summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorPaul Moore <pmoore@redhat.com>2014-05-09 09:34:45 -0400
committerPaul Moore <pmoore@redhat.com>2014-05-09 09:34:45 -0400
commit7eb16b2bfa9dfd42226b84f171a26afb290a9c0d (patch)
tree62f0412e81007b4c6889978fd90b32173a8abae3
parent4dae02fefcc52e8a4cc1584293deb743e4cf22b1 (diff)
downloadlibseccomp-7eb16b2bfa9dfd42226b84f171a26afb290a9c0d.tar.gz
api: rename seccomp_syscall_resolve_name_rewrite_arch()
Change the API name to seccomp_syscall_resolve_name_rewrite(). Signed-off-by: Paul Moore <pmoore@redhat.com>
-rw-r--r--doc/Makefile.am2
-rw-r--r--doc/man/man3/seccomp_syscall_resolve_name.310
-rw-r--r--doc/man/man3/seccomp_syscall_resolve_name_rewrite.3 (renamed from doc/man/man3/seccomp_syscall_resolve_name_rewrite_arch.3)0
-rw-r--r--include/seccomp.h.in3
-rw-r--r--src/api.c4
-rw-r--r--src/python/libseccomp.pxd2
-rw-r--r--src/python/seccomp.pyx3
7 files changed, 11 insertions, 13 deletions
diff --git a/doc/Makefile.am b/doc/Makefile.am
index d62cdc1..528cfd5 100644
--- a/doc/Makefile.am
+++ b/doc/Makefile.am
@@ -41,5 +41,5 @@ man3_MANS = \
man/man3/seccomp_syscall_priority.3 \
man/man3/seccomp_syscall_resolve_name.3 \
man/man3/seccomp_syscall_resolve_name_arch.3 \
- man/man3/seccomp_syscall_resolve_name_rewrite_arch.3 \
+ man/man3/seccomp_syscall_resolve_name_rewrite.3 \
man/man3/seccomp_syscall_resolve_num_arch.3
diff --git a/doc/man/man3/seccomp_syscall_resolve_name.3 b/doc/man/man3/seccomp_syscall_resolve_name.3
index 0e86e01..140e300 100644
--- a/doc/man/man3/seccomp_syscall_resolve_name.3
+++ b/doc/man/man3/seccomp_syscall_resolve_name.3
@@ -12,8 +12,8 @@ seccomp_syscall_resolve_name \- Resolve a syscall name
.BI "int seccomp_syscall_resolve_name(const char *" name ");"
.BI "int seccomp_syscall_resolve_name_arch(uint32_t " arch_token ","
.BI " const char *" name ");"
-.BI "int seccomp_syscall_resolve_name_rewrite_arch(uint32_t " arch_token ","
-.BI " const char *" name ");"
+.BI "int seccomp_syscall_resolve_name_rewrite(uint32_t " arch_token ","
+.BI " const char *" name ");"
.BI "char *seccomp_syscall_resolve_num_arch(uint32_t " arch_token ", int " num ");"
.sp
Link with \fI\-lseccomp\fP.
@@ -26,10 +26,10 @@ The
.BR seccomp_syscall_resolve_name() ,
.BR seccomp_syscall_resolve_name_arch() ,
and
-.BR seccomp_syscall_resolve_name_rewrite_arch()
+.BR seccomp_syscall_resolve_name_rewrite()
functions resolve the commonly used syscall name to the syscall number used by
the kernel and the rest of the libseccomp API, with
-.BR seccomp_syscall_resolve_name_rewrite_arch()
+.BR seccomp_syscall_resolve_name_rewrite()
rewriting the syscall number for architectures that modify the syscall. The
.BR seccomp_syscall_resolve_num_arch()
function resolves the syscall number used by the kernel to the commonly used
@@ -45,7 +45,7 @@ In the case of
.BR seccomp_syscall_resolve_name() ,
.BR seccomp_syscall_resolve_name_arch() ,
and
-.BR seccomp_syscall_resolve_name_rewrite_arch()
+.BR seccomp_syscall_resolve_name_rewrite()
the associated syscall number is returned, with the negative pseudo syscall
number being returned in cases where the given syscall does not exist for the
architecture. The value
diff --git a/doc/man/man3/seccomp_syscall_resolve_name_rewrite_arch.3 b/doc/man/man3/seccomp_syscall_resolve_name_rewrite.3
index f6d4472..f6d4472 100644
--- a/doc/man/man3/seccomp_syscall_resolve_name_rewrite_arch.3
+++ b/doc/man/man3/seccomp_syscall_resolve_name_rewrite.3
diff --git a/include/seccomp.h.in b/include/seccomp.h.in
index 76a56fe..ff9326a 100644
--- a/include/seccomp.h.in
+++ b/include/seccomp.h.in
@@ -385,8 +385,7 @@ int seccomp_syscall_resolve_name_arch(uint32_t arch_token, const char *name);
* pseudo syscall numbers (e.g. __PNR_*); returns __NR_SCMP_ERROR on failure.
*
*/
-int seccomp_syscall_resolve_name_rewrite_arch(uint32_t arch_token,
- const char *name);
+int seccomp_syscall_resolve_name_rewrite(uint32_t arch_token, const char *name);
/**
* Resolve a syscall name to a number
diff --git a/src/api.c b/src/api.c
index 962d6a8..0c29e29 100644
--- a/src/api.c
+++ b/src/api.c
@@ -312,8 +312,8 @@ API int seccomp_syscall_resolve_name_arch(uint32_t arch_token, const char *name)
}
/* NOTE - function header comment in include/seccomp.h */
-API int seccomp_syscall_resolve_name_rewrite_arch(uint32_t arch_token,
- const char *name)
+API int seccomp_syscall_resolve_name_rewrite(uint32_t arch_token,
+ const char *name)
{
int syscall;
const struct arch_def *arch;
diff --git a/src/python/libseccomp.pxd b/src/python/libseccomp.pxd
index 13c50d0..f02f342 100644
--- a/src/python/libseccomp.pxd
+++ b/src/python/libseccomp.pxd
@@ -84,7 +84,7 @@ cdef extern from "seccomp.h":
char *seccomp_syscall_resolve_num_arch(int arch_token, int num)
int seccomp_syscall_resolve_name_arch(int arch_token, char *name)
- int seccomp_syscall_resolve_name_rewrite_arch(int arch_token, char *name)
+ int seccomp_syscall_resolve_name_rewrite(int arch_token, char *name)
int seccomp_syscall_resolve_name(char *name)
int seccomp_syscall_priority(scmp_filter_ctx ctx,
int syscall, uint8_t priority)
diff --git a/src/python/seccomp.pyx b/src/python/seccomp.pyx
index cb3132c..05f2fc3 100644
--- a/src/python/seccomp.pyx
+++ b/src/python/seccomp.pyx
@@ -121,8 +121,7 @@ def resolve_syscall(arch, syscall):
cdef char *ret_str
if isinstance(syscall, basestring):
- return libseccomp.seccomp_syscall_resolve_name_rewrite_arch(arch,
- syscall)
+ return libseccomp.seccomp_syscall_resolve_name_rewrite(arch, syscall)
elif isinstance(syscall, int):
ret_str = libseccomp.seccomp_syscall_resolve_num_arch(arch, syscall)
if ret_str is NULL: