comparison NEWS @ 5442:ac68a4383e51 debug-telemis

improved C-Store negotiation and logging
author Alain Mazy <am@osimis.io>
date Thu, 23 Nov 2023 16:59:16 +0100
parents 7a20ee948676
children 912565317b9a
comparison
equal deleted inserted replaced
5440:99fa307438e1 5442:ac68a4383e51
61 * Housekeeper: Introduced a 'sleep' to lower CPU usage when idle. 61 * Housekeeper: Introduced a 'sleep' to lower CPU usage when idle.
62 * Support multiple values in SpecificCharacterSet in C-Find answers: 62 * Support multiple values in SpecificCharacterSet in C-Find answers:
63 https://discourse.orthanc-server.org/t/c-find-fails-on-unknown-specific-character-set-iso-2022-ir-6-iso-2022-ir-100/3947 63 https://discourse.orthanc-server.org/t/c-find-fails-on-unknown-specific-character-set-iso-2022-ir-6-iso-2022-ir-100/3947
64 * When exporting a study archive, make sure to use the PatientName from the study and not from the patient 64 * When exporting a study archive, make sure to use the PatientName from the study and not from the patient
65 in case of PatientID collision. 65 in case of PatientID collision.
66 * Added a new 'Telemis' manufacturer for DicomModalities. This forces a new DICOM renegociation in case the 66 * DICOM C-Store:
67 SopClassUid+TransferSyntax was rejected in the current association. 67 - Avoid some unneccessary renegotiation of DICOM association.
68 - Force renegotiation in case no presentation context were accepted in previous association (we have
69 observed PACS that were not consistent in the accepted presentation contexts)
70 - Improved logging
68 * Upgraded dependencies for static builds: 71 * Upgraded dependencies for static builds:
69 - boost 1.83.0 72 - boost 1.83.0
70 * Upgraded minizip library to stay away from CVE-2023-45853 although Orthanc is likely not affected since zip 73 * Upgraded minizip library to stay away from CVE-2023-45853 although Orthanc is likely not affected since zip
71 filenames are based on DICOM Tag values whose length is limited in size. 74 filenames are based on DICOM Tag values whose length is limited in size.
72 Great thanks to James Addison for notifying us about the vulnerability and patch to apply ! 75 Great thanks to James Addison for notifying us about the vulnerability and patch to apply !