summaryrefslogtreecommitdiff
path: root/doc
diff options
context:
space:
mode:
authorPaul Moore <pmoore@redhat.com>2014-05-08 17:37:56 -0400
committerPaul Moore <pmoore@redhat.com>2014-05-08 18:16:30 -0400
commit4dae02fefcc52e8a4cc1584293deb743e4cf22b1 (patch)
treee7ccdeff3bd5caf8a17753b621df0fd2c84a1dde /doc
parente9bb8dee7fef7e4c5971eee59a6e0cb12564c5f6 (diff)
downloadlibseccomp-4dae02fefcc52e8a4cc1584293deb743e4cf22b1.tar.gz
api: add an API to do translated/rewriten syscall resolution
This patch also converts the seccomp.resolve_syscall() method to use the new resolution API. Signed-off-by: Paul Moore <pmoore@redhat.com>
Diffstat (limited to 'doc')
-rw-r--r--doc/Makefile.am1
-rw-r--r--doc/man/man3/seccomp_syscall_resolve_name.318
-rw-r--r--doc/man/man3/seccomp_syscall_resolve_name_rewrite_arch.31
3 files changed, 14 insertions, 6 deletions
diff --git a/doc/Makefile.am b/doc/Makefile.am
index fd9169e..d62cdc1 100644
--- a/doc/Makefile.am
+++ b/doc/Makefile.am
@@ -41,4 +41,5 @@ man3_MANS = \
man/man3/seccomp_syscall_priority.3 \
man/man3/seccomp_syscall_resolve_name.3 \
man/man3/seccomp_syscall_resolve_name_arch.3 \
+ man/man3/seccomp_syscall_resolve_name_rewrite_arch.3 \
man/man3/seccomp_syscall_resolve_num_arch.3
diff --git a/doc/man/man3/seccomp_syscall_resolve_name.3 b/doc/man/man3/seccomp_syscall_resolve_name.3
index 1f501a5..0e86e01 100644
--- a/doc/man/man3/seccomp_syscall_resolve_name.3
+++ b/doc/man/man3/seccomp_syscall_resolve_name.3
@@ -1,4 +1,4 @@
-.TH "seccomp_syscall_resolve_name" 3 "7 January 2013" "paul@paul-moore.com" "libseccomp Documentation"
+.TH "seccomp_syscall_resolve_name" 3 "8 May 2014" "paul@paul-moore.com" "libseccomp Documentation"
.\" //////////////////////////////////////////////////////////////////////////
.SH NAME
.\" //////////////////////////////////////////////////////////////////////////
@@ -12,6 +12,8 @@ seccomp_syscall_resolve_name \- Resolve a syscall name
.BI "int seccomp_syscall_resolve_name(const char *" name ");"
.BI "int seccomp_syscall_resolve_name_arch(uint32_t " arch_token ","
.BI " const char *" name ");"
+.BI "int seccomp_syscall_resolve_name_rewrite_arch(uint32_t " arch_token ","
+.BI " const char *" name ");"
.BI "char *seccomp_syscall_resolve_num_arch(uint32_t " arch_token ", int " num ");"
.sp
Link with \fI\-lseccomp\fP.
@@ -21,11 +23,14 @@ Link with \fI\-lseccomp\fP.
.\" //////////////////////////////////////////////////////////////////////////
.P
The
-.BR seccomp_syscall_resolve_name ()
+.BR seccomp_syscall_resolve_name() ,
+.BR seccomp_syscall_resolve_name_arch() ,
and
-.BR seccomp_syscall_resolve_name_arch()
+.BR seccomp_syscall_resolve_name_rewrite_arch()
functions resolve the commonly used syscall name to the syscall number used by
-the kernel and the rest of the libseccomp API. The
+the kernel and the rest of the libseccomp API, with
+.BR seccomp_syscall_resolve_name_rewrite_arch()
+rewriting the syscall number for architectures that modify the syscall. The
.BR seccomp_syscall_resolve_num_arch()
function resolves the syscall number used by the kernel to the commonly used
syscall name.
@@ -37,9 +42,10 @@ The caller is responsible for freeing the returned string from
.\" //////////////////////////////////////////////////////////////////////////
.P
In the case of
-.BR seccomp_syscall_resolve_name ()
+.BR seccomp_syscall_resolve_name() ,
+.BR seccomp_syscall_resolve_name_arch() ,
and
-.BR seccomp_syscall_resolve_name_arch()
+.BR seccomp_syscall_resolve_name_rewrite_arch()
the associated syscall number is returned, with the negative pseudo syscall
number being returned in cases where the given syscall does not exist for the
architecture. The value
diff --git a/doc/man/man3/seccomp_syscall_resolve_name_rewrite_arch.3 b/doc/man/man3/seccomp_syscall_resolve_name_rewrite_arch.3
new file mode 100644
index 0000000..f6d4472
--- /dev/null
+++ b/doc/man/man3/seccomp_syscall_resolve_name_rewrite_arch.3
@@ -0,0 +1 @@
+.so man3/seccomp_syscall_resolve_name.3