from small one page howto to huge articles all in one place
 

search text in:





Poll
Which kernel version do you use?





poll results

Last additions:
using iotop to find disk usage hogs

using iotop to find disk usage hogs

words:

887

views:

187332

userrating:

average rating: 1.7 (102 votes) (1=very good 6=terrible)


May 25th. 2007:
Words

486

Views

250577

why adblockers are bad


Workaround and fixes for the current Core Dump Handling vulnerability affected kernels

Workaround and fixes for the current Core Dump Handling vulnerability affected kernels

words:

161

views:

137936

userrating:

average rating: 1.4 (42 votes) (1=very good 6=terrible)


April, 26th. 2006:

Druckversion
You are here: manpages





scmp_sys_resolver

Section: libseccomp Documentation (1)
Updated: 23 May 2013
Index Return to Main Contents
 

NAME

scmp_sys_resolver - Resolve system calls  

SYNOPSIS

scmp_sys_resolver [-h] [-a ARCH ] [-t] SYSCALL_NAME | SYSCALL_NUMBER  

DESCRIPTION

This command resolves both system call names and numbers with respect to the given architecture supplied in the optional ARCH argument. If the architecture is not supplied on the command line then the native architecture is used. If the "-t" argument is specified along with a system call name, then the system call will be translated as necessary for the given architecture. The "-t" argument has no effect if a system call number is specified. In some combinations of architecture and system call, a negative system call number will be displayed. A negative system call number indicates that the system call is not defined for the given architecture and is treated in a special manner by libseccomp depending on the operation.
-a ARCH
The architecture to use for resolving the system call. Valid ARCH values are "x86", "x86_64", "x32", and "arm".
-t
If necessary, translate the system call name to the proper system call number, even if the system call name is different, e.g. socket(2) on x86.
-h
A simple one-line usage display.
 

EXIT STATUS

Returns zero on success, errno values on failure.  

NOTES

The libseccomp project site, with more information and the source code repository, can be found at https://github.com/seccomp/libseccomp. This tool, as well as the libseccomp library, is currently under development, please report any bugs at the project site or directly to the author.  

AUTHOR

Paul Moore <paul@paul-moore.com>


 

Index

NAME
SYNOPSIS
DESCRIPTION
EXIT STATUS
NOTES
AUTHOR





Support us on Content Nation
rdf newsfeed | rss newsfeed | Atom newsfeed
- Powered by LeopardCMS - Running on Gentoo -
Copyright 2004-2020 Sascha Nitsch Unternehmensberatung GmbH
Valid XHTML1.1 : Valid CSS : buttonmaker
- Level Triple-A Conformance to Web Content Accessibility Guidelines 1.0 -
- Copyright and legal notices -
Time to create this page: 17.4 ms