aboutsummaryrefslogtreecommitdiffstats
path: root/samples/bpf/tracex5_user.c
diff options
context:
space:
mode:
authorLinkui Xiao <xiaolinkui@kylinos.cn>2022-07-12 15:23:02 +0800
committerAndrii Nakryiko <andrii@kernel.org>2022-07-13 21:43:52 -0700
commitb1fc28b338860b6c06a7a5881005a1ca9b108ba2 (patch)
tree4fc19e93557bd3e2b98f1768970f8fae7ad1ff8b /samples/bpf/tracex5_user.c
parentbpf: Tidy up verifier check_func_arg() (diff)
downloadlinux-dev-b1fc28b338860b6c06a7a5881005a1ca9b108ba2.tar.xz
linux-dev-b1fc28b338860b6c06a7a5881005a1ca9b108ba2.zip
samples: bpf: Replace sizeof(arr)/sizeof(arr[0]) with ARRAY_SIZE
The ARRAY_SIZE macro is more compact and more formal in linux source. Signed-off-by: Linkui Xiao <xiaolinkui@kylinos.cn> Signed-off-by: Andrii Nakryiko <andrii@kernel.org> Acked-by: Jiri Olsa <jolsa@kernel.org> Link: https://lore.kernel.org/bpf/20220712072302.13761-1-xiaolinkui@kylinos.cn
Diffstat (limited to '')
-rw-r--r--samples/bpf/tracex5_user.c3
1 files changed, 2 insertions, 1 deletions
diff --git a/samples/bpf/tracex5_user.c b/samples/bpf/tracex5_user.c
index e910dc265c31..9d7d79f0d47d 100644
--- a/samples/bpf/tracex5_user.c
+++ b/samples/bpf/tracex5_user.c
@@ -8,6 +8,7 @@
#include <bpf/bpf.h>
#include <bpf/libbpf.h>
#include "trace_helpers.h"
+#include "bpf_util.h"
#ifdef __mips__
#define MAX_ENTRIES 6000 /* MIPS n64 syscalls start at 5000 */
@@ -24,7 +25,7 @@ static void install_accept_all_seccomp(void)
BPF_STMT(BPF_RET+BPF_K, SECCOMP_RET_ALLOW),
};
struct sock_fprog prog = {
- .len = (unsigned short)(sizeof(filter)/sizeof(filter[0])),
+ .len = (unsigned short)ARRAY_SIZE(filter),
.filter = filter,
};
if (prctl(PR_SET_SECCOMP, 2, &prog))