Index index by Group index by Distribution index by Vendor index by creation date index by Name Mirrors Help Search

frr-selinux-8.3.1-10.el9 RPM for noarch

From CentOS Stream 9 AppStream for aarch64

Name: frr-selinux Distribution: CentOS
Version: 8.3.1 Vendor: CentOS
Release: 10.el9 Build date: Thu Aug 10 11:33:13 2023
Group: Unspecified Build host: aarch64-02.stream.rdu2.redhat.com
Size: 16105 Source RPM: frr-8.3.1-10.el9.src.rpm
Packager: builder@centos.org
Url: http://www.frrouting.org
Summary: Selinux policy for FRR
SELinux policy modules for FRR package

Provides

Requires

License

GPLv2+

Changelog

* Thu Aug 10 2023 Michal Ruprich <mruprich@redhat.com> - 8.3.1-10
  - Related: #2216912 - adding sys_admin to capabilities
* Tue Aug 08 2023 Michal Ruprich <mruprich@redhat.com> - 8.3.1-9
  - Resolves: #2215346 - frr policy does not allow the execution of /usr/sbin/ipsec
* Mon Aug 07 2023 Michal Ruprich <mruprich@redhat.com> - 8.3.1-8
  - Resolves: #2216912 - SELinux is preventing FRR-Zebra to access to network namespaces
* Wed Jun 07 2023 Michal Ruprich <mruprich@redhat.com> - 8.3.1-7
  - Resolves: #2168855 - BFD not working through VRF
* Tue May 23 2023 Michal Ruprich <mruprich@redhat.com> - 8.3.1-6
  - Resolves: #2184870 - Reachable assertion in peek_for_as4_capability function
  - Resolves: #2196795 - denial of service by crafting a BGP OPEN message with an option of type 0xff
  - Resolves: #2196796 - denial of service by crafting a BGP OPEN message with an option of type 0xff
  - Resolves: #2196794 - out-of-bounds read exists in the BGP daemon of FRRouting
* Mon Nov 28 2022 Michal Ruprich <mruprich@redhat.com> - 8.3.1-5
  - Resolves: #2147522 - It is not possible to run FRR as a non-root user
* Thu Nov 24 2022 Michal Ruprich <mruprich@redhat.com> - 8.3.1-4
  - Resolves: #2144500 - AVC error when reloading FRR with provided reload script
* Wed Oct 19 2022 Michal Ruprich <mruprich@redhat.com> - 8.3.1-3
  - Related: #2129743 - Adding missing rules for vtysh and other daemons
* Mon Oct 17 2022 Michal Ruprich <mruprich@redhat.com> - 8.3.1-2
  - Resolves: #2128738 - out-of-bounds read in the BGP daemon may lead to information disclosure or denial of service
* Thu Oct 13 2022 Michal Ruprich <mruprich@redhat.com> - 8.3.1-1
  - Resolves: #2129731 - Rebase FRR to the latest version
  - Resolves: #2129743 - Add targeted SELinux policy for FRR
  - Resolves: #2127494 - BGP incorrectly withdraws routes on graceful restart capable routers
* Tue Jun 14 2022 Michal Ruprich - 8.2.2-4
  - Resolves: #2095404 - frr use systemd-sysusers
* Tue May 24 2022 Michal Ruprich <mruprich@redhat.com> - 8.2.2-3
  - Resolves: #2081304 - Enhanced TMT testing for centos-stream
* Mon May 02 2022 Michal Ruprich <mruprich@redhat.com> - 8.2.2-2
  - Resolves: #2069571 - the dynamic routing setup does not work any more
* Mon May 02 2022 Michal Ruprich <mruprich@redhat.com> - 8.2.2-1
  - Resolves: #2069563 - Rebase frr to version 8.2.2
* Tue Nov 16 2021 Michal Ruprich <mruprich@redhat.com> - 8.0-5
  - Resolves: #2023318 - Rebuilding for the new json-c library
* Wed Sep 01 2021 Michal Ruprich <mruprich@redhat.com> - 8.0-4
  - Resolves: #1997603 - ospfd not running with ospf opaque-lsa option used
* Mon Aug 16 2021 Michal Ruprich <mruprich@redhat.com> - 8.0-3
  - Related: #1990858 - Fixing prefix-list duplication check
* Thu Aug 12 2021 Michal Ruprich <mruprich@redhat.com> - 8.0-2
  - Related: #1990858 - Frr needs higher version of libyang
* Tue Aug 10 2021 Michal Ruprich <mruprich@redhat.com> - 8.0-1
  - Resolves: #1990858 - Possible rebase of frr to version 8.0

Files

/usr/share/selinux/devel/include/distributed/frr.if
/usr/share/selinux/packages/targeted/frr.pp.bz2
/var/lib/selinux/targeted/active/modules/200/frr


Generated by rpm2html 1.8.1

Fabrice Bellet, Wed Apr 24 05:23:50 2024