Forrest logo
tool overview
On this page you find all important commands for the CLI tool ausyscall. If the command you are looking for is missing please ask our AI.

ausyscall

ausyscall is a command line tool used in Linux systems for analyzing system call tables. System calls are the primary way for user space programs to interact with the kernel.

It allows users to retrieve information about system calls available on a specific Linux system.

The tool can provide details about the system call numbers, their names, and arguments.

It parses the system call tables and other related data structures to extract this information.

ausyscall reads the /usr/include/asm/unistd_64.h file to determine the list of system calls on a 64-bit Linux system.

It also uses a copy of the system call table present in the kernel image to gather details about system calls.

By default, ausyscall outputs a list of all system calls with their corresponding numbers and names.

It can also display additional information such as prototype names, argument types, and default error codes for specific system calls.

Users can search for specific system calls or filter the output based on different criteria.

ausyscall is a handy tool for understanding system call usage, debugging system-related issues, and analyzing kernel-level functionality in Linux systems.

List of commands for ausyscall:

  • ausyscall:tldr:74e87 ausyscall: Display all system calls for a specific architecture.
    $ ausyscall ${architecture} --dump
    try on your machine
    explain this command
  • ausyscall:tldr:c103c ausyscall: Display syscall number of a specific system call.
    $ ausyscall ${search_pattern}
    try on your machine
    explain this command
tool overview