nixpkgs/pkgs/servers/mail/postfix
Franz Pletz aff1f4ab94 Use general hardening flag toggle lists
The following parameters are now available:

  * hardeningDisable
    To disable specific hardening flags
  * hardeningEnable
    To enable specific hardening flags

Only the cc-wrapper supports this right now, but these may be reused by
other wrappers, builders or setup hooks.

cc-wrapper supports the following flags:

  * fortify
  * stackprotector
  * pie (disabled by default)
  * pic
  * strictoverflow
  * format
  * relro
  * bindnow
2016-03-05 18:55:26 +01:00
..
2.11.nix postfix: use hardening flags from stdenv 2016-02-27 11:50:34 +00:00
3.0.nix Use general hardening flag toggle lists 2016-03-05 18:55:26 +01:00
db-linux3.patch Updating our super-old postfix. 2.8.6 builds. I don't know if it serves well. 2011-11-05 18:50:43 +00:00
default.nix Use general hardening flag toggle lists 2016-03-05 18:55:26 +01:00
pfixtools.nix pfixtools: init at 0.9 2016-02-06 12:58:13 -05:00
post-install-script.patch postfix: use built-in set-permission tool to setup queue 2016-01-20 14:52:59 +02:00
postfix-2.2.9-db.patch get postfix to build. Note: install still has to be done, but this will 2006-03-10 23:48:34 +00:00
postfix-2.2.9-lib.patch get postfix to build. Note: install still has to be done, but this will 2006-03-10 23:48:34 +00:00
postfix-2.11.0.patch postfix: Add version 2.11.0 as nixpkgs.postfix211 2014-04-24 11:56:54 +02:00
postfix-3.0-no-warnings.patch postfix30: add patch to silence setuid-in-nix-store related warnings 2016-01-12 16:41:35 +03:00
postfix-script-shell.patch postfix: patch to stop hard coding SHELL 2015-12-31 17:03:48 +08:00
relative-symlinks.patch postfix: use relative symlinks for mailq and newaliases 2016-02-28 16:19:18 +08:00