Hi Ionel,

Yes that is expected when using the ast13-firmware-1.x firmware.  As stated 
below in the "AstLinux 1.4.5 Highlights:"
--
* Asterisk 18.x is now supported, along with Asterisk 16.x and Asterisk 13.x 
built --without-pjproject
* Previous ast13-firmware-1.x is no longer being updated, ast13-firmware-1.x 
users should either switch to ast16-firmware-1.x (recommended) or use 
ast13se-firmware-1.x if chan_pjsip is not used in your dialplan.
--
So, if you are not using chan_pjsip you could change to ast13se-firmware-1.x 
(via Prefs Tab) or alternatively start using ast16-firmware-1.x ... either of 
those will get you to version 1.4.5 .


Lonnie





> On Mar 13, 2022, at 1:15 PM, Ionel Chila via Astlinux-users 
> <astlinux-users@lists.sourceforge.net> wrote:
> 
> Is strange, when I do an update from the GUI it tells me 1.4.4 is the latest 
> version. It used to work upgrading from there just fine. Anything changed?
> 
> 
> <Screen Shot 2022-03-13 at 1.14.55 PM.png>
> 
> 
>> On Mar 2, 2022, at 7:49 AM, Lonnie Abelbeck <li...@lonnie.abelbeck.com> 
>> wrote:
>> 
>> Announcing AstLinux Release: 1.4.5
>> 
>> More Info: AstLinux Project
>> https://www.astlinux-project.org/
>> 
>> AstLinux 1.4.5 Highlights:
>> * Asterisk Versions: 13.38.3, 16.21.1, 18.10.0
>> * Asterisk 18.x is now supported, along with Asterisk 16.x and Asterisk 13.x 
>> built --without-pjproject
>> * Previous ast13-firmware-1.x is no longer being updated, ast13-firmware-1.x 
>> users should either switch to ast16-firmware-1.x (recommended) or use 
>> ast13se-firmware-1.x if chan_pjsip is not used in your dialplan.
>> 
>> * Linux Kernel 4.19.230, security and bug fixes
>> * RUNNIX, version bump to runnix-0.6.6
>> * OpenSSL, version bump to 1.1.1m, security fixes: none
>> * WireGuard VPN, module 1.0.20211208 (version bump), tools 1.0.20210914 (no 
>> change)
>> * strongSwan, version 5.5.3, security fix: CVE-2021-45079
>> * libcurl (curl) version bump to 7.81.0
>> * chrony, version bump to 4.2
>> * darkstat, version bump to 3.0.721
>> * expat, version bump to 2.4.6, security fixes: many
>> * Monit, version bump to 5.31.0
>> * msmtp, version bump to 1.8.19, 'msmtpd' security fix
>> * mtr, version bump to 0.95
>> * prosody, version bump to 0.11.13
>> * tarsnap, version bump to 1.0.40, "Trust No One" encrypted backups using 
>> the Tarsnap Backup service.
>> * vnStat, version bump to 2.9
>> * zabbix, version bump to 4.0.38
>> * Asterisk '13se' (stable edition) version 13.38.3 is the last Asterisk 13.x 
>> "Legacy" version, built --without-pjproject 
>> * Package upgrades providing important security and bug fixes
>> 
>> Full ChangeLog:
>> https://raw.githubusercontent.com/astlinux-project/astlinux/1.4.5/docs/ChangeLog.txt
>> 
>> All users are encouraged to upgrade, read the ChangeLog for the details.
>> 
>> AstLinux Team
>> 
>> 
>> 
>> _______________________________________________
>> Astlinux-users mailing list
>> Astlinux-users@lists.sourceforge.net
>> https://lists.sourceforge.net/lists/listinfo/astlinux-users
>> 
>> Donations to support AstLinux are graciously accepted via PayPal to 
>> pay...@krisk.org.
> 
> _______________________________________________
> Astlinux-users mailing list
> Astlinux-users@lists.sourceforge.net
> https://lists.sourceforge.net/lists/listinfo/astlinux-users
> 
> Donations to support AstLinux are graciously accepted via PayPal to 
> pay...@krisk.org.



_______________________________________________
Astlinux-users mailing list
Astlinux-users@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/astlinux-users

Donations to support AstLinux are graciously accepted via PayPal to 
pay...@krisk.org.

Reply via email to