Systemd/src/nspawn
Franck Bui 9f3f596477 meson: make source files including nspawn-settings.h depend on libseccomp
Since nspawn-settings.h includes seccomp.h, any file that includes
nspawn-settings.h should depend on libseccomp so the correct header path where
seccomp.h lives is added to the header search paths.

It's especially important for distros such as openSUSE where seccomp.h is not
shipped in /usr/include but /usr/include/libseccomp.

This patch is similar to 8238423095.
2019-04-30 19:31:22 +02:00
..
meson.build meson: make source files including nspawn-settings.h depend on libseccomp 2019-04-30 19:31:22 +02:00
nspawn-cgroup.c codespell: fix spelling errors 2019-04-29 16:47:18 +02:00
nspawn-cgroup.h nspawn: Move cgroup mount stuff from nspawn-mount.c to nspawn-cgroup.c 2018-07-20 12:12:02 -04:00
nspawn-def.h tree-wide: remove Lennart's copyright lines 2018-06-14 10:20:20 +02:00
nspawn-expose-ports.c nspawn-expose-ports: fix a typo in error message 2019-04-26 23:42:55 +02:00
nspawn-expose-ports.h tree-wide: remove Lennart's copyright lines 2018-06-14 10:20:20 +02:00
nspawn-gperf.gperf nspawn: add support for executing OCI runtime bundles with nspawn 2019-03-15 15:41:28 +01:00
nspawn-mount.c headers: remove unneeded includes from util.h 2019-03-27 11:53:12 +01:00
nspawn-mount.h nspawn: add support for executing OCI runtime bundles with nspawn 2019-03-15 15:41:28 +01:00
nspawn-network.c tree-wide: use newa() instead of alloca() wherever we can 2019-01-26 16:17:04 +01:00
nspawn-network.h tree-wide: remove Lennart's copyright lines 2018-06-14 10:20:20 +02:00
nspawn-oci.c codespell: fix spelling errors 2019-04-29 16:47:18 +02:00
nspawn-oci.h nspawn: add support for executing OCI runtime bundles with nspawn 2019-03-15 15:41:28 +01:00
nspawn-patch-uid.c codespell: fix spelling errors 2019-04-29 16:47:18 +02:00
nspawn-patch-uid.h tree-wide: remove various unused functions 2018-12-02 13:35:34 +09:00
nspawn-register.c nspawn: add support for executing OCI runtime bundles with nspawn 2019-03-15 15:41:28 +01:00
nspawn-register.h nspawn: add support for executing OCI runtime bundles with nspawn 2019-03-15 15:41:28 +01:00
nspawn-seccomp.c seccomp: check more error codes from seccomp_load() 2019-04-12 10:23:07 +02:00
nspawn-seccomp.h tree-wide: remove Lennart's copyright lines 2018-06-14 10:20:20 +02:00
nspawn-settings.c nspawn-oci: fix double free 2019-03-22 17:39:12 +01:00
nspawn-settings.h headers: remove unneeded includes from util.h 2019-03-27 11:53:12 +01:00
nspawn-setuid.c headers: remove unneeded includes from util.h 2019-03-27 11:53:12 +01:00
nspawn-setuid.h nspawn: refactor setuid code a bit 2019-03-15 15:33:09 +01:00
nspawn-stub-pid1.c Handle or voidify all calls to close_all_fds() 2019-03-15 15:46:41 +01:00
nspawn-stub-pid1.h tree-wide: remove Lennart's copyright lines 2018-06-14 10:20:20 +02:00
nspawn.c codespell: fix spelling errors 2019-04-29 16:47:18 +02:00
test-nspawn-tables.c test-nspawn-tables: add another "tables" test 2018-05-28 10:40:00 +02:00
test-patch-uid.c tests: use a helper function to parse environment and open logging 2018-09-14 09:29:57 +02:00