From b41e87c534f47e1cb821eb5691ae0520d4ac4143 Mon Sep 17 00:00:00 2001 From: Evgeniy Stepanov Date: Tue, 30 Jun 2015 21:28:55 +0000 Subject: [PATCH] [asan] Suppress read_binary_name_regtest.c test failure on unsupported hosts. read_binary_name_regtest.c requires seccomp kernel headers. Make the test pass if is missing. llvm-svn: 241119 --- compiler-rt/test/asan/TestCases/Linux/read_binary_name_regtest.c | 6 ++++-- 1 file changed, 4 insertions(+), 2 deletions(-) diff --git a/compiler-rt/test/asan/TestCases/Linux/read_binary_name_regtest.c b/compiler-rt/test/asan/TestCases/Linux/read_binary_name_regtest.c index 2fab4c3..0e408d0 100644 --- a/compiler-rt/test/asan/TestCases/Linux/read_binary_name_regtest.c +++ b/compiler-rt/test/asan/TestCases/Linux/read_binary_name_regtest.c @@ -1,8 +1,10 @@ // Regression test for https://crbug.com/502974, where ASan was unable to read // the binary name because of sandbox restrictions. // This test uses seccomp-BPF to restrict the readlink() system call and makes -// sure ASan is still able to -// RUN: %clang_asan %s -o %t && not %run %t 2>&1 | FileCheck %s +// sure ASan is still able to +// RUN: not ls /usr/include/linux/seccomp.h || ( %clang_asan %s -o %t && not %run %t 2>&1 | FileCheck %s ) +// UNSUPPORTED: android + #include #include #include -- 2.7.4