diff options
author | Alexei Starovoitov <ast@plumgrid.com> | 2014-05-13 19:50:47 -0700 |
---|---|---|
committer | David S. Miller <davem@davemloft.net> | 2014-05-15 16:31:30 -0400 |
commit | 8f577cadf7181243d336be9aba40c1bcc02c4c54 (patch) | |
tree | 67daf2164c9c5b633160489d637b8ecc84b62881 /scripts/pnmtologo.c | |
parent | 622582786c9e041d0bd52bde201787adeab249f8 (diff) | |
download | op-kernel-dev-8f577cadf7181243d336be9aba40c1bcc02c4c54.zip op-kernel-dev-8f577cadf7181243d336be9aba40c1bcc02c4c54.tar.gz |
seccomp: JIT compile seccomp filter
Take advantage of internal BPF JIT
05-sim-long_jumps.c of libseccomp was used as micro-benchmark:
seccomp_rule_add_exact(ctx,...
seccomp_rule_add_exact(ctx,...
rc = seccomp_load(ctx);
for (i = 0; i < 10000000; i++)
syscall(...);
$ sudo sysctl net.core.bpf_jit_enable=1
$ time ./bench
real 0m2.769s
user 0m1.136s
sys 0m1.624s
$ sudo sysctl net.core.bpf_jit_enable=0
$ time ./bench
real 0m5.825s
user 0m1.268s
sys 0m4.548s
Signed-off-by: Alexei Starovoitov <ast@plumgrid.com>
Signed-off-by: David S. Miller <davem@davemloft.net>
Diffstat (limited to 'scripts/pnmtologo.c')
0 files changed, 0 insertions, 0 deletions