pub/telephony/asterisk/ChangeLog-10.1.1 Thank you for your continued support of Asterisk!