summaryrefslogtreecommitdiffstats
path: root/tools/net
diff options
context:
space:
mode:
authorAlexei Starovoitov <ast@plumgrid.com>2014-05-15 15:56:39 -0700
committerDavid S. Miller <davem@davemloft.net>2014-05-16 16:44:08 -0400
commit9bb1a208fddda94ea3c6df1fc9a225f92761cf1c (patch)
treeb33cc0f4893078c1a8a7dcd3fb5d4058e4094877 /tools/net
parented4afd451f12ea57f9aaaf6f8442eee7e415fa1a (diff)
downloadlinux-0-day-9bb1a208fddda94ea3c6df1fc9a225f92761cf1c.tar.gz
linux-0-day-9bb1a208fddda94ea3c6df1fc9a225f92761cf1c.tar.xz
tools: bpf_jit_disasm: increase image buffer size
JITed seccomp filters can be quite large if they check a lot of syscalls Simply increase buffer size Signed-off-by: Alexei Starovoitov <ast@plumgrid.com> Acked-by: Daniel Borkmann <dborkman@redhat.com> Signed-off-by: David S. Miller <davem@davemloft.net>
Diffstat (limited to 'tools/net')
-rw-r--r--tools/net/bpf_jit_disasm.c2
1 files changed, 1 insertions, 1 deletions
diff --git a/tools/net/bpf_jit_disasm.c b/tools/net/bpf_jit_disasm.c
index d9730c3319b9c..c5baf9c591b7b 100644
--- a/tools/net/bpf_jit_disasm.c
+++ b/tools/net/bpf_jit_disasm.c
@@ -171,7 +171,7 @@ int main(int argc, char **argv)
{
int len, klen, opcodes = 0;
char *kbuff;
- uint8_t image[4096];
+ static uint8_t image[32768];
if (argc > 1) {
if (!strncmp("-o", argv[argc - 1], 2)) {