scmp_sys_resolver(1) — Linux manual page

NAME | SYNOPSIS | DESCRIPTION | EXIT STATUS | NOTES | AUTHOR | COLOPHON

scmp_sys_resolver(1)    libseccomp Documentation    scmp_sys_resolver(1)

NAME         top

       scmp_sys_resolver - Resolve system calls

SYNOPSIS         top

       scmp_sys_resolver [-h] [-a ARCH ] [-t] SYSCALL_NAME |
       SYSCALL_NUMBER

DESCRIPTION         top

       This command resolves both system call names and numbers with
       respect to the given architecture supplied in the optional ARCH
       argument.  If the architecture is not supplied on the command
       line then the native architecture is used.  If the "-t" argument
       is specified along with a system call name, then the system call
       will be translated as necessary for the given architecture.  The
       "-t" argument has no effect if a system call number is specified.

       In some combinations of architecture and system call, a negative
       system call number will be displayed.  A negative system call
       number indicates that the system call is not defined for the
       given architecture and is treated in a special manner by
       libseccomp depending on the operation.

       -a ARCH
              The architecture to use for resolving the system call.
              Valid ARCH values are "x86", "x86_64", "x32", "arm",
              "aarch64", "loongarch64", "m68k", "mips", "mipsel",
              "mips64", "mipsel64", "mips64n32", "mipsel64n32",
              "parisc", "parisc64", "ppc", "ppc64", "ppc64le", "s390",
              "s390x", "sheb" and "sh".

       -t     If necessary, translate the system call name to the proper
              system call number, even if the system call name is
              different, e.g. socket(2) on x86.

       -h     A simple one-line usage display.

EXIT STATUS         top

       Returns zero on success, errno values on failure.

NOTES         top

       The libseccomp project site, with more information and the source
       code repository, can be found at
       https://github.com/seccomp/libseccomp.  This tool, as well as the
       libseccomp library, is currently under development, please report
       any bugs at the project site or directly to the author.

AUTHOR         top

       Paul Moore <paul@paul-moore.com>

COLOPHON         top

       This page is part of the libseccomp (high-level API to the Linux
       Kernel's seccomp filter) project.  Information about the project
       can be found at ⟨https://github.com/seccomp/libseccomp⟩.  If you
       have a bug report for this manual page, see
       ⟨https://groups.google.com/d/forum/libseccomp⟩.  This page was
       obtained from the project's upstream Git repository
       ⟨https://github.com/seccomp/libseccomp⟩ on 2023-12-22.  (At that
       time, the date of the most recent commit that was found in the
       repository was 2023-12-01.)  If you discover any rendering
       problems in this HTML version of the page, or you believe there
       is a better or more up-to-date source for the page, or you have
       corrections or improvements to the information in this COLOPHON
       (which is not part of the original manual page), send a mail to
       man-pages@man7.org

paul@paul-moore.com            23 May 2013          scmp_sys_resolver(1)

Pages that refer to this page: seccomp(2)