Routing daemon
Go to file
Michal Ruprich 451372579f Fixing wrong test plan name in the gating file 2023-10-17 10:08:17 +02:00
.fmf Resolves: #2081304 - Enhanced TMT testing for centos-stream 2022-05-24 08:03:20 +02:00
plans Update of fmf plans 2023-10-10 12:04:14 +02:00
.gitignore Resolves: #2129731 - Rebase FRR to the latest version 2022-10-13 14:17:46 +02:00
0000-remove-babeld-and-ldpd.patch Resolves: #1958155 - Upgrading frr unconditionally creates /etc/frr/frr.conf, breaking existing configuration 2021-06-04 09:05:04 +02:00
0002-enable-openssl.patch Resolves: #2069563 - Rebase frr to version 8.2.2 2022-05-02 10:32:18 +02:00
0003-disable-eigrp-crypto.patch RHEL 9.0.0 Alpha bootstrap 2020-10-15 00:37:34 +02:00
0004-fips-mode.patch Resolves: #2184870 - Reachable assertion in peek_for_as4_capability function 2023-05-23 13:55:46 +02:00
0005-ospf-api.patch Resolves: #2129731 - Rebase FRR to the latest version 2022-10-13 14:17:46 +02:00
0006-graceful-restart.patch Resolves: #2129731 - Rebase FRR to the latest version 2022-10-13 14:17:46 +02:00
0007-cve-2022-37032.patch Resolves: #2128738 - out-of-bounds read in the BGP daemon may lead to information disclosure or denial of service 2022-10-17 09:37:25 +02:00
0008-frr-non-root-user.patch Resolves: #2147522 - It is not possible to run FRR as a non-root user 2022-11-28 13:48:35 +01:00
0009-CVE-2022-36440-40302.patch Resolves: #2184870 - Reachable assertion in peek_for_as4_capability function 2023-05-23 13:55:46 +02:00
0010-CVE-2022-43681.patch Resolves: #2184870 - Reachable assertion in peek_for_as4_capability function 2023-05-23 13:55:46 +02:00
0011-CVE-2022-40318.patch Resolves: #2184870 - Reachable assertion in peek_for_as4_capability function 2023-05-23 13:55:46 +02:00
0012-bfd-not-working-in-vrf.patch Resolves: #2168855 - BFD not working through VRF 2023-06-07 11:52:08 +02:00
0013-bgpd-maxttl-ebgp-multihop.patch Resolves: RHEL-11664 - bgpd: Do not explicitly print MAXTTL value for ebgp-multihop vty output 2023-10-09 14:20:02 +02:00
0014-CVE-2023-38802.patch Resolves: RHEL-3541 - Incorrect handling of a error in parsing of an invalid section of a BGP update can de-peer a router 2023-10-13 09:11:25 +02:00
README.md RHEL 9.0.0 Alpha bootstrap 2020-10-15 00:37:34 +02:00
ci.fmf Resolves: #2081304 - Enhanced TMT testing for centos-stream 2022-05-24 08:03:20 +02:00
frr-sysusers.conf Resolves: #2095404 - frr use systemd-sysusers 2022-06-14 09:37:25 +02:00
frr-tmpfiles.conf RHEL 9.0.0 Alpha bootstrap 2020-10-15 00:37:34 +02:00
frr.fc Resolves: #2144500 - AVC error when reloading FRR with provided reload script 2022-11-24 10:50:53 +01:00
frr.if Resolves: #2216912 - SELinux is preventing FRR-Zebra to access to network namespaces 2023-08-07 14:51:11 +02:00
frr.spec Resolves: RHEL-3541 - Incorrect handling of a error in parsing of an invalid section of a BGP update can de-peer a router 2023-10-13 09:11:25 +02:00
frr.te Related: #2216912 - adding sys_admin to capabilities 2023-08-10 10:56:34 +02:00
gating.yaml Fixing wrong test plan name in the gating file 2023-10-17 10:08:17 +02:00
rpminspect.yaml Related: #1939456 - adding rpminspect file to pass gating 2021-04-30 13:03:19 +02:00
sources Resolves: #2129731 - Rebase FRR to the latest version 2022-10-13 14:17:46 +02:00

README.md

frr

The frr package