summaryrefslogtreecommitdiff
path: root/doc
diff options
context:
space:
mode:
authorPaul Moore <pmoore@redhat.com>2014-05-09 09:34:45 -0400
committerPaul Moore <pmoore@redhat.com>2014-05-09 09:34:45 -0400
commit7eb16b2bfa9dfd42226b84f171a26afb290a9c0d (patch)
tree62f0412e81007b4c6889978fd90b32173a8abae3 /doc
parent4dae02fefcc52e8a4cc1584293deb743e4cf22b1 (diff)
downloadlibseccomp-7eb16b2bfa9dfd42226b84f171a26afb290a9c0d.tar.gz
api: rename seccomp_syscall_resolve_name_rewrite_arch()
Change the API name to seccomp_syscall_resolve_name_rewrite(). Signed-off-by: Paul Moore <pmoore@redhat.com>
Diffstat (limited to 'doc')
-rw-r--r--doc/Makefile.am2
-rw-r--r--doc/man/man3/seccomp_syscall_resolve_name.310
-rw-r--r--doc/man/man3/seccomp_syscall_resolve_name_rewrite.3 (renamed from doc/man/man3/seccomp_syscall_resolve_name_rewrite_arch.3)0
3 files changed, 6 insertions, 6 deletions
diff --git a/doc/Makefile.am b/doc/Makefile.am
index d62cdc1..528cfd5 100644
--- a/doc/Makefile.am
+++ b/doc/Makefile.am
@@ -41,5 +41,5 @@ man3_MANS = \
man/man3/seccomp_syscall_priority.3 \
man/man3/seccomp_syscall_resolve_name.3 \
man/man3/seccomp_syscall_resolve_name_arch.3 \
- man/man3/seccomp_syscall_resolve_name_rewrite_arch.3 \
+ man/man3/seccomp_syscall_resolve_name_rewrite.3 \
man/man3/seccomp_syscall_resolve_num_arch.3
diff --git a/doc/man/man3/seccomp_syscall_resolve_name.3 b/doc/man/man3/seccomp_syscall_resolve_name.3
index 0e86e01..140e300 100644
--- a/doc/man/man3/seccomp_syscall_resolve_name.3
+++ b/doc/man/man3/seccomp_syscall_resolve_name.3
@@ -12,8 +12,8 @@ seccomp_syscall_resolve_name \- Resolve a syscall name
.BI "int seccomp_syscall_resolve_name(const char *" name ");"
.BI "int seccomp_syscall_resolve_name_arch(uint32_t " arch_token ","
.BI " const char *" name ");"
-.BI "int seccomp_syscall_resolve_name_rewrite_arch(uint32_t " arch_token ","
-.BI " const char *" name ");"
+.BI "int seccomp_syscall_resolve_name_rewrite(uint32_t " arch_token ","
+.BI " const char *" name ");"
.BI "char *seccomp_syscall_resolve_num_arch(uint32_t " arch_token ", int " num ");"
.sp
Link with \fI\-lseccomp\fP.
@@ -26,10 +26,10 @@ The
.BR seccomp_syscall_resolve_name() ,
.BR seccomp_syscall_resolve_name_arch() ,
and
-.BR seccomp_syscall_resolve_name_rewrite_arch()
+.BR seccomp_syscall_resolve_name_rewrite()
functions resolve the commonly used syscall name to the syscall number used by
the kernel and the rest of the libseccomp API, with
-.BR seccomp_syscall_resolve_name_rewrite_arch()
+.BR seccomp_syscall_resolve_name_rewrite()
rewriting the syscall number for architectures that modify the syscall. The
.BR seccomp_syscall_resolve_num_arch()
function resolves the syscall number used by the kernel to the commonly used
@@ -45,7 +45,7 @@ In the case of
.BR seccomp_syscall_resolve_name() ,
.BR seccomp_syscall_resolve_name_arch() ,
and
-.BR seccomp_syscall_resolve_name_rewrite_arch()
+.BR seccomp_syscall_resolve_name_rewrite()
the associated syscall number is returned, with the negative pseudo syscall
number being returned in cases where the given syscall does not exist for the
architecture. The value
diff --git a/doc/man/man3/seccomp_syscall_resolve_name_rewrite_arch.3 b/doc/man/man3/seccomp_syscall_resolve_name_rewrite.3
index f6d4472..f6d4472 100644
--- a/doc/man/man3/seccomp_syscall_resolve_name_rewrite_arch.3
+++ b/doc/man/man3/seccomp_syscall_resolve_name_rewrite.3