summaryrefslogtreecommitdiffstats
path: root/samples/bpf/tracex5_user.c
diff options
context:
space:
mode:
authorNaveen N. Rao2016-09-23 22:40:05 +0200
committerDavid S. Miller2016-09-27 09:48:58 +0200
commit973d94d8a87c32661f1308a118074972ac5d483a (patch)
tree594eeceac135ae0914ac7f6995bf60cbe008ffa4 /samples/bpf/tracex5_user.c
parentbpf samples: fix compiler errors with sockex2 and sockex3 (diff)
downloadkernel-qcow2-linux-973d94d8a87c32661f1308a118074972ac5d483a.tar.gz
kernel-qcow2-linux-973d94d8a87c32661f1308a118074972ac5d483a.tar.xz
kernel-qcow2-linux-973d94d8a87c32661f1308a118074972ac5d483a.zip
bpf samples: update tracex5 sample to use __seccomp_filter
seccomp_phase1() does not exist anymore. Instead, update sample to use __seccomp_filter(). While at it, set max locked memory to unlimited. Signed-off-by: Naveen N. Rao <naveen.n.rao@linux.vnet.ibm.com> Acked-by: Alexei Starovoitov <ast@kernel.org> Signed-off-by: David S. Miller <davem@davemloft.net>
Diffstat (limited to 'samples/bpf/tracex5_user.c')
-rw-r--r--samples/bpf/tracex5_user.c3
1 files changed, 3 insertions, 0 deletions
diff --git a/samples/bpf/tracex5_user.c b/samples/bpf/tracex5_user.c
index a04dd3cd4358..36b5925bb137 100644
--- a/samples/bpf/tracex5_user.c
+++ b/samples/bpf/tracex5_user.c
@@ -6,6 +6,7 @@
#include <sys/prctl.h>
#include "libbpf.h"
#include "bpf_load.h"
+#include <sys/resource.h>
/* install fake seccomp program to enable seccomp code path inside the kernel,
* so that our kprobe attached to seccomp_phase1() can be triggered
@@ -27,8 +28,10 @@ int main(int ac, char **argv)
{
FILE *f;
char filename[256];
+ struct rlimit r = {RLIM_INFINITY, RLIM_INFINITY};
snprintf(filename, sizeof(filename), "%s_kern.o", argv[0]);
+ setrlimit(RLIMIT_MEMLOCK, &r);
if (load_bpf_file(filename)) {
printf("%s", bpf_log_buf);