X-Git-Url: http://git.ieval.ro/?p=linux-seccomp.git;a=blobdiff_plain;f=libseccomp%2Fdoc%2Fman%2Fman3%2Fseccomp_syscall_resolve_name.3;fp=libseccomp%2Fdoc%2Fman%2Fman3%2Fseccomp_syscall_resolve_name.3;h=0000000000000000000000000000000000000000;hp=670fcd239557b99974de2ad11a59a669bf7f1566;hb=a7f80a138de41255578bc28d034438a295ecbb2e;hpb=a8d04cb21e9ce2cfa37d893162df3e4943d9e480 diff --git a/libseccomp/doc/man/man3/seccomp_syscall_resolve_name.3 b/libseccomp/doc/man/man3/seccomp_syscall_resolve_name.3 deleted file mode 100644 index 670fcd2..0000000 --- a/libseccomp/doc/man/man3/seccomp_syscall_resolve_name.3 +++ /dev/null @@ -1,119 +0,0 @@ -.TH "seccomp_syscall_resolve_name" 3 "8 May 2014" "paul@paul-moore.com" "libseccomp Documentation" -.\" ////////////////////////////////////////////////////////////////////////// -.SH NAME -.\" ////////////////////////////////////////////////////////////////////////// -seccomp_syscall_resolve_name \- Resolve a syscall name -.\" ////////////////////////////////////////////////////////////////////////// -.SH SYNOPSIS -.\" ////////////////////////////////////////////////////////////////////////// -.nf -.B #include -.sp -.BI "int seccomp_syscall_resolve_name(const char *" name ");" -.BI "int seccomp_syscall_resolve_name_arch(uint32_t " arch_token "," -.BI " const char *" name ");" -.BI "int seccomp_syscall_resolve_name_rewrite(uint32_t " arch_token "," -.BI " const char *" name ");" -.BI "char *seccomp_syscall_resolve_num_arch(uint32_t " arch_token ", int " num ");" -.sp -Link with \fI\-lseccomp\fP. -.fi -.\" ////////////////////////////////////////////////////////////////////////// -.SH DESCRIPTION -.\" ////////////////////////////////////////////////////////////////////////// -.P -The -.BR seccomp_syscall_resolve_name() , -.BR seccomp_syscall_resolve_name_arch() , -and -.BR seccomp_syscall_resolve_name_rewrite() -functions resolve the commonly used syscall name to the syscall number used by -the kernel and the rest of the libseccomp API, with -.BR seccomp_syscall_resolve_name_rewrite() -rewriting the syscall number for architectures that modify the syscall. The -.BR seccomp_syscall_resolve_num_arch() -function resolves the syscall number used by the kernel to the commonly used -syscall name. -.P -The caller is responsible for freeing the returned string from -.BR seccomp_syscall_resolve_num_arch() . -.\" ////////////////////////////////////////////////////////////////////////// -.SH RETURN VALUE -.\" ////////////////////////////////////////////////////////////////////////// -.P -In the case of -.BR seccomp_syscall_resolve_name() , -.BR seccomp_syscall_resolve_name_arch() , -and -.BR seccomp_syscall_resolve_name_rewrite() -the associated syscall number is returned, with the negative pseudo syscall -number being returned in cases where the given syscall does not exist for the -architecture. The value -.BR __NR_SCMP_ERROR -is returned in case of error. In all cases, the return value is suitable for -use in any libseccomp API function which requires the syscall number, examples include -.BR seccomp_rule_add () -and -.BR seccomp_rule_add_exact (). -.P -In the case of -.BR seccomp_syscall_resolve_num_arch() -the associated syscall name is returned and it remains the callers -responsibility to free the returned string via -.BR free (3). -.\" ////////////////////////////////////////////////////////////////////////// -.SH EXAMPLES -.\" ////////////////////////////////////////////////////////////////////////// -.nf -#include - -int main(int argc, char *argv[]) -{ - int rc = \-1; - scmp_filter_ctx ctx; - - ctx = seccomp_init(SCMP_ACT_KILL); - if (ctx == NULL) - goto out; - - /* ... */ - - rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, - seccomp_syscall_resolve_name("open"), 0); - if (rc < 0) - goto out; - - /* ... */ - - rc = seccomp_load(ctx); - if (rc < 0) - goto out; - - /* ... */ - -out: - seccomp_release(ctx); - return \-rc; -} -.fi -.\" ////////////////////////////////////////////////////////////////////////// -.SH NOTES -.\" ////////////////////////////////////////////////////////////////////////// -.P -While the seccomp filter can be generated independent of the kernel, kernel -support is required to load and enforce the seccomp filter generated by -libseccomp. -.P -The libseccomp project site, with more information and the source code -repository, can be found at https://github.com/seccomp/libseccomp. This tool, -as well as the libseccomp library, is currently under development, please -report any bugs at the project site or directly to the author. -.\" ////////////////////////////////////////////////////////////////////////// -.SH AUTHOR -.\" ////////////////////////////////////////////////////////////////////////// -Paul Moore -.\" ////////////////////////////////////////////////////////////////////////// -.SH SEE ALSO -.\" ////////////////////////////////////////////////////////////////////////// -.BR seccomp_rule_add (3), -.BR seccomp_rule_add_exact (3)