summaryrefslogtreecommitdiff
path: root/samples/bpf/test_cgrp2_attach.c
diff options
context:
space:
mode:
authorLinkui Xiao <xiaolinkui@kylinos.cn>2022-07-12 15:23:02 +0800
committerAndrii Nakryiko <andrii@kernel.org>2022-07-13 21:43:52 -0700
commitb1fc28b338860b6c06a7a5881005a1ca9b108ba2 (patch)
tree4fc19e93557bd3e2b98f1768970f8fae7ad1ff8b /samples/bpf/test_cgrp2_attach.c
parent8ab4cdcf03d0b060fbf73f76460f199bbd759ff7 (diff)
samples: bpf: Replace sizeof(arr)/sizeof(arr[0]) with ARRAY_SIZE
The ARRAY_SIZE macro is more compact and more formal in linux source. Signed-off-by: Linkui Xiao <xiaolinkui@kylinos.cn> Signed-off-by: Andrii Nakryiko <andrii@kernel.org> Acked-by: Jiri Olsa <jolsa@kernel.org> Link: https://lore.kernel.org/bpf/20220712072302.13761-1-xiaolinkui@kylinos.cn
Diffstat (limited to 'samples/bpf/test_cgrp2_attach.c')
-rw-r--r--samples/bpf/test_cgrp2_attach.c3
1 files changed, 2 insertions, 1 deletions
diff --git a/samples/bpf/test_cgrp2_attach.c b/samples/bpf/test_cgrp2_attach.c
index 6d90874b09c3..68ce69457afe 100644
--- a/samples/bpf/test_cgrp2_attach.c
+++ b/samples/bpf/test_cgrp2_attach.c
@@ -31,6 +31,7 @@
#include <bpf/bpf.h>
#include "bpf_insn.h"
+#include "bpf_util.h"
enum {
MAP_KEY_PACKETS,
@@ -70,7 +71,7 @@ static int prog_load(int map_fd, int verdict)
BPF_MOV64_IMM(BPF_REG_0, verdict), /* r0 = verdict */
BPF_EXIT_INSN(),
};
- size_t insns_cnt = sizeof(prog) / sizeof(struct bpf_insn);
+ size_t insns_cnt = ARRAY_SIZE(prog);
LIBBPF_OPTS(bpf_prog_load_opts, opts,
.log_buf = bpf_log_buf,
.log_size = BPF_LOG_BUF_SIZE,