aboutsummaryrefslogtreecommitdiffstats
path: root/recipes-connectivity
AgeCommit message (Expand)Author
2018-05-08iproute2: remove workaround for selinuxKai Kang
2017-09-14Refactor to conform to YP Compat requirementsMark Hatle
2017-09-08openssh: set ChallengeResponseAuthentication to noWenlin Kang
2016-11-01iproute2: make packageconfig selinux workKai Kang
2016-09-22dhcp: sync init-server with oe-coremortyWenzong Fan
2016-06-16iproute2: fix qa warning by using with-selinuxShrikant Bobade
2015-02-10dhcp: Use wildcard for version number.Philip Tricca
2014-09-24dhcp: remove the unrecognised without-selinux configuration warningRoy.Li
2014-06-23dhcp/init-server: restorecon for dhcpd*.leasesWenzong Fan
2014-06-23dhcp: make a copy of init-serverWenzong Fan
2014-05-16openssh: Use wildcard for version number in bbappend.Xin Ouyang
2014-05-16bind: Use wildcard for version number in bbappend.Xin Ouyang
2013-12-04openssh: rename bbappend from 6.2p2 to 6.4p1Philip Tricca
2013-10-02always force to restore file contexts in initscriptsXin Ouyang
2013-09-27openssh: add PACKAGECONFIG data regarding auditJoe Slater
2013-06-17openssh: uprev to 6.2p2 to fit oe-coreXin Ouyang
2013-05-13openssh: uprev to 6.2p1 to fit oe-coreXin Ouyang
2013-04-16openssl: remove bbappend since oe-core mergedXin Ouyang
2013-04-15shadow/openssh: use pam_selinux only if target_selinux enabledXin Ouyang
2013-03-02bind: restore rndc.key security contextXin Ouyang
2013-02-27bind: use volatiles to create /var subdirs.Xin Ouyang
2013-02-22packages: uprev bbappends to fit oe-coreXin Ouyang
2013-01-05packages: inherit with-selinuxXin Ouyang
2012-10-18openssl: disable execstack in CFLAGXin Ouyang
2012-10-18openssh: enable pam and selinux.Xin Ouyang
2012-06-15openssh: Build with selinux support.Xin Ouyang