Cargo Features

ostree-sys has no features set by default.

[dependencies]
ostree-sys = { version = "0.14.0", features = ["v2014_9", "v2015_7", "v2016_3", "v2016_4", "v2016_5", "v2016_6", "v2016_7", "v2016_8", "v2016_14", "v2017_1", "v2017_2", "v2017_3", "v2017_4", "v2017_6", "v2017_7", "v2017_8", "v2017_9", "v2017_10", "v2017_11", "v2017_12", "v2017_13", "v2017_15", "v2018_2", "v2018_3", "v2018_5", "v2018_6", "v2018_7", "v2018_9", "v2019_2", "v2019_3", "v2019_4", "v2019_6", "v2020_1", "v2020_2", "v2020_4", "dox", "v2020_7", "v2020_8", "v2021_1", "v2021_2", "v2021_3", "v2021_4", "v2021_5", "v2022_2", "v2022_5", "v2022_6", "v2022_7", "v2023_1"] }
v2014_9 v2015_7?
v2015_7 v2016_3? = v2014_9

Affects ostree-sys::ostree_repo_load_commit

v2016_3 v2016_4? = v2015_7

Affects ostree-sys::ostree_commit_get_timestamp

v2016_4 v2016_5? = v2016_3

Affects ostree-sys::ostree_deployment_unlocked_state_to_string, ostree-sys::ostree_deployment_get_unlocked, ostree-sys::ostree_repo_get_dfd, ostree-sys::ostree_repo_list_refs_ext, ostree-sys::ostree_sysroot_deployment_unlock, ostree-sys::ostree_sysroot_init_osname, ostree-sys::ostree_sysroot_load_if_changed

v2016_5 v2016_6? = v2016_4

Affects ostree-sys::ostree_repo_get_remote_boolean_option, ostree-sys::ostree_repo_get_remote_list_option, ostree-sys::ostree_repo_get_remote_option, ostree-sys::ostree_repo_import_object_from_with_trust, ostree-sys::ostree_repo_set_cache_dir, ostree-sys::ostree_sepolicy_get_csum

v2016_6 v2016_7? = v2016_5

Affects ostree-sys::ostree_gpg_verify_result_require_valid_signature, ostree-sys::ostree_repo_gpg_verify_data, ostree-sys::ostree_repo_remote_fetch_summary_with_options, ostree-sys::ostree_raw_file_to_archive_z2_stream

v2016_7 v2016_8? = v2016_6

Affects ostree-sys::ostree_repo_resolve_rev_ext

v2016_8 v2016_14? = v2016_7

Affects ostree-sys::ostree_repo_checkout_at, ostree-sys::ostree_checksum_b64_from_bytes, ostree-sys::ostree_checksum_b64_to_bytes

v2016_14 v2017_1? = v2016_8

Affects ostree-sys::ostree_repo_verify_commit_for_remote

v2017_1 v2017_2? = v2016_14

Affects ostree-sys::ostree_repo_prune_from_reachable

v2017_2 v2017_3? = v2017_1

Affects ostree-sys::ostree_repo_reload_config

v2017_3 v2017_4? = v2017_2

Affects ostree-sys::ostree_raw_file_to_archive_z2_stream_with_options

v2017_4 v2017_6? = v2017_3

Affects ostree-sys::ostree_sepolicy_new_at, ostree-sys::ostree_sysroot_write_deployments_with_options, ostree-sys::ostree_check_version, ostree-sys::ostree_diff_dirs_with_options

v2017_6 v2017_7? = v2017_4

Affects ostree-sys::ostree_async_progress_get, ostree-sys::ostree_async_progress_get_status, ostree-sys::ostree_async_progress_get_variant, ostree-sys::ostree_async_progress_set, ostree-sys::ostree_async_progress_set_status, ostree-sys::ostree_async_progress_set_variant

v2017_7 v2017_8? = v2017_6

Affects ostree-sys::ostree_sysroot_query_deployments_for, ostree-sys::ostree_sysroot_repo

v2017_8 v2017_9? = v2017_7

Affects ostree-sys::ostree_validate_remote_name

v2017_9 v2017_10? = v2017_8
v2017_10 v2017_11? = v2017_9

Affects ostree-sys::ostree_repo_create_at, ostree-sys::ostree_repo_open_at, ostree-sys::ostree_repo_set_alias_ref_immediate, ostree-sys::ostree_gpg_error_quark

v2017_11 v2017_12? = v2017_10
v2017_12 v2017_13? = v2017_11

Affects ostree-sys::ostree_repo_equal, ostree-sys::ostree_repo_hash

v2017_13 v2017_15? = v2017_12

Affects ostree-sys::ostree_repo_checkout_at_options_set_devino, ostree-sys::ostree_repo_commit_modifier_set_devino_cache, ostree-sys::ostree_checksum_file_at

v2017_15 v2018_2? = v2017_13

Affects ostree-sys::ostree_repo_fsck_object, ostree-sys::ostree_repo_mark_commit_partial, ostree-sys::ostree_break_hardlink

v2018_2 v2018_3? = v2017_15

Affects ostree-sys::ostree_commit_get_content_checksum

v2018_3 v2018_5? = v2018_2

Affects ostree-sys::ostree_deployment_origin_remove_transient_state, ostree-sys::ostree_deployment_is_pinned, ostree-sys::ostree_deployment_is_staged, ostree-sys::ostree_sysroot_deployment_set_pinned

v2018_5 v2018_6? = v2018_3

Affects ostree-sys::ostree_repo_traverse_new_parents, ostree-sys::ostree_repo_traverse_parents_get_commits, ostree-sys::ostree_repo_traverse_commit_union_with_parents, ostree-sys::ostree_repo_traverse_commit_with_flags, ostree-sys::ostree_sysroot_deploy_tree, ostree-sys::ostree_sysroot_get_staged_deployment, ostree-sys::ostree_sysroot_stage_tree

v2018_6 v2018_7? = v2018_5

Affects ostree-sys::ostree_collection_ref_get_type, ostree-sys::ostree_collection_ref_new, ostree-sys::ostree_collection_ref_dup, ostree-sys::ostree_collection_ref_equal, ostree-sys::ostree_collection_ref_free, ostree-sys::ostree_collection_ref_hash, ostree-sys::ostree_collection_ref_dupv, ostree-sys::ostree_collection_ref_freev, ostree-sys::ostree_remote_get_type, ostree-sys::ostree_remote_get_name, ostree-sys::ostree_remote_get_url, ostree-sys::ostree_remote_ref, ostree-sys::ostree_remote_unref, ostree-sys::ostree_repo_finder_result_get_type, ostree-sys::ostree_repo_finder_result_new, ostree-sys::ostree_repo_finder_result_compare

v2018_7 v2018_9? = v2018_6

Affects ostree-sys::ostree_mutable_tree_new_from_checksum, ostree-sys::ostree_mutable_tree_check_error, ostree-sys::ostree_mutable_tree_fill_empty_from_dirtree

v2018_9 v2019_2? = v2018_7

Affects ostree-sys::ostree_mutable_tree_remove, ostree-sys::ostree_repo_get_default_repo_finders, ostree-sys::ostree_repo_get_min_free_space_bytes

v2019_2 v2019_3? = v2018_9

Affects ostree-sys::ostree_repo_get_bootloader

v2019_3 v2019_4? = v2019_2

Affects ostree-sys::ostree_kernel_args_append, ostree-sys::ostree_kernel_args_append_argv, ostree-sys::ostree_kernel_args_append_argv_filtered, ostree-sys::ostree_kernel_args_append_proc_cmdline, ostree-sys::ostree_kernel_args_delete_key_entry, ostree-sys::ostree_kernel_args_free, ostree-sys::ostree_kernel_args_get_last_value, ostree-sys::ostree_kernel_args_new_replace, ostree-sys::ostree_kernel_args_parse_append, ostree-sys::ostree_kernel_args_replace, ostree-sys::ostree_kernel_args_replace_argv, ostree-sys::ostree_kernel_args_replace_take, ostree-sys::ostree_kernel_args_to_string, ostree-sys::ostree_kernel_args_to_strv, ostree-sys::ostree_kernel_args_cleanup, ostree-sys::ostree_kernel_args_from_string

v2019_4 v2019_6? = v2019_3

Affects ostree-sys::ostree_repo_mark_commit_partial_reason

v2019_6 v2020_1? = v2019_4

Affects ostree-sys::ostree_async_progress_copy_state

v2020_1 v2020_2? = v2019_6

Affects ostree-sys::ostree_commit_sizes_entry_get_type, ostree-sys::ostree_commit_sizes_entry_new, ostree-sys::ostree_commit_sizes_entry_copy, ostree-sys::ostree_commit_sizes_entry_free, ostree-sys::ostree_sysroot_initialize, ostree-sys::ostree_sysroot_is_booted, ostree-sys::ostree_sysroot_set_mount_namespace_in_use, ostree-sys::ostree_commit_get_object_sizes

v2020_2 v2020_4? = v2020_1

Affects ostree-sys::ostree_sign_get_all, ostree-sys::ostree_sign_get_by_name, ostree-sys::ostree_sign_add_pk, ostree-sys::ostree_sign_clear_keys, ostree-sys::ostree_sign_commit, ostree-sys::ostree_sign_commit_verify, ostree-sys::ostree_sign_data, ostree-sys::ostree_sign_data_verify, ostree-sys::ostree_sign_get_name, ostree-sys::ostree_sign_load_pk, ostree-sys::ostree_sign_metadata_format, ostree-sys::ostree_sign_metadata_key, ostree-sys::ostree_sign_set_pk, ostree-sys::ostree_sign_set_sk

v2020_4 v2020_7? = v2020_2

Affects ostree-sys::ostree_repo_commit_modifier_set_sepolicy_from_commit

dox

Affects ostree-sys::ostree_collection_ref_get_type, ostree-sys::ostree_collection_ref_new, ostree-sys::ostree_collection_ref_dup, ostree-sys::ostree_collection_ref_equal, ostree-sys::ostree_collection_ref_free, ostree-sys::ostree_collection_ref_hash, ostree-sys::ostree_collection_ref_dupv, ostree-sys::ostree_collection_ref_freev, ostree-sys::ostree_commit_sizes_entry_get_type, ostree-sys::ostree_commit_sizes_entry_new, ostree-sys::ostree_commit_sizes_entry_copy, ostree-sys::ostree_commit_sizes_entry_free, ostree-sys::ostree_kernel_args_append, ostree-sys::ostree_kernel_args_append_argv, ostree-sys::ostree_kernel_args_append_argv_filtered, ostree-sys::ostree_kernel_args_append_if_missing

v2020_7 v2020_8? = v2020_4

Affects ostree-sys::ostree_bootconfig_parser_get_overlay_initrds, ostree-sys::ostree_bootconfig_parser_set_overlay_initrds, ostree-sys::ostree_repo_static_delta_execute_offline_with_signature, ostree-sys::ostree_repo_static_delta_verify_signature, ostree-sys::ostree_sysroot_deploy_tree_with_options, ostree-sys::ostree_sysroot_stage_overlay_initrd, ostree-sys::ostree_sysroot_stage_tree_with_options

v2020_8 v2021_1? = v2020_7

Affects ostree-sys::ostree_repo_gpg_sign_data, ostree-sys::ostree_repo_list_static_delta_indexes, ostree-sys::ostree_repo_static_delta_reindex

v2021_1 v2021_2? = v2020_8

Affects ostree-sys::ostree_sysroot_require_booted_deployment, ostree-sys::ostree_commit_metadata_for_bootable

v2021_2 v2021_3? = v2021_1

Affects ostree-sys::ostree_repo_write_regfile, ostree-sys::ostree_repo_write_regfile_inline, ostree-sys::ostree_repo_write_symlink

v2021_3 v2021_4? = v2021_2

Affects ostree-sys::ostree_repo_lock_pop, ostree-sys::ostree_repo_lock_push

v2021_4 v2021_5? = v2021_3

Affects ostree-sys::ostree_repo_remote_get_gpg_keys, ostree-sys::ostree_repo_signature_verify_commit_data

v2021_5 v2022_2? = v2021_4

Affects ostree-sys::ostree_mutable_tree_new_from_commit

v2022_2 v2022_5? = v2021_5
v2022_5 v2022_6? v2022_7? = v2022_2

Affects ostree-sys::ostree_kernel_args_append_if_missing

v2022_6 = v2022_5
v2022_7 v2023_1? = v2022_5

Affects ostree-sys::ostree_kernel_args_contains, ostree-sys::ostree_kernel_args_delete_if_present, ostree-sys::ostree_sysroot_initialize_with_mount_namespace

v2023_1 = v2022_7

Affects ostree-sys::ostree_repo_regenerate_metadata