Linux and UNIX Man Pages

Linux & Unix Commands - Search Man Pages

scmp_sys_resolver(1) [centos man page]

scmp_sys_resolver(1)					     libseccomp Documentation					      scmp_sys_resolver(1)

NAME
scmp_sys_resolver - Resolve system calls SYNOPSIS
scmp_sys_resolver [-h] [-a ARCH ] [-t] SYSCALL_NAME | SYSCALL_NUMBER DESCRIPTION
This command resolves both system call names and numbers with respect to the given architecture supplied in the optional ARCH argument. If the architecture is not supplied on the command line then the native architecture is used. If the "-t" argument is specified along with a system call name, then the system call will be translated as necessary for the given architecture. The "-t" argument has no effect if a system call number is specified. In some combinations of architecture and system call, a negative system call number will be displayed. A negative system call number indi- cates that the system call is not defined for the given architecture and is treated in a special manner by libseccomp depending on the operation. -a ARCH The architecture to use for resolving the system call. Valid ARCH values are "x86", "x86_64", "x32", and "arm". -t If neccessary, translate the system call name to the proper system call number, even if the system call name is different, e.g. socket(2) on x86. -h A simple one-line usage display. EXIT STATUS
Returns zero on success, errno values on failure. NOTES
The libseccomp project site, with more information and the source code repository, can be found at http://libseccomp.sf.net. This tool, as well as the libseccomp library, is currently under development, please report any bugs at the project site or directly to the author. AUTHOR
Paul Moore <paul@paul-moore.com> paul@paul-moore.com 23 May 2013 scmp_sys_resolver(1)

Check Out this Related Man Page

seccomp_release(3)					     libseccomp Documentation						seccomp_release(3)

NAME
seccomp_release - Release the seccomp filter state SYNOPSIS
#include <seccomp.h> typedef void * scmp_filter_ctx; void seccomp_release(scmp_filter_ctx ctx); Link with -lseccomp. DESCRIPTION
Releases the seccomp filter in ctx which was first initialized by seccomp_init(3) or seccomp_reset(3) and frees any memory associated with the given seccomp filter context. Any seccomp filters loaded into the kernel are not affected. RETURN VALUE
Does not return a value. EXAMPLES
#include <seccomp.h> int main(int argc, char *argv[]) { int rc; scmp_filter_ctx ctx; ctx = seccomp_init(SCMP_ACT_KILL); if (ctx == NULL) return -1; /* ... */ seccomp_release(ctx); return 0; } NOTES
While the seccomp filter can be generated independent of the kernel, kernel support is required to load and enforce the seccomp filter gen- erated by libseccomp. The libseccomp project site, with more information and the source code repository, can be found at http://libseccomp.sf.net. This library is currently under development, please report any bugs at the project site or directly to the author. AUTHOR
Paul Moore <paul@paul-moore.com> SEE ALSO
seccomp_init(3), seccomp_reset(3) paul@paul-moore.com 25 July 2012 seccomp_release(3)
Man Page

5 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

$- parameter ...

I have an excert from the Rute Tutorial and Expo by paul sheer... about parameters.. so far I have understood most of them .. except this one: "$- Expands to the current option flags as specified upon invocation, by the set builtin command, or those set by the shell itself (such as the -i... (2 Replies)
Discussion started by: moxxx68
2 Replies

2. UNIX for Advanced & Expert Users

how to differentiate system call from library call

Hi, Ho do I differentiate system call from library call? for example if I am using chmod , how do I find out if it is a system call or library call? Thanks Muru (2 Replies)
Discussion started by: muru
2 Replies

3. UNIX for Dummies Questions & Answers

Command not found

Hi guys, I do apologise if this question has been asked before. I am currently running Solaris 10 on a x86 architecture. Now, the problem I am having relates to the issuing of commands, for example if I am trying to find out the ipaddress of the machine I would issue the command 'ipconfig -a |... (2 Replies)
Discussion started by: BigTool4u2
2 Replies

4. Shell Programming and Scripting

Shell script that should remove unnecessary commas between double quotes in CSV file

i have data as below 123,"paul phiri",paul@yahoo.com,"po.box 23, BT","Eco Bank,Blantyre,Malawi" i need an output to be 123,"paul phiri",paul@yahoo.com,"po.box 23 BT","Eco Bank Blantyre Malawi" (5 Replies)
Discussion started by: mathias23
5 Replies

5. What is on Your Mind?

Please Welcome Nicki Paul to the Moderator Team!

Dear All, I am very pleased to inform everyone that Nicki Paul (zxmaus) is joining the Moderation Team after a number of years away from the site. Nicki used to be very active here (over 800 posts), and she got busy with travel, work, family and her dogs, and we have missed her. Now she is... (7 Replies)
Discussion started by: Neo
7 Replies