diff --git a/tests/check/base64.t.c b/tests/check/base64.t.c index 6ed363e..6ba7c43 100644 --- a/tests/check/base64.t.c +++ b/tests/check/base64.t.c @@ -61,9 +61,9 @@ START_TEST(base64_enc_01) size_t sz; buf = base64_enc((unsigned char *)plain01, strlen(plain01), &sz); - fail_unless(!!buf, "no buffer returned"); - fail_unless(sz == strlen(coded01), "wrong length"); - fail_unless(!memcmp(coded01, buf, sz), "wrong data"); + ck_assert_msg(!!buf, "no buffer returned"); + ck_assert_msg(sz == strlen(coded01), "wrong length"); + ck_assert_msg(!memcmp(coded01, buf, sz), "wrong data"); free(buf); } END_TEST @@ -74,9 +74,9 @@ START_TEST(base64_enc_02) size_t sz; buf = base64_enc((unsigned char *)plain02, strlen(plain02), &sz); - fail_unless(!!buf, "no buffer returned"); - fail_unless(sz == strlen(coded02), "wrong length"); - fail_unless(!memcmp(coded02, buf, sz), "wrong data"); + ck_assert_msg(!!buf, "no buffer returned"); + ck_assert_msg(sz == strlen(coded02), "wrong length"); + ck_assert_msg(!memcmp(coded02, buf, sz), "wrong data"); free(buf); } END_TEST @@ -87,9 +87,9 @@ START_TEST(base64_enc_03) size_t sz; buf = base64_enc((unsigned char *)plain03, strlen(plain03), &sz); - fail_unless(!!buf, "no buffer returned"); - fail_unless(sz == strlen(coded03), "wrong length"); - fail_unless(!memcmp(coded03, buf, sz), "wrong data"); + ck_assert_msg(!!buf, "no buffer returned"); + ck_assert_msg(sz == strlen(coded03), "wrong length"); + ck_assert_msg(!memcmp(coded03, buf, sz), "wrong data"); free(buf); } END_TEST @@ -100,9 +100,9 @@ START_TEST(base64_enc_04) size_t sz; buf = base64_enc((unsigned char *)plain04, strlen(plain04), &sz); - fail_unless(!!buf, "no buffer returned"); - fail_unless(sz == strlen(coded04), "wrong length"); - fail_unless(!memcmp(coded04, buf, sz), "wrong data"); + ck_assert_msg(!!buf, "no buffer returned"); + ck_assert_msg(sz == strlen(coded04), "wrong length"); + ck_assert_msg(!memcmp(coded04, buf, sz), "wrong data"); free(buf); } END_TEST @@ -113,9 +113,9 @@ START_TEST(base64_enc_05) size_t sz; buf = base64_enc((unsigned char *)plain05, strlen(plain05), &sz); - fail_unless(!!buf, "no buffer returned"); - fail_unless(sz == strlen(coded05), "wrong length"); - fail_unless(!memcmp(coded05, buf, sz), "wrong data"); + ck_assert_msg(!!buf, "no buffer returned"); + ck_assert_msg(sz == strlen(coded05), "wrong length"); + ck_assert_msg(!memcmp(coded05, buf, sz), "wrong data"); free(buf); } END_TEST @@ -126,9 +126,9 @@ START_TEST(base64_enc_06) size_t sz; buf = base64_enc((unsigned char *)"", 0, &sz); - fail_unless(!!buf, "no buffer returned"); - fail_unless(!sz, "length not 0"); - fail_unless(!buf[0], "not empty string"); + ck_assert_msg(!!buf, "no buffer returned"); + ck_assert_msg(!sz, "length not 0"); + ck_assert_msg(!buf[0], "not empty string"); free(buf); } END_TEST @@ -139,9 +139,9 @@ START_TEST(base64_dec_01) size_t sz; buf = base64_dec(coded01, strlen(coded01), &sz); - fail_unless(!!buf, "no buffer returned"); - fail_unless(sz == strlen(plain01), "wrong length"); - fail_unless(!memcmp(plain01, buf, sz), "wrong data"); + ck_assert_msg(!!buf, "no buffer returned"); + ck_assert_msg(sz == strlen(plain01), "wrong length"); + ck_assert_msg(!memcmp(plain01, buf, sz), "wrong data"); free(buf); } END_TEST @@ -152,9 +152,9 @@ START_TEST(base64_dec_02) size_t sz; buf = base64_dec(coded02, strlen(coded02), &sz); - fail_unless(!!buf, "no buffer returned"); - fail_unless(sz == strlen(plain02), "wrong length"); - fail_unless(!memcmp(plain02, buf, sz), "wrong data"); + ck_assert_msg(!!buf, "no buffer returned"); + ck_assert_msg(sz == strlen(plain02), "wrong length"); + ck_assert_msg(!memcmp(plain02, buf, sz), "wrong data"); free(buf); } END_TEST @@ -165,9 +165,9 @@ START_TEST(base64_dec_03) size_t sz; buf = base64_dec(coded03, strlen(coded03), &sz); - fail_unless(!!buf, "no buffer returned"); - fail_unless(sz == strlen(plain03), "wrong length"); - fail_unless(!memcmp(plain03, buf, sz), "wrong data"); + ck_assert_msg(!!buf, "no buffer returned"); + ck_assert_msg(sz == strlen(plain03), "wrong length"); + ck_assert_msg(!memcmp(plain03, buf, sz), "wrong data"); free(buf); } END_TEST @@ -178,9 +178,9 @@ START_TEST(base64_dec_04) size_t sz; buf = base64_dec(coded04, strlen(coded04), &sz); - fail_unless(!!buf, "no buffer returned"); - fail_unless(sz == strlen(plain04), "wrong length"); - fail_unless(!memcmp(plain04, buf, sz), "wrong data"); + ck_assert_msg(!!buf, "no buffer returned"); + ck_assert_msg(sz == strlen(plain04), "wrong length"); + ck_assert_msg(!memcmp(plain04, buf, sz), "wrong data"); free(buf); } END_TEST @@ -191,9 +191,9 @@ START_TEST(base64_dec_05) size_t sz; buf = base64_dec(coded05, strlen(coded05), &sz); - fail_unless(!!buf, "no buffer returned"); - fail_unless(sz == strlen(plain05), "wrong length"); - fail_unless(!memcmp(plain05, buf, sz), "wrong data"); + ck_assert_msg(!!buf, "no buffer returned"); + ck_assert_msg(sz == strlen(plain05), "wrong length"); + ck_assert_msg(!memcmp(plain05, buf, sz), "wrong data"); free(buf); } END_TEST @@ -204,7 +204,7 @@ START_TEST(base64_dec_06) size_t sz; buf = base64_dec(coded06, strlen(coded06), &sz); - fail_unless(!buf, "buffer returned"); + ck_assert_msg(!buf, "buffer returned"); } END_TEST @@ -214,7 +214,7 @@ START_TEST(base64_dec_07) size_t sz; buf = base64_dec(coded07, strlen(coded07), &sz); - fail_unless(!buf, "buffer returned"); + ck_assert_msg(!buf, "buffer returned"); } END_TEST @@ -224,7 +224,7 @@ START_TEST(base64_dec_08) size_t sz; buf = base64_dec(coded08, strlen(coded08), &sz); - fail_unless(!buf, "buffer returned"); + ck_assert_msg(!buf, "buffer returned"); } END_TEST @@ -234,7 +234,7 @@ START_TEST(base64_dec_09) size_t sz; buf = base64_dec(coded09, strlen(coded09), &sz); - fail_unless(!buf, "buffer returned"); + ck_assert_msg(!buf, "buffer returned"); } END_TEST @@ -244,7 +244,7 @@ START_TEST(base64_dec_10) size_t sz; buf = base64_dec(coded10, strlen(coded10), &sz); - fail_unless(!buf, "buffer returned"); + ck_assert_msg(!buf, "buffer returned"); } END_TEST @@ -254,7 +254,7 @@ START_TEST(base64_dec_11) size_t sz; buf = base64_dec(coded11, strlen(coded11), &sz); - fail_unless(!buf, "buffer returned"); + ck_assert_msg(!buf, "buffer returned"); } END_TEST @@ -264,7 +264,7 @@ START_TEST(base64_dec_12) size_t sz; buf = base64_dec(coded12, strlen(coded12), &sz); - fail_unless(!buf, "buffer returned"); + ck_assert_msg(!buf, "buffer returned"); } END_TEST @@ -274,7 +274,7 @@ START_TEST(base64_dec_13) size_t sz; buf = base64_dec(coded13, strlen(coded13), &sz); - fail_unless(!buf, "buffer returned"); + ck_assert_msg(!buf, "buffer returned"); } END_TEST @@ -284,7 +284,7 @@ START_TEST(base64_dec_14) size_t sz; buf = base64_dec(coded14, strlen(coded14), &sz); - fail_unless(!buf, "buffer returned"); + ck_assert_msg(!buf, "buffer returned"); } END_TEST @@ -294,7 +294,7 @@ START_TEST(base64_dec_15) size_t sz; buf = base64_dec(coded15, strlen(coded15), &sz); - fail_unless(!buf, "buffer returned"); + ck_assert_msg(!buf, "buffer returned"); } END_TEST @@ -304,9 +304,9 @@ START_TEST(base64_dec_16) size_t sz; buf = base64_dec("", 0, &sz); - fail_unless(!!buf, "no buffer returned"); - fail_unless(!sz, "length not 0"); - fail_unless(!buf[0], "not empty string"); + ck_assert_msg(!!buf, "no buffer returned"); + ck_assert_msg(!sz, "length not 0"); + ck_assert_msg(!buf[0], "not empty string"); free(buf); } END_TEST diff --git a/tests/check/cachedsess.t.c b/tests/check/cachedsess.t.c index 7dbac6e..3184219 100644 --- a/tests/check/cachedsess.t.c +++ b/tests/check/cachedsess.t.c @@ -86,13 +86,13 @@ START_TEST(cache_dsess_01) SSL_SESSION *s1, *s2; s1 = ssl_session_from_file(TMP_SESS_FILE); - fail_unless(!!s1, "creating session failed"); - fail_unless(ssl_session_is_valid(s1), "session invalid"); + ck_assert_msg(!!s1, "creating session failed"); + ck_assert_msg(ssl_session_is_valid(s1), "session invalid"); cachemgr_dsess_set((struct sockaddr*)&addr, addrlen, sni, s1); s2 = cachemgr_dsess_get((struct sockaddr*)&addr, addrlen, sni); - fail_unless(!!s2, "cache returned no session"); - fail_unless(s2 != s1, "cache returned same pointer"); + ck_assert_msg(!!s2, "cache returned no session"); + ck_assert_msg(s2 != s1, "cache returned same pointer"); SSL_SESSION_free(s1); SSL_SESSION_free(s2); } @@ -103,11 +103,11 @@ START_TEST(cache_dsess_02) SSL_SESSION *s1, *s2; s1 = ssl_session_from_file(TMP_SESS_FILE); - fail_unless(!!s1, "creating session failed"); - fail_unless(ssl_session_is_valid(s1), "session invalid"); + ck_assert_msg(!!s1, "creating session failed"); + ck_assert_msg(ssl_session_is_valid(s1), "session invalid"); s2 = cachemgr_dsess_get((struct sockaddr*)&addr, addrlen, sni); - fail_unless(s2 == NULL, "session was already in empty cache"); + ck_assert_msg(s2 == NULL, "session was already in empty cache"); SSL_SESSION_free(s1); } END_TEST @@ -117,13 +117,13 @@ START_TEST(cache_dsess_03) SSL_SESSION *s1, *s2; s1 = ssl_session_from_file(TMP_SESS_FILE); - fail_unless(!!s1, "creating session failed"); - fail_unless(ssl_session_is_valid(s1), "session invalid"); + ck_assert_msg(!!s1, "creating session failed"); + ck_assert_msg(ssl_session_is_valid(s1), "session invalid"); cachemgr_dsess_set((struct sockaddr*)&addr, addrlen, sni, s1); cachemgr_dsess_del((struct sockaddr*)&addr, addrlen, sni); s2 = cachemgr_dsess_get((struct sockaddr*)&addr, addrlen, sni); - fail_unless(s2 == NULL, "cache returned deleted session"); + ck_assert_msg(s2 == NULL, "cache returned deleted session"); SSL_SESSION_free(s1); } END_TEST @@ -134,22 +134,22 @@ START_TEST(cache_dsess_04) SSL_SESSION *s1, *s2; s1 = ssl_session_from_file(TMP_SESS_FILE); - fail_unless(!!s1, "creating session failed"); - fail_unless(ssl_session_is_valid(s1), "session invalid"); + ck_assert_msg(!!s1, "creating session failed"); + ck_assert_msg(ssl_session_is_valid(s1), "session invalid"); - fail_unless(s1->references == 1, "refcount != 1"); + ck_assert_msg(s1->references == 1, "refcount != 1"); cachemgr_dsess_set((struct sockaddr*)&addr, addrlen, sni, s1); - fail_unless(s1->references == 1, "refcount != 1"); + ck_assert_msg(s1->references == 1, "refcount != 1"); s2 = cachemgr_dsess_get((struct sockaddr*)&addr, addrlen, sni); - fail_unless(s1->references == 1, "refcount != 1"); - fail_unless(!!s2, "cache returned no session"); - fail_unless(s2->references == 1, "refcount != 1"); + ck_assert_msg(s1->references == 1, "refcount != 1"); + ck_assert_msg(!!s2, "cache returned no session"); + ck_assert_msg(s2->references == 1, "refcount != 1"); cachemgr_dsess_set((struct sockaddr*)&addr, addrlen, sni, s1); - fail_unless(s1->references == 1, "refcount != 1"); + ck_assert_msg(s1->references == 1, "refcount != 1"); cachemgr_dsess_del((struct sockaddr*)&addr, addrlen, sni); - fail_unless(s1->references == 1, "refcount != 1"); + ck_assert_msg(s1->references == 1, "refcount != 1"); cachemgr_dsess_set((struct sockaddr*)&addr, addrlen, sni, s1); - fail_unless(s1->references == 1, "refcount != 1"); + ck_assert_msg(s1->references == 1, "refcount != 1"); SSL_SESSION_free(s1); SSL_SESSION_free(s2); } diff --git a/tests/check/cachefkcrt.t.c b/tests/check/cachefkcrt.t.c index 8ac14c7..9802956 100644 --- a/tests/check/cachefkcrt.t.c +++ b/tests/check/cachefkcrt.t.c @@ -55,11 +55,11 @@ START_TEST(cache_fkcrt_01) X509 *c1, *c2; c1 = ssl_x509_load(TESTCERT); - fail_unless(!!c1, "loading certificate failed"); + ck_assert_msg(!!c1, "loading certificate failed"); cachemgr_fkcrt_set(c1, c1); c2 = cachemgr_fkcrt_get(c1); - fail_unless(!!c2, "cache did not return a certificate"); - fail_unless(c2 == c1, "cache did not return same pointer"); + ck_assert_msg(!!c2, "cache did not return a certificate"); + ck_assert_msg(c2 == c1, "cache did not return same pointer"); X509_free(c1); X509_free(c2); } @@ -70,9 +70,9 @@ START_TEST(cache_fkcrt_02) X509 *c1, *c2; c1 = ssl_x509_load(TESTCERT); - fail_unless(!!c1, "loading certificate failed"); + ck_assert_msg(!!c1, "loading certificate failed"); c2 = cachemgr_fkcrt_get(c1); - fail_unless(c2 == NULL, "certificate was already in empty cache"); + ck_assert_msg(c2 == NULL, "certificate was already in empty cache"); X509_free(c1); } END_TEST @@ -82,11 +82,11 @@ START_TEST(cache_fkcrt_03) X509 *c1, *c2; c1 = ssl_x509_load(TESTCERT); - fail_unless(!!c1, "loading certificate failed"); + ck_assert_msg(!!c1, "loading certificate failed"); cachemgr_fkcrt_set(c1, c1); cachemgr_fkcrt_del(c1); c2 = cachemgr_fkcrt_get(c1); - fail_unless(c2 == NULL, "cache returned deleted certificate"); + ck_assert_msg(c2 == NULL, "cache returned deleted certificate"); X509_free(c1); } END_TEST @@ -97,28 +97,28 @@ START_TEST(cache_fkcrt_04) X509 *c1, *c2; c1 = ssl_x509_load(TESTCERT); - fail_unless(!!c1, "loading certificate failed"); - fail_unless(c1->references == 1, "refcount != 1"); + ck_assert_msg(!!c1, "loading certificate failed"); + ck_assert_msg(c1->references == 1, "refcount != 1"); cachemgr_fkcrt_set(c1, c1); - fail_unless(c1->references == 2, "refcount != 2"); + ck_assert_msg(c1->references == 2, "refcount != 2"); c2 = cachemgr_fkcrt_get(c1); - fail_unless(c1->references == 3, "refcount != 3"); + ck_assert_msg(c1->references == 3, "refcount != 3"); cachemgr_fkcrt_set(c1, c1); - fail_unless(c1->references == 3, "refcount != 3"); + ck_assert_msg(c1->references == 3, "refcount != 3"); cachemgr_fkcrt_del(c1); - fail_unless(c1->references == 2, "refcount != 2"); + ck_assert_msg(c1->references == 2, "refcount != 2"); cachemgr_fkcrt_set(c1, c1); - fail_unless(c1->references == 3, "refcount != 3"); + ck_assert_msg(c1->references == 3, "refcount != 3"); X509_free(c1); - fail_unless(c1->references == 2, "refcount != 2"); + ck_assert_msg(c1->references == 2, "refcount != 2"); cachemgr_fini(); - fail_unless(c1->references == 1, "refcount != 1"); + ck_assert_msg(c1->references == 1, "refcount != 1"); X509_free(c2); #if 0 /* deliberate access of free'd X509* */ - fail_unless(c1->references == 0, "refcount != 0"); + ck_assert_msg(c1->references == 0, "refcount != 0"); #endif - fail_unless(cachemgr_preinit() != -1, "reinit"); + ck_assert_msg(cachemgr_preinit() != -1, "reinit"); } END_TEST #endif diff --git a/tests/check/cachemgr.t.c b/tests/check/cachemgr.t.c index ece6bbb..ad33387 100644 --- a/tests/check/cachemgr.t.c +++ b/tests/check/cachemgr.t.c @@ -36,7 +36,7 @@ START_TEST(cache_types_01) { - fail_unless(sizeof(cache_iter_t) == sizeof(khiter_t), + ck_assert_msg(sizeof(cache_iter_t) == sizeof(khiter_t), "type mismatch: cache_iter_t != khiter_t"); } END_TEST diff --git a/tests/check/cachessess.t.c b/tests/check/cachessess.t.c index 754b7d3..92aab27 100644 --- a/tests/check/cachessess.t.c +++ b/tests/check/cachessess.t.c @@ -81,14 +81,14 @@ START_TEST(cache_ssess_01) unsigned int len; s1 = ssl_session_from_file(TMP_SESS_FILE); - fail_unless(!!s1, "creating session failed"); - fail_unless(ssl_session_is_valid(s1), "session invalid"); + ck_assert_msg(!!s1, "creating session failed"); + ck_assert_msg(ssl_session_is_valid(s1), "session invalid"); cachemgr_ssess_set(s1); session_id = SSL_SESSION_get_id(s1, &len); s2 = cachemgr_ssess_get(session_id, len); - fail_unless(!!s2, "cache returned no session"); - fail_unless(s2 != s1, "cache returned same pointer"); + ck_assert_msg(!!s2, "cache returned no session"); + ck_assert_msg(s2 != s1, "cache returned same pointer"); SSL_SESSION_free(s1); SSL_SESSION_free(s2); } @@ -101,12 +101,12 @@ START_TEST(cache_ssess_02) unsigned int len; s1 = ssl_session_from_file(TMP_SESS_FILE); - fail_unless(!!s1, "creating session failed"); - fail_unless(ssl_session_is_valid(s1), "session invalid"); + ck_assert_msg(!!s1, "creating session failed"); + ck_assert_msg(ssl_session_is_valid(s1), "session invalid"); session_id = SSL_SESSION_get_id(s1, &len); s2 = cachemgr_ssess_get(session_id, len); - fail_unless(s2 == NULL, "session was already in empty cache"); + ck_assert_msg(s2 == NULL, "session was already in empty cache"); SSL_SESSION_free(s1); } END_TEST @@ -118,14 +118,14 @@ START_TEST(cache_ssess_03) unsigned int len; s1 = ssl_session_from_file(TMP_SESS_FILE); - fail_unless(!!s1, "creating session failed"); - fail_unless(ssl_session_is_valid(s1), "session invalid"); + ck_assert_msg(!!s1, "creating session failed"); + ck_assert_msg(ssl_session_is_valid(s1), "session invalid"); cachemgr_ssess_set(s1); cachemgr_ssess_del(s1); session_id = SSL_SESSION_get_id(s1, &len); s2 = cachemgr_ssess_get(session_id, len); - fail_unless(s2 == NULL, "cache returned deleted session"); + ck_assert_msg(s2 == NULL, "cache returned deleted session"); SSL_SESSION_free(s1); } END_TEST @@ -138,23 +138,23 @@ START_TEST(cache_ssess_04) unsigned int len; s1 = ssl_session_from_file(TMP_SESS_FILE); - fail_unless(!!s1, "creating session failed"); - fail_unless(ssl_session_is_valid(s1), "session invalid"); + ck_assert_msg(!!s1, "creating session failed"); + ck_assert_msg(ssl_session_is_valid(s1), "session invalid"); - fail_unless(s1->references == 1, "refcount != 1"); + ck_assert_msg(s1->references == 1, "refcount != 1"); cachemgr_ssess_set(s1); - fail_unless(s1->references == 1, "refcount != 1"); + ck_assert_msg(s1->references == 1, "refcount != 1"); session_id = SSL_SESSION_get_id(s1, &len); s2 = cachemgr_ssess_get(session_id, len); - fail_unless(s1->references == 1, "refcount != 1"); - fail_unless(!!s2, "cache returned no session"); - fail_unless(s2->references == 1, "refcount != 1"); + ck_assert_msg(s1->references == 1, "refcount != 1"); + ck_assert_msg(!!s2, "cache returned no session"); + ck_assert_msg(s2->references == 1, "refcount != 1"); cachemgr_ssess_set(s1); - fail_unless(s1->references == 1, "refcount != 1"); + ck_assert_msg(s1->references == 1, "refcount != 1"); cachemgr_ssess_del(s1); - fail_unless(s1->references == 1, "refcount != 1"); + ck_assert_msg(s1->references == 1, "refcount != 1"); cachemgr_ssess_set(s1); - fail_unless(s1->references == 1, "refcount != 1"); + ck_assert_msg(s1->references == 1, "refcount != 1"); SSL_SESSION_free(s1); SSL_SESSION_free(s2); } diff --git a/tests/check/cachetgcrt.t.c b/tests/check/cachetgcrt.t.c index e2a27ae..7b86809 100644 --- a/tests/check/cachetgcrt.t.c +++ b/tests/check/cachetgcrt.t.c @@ -56,11 +56,11 @@ START_TEST(cache_tgcrt_01) cert_t *c1, *c2; c1 = cert_new_load(TESTCERT); - fail_unless(!!c1, "loading certificate failed"); + ck_assert_msg(!!c1, "loading certificate failed"); cachemgr_tgcrt_set("daniel.roe.ch", c1); c2 = cachemgr_tgcrt_get("daniel.roe.ch"); - fail_unless(!!c2, "cache did not return a certificate"); - fail_unless(c2 == c1, "cache did not return same pointer"); + ck_assert_msg(!!c2, "cache did not return a certificate"); + ck_assert_msg(c2 == c1, "cache did not return same pointer"); cert_free(c1); cert_free(c2); } @@ -71,7 +71,7 @@ START_TEST(cache_tgcrt_02) cert_t *c; c = cachemgr_tgcrt_get("daniel.roe.ch"); - fail_unless(c == NULL, "certificate was already in empty cache"); + ck_assert_msg(c == NULL, "certificate was already in empty cache"); } END_TEST @@ -80,11 +80,11 @@ START_TEST(cache_tgcrt_03) cert_t *c1, *c2; c1 = cert_new_load(TESTCERT); - fail_unless(!!c1, "loading certificate failed"); + ck_assert_msg(!!c1, "loading certificate failed"); cachemgr_tgcrt_set("daniel.roe.ch", c1); cachemgr_tgcrt_del("daniel.roe.ch"); c2 = cachemgr_tgcrt_get("daniel.roe.ch"); - fail_unless(c2 == NULL, "cache returned deleted certificate"); + ck_assert_msg(c2 == NULL, "cache returned deleted certificate"); cert_free(c1); } END_TEST @@ -94,28 +94,28 @@ START_TEST(cache_tgcrt_04) cert_t *c1, *c2; c1 = cert_new_load(TESTCERT); - fail_unless(!!c1, "loading certificate failed"); - fail_unless(c1->references == 1, "refcount != 1"); + ck_assert_msg(!!c1, "loading certificate failed"); + ck_assert_msg(c1->references == 1, "refcount != 1"); cachemgr_tgcrt_set("daniel.roe.ch", c1); - fail_unless(c1->references == 2, "refcount != 2"); + ck_assert_msg(c1->references == 2, "refcount != 2"); c2 = cachemgr_tgcrt_get("daniel.roe.ch"); - fail_unless(c1->references == 3, "refcount != 3"); + ck_assert_msg(c1->references == 3, "refcount != 3"); cachemgr_tgcrt_set("daniel.roe.ch", c1); - fail_unless(c1->references == 3, "refcount != 3"); + ck_assert_msg(c1->references == 3, "refcount != 3"); cachemgr_tgcrt_del("daniel.roe.ch"); - fail_unless(c1->references == 2, "refcount != 2"); + ck_assert_msg(c1->references == 2, "refcount != 2"); cachemgr_tgcrt_set("daniel.roe.ch", c1); - fail_unless(c1->references == 3, "refcount != 3"); + ck_assert_msg(c1->references == 3, "refcount != 3"); cert_free(c1); - fail_unless(c1->references == 2, "refcount != 2"); + ck_assert_msg(c1->references == 2, "refcount != 2"); cachemgr_fini(); - fail_unless(c1->references == 1, "refcount != 1"); + ck_assert_msg(c1->references == 1, "refcount != 1"); cert_free(c2); #if 0 /* deliberate access of free'd cert_t* */ - fail_unless(c1->references == 0, "refcount != 0"); + ck_assert_msg(c1->references == 0, "refcount != 0"); #endif - fail_unless(cachemgr_preinit() != -1, "reinit"); + ck_assert_msg(cachemgr_preinit() != -1, "reinit"); } END_TEST diff --git a/tests/check/cert.t.c b/tests/check/cert.t.c index 2bcfccf..17f8aa3 100644 --- a/tests/check/cert.t.c +++ b/tests/check/cert.t.c @@ -41,11 +41,11 @@ START_TEST(cert_new_load_01) cert_t *c; c = cert_new_load(TESTCERT); - fail_unless(!!c, "loading PEM failed"); - fail_unless(!!c->crt, "loading crt failed"); - fail_unless(!!c->key, "loading key failed"); - fail_unless(!!c->chain, "initializing chain stack failed"); - fail_unless(sk_X509_num(c->chain) == 1, "loading chain failed"); + ck_assert_msg(!!c, "loading PEM failed"); + ck_assert_msg(!!c->crt, "loading crt failed"); + ck_assert_msg(!!c->key, "loading key failed"); + ck_assert_msg(!!c->chain, "initializing chain stack failed"); + ck_assert_msg(sk_X509_num(c->chain) == 1, "loading chain failed"); cert_free(c); } END_TEST @@ -55,16 +55,16 @@ START_TEST(cert_refcount_inc_01) cert_t *c; c = cert_new_load(TESTCERT); - fail_unless(!!c, "loading PEM failed"); - fail_unless(c->references == 1, "refcount mismatch"); + ck_assert_msg(!!c, "loading PEM failed"); + ck_assert_msg(c->references == 1, "refcount mismatch"); cert_refcount_inc(c); - fail_unless(c->references == 2, "refcount mismatch"); + ck_assert_msg(c->references == 2, "refcount mismatch"); cert_free(c); - fail_unless(c->references == 1, "refcount mismatch"); + ck_assert_msg(c->references == 1, "refcount mismatch"); cert_free(c); #if 0 /* deliberate access after last free() */ - fail_unless(c->references == 0, "refcount mismatch"); + ck_assert_msg(c->references == 0, "refcount mismatch"); #endif } END_TEST diff --git a/tests/check/defaults.t.c b/tests/check/defaults.t.c index efe2a96..7055f50 100644 --- a/tests/check/defaults.t.c +++ b/tests/check/defaults.t.c @@ -41,7 +41,7 @@ START_TEST(defaults_dropuser_01) { - fail_unless(0 == sys_privdrop(DFLT_DROPUSER, NULL, NULL), + ck_assert_msg(0 == sys_privdrop(DFLT_DROPUSER, NULL, NULL), "privdrop failed"); } END_TEST @@ -53,11 +53,11 @@ END_TEST */ START_TEST(defaults_dropuser_02) { - fail_unless(0 == system(CONNECT_CMD), + ck_assert_msg(0 == system(CONNECT_CMD), "connect failed for user running tests"); - fail_unless(0 == sys_privdrop(DFLT_DROPUSER, NULL, NULL), + ck_assert_msg(0 == sys_privdrop(DFLT_DROPUSER, NULL, NULL), "privdrop failed"); - fail_unless(0 == system(CONNECT_CMD), + ck_assert_msg(0 == system(CONNECT_CMD), "connect failed for default dropuser " DFLT_DROPUSER); } END_TEST diff --git a/tests/check/dynbuf.t.c b/tests/check/dynbuf.t.c index b61c02c..cb0a28b 100644 --- a/tests/check/dynbuf.t.c +++ b/tests/check/dynbuf.t.c @@ -59,10 +59,10 @@ START_TEST(dynbuf_new_01) dynbuf_t *db; db = dynbuf_new(buf, sz); - fail_unless(!!db, "dynbuf not allocated"); - fail_unless(!!db->buf, "buffer not set"); - fail_unless(db->buf == buf, "buffer incorrect"); - fail_unless(db->sz == sz, "size incorrect"); + ck_assert_msg(!!db, "dynbuf not allocated"); + ck_assert_msg(!!db->buf, "buffer not set"); + ck_assert_msg(db->buf == buf, "buffer incorrect"); + ck_assert_msg(db->sz == sz, "size incorrect"); dynbuf_free(db); buf = malloc(sz); } @@ -73,9 +73,9 @@ START_TEST(dynbuf_new_alloc_01) dynbuf_t *db; db = dynbuf_new_alloc(sz); - fail_unless(!!db, "dynbuf not allocated"); - fail_unless(!!db->buf, "buffer not set"); - fail_unless(db->sz == sz, "size incorrect"); + ck_assert_msg(!!db, "dynbuf not allocated"); + ck_assert_msg(!!db->buf, "buffer not set"); + ck_assert_msg(db->sz == sz, "size incorrect"); dynbuf_free(db); } END_TEST @@ -85,11 +85,11 @@ START_TEST(dynbuf_new_copy_01) dynbuf_t *db; db = dynbuf_new_copy(buf, sz); - fail_unless(!!db, "dynbuf not allocated"); - fail_unless(!!db->buf, "buffer not set"); - fail_unless(db->buf != buf, "buffer incorrect"); - fail_unless(db->sz == sz, "size incorrect"); - fail_unless(!memcmp(db->buf, buf, sz), "buffer data incorrect"); + ck_assert_msg(!!db, "dynbuf not allocated"); + ck_assert_msg(!!db->buf, "buffer not set"); + ck_assert_msg(db->buf != buf, "buffer incorrect"); + ck_assert_msg(db->sz == sz, "size incorrect"); + ck_assert_msg(!memcmp(db->buf, buf, sz), "buffer data incorrect"); dynbuf_free(db); } END_TEST @@ -99,13 +99,13 @@ START_TEST(dynbuf_new_file_01) dynbuf_t *db; db = dynbuf_new_file(TESTCERT); - fail_unless(!!db, "dynbuf not allocated"); - fail_unless(!!db->buf, "buffer not set"); - fail_unless(db->buf != buf, "buffer incorrect"); - fail_unless(db->sz > 0, "size incorrect"); - fail_unless(!!strstr((char*)db->buf, "-----BEGIN CERTIFICATE-----"), + ck_assert_msg(!!db, "dynbuf not allocated"); + ck_assert_msg(!!db->buf, "buffer not set"); + ck_assert_msg(db->buf != buf, "buffer incorrect"); + ck_assert_msg(db->sz > 0, "size incorrect"); + ck_assert_msg(!!strstr((char*)db->buf, "-----BEGIN CERTIFICATE-----"), "cannot find begin of cert"); - fail_unless(!!strstr((char*)db->buf, "-----END CERTIFICATE-----"), + ck_assert_msg(!!strstr((char*)db->buf, "-----END CERTIFICATE-----"), "cannot find end of cert"); dynbuf_free(db); } diff --git a/tests/check/filter.t.c b/tests/check/filter.t.c index 4c64637..81b9450 100644 --- a/tests/check/filter.t.c +++ b/tests/check/filter.t.c @@ -42,78 +42,78 @@ START_TEST(set_filter_rule_01) // ATTENTION: We cannot use const string like 's = "*"' here, because we modify s in filter_rule_set(), which gives signal 11 s = strdup("*"); rv = filter_rule_set(opts, conn_opts, "Divert", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); rv = filter_rule_set(opts, conn_opts, "Split", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); rv = filter_rule_set(opts, conn_opts, "Pass", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); rv = filter_rule_set(opts, conn_opts, "Block", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); rv = filter_rule_set(opts, conn_opts, "Match", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("from *"); rv = filter_rule_set(opts, conn_opts, "Divert", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("from *"); rv = filter_rule_set(opts, conn_opts, "Split", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("from *"); rv = filter_rule_set(opts, conn_opts, "Pass", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("from *"); rv = filter_rule_set(opts, conn_opts, "Block", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("from *"); rv = filter_rule_set(opts, conn_opts, "Match", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("to *"); rv = filter_rule_set(opts, conn_opts, "Divert", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("to *"); rv = filter_rule_set(opts, conn_opts, "Split", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("to *"); rv = filter_rule_set(opts, conn_opts, "Pass", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("to *"); rv = filter_rule_set(opts, conn_opts, "Block", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("to *"); rv = filter_rule_set(opts, conn_opts, "Match", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("log *"); rv = filter_rule_set(opts, conn_opts, "Divert", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("log *"); rv = filter_rule_set(opts, conn_opts, "Split", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("log *"); rv = filter_rule_set(opts, conn_opts, "Pass", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("log *"); rv = filter_rule_set(opts, conn_opts, "Block", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("log *"); rv = filter_rule_set(opts, conn_opts, "Match", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); opts_free(opts); @@ -130,92 +130,92 @@ START_TEST(set_filter_rule_02) s = strdup("from ip *"); rv = filter_rule_set(opts, conn_opts, "Divert", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("from ip *"); rv = filter_rule_set(opts, conn_opts, "Split", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("from ip *"); rv = filter_rule_set(opts, conn_opts, "Pass", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("from ip *"); rv = filter_rule_set(opts, conn_opts, "Block", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("from ip *"); rv = filter_rule_set(opts, conn_opts, "Match", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("from ip 192.168.0.1"); rv = filter_rule_set(opts, conn_opts, "Divert", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("from ip 192.168.0.1"); rv = filter_rule_set(opts, conn_opts, "Split", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("from ip 192.168.0.1"); rv = filter_rule_set(opts, conn_opts, "Pass", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("from ip 192.168.0.1"); rv = filter_rule_set(opts, conn_opts, "Block", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("from ip 192.168.0.1"); rv = filter_rule_set(opts, conn_opts, "Match", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("from ip 192.168.0.1*"); rv = filter_rule_set(opts, conn_opts, "Divert", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("from ip 192.168.0.1*"); rv = filter_rule_set(opts, conn_opts, "Split", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("from ip 192.168.0.1*"); rv = filter_rule_set(opts, conn_opts, "Pass", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("from ip 192.168.0.1*"); rv = filter_rule_set(opts, conn_opts, "Block", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("from ip 192.168.0.1*"); rv = filter_rule_set(opts, conn_opts, "Match", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("$macro 192.168.0.1 192.168.0.2 192.168.0.1* 192.168.0.2*"); rv = filter_macro_set(opts, s, 0); - fail_unless(rv == 0, "failed to set macro"); + ck_assert_msg(rv == 0, "failed to set macro"); free(s); // macro expansion returns 1, not 0 s = strdup("from ip $macro"); rv = filter_rule_set(opts, conn_opts, "Divert", s, 0); - fail_unless(rv == 1, "failed to parse rule"); + ck_assert_msg(rv == 1, "failed to parse rule"); free(s); s = strdup("from ip $macro"); rv = filter_rule_set(opts, conn_opts, "Split", s, 0); - fail_unless(rv == 1, "failed to parse rule"); + ck_assert_msg(rv == 1, "failed to parse rule"); free(s); s = strdup("from ip $macro"); rv = filter_rule_set(opts, conn_opts, "Pass", s, 0); - fail_unless(rv == 1, "failed to parse rule"); + ck_assert_msg(rv == 1, "failed to parse rule"); free(s); s = strdup("from ip $macro"); rv = filter_rule_set(opts, conn_opts, "Block", s, 0); - fail_unless(rv == 1, "failed to parse rule"); + ck_assert_msg(rv == 1, "failed to parse rule"); free(s); s = strdup("from ip $macro"); rv = filter_rule_set(opts, conn_opts, "Match", s, 0); - fail_unless(rv == 1, "failed to parse rule"); + ck_assert_msg(rv == 1, "failed to parse rule"); free(s); opts_free(opts); @@ -233,221 +233,221 @@ START_TEST(set_filter_rule_03) s = strdup("$macro root daemon admin*"); rv = filter_macro_set(opts, s, 0); - fail_unless(rv == 0, "failed to set macro"); + ck_assert_msg(rv == 0, "failed to set macro"); free(s); close(2); s = strdup("from user *"); rv = filter_rule_set(opts, conn_opts, "Divert", s, 0); - fail_unless(rv == -1, "failed to parse rule"); + ck_assert_msg(rv == -1, "failed to parse rule"); free(s); s = strdup("from user *"); rv = filter_rule_set(opts, conn_opts, "Split", s, 0); - fail_unless(rv == -1, "failed to parse rule"); + ck_assert_msg(rv == -1, "failed to parse rule"); free(s); s = strdup("from user *"); rv = filter_rule_set(opts, conn_opts, "Pass", s, 0); - fail_unless(rv == -1, "failed to parse rule"); + ck_assert_msg(rv == -1, "failed to parse rule"); free(s); s = strdup("from user *"); rv = filter_rule_set(opts, conn_opts, "Block", s, 0); - fail_unless(rv == -1, "failed to parse rule"); + ck_assert_msg(rv == -1, "failed to parse rule"); free(s); s = strdup("from user *"); rv = filter_rule_set(opts, conn_opts, "Match", s, 0); - fail_unless(rv == -1, "failed to parse rule"); + ck_assert_msg(rv == -1, "failed to parse rule"); free(s); s = strdup("from user * desc desc"); rv = filter_rule_set(opts, conn_opts, "Divert", s, 0); - fail_unless(rv == -1, "failed to parse rule"); + ck_assert_msg(rv == -1, "failed to parse rule"); free(s); s = strdup("from user * desc desc"); rv = filter_rule_set(opts, conn_opts, "Split", s, 0); - fail_unless(rv == -1, "failed to parse rule"); + ck_assert_msg(rv == -1, "failed to parse rule"); free(s); s = strdup("from user * desc desc"); rv = filter_rule_set(opts, conn_opts, "Pass", s, 0); - fail_unless(rv == -1, "failed to parse rule"); + ck_assert_msg(rv == -1, "failed to parse rule"); free(s); s = strdup("from user * desc desc"); rv = filter_rule_set(opts, conn_opts, "Block", s, 0); - fail_unless(rv == -1, "failed to parse rule"); + ck_assert_msg(rv == -1, "failed to parse rule"); free(s); s = strdup("from user * desc desc"); rv = filter_rule_set(opts, conn_opts, "Match", s, 0); - fail_unless(rv == -1, "failed to parse rule"); + ck_assert_msg(rv == -1, "failed to parse rule"); free(s); s = strdup("from user $macro"); rv = filter_rule_set(opts, conn_opts, "Divert", s, 0); - fail_unless(rv == -1, "failed to parse rule"); + ck_assert_msg(rv == -1, "failed to parse rule"); free(s); s = strdup("from user $macro"); rv = filter_rule_set(opts, conn_opts, "Split", s, 0); - fail_unless(rv == -1, "failed to parse rule"); + ck_assert_msg(rv == -1, "failed to parse rule"); free(s); s = strdup("from user $macro"); rv = filter_rule_set(opts, conn_opts, "Pass", s, 0); - fail_unless(rv == -1, "failed to parse rule"); + ck_assert_msg(rv == -1, "failed to parse rule"); free(s); s = strdup("from user $macro"); rv = filter_rule_set(opts, conn_opts, "Block", s, 0); - fail_unless(rv == -1, "failed to parse rule"); + ck_assert_msg(rv == -1, "failed to parse rule"); free(s); s = strdup("from user $macro"); rv = filter_rule_set(opts, conn_opts, "Match", s, 0); - fail_unless(rv == -1, "failed to parse rule"); + ck_assert_msg(rv == -1, "failed to parse rule"); free(s); s = strdup("from user $macro desc desc"); rv = filter_rule_set(opts, conn_opts, "Divert", s, 0); - fail_unless(rv == -1, "failed to parse rule"); + ck_assert_msg(rv == -1, "failed to parse rule"); free(s); s = strdup("from user $macro desc desc"); rv = filter_rule_set(opts, conn_opts, "Split", s, 0); - fail_unless(rv == -1, "failed to parse rule"); + ck_assert_msg(rv == -1, "failed to parse rule"); free(s); s = strdup("from user $macro desc desc"); rv = filter_rule_set(opts, conn_opts, "Pass", s, 0); - fail_unless(rv == -1, "failed to parse rule"); + ck_assert_msg(rv == -1, "failed to parse rule"); free(s); s = strdup("from user $macro desc desc"); rv = filter_rule_set(opts, conn_opts, "Block", s, 0); - fail_unless(rv == -1, "failed to parse rule"); + ck_assert_msg(rv == -1, "failed to parse rule"); free(s); s = strdup("from user $macro desc desc"); rv = filter_rule_set(opts, conn_opts, "Match", s, 0); - fail_unless(rv == -1, "failed to parse rule"); + ck_assert_msg(rv == -1, "failed to parse rule"); free(s); s = strdup("from user $macro desc $macro"); rv = filter_rule_set(opts, conn_opts, "Divert", s, 0); - fail_unless(rv == -1, "failed to parse rule"); + ck_assert_msg(rv == -1, "failed to parse rule"); free(s); s = strdup("from user $macro desc $macro"); rv = filter_rule_set(opts, conn_opts, "Split", s, 0); - fail_unless(rv == -1, "failed to parse rule"); + ck_assert_msg(rv == -1, "failed to parse rule"); free(s); s = strdup("from user $macro desc $macro"); rv = filter_rule_set(opts, conn_opts, "Pass", s, 0); - fail_unless(rv == -1, "failed to parse rule"); + ck_assert_msg(rv == -1, "failed to parse rule"); free(s); s = strdup("from user $macro desc $macro"); rv = filter_rule_set(opts, conn_opts, "Block", s, 0); - fail_unless(rv == -1, "failed to parse rule"); + ck_assert_msg(rv == -1, "failed to parse rule"); free(s); s = strdup("from user $macro desc $macro"); rv = filter_rule_set(opts, conn_opts, "Match", s, 0); - fail_unless(rv == -1, "failed to parse rule"); + ck_assert_msg(rv == -1, "failed to parse rule"); free(s); conn_opts->user_auth = 1; s = strdup("from user *"); rv = filter_rule_set(opts, conn_opts, "Divert", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("from user *"); rv = filter_rule_set(opts, conn_opts, "Split", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("from user *"); rv = filter_rule_set(opts, conn_opts, "Pass", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("from user *"); rv = filter_rule_set(opts, conn_opts, "Block", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("from user *"); rv = filter_rule_set(opts, conn_opts, "Match", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("from user * desc desc"); rv = filter_rule_set(opts, conn_opts, "Divert", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("from user * desc desc"); rv = filter_rule_set(opts, conn_opts, "Split", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("from user * desc desc"); rv = filter_rule_set(opts, conn_opts, "Pass", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("from user * desc desc"); rv = filter_rule_set(opts, conn_opts, "Block", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("from user * desc desc"); rv = filter_rule_set(opts, conn_opts, "Match", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("from user $macro"); rv = filter_rule_set(opts, conn_opts, "Divert", s, 0); - fail_unless(rv == 1, "failed to parse rule"); + ck_assert_msg(rv == 1, "failed to parse rule"); free(s); s = strdup("from user $macro"); rv = filter_rule_set(opts, conn_opts, "Split", s, 0); - fail_unless(rv == 1, "failed to parse rule"); + ck_assert_msg(rv == 1, "failed to parse rule"); free(s); s = strdup("from user $macro"); rv = filter_rule_set(opts, conn_opts, "Pass", s, 0); - fail_unless(rv == 1, "failed to parse rule"); + ck_assert_msg(rv == 1, "failed to parse rule"); free(s); s = strdup("from user $macro"); rv = filter_rule_set(opts, conn_opts, "Block", s, 0); - fail_unless(rv == 1, "failed to parse rule"); + ck_assert_msg(rv == 1, "failed to parse rule"); free(s); s = strdup("from user $macro"); rv = filter_rule_set(opts, conn_opts, "Match", s, 0); - fail_unless(rv == 1, "failed to parse rule"); + ck_assert_msg(rv == 1, "failed to parse rule"); free(s); s = strdup("from user $macro desc desc"); rv = filter_rule_set(opts, conn_opts, "Divert", s, 0); - fail_unless(rv == 1, "failed to parse rule"); + ck_assert_msg(rv == 1, "failed to parse rule"); free(s); s = strdup("from user $macro desc desc"); rv = filter_rule_set(opts, conn_opts, "Split", s, 0); - fail_unless(rv == 1, "failed to parse rule"); + ck_assert_msg(rv == 1, "failed to parse rule"); free(s); s = strdup("from user $macro desc desc"); rv = filter_rule_set(opts, conn_opts, "Pass", s, 0); - fail_unless(rv == 1, "failed to parse rule"); + ck_assert_msg(rv == 1, "failed to parse rule"); free(s); s = strdup("from user $macro desc desc"); rv = filter_rule_set(opts, conn_opts, "Block", s, 0); - fail_unless(rv == 1, "failed to parse rule"); + ck_assert_msg(rv == 1, "failed to parse rule"); free(s); s = strdup("from user $macro desc desc"); rv = filter_rule_set(opts, conn_opts, "Match", s, 0); - fail_unless(rv == 1, "failed to parse rule"); + ck_assert_msg(rv == 1, "failed to parse rule"); free(s); s = strdup("from user $macro desc $macro"); rv = filter_rule_set(opts, conn_opts, "Divert", s, 0); - fail_unless(rv == 1, "failed to parse rule"); + ck_assert_msg(rv == 1, "failed to parse rule"); free(s); s = strdup("from user $macro desc $macro"); rv = filter_rule_set(opts, conn_opts, "Split", s, 0); - fail_unless(rv == 1, "failed to parse rule"); + ck_assert_msg(rv == 1, "failed to parse rule"); free(s); s = strdup("from user $macro desc $macro"); rv = filter_rule_set(opts, conn_opts, "Pass", s, 0); - fail_unless(rv == 1, "failed to parse rule"); + ck_assert_msg(rv == 1, "failed to parse rule"); free(s); s = strdup("from user $macro desc $macro"); rv = filter_rule_set(opts, conn_opts, "Block", s, 0); - fail_unless(rv == 1, "failed to parse rule"); + ck_assert_msg(rv == 1, "failed to parse rule"); free(s); s = strdup("from user $macro desc $macro"); rv = filter_rule_set(opts, conn_opts, "Match", s, 0); - fail_unless(rv == 1, "failed to parse rule"); + ck_assert_msg(rv == 1, "failed to parse rule"); free(s); opts_free(opts); @@ -465,159 +465,159 @@ START_TEST(set_filter_rule_04) s = strdup("to ip *"); rv = filter_rule_set(opts, conn_opts, "Divert", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("to ip *"); rv = filter_rule_set(opts, conn_opts, "Split", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("to ip *"); rv = filter_rule_set(opts, conn_opts, "Pass", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("to ip *"); rv = filter_rule_set(opts, conn_opts, "Block", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("to ip *"); rv = filter_rule_set(opts, conn_opts, "Match", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("to ip * port *"); rv = filter_rule_set(opts, conn_opts, "Divert", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("to ip * port *"); rv = filter_rule_set(opts, conn_opts, "Split", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("to ip * port *"); rv = filter_rule_set(opts, conn_opts, "Pass", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("to ip * port *"); rv = filter_rule_set(opts, conn_opts, "Block", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("to ip * port *"); rv = filter_rule_set(opts, conn_opts, "Match", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("to ip 192.168.0.1"); rv = filter_rule_set(opts, conn_opts, "Divert", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("to ip 192.168.0.1"); rv = filter_rule_set(opts, conn_opts, "Split", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("to ip 192.168.0.1"); rv = filter_rule_set(opts, conn_opts, "Pass", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("to ip 192.168.0.1"); rv = filter_rule_set(opts, conn_opts, "Block", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("to ip 192.168.0.1"); rv = filter_rule_set(opts, conn_opts, "Match", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("to ip 192.168.0.1 port *"); rv = filter_rule_set(opts, conn_opts, "Divert", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("to ip 192.168.0.1 port *"); rv = filter_rule_set(opts, conn_opts, "Split", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("to ip 192.168.0.1 port *"); rv = filter_rule_set(opts, conn_opts, "Pass", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("to ip 192.168.0.1 port *"); rv = filter_rule_set(opts, conn_opts, "Block", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("to ip 192.168.0.1 port *"); rv = filter_rule_set(opts, conn_opts, "Match", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("to ip * port 443"); rv = filter_rule_set(opts, conn_opts, "Divert", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("to ip * port 443"); rv = filter_rule_set(opts, conn_opts, "Split", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("to ip * port 443"); rv = filter_rule_set(opts, conn_opts, "Pass", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("to ip * port 443"); rv = filter_rule_set(opts, conn_opts, "Block", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("to ip * port 443"); rv = filter_rule_set(opts, conn_opts, "Match", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("to ip 192.168.0.1 port 443"); rv = filter_rule_set(opts, conn_opts, "Divert", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("to ip 192.168.0.1 port 443"); rv = filter_rule_set(opts, conn_opts, "Split", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("to ip 192.168.0.1 port 443"); rv = filter_rule_set(opts, conn_opts, "Pass", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("to ip 192.168.0.1 port 443"); rv = filter_rule_set(opts, conn_opts, "Block", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("to ip 192.168.0.1 port 443"); rv = filter_rule_set(opts, conn_opts, "Match", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("$macro1 192.168.0.1 192.168.0.2 192.168.0.1*"); rv = filter_macro_set(opts, s, 0); - fail_unless(rv == 0, "failed to set macro"); + ck_assert_msg(rv == 0, "failed to set macro"); free(s); s = strdup("$macro2 443 444 80*"); rv = filter_macro_set(opts, s, 0); - fail_unless(rv == 0, "failed to set macro"); + ck_assert_msg(rv == 0, "failed to set macro"); free(s); s = strdup("to ip $macro1 port $macro2"); rv = filter_rule_set(opts, conn_opts, "Divert", s, 0); - fail_unless(rv == 1, "failed to parse rule"); + ck_assert_msg(rv == 1, "failed to parse rule"); free(s); s = strdup("to ip $macro1 port $macro2"); rv = filter_rule_set(opts, conn_opts, "Split", s, 0); - fail_unless(rv == 1, "failed to parse rule"); + ck_assert_msg(rv == 1, "failed to parse rule"); free(s); s = strdup("to ip $macro1 port $macro2"); rv = filter_rule_set(opts, conn_opts, "Pass", s, 0); - fail_unless(rv == 1, "failed to parse rule"); + ck_assert_msg(rv == 1, "failed to parse rule"); free(s); s = strdup("to ip $macro1 port $macro2"); rv = filter_rule_set(opts, conn_opts, "Block", s, 0); - fail_unless(rv == 1, "failed to parse rule"); + ck_assert_msg(rv == 1, "failed to parse rule"); free(s); s = strdup("to ip $macro1 port $macro2"); rv = filter_rule_set(opts, conn_opts, "Match", s, 0); - fail_unless(rv == 1, "failed to parse rule"); + ck_assert_msg(rv == 1, "failed to parse rule"); free(s); opts_free(opts); @@ -634,558 +634,558 @@ START_TEST(set_filter_rule_05) s = strdup("$macro example.com example*"); rv = filter_macro_set(opts, s, 0); - fail_unless(rv == 0, "failed to set macro"); + ck_assert_msg(rv == 0, "failed to set macro"); free(s); s = strdup("$macro2 443 444 80*"); rv = filter_macro_set(opts, s, 0); - fail_unless(rv == 0, "failed to set macro"); + ck_assert_msg(rv == 0, "failed to set macro"); free(s); s = strdup("to sni *"); rv = filter_rule_set(opts, conn_opts, "Divert", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("to sni *"); rv = filter_rule_set(opts, conn_opts, "Split", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("to sni *"); rv = filter_rule_set(opts, conn_opts, "Pass", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("to sni *"); rv = filter_rule_set(opts, conn_opts, "Block", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("to sni *"); rv = filter_rule_set(opts, conn_opts, "Match", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("to sni example.com"); rv = filter_rule_set(opts, conn_opts, "Divert", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("to sni example.com"); rv = filter_rule_set(opts, conn_opts, "Split", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("to sni example.com"); rv = filter_rule_set(opts, conn_opts, "Pass", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("to sni example.com"); rv = filter_rule_set(opts, conn_opts, "Block", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("to sni example.com"); rv = filter_rule_set(opts, conn_opts, "Match", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("to sni example.com port 443"); rv = filter_rule_set(opts, conn_opts, "Divert", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("to sni example.com port 443"); rv = filter_rule_set(opts, conn_opts, "Split", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("to sni example.com port 443"); rv = filter_rule_set(opts, conn_opts, "Pass", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("to sni example.com port 443"); rv = filter_rule_set(opts, conn_opts, "Block", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("to sni example.com port 443"); rv = filter_rule_set(opts, conn_opts, "Match", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("to sni $macro"); rv = filter_rule_set(opts, conn_opts, "Divert", s, 0); - fail_unless(rv == 1, "failed to parse rule"); + ck_assert_msg(rv == 1, "failed to parse rule"); free(s); s = strdup("to sni $macro"); rv = filter_rule_set(opts, conn_opts, "Split", s, 0); - fail_unless(rv == 1, "failed to parse rule"); + ck_assert_msg(rv == 1, "failed to parse rule"); free(s); s = strdup("to sni $macro"); rv = filter_rule_set(opts, conn_opts, "Pass", s, 0); - fail_unless(rv == 1, "failed to parse rule"); + ck_assert_msg(rv == 1, "failed to parse rule"); free(s); s = strdup("to sni $macro"); rv = filter_rule_set(opts, conn_opts, "Block", s, 0); - fail_unless(rv == 1, "failed to parse rule"); + ck_assert_msg(rv == 1, "failed to parse rule"); free(s); s = strdup("to sni $macro"); rv = filter_rule_set(opts, conn_opts, "Match", s, 0); - fail_unless(rv == 1, "failed to parse rule"); + ck_assert_msg(rv == 1, "failed to parse rule"); free(s); s = strdup("to sni example.com port $macro2"); rv = filter_rule_set(opts, conn_opts, "Divert", s, 0); - fail_unless(rv == 1, "failed to parse rule"); + ck_assert_msg(rv == 1, "failed to parse rule"); free(s); s = strdup("to sni example.com port $macro2"); rv = filter_rule_set(opts, conn_opts, "Split", s, 0); - fail_unless(rv == 1, "failed to parse rule"); + ck_assert_msg(rv == 1, "failed to parse rule"); free(s); s = strdup("to sni example.com port $macro2"); rv = filter_rule_set(opts, conn_opts, "Pass", s, 0); - fail_unless(rv == 1, "failed to parse rule"); + ck_assert_msg(rv == 1, "failed to parse rule"); free(s); s = strdup("to sni example.com port $macro2"); rv = filter_rule_set(opts, conn_opts, "Block", s, 0); - fail_unless(rv == 1, "failed to parse rule"); + ck_assert_msg(rv == 1, "failed to parse rule"); free(s); s = strdup("to sni example.com port $macro2"); rv = filter_rule_set(opts, conn_opts, "Match", s, 0); - fail_unless(rv == 1, "failed to parse rule"); + ck_assert_msg(rv == 1, "failed to parse rule"); free(s); s = strdup("to sni $macro port $macro2"); rv = filter_rule_set(opts, conn_opts, "Divert", s, 0); - fail_unless(rv == 1, "failed to parse rule"); + ck_assert_msg(rv == 1, "failed to parse rule"); free(s); s = strdup("to sni $macro port $macro2"); rv = filter_rule_set(opts, conn_opts, "Split", s, 0); - fail_unless(rv == 1, "failed to parse rule"); + ck_assert_msg(rv == 1, "failed to parse rule"); free(s); s = strdup("to sni $macro port $macro2"); rv = filter_rule_set(opts, conn_opts, "Pass", s, 0); - fail_unless(rv == 1, "failed to parse rule"); + ck_assert_msg(rv == 1, "failed to parse rule"); free(s); s = strdup("to sni $macro port $macro2"); rv = filter_rule_set(opts, conn_opts, "Block", s, 0); - fail_unless(rv == 1, "failed to parse rule"); + ck_assert_msg(rv == 1, "failed to parse rule"); free(s); s = strdup("to sni $macro port $macro2"); rv = filter_rule_set(opts, conn_opts, "Match", s, 0); - fail_unless(rv == 1, "failed to parse rule"); + ck_assert_msg(rv == 1, "failed to parse rule"); free(s); s = strdup("to cn *"); rv = filter_rule_set(opts, conn_opts, "Divert", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("to cn *"); rv = filter_rule_set(opts, conn_opts, "Split", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("to cn *"); rv = filter_rule_set(opts, conn_opts, "Pass", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("to cn *"); rv = filter_rule_set(opts, conn_opts, "Block", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("to cn *"); rv = filter_rule_set(opts, conn_opts, "Match", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("to cn example.com"); rv = filter_rule_set(opts, conn_opts, "Divert", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("to cn example.com"); rv = filter_rule_set(opts, conn_opts, "Split", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("to cn example.com"); rv = filter_rule_set(opts, conn_opts, "Pass", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("to cn example.com"); rv = filter_rule_set(opts, conn_opts, "Block", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("to cn example.com"); rv = filter_rule_set(opts, conn_opts, "Match", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("to cn example.com port 443"); rv = filter_rule_set(opts, conn_opts, "Divert", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("to cn example.com port 443"); rv = filter_rule_set(opts, conn_opts, "Split", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("to cn example.com port 443"); rv = filter_rule_set(opts, conn_opts, "Pass", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("to cn example.com port 443"); rv = filter_rule_set(opts, conn_opts, "Block", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("to cn example.com port 443"); rv = filter_rule_set(opts, conn_opts, "Match", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("to cn $macro"); rv = filter_rule_set(opts, conn_opts, "Divert", s, 0); - fail_unless(rv == 1, "failed to parse rule"); + ck_assert_msg(rv == 1, "failed to parse rule"); free(s); s = strdup("to cn $macro"); rv = filter_rule_set(opts, conn_opts, "Split", s, 0); - fail_unless(rv == 1, "failed to parse rule"); + ck_assert_msg(rv == 1, "failed to parse rule"); free(s); s = strdup("to cn $macro"); rv = filter_rule_set(opts, conn_opts, "Pass", s, 0); - fail_unless(rv == 1, "failed to parse rule"); + ck_assert_msg(rv == 1, "failed to parse rule"); free(s); s = strdup("to cn $macro"); rv = filter_rule_set(opts, conn_opts, "Block", s, 0); - fail_unless(rv == 1, "failed to parse rule"); + ck_assert_msg(rv == 1, "failed to parse rule"); free(s); s = strdup("to cn $macro"); rv = filter_rule_set(opts, conn_opts, "Match", s, 0); - fail_unless(rv == 1, "failed to parse rule"); + ck_assert_msg(rv == 1, "failed to parse rule"); free(s); s = strdup("to cn example.com port $macro2"); rv = filter_rule_set(opts, conn_opts, "Divert", s, 0); - fail_unless(rv == 1, "failed to parse rule"); + ck_assert_msg(rv == 1, "failed to parse rule"); free(s); s = strdup("to cn example.com port $macro2"); rv = filter_rule_set(opts, conn_opts, "Split", s, 0); - fail_unless(rv == 1, "failed to parse rule"); + ck_assert_msg(rv == 1, "failed to parse rule"); free(s); s = strdup("to cn example.com port $macro2"); rv = filter_rule_set(opts, conn_opts, "Pass", s, 0); - fail_unless(rv == 1, "failed to parse rule"); + ck_assert_msg(rv == 1, "failed to parse rule"); free(s); s = strdup("to cn example.com port $macro2"); rv = filter_rule_set(opts, conn_opts, "Block", s, 0); - fail_unless(rv == 1, "failed to parse rule"); + ck_assert_msg(rv == 1, "failed to parse rule"); free(s); s = strdup("to cn example.com port $macro2"); rv = filter_rule_set(opts, conn_opts, "Match", s, 0); - fail_unless(rv == 1, "failed to parse rule"); + ck_assert_msg(rv == 1, "failed to parse rule"); free(s); s = strdup("to cn $macro port $macro2"); rv = filter_rule_set(opts, conn_opts, "Divert", s, 0); - fail_unless(rv == 1, "failed to parse rule"); + ck_assert_msg(rv == 1, "failed to parse rule"); free(s); s = strdup("to cn $macro port $macro2"); rv = filter_rule_set(opts, conn_opts, "Split", s, 0); - fail_unless(rv == 1, "failed to parse rule"); + ck_assert_msg(rv == 1, "failed to parse rule"); free(s); s = strdup("to cn $macro port $macro2"); rv = filter_rule_set(opts, conn_opts, "Pass", s, 0); - fail_unless(rv == 1, "failed to parse rule"); + ck_assert_msg(rv == 1, "failed to parse rule"); free(s); s = strdup("to cn $macro port $macro2"); rv = filter_rule_set(opts, conn_opts, "Block", s, 0); - fail_unless(rv == 1, "failed to parse rule"); + ck_assert_msg(rv == 1, "failed to parse rule"); free(s); s = strdup("to cn $macro port $macro2"); rv = filter_rule_set(opts, conn_opts, "Match", s, 0); - fail_unless(rv == 1, "failed to parse rule"); + ck_assert_msg(rv == 1, "failed to parse rule"); free(s); s = strdup("to host *"); rv = filter_rule_set(opts, conn_opts, "Divert", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("to host *"); rv = filter_rule_set(opts, conn_opts, "Split", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("to host *"); rv = filter_rule_set(opts, conn_opts, "Pass", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("to host *"); rv = filter_rule_set(opts, conn_opts, "Block", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("to host *"); rv = filter_rule_set(opts, conn_opts, "Match", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("to host example.com"); rv = filter_rule_set(opts, conn_opts, "Divert", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("to host example.com"); rv = filter_rule_set(opts, conn_opts, "Split", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("to host example.com"); rv = filter_rule_set(opts, conn_opts, "Pass", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("to host example.com"); rv = filter_rule_set(opts, conn_opts, "Block", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("to host example.com"); rv = filter_rule_set(opts, conn_opts, "Match", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("to host example.com port 443"); rv = filter_rule_set(opts, conn_opts, "Divert", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("to host example.com port 443"); rv = filter_rule_set(opts, conn_opts, "Split", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("to host example.com port 443"); rv = filter_rule_set(opts, conn_opts, "Pass", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("to host example.com port 443"); rv = filter_rule_set(opts, conn_opts, "Block", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("to host example.com port 443"); rv = filter_rule_set(opts, conn_opts, "Match", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("to host $macro"); rv = filter_rule_set(opts, conn_opts, "Divert", s, 0); - fail_unless(rv == 1, "failed to parse rule"); + ck_assert_msg(rv == 1, "failed to parse rule"); free(s); s = strdup("to host $macro"); rv = filter_rule_set(opts, conn_opts, "Split", s, 0); - fail_unless(rv == 1, "failed to parse rule"); + ck_assert_msg(rv == 1, "failed to parse rule"); free(s); s = strdup("to host $macro"); rv = filter_rule_set(opts, conn_opts, "Pass", s, 0); - fail_unless(rv == 1, "failed to parse rule"); + ck_assert_msg(rv == 1, "failed to parse rule"); free(s); s = strdup("to host $macro"); rv = filter_rule_set(opts, conn_opts, "Block", s, 0); - fail_unless(rv == 1, "failed to parse rule"); + ck_assert_msg(rv == 1, "failed to parse rule"); free(s); s = strdup("to host $macro"); rv = filter_rule_set(opts, conn_opts, "Match", s, 0); - fail_unless(rv == 1, "failed to parse rule"); + ck_assert_msg(rv == 1, "failed to parse rule"); free(s); s = strdup("to host example.com port $macro2"); rv = filter_rule_set(opts, conn_opts, "Divert", s, 0); - fail_unless(rv == 1, "failed to parse rule"); + ck_assert_msg(rv == 1, "failed to parse rule"); free(s); s = strdup("to host example.com port $macro2"); rv = filter_rule_set(opts, conn_opts, "Split", s, 0); - fail_unless(rv == 1, "failed to parse rule"); + ck_assert_msg(rv == 1, "failed to parse rule"); free(s); s = strdup("to host example.com port $macro2"); rv = filter_rule_set(opts, conn_opts, "Pass", s, 0); - fail_unless(rv == 1, "failed to parse rule"); + ck_assert_msg(rv == 1, "failed to parse rule"); free(s); s = strdup("to host example.com port $macro2"); rv = filter_rule_set(opts, conn_opts, "Block", s, 0); - fail_unless(rv == 1, "failed to parse rule"); + ck_assert_msg(rv == 1, "failed to parse rule"); free(s); s = strdup("to host example.com port $macro2"); rv = filter_rule_set(opts, conn_opts, "Match", s, 0); - fail_unless(rv == 1, "failed to parse rule"); + ck_assert_msg(rv == 1, "failed to parse rule"); free(s); s = strdup("to host $macro port $macro2"); rv = filter_rule_set(opts, conn_opts, "Divert", s, 0); - fail_unless(rv == 1, "failed to parse rule"); + ck_assert_msg(rv == 1, "failed to parse rule"); free(s); s = strdup("to host $macro port $macro2"); rv = filter_rule_set(opts, conn_opts, "Split", s, 0); - fail_unless(rv == 1, "failed to parse rule"); + ck_assert_msg(rv == 1, "failed to parse rule"); free(s); s = strdup("to host $macro port $macro2"); rv = filter_rule_set(opts, conn_opts, "Pass", s, 0); - fail_unless(rv == 1, "failed to parse rule"); + ck_assert_msg(rv == 1, "failed to parse rule"); free(s); s = strdup("to host $macro port $macro2"); rv = filter_rule_set(opts, conn_opts, "Block", s, 0); - fail_unless(rv == 1, "failed to parse rule"); + ck_assert_msg(rv == 1, "failed to parse rule"); free(s); s = strdup("to host $macro port $macro2"); rv = filter_rule_set(opts, conn_opts, "Match", s, 0); - fail_unless(rv == 1, "failed to parse rule"); + ck_assert_msg(rv == 1, "failed to parse rule"); free(s); s = strdup("to uri *"); rv = filter_rule_set(opts, conn_opts, "Divert", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("to uri *"); rv = filter_rule_set(opts, conn_opts, "Split", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("to uri *"); rv = filter_rule_set(opts, conn_opts, "Pass", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("to uri *"); rv = filter_rule_set(opts, conn_opts, "Block", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("to uri *"); rv = filter_rule_set(opts, conn_opts, "Match", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("to uri example.com"); rv = filter_rule_set(opts, conn_opts, "Divert", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("to uri example.com"); rv = filter_rule_set(opts, conn_opts, "Split", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("to uri example.com"); rv = filter_rule_set(opts, conn_opts, "Pass", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("to uri example.com"); rv = filter_rule_set(opts, conn_opts, "Block", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("to uri example.com"); rv = filter_rule_set(opts, conn_opts, "Match", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("to uri example.com port 443"); rv = filter_rule_set(opts, conn_opts, "Divert", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("to uri example.com port 443"); rv = filter_rule_set(opts, conn_opts, "Split", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("to uri example.com port 443"); rv = filter_rule_set(opts, conn_opts, "Pass", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("to uri example.com port 443"); rv = filter_rule_set(opts, conn_opts, "Block", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("to uri example.com port 443"); rv = filter_rule_set(opts, conn_opts, "Match", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("to uri $macro"); rv = filter_rule_set(opts, conn_opts, "Divert", s, 0); - fail_unless(rv == 1, "failed to parse rule"); + ck_assert_msg(rv == 1, "failed to parse rule"); free(s); s = strdup("to uri $macro"); rv = filter_rule_set(opts, conn_opts, "Split", s, 0); - fail_unless(rv == 1, "failed to parse rule"); + ck_assert_msg(rv == 1, "failed to parse rule"); free(s); s = strdup("to uri $macro"); rv = filter_rule_set(opts, conn_opts, "Pass", s, 0); - fail_unless(rv == 1, "failed to parse rule"); + ck_assert_msg(rv == 1, "failed to parse rule"); free(s); s = strdup("to uri $macro"); rv = filter_rule_set(opts, conn_opts, "Block", s, 0); - fail_unless(rv == 1, "failed to parse rule"); + ck_assert_msg(rv == 1, "failed to parse rule"); free(s); s = strdup("to uri $macro"); rv = filter_rule_set(opts, conn_opts, "Match", s, 0); - fail_unless(rv == 1, "failed to parse rule"); + ck_assert_msg(rv == 1, "failed to parse rule"); free(s); s = strdup("to uri example.com port $macro2"); rv = filter_rule_set(opts, conn_opts, "Divert", s, 0); - fail_unless(rv == 1, "failed to parse rule"); + ck_assert_msg(rv == 1, "failed to parse rule"); free(s); s = strdup("to uri example.com port $macro2"); rv = filter_rule_set(opts, conn_opts, "Split", s, 0); - fail_unless(rv == 1, "failed to parse rule"); + ck_assert_msg(rv == 1, "failed to parse rule"); free(s); s = strdup("to uri example.com port $macro2"); rv = filter_rule_set(opts, conn_opts, "Pass", s, 0); - fail_unless(rv == 1, "failed to parse rule"); + ck_assert_msg(rv == 1, "failed to parse rule"); free(s); s = strdup("to uri example.com port $macro2"); rv = filter_rule_set(opts, conn_opts, "Block", s, 0); - fail_unless(rv == 1, "failed to parse rule"); + ck_assert_msg(rv == 1, "failed to parse rule"); free(s); s = strdup("to uri example.com port $macro2"); rv = filter_rule_set(opts, conn_opts, "Match", s, 0); - fail_unless(rv == 1, "failed to parse rule"); + ck_assert_msg(rv == 1, "failed to parse rule"); free(s); s = strdup("to uri $macro port $macro2"); rv = filter_rule_set(opts, conn_opts, "Divert", s, 0); - fail_unless(rv == 1, "failed to parse rule"); + ck_assert_msg(rv == 1, "failed to parse rule"); free(s); s = strdup("to uri $macro port $macro2"); rv = filter_rule_set(opts, conn_opts, "Split", s, 0); - fail_unless(rv == 1, "failed to parse rule"); + ck_assert_msg(rv == 1, "failed to parse rule"); free(s); s = strdup("to uri $macro port $macro2"); rv = filter_rule_set(opts, conn_opts, "Pass", s, 0); - fail_unless(rv == 1, "failed to parse rule"); + ck_assert_msg(rv == 1, "failed to parse rule"); free(s); s = strdup("to uri $macro port $macro2"); rv = filter_rule_set(opts, conn_opts, "Block", s, 0); - fail_unless(rv == 1, "failed to parse rule"); + ck_assert_msg(rv == 1, "failed to parse rule"); free(s); s = strdup("to uri $macro port $macro2"); rv = filter_rule_set(opts, conn_opts, "Match", s, 0); - fail_unless(rv == 1, "failed to parse rule"); + ck_assert_msg(rv == 1, "failed to parse rule"); free(s); s = strdup("to port 443"); rv = filter_rule_set(opts, conn_opts, "Divert", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("to port 443"); rv = filter_rule_set(opts, conn_opts, "Split", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("to port 443"); rv = filter_rule_set(opts, conn_opts, "Pass", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("to port 443"); rv = filter_rule_set(opts, conn_opts, "Block", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("to port 443"); rv = filter_rule_set(opts, conn_opts, "Match", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("to port $macro2"); rv = filter_rule_set(opts, conn_opts, "Divert", s, 0); - fail_unless(rv == 1, "failed to parse rule"); + ck_assert_msg(rv == 1, "failed to parse rule"); free(s); s = strdup("to port $macro2"); rv = filter_rule_set(opts, conn_opts, "Split", s, 0); - fail_unless(rv == 1, "failed to parse rule"); + ck_assert_msg(rv == 1, "failed to parse rule"); free(s); s = strdup("to port $macro2"); rv = filter_rule_set(opts, conn_opts, "Pass", s, 0); - fail_unless(rv == 1, "failed to parse rule"); + ck_assert_msg(rv == 1, "failed to parse rule"); free(s); s = strdup("to port $macro2"); rv = filter_rule_set(opts, conn_opts, "Block", s, 0); - fail_unless(rv == 1, "failed to parse rule"); + ck_assert_msg(rv == 1, "failed to parse rule"); free(s); s = strdup("to port $macro2"); rv = filter_rule_set(opts, conn_opts, "Match", s, 0); - fail_unless(rv == 1, "failed to parse rule"); + ck_assert_msg(rv == 1, "failed to parse rule"); free(s); opts_free(opts); @@ -1202,452 +1202,452 @@ START_TEST(set_filter_rule_06) s = strdup("log *"); rv = filter_rule_set(opts, conn_opts, "Divert", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("log *"); rv = filter_rule_set(opts, conn_opts, "Split", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("log *"); rv = filter_rule_set(opts, conn_opts, "Pass", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("log *"); rv = filter_rule_set(opts, conn_opts, "Block", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("log *"); rv = filter_rule_set(opts, conn_opts, "Match", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("log connect"); rv = filter_rule_set(opts, conn_opts, "Divert", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("log connect"); rv = filter_rule_set(opts, conn_opts, "Split", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("log connect"); rv = filter_rule_set(opts, conn_opts, "Pass", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("log connect"); rv = filter_rule_set(opts, conn_opts, "Block", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("log connect"); rv = filter_rule_set(opts, conn_opts, "Match", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("log master"); rv = filter_rule_set(opts, conn_opts, "Divert", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("log master"); rv = filter_rule_set(opts, conn_opts, "Split", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("log master"); rv = filter_rule_set(opts, conn_opts, "Pass", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("log master"); rv = filter_rule_set(opts, conn_opts, "Block", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("log master"); rv = filter_rule_set(opts, conn_opts, "Match", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("log cert"); rv = filter_rule_set(opts, conn_opts, "Divert", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("log cert"); rv = filter_rule_set(opts, conn_opts, "Split", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("log cert"); rv = filter_rule_set(opts, conn_opts, "Pass", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("log cert"); rv = filter_rule_set(opts, conn_opts, "Block", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("log cert"); rv = filter_rule_set(opts, conn_opts, "Match", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("log content"); rv = filter_rule_set(opts, conn_opts, "Divert", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("log content"); rv = filter_rule_set(opts, conn_opts, "Split", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("log content"); rv = filter_rule_set(opts, conn_opts, "Pass", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("log content"); rv = filter_rule_set(opts, conn_opts, "Block", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("log content"); rv = filter_rule_set(opts, conn_opts, "Match", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("log pcap"); rv = filter_rule_set(opts, conn_opts, "Divert", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("log pcap"); rv = filter_rule_set(opts, conn_opts, "Split", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("log pcap"); rv = filter_rule_set(opts, conn_opts, "Pass", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("log pcap"); rv = filter_rule_set(opts, conn_opts, "Block", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("log pcap"); rv = filter_rule_set(opts, conn_opts, "Match", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("log mirror"); rv = filter_rule_set(opts, conn_opts, "Divert", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("log mirror"); rv = filter_rule_set(opts, conn_opts, "Split", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("log mirror"); rv = filter_rule_set(opts, conn_opts, "Pass", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("log mirror"); rv = filter_rule_set(opts, conn_opts, "Block", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("log mirror"); rv = filter_rule_set(opts, conn_opts, "Match", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("log !*"); rv = filter_rule_set(opts, conn_opts, "Divert", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("log !*"); rv = filter_rule_set(opts, conn_opts, "Split", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("log !*"); rv = filter_rule_set(opts, conn_opts, "Pass", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("log !*"); rv = filter_rule_set(opts, conn_opts, "Block", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("log !*"); rv = filter_rule_set(opts, conn_opts, "Match", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("log !connect"); rv = filter_rule_set(opts, conn_opts, "Divert", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("log !connect"); rv = filter_rule_set(opts, conn_opts, "Split", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("log !connect"); rv = filter_rule_set(opts, conn_opts, "Pass", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("log !connect"); rv = filter_rule_set(opts, conn_opts, "Block", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("log !connect"); rv = filter_rule_set(opts, conn_opts, "Match", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("log !master"); rv = filter_rule_set(opts, conn_opts, "Divert", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("log !master"); rv = filter_rule_set(opts, conn_opts, "Split", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("log !master"); rv = filter_rule_set(opts, conn_opts, "Pass", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("log !master"); rv = filter_rule_set(opts, conn_opts, "Block", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("log !master"); rv = filter_rule_set(opts, conn_opts, "Match", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("log !cert"); rv = filter_rule_set(opts, conn_opts, "Divert", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("log !cert"); rv = filter_rule_set(opts, conn_opts, "Split", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("log !cert"); rv = filter_rule_set(opts, conn_opts, "Pass", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("log !cert"); rv = filter_rule_set(opts, conn_opts, "Block", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("log !cert"); rv = filter_rule_set(opts, conn_opts, "Match", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("log !content"); rv = filter_rule_set(opts, conn_opts, "Divert", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("log !content"); rv = filter_rule_set(opts, conn_opts, "Split", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("log !content"); rv = filter_rule_set(opts, conn_opts, "Pass", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("log !content"); rv = filter_rule_set(opts, conn_opts, "Block", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("log !content"); rv = filter_rule_set(opts, conn_opts, "Match", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("log !pcap"); rv = filter_rule_set(opts, conn_opts, "Divert", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("log !pcap"); rv = filter_rule_set(opts, conn_opts, "Split", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("log !pcap"); rv = filter_rule_set(opts, conn_opts, "Pass", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("log !pcap"); rv = filter_rule_set(opts, conn_opts, "Block", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("log !pcap"); rv = filter_rule_set(opts, conn_opts, "Match", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("log !mirror"); rv = filter_rule_set(opts, conn_opts, "Divert", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("log !mirror"); rv = filter_rule_set(opts, conn_opts, "Split", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("log !mirror"); rv = filter_rule_set(opts, conn_opts, "Pass", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("log !mirror"); rv = filter_rule_set(opts, conn_opts, "Block", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("log !mirror"); rv = filter_rule_set(opts, conn_opts, "Match", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("$macro connect master cert content pcap mirror"); rv = filter_macro_set(opts, s, 0); - fail_unless(rv == 0, "failed to set macro"); + ck_assert_msg(rv == 0, "failed to set macro"); free(s); s = strdup("log $macro"); rv = filter_rule_set(opts, conn_opts, "Divert", s, 0); - fail_unless(rv == 1, "failed to parse rule"); + ck_assert_msg(rv == 1, "failed to parse rule"); free(s); s = strdup("log $macro"); rv = filter_rule_set(opts, conn_opts, "Split", s, 0); - fail_unless(rv == 1, "failed to parse rule"); + ck_assert_msg(rv == 1, "failed to parse rule"); free(s); s = strdup("log $macro"); rv = filter_rule_set(opts, conn_opts, "Pass", s, 0); - fail_unless(rv == 1, "failed to parse rule"); + ck_assert_msg(rv == 1, "failed to parse rule"); free(s); s = strdup("log $macro"); rv = filter_rule_set(opts, conn_opts, "Block", s, 0); - fail_unless(rv == 1, "failed to parse rule"); + ck_assert_msg(rv == 1, "failed to parse rule"); free(s); s = strdup("log $macro"); rv = filter_rule_set(opts, conn_opts, "Match", s, 0); - fail_unless(rv == 1, "failed to parse rule"); + ck_assert_msg(rv == 1, "failed to parse rule"); free(s); s = strdup("$macro2 !connect !master !cert !content !pcap !mirror"); rv = filter_macro_set(opts, s, 0); - fail_unless(rv == 0, "failed to set macro"); + ck_assert_msg(rv == 0, "failed to set macro"); free(s); s = strdup("log $macro2"); rv = filter_rule_set(opts, conn_opts, "Divert", s, 0); - fail_unless(rv == 1, "failed to parse rule"); + ck_assert_msg(rv == 1, "failed to parse rule"); free(s); s = strdup("log $macro2"); rv = filter_rule_set(opts, conn_opts, "Split", s, 0); - fail_unless(rv == 1, "failed to parse rule"); + ck_assert_msg(rv == 1, "failed to parse rule"); free(s); s = strdup("log $macro2"); rv = filter_rule_set(opts, conn_opts, "Pass", s, 0); - fail_unless(rv == 1, "failed to parse rule"); + ck_assert_msg(rv == 1, "failed to parse rule"); free(s); s = strdup("log $macro2"); rv = filter_rule_set(opts, conn_opts, "Block", s, 0); - fail_unless(rv == 1, "failed to parse rule"); + ck_assert_msg(rv == 1, "failed to parse rule"); free(s); s = strdup("log $macro2"); rv = filter_rule_set(opts, conn_opts, "Match", s, 0); - fail_unless(rv == 1, "failed to parse rule"); + ck_assert_msg(rv == 1, "failed to parse rule"); free(s); s = strdup("$macro3 connect !master cert !content pcap !mirror"); rv = filter_macro_set(opts, s, 0); - fail_unless(rv == 0, "failed to set macro"); + ck_assert_msg(rv == 0, "failed to set macro"); free(s); s = strdup("log $macro3"); rv = filter_rule_set(opts, conn_opts, "Divert", s, 0); - fail_unless(rv == 1, "failed to parse rule"); + ck_assert_msg(rv == 1, "failed to parse rule"); free(s); s = strdup("log $macro3"); rv = filter_rule_set(opts, conn_opts, "Split", s, 0); - fail_unless(rv == 1, "failed to parse rule"); + ck_assert_msg(rv == 1, "failed to parse rule"); free(s); s = strdup("log $macro3"); rv = filter_rule_set(opts, conn_opts, "Pass", s, 0); - fail_unless(rv == 1, "failed to parse rule"); + ck_assert_msg(rv == 1, "failed to parse rule"); free(s); s = strdup("log $macro3"); rv = filter_rule_set(opts, conn_opts, "Block", s, 0); - fail_unless(rv == 1, "failed to parse rule"); + ck_assert_msg(rv == 1, "failed to parse rule"); free(s); s = strdup("log $macro3"); rv = filter_rule_set(opts, conn_opts, "Match", s, 0); - fail_unless(rv == 1, "failed to parse rule"); + ck_assert_msg(rv == 1, "failed to parse rule"); free(s); s = strdup("$macro4 !connect master !cert content !pcap mirror"); rv = filter_macro_set(opts, s, 0); - fail_unless(rv == 0, "failed to set macro"); + ck_assert_msg(rv == 0, "failed to set macro"); free(s); s = strdup("log $macro4"); rv = filter_rule_set(opts, conn_opts, "Divert", s, 0); - fail_unless(rv == 1, "failed to parse rule"); + ck_assert_msg(rv == 1, "failed to parse rule"); free(s); s = strdup("log $macro4"); rv = filter_rule_set(opts, conn_opts, "Split", s, 0); - fail_unless(rv == 1, "failed to parse rule"); + ck_assert_msg(rv == 1, "failed to parse rule"); free(s); s = strdup("log $macro4"); rv = filter_rule_set(opts, conn_opts, "Pass", s, 0); - fail_unless(rv == 1, "failed to parse rule"); + ck_assert_msg(rv == 1, "failed to parse rule"); free(s); s = strdup("log $macro4"); rv = filter_rule_set(opts, conn_opts, "Block", s, 0); - fail_unless(rv == 1, "failed to parse rule"); + ck_assert_msg(rv == 1, "failed to parse rule"); free(s); s = strdup("log $macro4"); rv = filter_rule_set(opts, conn_opts, "Match", s, 0); - fail_unless(rv == 1, "failed to parse rule"); + ck_assert_msg(rv == 1, "failed to parse rule"); free(s); s = strdup("$macro5 connect master cert !content !pcap !mirror"); rv = filter_macro_set(opts, s, 0); - fail_unless(rv == 0, "failed to set macro"); + ck_assert_msg(rv == 0, "failed to set macro"); free(s); s = strdup("log $macro5"); rv = filter_rule_set(opts, conn_opts, "Divert", s, 0); - fail_unless(rv == 1, "failed to parse rule"); + ck_assert_msg(rv == 1, "failed to parse rule"); free(s); s = strdup("log $macro5"); rv = filter_rule_set(opts, conn_opts, "Split", s, 0); - fail_unless(rv == 1, "failed to parse rule"); + ck_assert_msg(rv == 1, "failed to parse rule"); free(s); s = strdup("log $macro5"); rv = filter_rule_set(opts, conn_opts, "Pass", s, 0); - fail_unless(rv == 1, "failed to parse rule"); + ck_assert_msg(rv == 1, "failed to parse rule"); free(s); s = strdup("log $macro5"); rv = filter_rule_set(opts, conn_opts, "Block", s, 0); - fail_unless(rv == 1, "failed to parse rule"); + ck_assert_msg(rv == 1, "failed to parse rule"); free(s); s = strdup("log $macro5"); rv = filter_rule_set(opts, conn_opts, "Match", s, 0); - fail_unless(rv == 1, "failed to parse rule"); + ck_assert_msg(rv == 1, "failed to parse rule"); free(s); s = strdup("$macro6 !connect !master !cert content pcap mirror"); rv = filter_macro_set(opts, s, 0); - fail_unless(rv == 0, "failed to set macro"); + ck_assert_msg(rv == 0, "failed to set macro"); free(s); s = strdup("log $macro6"); rv = filter_rule_set(opts, conn_opts, "Divert", s, 0); - fail_unless(rv == 1, "failed to parse rule"); + ck_assert_msg(rv == 1, "failed to parse rule"); free(s); s = strdup("log $macro6"); rv = filter_rule_set(opts, conn_opts, "Split", s, 0); - fail_unless(rv == 1, "failed to parse rule"); + ck_assert_msg(rv == 1, "failed to parse rule"); free(s); s = strdup("log $macro6"); rv = filter_rule_set(opts, conn_opts, "Pass", s, 0); - fail_unless(rv == 1, "failed to parse rule"); + ck_assert_msg(rv == 1, "failed to parse rule"); free(s); s = strdup("log $macro6"); rv = filter_rule_set(opts, conn_opts, "Block", s, 0); - fail_unless(rv == 1, "failed to parse rule"); + ck_assert_msg(rv == 1, "failed to parse rule"); free(s); s = strdup("log $macro6"); rv = filter_rule_set(opts, conn_opts, "Match", s, 0); - fail_unless(rv == 1, "failed to parse rule"); + ck_assert_msg(rv == 1, "failed to parse rule"); free(s); opts_free(opts); @@ -1665,58 +1665,58 @@ START_TEST(set_filter_rule_07) s = strdup("*"); rv = filter_rule_set(opts, conn_opts, "Divert", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("from *"); rv = filter_rule_set(opts, conn_opts, "Split", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("from ip *"); rv = filter_rule_set(opts, conn_opts, "Pass", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("from ip * to ip 192.168.0.1"); rv = filter_rule_set(opts, conn_opts, "Block", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); conn_opts->user_auth = 1; s = strdup("from user *"); rv = filter_rule_set(opts, conn_opts, "Block", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("from desc *"); rv = filter_rule_set(opts, conn_opts, "Match", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("from user * desc desc"); rv = filter_rule_set(opts, conn_opts, "Split", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("from user root desc *"); rv = filter_rule_set(opts, conn_opts, "Pass", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("from user * desc *"); rv = filter_rule_set(opts, conn_opts, "Divert", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("from * to * log *"); rv = filter_rule_set(opts, conn_opts, "Match", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = filter_rule_str(opts->filter_rules); - fail_unless(!strcmp(strstr(s, "filter rule 5: "), + ck_assert_msg(!strcmp(strstr(s, "filter rule 5: "), "filter rule 5: dstip=, dstport=, srcip=, user=, desc=, exact=||||, all=|users|sites|, action=||||match, log=|||||, precedence=1\n" "filter rule 5: sni=, dstport=, srcip=, user=, desc=, exact=||||, all=|users|sites|, action=||||match, log=|||||, precedence=1\n" "filter rule 5: cn=, dstport=, srcip=, user=, desc=, exact=||||, all=|users|sites|, action=||||match, log=|||||, precedence=1\n" @@ -1748,7 +1748,7 @@ START_TEST(set_filter_rule_07) char *p = strstr(s, "filter rule 5: "); *p = '\0'; - fail_unless(!strcmp(s, + ck_assert_msg(!strcmp(s, "filter rule 0: dstip=, dstport=, srcip=, user=, desc=, exact=||||, all=conns||sites|, action=divert||||, log=|||||, precedence=0\n" "filter rule 0: sni=, dstport=, srcip=, user=, desc=, exact=||||, all=conns||sites|, action=divert||||, log=|||||, precedence=0\n" "filter rule 0: cn=, dstport=, srcip=, user=, desc=, exact=||||, all=conns||sites|, action=divert||||, log=|||||, precedence=0\n" @@ -1780,7 +1780,7 @@ START_TEST(set_filter_rule_07) opts->filter = filter_set(opts->filter_rules, "sslproxy", tmp_opts); s = filter_str(opts->filter); - fail_unless(!strcmp(s, "filter=>\n" + ck_assert_msg(!strcmp(s, "filter=>\n" "userdesc_filter_exact->\n" "userdesc_filter_substring->\n" "user_filter_exact->\n" @@ -1853,69 +1853,69 @@ START_TEST(set_filter_rule_08) s = strdup("from ip 192.168.0.1 to ip 192.168.0.2"); rv = filter_rule_set(opts, conn_opts, "Divert", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("from ip 192.168.0.1 to ip 192.168.0.2 log connect master cert content pcap mirror"); rv = filter_rule_set(opts, conn_opts, "Split", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("from ip 192.168.0.1 to ip 192.168.0.2 log !connect !cert !pcap"); rv = filter_rule_set(opts, conn_opts, "Pass", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); // Block action at precedence 1 is not applied to a site of the same rule at precedence 2 now s = strdup("from ip 192.168.0.1 to ip 192.168.0.2"); rv = filter_rule_set(opts, conn_opts, "Block", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); // Add another target s = strdup("from ip 192.168.0.1 to ip 192.168.0.3"); rv = filter_rule_set(opts, conn_opts, "Match", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); // Add another source s = strdup("from ip 192.168.0.2 to ip 192.168.0.1"); rv = filter_rule_set(opts, conn_opts, "Match", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("from ip 192.168.0.2 to ip *"); rv = filter_rule_set(opts, conn_opts, "Match", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); // Search substring (subnet?) s = strdup("from ip 192.168.0.2 to ip 192.168.0.*"); rv = filter_rule_set(opts, conn_opts, "Match", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); // Add another target s = strdup("from ip 192.168.0.2 to ip 192.168.0.3"); rv = filter_rule_set(opts, conn_opts, "Match", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); // Add substring src s = strdup("from ip 192.168.1.* to ip 192.168.0.1"); rv = filter_rule_set(opts, conn_opts, "Match", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); // Add substring src and target s = strdup("from ip 192.168.2.* to ip 192.168.3.*"); rv = filter_rule_set(opts, conn_opts, "Match", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = filter_rule_str(opts->filter_rules); #ifndef WITHOUT_USERAUTH - fail_unless(!strcmp(s, + ck_assert_msg(!strcmp(s, "filter rule 0: dstip=192.168.0.2, dstport=, srcip=192.168.0.1, user=, desc=, exact=site||ip||, all=|||, action=divert||||, log=|||||, precedence=2\n" "filter rule 1: dstip=192.168.0.2, dstport=, srcip=192.168.0.1, user=, desc=, exact=site||ip||, all=|||, action=|split|||, log=connect|master|cert|content|pcap|mirror, precedence=3\n" "filter rule 2: dstip=192.168.0.2, dstport=, srcip=192.168.0.1, user=, desc=, exact=site||ip||, all=|||, action=||pass||, log=!connect||!cert||!pcap|, precedence=3\n" @@ -1929,7 +1929,7 @@ START_TEST(set_filter_rule_08) "filter rule 10: dstip=192.168.3., dstport=, srcip=192.168.2., user=, desc=, exact=||||, all=|||, action=||||match, log=|||||, precedence=2\n"), "failed to parse rule: %s", s); #else /* WITHOUT_USERAUTH */ - fail_unless(!strcmp(s, + ck_assert_msg(!strcmp(s, "filter rule 0: dstip=192.168.0.2, dstport=, srcip=192.168.0.1, exact=site||ip, all=||, action=divert||||, log=|||||, precedence=2\n" "filter rule 1: dstip=192.168.0.2, dstport=, srcip=192.168.0.1, exact=site||ip, all=||, action=|split|||, log=connect|master|cert|content|pcap|mirror, precedence=3\n" "filter rule 2: dstip=192.168.0.2, dstport=, srcip=192.168.0.1, exact=site||ip, all=||, action=||pass||, log=!connect||!cert||!pcap|, precedence=3\n" @@ -1953,7 +1953,7 @@ START_TEST(set_filter_rule_08) s = filter_str(opts->filter); #ifndef WITHOUT_USERAUTH - fail_unless(!strcmp(s, "filter=>\n" + ck_assert_msg(!strcmp(s, "filter=>\n" "userdesc_filter_exact->\n" "userdesc_filter_substring->\n" "user_filter_exact->\n" @@ -1983,7 +1983,7 @@ START_TEST(set_filter_rule_08) " 0: 192.168.3. (substring, action=||||match, log=|||||, precedence=2)\n" "filter_all->\n"), "failed to translate rule: %s", s); #else /* WITHOUT_USERAUTH */ - fail_unless(!strcmp(s, "filter=>\n" + ck_assert_msg(!strcmp(s, "filter=>\n" "ip_filter_exact->\n" " ip 0 192.168.0.1 (exact)=\n" " ip exact:\n" @@ -2023,81 +2023,81 @@ START_TEST(set_filter_rule_09) s = strdup("from ip 192.168.0.1 to ip 192.168.0.2 port 443"); rv = filter_rule_set(opts, conn_opts, "Divert", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("from ip 192.168.0.1 to ip 192.168.0.2 port 443 log connect master cert content pcap mirror"); rv = filter_rule_set(opts, conn_opts, "Split", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("from ip 192.168.0.1 to ip 192.168.0.2 port 443 log !connect !cert !pcap"); rv = filter_rule_set(opts, conn_opts, "Pass", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); // Block action at precedence 2 is not applied to a port of the same rule at precedence 3 now s = strdup("from ip 192.168.0.1 to ip 192.168.0.2 port 443"); rv = filter_rule_set(opts, conn_opts, "Block", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); // Add another target, the following port rules should not change this site rule s = strdup("from ip 192.168.0.1 to ip 192.168.0.3 log !mirror"); rv = filter_rule_set(opts, conn_opts, "Match", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); // Add another target port s = strdup("from ip 192.168.0.1 to ip 192.168.0.3 port 443"); rv = filter_rule_set(opts, conn_opts, "Match", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); // Add another target port s = strdup("from ip 192.168.0.1 to ip 192.168.0.3 port 80"); rv = filter_rule_set(opts, conn_opts, "Match", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); // Add another source s = strdup("from ip 192.168.0.2 to ip 192.168.0.1 port 443"); rv = filter_rule_set(opts, conn_opts, "Match", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); // Add substring source s = strdup("from ip 192.168.1.* to ip 192.168.0.1 port 443"); rv = filter_rule_set(opts, conn_opts, "Match", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); // Add substring source and target s = strdup("from ip 192.168.2.* to ip 192.168.3.* port 443"); rv = filter_rule_set(opts, conn_opts, "Match", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("from ip 192.168.0.2 to ip 192.168.0.1 port *"); rv = filter_rule_set(opts, conn_opts, "Match", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); // Search substring s = strdup("from ip 192.168.0.2 to ip 192.168.0.1 port 80*"); rv = filter_rule_set(opts, conn_opts, "Match", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); // Add substring source, target, and port s = strdup("from ip 192.168.4.* to ip 192.168.5.* port 80*"); rv = filter_rule_set(opts, conn_opts, "Match", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = filter_rule_str(opts->filter_rules); #ifndef WITHOUT_USERAUTH - fail_unless(!strcmp(s, + ck_assert_msg(!strcmp(s, "filter rule 0: dstip=192.168.0.2, dstport=443, srcip=192.168.0.1, user=, desc=, exact=site|port|ip||, all=|||, action=divert||||, log=|||||, precedence=3\n" "filter rule 1: dstip=192.168.0.2, dstport=443, srcip=192.168.0.1, user=, desc=, exact=site|port|ip||, all=|||, action=|split|||, log=connect|master|cert|content|pcap|mirror, precedence=4\n" "filter rule 2: dstip=192.168.0.2, dstport=443, srcip=192.168.0.1, user=, desc=, exact=site|port|ip||, all=|||, action=||pass||, log=!connect||!cert||!pcap|, precedence=4\n" @@ -2113,7 +2113,7 @@ START_TEST(set_filter_rule_09) "filter rule 12: dstip=192.168.5., dstport=80, srcip=192.168.4., user=, desc=, exact=||||, all=|||, action=||||match, log=|||||, precedence=3\n"), "failed to parse rule: %s", s); #else /* WITHOUT_USERAUTH */ - fail_unless(!strcmp(s, + ck_assert_msg(!strcmp(s, "filter rule 0: dstip=192.168.0.2, dstport=443, srcip=192.168.0.1, exact=site|port|ip, all=||, action=divert||||, log=|||||, precedence=3\n" "filter rule 1: dstip=192.168.0.2, dstport=443, srcip=192.168.0.1, exact=site|port|ip, all=||, action=|split|||, log=connect|master|cert|content|pcap|mirror, precedence=4\n" "filter rule 2: dstip=192.168.0.2, dstport=443, srcip=192.168.0.1, exact=site|port|ip, all=||, action=||pass||, log=!connect||!cert||!pcap|, precedence=4\n" @@ -2139,7 +2139,7 @@ START_TEST(set_filter_rule_09) s = filter_str(opts->filter); #ifndef WITHOUT_USERAUTH - fail_unless(!strcmp(s, "filter=>\n" + ck_assert_msg(!strcmp(s, "filter=>\n" "userdesc_filter_exact->\n" "userdesc_filter_substring->\n" "user_filter_exact->\n" @@ -2184,7 +2184,7 @@ START_TEST(set_filter_rule_09) " 0: 80 (substring, action=||||match, log=|||||, precedence=3)\n" "filter_all->\n"), "failed to translate rule: %s", s); #else /* WITHOUT_USERAUTH */ - fail_unless(!strcmp(s, "filter=>\n" + ck_assert_msg(!strcmp(s, "filter=>\n" "ip_filter_exact->\n" " ip 0 192.168.0.1 (exact)=\n" " ip exact:\n" @@ -2242,67 +2242,67 @@ START_TEST(set_filter_rule_10) s = strdup("from user root to sni example.com"); rv = filter_rule_set(opts, conn_opts, "Divert", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("from user root to sni example.com log connect master cert content pcap mirror"); rv = filter_rule_set(opts, conn_opts, "Split", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("from user root to sni example.com log !connect !cert !pcap"); rv = filter_rule_set(opts, conn_opts, "Pass", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); // Block action at precedence 2 is not applied to a site of the same rule at precedence 4 now s = strdup("from user root to sni example.com"); rv = filter_rule_set(opts, conn_opts, "Block", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); // Add another target s = strdup("from user root to sni example2.com"); rv = filter_rule_set(opts, conn_opts, "Match", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); // Add another source s = strdup("from user daemon to sni example.com"); rv = filter_rule_set(opts, conn_opts, "Match", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("from user daemon to sni *"); rv = filter_rule_set(opts, conn_opts, "Match", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); // Search substring (subdomain?) s = strdup("from user daemon to sni .example.com*"); rv = filter_rule_set(opts, conn_opts, "Match", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); // Add another target s = strdup("from user daemon to sni example3.com"); rv = filter_rule_set(opts, conn_opts, "Match", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); // Add substring source s = strdup("from user admin1* to sni example4.com"); rv = filter_rule_set(opts, conn_opts, "Match", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("from user admin2* to sni example5.com"); rv = filter_rule_set(opts, conn_opts, "Match", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = filter_rule_str(opts->filter_rules); - fail_unless(!strcmp(s, + ck_assert_msg(!strcmp(s, "filter rule 0: sni=example.com, dstport=, srcip=, user=root, desc=, exact=site|||user|, all=|||, action=divert||||, log=|||||, precedence=3\n" "filter rule 1: sni=example.com, dstport=, srcip=, user=root, desc=, exact=site|||user|, all=|||, action=|split|||, log=connect|master|cert|content|pcap|mirror, precedence=4\n" "filter rule 2: sni=example.com, dstport=, srcip=, user=root, desc=, exact=site|||user|, all=|||, action=||pass||, log=!connect||!cert||!pcap|, precedence=4\n" @@ -2324,7 +2324,7 @@ START_TEST(set_filter_rule_10) opts->filter = filter_set(opts->filter_rules, "sslproxy", tmp_opts); s = filter_str(opts->filter); - fail_unless(!strcmp(s, "filter=>\n" + ck_assert_msg(!strcmp(s, "filter=>\n" "userdesc_filter_exact->\n" "userdesc_filter_substring->\n" "user_filter_exact->\n" @@ -2372,82 +2372,82 @@ START_TEST(set_filter_rule_11) s = strdup("from user root to cn example.com port 443"); rv = filter_rule_set(opts, conn_opts, "Divert", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("from user root to cn example.com port 443 log connect master cert content pcap mirror"); rv = filter_rule_set(opts, conn_opts, "Split", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("from user root to cn example.com port 443 log !connect !cert !pcap"); rv = filter_rule_set(opts, conn_opts, "Pass", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); // Block action at precedence 3 is not applied to a site of the same rule at precedence 5 now s = strdup("from user root to cn example.com port 443"); rv = filter_rule_set(opts, conn_opts, "Block", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); // Add another target s = strdup("from user root to cn example2.com port 443"); rv = filter_rule_set(opts, conn_opts, "Match", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); // Add another source s = strdup("from user daemon to cn example.com port 443"); rv = filter_rule_set(opts, conn_opts, "Match", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("from user daemon to cn * port 443"); rv = filter_rule_set(opts, conn_opts, "Match", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("from user daemon to cn example.com port *"); rv = filter_rule_set(opts, conn_opts, "Match", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("from user daemon to cn * port *"); rv = filter_rule_set(opts, conn_opts, "Match", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); // Search substring (subdomain?) s = strdup("from user daemon to cn .example.com* port 443"); rv = filter_rule_set(opts, conn_opts, "Match", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("from user daemon to cn .example.com* port 443*"); rv = filter_rule_set(opts, conn_opts, "Match", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); // Add another target s = strdup("from user daemon to cn example3.com port 443"); rv = filter_rule_set(opts, conn_opts, "Match", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); // Add substring source s = strdup("from user admin1* to cn example4.com port 443"); rv = filter_rule_set(opts, conn_opts, "Match", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("from user admin2* to cn example5.com port 443"); rv = filter_rule_set(opts, conn_opts, "Match", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = filter_rule_str(opts->filter_rules); - fail_unless(!strcmp(s, + ck_assert_msg(!strcmp(s, "filter rule 0: cn=example.com, dstport=443, srcip=, user=root, desc=, exact=site|port||user|, all=|||, action=divert||||, log=|||||, precedence=4\n" "filter rule 1: cn=example.com, dstport=443, srcip=, user=root, desc=, exact=site|port||user|, all=|||, action=|split|||, log=connect|master|cert|content|pcap|mirror, precedence=5\n" "filter rule 2: cn=example.com, dstport=443, srcip=, user=root, desc=, exact=site|port||user|, all=|||, action=||pass||, log=!connect||!cert||!pcap|, precedence=5\n" @@ -2472,7 +2472,7 @@ START_TEST(set_filter_rule_11) opts->filter = filter_set(opts->filter_rules, "sslproxy", tmp_opts); s = filter_str(opts->filter); - fail_unless(!strcmp(s, "filter=>\n" + ck_assert_msg(!strcmp(s, "filter=>\n" "userdesc_filter_exact->\n" "userdesc_filter_substring->\n" "user_filter_exact->\n" @@ -2542,101 +2542,101 @@ START_TEST(set_filter_rule_12) s = strdup("from user root desc desc to host example.com"); rv = filter_rule_set(opts, conn_opts, "Divert", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("from user root desc desc to host example.com port 443 log connect master cert content pcap mirror"); rv = filter_rule_set(opts, conn_opts, "Split", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("from user root desc desc to host example.com log !connect !cert !pcap"); rv = filter_rule_set(opts, conn_opts, "Pass", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); // Block action at precedence 2 is not applied to a site of the same rule at precedence 5 now s = strdup("from user root desc desc to host example.com"); rv = filter_rule_set(opts, conn_opts, "Block", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); // Add another target s = strdup("from user root desc desc to host example2.com port 443"); rv = filter_rule_set(opts, conn_opts, "Match", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); // Add another source s = strdup("from user daemon desc desc to host example.com"); rv = filter_rule_set(opts, conn_opts, "Match", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("from user daemon desc desc to host * port 443"); rv = filter_rule_set(opts, conn_opts, "Match", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); // Search substring (subdomain?) s = strdup("from user daemon desc desc to host .example.com*"); rv = filter_rule_set(opts, conn_opts, "Match", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); // Add another target s = strdup("from user daemon desc desc to host example3.com"); rv = filter_rule_set(opts, conn_opts, "Match", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); // Add substring source s = strdup("from user admin1* desc desc1* to host example4.com"); rv = filter_rule_set(opts, conn_opts, "Match", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("from user admin2* desc desc2* to host example5.com"); rv = filter_rule_set(opts, conn_opts, "Match", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); // Add another desc s = strdup("from user daemon desc desc2 to host example6.com"); rv = filter_rule_set(opts, conn_opts, "Match", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); // Add all users s = strdup("from user * desc desc to host example7.com"); rv = filter_rule_set(opts, conn_opts, "Match", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); // Add all users all sni sites s = strdup("from user * desc desc to sni *"); rv = filter_rule_set(opts, conn_opts, "Match", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); // Add another desc s = strdup("from desc desc3 to uri example8.com"); rv = filter_rule_set(opts, conn_opts, "Match", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("from user * desc desc4* to host example9.com"); rv = filter_rule_set(opts, conn_opts, "Match", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = strdup("from user admin* desc desc5* to host example10.com* port 443*"); rv = filter_rule_set(opts, conn_opts, "Match", s, 0); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); free(s); s = filter_rule_str(opts->filter_rules); - fail_unless(!strcmp(s, + ck_assert_msg(!strcmp(s, "filter rule 0: host=example.com, dstport=, srcip=, user=root, desc=desc, exact=site|||user|desc, all=|||, action=divert||||, log=|||||, precedence=4\n" "filter rule 1: host=example.com, dstport=443, srcip=, user=root, desc=desc, exact=site|port||user|desc, all=|||, action=|split|||, log=connect|master|cert|content|pcap|mirror, precedence=6\n" "filter rule 2: host=example.com, dstport=, srcip=, user=root, desc=desc, exact=site|||user|desc, all=|||, action=||pass||, log=!connect||!cert||!pcap|, precedence=5\n" @@ -2664,7 +2664,7 @@ START_TEST(set_filter_rule_12) opts->filter = filter_set(opts->filter_rules, "sslproxy", tmp_opts); s = filter_str(opts->filter); - fail_unless(!strcmp(s, "filter=>\n" + ck_assert_msg(!strcmp(s, "filter=>\n" "userdesc_filter_exact->\n" " user 0 daemon (exact)=\n" " desc exact:\n" @@ -2746,32 +2746,32 @@ START_TEST(set_filter_rule_13) s = strdup("$ips 192.168.0.1 192.168.0.2*"); rv = filter_macro_set(opts, s, 0); - fail_unless(rv == 0, "failed to set macro"); + ck_assert_msg(rv == 0, "failed to set macro"); free(s); s = strdup("$dstips 192.168.0.3 192.168.0.4*"); rv = filter_macro_set(opts, s, 0); - fail_unless(rv == 0, "failed to set macro"); + ck_assert_msg(rv == 0, "failed to set macro"); free(s); s = strdup("$ports 80* 443"); rv = filter_macro_set(opts, s, 0); - fail_unless(rv == 0, "failed to set macro"); + ck_assert_msg(rv == 0, "failed to set macro"); free(s); s = strdup("$logs !master !pcap"); rv = filter_macro_set(opts, s, 0); - fail_unless(rv == 0, "failed to set macro"); + ck_assert_msg(rv == 0, "failed to set macro"); free(s); s = strdup("from ip $ips to ip $dstips port $ports log $logs"); rv = filter_rule_set(opts, conn_opts, "Match", s, 0); - fail_unless(rv == 1, "failed to parse rule"); + ck_assert_msg(rv == 1, "failed to parse rule"); free(s); s = filter_rule_str(opts->filter_rules); #ifndef WITHOUT_USERAUTH - fail_unless(!strcmp(s, + ck_assert_msg(!strcmp(s, "filter rule 0: dstip=192.168.0.3, dstport=80, srcip=192.168.0.1, user=, desc=, exact=site||ip||, all=|||, action=||||match, log=|!master||||, precedence=4\n" "filter rule 1: dstip=192.168.0.3, dstport=80, srcip=192.168.0.1, user=, desc=, exact=site||ip||, all=|||, action=||||match, log=||||!pcap|, precedence=4\n" "filter rule 2: dstip=192.168.0.3, dstport=443, srcip=192.168.0.1, user=, desc=, exact=site|port|ip||, all=|||, action=||||match, log=|!master||||, precedence=4\n" @@ -2790,7 +2790,7 @@ START_TEST(set_filter_rule_13) "filter rule 15: dstip=192.168.0.4, dstport=443, srcip=192.168.0.2, user=, desc=, exact=|port|||, all=|||, action=||||match, log=||||!pcap|, precedence=4\n"), "failed to parse rule: %s", s); #else /* WITHOUT_USERAUTH */ - fail_unless(!strcmp(s, + ck_assert_msg(!strcmp(s, "filter rule 0: dstip=192.168.0.3, dstport=80, srcip=192.168.0.1, exact=site||ip, all=||, action=||||match, log=|!master||||, precedence=4\n" "filter rule 1: dstip=192.168.0.3, dstport=80, srcip=192.168.0.1, exact=site||ip, all=||, action=||||match, log=||||!pcap|, precedence=4\n" "filter rule 2: dstip=192.168.0.3, dstport=443, srcip=192.168.0.1, exact=site|port|ip, all=||, action=||||match, log=|!master||||, precedence=4\n" @@ -2819,7 +2819,7 @@ START_TEST(set_filter_rule_13) s = filter_str(opts->filter); #ifndef WITHOUT_USERAUTH - fail_unless(!strcmp(s, "filter=>\n" + ck_assert_msg(!strcmp(s, "filter=>\n" "userdesc_filter_exact->\n" "userdesc_filter_substring->\n" "user_filter_exact->\n" @@ -2857,7 +2857,7 @@ START_TEST(set_filter_rule_13) " 0: 80 (substring, action=||||match, log=|!master|||!pcap|, precedence=4)\n" "filter_all->\n"), "failed to translate rule: %s", s); #else /* WITHOUT_USERAUTH */ - fail_unless(!strcmp(s, "filter=>\n" + ck_assert_msg(!strcmp(s, "filter=>\n" "ip_filter_exact->\n" " ip 0 192.168.0.1 (exact)=\n" " ip exact:\n" @@ -2906,17 +2906,17 @@ START_TEST(set_filter_rule_14) s = strdup("$users root admin*"); rv = filter_macro_set(opts, s, 0); - fail_unless(rv == 0, "failed to set macro"); + ck_assert_msg(rv == 0, "failed to set macro"); free(s); s = strdup("$descs desc1 desc2*"); rv = filter_macro_set(opts, s, 0); - fail_unless(rv == 0, "failed to set macro"); + ck_assert_msg(rv == 0, "failed to set macro"); free(s); s = strdup("$sites site1 site2*"); rv = filter_macro_set(opts, s, 0); - fail_unless(rv == 0, "failed to set macro"); + ck_assert_msg(rv == 0, "failed to set macro"); free(s); // check errors out if we add all log actions to the macro: @@ -2926,18 +2926,18 @@ START_TEST(set_filter_rule_14) // so use 2 log actions only s = strdup("$logs connect content"); rv = filter_macro_set(opts, s, 0); - fail_unless(rv == 0, "failed to set macro"); + ck_assert_msg(rv == 0, "failed to set macro"); free(s); conn_opts->user_auth = 1; s = strdup("from user $users desc $descs to sni $sites log $logs"); rv = filter_rule_set(opts, conn_opts, "Match", s, 0); - fail_unless(rv == 1, "failed to parse rule"); + ck_assert_msg(rv == 1, "failed to parse rule"); free(s); s = filter_rule_str(opts->filter_rules); - fail_unless(!strcmp(s, + ck_assert_msg(!strcmp(s, "filter rule 0: sni=site1, dstport=, srcip=, user=root, desc=desc1, exact=site|||user|desc, all=|||, action=||||match, log=connect|||||, precedence=5\n" "filter rule 1: sni=site1, dstport=, srcip=, user=root, desc=desc1, exact=site|||user|desc, all=|||, action=||||match, log=|||content||, precedence=5\n" "filter rule 2: sni=site2, dstport=, srcip=, user=root, desc=desc1, exact=|||user|desc, all=|||, action=||||match, log=connect|||||, precedence=5\n" @@ -2964,7 +2964,7 @@ START_TEST(set_filter_rule_14) opts->filter = filter_set(opts->filter_rules, "sslproxy", tmp_opts); s = filter_str(opts->filter); - fail_unless(!strcmp(s, "filter=>\n" + ck_assert_msg(!strcmp(s, "filter=>\n" "userdesc_filter_exact->\n" " user 0 root (exact)=\n" " desc exact:\n" @@ -3018,23 +3018,23 @@ START_TEST(set_filter_rule_15) s = strdup("$users root admin*"); rv = filter_macro_set(opts, s, 0); - fail_unless(rv == 0, "failed to set macro"); + ck_assert_msg(rv == 0, "failed to set macro"); free(s); s = strdup("$descs desc1 desc2*"); rv = filter_macro_set(opts, s, 0); - fail_unless(rv == 0, "failed to set macro"); + ck_assert_msg(rv == 0, "failed to set macro"); free(s); s = strdup("$sites site1* site2"); rv = filter_macro_set(opts, s, 0); - fail_unless(rv == 0, "failed to set macro"); + ck_assert_msg(rv == 0, "failed to set macro"); free(s); // Syntactically right, but semantically redundant/useless s = strdup("$ports 80* *"); rv = filter_macro_set(opts, s, 0); - fail_unless(rv == 0, "failed to set macro"); + ck_assert_msg(rv == 0, "failed to set macro"); free(s); // check errors out if we add all log actions to the macro: @@ -3044,18 +3044,18 @@ START_TEST(set_filter_rule_15) // so use 1 log action only s = strdup("$logs pcap"); rv = filter_macro_set(opts, s, 0); - fail_unless(rv == 0, "failed to set macro"); + ck_assert_msg(rv == 0, "failed to set macro"); free(s); conn_opts->user_auth = 1; s = strdup("from user $users desc $descs to cn $sites port $ports log $logs"); rv = filter_rule_set(opts, conn_opts, "Match", s, 0); - fail_unless(rv == 1, "failed to parse rule"); + ck_assert_msg(rv == 1, "failed to parse rule"); free(s); s = filter_rule_str(opts->filter_rules); - fail_unless(!strcmp(s, + ck_assert_msg(!strcmp(s, "filter rule 0: cn=site1, dstport=80, srcip=, user=root, desc=desc1, exact=|||user|desc, all=|||, action=||||match, log=||||pcap|, precedence=6\n" "filter rule 1: cn=site1, dstport=, srcip=, user=root, desc=desc1, exact=|||user|desc, all=|||ports, action=||||match, log=||||pcap|, precedence=6\n" "filter rule 2: cn=site2, dstport=80, srcip=, user=root, desc=desc1, exact=site|||user|desc, all=|||, action=||||match, log=||||pcap|, precedence=6\n" @@ -3082,7 +3082,7 @@ START_TEST(set_filter_rule_15) opts->filter = filter_set(opts->filter_rules, "sslproxy", tmp_opts); s = filter_str(opts->filter); - fail_unless(!strcmp(s, "filter=>\n" + ck_assert_msg(!strcmp(s, "filter=>\n" "userdesc_filter_exact->\n" " user 0 root (exact)=\n" " desc exact:\n" diff --git a/tests/check/filterstruct.t.c b/tests/check/filterstruct.t.c index 47ef6f2..23dde4b 100644 --- a/tests/check/filterstruct.t.c +++ b/tests/check/filterstruct.t.c @@ -83,62 +83,62 @@ START_TEST(set_filter_struct_01) f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Split\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Pass\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Block\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Match\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Divert\nSrcIp *\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Split\nSrcIp *\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Pass\nSrcIp *\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Block\nSrcIp *\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Match\nSrcIp *\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); // "Divert to *" one line rule is equivalent to "Action Divert\n}" struct rule (so are the rules for the other actions) @@ -146,31 +146,31 @@ START_TEST(set_filter_struct_01) f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Split\nLog *\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Pass\nLog *\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Block\nLog *\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Match\nLog *\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); opts_free(opts); conn_opts_free(conn_opts); @@ -195,67 +195,67 @@ START_TEST(set_filter_struct_02) f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Split\nSrcIp 192.168.0.1\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Pass\nSrcIp 192.168.0.1\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Block\nSrcIp 192.168.0.1\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Match\nSrcIp 192.168.0.1\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Divert\nSrcIp 192.168.0.1*\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Split\nSrcIp 192.168.0.1*\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Pass\nSrcIp 192.168.0.1*\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Block\nSrcIp 192.168.0.1*\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Match\nSrcIp 192.168.0.1*\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = strdup("$macro 192.168.0.1 192.168.0.2 192.168.0.1* 192.168.0.2*"); rv = filter_macro_set(opts, s, 0); - fail_unless(rv == 0, "failed to set macro"); + ck_assert_msg(rv == 0, "failed to set macro"); free(s); @@ -263,31 +263,31 @@ START_TEST(set_filter_struct_02) f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Split\nSrcIp $macro\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Pass\nSrcIp $macro\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Block\nSrcIp $macro\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Match\nSrcIp $macro\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); opts_free(opts); conn_opts_free(conn_opts); @@ -305,7 +305,7 @@ START_TEST(set_filter_struct_03) s = strdup("$macro root daemon admin*"); rv = filter_macro_set(opts, s, 0); - fail_unless(rv == 0, "failed to set macro"); + ck_assert_msg(rv == 0, "failed to set macro"); free(s); close(2); @@ -320,310 +320,310 @@ START_TEST(set_filter_struct_03) f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == -1, "failed to parse rule"); + ck_assert_msg(rv == -1, "failed to parse rule"); s = "Action Split\nUser *\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == -1, "failed to parse rule"); + ck_assert_msg(rv == -1, "failed to parse rule"); s = "Action Pass\nUser *\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == -1, "failed to parse rule"); + ck_assert_msg(rv == -1, "failed to parse rule"); s = "Action Block\nUser *\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == -1, "failed to parse rule"); + ck_assert_msg(rv == -1, "failed to parse rule"); s = "Action Match\nUser *\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == -1, "failed to parse rule"); + ck_assert_msg(rv == -1, "failed to parse rule"); s = "Action Divert\nUser *\nDesc desc\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == -1, "failed to parse rule"); + ck_assert_msg(rv == -1, "failed to parse rule"); s = "Action Split\nUser *\nDesc desc\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == -1, "failed to parse rule"); + ck_assert_msg(rv == -1, "failed to parse rule"); s = "Action Pass\nUser *\nDesc desc\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == -1, "failed to parse rule"); + ck_assert_msg(rv == -1, "failed to parse rule"); s = "Action Block\nUser *\nDesc desc\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == -1, "failed to parse rule"); + ck_assert_msg(rv == -1, "failed to parse rule"); s = "Action Match\nUser *\nDesc desc\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == -1, "failed to parse rule"); + ck_assert_msg(rv == -1, "failed to parse rule"); s = "Action Divert\nUser $macro\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == -1, "failed to parse rule"); + ck_assert_msg(rv == -1, "failed to parse rule"); s = "Action Split\nUser $macro\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == -1, "failed to parse rule"); + ck_assert_msg(rv == -1, "failed to parse rule"); s = "Action Pass\nUser $macro\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == -1, "failed to parse rule"); + ck_assert_msg(rv == -1, "failed to parse rule"); s = "Action Block\nUser $macro\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == -1, "failed to parse rule"); + ck_assert_msg(rv == -1, "failed to parse rule"); s = "Action Match\nUser $macro\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == -1, "failed to parse rule"); + ck_assert_msg(rv == -1, "failed to parse rule"); s = "Action Divert\nUser $macro\nDesc desc\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == -1, "failed to parse rule"); + ck_assert_msg(rv == -1, "failed to parse rule"); s = "Action Split\nUser $macro\nDesc desc\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == -1, "failed to parse rule"); + ck_assert_msg(rv == -1, "failed to parse rule"); s = "Action Pass\nUser $macro\nDesc desc\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == -1, "failed to parse rule"); + ck_assert_msg(rv == -1, "failed to parse rule"); s = "Action Block\nUser $macro\nDesc desc\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == -1, "failed to parse rule"); + ck_assert_msg(rv == -1, "failed to parse rule"); s = "Action Match\nUser $macro\nDesc desc\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == -1, "failed to parse rule"); + ck_assert_msg(rv == -1, "failed to parse rule"); s = "Action Divert\nUser $macro\nDesc $macro\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == -1, "failed to parse rule"); + ck_assert_msg(rv == -1, "failed to parse rule"); s = "Action Split\nUser $macro\nDesc $macro\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == -1, "failed to parse rule"); + ck_assert_msg(rv == -1, "failed to parse rule"); s = "Action Pass\nUser $macro\nDesc $macro\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == -1, "failed to parse rule"); + ck_assert_msg(rv == -1, "failed to parse rule"); s = "Action Block\nUser $macro\nDesc $macro\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == -1, "failed to parse rule"); + ck_assert_msg(rv == -1, "failed to parse rule"); s = "Action Match\nUser $macro\nDesc $macro\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == -1, "failed to parse rule"); + ck_assert_msg(rv == -1, "failed to parse rule"); s = "Action Divert\nUser *\nUserAuth yes\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Split\nUser *\nUserAuth yes\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Pass\nUser *\nUserAuth yes\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Block\nUser *\nUserAuth yes\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Match\nUser *\nUserAuth yes\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Divert\nUser *\nDesc desc\nUserAuth yes\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Split\nUser *\nDesc desc\nUserAuth yes\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Pass\nUser *\nDesc desc\nUserAuth yes\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Block\nUser *\nDesc desc\nUserAuth yes\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Match\nUser *\nDesc desc\nUserAuth yes\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Divert\nUser $macro\nUserAuth yes\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Split\nUser $macro\nUserAuth yes\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Pass\nUser $macro\nUserAuth yes\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Block\nUser $macro\nUserAuth yes\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Match\nUser $macro\nUserAuth yes\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Divert\nUser $macro\nDesc desc\nUserAuth yes\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Split\nUser $macro\nDesc desc\nUserAuth yes\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Pass\nUser $macro\nDesc desc\nUserAuth yes\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Block\nUser $macro\nDesc desc\nUserAuth yes\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Match\nUser $macro\nDesc desc\nUserAuth yes\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Divert\nUser $macro\nDesc $macro\nUserAuth yes\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Split\nUser $macro\nDesc $macro\nUserAuth yes\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Pass\nUser $macro\nDesc $macro\nUserAuth yes\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Block\nUser $macro\nDesc $macro\nUserAuth yes\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Match\nUser $macro\nDesc $macro\nUserAuth yes\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); opts_free(opts); conn_opts_free(conn_opts); @@ -649,227 +649,227 @@ START_TEST(set_filter_struct_04) f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Split\nDstIp *\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Pass\nDstIp *\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Block\nDstIp *\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Match\nDstIp *\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Divert\nDstIp *\nDstPort *\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Split\nDstIp *\nDstPort *\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Pass\nDstIp *\nDstPort *\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Block\nDstIp *\nDstPort *\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Match\nDstIp *\nDstPort *\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Divert\nDstIp 192.168.0.1\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Split\nDstIp 192.168.0.1\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Pass\nDstIp 192.168.0.1\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Block\nDstIp 192.168.0.1\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Match\nDstIp 192.168.0.1\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Divert\nDstIp 192.168.0.1\nDstPort *\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Split\nDstIp 192.168.0.1\nDstPort *\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Pass\nDstIp 192.168.0.1\nDstPort *\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Block\nDstIp 192.168.0.1\nDstPort *\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Match\nDstIp 192.168.0.1\nDstPort *\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Divert\nDstIp *\nDstPort 443\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Split\nDstIp *\nDstPort 443\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Pass\nDstIp *\nDstPort 443\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Block\nDstIp *\nDstPort 443\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Match\nDstIp *\nDstPort 443\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Divert\nDstIp 192.168.0.1\nDstPort 443\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Split\nDstIp 192.168.0.1\nDstPort 443\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Pass\nDstIp 192.168.0.1\nDstPort 443\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Block\nDstIp 192.168.0.1\nDstPort 443\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Match\nDstIp 192.168.0.1\nDstPort 443\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = strdup("$macro1 192.168.0.1 192.168.0.2 192.168.0.1*"); rv = filter_macro_set(opts, s, 0); - fail_unless(rv == 0, "failed to set macro"); + ck_assert_msg(rv == 0, "failed to set macro"); free(s); s = strdup("$macro2 443 444 80*"); rv = filter_macro_set(opts, s, 0); - fail_unless(rv == 0, "failed to set macro"); + ck_assert_msg(rv == 0, "failed to set macro"); free(s); s = "Action Divert\nDstIp $macro1\nDstPort $macro2\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Split\nDstIp $macro1\nDstPort $macro2\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Pass\nDstIp $macro1\nDstPort $macro2\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Block\nDstIp $macro1\nDstPort $macro2\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Match\nDstIp $macro1\nDstPort $macro2\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); opts_free(opts); conn_opts_free(conn_opts); @@ -892,12 +892,12 @@ START_TEST(set_filter_struct_05) s = strdup("$macro example.com example*"); rv = filter_macro_set(opts, s, 0); - fail_unless(rv == 0, "failed to set macro"); + ck_assert_msg(rv == 0, "failed to set macro"); free(s); s = strdup("$macro2 443 444 80*"); rv = filter_macro_set(opts, s, 0); - fail_unless(rv == 0, "failed to set macro"); + ck_assert_msg(rv == 0, "failed to set macro"); free(s); @@ -905,806 +905,806 @@ START_TEST(set_filter_struct_05) f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Split\nSNI *\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Pass\nSNI *\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Block\nSNI *\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Match\nSNI *\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Divert\nSNI example.com\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Split\nSNI example.com\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Pass\nSNI example.com\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Block\nSNI example.com\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Match\nSNI example.com\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Divert\nSNI example.com\nDstPort 443\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Split\nSNI example.com\nDstPort 443\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Pass\nSNI example.com\nDstPort 443\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Block\nSNI example.com\nDstPort 443\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Match\nSNI example.com\nDstPort 443\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Divert\nSNI $macro\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Split\nSNI $macro\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Pass\nSNI $macro\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Block\nSNI $macro\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Match\nSNI $macro\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Divert\nSNI example.com\nDstPort $macro2\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Split\nSNI example.com\nDstPort $macro2\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Pass\nSNI example.com\nDstPort $macro2\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Block\nSNI example.com\nDstPort $macro2\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Match\nSNI example.com\nDstPort $macro2\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Divert\nSNI $macro\nDstPort $macro2\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Split\nSNI $macro\nDstPort $macro2\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Pass\nSNI $macro\nDstPort $macro2\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Block\nSNI $macro\nDstPort $macro2\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Match\nSNI $macro\nDstPort $macro2\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Divert\nCN *\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Split\nCN *\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Pass\nCN *\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Block\nCN *\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Match\nCN *\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Divert\nCN example.com\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Split\nCN example.com\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Pass\nCN example.com\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Block\nCN example.com\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Match\nCN example.com\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Divert\nCN example.com\nDstPort 443\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Split\nCN example.com\nDstPort 443\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Pass\nCN example.com\nDstPort 443\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Block\nCN example.com\nDstPort 443\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Match\nCN example.com\nDstPort 443\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Divert\nCN $macro\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Split\nCN $macro\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Pass\nCN $macro\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Block\nCN $macro\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Match\nCN $macro\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Divert\nCN example.com\nDstPort $macro2\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Split\nCN example.com\nDstPort $macro2\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Pass\nCN example.com\nDstPort $macro2\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Block\nCN example.com\nDstPort $macro2\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Match\nCN example.com\nDstPort $macro2\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Divert\nCN $macro\nDstPort $macro2\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Split\nCN $macro\nDstPort $macro2\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Pass\nCN $macro\nDstPort $macro2\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Block\nCN $macro\nDstPort $macro2\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Match\nCN $macro\nDstPort $macro2\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Divert\nHost *\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Split\nHost *\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Pass\nHost *\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Block\nHost *\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Match\nHost *\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Divert\nHost example.com\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Split\nHost example.com\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Pass\nHost example.com\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Block\nHost example.com\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Match\nHost example.com\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Divert\nHost example.com\nDstPort 443\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Split\nHost example.com\nDstPort 443\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Pass\nHost example.com\nDstPort 443\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Block\nHost example.com\nDstPort 443\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Match\nHost example.com\nDstPort 443\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Divert\nHost $macro\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Split\nHost $macro\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Pass\nHost $macro\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Block\nHost $macro\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Match\nHost $macro\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Divert\nHost example.com\nDstPort $macro2\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Split\nHost example.com\nDstPort $macro2\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Pass\nHost example.com\nDstPort $macro2\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Block\nHost example.com\nDstPort $macro2\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Match\nHost example.com\nDstPort $macro2\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Divert\nHost $macro\nDstPort $macro2\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Split\nHost $macro\nDstPort $macro2\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Pass\nHost $macro\nDstPort $macro2\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Block\nHost $macro\nDstPort $macro2\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Match\nHost $macro\nDstPort $macro2\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Divert\nURI *\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Split\nURI *\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Pass\nURI *\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Block\nURI *\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Match\nURI *\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Divert\nURI example.com\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Split\nURI example.com\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Pass\nURI example.com\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Block\nURI example.com\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Match\nURI example.com\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Divert\nURI example.com\nDstPort 443\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Split\nURI example.com\nDstPort 443\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Pass\nURI example.com\nDstPort 443\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Block\nURI example.com\nDstPort 443\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Match\nURI example.com\nDstPort 443\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Divert\nURI $macro\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Split\nURI $macro\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Pass\nURI $macro\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Block\nURI $macro\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Match\nURI $macro\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Divert\nURI example.com\nDstPort $macro2\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Split\nURI example.com\nDstPort $macro2\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Pass\nURI example.com\nDstPort $macro2\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Block\nURI example.com\nDstPort $macro2\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Match\nURI example.com\nDstPort $macro2\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Divert\nURI $macro\nDstPort $macro2\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Split\nURI $macro\nDstPort $macro2\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Pass\nURI $macro\nDstPort $macro2\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Block\nURI $macro\nDstPort $macro2\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Match\nURI $macro\nDstPort $macro2\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Divert\nDstPort 443\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Split\nDstPort 443\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Pass\nDstPort 443\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Block\nDstPort 443\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Match\nDstPort 443\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Divert\nDstPort $macro2\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Split\nDstPort $macro2\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Pass\nDstPort $macro2\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Block\nDstPort $macro2\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Match\nDstPort $macro2\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); opts_free(opts); conn_opts_free(conn_opts); @@ -1729,650 +1729,650 @@ START_TEST(set_filter_struct_06) f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Split\nLog *\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Pass\nLog *\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Block\nLog *\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Match\nLog *\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Divert\nLog connect\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Split\nLog connect\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Pass\nLog connect\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Block\nLog connect\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Match\nLog connect\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Divert\nLog master\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Split\nLog master\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Pass\nLog master\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Block\nLog master\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Match\nLog master\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Divert\nLog cert\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Split\nLog cert\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Pass\nLog cert\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Block\nLog cert\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Match\nLog cert\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Divert\nLog content\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Split\nLog content\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Pass\nLog content\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Block\nLog content\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Match\nLog content\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Divert\nLog pcap\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Split\nLog pcap\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Pass\nLog pcap\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Block\nLog pcap\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Match\nLog pcap\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Divert\nLog mirror\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Split\nLog mirror\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Pass\nLog mirror\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Block\nLog mirror\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Match\nLog mirror\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Divert\nLog !*\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Split\nLog !*\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Pass\nLog !*\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Block\nLog !*\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Match\nLog !*\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Divert\nLog !connect\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Split\nLog !connect\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Pass\nLog !connect\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Block\nLog !connect\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Match\nLog !connect\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Divert\nLog !master\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Split\nLog !master\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Pass\nLog !master\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Block\nLog !master\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Match\nLog !master\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Divert\nLog !cert\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Split\nLog !cert\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Pass\nLog !cert\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Block\nLog !cert\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Match\nLog !cert\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Divert\nLog !content\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Split\nLog !content\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Pass\nLog !content\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Block\nLog !content\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Match\nLog !content\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Divert\nLog !pcap\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Split\nLog !pcap\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Pass\nLog !pcap\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Block\nLog !pcap\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Match\nLog !pcap\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Divert\nLog !mirror\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Split\nLog !mirror\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Pass\nLog !mirror\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Block\nLog !mirror\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Match\nLog !mirror\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = strdup("$macro connect master cert content pcap mirror"); rv = filter_macro_set(opts, s, 0); - fail_unless(rv == 0, "failed to set macro"); + ck_assert_msg(rv == 0, "failed to set macro"); free(s); s = "Action Divert\nLog $macro\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Split\nLog $macro\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Pass\nLog $macro\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Block\nLog $macro\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Match\nLog $macro\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = strdup("$macro2 !connect !master !cert !content !pcap !mirror"); rv = filter_macro_set(opts, s, 0); - fail_unless(rv == 0, "failed to set macro"); + ck_assert_msg(rv == 0, "failed to set macro"); free(s); s = "Action Divert\nLog $macro2\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Split\nLog $macro2\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Pass\nLog $macro2\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Block\nLog $macro2\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Match\nLog $macro2\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = strdup("$macro3 connect !master cert !content pcap !mirror"); rv = filter_macro_set(opts, s, 0); - fail_unless(rv == 0, "failed to set macro"); + ck_assert_msg(rv == 0, "failed to set macro"); free(s); s = "Action Divert\nLog $macro3\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Split\nLog $macro3\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Pass\nLog $macro3\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Block\nLog $macro3\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Match\nLog $macro3\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = strdup("$macro4 !connect master !cert content !pcap mirror"); rv = filter_macro_set(opts, s, 0); - fail_unless(rv == 0, "failed to set macro"); + ck_assert_msg(rv == 0, "failed to set macro"); free(s); s = "Action Divert\nLog $macro4\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Split\nLog $macro4\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Pass\nLog $macro4\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Block\nLog $macro4\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Match\nLog $macro4\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = strdup("$macro5 connect master cert !content !pcap !mirror"); rv = filter_macro_set(opts, s, 0); - fail_unless(rv == 0, "failed to set macro"); + ck_assert_msg(rv == 0, "failed to set macro"); free(s); s = "Action Divert\nLog $macro5\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Split\nLog $macro5\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Pass\nLog $macro5\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Block\nLog $macro5\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Match\nLog $macro5\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = strdup("$macro6 !connect !master !cert content pcap mirror"); rv = filter_macro_set(opts, s, 0); - fail_unless(rv == 0, "failed to set macro"); + ck_assert_msg(rv == 0, "failed to set macro"); free(s); s = "Action Divert\nLog $macro6\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Split\nLog $macro6\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Pass\nLog $macro6\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Block\nLog $macro6\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Match\nLog $macro6\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); opts_free(opts); conn_opts_free(conn_opts); @@ -2398,65 +2398,65 @@ START_TEST(set_filter_struct_07) f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Split\nSrcIp *\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); // Repeat to add the Pass action as in the filter.t.c tests s = "Action Pass\nSrcIp *\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Block\nSrcIp *\nDstIp 192.168.0.1\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Block\nUser *\nUserAuth yes\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Match\nDesc *\nUserAuth yes\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Split\nUser *\nDesc desc\nUserAuth yes\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Pass\nUser root\nDesc *\nUserAuth yes\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Divert\nUser *\nDesc *\nUserAuth yes\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Match\nLog *\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = filter_rule_str(opts->filter_rules); - fail_unless(!strcmp(strstr(s, "filter rule 7: "), + ck_assert_msg(!strcmp(strstr(s, "filter rule 7: "), "filter rule 7: dstip=, dstport=, srcip=, user=root, desc=, exact=|||user|, all=||sites|, action=||pass||, log=|||||, precedence=2\n" " conn opts: negotiate"SSL_PROTO_CONFIG"|no ciphers|no ciphersuites|"ECDHCURVE"no leafcrlurl|remove_http_referer|verify_peer|user_auth|no user_auth_url|300|8192\n" "filter rule 7: sni=, dstport=, srcip=, user=root, desc=, exact=|||user|, all=||sites|, action=||pass||, log=|||||, precedence=2\n" @@ -2489,7 +2489,7 @@ START_TEST(set_filter_struct_07) char *p = strstr(s, "filter rule 7: "); *p = '\0'; - fail_unless(!strcmp(strstr(s, "filter rule 5: "), + ck_assert_msg(!strcmp(strstr(s, "filter rule 5: "), "filter rule 5: dstip=, dstport=, srcip=, user=, desc=, exact=||||, all=|users|sites|, action=||||match, log=|||||, precedence=1\n" " conn opts: negotiate"SSL_PROTO_CONFIG"|no ciphers|no ciphersuites|"ECDHCURVE"no leafcrlurl|remove_http_referer|verify_peer|user_auth|no user_auth_url|300|8192\n" "filter rule 5: sni=, dstport=, srcip=, user=, desc=, exact=||||, all=|users|sites|, action=||||match, log=|||||, precedence=1\n" @@ -2517,7 +2517,7 @@ START_TEST(set_filter_struct_07) p = strstr(s, "filter rule 5: "); *p = '\0'; - fail_unless(!strcmp(s, + ck_assert_msg(!strcmp(s, "filter rule 0: dstip=, dstport=, srcip=, user=, desc=, exact=||||, all=conns||sites|, action=divert||||, log=|||||, precedence=0\n" "filter rule 0: sni=, dstport=, srcip=, user=, desc=, exact=||||, all=conns||sites|, action=divert||||, log=|||||, precedence=0\n" "filter rule 0: cn=, dstport=, srcip=, user=, desc=, exact=||||, all=conns||sites|, action=divert||||, log=|||||, precedence=0\n" @@ -2553,7 +2553,7 @@ START_TEST(set_filter_struct_07) // check cannot test long strings, so divide s into head and tail // Test the tail first, because we will trim the tail to test the head next - fail_unless(!strcmp(strstr(s, "user_filter_all->\n"), + ck_assert_msg(!strcmp(strstr(s, "user_filter_all->\n"), "user_filter_all->\n" " ip all:\n" " 0: (all_sites, substring, action=divert|||block|match, log=|||||, precedence=1\n" @@ -2591,7 +2591,7 @@ START_TEST(set_filter_struct_07) p = strstr(s, "user_filter_all->\n"); *p = '\0'; - fail_unless(!strcmp(s, "filter=>\n" + ck_assert_msg(!strcmp(s, "filter=>\n" "userdesc_filter_exact->\n" "userdesc_filter_substring->\n" "user_filter_exact->\n" @@ -2658,78 +2658,78 @@ START_TEST(set_filter_struct_08) f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Split\nSrcIp 192.168.0.1\nDstIp 192.168.0.2\nLog connect master cert content pcap mirror\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Pass\nSrcIp 192.168.0.1\nDstIp 192.168.0.2\nLog !connect !cert !pcap\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); // Block action at precedence 1 is not applied to a site of the same rule at precedence 2 now s = "Action Block\nSrcIp 192.168.0.1\nDstIp 192.168.0.2\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); // Add another target s = "Action Match\nSrcIp 192.168.0.1\nDstIp 192.168.0.3\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); // Add another source s = "Action Match\nSrcIp 192.168.0.2\nDstIp 192.168.0.1\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Match\nSrcIp 192.168.0.2\nDstIp *\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); // Search substring (subnet?) s = "Action Match\nSrcIp 192.168.0.2\nDstIp 192.168.0.*\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); // Add another target s = "Action Match\nSrcIp 192.168.0.2\nDstIp 192.168.0.3\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); // Add substring src s = "Action Match\nSrcIp 192.168.1.*\nDstIp 192.168.0.1\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); // Add substring src and target s = "Action Match\nSrcIp 192.168.2.*\nDstIp 192.168.3.*\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = filter_rule_str(opts->filter_rules); #ifndef WITHOUT_USERAUTH - fail_unless(!strcmp(s, + ck_assert_msg(!strcmp(s, "filter rule 0: dstip=192.168.0.2, dstport=, srcip=192.168.0.1, user=, desc=, exact=site||ip||, all=|||, action=divert||||, log=|||||, precedence=2\n" "filter rule 1: dstip=192.168.0.2, dstport=, srcip=192.168.0.1, user=, desc=, exact=site||ip||, all=|||, action=|split|||, log=connect|master|cert|content|pcap|mirror, precedence=3\n" "filter rule 2: dstip=192.168.0.2, dstport=, srcip=192.168.0.1, user=, desc=, exact=site||ip||, all=|||, action=||pass||, log=!connect||!cert||!pcap|, precedence=3\n" @@ -2743,7 +2743,7 @@ START_TEST(set_filter_struct_08) "filter rule 10: dstip=192.168.3., dstport=, srcip=192.168.2., user=, desc=, exact=||||, all=|||, action=||||match, log=|||||, precedence=2\n"), "failed to parse rule: %s", s); #else /* WITHOUT_USERAUTH */ - fail_unless(!strcmp(s, + ck_assert_msg(!strcmp(s, "filter rule 0: dstip=192.168.0.2, dstport=, srcip=192.168.0.1, exact=site||ip, all=||, action=divert||||, log=|||||, precedence=2\n" "filter rule 1: dstip=192.168.0.2, dstport=, srcip=192.168.0.1, exact=site||ip, all=||, action=|split|||, log=connect|master|cert|content|pcap|mirror, precedence=3\n" "filter rule 2: dstip=192.168.0.2, dstport=, srcip=192.168.0.1, exact=site||ip, all=||, action=||pass||, log=!connect||!cert||!pcap|, precedence=3\n" @@ -2763,7 +2763,7 @@ START_TEST(set_filter_struct_08) s = filter_str(opts->filter); #ifndef WITHOUT_USERAUTH - fail_unless(!strcmp(s, "filter=>\n" + ck_assert_msg(!strcmp(s, "filter=>\n" "userdesc_filter_exact->\n" "userdesc_filter_substring->\n" "user_filter_exact->\n" @@ -2793,7 +2793,7 @@ START_TEST(set_filter_struct_08) " 0: 192.168.3. (substring, action=||||match, log=|||||, precedence=2)\n" "filter_all->\n"), "failed to translate rule: %s", s); #else /* WITHOUT_USERAUTH */ - fail_unless(!strcmp(s, "filter=>\n" + ck_assert_msg(!strcmp(s, "filter=>\n" "ip_filter_exact->\n" " ip 0 192.168.0.1 (exact)=\n" " ip exact:\n" @@ -2841,92 +2841,92 @@ START_TEST(set_filter_struct_09) f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Split\nSrcIp 192.168.0.1\nDstIp 192.168.0.2\nDstPort 443\nLog connect master cert content pcap mirror\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Pass\nSrcIp 192.168.0.1\nDstIp 192.168.0.2\nDstPort 443\nLog !connect !cert !pcap\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); // Block action at precedence 2 is not applied to a port of the same rule at precedence 3 now s = "Action Block\nSrcIp 192.168.0.1\nDstIp 192.168.0.2\nDstPort 443\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); // Add another target, the following port rules should not change this site rule s = "Action Match\nSrcIp 192.168.0.1\nDstIp 192.168.0.3\nLog !mirror\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); // Add another target port s = "Action Match\nSrcIp 192.168.0.1\nDstIp 192.168.0.3\nDstPort 443\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); // Add another target port s = "Action Match\nSrcIp 192.168.0.1\nDstIp 192.168.0.3\nDstPort 80\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); // Add another source s = "Action Match\nSrcIp 192.168.0.2\nDstIp 192.168.0.1\nDstPort 443\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); // Add substring source s = "Action Match\nSrcIp 192.168.1.*\nDstIp 192.168.0.1\nDstPort 443\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); // Add substring source and target s = "Action Match\nSrcIp 192.168.2.*\nDstIp 192.168.3.*\nDstPort 443\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Match\nSrcIp 192.168.0.2\nDstIp 192.168.0.1\nDstPort *\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); // Search substring s = "Action Match\nSrcIp 192.168.0.2\nDstIp 192.168.0.1\nDstPort 80*\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); // Add substring source, target, and port s = "Action Match\nSrcIp 192.168.4.*\nDstIp 192.168.5.*\nDstPort 80*\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = filter_rule_str(opts->filter_rules); #ifndef WITHOUT_USERAUTH - fail_unless(!strcmp(s, + ck_assert_msg(!strcmp(s, "filter rule 0: dstip=192.168.0.2, dstport=443, srcip=192.168.0.1, user=, desc=, exact=site|port|ip||, all=|||, action=divert||||, log=|||||, precedence=3\n" "filter rule 1: dstip=192.168.0.2, dstport=443, srcip=192.168.0.1, user=, desc=, exact=site|port|ip||, all=|||, action=|split|||, log=connect|master|cert|content|pcap|mirror, precedence=4\n" "filter rule 2: dstip=192.168.0.2, dstport=443, srcip=192.168.0.1, user=, desc=, exact=site|port|ip||, all=|||, action=||pass||, log=!connect||!cert||!pcap|, precedence=4\n" @@ -2942,7 +2942,7 @@ START_TEST(set_filter_struct_09) "filter rule 12: dstip=192.168.5., dstport=80, srcip=192.168.4., user=, desc=, exact=||||, all=|||, action=||||match, log=|||||, precedence=3\n"), "failed to parse rule: %s", s); #else /* WITHOUT_USERAUTH */ - fail_unless(!strcmp(s, + ck_assert_msg(!strcmp(s, "filter rule 0: dstip=192.168.0.2, dstport=443, srcip=192.168.0.1, exact=site|port|ip, all=||, action=divert||||, log=|||||, precedence=3\n" "filter rule 1: dstip=192.168.0.2, dstport=443, srcip=192.168.0.1, exact=site|port|ip, all=||, action=|split|||, log=connect|master|cert|content|pcap|mirror, precedence=4\n" "filter rule 2: dstip=192.168.0.2, dstport=443, srcip=192.168.0.1, exact=site|port|ip, all=||, action=||pass||, log=!connect||!cert||!pcap|, precedence=4\n" @@ -2964,7 +2964,7 @@ START_TEST(set_filter_struct_09) s = filter_str(opts->filter); #ifndef WITHOUT_USERAUTH - fail_unless(!strcmp(s, "filter=>\n" + ck_assert_msg(!strcmp(s, "filter=>\n" "userdesc_filter_exact->\n" "userdesc_filter_substring->\n" "user_filter_exact->\n" @@ -3009,7 +3009,7 @@ START_TEST(set_filter_struct_09) " 0: 80 (substring, action=||||match, log=|||||, precedence=3)\n" "filter_all->\n"), "failed to translate rule: %s", s); #else /* WITHOUT_USERAUTH */ - fail_unless(!strcmp(s, "filter=>\n" + ck_assert_msg(!strcmp(s, "filter=>\n" "ip_filter_exact->\n" " ip 0 192.168.0.1 (exact)=\n" " ip exact:\n" @@ -3073,77 +3073,77 @@ START_TEST(set_filter_struct_10) f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Split\nUser root\nSNI example.com\nLog connect master cert content pcap mirror\nUserAuth yes\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); // Move UserAuth up once at each new rule s = "Action Pass\nUser root\nSNI example.com\nUserAuth yes\nLog !connect !cert !pcap\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); // Block action at precedence 2 is not applied to a site of the same rule at precedence 4 now s = "Action Block\nUser root\nUserAuth yes\nSNI example.com\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); // Add another target s = "Action Match\nUserAuth yes\nUser root\nSNI example2.com\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); // Add another source s = "UserAuth yes\nAction Match\nUser daemon\nSNI example.com\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Match\nUser daemon\nSNI *\nUserAuth yes\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); // Search substring (subdomain?) s = "Action Match\nUser daemon\nSNI .example.com*\nUserAuth yes\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); // Add another target s = "Action Match\nUser daemon\nSNI example3.com\nUserAuth yes\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); // Add substring source s = "Action Match\nUser admin1*\nSNI example4.com\nUserAuth yes\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Match\nUser admin2*\nSNI example5.com\nUserAuth yes\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = filter_rule_str(opts->filter_rules); - fail_unless(!strcmp(s, + ck_assert_msg(!strcmp(s, "filter rule 0: sni=example.com, dstport=, srcip=, user=root, desc=, exact=site|||user|, all=|||, action=divert||||, log=|||||, precedence=3\n" " conn opts: negotiate"SSL_PROTO_CONFIG"|no ciphers|no ciphersuites|"ECDHCURVE"no leafcrlurl|remove_http_referer|verify_peer|user_auth|no user_auth_url|300|8192\n" "filter rule 1: sni=example.com, dstport=, srcip=, user=root, desc=, exact=site|||user|, all=|||, action=|split|||, log=connect|master|cert|content|pcap|mirror, precedence=4\n" @@ -3172,7 +3172,7 @@ START_TEST(set_filter_struct_10) opts->filter = filter_set(opts->filter_rules, "sslproxy", tmp_opts); s = filter_str(opts->filter); - fail_unless(!strcmp(s, "filter=>\n" + ck_assert_msg(!strcmp(s, "filter=>\n" "userdesc_filter_exact->\n" "userdesc_filter_substring->\n" "user_filter_exact->\n" @@ -3234,95 +3234,95 @@ START_TEST(set_filter_struct_11) f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Split\nUser root\nCN example.com\nDstPort 443\nUserAuth yes\nLog connect master cert content pcap mirror\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Pass\nUser root\nCN example.com\nDstPort 443\nUserAuth yes\nLog !connect !cert !pcap\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); // Block action at precedence 3 is not applied to a site of the same rule at precedence 5 now s = "Action Block\nUser root\nCN example.com\nDstPort 443\nUserAuth yes\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); // Add another target s = "Action Match\nUser root\nCN example2.com\nDstPort 443\nUserAuth yes\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); // Add another source s = "Action Match\nUser daemon\nCN example.com\nDstPort 443\nUserAuth yes\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Match\nUser daemon\nCN *\nDstPort 443\nUserAuth yes\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Match\nUser daemon\nCN example.com\nDstPort *\nUserAuth yes\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Match\nUser daemon\nCN *\nDstPort *\nUserAuth yes\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); // Search substring (subdomain?) s = "Action Match\nUser daemon\nCN .example.com*\nDstPort 443\nUserAuth yes\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Match\nUser daemon\nCN .example.com*\nDstPort 443*\nUserAuth yes\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); // Add another target s = "Action Match\nUser daemon\nCN example3.com\nDstPort 443\nUserAuth yes\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); // Add substring source s = "Action Match\nUser admin1*\nCN example4.com\nDstPort 443\nUserAuth yes\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Match\nUser admin2*\nCN example5.com\nDstPort 443\nUserAuth yes\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = filter_rule_str(opts->filter_rules); - fail_unless(!strcmp(strstr(s, "filter rule 7: "), + ck_assert_msg(!strcmp(strstr(s, "filter rule 7: "), "filter rule 7: cn=example.com, dstport=, srcip=, user=daemon, desc=, exact=site|||user|, all=|||ports, action=||||match, log=|||||, precedence=4\n" " conn opts: negotiate"SSL_PROTO_CONFIG"|no ciphers|no ciphersuites|"ECDHCURVE"no leafcrlurl|remove_http_referer|verify_peer|user_auth|no user_auth_url|300|8192\n" "filter rule 8: cn=, dstport=, srcip=, user=daemon, desc=, exact=|||user|, all=||sites|ports, action=||||match, log=|||||, precedence=4\n" @@ -3343,7 +3343,7 @@ START_TEST(set_filter_struct_11) char *p = strstr(s, "filter rule 7: "); *p = '\0'; - fail_unless(!strcmp(s, + ck_assert_msg(!strcmp(s, "filter rule 0: cn=example.com, dstport=443, srcip=, user=root, desc=, exact=site|port||user|, all=|||, action=divert||||, log=|||||, precedence=4\n" " conn opts: negotiate"SSL_PROTO_CONFIG"|no ciphers|no ciphersuites|"ECDHCURVE"no leafcrlurl|remove_http_referer|verify_peer|user_auth|no user_auth_url|300|8192\n" "filter rule 1: cn=example.com, dstport=443, srcip=, user=root, desc=, exact=site|port||user|, all=|||, action=|split|||, log=connect|master|cert|content|pcap|mirror, precedence=5\n" @@ -3365,7 +3365,7 @@ START_TEST(set_filter_struct_11) s = filter_str(opts->filter); - fail_unless(!strcmp(strstr(s, "user_filter_substring->\n"), + ck_assert_msg(!strcmp(strstr(s, "user_filter_substring->\n"), "user_filter_substring->\n" " user 0 admin1 (substring)=\n" " cn exact:\n" @@ -3390,7 +3390,7 @@ START_TEST(set_filter_struct_11) p = strstr(s, "user_filter_substring->\n"); *p = '\0'; - fail_unless(!strcmp(s, "filter=>\n" + ck_assert_msg(!strcmp(s, "filter=>\n" "userdesc_filter_exact->\n" "userdesc_filter_substring->\n" "user_filter_exact->\n" @@ -3460,117 +3460,117 @@ START_TEST(set_filter_struct_12) f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Split\nUser root\nDesc desc\nHost example.com\nDstPort 443\nLog connect master cert content pcap mirror\nUserAuth yes\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Pass\nUser root\nDesc desc\nHost example.com\nLog !connect !cert !pcap\nUserAuth yes\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); // Block action at precedence 2 is not applied to a site of the same rule at precedence 5 now s = "Action Block\nUser root\nDesc desc\nHost example.com\nUserAuth yes\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); // Add another target s = "Action Match\nUser root\nDesc desc\nHost example2.com\nDstPort 443\nUserAuth yes\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); // Add another source s = "Action Match\nUser daemon\nDesc desc\nHost example.com\nUserAuth yes\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Match\nUser daemon\nDesc desc\nHost *\nDstPort 443\nUserAuth yes\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); // Search substring (subdomain?) s = "Action Match\nUser daemon\nDesc desc\nHost .example.com*\nUserAuth yes\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); // Add another target s = "Action Match\nUser daemon\nDesc desc\nHost example3.com\nUserAuth yes\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); // Add substring source s = "Action Match\nUser admin1*\nDesc desc1*\nHost example4.com\nUserAuth yes\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Match\nUser admin2*\nDesc desc2*\nHost example5.com\nUserAuth yes\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); // Add another desc s = "Action Match\nUser daemon\nDesc desc2\nHost example6.com\nUserAuth yes\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); // Add all users s = "Action Match\nUser *\nDesc desc\nHost example7.com\nUserAuth yes\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); // Add all users all sni sites s = "Action Match\nUser *\nDesc desc\nSNI *\nUserAuth yes\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); // Add another desc s = "Action Match\nDesc desc3\nURI example8.com\nUserAuth yes\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Match\nUser *\nDesc desc4*\nHost example9.com\nUserAuth yes\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = "Action Match\nUser admin*\nDesc desc5*\nHost example10.com*\nDstPort 443*\nUserAuth yes\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = filter_rule_str(opts->filter_rules); - fail_unless(!strcmp(strstr(s, "filter rule 9: "), + ck_assert_msg(!strcmp(strstr(s, "filter rule 9: "), "filter rule 9: host=example4.com, dstport=, srcip=, user=admin1, desc=desc1, exact=site||||, all=|||, action=||||match, log=|||||, precedence=4\n" " conn opts: negotiate"SSL_PROTO_CONFIG"|no ciphers|no ciphersuites|"ECDHCURVE"no leafcrlurl|remove_http_referer|verify_peer|user_auth|no user_auth_url|300|8192\n" "filter rule 10: host=example5.com, dstport=, srcip=, user=admin2, desc=desc2, exact=site||||, all=|||, action=||||match, log=|||||, precedence=4\n" @@ -3593,7 +3593,7 @@ START_TEST(set_filter_struct_12) char *p = strstr(s, "filter rule 9: "); *p = '\0'; - fail_unless(!strcmp(s, + ck_assert_msg(!strcmp(s, "filter rule 0: host=example.com, dstport=, srcip=, user=root, desc=desc, exact=site|||user|desc, all=|||, action=divert||||, log=|||||, precedence=4\n" " conn opts: negotiate"SSL_PROTO_CONFIG"|no ciphers|no ciphersuites|"ECDHCURVE"no leafcrlurl|remove_http_referer|verify_peer|user_auth|no user_auth_url|300|8192\n" "filter rule 1: host=example.com, dstport=443, srcip=, user=root, desc=desc, exact=site|port||user|desc, all=|||, action=|split|||, log=connect|master|cert|content|pcap|mirror, precedence=6\n" @@ -3620,7 +3620,7 @@ START_TEST(set_filter_struct_12) s = filter_str(opts->filter); - fail_unless(!strcmp(strstr(s, "userdesc_filter_substring->\n"), + ck_assert_msg(!strcmp(strstr(s, "userdesc_filter_substring->\n"), "userdesc_filter_substring->\n" " user 0 admin (substring)=\n" " desc substring:\n" @@ -3670,7 +3670,7 @@ START_TEST(set_filter_struct_12) p = strstr(s, "userdesc_filter_substring->\n"); *p = '\0'; - fail_unless(!strcmp(s, "filter=>\n" + ck_assert_msg(!strcmp(s, "filter=>\n" "userdesc_filter_exact->\n" " user 0 daemon (exact)=\n" " desc exact:\n" @@ -3731,33 +3731,33 @@ START_TEST(set_filter_struct_13) s = strdup("$ips 192.168.0.1 192.168.0.2*"); rv = filter_macro_set(opts, s, 0); - fail_unless(rv == 0, "failed to set macro"); + ck_assert_msg(rv == 0, "failed to set macro"); free(s); s = strdup("$dstips 192.168.0.3 192.168.0.4*"); rv = filter_macro_set(opts, s, 0); - fail_unless(rv == 0, "failed to set macro"); + ck_assert_msg(rv == 0, "failed to set macro"); free(s); s = strdup("$ports 80* 443"); rv = filter_macro_set(opts, s, 0); - fail_unless(rv == 0, "failed to set macro"); + ck_assert_msg(rv == 0, "failed to set macro"); free(s); s = strdup("$logs !master !pcap"); rv = filter_macro_set(opts, s, 0); - fail_unless(rv == 0, "failed to set macro"); + ck_assert_msg(rv == 0, "failed to set macro"); free(s); s = "Action Match\nSrcIp $ips\nDstIp $dstips\nDstPort $ports\nLog $logs\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = filter_rule_str(opts->filter_rules); #ifndef WITHOUT_USERAUTH - fail_unless(!strcmp(s, + ck_assert_msg(!strcmp(s, "filter rule 0: dstip=192.168.0.3, dstport=80, srcip=192.168.0.1, user=, desc=, exact=site||ip||, all=|||, action=||||match, log=|!master||||, precedence=4\n" "filter rule 1: dstip=192.168.0.3, dstport=80, srcip=192.168.0.1, user=, desc=, exact=site||ip||, all=|||, action=||||match, log=||||!pcap|, precedence=4\n" "filter rule 2: dstip=192.168.0.3, dstport=443, srcip=192.168.0.1, user=, desc=, exact=site|port|ip||, all=|||, action=||||match, log=|!master||||, precedence=4\n" @@ -3776,7 +3776,7 @@ START_TEST(set_filter_struct_13) "filter rule 15: dstip=192.168.0.4, dstport=443, srcip=192.168.0.2, user=, desc=, exact=|port|||, all=|||, action=||||match, log=||||!pcap|, precedence=4\n"), "failed to parse rule: %s", s); #else /* WITHOUT_USERAUTH */ - fail_unless(!strcmp(s, + ck_assert_msg(!strcmp(s, "filter rule 0: dstip=192.168.0.3, dstport=80, srcip=192.168.0.1, exact=site||ip, all=||, action=||||match, log=|!master||||, precedence=4\n" "filter rule 1: dstip=192.168.0.3, dstport=80, srcip=192.168.0.1, exact=site||ip, all=||, action=||||match, log=||||!pcap|, precedence=4\n" "filter rule 2: dstip=192.168.0.3, dstport=443, srcip=192.168.0.1, exact=site|port|ip, all=||, action=||||match, log=|!master||||, precedence=4\n" @@ -3801,7 +3801,7 @@ START_TEST(set_filter_struct_13) s = filter_str(opts->filter); #ifndef WITHOUT_USERAUTH - fail_unless(!strcmp(s, "filter=>\n" + ck_assert_msg(!strcmp(s, "filter=>\n" "userdesc_filter_exact->\n" "userdesc_filter_substring->\n" "user_filter_exact->\n" @@ -3839,7 +3839,7 @@ START_TEST(set_filter_struct_13) " 0: 80 (substring, action=||||match, log=|!master|||!pcap|, precedence=4)\n" "filter_all->\n"), "failed to translate rule: %s", s); #else /* WITHOUT_USERAUTH */ - fail_unless(!strcmp(s, "filter=>\n" + ck_assert_msg(!strcmp(s, "filter=>\n" "ip_filter_exact->\n" " ip 0 192.168.0.1 (exact)=\n" " ip exact:\n" @@ -3894,17 +3894,17 @@ START_TEST(set_filter_struct_14) s = strdup("$users root admin*"); rv = filter_macro_set(opts, s, 0); - fail_unless(rv == 0, "failed to set macro"); + ck_assert_msg(rv == 0, "failed to set macro"); free(s); s = strdup("$descs desc1 desc2*"); rv = filter_macro_set(opts, s, 0); - fail_unless(rv == 0, "failed to set macro"); + ck_assert_msg(rv == 0, "failed to set macro"); free(s); s = strdup("$sites site1 site2*"); rv = filter_macro_set(opts, s, 0); - fail_unless(rv == 0, "failed to set macro"); + ck_assert_msg(rv == 0, "failed to set macro"); free(s); // check errors out if we add all log actions to the macro: @@ -3914,18 +3914,18 @@ START_TEST(set_filter_struct_14) // so use 2 log actions only s = strdup("$logs connect content"); rv = filter_macro_set(opts, s, 0); - fail_unless(rv == 0, "failed to set macro"); + ck_assert_msg(rv == 0, "failed to set macro"); free(s); s = "Action Match\nUser $users\nDesc $descs\nSNI $sites\nLog $logs\nUserAuth yes\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = filter_rule_str(opts->filter_rules); - fail_unless(!strcmp(strstr(s, "filter rule 8: "), + ck_assert_msg(!strcmp(strstr(s, "filter rule 8: "), "filter rule 8: sni=site1, dstport=, srcip=, user=admin, desc=desc1, exact=site||||desc, all=|||, action=||||match, log=connect|||||, precedence=5\n" " conn opts: negotiate"SSL_PROTO_CONFIG"|no ciphers|no ciphersuites|"ECDHCURVE"no leafcrlurl|remove_http_referer|verify_peer|user_auth|no user_auth_url|300|8192\n" "filter rule 9: sni=site1, dstport=, srcip=, user=admin, desc=desc1, exact=site||||desc, all=|||, action=||||match, log=|||content||, precedence=5\n" @@ -3948,7 +3948,7 @@ START_TEST(set_filter_struct_14) char *p = strstr(s, "filter rule 8: "); *p = '\0'; - fail_unless(!strcmp(s, + ck_assert_msg(!strcmp(s, "filter rule 0: sni=site1, dstport=, srcip=, user=root, desc=desc1, exact=site|||user|desc, all=|||, action=||||match, log=connect|||||, precedence=5\n" " conn opts: negotiate"SSL_PROTO_CONFIG"|no ciphers|no ciphersuites|"ECDHCURVE"no leafcrlurl|remove_http_referer|verify_peer|user_auth|no user_auth_url|300|8192\n" "filter rule 1: sni=site1, dstport=, srcip=, user=root, desc=desc1, exact=site|||user|desc, all=|||, action=||||match, log=|||content||, precedence=5\n" @@ -3972,7 +3972,7 @@ START_TEST(set_filter_struct_14) opts->filter = filter_set(opts->filter_rules, "sslproxy", tmp_opts); s = filter_str(opts->filter); - fail_unless(!strcmp(s, "filter=>\n" + ck_assert_msg(!strcmp(s, "filter=>\n" "userdesc_filter_exact->\n" " user 0 root (exact)=\n" " desc exact:\n" @@ -4040,23 +4040,23 @@ START_TEST(set_filter_struct_15) s = strdup("$users root admin*"); rv = filter_macro_set(opts, s, 0); - fail_unless(rv == 0, "failed to set macro"); + ck_assert_msg(rv == 0, "failed to set macro"); free(s); s = strdup("$descs desc1 desc2*"); rv = filter_macro_set(opts, s, 0); - fail_unless(rv == 0, "failed to set macro"); + ck_assert_msg(rv == 0, "failed to set macro"); free(s); s = strdup("$sites site1* site2"); rv = filter_macro_set(opts, s, 0); - fail_unless(rv == 0, "failed to set macro"); + ck_assert_msg(rv == 0, "failed to set macro"); free(s); // Syntactically right, but semantically redundant/useless s = strdup("$ports 80* *"); rv = filter_macro_set(opts, s, 0); - fail_unless(rv == 0, "failed to set macro"); + ck_assert_msg(rv == 0, "failed to set macro"); free(s); // check errors out if we add all log actions to the macro: @@ -4066,18 +4066,18 @@ START_TEST(set_filter_struct_15) // so use 1 log action only s = strdup("$logs pcap"); rv = filter_macro_set(opts, s, 0); - fail_unless(rv == 0, "failed to set macro"); + ck_assert_msg(rv == 0, "failed to set macro"); free(s); s = "Action Match\nUser $users\nDesc $descs\nCN $sites\nDstPort $ports\nLog $logs\nUserAuth yes\n}"; f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = filter_rule_str(opts->filter_rules); - fail_unless(!strcmp(strstr(s, "filter rule 8: "), + ck_assert_msg(!strcmp(strstr(s, "filter rule 8: "), "filter rule 8: cn=site1, dstport=80, srcip=, user=admin, desc=desc1, exact=||||desc, all=|||, action=||||match, log=||||pcap|, precedence=6\n" " conn opts: negotiate"SSL_PROTO_CONFIG"|no ciphers|no ciphersuites|"ECDHCURVE"no leafcrlurl|remove_http_referer|verify_peer|user_auth|no user_auth_url|300|8192\n" "filter rule 9: cn=site1, dstport=, srcip=, user=admin, desc=desc1, exact=||||desc, all=|||ports, action=||||match, log=||||pcap|, precedence=6\n" @@ -4100,7 +4100,7 @@ START_TEST(set_filter_struct_15) char *p = strstr(s, "filter rule 8: "); *p = '\0'; - fail_unless(!strcmp(s, + ck_assert_msg(!strcmp(s, "filter rule 0: cn=site1, dstport=80, srcip=, user=root, desc=desc1, exact=|||user|desc, all=|||, action=||||match, log=||||pcap|, precedence=6\n" " conn opts: negotiate"SSL_PROTO_CONFIG"|no ciphers|no ciphersuites|"ECDHCURVE"no leafcrlurl|remove_http_referer|verify_peer|user_auth|no user_auth_url|300|8192\n" "filter rule 1: cn=site1, dstport=, srcip=, user=root, desc=desc1, exact=|||user|desc, all=|||ports, action=||||match, log=||||pcap|, precedence=6\n" @@ -4125,7 +4125,7 @@ START_TEST(set_filter_struct_15) s = filter_str(opts->filter); - fail_unless(!strcmp(strstr(s, "userdesc_filter_substring->\n"), + ck_assert_msg(!strcmp(strstr(s, "userdesc_filter_substring->\n"), "userdesc_filter_substring->\n" " user 0 admin (substring)=\n" " desc exact:\n" @@ -4177,7 +4177,7 @@ START_TEST(set_filter_struct_15) p = strstr(s, "userdesc_filter_substring->\n"); *p = '\0'; - fail_unless(!strcmp(s, "filter=>\n" + ck_assert_msg(!strcmp(s, "filter=>\n" "userdesc_filter_exact->\n" " user 0 root (exact)=\n" " desc exact:\n" @@ -4284,16 +4284,16 @@ START_TEST(set_filter_struct_16) f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = filter_rule_str(opts->filter_rules); #ifndef WITHOUT_USERAUTH - fail_unless(!strcmp(s, + ck_assert_msg(!strcmp(s, "filter rule 0: dstip=192.168.0.2, dstport=, srcip=192.168.0.1, user=, desc=, exact=site||ip||, all=|||, action=||||match, log=connect|||||, precedence=3\n" " conn opts: "SSL_PROTO_CONFIG_FILTERRULE"|passthrough|LOW|TLS_AES_128_CCM_SHA256|"ECDH_PRIME2"http://example1.com/example1.crl|allow_wrong_host|https://192.168.0.12/userdblogin1.php|1200|reconnect_ssl|2048\n"), "failed to parse rule: %s", s); #else /* WITHOUT_USERAUTH */ - fail_unless(!strcmp(s, + ck_assert_msg(!strcmp(s, "filter rule 0: dstip=192.168.0.2, dstport=, srcip=192.168.0.1, exact=site||ip, all=||, action=||||match, log=connect|||||, precedence=3\n" " conn opts: "SSL_PROTO_CONFIG_FILTERRULE"|passthrough|LOW|TLS_AES_128_CCM_SHA256|"ECDH_PRIME2"http://example1.com/example1.crl|allow_wrong_host|reconnect_ssl|2048\n"), "failed to parse rule: %s", s); @@ -4304,7 +4304,7 @@ START_TEST(set_filter_struct_16) s = filter_str(opts->filter); #ifndef WITHOUT_USERAUTH - fail_unless(!strcmp(s, "filter=>\n" + ck_assert_msg(!strcmp(s, "filter=>\n" "userdesc_filter_exact->\n" "userdesc_filter_substring->\n" "user_filter_exact->\n" @@ -4320,7 +4320,7 @@ START_TEST(set_filter_struct_16) "ip_filter_substring->\n" "filter_all->\n"), "failed to translate rule: %s", s); #else /* WITHOUT_USERAUTH */ - fail_unless(!strcmp(s, "filter=>\n" + ck_assert_msg(!strcmp(s, "filter=>\n" "ip_filter_exact->\n" " ip 0 192.168.0.1 (exact)=\n" " ip exact:\n" @@ -4350,7 +4350,7 @@ START_TEST(set_filter_struct_17) s = strdup("$sites site1* site2"); rv = filter_macro_set(opts, s, 0); - fail_unless(rv == 0, "failed to set macro"); + ck_assert_msg(rv == 0, "failed to set macro"); free(s); FILE *f; @@ -4405,10 +4405,10 @@ START_TEST(set_filter_struct_17) f = fmemopen(s, strlen(s), "r"); rv = load_filterrule_struct(opts, conn_opts, "sslproxy", &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse rule"); + ck_assert_msg(rv == 0, "failed to parse rule"); s = filter_rule_str(opts->filter_rules); - fail_unless(!strcmp(s, + ck_assert_msg(!strcmp(s, "filter rule 0: dstip=192.168.0.2, dstport=, srcip=192.168.0.1, user=, desc=, exact=site||ip||, all=|||, action=||||match, log=connect|||||, precedence=3\n" " conn opts: "SSL_PROTO_CONFIG_FILTERRULE"|passthrough|LOW|TLS_AES_128_CCM_SHA256|"ECDH_PRIME2"http://example1.com/example1.crl|allow_wrong_host|https://192.168.0.12/userdblogin1.php|1200|reconnect_ssl|2048\n" "filter rule 0: sni=example.com, dstport=, srcip=192.168.0.1, user=, desc=, exact=site||ip||, all=|||, action=||||match, log=connect|||||, precedence=3\n" @@ -4435,7 +4435,7 @@ START_TEST(set_filter_struct_17) opts->filter = filter_set(opts->filter_rules, "sslproxy", tmp_opts); s = filter_str(opts->filter); - fail_unless(!strcmp(s, "filter=>\n" + ck_assert_msg(!strcmp(s, "filter=>\n" "userdesc_filter_exact->\n" "userdesc_filter_substring->\n" "user_filter_exact->\n" diff --git a/tests/check/logbuf.t.c b/tests/check/logbuf.t.c index a9372f6..4cba477 100644 --- a/tests/check/logbuf.t.c +++ b/tests/check/logbuf.t.c @@ -40,10 +40,10 @@ START_TEST(logbuf_make_contiguous_01) lb = logbuf_new_printf(lb, "%s", "456"); lb = logbuf_new_printf(lb, "%s", "123"); lb = logbuf_make_contiguous(lb); - fail_unless(!!lb, "logbuf_make_contiguous failed"); - fail_unless(!lb->next, "multiple buffers"); - fail_unless(logbuf_size(lb) == 9, "buffer size incorrect"); - fail_unless(!memcmp(lb->buf, "123456789", 9), "buffer value incorrect"); + ck_assert_msg(!!lb, "logbuf_make_contiguous failed"); + ck_assert_msg(!lb->next, "multiple buffers"); + ck_assert_msg(logbuf_size(lb) == 9, "buffer size incorrect"); + ck_assert_msg(!memcmp(lb->buf, "123456789", 9), "buffer value incorrect"); logbuf_free(lb); } END_TEST diff --git a/tests/check/main.t.c b/tests/check/main.t.c index 8375367..e7aab85 100644 --- a/tests/check/main.t.c +++ b/tests/check/main.t.c @@ -45,9 +45,9 @@ blank_suite(void) START_TEST(build_date_01) { - fail_unless(strlen(build_date) == 10, "length mismatch"); - fail_unless(build_date[4] == '-', "year/month separator not dash"); - fail_unless(build_date[7] == '-', "month/day separator not dash"); + ck_assert_msg(strlen(build_date) == 10, "length mismatch"); + ck_assert_msg(build_date[4] == '-', "year/month separator not dash"); + ck_assert_msg(build_date[7] == '-', "month/day separator not dash"); } END_TEST diff --git a/tests/check/opts.t.c b/tests/check/opts.t.c index 0ea2810..30c5176 100644 --- a/tests/check/opts.t.c +++ b/tests/check/opts.t.c @@ -146,19 +146,19 @@ START_TEST(proxyspec_parse_01) UNUSED int rv = proxyspec_parse(&argc, &argv, NATENGINE, global, "sslproxy", tmp_opts); spec = global->spec; - fail_unless(!!spec, "failed to parse spec"); - fail_unless(spec->ssl, "not SSL"); - fail_unless(spec->http, "not HTTP"); - fail_unless(!spec->upgrade, "Upgrade"); - fail_unless(spec->listen_addrlen == sizeof(struct sockaddr_in), + ck_assert_msg(!!spec, "failed to parse spec"); + ck_assert_msg(spec->ssl, "not SSL"); + ck_assert_msg(spec->http, "not HTTP"); + ck_assert_msg(!spec->upgrade, "Upgrade"); + ck_assert_msg(spec->listen_addrlen == sizeof(struct sockaddr_in), "not IPv4 listen addr"); - fail_unless(spec->connect_addrlen == sizeof(struct sockaddr_in), + ck_assert_msg(spec->connect_addrlen == sizeof(struct sockaddr_in), "not IPv4 connect addr"); - fail_unless(!spec->sni_port, "SNI port is set"); - fail_unless(!spec->natengine, "natengine is set"); - fail_unless(!spec->natlookup, "natlookup() is set"); - fail_unless(!spec->natsocket, "natsocket() is set"); - fail_unless(!spec->next, "next is set"); + ck_assert_msg(!spec->sni_port, "SNI port is set"); + ck_assert_msg(!spec->natengine, "natengine is set"); + ck_assert_msg(!spec->natlookup, "natlookup() is set"); + ck_assert_msg(!spec->natsocket, "natsocket() is set"); + ck_assert_msg(!spec->next, "next is set"); global_free(global); tmp_opts_free(tmp_opts); } @@ -177,19 +177,19 @@ START_TEST(proxyspec_parse_02) UNUSED int rv = proxyspec_parse(&argc, &argv, NATENGINE, global, "sslproxy", tmp_opts); spec = global->spec; - fail_unless(!!spec, "failed to parse spec"); - fail_unless(spec->ssl, "not SSL"); - fail_unless(spec->http, "not HTTP"); - fail_unless(!spec->upgrade, "Upgrade"); - fail_unless(spec->listen_addrlen == sizeof(struct sockaddr_in6), + ck_assert_msg(!!spec, "failed to parse spec"); + ck_assert_msg(spec->ssl, "not SSL"); + ck_assert_msg(spec->http, "not HTTP"); + ck_assert_msg(!spec->upgrade, "Upgrade"); + ck_assert_msg(spec->listen_addrlen == sizeof(struct sockaddr_in6), "not IPv6 listen addr"); - fail_unless(spec->connect_addrlen == sizeof(struct sockaddr_in6), + ck_assert_msg(spec->connect_addrlen == sizeof(struct sockaddr_in6), "not IPv6 connect addr"); - fail_unless(!spec->sni_port, "SNI port is set"); - fail_unless(!spec->natengine, "natengine is set"); - fail_unless(!spec->natlookup, "natlookup() is set"); - fail_unless(!spec->natsocket, "natsocket() is set"); - fail_unless(!spec->next, "next is set"); + ck_assert_msg(!spec->sni_port, "SNI port is set"); + ck_assert_msg(!spec->natengine, "natengine is set"); + ck_assert_msg(!spec->natlookup, "natlookup() is set"); + ck_assert_msg(!spec->natsocket, "natsocket() is set"); + ck_assert_msg(!spec->next, "next is set"); global_free(global); tmp_opts_free(tmp_opts); } @@ -209,31 +209,31 @@ START_TEST(proxyspec_parse_03) close(2); int rv = proxyspec_parse(&argc, &argv, NATENGINE, global, "sslproxy", tmp_opts); - fail_unless(rv == -1, "failed to reject spec"); + ck_assert_msg(rv == -1, "failed to reject spec"); argc = 5; rv = proxyspec_parse(&argc, &argv, NATENGINE, global, "sslproxy", tmp_opts); - fail_unless(rv == -1, "failed to reject spec"); + ck_assert_msg(rv == -1, "failed to reject spec"); argc = 5; argv = argv07; rv = proxyspec_parse(&argc, &argv, NATENGINE, global, "sslproxy", tmp_opts); - fail_unless(rv == -1, "failed to reject spec"); + ck_assert_msg(rv == -1, "failed to reject spec"); argc = 5; argv = argv06; rv = proxyspec_parse(&argc, &argv, NATENGINE, global, "sslproxy", tmp_opts); - fail_unless(rv == -1, "failed to reject spec"); + ck_assert_msg(rv == -1, "failed to reject spec"); argc = 5; argv = argv08; rv = proxyspec_parse(&argc, &argv, NATENGINE, global, "sslproxy", tmp_opts); - fail_unless(rv == -1, "failed to reject spec"); + ck_assert_msg(rv == -1, "failed to reject spec"); argc = 6; argv = argv13; rv = proxyspec_parse(&argc, &argv, NATENGINE, global, "sslproxy", tmp_opts); - fail_unless(rv == -1, "failed to reject spec"); + ck_assert_msg(rv == -1, "failed to reject spec"); global_free(global); tmp_opts_free(tmp_opts); @@ -252,19 +252,19 @@ START_TEST(proxyspec_parse_04) UNUSED int rv = proxyspec_parse(&argc, &argv, NATENGINE, global, "sslproxy", tmp_opts); spec = global->spec; - fail_unless(!!spec, "failed to parse spec"); - fail_unless(!spec->ssl, "SSL"); - fail_unless(spec->http, "not HTTP"); - fail_unless(!spec->upgrade, "Upgrade"); - fail_unless(spec->listen_addrlen == sizeof(struct sockaddr_in), + ck_assert_msg(!!spec, "failed to parse spec"); + ck_assert_msg(!spec->ssl, "SSL"); + ck_assert_msg(spec->http, "not HTTP"); + ck_assert_msg(!spec->upgrade, "Upgrade"); + ck_assert_msg(spec->listen_addrlen == sizeof(struct sockaddr_in), "not IPv4 listen addr"); - fail_unless(spec->connect_addrlen == sizeof(struct sockaddr_in), + ck_assert_msg(spec->connect_addrlen == sizeof(struct sockaddr_in), "not IPv4 connect addr"); - fail_unless(!spec->sni_port, "SNI port is set"); - fail_unless(!spec->natengine, "natengine is set"); - fail_unless(!spec->natlookup, "natlookup() is set"); - fail_unless(!spec->natsocket, "natsocket() is set"); - fail_unless(!spec->next, "next is set"); + ck_assert_msg(!spec->sni_port, "SNI port is set"); + ck_assert_msg(!spec->natengine, "natengine is set"); + ck_assert_msg(!spec->natlookup, "natlookup() is set"); + ck_assert_msg(!spec->natsocket, "natsocket() is set"); + ck_assert_msg(!spec->next, "next is set"); global_free(global); tmp_opts_free(tmp_opts); } @@ -282,19 +282,19 @@ START_TEST(proxyspec_parse_05) UNUSED int rv = proxyspec_parse(&argc, &argv, NATENGINE, global, "sslproxy", tmp_opts); spec = global->spec; - fail_unless(!!spec, "failed to parse spec"); - fail_unless(spec->ssl, "not SSL"); - fail_unless(!spec->http, "HTTP"); - fail_unless(!spec->upgrade, "Upgrade"); - fail_unless(spec->listen_addrlen == sizeof(struct sockaddr_in), + ck_assert_msg(!!spec, "failed to parse spec"); + ck_assert_msg(spec->ssl, "not SSL"); + ck_assert_msg(!spec->http, "HTTP"); + ck_assert_msg(!spec->upgrade, "Upgrade"); + ck_assert_msg(spec->listen_addrlen == sizeof(struct sockaddr_in), "not IPv4 listen addr"); - fail_unless(spec->connect_addrlen == sizeof(struct sockaddr_in), + ck_assert_msg(spec->connect_addrlen == sizeof(struct sockaddr_in), "not IPv4 connect addr"); - fail_unless(!spec->sni_port, "SNI port is set"); - fail_unless(!spec->natengine, "natengine is set"); - fail_unless(!spec->natlookup, "natlookup() is set"); - fail_unless(!spec->natsocket, "natsocket() is set"); - fail_unless(!spec->next, "next is set"); + ck_assert_msg(!spec->sni_port, "SNI port is set"); + ck_assert_msg(!spec->natengine, "natengine is set"); + ck_assert_msg(!spec->natlookup, "natlookup() is set"); + ck_assert_msg(!spec->natsocket, "natsocket() is set"); + ck_assert_msg(!spec->next, "next is set"); global_free(global); tmp_opts_free(tmp_opts); } @@ -312,19 +312,19 @@ START_TEST(proxyspec_parse_06) UNUSED int rv = proxyspec_parse(&argc, &argv, NATENGINE, global, "sslproxy", tmp_opts); spec = global->spec; - fail_unless(!!spec, "failed to parse spec"); - fail_unless(!spec->ssl, "SSL"); - fail_unless(!spec->http, "HTTP"); - fail_unless(!spec->upgrade, "Upgrade"); - fail_unless(spec->listen_addrlen == sizeof(struct sockaddr_in), + ck_assert_msg(!!spec, "failed to parse spec"); + ck_assert_msg(!spec->ssl, "SSL"); + ck_assert_msg(!spec->http, "HTTP"); + ck_assert_msg(!spec->upgrade, "Upgrade"); + ck_assert_msg(spec->listen_addrlen == sizeof(struct sockaddr_in), "not IPv4 listen addr"); - fail_unless(spec->connect_addrlen == sizeof(struct sockaddr_in), + ck_assert_msg(spec->connect_addrlen == sizeof(struct sockaddr_in), "not IPv4 connect addr"); - fail_unless(!spec->sni_port, "SNI port is set"); - fail_unless(!spec->natengine, "natengine is set"); - fail_unless(!spec->natlookup, "natlookup() is set"); - fail_unless(!spec->natsocket, "natsocket() is set"); - fail_unless(!spec->next, "next is set"); + ck_assert_msg(!spec->sni_port, "SNI port is set"); + ck_assert_msg(!spec->natengine, "natengine is set"); + ck_assert_msg(!spec->natlookup, "natlookup() is set"); + ck_assert_msg(!spec->natsocket, "natsocket() is set"); + ck_assert_msg(!spec->next, "next is set"); global_free(global); tmp_opts_free(tmp_opts); } @@ -342,18 +342,18 @@ START_TEST(proxyspec_parse_07) UNUSED int rv = proxyspec_parse(&argc, &argv, NATENGINE, global, "sslproxy", tmp_opts); spec = global->spec; - fail_unless(!!spec, "failed to parse spec"); - fail_unless(spec->ssl, "not SSL"); - fail_unless(spec->http, "not HTTP"); - fail_unless(!spec->upgrade, "Upgrade"); - fail_unless(spec->listen_addrlen == sizeof(struct sockaddr_in), + ck_assert_msg(!!spec, "failed to parse spec"); + ck_assert_msg(spec->ssl, "not SSL"); + ck_assert_msg(spec->http, "not HTTP"); + ck_assert_msg(!spec->upgrade, "Upgrade"); + ck_assert_msg(spec->listen_addrlen == sizeof(struct sockaddr_in), "not IPv4 listen addr"); - fail_unless(!spec->connect_addrlen, "connect addr set"); - fail_unless(spec->sni_port == 443, "SNI port is not set"); - fail_unless(!spec->natengine, "natengine is set"); - fail_unless(!spec->natlookup, "natlookup() is set"); - fail_unless(!spec->natsocket, "natsocket() is set"); - fail_unless(!spec->next, "next is set"); + ck_assert_msg(!spec->connect_addrlen, "connect addr set"); + ck_assert_msg(spec->sni_port == 443, "SNI port is not set"); + ck_assert_msg(!spec->natengine, "natengine is set"); + ck_assert_msg(!spec->natlookup, "natlookup() is set"); + ck_assert_msg(!spec->natsocket, "natsocket() is set"); + ck_assert_msg(!spec->next, "next is set"); global_free(global); tmp_opts_free(tmp_opts); } @@ -371,19 +371,19 @@ START_TEST(proxyspec_parse_08) UNUSED int rv = proxyspec_parse(&argc, &argv, NATENGINE, global, "sslproxy", tmp_opts); spec = global->spec; - fail_unless(!!spec, "failed to parse spec"); - fail_unless(spec->ssl, "not SSL"); - fail_unless(spec->http, "not HTTP"); - fail_unless(!spec->upgrade, "Upgrade"); - fail_unless(spec->listen_addrlen == sizeof(struct sockaddr_in), + ck_assert_msg(!!spec, "failed to parse spec"); + ck_assert_msg(spec->ssl, "not SSL"); + ck_assert_msg(spec->http, "not HTTP"); + ck_assert_msg(!spec->upgrade, "Upgrade"); + ck_assert_msg(spec->listen_addrlen == sizeof(struct sockaddr_in), "not IPv4 listen addr"); - fail_unless(!spec->connect_addrlen, "connect addr set"); - fail_unless(!spec->sni_port, "SNI port is set"); - fail_unless(!!spec->natengine, "natengine not set"); - fail_unless(!strcmp(spec->natengine, NATENGINE), "natengine mismatch"); - fail_unless(!spec->natlookup, "natlookup() is set"); - fail_unless(!spec->natsocket, "natsocket() is set"); - fail_unless(!spec->next, "next is set"); + ck_assert_msg(!spec->connect_addrlen, "connect addr set"); + ck_assert_msg(!spec->sni_port, "SNI port is set"); + ck_assert_msg(!!spec->natengine, "natengine not set"); + ck_assert_msg(!strcmp(spec->natengine, NATENGINE), "natengine mismatch"); + ck_assert_msg(!spec->natlookup, "natlookup() is set"); + ck_assert_msg(!spec->natsocket, "natsocket() is set"); + ck_assert_msg(!spec->next, "next is set"); global_free(global); tmp_opts_free(tmp_opts); } @@ -402,30 +402,30 @@ START_TEST(proxyspec_parse_09) UNUSED int rv = proxyspec_parse(&argc, &argv, NATENGINE, global, "sslproxy", tmp_opts); spec = global->spec; - fail_unless(!!spec, "failed to parse spec"); - fail_unless(spec->ssl, "not SSL"); - fail_unless(spec->http, "not HTTP"); - fail_unless(!spec->upgrade, "Upgrade"); - fail_unless(spec->listen_addrlen == sizeof(struct sockaddr_in6), + ck_assert_msg(!!spec, "failed to parse spec"); + ck_assert_msg(spec->ssl, "not SSL"); + ck_assert_msg(spec->http, "not HTTP"); + ck_assert_msg(!spec->upgrade, "Upgrade"); + ck_assert_msg(spec->listen_addrlen == sizeof(struct sockaddr_in6), "not IPv6 listen addr"); - fail_unless(spec->connect_addrlen == sizeof(struct sockaddr_in6), + ck_assert_msg(spec->connect_addrlen == sizeof(struct sockaddr_in6), "not IPv6 connect addr"); - fail_unless(!spec->sni_port, "SNI port is set"); - fail_unless(!spec->natengine, "natengine is set"); - fail_unless(!spec->natlookup, "natlookup() is set"); - fail_unless(!spec->natsocket, "natsocket() is set"); - fail_unless(!!spec->next, "next is not set"); - fail_unless(spec->next->ssl, "not SSL"); - fail_unless(spec->next->http, "not HTTP"); - fail_unless(!spec->next->upgrade, "Upgrade"); - fail_unless(spec->next->listen_addrlen == sizeof(struct sockaddr_in), + ck_assert_msg(!spec->sni_port, "SNI port is set"); + ck_assert_msg(!spec->natengine, "natengine is set"); + ck_assert_msg(!spec->natlookup, "natlookup() is set"); + ck_assert_msg(!spec->natsocket, "natsocket() is set"); + ck_assert_msg(!!spec->next, "next is not set"); + ck_assert_msg(spec->next->ssl, "not SSL"); + ck_assert_msg(spec->next->http, "not HTTP"); + ck_assert_msg(!spec->next->upgrade, "Upgrade"); + ck_assert_msg(spec->next->listen_addrlen == sizeof(struct sockaddr_in), "not IPv4 listen addr"); - fail_unless(spec->next->connect_addrlen == sizeof(struct sockaddr_in), + ck_assert_msg(spec->next->connect_addrlen == sizeof(struct sockaddr_in), "not IPv4 connect addr"); - fail_unless(!spec->next->sni_port, "SNI port is set"); - fail_unless(!spec->next->natengine, "natengine is set"); - fail_unless(!spec->next->natlookup, "natlookup() is set"); - fail_unless(!spec->next->natsocket, "natsocket() is set"); + ck_assert_msg(!spec->next->sni_port, "SNI port is set"); + ck_assert_msg(!spec->next->natengine, "natengine is set"); + ck_assert_msg(!spec->next->natlookup, "natlookup() is set"); + ck_assert_msg(!spec->next->natsocket, "natsocket() is set"); global_free(global); tmp_opts_free(tmp_opts); } @@ -443,31 +443,31 @@ START_TEST(proxyspec_parse_10) UNUSED int rv = proxyspec_parse(&argc, &argv, NATENGINE, global, "sslproxy", tmp_opts); spec = global->spec; - fail_unless(!!spec, "failed to parse spec"); - fail_unless(spec->ssl, "not SSL"); - fail_unless(spec->http, "not HTTP"); - fail_unless(!spec->upgrade, "Upgrade"); - fail_unless(spec->listen_addrlen == sizeof(struct sockaddr_in6), + ck_assert_msg(!!spec, "failed to parse spec"); + ck_assert_msg(spec->ssl, "not SSL"); + ck_assert_msg(spec->http, "not HTTP"); + ck_assert_msg(!spec->upgrade, "Upgrade"); + ck_assert_msg(spec->listen_addrlen == sizeof(struct sockaddr_in6), "not IPv6 listen addr"); - fail_unless(!spec->connect_addrlen, "connect addr set"); - fail_unless(!spec->sni_port, "SNI port is set"); - fail_unless(!!spec->natengine, "natengine not set"); - fail_unless(!strcmp(spec->natengine, NATENGINE), "natengine mismatch"); - fail_unless(!spec->natlookup, "natlookup() is set"); - fail_unless(!spec->natsocket, "natsocket() is set"); - fail_unless(!!spec->next, "next is not set"); - fail_unless(spec->next->ssl, "not SSL"); - fail_unless(spec->next->http, "not HTTP"); - fail_unless(!spec->next->upgrade, "Upgrade"); - fail_unless(spec->next->listen_addrlen == sizeof(struct sockaddr_in), + ck_assert_msg(!spec->connect_addrlen, "connect addr set"); + ck_assert_msg(!spec->sni_port, "SNI port is set"); + ck_assert_msg(!!spec->natengine, "natengine not set"); + ck_assert_msg(!strcmp(spec->natengine, NATENGINE), "natengine mismatch"); + ck_assert_msg(!spec->natlookup, "natlookup() is set"); + ck_assert_msg(!spec->natsocket, "natsocket() is set"); + ck_assert_msg(!!spec->next, "next is not set"); + ck_assert_msg(spec->next->ssl, "not SSL"); + ck_assert_msg(spec->next->http, "not HTTP"); + ck_assert_msg(!spec->next->upgrade, "Upgrade"); + ck_assert_msg(spec->next->listen_addrlen == sizeof(struct sockaddr_in), "not IPv4 listen addr"); - fail_unless(!spec->next->connect_addrlen, "connect addr set"); - fail_unless(!spec->next->sni_port, "SNI port is set"); - fail_unless(!!spec->next->natengine, "natengine not set"); - fail_unless(!strcmp(spec->next->natengine, NATENGINE), + ck_assert_msg(!spec->next->connect_addrlen, "connect addr set"); + ck_assert_msg(!spec->next->sni_port, "SNI port is set"); + ck_assert_msg(!!spec->next->natengine, "natengine not set"); + ck_assert_msg(!strcmp(spec->next->natengine, NATENGINE), "natengine mismatch"); - fail_unless(!spec->next->natlookup, "natlookup() is set"); - fail_unless(!spec->next->natsocket, "natsocket() is set"); + ck_assert_msg(!spec->next->natlookup, "natlookup() is set"); + ck_assert_msg(!spec->next->natsocket, "natsocket() is set"); global_free(global); tmp_opts_free(tmp_opts); } @@ -486,18 +486,18 @@ START_TEST(proxyspec_parse_11) UNUSED int rv = proxyspec_parse(&argc, &argv, NATENGINE, global, "sslproxy", tmp_opts); spec = global->spec; - fail_unless(!!spec, "failed to parse spec"); - fail_unless(!spec->ssl, "SSL"); - fail_unless(!spec->http, "HTTP"); - fail_unless(spec->upgrade, "not Upgrade"); - fail_unless(spec->listen_addrlen == sizeof(struct sockaddr_in), + ck_assert_msg(!!spec, "failed to parse spec"); + ck_assert_msg(!spec->ssl, "SSL"); + ck_assert_msg(!spec->http, "HTTP"); + ck_assert_msg(spec->upgrade, "not Upgrade"); + ck_assert_msg(spec->listen_addrlen == sizeof(struct sockaddr_in), "not IPv4 listen addr"); - fail_unless(!spec->connect_addrlen, "connect addr set"); - fail_unless(!spec->sni_port, "SNI port is set"); - fail_unless(!!spec->natengine, "natengine is not set"); - fail_unless(!spec->natlookup, "natlookup() is set"); - fail_unless(!spec->natsocket, "natsocket() is set"); - fail_unless(!spec->next, "next is set"); + ck_assert_msg(!spec->connect_addrlen, "connect addr set"); + ck_assert_msg(!spec->sni_port, "SNI port is set"); + ck_assert_msg(!!spec->natengine, "natengine is not set"); + ck_assert_msg(!spec->natlookup, "natlookup() is set"); + ck_assert_msg(!spec->natsocket, "natsocket() is set"); + ck_assert_msg(!spec->next, "next is set"); global_free(global); tmp_opts_free(tmp_opts); } @@ -515,30 +515,30 @@ START_TEST(proxyspec_parse_12) UNUSED int rv = proxyspec_parse(&argc, &argv, NATENGINE, global, "sslproxy", tmp_opts); spec = global->spec; - fail_unless(!!spec, "failed to parse spec"); - fail_unless(spec->ssl, "not SSL"); - fail_unless(spec->http, "not HTTP"); - fail_unless(!spec->upgrade, "Upgrade"); - fail_unless(spec->listen_addrlen == sizeof(struct sockaddr_in), + ck_assert_msg(!!spec, "failed to parse spec"); + ck_assert_msg(spec->ssl, "not SSL"); + ck_assert_msg(spec->http, "not HTTP"); + ck_assert_msg(!spec->upgrade, "Upgrade"); + ck_assert_msg(spec->listen_addrlen == sizeof(struct sockaddr_in), "not IPv4 listen addr"); - fail_unless(spec->connect_addrlen == sizeof(struct sockaddr_in), + ck_assert_msg(spec->connect_addrlen == sizeof(struct sockaddr_in), "not IPv4 connect addr"); - fail_unless(!spec->sni_port, "SNI port is set"); - fail_unless(!spec->natengine, "natengine is set"); - fail_unless(!spec->natlookup, "natlookup() is set"); - fail_unless(!spec->natsocket, "natsocket() is set"); - fail_unless(!!spec->next, "next is not set"); - fail_unless(!spec->next->ssl, "SSL"); - fail_unless(!spec->next->http, "HTTP"); - fail_unless(spec->next->upgrade, "not Upgrade"); - fail_unless(spec->next->listen_addrlen == sizeof(struct sockaddr_in), + ck_assert_msg(!spec->sni_port, "SNI port is set"); + ck_assert_msg(!spec->natengine, "natengine is set"); + ck_assert_msg(!spec->natlookup, "natlookup() is set"); + ck_assert_msg(!spec->natsocket, "natsocket() is set"); + ck_assert_msg(!!spec->next, "next is not set"); + ck_assert_msg(!spec->next->ssl, "SSL"); + ck_assert_msg(!spec->next->http, "HTTP"); + ck_assert_msg(spec->next->upgrade, "not Upgrade"); + ck_assert_msg(spec->next->listen_addrlen == sizeof(struct sockaddr_in), "not IPv4 listen addr"); - fail_unless(spec->next->connect_addrlen == sizeof(struct sockaddr_in), + ck_assert_msg(spec->next->connect_addrlen == sizeof(struct sockaddr_in), "not IPv4 connect addr"); - fail_unless(!spec->next->sni_port, "SNI port is set"); - fail_unless(!spec->next->natengine, "natengine is set"); - fail_unless(!spec->next->natlookup, "natlookup() is set"); - fail_unless(!spec->next->natsocket, "natsocket() is set"); + ck_assert_msg(!spec->next->sni_port, "SNI port is set"); + ck_assert_msg(!spec->next->natengine, "natengine is set"); + ck_assert_msg(!spec->next->natlookup, "natlookup() is set"); + ck_assert_msg(!spec->next->natsocket, "natsocket() is set"); global_free(global); tmp_opts_free(tmp_opts); } @@ -556,29 +556,29 @@ START_TEST(proxyspec_parse_13) UNUSED int rv = proxyspec_parse(&argc, &argv, NATENGINE, global, "sslproxy", tmp_opts); spec = global->spec; - fail_unless(!!spec, "failed to parse spec"); - fail_unless(!spec->ssl, "SSL"); - fail_unless(!spec->http, "HTTP"); - fail_unless(spec->upgrade, "not Upgrade"); - fail_unless(spec->listen_addrlen == sizeof(struct sockaddr_in), + ck_assert_msg(!!spec, "failed to parse spec"); + ck_assert_msg(!spec->ssl, "SSL"); + ck_assert_msg(!spec->http, "HTTP"); + ck_assert_msg(spec->upgrade, "not Upgrade"); + ck_assert_msg(spec->listen_addrlen == sizeof(struct sockaddr_in), "not IPv4 listen addr"); - fail_unless(spec->connect_addrlen == sizeof(struct sockaddr_in), + ck_assert_msg(spec->connect_addrlen == sizeof(struct sockaddr_in), "not IPv4 connect addr"); - fail_unless(!spec->sni_port, "SNI port is set"); - fail_unless(!spec->natengine, "natengine is set"); - fail_unless(!spec->natlookup, "natlookup() is set"); - fail_unless(!spec->natsocket, "natsocket() is set"); - fail_unless(!!spec->next, "next is not set"); - fail_unless(spec->next->ssl, "not SSL"); - fail_unless(spec->next->http, "not HTTP"); - fail_unless(!spec->next->upgrade, "Upgrade"); - fail_unless(spec->next->listen_addrlen == sizeof(struct sockaddr_in), + ck_assert_msg(!spec->sni_port, "SNI port is set"); + ck_assert_msg(!spec->natengine, "natengine is set"); + ck_assert_msg(!spec->natlookup, "natlookup() is set"); + ck_assert_msg(!spec->natsocket, "natsocket() is set"); + ck_assert_msg(!!spec->next, "next is not set"); + ck_assert_msg(spec->next->ssl, "not SSL"); + ck_assert_msg(spec->next->http, "not HTTP"); + ck_assert_msg(!spec->next->upgrade, "Upgrade"); + ck_assert_msg(spec->next->listen_addrlen == sizeof(struct sockaddr_in), "not IPv4 listen addr"); - fail_unless(!spec->next->connect_addrlen, "connect addr set"); - fail_unless(!spec->next->sni_port, "SNI port is set"); - fail_unless(!!spec->next->natengine, "natengine is not set"); - fail_unless(!spec->next->natlookup, "natlookup() is set"); - fail_unless(!spec->next->natsocket, "natsocket() is set"); + ck_assert_msg(!spec->next->connect_addrlen, "connect addr set"); + ck_assert_msg(!spec->next->sni_port, "SNI port is set"); + ck_assert_msg(!!spec->next->natengine, "natengine is not set"); + ck_assert_msg(!spec->next->natlookup, "natlookup() is set"); + ck_assert_msg(!spec->next->natsocket, "natsocket() is set"); global_free(global); tmp_opts_free(tmp_opts); } @@ -590,67 +590,67 @@ START_TEST(proxyspec_set_proto_01) proxyspec_t *spec = proxyspec_new(global, "sslproxy", NULL); UNUSED int rv = proxyspec_set_proto(spec, "tcp"); - fail_unless(!spec->ssl, "ssl set in tcp spec"); - fail_unless(!spec->http, "http set in tcp spec"); - fail_unless(!spec->upgrade, "upgrade set in tcp spec"); - fail_unless(!spec->pop3, "pop3 set in tcp spec"); - fail_unless(!spec->smtp, "smtp set in tcp spec"); + ck_assert_msg(!spec->ssl, "ssl set in tcp spec"); + ck_assert_msg(!spec->http, "http set in tcp spec"); + ck_assert_msg(!spec->upgrade, "upgrade set in tcp spec"); + ck_assert_msg(!spec->pop3, "pop3 set in tcp spec"); + ck_assert_msg(!spec->smtp, "smtp set in tcp spec"); rv = proxyspec_set_proto(spec, "ssl"); - fail_unless(spec->ssl, "ssl not set in ssl spec"); - fail_unless(!spec->http, "http set in ssl spec"); - fail_unless(!spec->upgrade, "upgrade set in ssl spec"); - fail_unless(!spec->pop3, "pop3 set in ssl spec"); - fail_unless(!spec->smtp, "smtp set in ssl spec"); + ck_assert_msg(spec->ssl, "ssl not set in ssl spec"); + ck_assert_msg(!spec->http, "http set in ssl spec"); + ck_assert_msg(!spec->upgrade, "upgrade set in ssl spec"); + ck_assert_msg(!spec->pop3, "pop3 set in ssl spec"); + ck_assert_msg(!spec->smtp, "smtp set in ssl spec"); rv = proxyspec_set_proto(spec, "http"); - fail_unless(!spec->ssl, "ssl set in http spec"); - fail_unless(spec->http, "http not set in http spec"); - fail_unless(!spec->upgrade, "upgrade set in http spec"); - fail_unless(!spec->pop3, "pop3 set in http spec"); - fail_unless(!spec->smtp, "smtp set in http spec"); + ck_assert_msg(!spec->ssl, "ssl set in http spec"); + ck_assert_msg(spec->http, "http not set in http spec"); + ck_assert_msg(!spec->upgrade, "upgrade set in http spec"); + ck_assert_msg(!spec->pop3, "pop3 set in http spec"); + ck_assert_msg(!spec->smtp, "smtp set in http spec"); rv = proxyspec_set_proto(spec, "https"); - fail_unless(spec->ssl, "ssl not set in https spec"); - fail_unless(spec->http, "http not set in https spec"); - fail_unless(!spec->upgrade, "upgrade set in https spec"); - fail_unless(!spec->pop3, "pop3 set in https spec"); - fail_unless(!spec->smtp, "smtp set in https spec"); + ck_assert_msg(spec->ssl, "ssl not set in https spec"); + ck_assert_msg(spec->http, "http not set in https spec"); + ck_assert_msg(!spec->upgrade, "upgrade set in https spec"); + ck_assert_msg(!spec->pop3, "pop3 set in https spec"); + ck_assert_msg(!spec->smtp, "smtp set in https spec"); rv = proxyspec_set_proto(spec, "autossl"); - fail_unless(!spec->ssl, "ssl set in autossl spec"); - fail_unless(!spec->http, "http set in autossl spec"); - fail_unless(spec->upgrade, "upgrade not set in autossl spec"); - fail_unless(!spec->pop3, "pop3 set in autossl spec"); - fail_unless(!spec->smtp, "smtp set in autossl spec"); + ck_assert_msg(!spec->ssl, "ssl set in autossl spec"); + ck_assert_msg(!spec->http, "http set in autossl spec"); + ck_assert_msg(spec->upgrade, "upgrade not set in autossl spec"); + ck_assert_msg(!spec->pop3, "pop3 set in autossl spec"); + ck_assert_msg(!spec->smtp, "smtp set in autossl spec"); rv = proxyspec_set_proto(spec, "pop3"); - fail_unless(!spec->ssl, "ssl set in pop3 spec"); - fail_unless(!spec->http, "http set in pop3 spec"); - fail_unless(!spec->upgrade, "upgrade set in pop3 spec"); - fail_unless(spec->pop3, "pop3 not set in pop3 spec"); - fail_unless(!spec->smtp, "smtp set in pop3 spec"); + ck_assert_msg(!spec->ssl, "ssl set in pop3 spec"); + ck_assert_msg(!spec->http, "http set in pop3 spec"); + ck_assert_msg(!spec->upgrade, "upgrade set in pop3 spec"); + ck_assert_msg(spec->pop3, "pop3 not set in pop3 spec"); + ck_assert_msg(!spec->smtp, "smtp set in pop3 spec"); rv = proxyspec_set_proto(spec, "pop3s"); - fail_unless(spec->ssl, "ssl not set in pop3s spec"); - fail_unless(!spec->http, "http set in pop3s spec"); - fail_unless(!spec->upgrade, "upgrade set in pop3s spec"); - fail_unless(spec->pop3, "pop3 not set in pop3s spec"); - fail_unless(!spec->smtp, "smtp set in pop3s spec"); + ck_assert_msg(spec->ssl, "ssl not set in pop3s spec"); + ck_assert_msg(!spec->http, "http set in pop3s spec"); + ck_assert_msg(!spec->upgrade, "upgrade set in pop3s spec"); + ck_assert_msg(spec->pop3, "pop3 not set in pop3s spec"); + ck_assert_msg(!spec->smtp, "smtp set in pop3s spec"); rv = proxyspec_set_proto(spec, "smtp"); - fail_unless(!spec->ssl, "ssl set in smtp spec"); - fail_unless(!spec->http, "http set in smtp spec"); - fail_unless(!spec->upgrade, "upgrade set in smtp spec"); - fail_unless(!spec->pop3, "pop3 set in smtp spec"); - fail_unless(spec->smtp, "smtp not set in smtp spec"); + ck_assert_msg(!spec->ssl, "ssl set in smtp spec"); + ck_assert_msg(!spec->http, "http set in smtp spec"); + ck_assert_msg(!spec->upgrade, "upgrade set in smtp spec"); + ck_assert_msg(!spec->pop3, "pop3 set in smtp spec"); + ck_assert_msg(spec->smtp, "smtp not set in smtp spec"); rv = proxyspec_set_proto(spec, "smtps"); - fail_unless(spec->ssl, "ssl not set in smtps spec"); - fail_unless(!spec->http, "http set in smtps spec"); - fail_unless(!spec->upgrade, "upgrade set in smtps spec"); - fail_unless(!spec->pop3, "pop3 set in smtps spec"); - fail_unless(spec->smtp, "smtp not set in smtps spec"); + ck_assert_msg(spec->ssl, "ssl not set in smtps spec"); + ck_assert_msg(!spec->http, "http set in smtps spec"); + ck_assert_msg(!spec->upgrade, "upgrade set in smtps spec"); + ck_assert_msg(!spec->pop3, "pop3 set in smtps spec"); + ck_assert_msg(spec->smtp, "smtp not set in smtps spec"); proxyspec_free(spec); global_free(global); @@ -789,14 +789,14 @@ START_TEST(proxyspec_struct_parse_01) rv = load_proxyspec_struct(global, "sslproxy", &natengine, &line_num, f, tmp_opts); fclose(f); - fail_unless(rv == 0, "failed to parse proxyspec"); + ck_assert_msg(rv == 0, "failed to parse proxyspec"); global->spec->opts->filter = filter_set(global->spec->opts->filter_rules, "sslproxy", tmp_opts); s = proxyspec_str(global->spec); #ifndef WITHOUT_USERAUTH - fail_unless(!strcmp(s, + ck_assert_msg(!strcmp(s, "listen=[127.0.0.1]:8213 ssl|http \n" "sni 4444\n" "divert addr= [127.0.0.1]:8080\n" @@ -839,7 +839,7 @@ START_TEST(proxyspec_struct_parse_01) " 0: example4.com (exact, action=||pass||, log=|||||, precedence=1)\n"), "failed to parse proxyspec: %s", s); #else /* WITHOUT_USERAUTH */ - fail_unless(!strcmp(s, + ck_assert_msg(!strcmp(s, "listen=[127.0.0.1]:8213 ssl|http \n" "sni 4444\n" "divert addr= [127.0.0.1]:8080\n" @@ -887,11 +887,11 @@ START_TEST(opts_debug_01) global_t *global = global_new(); global->debug = 0; - fail_unless(!global->debug, "plain 0"); - fail_unless(!OPTS_DEBUG(global), "macro 0"); + ck_assert_msg(!global->debug, "plain 0"); + ck_assert_msg(!OPTS_DEBUG(global), "macro 0"); global->debug = 1; - fail_unless(!!global->debug, "plain 1"); - fail_unless(!!OPTS_DEBUG(global), "macro 1"); + ck_assert_msg(!!global->debug, "plain 1"); + ck_assert_msg(!!OPTS_DEBUG(global), "macro 1"); global_free(global); } END_TEST @@ -906,23 +906,23 @@ START_TEST(opts_set_passsite_01) UNUSED int rv = filter_passsite_set(opts, conn_opts, s, 0); free(s); - fail_unless(!strcmp(opts->filter_rules->sni, "example.com"), "site not example.com"); - fail_unless(!strcmp(opts->filter_rules->cn, "example.com"), "site not example.com"); - fail_unless(!opts->filter_rules->ip, "ip set"); + ck_assert_msg(!strcmp(opts->filter_rules->sni, "example.com"), "site not example.com"); + ck_assert_msg(!strcmp(opts->filter_rules->cn, "example.com"), "site not example.com"); + ck_assert_msg(!opts->filter_rules->ip, "ip set"); #ifndef WITHOUT_USERAUTH - fail_unless(!opts->filter_rules->user, "user set"); - fail_unless(opts->filter_rules->all_conns, "all_conns not 1"); - fail_unless(!opts->filter_rules->desc, "desc set"); + ck_assert_msg(!opts->filter_rules->user, "user set"); + ck_assert_msg(opts->filter_rules->all_conns, "all_conns not 1"); + ck_assert_msg(!opts->filter_rules->desc, "desc set"); #endif /* !WITHOUT_USERAUTH */ - fail_unless(!opts->filter_rules->next, "next set"); + ck_assert_msg(!opts->filter_rules->next, "next set"); ps = filter_rule_str(opts->filter_rules); #ifndef WITHOUT_USERAUTH - fail_unless(!strcmp(ps, "filter rule 0: sni=example.com, dstport=, srcip=, user=, desc=, exact=site||||, all=conns|||, action=||pass||, log=|||||, precedence=1\n" + ck_assert_msg(!strcmp(ps, "filter rule 0: sni=example.com, dstport=, srcip=, user=, desc=, exact=site||||, all=conns|||, action=||pass||, log=|||||, precedence=1\n" "filter rule 0: cn=example.com, dstport=, srcip=, user=, desc=, exact=site||||, all=conns|||, action=||pass||, log=|||||, precedence=1\n"), "failed parsing passite example.com: %s", ps); #else /* WITHOUT_USERAUTH */ - fail_unless(!strcmp(ps, "filter rule 0: sni=example.com, dstport=, srcip=, exact=site||, all=conns||, action=||pass||, log=|||||, precedence=1\n" + ck_assert_msg(!strcmp(ps, "filter rule 0: sni=example.com, dstport=, srcip=, exact=site||, all=conns||, action=||pass||, log=|||||, precedence=1\n" "filter rule 0: cn=example.com, dstport=, srcip=, exact=site||, all=conns||, action=||pass||, log=|||||, precedence=1\n"), "failed parsing passite example.com: %s", ps); #endif /* WITHOUT_USERAUTH */ @@ -943,23 +943,23 @@ START_TEST(opts_set_passsite_02) UNUSED int rv = filter_passsite_set(opts, conn_opts, s, 0); free(s); - fail_unless(!strcmp(opts->filter_rules->sni, "example.com"), "site not example.com"); - fail_unless(!strcmp(opts->filter_rules->cn, "example.com"), "site not example.com"); - fail_unless(!strcmp(opts->filter_rules->ip, "192.168.0.1"), "ip not 192.168.0.1"); + ck_assert_msg(!strcmp(opts->filter_rules->sni, "example.com"), "site not example.com"); + ck_assert_msg(!strcmp(opts->filter_rules->cn, "example.com"), "site not example.com"); + ck_assert_msg(!strcmp(opts->filter_rules->ip, "192.168.0.1"), "ip not 192.168.0.1"); #ifndef WITHOUT_USERAUTH - fail_unless(!opts->filter_rules->user, "user set"); - fail_unless(!opts->filter_rules->all_conns, "all_conns not 0"); - fail_unless(!opts->filter_rules->desc, "desc set"); + ck_assert_msg(!opts->filter_rules->user, "user set"); + ck_assert_msg(!opts->filter_rules->all_conns, "all_conns not 0"); + ck_assert_msg(!opts->filter_rules->desc, "desc set"); #endif /* !WITHOUT_USERAUTH */ - fail_unless(!opts->filter_rules->next, "next set"); + ck_assert_msg(!opts->filter_rules->next, "next set"); ps = filter_rule_str(opts->filter_rules); #ifndef WITHOUT_USERAUTH - fail_unless(!strcmp(ps, "filter rule 0: sni=example.com, dstport=, srcip=192.168.0.1, user=, desc=, exact=site||||, all=|||, action=||pass||, log=|||||, precedence=2\n" + ck_assert_msg(!strcmp(ps, "filter rule 0: sni=example.com, dstport=, srcip=192.168.0.1, user=, desc=, exact=site||||, all=|||, action=||pass||, log=|||||, precedence=2\n" "filter rule 0: cn=example.com, dstport=, srcip=192.168.0.1, user=, desc=, exact=site||||, all=|||, action=||pass||, log=|||||, precedence=2\n"), "failed parsing passite example.com 192.168.0.1: %s", ps); #else /* WITHOUT_USERAUTH */ - fail_unless(!strcmp(ps, "filter rule 0: sni=example.com, dstport=, srcip=192.168.0.1, exact=site||, all=||, action=||pass||, log=|||||, precedence=2\n" + ck_assert_msg(!strcmp(ps, "filter rule 0: sni=example.com, dstport=, srcip=192.168.0.1, exact=site||, all=||, action=||pass||, log=|||||, precedence=2\n" "filter rule 0: cn=example.com, dstport=, srcip=192.168.0.1, exact=site||, all=||, action=||pass||, log=|||||, precedence=2\n"), "failed parsing passite example.com 192.168.0.1: %s", ps); #endif /* !WITHOUT_USERAUTH */ @@ -983,16 +983,16 @@ START_TEST(opts_set_passsite_03) UNUSED int rv = filter_passsite_set(opts, conn_opts, s, 0); free(s); - fail_unless(!strcmp(opts->filter_rules->sni, "example.com"), "site not example.com"); - fail_unless(!strcmp(opts->filter_rules->cn, "example.com"), "site not example.com"); - fail_unless(!opts->filter_rules->ip, "ip set"); - fail_unless(!strcmp(opts->filter_rules->user, "root"), "user not root"); - fail_unless(!opts->filter_rules->all_conns, "all_conns not 0"); - fail_unless(!opts->filter_rules->desc, "desc set"); - fail_unless(!opts->filter_rules->next, "next set"); + ck_assert_msg(!strcmp(opts->filter_rules->sni, "example.com"), "site not example.com"); + ck_assert_msg(!strcmp(opts->filter_rules->cn, "example.com"), "site not example.com"); + ck_assert_msg(!opts->filter_rules->ip, "ip set"); + ck_assert_msg(!strcmp(opts->filter_rules->user, "root"), "user not root"); + ck_assert_msg(!opts->filter_rules->all_conns, "all_conns not 0"); + ck_assert_msg(!opts->filter_rules->desc, "desc set"); + ck_assert_msg(!opts->filter_rules->next, "next set"); ps = filter_rule_str(opts->filter_rules); - fail_unless(!strcmp(ps, "filter rule 0: sni=example.com, dstport=, srcip=, user=root, desc=, exact=site||||, all=|||, action=||pass||, log=|||||, precedence=3\n" + ck_assert_msg(!strcmp(ps, "filter rule 0: sni=example.com, dstport=, srcip=, user=root, desc=, exact=site||||, all=|||, action=||pass||, log=|||||, precedence=3\n" "filter rule 0: cn=example.com, dstport=, srcip=, user=root, desc=, exact=site||||, all=|||, action=||pass||, log=|||||, precedence=3\n"), "failed parsing passite example.com root: %s", ps); free(ps); @@ -1014,17 +1014,17 @@ START_TEST(opts_set_passsite_04) UNUSED int rv = filter_passsite_set(opts, conn_opts, s, 0); free(s); - fail_unless(!strcmp(opts->filter_rules->sni, "*.google.com"), "site not *.google.com"); - fail_unless(!strcmp(opts->filter_rules->cn, "*.google.com"), "site not *.google.com"); - fail_unless(!opts->filter_rules->ip, "ip set"); - fail_unless(!opts->filter_rules->user, "user set"); - fail_unless(!opts->filter_rules->all_conns, "all_conns not 0"); - fail_unless(opts->filter_rules->all_users, "all_users not 1"); - fail_unless(!strcmp(opts->filter_rules->desc, "android"), "desc not android"); - fail_unless(!opts->filter_rules->next, "next set"); + ck_assert_msg(!strcmp(opts->filter_rules->sni, "*.google.com"), "site not *.google.com"); + ck_assert_msg(!strcmp(opts->filter_rules->cn, "*.google.com"), "site not *.google.com"); + ck_assert_msg(!opts->filter_rules->ip, "ip set"); + ck_assert_msg(!opts->filter_rules->user, "user set"); + ck_assert_msg(!opts->filter_rules->all_conns, "all_conns not 0"); + ck_assert_msg(opts->filter_rules->all_users, "all_users not 1"); + ck_assert_msg(!strcmp(opts->filter_rules->desc, "android"), "desc not android"); + ck_assert_msg(!opts->filter_rules->next, "next set"); ps = filter_rule_str(opts->filter_rules); - fail_unless(!strcmp(ps, "filter rule 0: sni=*.google.com, dstport=, srcip=, user=, desc=android, exact=site||||, all=|users||, action=||pass||, log=|||||, precedence=3\n" + ck_assert_msg(!strcmp(ps, "filter rule 0: sni=*.google.com, dstport=, srcip=, user=, desc=android, exact=site||||, all=|users||, action=||pass||, log=|||||, precedence=3\n" "filter rule 0: cn=*.google.com, dstport=, srcip=, user=, desc=android, exact=site||||, all=|users||, action=||pass||, log=|||||, precedence=3\n"), "failed parsing passite *.google.com * android: %s", ps); free(ps); @@ -1046,20 +1046,20 @@ START_TEST(opts_set_passsite_05) s = strdup("example.com"); UNUSED int rv = filter_passsite_set(opts, conn_opts, s, 0); free(s); - fail_unless(!opts->filter_rules->next, "next set"); + ck_assert_msg(!opts->filter_rules->next, "next set"); s = strdup("example.com *"); rv = filter_passsite_set(opts, conn_opts, s, 1); free(s); - fail_unless(opts->filter_rules->next, "next not set"); - fail_unless(!opts->filter_rules->next->next, "next->next set"); + ck_assert_msg(opts->filter_rules->next, "next not set"); + ck_assert_msg(!opts->filter_rules->next->next, "next->next set"); s = strdup("example.com 192.168.0.1"); rv = filter_passsite_set(opts, conn_opts, s, 2); free(s); - fail_unless(opts->filter_rules->next, "next not set"); - fail_unless(opts->filter_rules->next->next, "next->next not set"); - fail_unless(!opts->filter_rules->next->next->next, "next->next->next set"); + ck_assert_msg(opts->filter_rules->next, "next not set"); + ck_assert_msg(opts->filter_rules->next->next, "next->next not set"); + ck_assert_msg(!opts->filter_rules->next->next->next, "next->next->next set"); #ifndef WITHOUT_USERAUTH conn_opts->user_auth = 1; @@ -1068,23 +1068,23 @@ START_TEST(opts_set_passsite_05) s = strdup("example.com root"); rv = filter_passsite_set(opts, conn_opts, s, 3); free(s); - fail_unless(opts->filter_rules->next, "next not set"); - fail_unless(opts->filter_rules->next->next, "next->next not set"); - fail_unless(opts->filter_rules->next->next->next, "next->next->next not set"); - fail_unless(!opts->filter_rules->next->next->next->next, "next->next->next->next set"); + ck_assert_msg(opts->filter_rules->next, "next not set"); + ck_assert_msg(opts->filter_rules->next->next, "next->next not set"); + ck_assert_msg(opts->filter_rules->next->next->next, "next->next->next not set"); + ck_assert_msg(!opts->filter_rules->next->next->next->next, "next->next->next->next set"); s = strdup("*.google.com * android"); rv = filter_passsite_set(opts, conn_opts, s, 4); free(s); #endif /* !WITHOUT_USERAUTH */ ps = filter_rule_str(opts->filter_rules); - fail_unless(opts->filter_rules->next, "next not set"); - fail_unless(opts->filter_rules->next->next, "next->next not set"); + ck_assert_msg(opts->filter_rules->next, "next not set"); + ck_assert_msg(opts->filter_rules->next->next, "next->next not set"); #ifndef WITHOUT_USERAUTH - fail_unless(opts->filter_rules->next->next->next, "next->next->next not set"); - fail_unless(opts->filter_rules->next->next->next->next, "next->next->next->next not set"); - fail_unless(!opts->filter_rules->next->next->next->next->next, "next->next->next->next->next set"); - fail_unless(!strcmp(ps, "filter rule 0: sni=example.com, dstport=, srcip=, user=, desc=, exact=site||||, all=conns|||, action=||pass||, log=|||||, precedence=1\n" + ck_assert_msg(opts->filter_rules->next->next->next, "next->next->next not set"); + ck_assert_msg(opts->filter_rules->next->next->next->next, "next->next->next->next not set"); + ck_assert_msg(!opts->filter_rules->next->next->next->next->next, "next->next->next->next->next set"); + ck_assert_msg(!strcmp(ps, "filter rule 0: sni=example.com, dstport=, srcip=, user=, desc=, exact=site||||, all=conns|||, action=||pass||, log=|||||, precedence=1\n" "filter rule 0: cn=example.com, dstport=, srcip=, user=, desc=, exact=site||||, all=conns|||, action=||pass||, log=|||||, precedence=1\n" "filter rule 1: sni=example.com, dstport=, srcip=, user=, desc=, exact=site||||, all=|users||, action=||pass||, log=|||||, precedence=2\n" "filter rule 1: cn=example.com, dstport=, srcip=, user=, desc=, exact=site||||, all=|users||, action=||pass||, log=|||||, precedence=2\n" @@ -1096,8 +1096,8 @@ START_TEST(opts_set_passsite_05) "filter rule 4: cn=*.google.com, dstport=, srcip=, user=, desc=android, exact=site||||, all=|users||, action=||pass||, log=|||||, precedence=3\n"), "failed parsing multiple passites: %s", ps); #else /* WITHOUT_USERAUTH */ - fail_unless(!opts->filter_rules->next->next->next, "next->next->next set"); - fail_unless(!strcmp(ps, "filter rule 0: sni=example.com, dstport=, srcip=, exact=site||, all=conns||, action=||pass||, log=|||||, precedence=1\n" + ck_assert_msg(!opts->filter_rules->next->next->next, "next->next->next set"); + ck_assert_msg(!strcmp(ps, "filter rule 0: sni=example.com, dstport=, srcip=, exact=site||, all=conns||, action=||pass||, log=|||||, precedence=1\n" "filter rule 0: cn=example.com, dstport=, srcip=, exact=site||, all=conns||, action=||pass||, log=|||||, precedence=1\n" "filter rule 1: sni=example.com, dstport=, srcip=, exact=site||, all=conns||, action=||pass||, log=|||||, precedence=1\n" "filter rule 1: cn=example.com, dstport=, srcip=, exact=site||, all=conns||, action=||pass||, log=|||||, precedence=1\n" @@ -1117,16 +1117,16 @@ START_TEST(opts_is_yesno_01) int yes; yes = is_yesno("yes"); - fail_unless(yes == 1, "failed yes"); + ck_assert_msg(yes == 1, "failed yes"); yes = is_yesno("ye"); - fail_unless(yes == -1, "failed ye"); + ck_assert_msg(yes == -1, "failed ye"); yes = is_yesno("yes1"); - fail_unless(yes == -1, "failed yes1"); + ck_assert_msg(yes == -1, "failed yes1"); yes = is_yesno(""); - fail_unless(yes == -1, "failed empty string"); + ck_assert_msg(yes == -1, "failed empty string"); } END_TEST @@ -1135,13 +1135,13 @@ START_TEST(opts_is_yesno_02) int yes; yes = is_yesno("no"); - fail_unless(yes == 0, "failed no"); + ck_assert_msg(yes == 0, "failed no"); yes = is_yesno("n"); - fail_unless(yes == -1, "failed n"); + ck_assert_msg(yes == -1, "failed n"); yes = is_yesno("no1"); - fail_unless(yes == -1, "failed no1"); + ck_assert_msg(yes == -1, "failed no1"); } END_TEST @@ -1153,16 +1153,16 @@ START_TEST(opts_get_name_value_01) name = strdup("Name Value"); retval = get_name_value(name, &value, ' ', 0); - fail_unless(!strcmp(name, "Name"), "failed parsing name"); - fail_unless(!strcmp(value, "Value"), "failed parsing value"); - fail_unless(retval == 0, "failed parsing name value"); + ck_assert_msg(!strcmp(name, "Name"), "failed parsing name"); + ck_assert_msg(!strcmp(value, "Value"), "failed parsing value"); + ck_assert_msg(retval == 0, "failed parsing name value"); free(name); name = strdup("Name Value"); retval = get_name_value(name, &value, ' ', 0); - fail_unless(!strcmp(name, "Name"), "failed parsing name"); - fail_unless(!strcmp(value, "Value"), "failed parsing value"); - fail_unless(retval == 0, "failed parsing name value"); + ck_assert_msg(!strcmp(name, "Name"), "failed parsing name"); + ck_assert_msg(!strcmp(value, "Value"), "failed parsing value"); + ck_assert_msg(retval == 0, "failed parsing name value"); free(name); close(2); @@ -1172,23 +1172,23 @@ START_TEST(opts_get_name_value_01) // So we don't actually need a test for " Name Value", or similar name = strdup(" Name Value"); retval = get_name_value(name, &value, ' ', 0); - fail_unless(!strcmp(name, ""), "failed parsing name"); - fail_unless(!strcmp(value, ""), "failed parsing value"); - fail_unless(retval == -1, "failed rejecting leading white space, empty name"); + ck_assert_msg(!strcmp(name, ""), "failed parsing name"); + ck_assert_msg(!strcmp(value, ""), "failed parsing value"); + ck_assert_msg(retval == -1, "failed rejecting leading white space, empty name"); free(name); name = strdup("Name Value "); retval = get_name_value(name, &value, ' ', 0); - fail_unless(!strcmp(name, "Name"), "failed parsing name"); - fail_unless(!strcmp(value, "Value"), "failed parsing value"); - fail_unless(retval == 0, "failed parsing name value"); + ck_assert_msg(!strcmp(name, "Name"), "failed parsing name"); + ck_assert_msg(!strcmp(value, "Value"), "failed parsing value"); + ck_assert_msg(retval == 0, "failed parsing name value"); free(name); name = strdup("Name=Value"); retval = get_name_value(name, &value, '=', 0); - fail_unless(!strcmp(name, "Name"), "failed parsing name"); - fail_unless(!strcmp(value, "Value"), "failed parsing value"); - fail_unless(retval == 0, "failed parsing name value"); + ck_assert_msg(!strcmp(name, "Name"), "failed parsing name"); + ck_assert_msg(!strcmp(value, "Value"), "failed parsing value"); + ck_assert_msg(retval == 0, "failed parsing name value"); free(name); // Leading white space must be handled by the caller @@ -1196,88 +1196,88 @@ START_TEST(opts_get_name_value_01) // So we don't actually need a test for " Name Value", or similar name = strdup(" Name=Value"); retval = get_name_value(name, &value, ' ', 0); - fail_unless(!strcmp(name, ""), "failed parsing name"); - fail_unless(!strcmp(value, ""), "failed parsing value"); - fail_unless(retval == -1, "failed rejecting leading white space, empty name"); + ck_assert_msg(!strcmp(name, ""), "failed parsing name"); + ck_assert_msg(!strcmp(value, ""), "failed parsing value"); + ck_assert_msg(retval == -1, "failed rejecting leading white space, empty name"); free(name); name = strdup("Name=Value "); retval = get_name_value(name, &value, '=', 0); - fail_unless(!strcmp(name, "Name"), "failed parsing name"); - fail_unless(!strcmp(value, "Value"), "failed parsing value"); - fail_unless(retval == 0, "failed parsing name value"); + ck_assert_msg(!strcmp(name, "Name"), "failed parsing name"); + ck_assert_msg(!strcmp(value, "Value"), "failed parsing value"); + ck_assert_msg(retval == 0, "failed parsing name value"); free(name); name = strdup("Name = Value"); retval = get_name_value(name, &value, '=', 0); - fail_unless(!strcmp(name, "Name"), "failed parsing name"); - fail_unless(!strcmp(value, "Value"), "failed parsing value"); - fail_unless(retval == 0, "failed parsing name value"); + ck_assert_msg(!strcmp(name, "Name"), "failed parsing name"); + ck_assert_msg(!strcmp(value, "Value"), "failed parsing value"); + ck_assert_msg(retval == 0, "failed parsing name value"); free(name); name = strdup("Name = Value "); retval = get_name_value(name, &value, '=', 0); - fail_unless(!strcmp(name, "Name"), "failed parsing name"); - fail_unless(!strcmp(value, "Value"), "failed parsing value"); - fail_unless(retval == 0, "failed parsing name value"); + ck_assert_msg(!strcmp(name, "Name"), "failed parsing name"); + ck_assert_msg(!strcmp(value, "Value"), "failed parsing value"); + ck_assert_msg(retval == 0, "failed parsing name value"); free(name); // Name without value, e.g. '}' char is used for marking the end of structured proxyspecs // so do not reject any form of just name, return success name = strdup("Name"); retval = get_name_value(name, &value, ' ', 0); - fail_unless(!strcmp(name, "Name"), "failed parsing name"); - fail_unless(!strcmp(value, ""), "failed parsing value"); - fail_unless(retval == 0, "failed parsing just name"); + ck_assert_msg(!strcmp(name, "Name"), "failed parsing name"); + ck_assert_msg(!strcmp(value, ""), "failed parsing value"); + ck_assert_msg(retval == 0, "failed parsing just name"); free(name); name = strdup("Name "); retval = get_name_value(name, &value, ' ', 0); - fail_unless(!strcmp(name, "Name"), "failed parsing name"); - fail_unless(!strcmp(value, ""), "failed parsing value"); - fail_unless(retval == 0, "failed parsing name empty value"); + ck_assert_msg(!strcmp(name, "Name"), "failed parsing name"); + ck_assert_msg(!strcmp(value, ""), "failed parsing value"); + ck_assert_msg(retval == 0, "failed parsing name empty value"); free(name); name = strdup("Name "); retval = get_name_value(name, &value, ' ', 0); - fail_unless(!strcmp(name, "Name"), "failed parsing name"); - fail_unless(!strcmp(value, ""), "failed parsing value"); - fail_unless(retval == 0, "failed parsing name empty value"); + ck_assert_msg(!strcmp(name, "Name"), "failed parsing name"); + ck_assert_msg(!strcmp(value, ""), "failed parsing value"); + ck_assert_msg(retval == 0, "failed parsing name empty value"); free(name); name = strdup("Name"); retval = get_name_value(name, &value, '=', 0); - fail_unless(!strcmp(name, "Name"), "failed parsing name"); - fail_unless(!strcmp(value, ""), "failed parsing value"); - fail_unless(retval == 0, "failed parsing name empty value"); + ck_assert_msg(!strcmp(name, "Name"), "failed parsing name"); + ck_assert_msg(!strcmp(value, ""), "failed parsing value"); + ck_assert_msg(retval == 0, "failed parsing name empty value"); free(name); name = strdup("Name="); retval = get_name_value(name, &value, '=', 0); - fail_unless(!strcmp(name, "Name"), "failed parsing name"); - fail_unless(!strcmp(value, ""), "failed parsing value"); - fail_unless(retval == 0, "failed parsing name empty value"); + ck_assert_msg(!strcmp(name, "Name"), "failed parsing name"); + ck_assert_msg(!strcmp(value, ""), "failed parsing value"); + ck_assert_msg(retval == 0, "failed parsing name empty value"); free(name); name = strdup("Name= "); retval = get_name_value(name, &value, '=', 0); - fail_unless(!strcmp(name, "Name"), "failed parsing name"); - fail_unless(!strcmp(value, ""), "failed parsing value"); - fail_unless(retval == 0, "failed parsing name empty value"); + ck_assert_msg(!strcmp(name, "Name"), "failed parsing name"); + ck_assert_msg(!strcmp(value, ""), "failed parsing value"); + ck_assert_msg(retval == 0, "failed parsing name empty value"); free(name); name = strdup("Name ="); retval = get_name_value(name, &value, '=', 0); - fail_unless(!strcmp(name, "Name"), "failed parsing name"); - fail_unless(!strcmp(value, ""), "failed parsing value"); - fail_unless(retval == 0, "failed parsing name empty value"); + ck_assert_msg(!strcmp(name, "Name"), "failed parsing name"); + ck_assert_msg(!strcmp(value, ""), "failed parsing value"); + ck_assert_msg(retval == 0, "failed parsing name empty value"); free(name); name = strdup("Name = "); retval = get_name_value(name, &value, '=', 0); - fail_unless(!strcmp(name, "Name"), "failed parsing name"); - fail_unless(!strcmp(value, ""), "failed parsing value"); - fail_unless(retval == 0, "failed parsing name empty value"); + ck_assert_msg(!strcmp(name, "Name"), "failed parsing name"); + ck_assert_msg(!strcmp(value, ""), "failed parsing value"); + ck_assert_msg(retval == 0, "failed parsing name empty value"); free(name); } END_TEST diff --git a/tests/check/proto.t.c b/tests/check/proto.t.c index 58884f5..5b6a229 100644 --- a/tests/check/proto.t.c +++ b/tests/check/proto.t.c @@ -90,11 +90,11 @@ START_TEST(protohttp_validate_01) http_ctx->seen_keyword_count = 1; int rv = protohttp_validate(ctx); - fail_unless(rv == 0, "wrong return value"); - fail_unless(http_ctx->not_valid == 0, "wrong not_valid"); - fail_unless(http_ctx->seen_keyword_count == 1, "wrong seen_keyword_count"); - fail_unless(ctx->protoctx->is_valid == 1, "wrong is_valid"); - fail_unless(http_ctx->seen_bytes == 0, "wrong seen_bytes"); + ck_assert_msg(rv == 0, "wrong return value"); + ck_assert_msg(http_ctx->not_valid == 0, "wrong not_valid"); + ck_assert_msg(http_ctx->seen_keyword_count == 1, "wrong seen_keyword_count"); + ck_assert_msg(ctx->protoctx->is_valid == 1, "wrong is_valid"); + ck_assert_msg(http_ctx->seen_bytes == 0, "wrong seen_bytes"); proto_free(ctx); } @@ -109,11 +109,11 @@ START_TEST(protohttp_validate_02) http_ctx->http_method = strdup("GET"); int rv = protohttp_validate(ctx); - fail_unless(rv == 0, "wrong return value"); - fail_unless(http_ctx->not_valid == 0, "wrong not_valid"); - fail_unless(http_ctx->seen_keyword_count == 1, "wrong seen_keyword_count"); - fail_unless(ctx->protoctx->is_valid == 1, "wrong is_valid"); - fail_unless(http_ctx->seen_bytes == 0, "wrong seen_bytes"); + ck_assert_msg(rv == 0, "wrong return value"); + ck_assert_msg(http_ctx->not_valid == 0, "wrong not_valid"); + ck_assert_msg(http_ctx->seen_keyword_count == 1, "wrong seen_keyword_count"); + ck_assert_msg(ctx->protoctx->is_valid == 1, "wrong is_valid"); + ck_assert_msg(http_ctx->seen_bytes == 0, "wrong seen_bytes"); proto_free(ctx); } @@ -127,11 +127,11 @@ START_TEST(protohttp_validate_03) http_ctx->http_method = strdup("GET"); int rv = protohttp_validate(ctx); - fail_unless(rv == 0, "wrong return value"); - fail_unless(http_ctx->not_valid == 0, "wrong not_valid"); - fail_unless(http_ctx->seen_keyword_count == 0, "wrong seen_keyword_count"); - fail_unless(ctx->protoctx->is_valid == 0, "wrong is_valid"); - fail_unless(http_ctx->seen_bytes == 0, "wrong seen_bytes"); + ck_assert_msg(rv == 0, "wrong return value"); + ck_assert_msg(http_ctx->not_valid == 0, "wrong not_valid"); + ck_assert_msg(http_ctx->seen_keyword_count == 0, "wrong seen_keyword_count"); + ck_assert_msg(ctx->protoctx->is_valid == 0, "wrong is_valid"); + ck_assert_msg(http_ctx->seen_bytes == 0, "wrong seen_bytes"); proto_free(ctx); } @@ -145,11 +145,11 @@ START_TEST(protohttp_validate_04) http_ctx->http_method = strdup("GET1"); int rv = protohttp_validate(ctx); - fail_unless(rv == -1, "wrong return value"); - fail_unless(http_ctx->not_valid == 1, "wrong not_valid"); - fail_unless(http_ctx->seen_keyword_count == 0, "wrong seen_keyword_count"); - fail_unless(ctx->protoctx->is_valid == 0, "wrong is_valid"); - fail_unless(http_ctx->seen_bytes == 0, "wrong seen_bytes"); + ck_assert_msg(rv == -1, "wrong return value"); + ck_assert_msg(http_ctx->not_valid == 1, "wrong not_valid"); + ck_assert_msg(http_ctx->seen_keyword_count == 0, "wrong seen_keyword_count"); + ck_assert_msg(ctx->protoctx->is_valid == 0, "wrong is_valid"); + ck_assert_msg(http_ctx->seen_bytes == 0, "wrong seen_bytes"); proto_free(ctx); } @@ -164,29 +164,29 @@ START_TEST(protohttp_validate_05) http_ctx->http_method = strdup("GET1"); int rv = protohttp_validate(ctx); - fail_unless(rv == -1, "wrong return value"); - fail_unless(http_ctx->not_valid == 1, "wrong not_valid"); - fail_unless(http_ctx->seen_keyword_count == 1, "wrong seen_keyword_count"); - fail_unless(ctx->protoctx->is_valid == 0, "wrong is_valid"); - fail_unless(http_ctx->seen_bytes == 0, "wrong seen_bytes"); + ck_assert_msg(rv == -1, "wrong return value"); + ck_assert_msg(http_ctx->not_valid == 1, "wrong not_valid"); + ck_assert_msg(http_ctx->seen_keyword_count == 1, "wrong seen_keyword_count"); + ck_assert_msg(ctx->protoctx->is_valid == 0, "wrong is_valid"); + ck_assert_msg(http_ctx->seen_bytes == 0, "wrong seen_bytes"); rv = protohttp_validate(ctx); - fail_unless(rv == -1, "wrong return value"); - fail_unless(http_ctx->not_valid == 1, "wrong not_valid"); - fail_unless(http_ctx->seen_keyword_count == 1, "wrong seen_keyword_count"); - fail_unless(ctx->protoctx->is_valid == 0, "wrong is_valid"); - fail_unless(http_ctx->seen_bytes == 0, "wrong seen_bytes"); + ck_assert_msg(rv == -1, "wrong return value"); + ck_assert_msg(http_ctx->not_valid == 1, "wrong not_valid"); + ck_assert_msg(http_ctx->seen_keyword_count == 1, "wrong seen_keyword_count"); + ck_assert_msg(ctx->protoctx->is_valid == 0, "wrong is_valid"); + ck_assert_msg(http_ctx->seen_bytes == 0, "wrong seen_bytes"); free(http_ctx->http_method); http_ctx->http_method = strdup("GET"); rv = protohttp_validate(ctx); - fail_unless(rv == -1, "wrong return value"); - fail_unless(http_ctx->not_valid == 1, "wrong not_valid"); - fail_unless(http_ctx->seen_keyword_count == 1, "wrong seen_keyword_count"); - fail_unless(ctx->protoctx->is_valid == 0, "wrong is_valid"); - fail_unless(http_ctx->seen_bytes == 0, "wrong seen_bytes"); + ck_assert_msg(rv == -1, "wrong return value"); + ck_assert_msg(http_ctx->not_valid == 1, "wrong not_valid"); + ck_assert_msg(http_ctx->seen_keyword_count == 1, "wrong seen_keyword_count"); + ck_assert_msg(ctx->protoctx->is_valid == 0, "wrong is_valid"); + ck_assert_msg(http_ctx->seen_bytes == 0, "wrong seen_bytes"); proto_free(ctx); } @@ -201,19 +201,19 @@ START_TEST(protohttp_validate_06) http_ctx->http_method = strdup("GET"); int rv = protohttp_validate(ctx); - fail_unless(rv == 0, "wrong return value"); - fail_unless(http_ctx->not_valid == 0, "wrong not_valid"); - fail_unless(http_ctx->seen_keyword_count == 1, "wrong seen_keyword_count"); - fail_unless(ctx->protoctx->is_valid == 1, "wrong is_valid"); - fail_unless(http_ctx->seen_bytes == 0, "wrong seen_bytes"); + ck_assert_msg(rv == 0, "wrong return value"); + ck_assert_msg(http_ctx->not_valid == 0, "wrong not_valid"); + ck_assert_msg(http_ctx->seen_keyword_count == 1, "wrong seen_keyword_count"); + ck_assert_msg(ctx->protoctx->is_valid == 1, "wrong is_valid"); + ck_assert_msg(http_ctx->seen_bytes == 0, "wrong seen_bytes"); rv = protohttp_validate(ctx); - fail_unless(rv == 0, "wrong return value"); - fail_unless(http_ctx->not_valid == 0, "wrong not_valid"); - fail_unless(http_ctx->seen_keyword_count == 1, "wrong seen_keyword_count"); - fail_unless(ctx->protoctx->is_valid == 1, "wrong is_valid"); - fail_unless(http_ctx->seen_bytes == 0, "wrong seen_bytes"); + ck_assert_msg(rv == 0, "wrong return value"); + ck_assert_msg(http_ctx->not_valid == 0, "wrong not_valid"); + ck_assert_msg(http_ctx->seen_keyword_count == 1, "wrong seen_keyword_count"); + ck_assert_msg(ctx->protoctx->is_valid == 1, "wrong is_valid"); + ck_assert_msg(http_ctx->seen_bytes == 0, "wrong seen_bytes"); // Normally we don't call protohttp_validate() if ctx->protoctx->is_valid is set, // So both not_valid and is_valid are set. @@ -222,11 +222,11 @@ START_TEST(protohttp_validate_06) http_ctx->http_method = strdup("GET1"); rv = protohttp_validate(ctx); - fail_unless(rv == -1, "wrong return value"); - fail_unless(http_ctx->not_valid == 1, "wrong not_valid"); - fail_unless(http_ctx->seen_keyword_count == 1, "wrong seen_keyword_count"); - fail_unless(ctx->protoctx->is_valid == 1, "wrong is_valid"); - fail_unless(http_ctx->seen_bytes == 0, "wrong seen_bytes"); + ck_assert_msg(rv == -1, "wrong return value"); + ck_assert_msg(http_ctx->not_valid == 1, "wrong not_valid"); + ck_assert_msg(http_ctx->seen_keyword_count == 1, "wrong seen_keyword_count"); + ck_assert_msg(ctx->protoctx->is_valid == 1, "wrong is_valid"); + ck_assert_msg(http_ctx->seen_bytes == 0, "wrong seen_bytes"); proto_free(ctx); } @@ -240,11 +240,11 @@ START_TEST(protohttp_validate_07) http_ctx->seen_bytes = 8193; int rv = protohttp_validate(ctx); - fail_unless(rv == -1, "wrong return value"); - fail_unless(http_ctx->not_valid == 1, "wrong not_valid"); - fail_unless(http_ctx->seen_keyword_count == 0, "wrong seen_keyword_count"); - fail_unless(ctx->protoctx->is_valid == 0, "wrong is_valid"); - fail_unless(http_ctx->seen_bytes == 8193, "wrong seen_bytes"); + ck_assert_msg(rv == -1, "wrong return value"); + ck_assert_msg(http_ctx->not_valid == 1, "wrong not_valid"); + ck_assert_msg(http_ctx->seen_keyword_count == 0, "wrong seen_keyword_count"); + ck_assert_msg(ctx->protoctx->is_valid == 0, "wrong is_valid"); + ck_assert_msg(http_ctx->seen_bytes == 8193, "wrong seen_bytes"); proto_free(ctx); } @@ -259,11 +259,11 @@ START_TEST(protohttp_validate_08) http_ctx->seen_keyword_count = 1; int rv = protohttp_validate(ctx); - fail_unless(rv == 0, "wrong return value"); - fail_unless(http_ctx->not_valid == 0, "wrong not_valid"); - fail_unless(http_ctx->seen_keyword_count == 1, "wrong seen_keyword_count"); - fail_unless(ctx->protoctx->is_valid == 1, "wrong is_valid"); - fail_unless(http_ctx->seen_bytes == 8193, "wrong seen_bytes"); + ck_assert_msg(rv == 0, "wrong return value"); + ck_assert_msg(http_ctx->not_valid == 0, "wrong not_valid"); + ck_assert_msg(http_ctx->seen_keyword_count == 1, "wrong seen_keyword_count"); + ck_assert_msg(ctx->protoctx->is_valid == 1, "wrong is_valid"); + ck_assert_msg(http_ctx->seen_bytes == 8193, "wrong seen_bytes"); proto_free(ctx); } @@ -278,11 +278,11 @@ START_TEST(protohttp_validate_09) http_ctx->http_method = strdup("GET"); int rv = protohttp_validate(ctx); - fail_unless(rv == -1, "wrong return value"); - fail_unless(http_ctx->not_valid == 1, "wrong not_valid"); - fail_unless(http_ctx->seen_keyword_count == 0, "wrong seen_keyword_count"); - fail_unless(ctx->protoctx->is_valid == 0, "wrong is_valid"); - fail_unless(http_ctx->seen_bytes == 8193, "wrong seen_bytes"); + ck_assert_msg(rv == -1, "wrong return value"); + ck_assert_msg(http_ctx->not_valid == 1, "wrong not_valid"); + ck_assert_msg(http_ctx->seen_keyword_count == 0, "wrong seen_keyword_count"); + ck_assert_msg(ctx->protoctx->is_valid == 0, "wrong is_valid"); + ck_assert_msg(http_ctx->seen_bytes == 8193, "wrong seen_bytes"); proto_free(ctx); } @@ -298,11 +298,11 @@ START_TEST(protohttp_validate_10) http_ctx->http_method = strdup("GET"); int rv = protohttp_validate(ctx); - fail_unless(rv == 0, "wrong return value"); - fail_unless(http_ctx->not_valid == 0, "wrong not_valid"); - fail_unless(http_ctx->seen_keyword_count == 1, "wrong seen_keyword_count"); - fail_unless(ctx->protoctx->is_valid == 1, "wrong is_valid"); - fail_unless(http_ctx->seen_bytes == 8193, "wrong seen_bytes"); + ck_assert_msg(rv == 0, "wrong return value"); + ck_assert_msg(http_ctx->not_valid == 0, "wrong not_valid"); + ck_assert_msg(http_ctx->seen_keyword_count == 1, "wrong seen_keyword_count"); + ck_assert_msg(ctx->protoctx->is_valid == 1, "wrong is_valid"); + ck_assert_msg(http_ctx->seen_bytes == 8193, "wrong seen_bytes"); proto_free(ctx); } @@ -316,26 +316,26 @@ START_TEST(protopop3_validate_01) char array01[] = {'C', 'A', 'P', 'A'}; int rv = protopop3_validate(ctx, array01, sizeof(array01)); - fail_unless(rv == 0, "wrong return value"); - fail_unless(pop3_ctx->not_valid == 0, "wrong not_valid"); - fail_unless(pop3_ctx->seen_command_count == 1, "wrong seen_command_count"); - fail_unless(ctx->protoctx->is_valid == 0, "wrong is_valid"); + ck_assert_msg(rv == 0, "wrong return value"); + ck_assert_msg(pop3_ctx->not_valid == 0, "wrong not_valid"); + ck_assert_msg(pop3_ctx->seen_command_count == 1, "wrong seen_command_count"); + ck_assert_msg(ctx->protoctx->is_valid == 0, "wrong is_valid"); char array02[] = {'U', 'S', 'E', 'R', ' ', 's', 'o', 'n', 'e', 'r'}; rv = protopop3_validate(ctx, array02, sizeof(array02)); - fail_unless(rv == 0, "wrong return value"); - fail_unless(pop3_ctx->not_valid == 0, "wrong not_valid"); - fail_unless(pop3_ctx->seen_command_count == 2, "wrong seen_command_count"); - fail_unless(ctx->protoctx->is_valid == 0, "wrong is_valid"); + ck_assert_msg(rv == 0, "wrong return value"); + ck_assert_msg(pop3_ctx->not_valid == 0, "wrong not_valid"); + ck_assert_msg(pop3_ctx->seen_command_count == 2, "wrong seen_command_count"); + ck_assert_msg(ctx->protoctx->is_valid == 0, "wrong is_valid"); char array03[] = {'P', 'A', 'S', 'S', ' ', 's', 'o', 'n', 'e', 'r'}; rv = protopop3_validate(ctx, array03, sizeof(array03)); - fail_unless(rv == 0, "wrong return value"); - fail_unless(pop3_ctx->not_valid == 0, "wrong not_valid"); - fail_unless(pop3_ctx->seen_command_count == 3, "wrong seen_command_count"); - fail_unless(ctx->protoctx->is_valid == 1, "wrong is_valid"); + ck_assert_msg(rv == 0, "wrong return value"); + ck_assert_msg(pop3_ctx->not_valid == 0, "wrong not_valid"); + ck_assert_msg(pop3_ctx->seen_command_count == 3, "wrong seen_command_count"); + ck_assert_msg(ctx->protoctx->is_valid == 1, "wrong is_valid"); // Normally we don't call protopop3_validate() if ctx->protoctx->is_valid is set, // so pop3_ctx->seen_command_count never goes above 3. @@ -343,10 +343,10 @@ START_TEST(protopop3_validate_01) char array04[] = {'Q', 'U', 'I', 'T'}; rv = protopop3_validate(ctx, array04, sizeof(array04)); - fail_unless(rv == 0, "wrong return value"); - fail_unless(pop3_ctx->not_valid == 0, "wrong not_valid"); - fail_unless(pop3_ctx->seen_command_count == 4, "wrong seen_command_count"); - fail_unless(ctx->protoctx->is_valid == 1, "wrong is_valid"); + ck_assert_msg(rv == 0, "wrong return value"); + ck_assert_msg(pop3_ctx->not_valid == 0, "wrong not_valid"); + ck_assert_msg(pop3_ctx->seen_command_count == 4, "wrong seen_command_count"); + ck_assert_msg(ctx->protoctx->is_valid == 1, "wrong is_valid"); proto_free(ctx); } @@ -360,10 +360,10 @@ START_TEST(protopop3_validate_02) char array01[] = {'C', 'A', 'P'}; int rv = protopop3_validate(ctx, array01, sizeof(array01)); - fail_unless(rv == -1, "wrong return value"); - fail_unless(pop3_ctx->not_valid == 1, "wrong not_valid"); - fail_unless(pop3_ctx->seen_command_count == 0, "wrong seen_command_count"); - fail_unless(ctx->protoctx->is_valid == 0, "wrong is_valid"); + ck_assert_msg(rv == -1, "wrong return value"); + ck_assert_msg(pop3_ctx->not_valid == 1, "wrong not_valid"); + ck_assert_msg(pop3_ctx->seen_command_count == 0, "wrong seen_command_count"); + ck_assert_msg(ctx->protoctx->is_valid == 0, "wrong is_valid"); proto_free(ctx); } @@ -377,18 +377,18 @@ START_TEST(protopop3_validate_03) char array01[] = {'C', 'A', 'P', 'A'}; int rv = protopop3_validate(ctx, array01, sizeof(array01)); - fail_unless(rv == 0, "wrong return value"); - fail_unless(pop3_ctx->not_valid == 0, "wrong not_valid"); - fail_unless(pop3_ctx->seen_command_count == 1, "wrong seen_command_count"); - fail_unless(ctx->protoctx->is_valid == 0, "wrong is_valid"); + ck_assert_msg(rv == 0, "wrong return value"); + ck_assert_msg(pop3_ctx->not_valid == 0, "wrong not_valid"); + ck_assert_msg(pop3_ctx->seen_command_count == 1, "wrong seen_command_count"); + ck_assert_msg(ctx->protoctx->is_valid == 0, "wrong is_valid"); char array02[] = {'U', 'S', 'E', ' ', 's', 'o', 'n', 'e', 'r'}; rv = protopop3_validate(ctx, array02, sizeof(array02)); - fail_unless(rv == -1, "wrong return value"); - fail_unless(pop3_ctx->not_valid == 1, "wrong not_valid"); - fail_unless(pop3_ctx->seen_command_count == 1, "wrong seen_command_count"); - fail_unless(ctx->protoctx->is_valid == 0, "wrong is_valid"); + ck_assert_msg(rv == -1, "wrong return value"); + ck_assert_msg(pop3_ctx->not_valid == 1, "wrong not_valid"); + ck_assert_msg(pop3_ctx->seen_command_count == 1, "wrong seen_command_count"); + ck_assert_msg(ctx->protoctx->is_valid == 0, "wrong is_valid"); proto_free(ctx); } @@ -402,26 +402,26 @@ START_TEST(protopop3_validate_04) char array01[] = {'C', 'A', 'P', 'A'}; int rv = protopop3_validate(ctx, array01, sizeof(array01)); - fail_unless(rv == 0, "wrong return value"); - fail_unless(pop3_ctx->not_valid == 0, "wrong not_valid"); - fail_unless(pop3_ctx->seen_command_count == 1, "wrong seen_command_count"); - fail_unless(ctx->protoctx->is_valid == 0, "wrong is_valid"); + ck_assert_msg(rv == 0, "wrong return value"); + ck_assert_msg(pop3_ctx->not_valid == 0, "wrong not_valid"); + ck_assert_msg(pop3_ctx->seen_command_count == 1, "wrong seen_command_count"); + ck_assert_msg(ctx->protoctx->is_valid == 0, "wrong is_valid"); char array02[] = {'U', 'S', 'E', 'R', ' ', 's', 'o', 'n', 'e', 'r'}; rv = protopop3_validate(ctx, array02, sizeof(array02)); - fail_unless(rv == 0, "wrong return value"); - fail_unless(pop3_ctx->not_valid == 0, "wrong not_valid"); - fail_unless(pop3_ctx->seen_command_count == 2, "wrong seen_command_count"); - fail_unless(ctx->protoctx->is_valid == 0, "wrong is_valid"); + ck_assert_msg(rv == 0, "wrong return value"); + ck_assert_msg(pop3_ctx->not_valid == 0, "wrong not_valid"); + ck_assert_msg(pop3_ctx->seen_command_count == 2, "wrong seen_command_count"); + ck_assert_msg(ctx->protoctx->is_valid == 0, "wrong is_valid"); char array03[] = {'P', 'A', 'S', ' ', 's', 'o', 'n', 'e', 'r'}; rv = protopop3_validate(ctx, array03, sizeof(array03)); - fail_unless(rv == -1, "wrong return value"); - fail_unless(pop3_ctx->not_valid == 1, "wrong not_valid"); - fail_unless(pop3_ctx->seen_command_count == 2, "wrong seen_command_count"); - fail_unless(ctx->protoctx->is_valid == 0, "wrong is_valid"); + ck_assert_msg(rv == -1, "wrong return value"); + ck_assert_msg(pop3_ctx->not_valid == 1, "wrong not_valid"); + ck_assert_msg(pop3_ctx->seen_command_count == 2, "wrong seen_command_count"); + ck_assert_msg(ctx->protoctx->is_valid == 0, "wrong is_valid"); proto_free(ctx); } @@ -435,26 +435,26 @@ START_TEST(protopop3_validate_05) char array01[] = {'C', 'A', 'P', 'A'}; int rv = protopop3_validate(ctx, array01, sizeof(array01)); - fail_unless(rv == 0, "wrong return value"); - fail_unless(pop3_ctx->not_valid == 0, "wrong not_valid"); - fail_unless(pop3_ctx->seen_command_count == 1, "wrong seen_command_count"); - fail_unless(ctx->protoctx->is_valid == 0, "wrong is_valid"); + ck_assert_msg(rv == 0, "wrong return value"); + ck_assert_msg(pop3_ctx->not_valid == 0, "wrong not_valid"); + ck_assert_msg(pop3_ctx->seen_command_count == 1, "wrong seen_command_count"); + ck_assert_msg(ctx->protoctx->is_valid == 0, "wrong is_valid"); char array02[] = {'U', 'S', 'E', 'R', ' ', 's', 'o', 'n', 'e', 'r'}; rv = protopop3_validate(ctx, array02, sizeof(array02)); - fail_unless(rv == 0, "wrong return value"); - fail_unless(pop3_ctx->not_valid == 0, "wrong not_valid"); - fail_unless(pop3_ctx->seen_command_count == 2, "wrong seen_command_count"); - fail_unless(ctx->protoctx->is_valid == 0, "wrong is_valid"); + ck_assert_msg(rv == 0, "wrong return value"); + ck_assert_msg(pop3_ctx->not_valid == 0, "wrong not_valid"); + ck_assert_msg(pop3_ctx->seen_command_count == 2, "wrong seen_command_count"); + ck_assert_msg(ctx->protoctx->is_valid == 0, "wrong is_valid"); char array03[] = {'P', 'A', 'S', 'S', ' ', 's', 'o', 'n', 'e', 'r'}; rv = protopop3_validate(ctx, array03, sizeof(array03)); - fail_unless(rv == 0, "wrong return value"); - fail_unless(pop3_ctx->not_valid == 0, "wrong not_valid"); - fail_unless(pop3_ctx->seen_command_count == 3, "wrong seen_command_count"); - fail_unless(ctx->protoctx->is_valid == 1, "wrong is_valid"); + ck_assert_msg(rv == 0, "wrong return value"); + ck_assert_msg(pop3_ctx->not_valid == 0, "wrong not_valid"); + ck_assert_msg(pop3_ctx->seen_command_count == 3, "wrong seen_command_count"); + ck_assert_msg(ctx->protoctx->is_valid == 1, "wrong is_valid"); // Normally we don't call protopop3_validate() if ctx->protoctx->is_valid is set, // So both not_valid and is_valid are set. @@ -462,18 +462,18 @@ START_TEST(protopop3_validate_05) char array04[] = {'Q', 'U', 'I'}; rv = protopop3_validate(ctx, array04, sizeof(array04)); - fail_unless(rv == -1, "wrong return value"); - fail_unless(pop3_ctx->not_valid == 1, "wrong not_valid"); - fail_unless(pop3_ctx->seen_command_count == 3, "wrong seen_command_count"); - fail_unless(ctx->protoctx->is_valid == 1, "wrong is_valid"); + ck_assert_msg(rv == -1, "wrong return value"); + ck_assert_msg(pop3_ctx->not_valid == 1, "wrong not_valid"); + ck_assert_msg(pop3_ctx->seen_command_count == 3, "wrong seen_command_count"); + ck_assert_msg(ctx->protoctx->is_valid == 1, "wrong is_valid"); // Again, this is for testing purposes only. rv = protopop3_validate(ctx, array04, sizeof(array04)); - fail_unless(rv == -1, "wrong return value"); - fail_unless(pop3_ctx->not_valid == 1, "wrong not_valid"); - fail_unless(pop3_ctx->seen_command_count == 3, "wrong seen_command_count"); - fail_unless(ctx->protoctx->is_valid == 1, "wrong is_valid"); + ck_assert_msg(rv == -1, "wrong return value"); + ck_assert_msg(pop3_ctx->not_valid == 1, "wrong not_valid"); + ck_assert_msg(pop3_ctx->seen_command_count == 3, "wrong seen_command_count"); + ck_assert_msg(ctx->protoctx->is_valid == 1, "wrong is_valid"); proto_free(ctx); } @@ -487,17 +487,17 @@ START_TEST(protopop3_validate_06) char array01[] = {'C', 'A', 'P'}; int rv = protopop3_validate(ctx, array01, sizeof(array01)); - fail_unless(rv == -1, "wrong return value"); - fail_unless(pop3_ctx->not_valid == 1, "wrong not_valid"); - fail_unless(pop3_ctx->seen_command_count == 0, "wrong seen_command_count"); - fail_unless(ctx->protoctx->is_valid == 0, "wrong is_valid"); + ck_assert_msg(rv == -1, "wrong return value"); + ck_assert_msg(pop3_ctx->not_valid == 1, "wrong not_valid"); + ck_assert_msg(pop3_ctx->seen_command_count == 0, "wrong seen_command_count"); + ck_assert_msg(ctx->protoctx->is_valid == 0, "wrong is_valid"); rv = protopop3_validate(ctx, array01, sizeof(array01)); - fail_unless(rv == -1, "wrong return value"); - fail_unless(pop3_ctx->not_valid == 1, "wrong not_valid"); - fail_unless(pop3_ctx->seen_command_count == 0, "wrong seen_command_count"); - fail_unless(ctx->protoctx->is_valid == 0, "wrong is_valid"); + ck_assert_msg(rv == -1, "wrong return value"); + ck_assert_msg(pop3_ctx->not_valid == 1, "wrong not_valid"); + ck_assert_msg(pop3_ctx->seen_command_count == 0, "wrong seen_command_count"); + ck_assert_msg(ctx->protoctx->is_valid == 0, "wrong is_valid"); proto_free(ctx); } @@ -511,26 +511,26 @@ START_TEST(protosmtp_validate_01) char array01[] = {'E', 'H', 'L', 'O'}; int rv = protosmtp_validate(ctx, array01, sizeof(array01)); - fail_unless(rv == 0, "wrong return value"); - fail_unless(smtp_ctx->not_valid == 0, "wrong not_valid"); - fail_unless(smtp_ctx->seen_command_count == 1, "wrong seen_command_count"); - fail_unless(ctx->protoctx->is_valid == 0, "wrong is_valid"); + ck_assert_msg(rv == 0, "wrong return value"); + ck_assert_msg(smtp_ctx->not_valid == 0, "wrong not_valid"); + ck_assert_msg(smtp_ctx->seen_command_count == 1, "wrong seen_command_count"); + ck_assert_msg(ctx->protoctx->is_valid == 0, "wrong is_valid"); char array02[] = {'A', 'U', 'T', 'H', ' ', 's', 'o', 'n', 'e', 'r'}; rv = protosmtp_validate(ctx, array02, sizeof(array02)); - fail_unless(rv == 0, "wrong return value"); - fail_unless(smtp_ctx->not_valid == 0, "wrong not_valid"); - fail_unless(smtp_ctx->seen_command_count == 2, "wrong seen_command_count"); - fail_unless(ctx->protoctx->is_valid == 0, "wrong is_valid"); + ck_assert_msg(rv == 0, "wrong return value"); + ck_assert_msg(smtp_ctx->not_valid == 0, "wrong not_valid"); + ck_assert_msg(smtp_ctx->seen_command_count == 2, "wrong seen_command_count"); + ck_assert_msg(ctx->protoctx->is_valid == 0, "wrong is_valid"); char array03[] = {'M', 'A', 'I', 'L', ' ', 's', 'o', 'n', 'e', 'r'}; rv = protosmtp_validate(ctx, array03, sizeof(array03)); - fail_unless(rv == 0, "wrong return value"); - fail_unless(smtp_ctx->not_valid == 0, "wrong not_valid"); - fail_unless(smtp_ctx->seen_command_count == 3, "wrong seen_command_count"); - fail_unless(ctx->protoctx->is_valid == 1, "wrong is_valid"); + ck_assert_msg(rv == 0, "wrong return value"); + ck_assert_msg(smtp_ctx->not_valid == 0, "wrong not_valid"); + ck_assert_msg(smtp_ctx->seen_command_count == 3, "wrong seen_command_count"); + ck_assert_msg(ctx->protoctx->is_valid == 1, "wrong is_valid"); // Normally we don't call protosmtp_validate() if ctx->protoctx->is_valid is set, // so smtp_ctx->seen_command_count never goes above 3. @@ -538,10 +538,10 @@ START_TEST(protosmtp_validate_01) char array04[] = {'Q', 'U', 'I', 'T'}; rv = protosmtp_validate(ctx, array04, sizeof(array04)); - fail_unless(rv == 0, "wrong return value"); - fail_unless(smtp_ctx->not_valid == 0, "wrong not_valid"); - fail_unless(smtp_ctx->seen_command_count == 4, "wrong seen_command_count"); - fail_unless(ctx->protoctx->is_valid == 1, "wrong is_valid"); + ck_assert_msg(rv == 0, "wrong return value"); + ck_assert_msg(smtp_ctx->not_valid == 0, "wrong not_valid"); + ck_assert_msg(smtp_ctx->seen_command_count == 4, "wrong seen_command_count"); + ck_assert_msg(ctx->protoctx->is_valid == 1, "wrong is_valid"); proto_free(ctx); } @@ -555,10 +555,10 @@ START_TEST(protosmtp_validate_02) char array01[] = {'E', 'H', 'L'}; int rv = protosmtp_validate(ctx, array01, sizeof(array01)); - fail_unless(rv == -1, "wrong return value"); - fail_unless(smtp_ctx->not_valid == 1, "wrong not_valid"); - fail_unless(smtp_ctx->seen_command_count == 0, "wrong seen_command_count"); - fail_unless(ctx->protoctx->is_valid == 0, "wrong is_valid"); + ck_assert_msg(rv == -1, "wrong return value"); + ck_assert_msg(smtp_ctx->not_valid == 1, "wrong not_valid"); + ck_assert_msg(smtp_ctx->seen_command_count == 0, "wrong seen_command_count"); + ck_assert_msg(ctx->protoctx->is_valid == 0, "wrong is_valid"); proto_free(ctx); } @@ -572,18 +572,18 @@ START_TEST(protosmtp_validate_03) char array01[] = {'E', 'H', 'L', 'O'}; int rv = protosmtp_validate(ctx, array01, sizeof(array01)); - fail_unless(rv == 0, "wrong return value"); - fail_unless(smtp_ctx->not_valid == 0, "wrong not_valid"); - fail_unless(smtp_ctx->seen_command_count == 1, "wrong seen_command_count"); - fail_unless(ctx->protoctx->is_valid == 0, "wrong is_valid"); + ck_assert_msg(rv == 0, "wrong return value"); + ck_assert_msg(smtp_ctx->not_valid == 0, "wrong not_valid"); + ck_assert_msg(smtp_ctx->seen_command_count == 1, "wrong seen_command_count"); + ck_assert_msg(ctx->protoctx->is_valid == 0, "wrong is_valid"); char array02[] = {'A', 'U', 'T', ' ', 's', 'o', 'n', 'e', 'r'}; rv = protosmtp_validate(ctx, array02, sizeof(array02)); - fail_unless(rv == -1, "wrong return value"); - fail_unless(smtp_ctx->not_valid == 1, "wrong not_valid"); - fail_unless(smtp_ctx->seen_command_count == 1, "wrong seen_command_count"); - fail_unless(ctx->protoctx->is_valid == 0, "wrong is_valid"); + ck_assert_msg(rv == -1, "wrong return value"); + ck_assert_msg(smtp_ctx->not_valid == 1, "wrong not_valid"); + ck_assert_msg(smtp_ctx->seen_command_count == 1, "wrong seen_command_count"); + ck_assert_msg(ctx->protoctx->is_valid == 0, "wrong is_valid"); proto_free(ctx); } @@ -597,26 +597,26 @@ START_TEST(protosmtp_validate_04) char array01[] = {'E', 'H', 'L', 'O'}; int rv = protosmtp_validate(ctx, array01, sizeof(array01)); - fail_unless(rv == 0, "wrong return value"); - fail_unless(smtp_ctx->not_valid == 0, "wrong not_valid"); - fail_unless(smtp_ctx->seen_command_count == 1, "wrong seen_command_count"); - fail_unless(ctx->protoctx->is_valid == 0, "wrong is_valid"); + ck_assert_msg(rv == 0, "wrong return value"); + ck_assert_msg(smtp_ctx->not_valid == 0, "wrong not_valid"); + ck_assert_msg(smtp_ctx->seen_command_count == 1, "wrong seen_command_count"); + ck_assert_msg(ctx->protoctx->is_valid == 0, "wrong is_valid"); char array02[] = {'A', 'U', 'T', 'H', ' ', 's', 'o', 'n', 'e', 'r'}; rv = protosmtp_validate(ctx, array02, sizeof(array02)); - fail_unless(rv == 0, "wrong return value"); - fail_unless(smtp_ctx->not_valid == 0, "wrong not_valid"); - fail_unless(smtp_ctx->seen_command_count == 2, "wrong seen_command_count"); - fail_unless(ctx->protoctx->is_valid == 0, "wrong is_valid"); + ck_assert_msg(rv == 0, "wrong return value"); + ck_assert_msg(smtp_ctx->not_valid == 0, "wrong not_valid"); + ck_assert_msg(smtp_ctx->seen_command_count == 2, "wrong seen_command_count"); + ck_assert_msg(ctx->protoctx->is_valid == 0, "wrong is_valid"); char array03[] = {'M', 'A', 'I', ' ', 's', 'o', 'n', 'e', 'r'}; rv = protosmtp_validate(ctx, array03, sizeof(array03)); - fail_unless(rv == -1, "wrong return value"); - fail_unless(smtp_ctx->not_valid == 1, "wrong not_valid"); - fail_unless(smtp_ctx->seen_command_count == 2, "wrong seen_command_count"); - fail_unless(ctx->protoctx->is_valid == 0, "wrong is_valid"); + ck_assert_msg(rv == -1, "wrong return value"); + ck_assert_msg(smtp_ctx->not_valid == 1, "wrong not_valid"); + ck_assert_msg(smtp_ctx->seen_command_count == 2, "wrong seen_command_count"); + ck_assert_msg(ctx->protoctx->is_valid == 0, "wrong is_valid"); proto_free(ctx); } @@ -630,26 +630,26 @@ START_TEST(protosmtp_validate_05) char array01[] = {'E', 'H', 'L', 'O'}; int rv = protosmtp_validate(ctx, array01, sizeof(array01)); - fail_unless(rv == 0, "wrong return value"); - fail_unless(smtp_ctx->not_valid == 0, "wrong not_valid"); - fail_unless(smtp_ctx->seen_command_count == 1, "wrong seen_command_count"); - fail_unless(ctx->protoctx->is_valid == 0, "wrong is_valid"); + ck_assert_msg(rv == 0, "wrong return value"); + ck_assert_msg(smtp_ctx->not_valid == 0, "wrong not_valid"); + ck_assert_msg(smtp_ctx->seen_command_count == 1, "wrong seen_command_count"); + ck_assert_msg(ctx->protoctx->is_valid == 0, "wrong is_valid"); char array02[] = {'A', 'U', 'T', 'H', ' ', 's', 'o', 'n', 'e', 'r'}; rv = protosmtp_validate(ctx, array02, sizeof(array02)); - fail_unless(rv == 0, "wrong return value"); - fail_unless(smtp_ctx->not_valid == 0, "wrong not_valid"); - fail_unless(smtp_ctx->seen_command_count == 2, "wrong seen_command_count"); - fail_unless(ctx->protoctx->is_valid == 0, "wrong is_valid"); + ck_assert_msg(rv == 0, "wrong return value"); + ck_assert_msg(smtp_ctx->not_valid == 0, "wrong not_valid"); + ck_assert_msg(smtp_ctx->seen_command_count == 2, "wrong seen_command_count"); + ck_assert_msg(ctx->protoctx->is_valid == 0, "wrong is_valid"); char array03[] = {'M', 'A', 'I', 'L', ' ', 's', 'o', 'n', 'e', 'r'}; rv = protosmtp_validate(ctx, array03, sizeof(array03)); - fail_unless(rv == 0, "wrong return value"); - fail_unless(smtp_ctx->not_valid == 0, "wrong not_valid"); - fail_unless(smtp_ctx->seen_command_count == 3, "wrong seen_command_count"); - fail_unless(ctx->protoctx->is_valid == 1, "wrong is_valid"); + ck_assert_msg(rv == 0, "wrong return value"); + ck_assert_msg(smtp_ctx->not_valid == 0, "wrong not_valid"); + ck_assert_msg(smtp_ctx->seen_command_count == 3, "wrong seen_command_count"); + ck_assert_msg(ctx->protoctx->is_valid == 1, "wrong is_valid"); // Normally we don't call protosmtp_validate() if ctx->protoctx->is_valid is set, // So both not_valid and is_valid are set. @@ -657,18 +657,18 @@ START_TEST(protosmtp_validate_05) char array04[] = {'Q', 'U', 'I'}; rv = protosmtp_validate(ctx, array04, sizeof(array04)); - fail_unless(rv == -1, "wrong return value"); - fail_unless(smtp_ctx->not_valid == 1, "wrong not_valid"); - fail_unless(smtp_ctx->seen_command_count == 3, "wrong seen_command_count"); - fail_unless(ctx->protoctx->is_valid == 1, "wrong is_valid"); + ck_assert_msg(rv == -1, "wrong return value"); + ck_assert_msg(smtp_ctx->not_valid == 1, "wrong not_valid"); + ck_assert_msg(smtp_ctx->seen_command_count == 3, "wrong seen_command_count"); + ck_assert_msg(ctx->protoctx->is_valid == 1, "wrong is_valid"); // Again, this is for testing purposes only. rv = protosmtp_validate(ctx, array04, sizeof(array04)); - fail_unless(rv == -1, "wrong return value"); - fail_unless(smtp_ctx->not_valid == 1, "wrong not_valid"); - fail_unless(smtp_ctx->seen_command_count == 3, "wrong seen_command_count"); - fail_unless(ctx->protoctx->is_valid == 1, "wrong is_valid"); + ck_assert_msg(rv == -1, "wrong return value"); + ck_assert_msg(smtp_ctx->not_valid == 1, "wrong not_valid"); + ck_assert_msg(smtp_ctx->seen_command_count == 3, "wrong seen_command_count"); + ck_assert_msg(ctx->protoctx->is_valid == 1, "wrong is_valid"); proto_free(ctx); } @@ -682,17 +682,17 @@ START_TEST(protosmtp_validate_06) char array01[] = {'E', 'H', 'L'}; int rv = protosmtp_validate(ctx, array01, sizeof(array01)); - fail_unless(rv == -1, "wrong return value"); - fail_unless(smtp_ctx->not_valid == 1, "wrong not_valid"); - fail_unless(smtp_ctx->seen_command_count == 0, "wrong seen_command_count"); - fail_unless(ctx->protoctx->is_valid == 0, "wrong is_valid"); + ck_assert_msg(rv == -1, "wrong return value"); + ck_assert_msg(smtp_ctx->not_valid == 1, "wrong not_valid"); + ck_assert_msg(smtp_ctx->seen_command_count == 0, "wrong seen_command_count"); + ck_assert_msg(ctx->protoctx->is_valid == 0, "wrong is_valid"); rv = protosmtp_validate(ctx, array01, sizeof(array01)); - fail_unless(rv == -1, "wrong return value"); - fail_unless(smtp_ctx->not_valid == 1, "wrong not_valid"); - fail_unless(smtp_ctx->seen_command_count == 0, "wrong seen_command_count"); - fail_unless(ctx->protoctx->is_valid == 0, "wrong is_valid"); + ck_assert_msg(rv == -1, "wrong return value"); + ck_assert_msg(smtp_ctx->not_valid == 1, "wrong not_valid"); + ck_assert_msg(smtp_ctx->seen_command_count == 0, "wrong seen_command_count"); + ck_assert_msg(ctx->protoctx->is_valid == 0, "wrong is_valid"); proto_free(ctx); } @@ -706,10 +706,10 @@ START_TEST(protosmtp_validate_response_01) char array01[] = {'2', '2', '0', ' ', 's', 'm', 't', 'p'}; int rv = protosmtp_validate_response(ctx, array01, sizeof(array01)); - fail_unless(rv == 0, "wrong return value"); - fail_unless(smtp_ctx->not_valid == 0, "wrong not_valid"); - fail_unless(smtp_ctx->seen_command_count == 0, "wrong seen_command_count"); - fail_unless(ctx->protoctx->is_valid == 0, "wrong is_valid"); + ck_assert_msg(rv == 0, "wrong return value"); + ck_assert_msg(smtp_ctx->not_valid == 0, "wrong not_valid"); + ck_assert_msg(smtp_ctx->seen_command_count == 0, "wrong seen_command_count"); + ck_assert_msg(ctx->protoctx->is_valid == 0, "wrong is_valid"); proto_free(ctx); } @@ -723,10 +723,10 @@ START_TEST(protosmtp_validate_response_02) char array01[] = {'1', '9', '9', ' ', 's', 'm', 't', 'p'}; int rv = protosmtp_validate_response(ctx, array01, sizeof(array01)); - fail_unless(rv == -1, "wrong return value"); - fail_unless(smtp_ctx->not_valid == 1, "wrong not_valid"); - fail_unless(smtp_ctx->seen_command_count == 0, "wrong seen_command_count"); - fail_unless(ctx->protoctx->is_valid == 0, "wrong is_valid"); + ck_assert_msg(rv == -1, "wrong return value"); + ck_assert_msg(smtp_ctx->not_valid == 1, "wrong not_valid"); + ck_assert_msg(smtp_ctx->seen_command_count == 0, "wrong seen_command_count"); + ck_assert_msg(ctx->protoctx->is_valid == 0, "wrong is_valid"); proto_free(ctx); } @@ -740,10 +740,10 @@ START_TEST(protosmtp_validate_response_03) char array01[] = {'6', '0', '0', ' ', 's', 'm', 't', 'p'}; int rv = protosmtp_validate_response(ctx, array01, sizeof(array01)); - fail_unless(rv == -1, "wrong return value"); - fail_unless(smtp_ctx->not_valid == 1, "wrong not_valid"); - fail_unless(smtp_ctx->seen_command_count == 0, "wrong seen_command_count"); - fail_unless(ctx->protoctx->is_valid == 0, "wrong is_valid"); + ck_assert_msg(rv == -1, "wrong return value"); + ck_assert_msg(smtp_ctx->not_valid == 1, "wrong not_valid"); + ck_assert_msg(smtp_ctx->seen_command_count == 0, "wrong seen_command_count"); + ck_assert_msg(ctx->protoctx->is_valid == 0, "wrong is_valid"); proto_free(ctx); } @@ -757,19 +757,19 @@ START_TEST(protosmtp_validate_response_04) char array01[] = {'2', '2', '0', ' ', 's', 'm', 't', 'p'}; int rv = protosmtp_validate_response(ctx, array01, sizeof(array01)); - fail_unless(rv == 0, "wrong return value"); - fail_unless(smtp_ctx->not_valid == 0, "wrong not_valid"); - fail_unless(smtp_ctx->seen_command_count == 0, "wrong seen_command_count"); - fail_unless(ctx->protoctx->is_valid == 0, "wrong is_valid"); + ck_assert_msg(rv == 0, "wrong return value"); + ck_assert_msg(smtp_ctx->not_valid == 0, "wrong not_valid"); + ck_assert_msg(smtp_ctx->seen_command_count == 0, "wrong seen_command_count"); + ck_assert_msg(ctx->protoctx->is_valid == 0, "wrong is_valid"); rv = protosmtp_validate_response(ctx, array01, sizeof(array01)); // Normally we don't call protosmtp_validate_response() more than once. // This is for testing purposes only. - fail_unless(rv == 0, "wrong return value"); - fail_unless(smtp_ctx->not_valid == 0, "wrong not_valid"); - fail_unless(smtp_ctx->seen_command_count == 0, "wrong seen_command_count"); - fail_unless(ctx->protoctx->is_valid == 0, "wrong is_valid"); + ck_assert_msg(rv == 0, "wrong return value"); + ck_assert_msg(smtp_ctx->not_valid == 0, "wrong not_valid"); + ck_assert_msg(smtp_ctx->seen_command_count == 0, "wrong seen_command_count"); + ck_assert_msg(ctx->protoctx->is_valid == 0, "wrong is_valid"); // Normally we don't call protosmtp_validate_response() more than once, // but smtp_ctx->not_valid should be set to 1. @@ -777,10 +777,10 @@ START_TEST(protosmtp_validate_response_04) char array02[] = {'1', '9', '9', ' ', 's', 'm', 't', 'p'}; rv = protosmtp_validate_response(ctx, array02, sizeof(array02)); - fail_unless(rv == -1, "wrong return value"); - fail_unless(smtp_ctx->not_valid == 1, "wrong not_valid"); - fail_unless(smtp_ctx->seen_command_count == 0, "wrong seen_command_count"); - fail_unless(ctx->protoctx->is_valid == 0, "wrong is_valid"); + ck_assert_msg(rv == -1, "wrong return value"); + ck_assert_msg(smtp_ctx->not_valid == 1, "wrong not_valid"); + ck_assert_msg(smtp_ctx->seen_command_count == 0, "wrong seen_command_count"); + ck_assert_msg(ctx->protoctx->is_valid == 0, "wrong is_valid"); proto_free(ctx); } @@ -794,19 +794,19 @@ START_TEST(protosmtp_validate_response_05) char array01[] = {'1', '9', '9', ' ', 's', 'm', 't', 'p'}; int rv = protosmtp_validate_response(ctx, array01, sizeof(array01)); - fail_unless(rv == -1, "wrong return value"); - fail_unless(smtp_ctx->not_valid == 1, "wrong not_valid"); - fail_unless(smtp_ctx->seen_command_count == 0, "wrong seen_command_count"); - fail_unless(ctx->protoctx->is_valid == 0, "wrong is_valid"); + ck_assert_msg(rv == -1, "wrong return value"); + ck_assert_msg(smtp_ctx->not_valid == 1, "wrong not_valid"); + ck_assert_msg(smtp_ctx->seen_command_count == 0, "wrong seen_command_count"); + ck_assert_msg(ctx->protoctx->is_valid == 0, "wrong is_valid"); // Normally we don't call protosmtp_validate_response() more than once. // This is for testing purposes only. rv = protosmtp_validate_response(ctx, array01, sizeof(array01)); - fail_unless(rv == -1, "wrong return value"); - fail_unless(smtp_ctx->not_valid == 1, "wrong not_valid"); - fail_unless(smtp_ctx->seen_command_count == 0, "wrong seen_command_count"); - fail_unless(ctx->protoctx->is_valid == 0, "wrong is_valid"); + ck_assert_msg(rv == -1, "wrong return value"); + ck_assert_msg(smtp_ctx->not_valid == 1, "wrong not_valid"); + ck_assert_msg(smtp_ctx->seen_command_count == 0, "wrong seen_command_count"); + ck_assert_msg(ctx->protoctx->is_valid == 0, "wrong is_valid"); // Normally we don't call protosmtp_validate_response() more than once, // but smtp_ctx->not_valid should remain 1. @@ -814,10 +814,10 @@ START_TEST(protosmtp_validate_response_05) char array02[] = {'2', '2', '0', ' ', 's', 'm', 't', 'p'}; rv = protosmtp_validate_response(ctx, array02, sizeof(array02)); - fail_unless(rv == -1, "wrong return value"); - fail_unless(smtp_ctx->not_valid == 1, "wrong not_valid"); - fail_unless(smtp_ctx->seen_command_count == 0, "wrong seen_command_count"); - fail_unless(ctx->protoctx->is_valid == 0, "wrong is_valid"); + ck_assert_msg(rv == -1, "wrong return value"); + ck_assert_msg(smtp_ctx->not_valid == 1, "wrong not_valid"); + ck_assert_msg(smtp_ctx->seen_command_count == 0, "wrong seen_command_count"); + ck_assert_msg(ctx->protoctx->is_valid == 0, "wrong is_valid"); proto_free(ctx); } @@ -831,10 +831,10 @@ START_TEST(protosmtp_validate_response_06) char array01[] = {'2', '2', '0', '0', ' ', 's', 'm', 't', 'p'}; int rv = protosmtp_validate_response(ctx, array01, sizeof(array01)); - fail_unless(rv == -1, "wrong return value"); - fail_unless(smtp_ctx->not_valid == 1, "wrong not_valid"); - fail_unless(smtp_ctx->seen_command_count == 0, "wrong seen_command_count"); - fail_unless(ctx->protoctx->is_valid == 0, "wrong is_valid"); + ck_assert_msg(rv == -1, "wrong return value"); + ck_assert_msg(smtp_ctx->not_valid == 1, "wrong not_valid"); + ck_assert_msg(smtp_ctx->seen_command_count == 0, "wrong seen_command_count"); + ck_assert_msg(ctx->protoctx->is_valid == 0, "wrong is_valid"); proto_free(ctx); } @@ -848,10 +848,10 @@ START_TEST(protosmtp_validate_response_07) char array01[] = {'1', '9', '9', '9', ' ', 's', 'm', 't', 'p'}; int rv = protosmtp_validate_response(ctx, array01, sizeof(array01)); - fail_unless(rv == -1, "wrong return value"); - fail_unless(smtp_ctx->not_valid == 1, "wrong not_valid"); - fail_unless(smtp_ctx->seen_command_count == 0, "wrong seen_command_count"); - fail_unless(ctx->protoctx->is_valid == 0, "wrong is_valid"); + ck_assert_msg(rv == -1, "wrong return value"); + ck_assert_msg(smtp_ctx->not_valid == 1, "wrong not_valid"); + ck_assert_msg(smtp_ctx->seen_command_count == 0, "wrong seen_command_count"); + ck_assert_msg(ctx->protoctx->is_valid == 0, "wrong is_valid"); proto_free(ctx); } @@ -865,10 +865,10 @@ START_TEST(protosmtp_validate_response_08) char array01[] = {'6', '0', '0', '0', ' ', 's', 'm', 't', 'p'}; int rv = protosmtp_validate_response(ctx, array01, sizeof(array01)); - fail_unless(rv == -1, "wrong return value"); - fail_unless(smtp_ctx->not_valid == 1, "wrong not_valid"); - fail_unless(smtp_ctx->seen_command_count == 0, "wrong seen_command_count"); - fail_unless(ctx->protoctx->is_valid == 0, "wrong is_valid"); + ck_assert_msg(rv == -1, "wrong return value"); + ck_assert_msg(smtp_ctx->not_valid == 1, "wrong not_valid"); + ck_assert_msg(smtp_ctx->seen_command_count == 0, "wrong seen_command_count"); + ck_assert_msg(ctx->protoctx->is_valid == 0, "wrong is_valid"); proto_free(ctx); } diff --git a/tests/check/pxythrmgr.t.c b/tests/check/pxythrmgr.t.c index 7ef31f0..8e1097d 100644 --- a/tests/check/pxythrmgr.t.c +++ b/tests/check/pxythrmgr.t.c @@ -37,7 +37,7 @@ START_TEST(pxythrmgr_libevent_01) struct event_base *evbase; evbase = event_base_new(); - fail_unless(!!evbase, "no event base"); + ck_assert_msg(!!evbase, "no event base"); event_base_free(evbase); } END_TEST @@ -48,9 +48,9 @@ START_TEST(pxythrmgr_libevent_02) struct evdns_base *dnsbase; evbase = event_base_new(); - fail_unless(!!evbase, "no event base"); + ck_assert_msg(!!evbase, "no event base"); dnsbase = evdns_base_new(evbase, 0); - fail_unless(!!dnsbase, "no evdns base"); + ck_assert_msg(!!dnsbase, "no evdns base"); evdns_base_free(dnsbase, 0); event_base_free(evbase); } @@ -63,12 +63,12 @@ START_TEST(pxythrmgr_libevent_03) int rc; evbase = event_base_new(); - fail_unless(!!evbase, "no event base"); + ck_assert_msg(!!evbase, "no event base"); dnsbase = evdns_base_new(evbase, 0); - fail_unless(!!dnsbase, "no evdns base"); + ck_assert_msg(!!dnsbase, "no evdns base"); rc = evdns_base_resolv_conf_parse(dnsbase, DNS_OPTIONS_ALL, "/etc/resolv.conf"); - fail_unless(rc == 0, "unable to parse resolv.conf"); + ck_assert_msg(rc == 0, "unable to parse resolv.conf"); evdns_base_free(dnsbase, 0); event_base_free(evbase); } @@ -80,9 +80,9 @@ START_TEST(pxythrmgr_libevent_04) struct evdns_base *dnsbase; evbase = event_base_new(); - fail_unless(!!evbase, "no event base"); + ck_assert_msg(!!evbase, "no event base"); dnsbase = evdns_base_new(evbase, 1); - fail_unless(!!dnsbase, "no evdns base"); + ck_assert_msg(!!dnsbase, "no evdns base"); evdns_base_free(dnsbase, 0); event_base_free(evbase); } @@ -96,11 +96,11 @@ START_TEST(pxythrmgr_libevent_05) /* issue #17: */ evbase1 = event_base_new(); - fail_unless(!!evbase1, "no event base 1"); + ck_assert_msg(!!evbase1, "no event base 1"); evbase2 = event_base_new(); - fail_unless(!!evbase1, "no event base 2"); + ck_assert_msg(!!evbase1, "no event base 2"); dnsbase = evdns_base_new(evbase2, 1); - fail_unless(!!dnsbase, "no evdns base"); + ck_assert_msg(!!dnsbase, "no evdns base"); evdns_base_free(dnsbase, 0); event_base_free(evbase2); event_base_free(evbase1); diff --git a/tests/check/ssl.t.c b/tests/check/ssl.t.c index 6b45bdd..3947cf5 100644 --- a/tests/check/ssl.t.c +++ b/tests/check/ssl.t.c @@ -82,7 +82,7 @@ static char name11[] = ""; START_TEST(ssl_wildcardify_01) { char *wc = ssl_wildcardify(name1); - fail_unless(!strcmp(wc, wildcard1), "mismatch for 'www.example.org'"); + ck_assert_msg(!strcmp(wc, wildcard1), "mismatch for 'www.example.org'"); free(wc); } END_TEST @@ -90,7 +90,7 @@ END_TEST START_TEST(ssl_wildcardify_02) { char *wc = ssl_wildcardify(name8); - fail_unless(!strcmp(wc, wildcard5), "mismatch for 'ch'"); + ck_assert_msg(!strcmp(wc, wildcard5), "mismatch for 'ch'"); free(wc); } END_TEST @@ -98,14 +98,14 @@ END_TEST START_TEST(ssl_wildcardify_03) { char *wc = ssl_wildcardify(name11); - fail_unless(!strcmp(wc, wildcard5), "mismatch for ''"); + ck_assert_msg(!strcmp(wc, wildcard5), "mismatch for ''"); free(wc); } END_TEST START_TEST(ssl_dnsname_match_01) { - fail_unless( + ck_assert_msg( ssl_dnsname_match(name1, sizeof(name1) - 1, name1, sizeof(name1) - 1), "Hostname does not match itself"); @@ -114,7 +114,7 @@ END_TEST START_TEST(ssl_dnsname_match_02) { - fail_unless( + ck_assert_msg( !ssl_dnsname_match(name1, sizeof(name1) - 1, name2, sizeof(name2) - 1), "Hostname matches hostname with different TLD"); @@ -123,7 +123,7 @@ END_TEST START_TEST(ssl_dnsname_match_03) { - fail_unless( + ck_assert_msg( ssl_dnsname_match(wildcard1, sizeof(wildcard1) - 1, name1, sizeof(name1) - 1), "Regular wildcard does not match"); @@ -132,7 +132,7 @@ END_TEST START_TEST(ssl_dnsname_match_04) { - fail_unless( + ck_assert_msg( !ssl_dnsname_match(wildcard1, sizeof(wildcard1) - 1, name2, sizeof(name2) - 1), "Regular wildcard matches other TLD"); @@ -141,7 +141,7 @@ END_TEST START_TEST(ssl_dnsname_match_05) { - fail_unless( + ck_assert_msg( !ssl_dnsname_match(wildcard1, sizeof(wildcard1) - 1, name3, sizeof(name3) - 1), "Regular wildcard matches upper level domain"); @@ -150,7 +150,7 @@ END_TEST START_TEST(ssl_dnsname_match_06) { - fail_unless( + ck_assert_msg( !ssl_dnsname_match(wildcard1, sizeof(wildcard1) - 1, name4, sizeof(name4) - 1), "Regular wildcard matches despite added suffix"); @@ -159,7 +159,7 @@ END_TEST START_TEST(ssl_dnsname_match_07) { - fail_unless( + ck_assert_msg( !ssl_dnsname_match(wildcard1, sizeof(wildcard1) - 1, name5, sizeof(name5) - 1), "Regular wildcard matches two elements"); @@ -168,7 +168,7 @@ END_TEST START_TEST(ssl_dnsname_match_08) { - fail_unless( + ck_assert_msg( !ssl_dnsname_match(wildcard2, sizeof(wildcard2) - 1, name6, sizeof(name6) - 1), "Wildcard matches in non-leftmost element"); @@ -177,7 +177,7 @@ END_TEST START_TEST(ssl_dnsname_match_09) { - fail_unless( + ck_assert_msg( !ssl_dnsname_match(wildcard3, sizeof(wildcard3) - 1, name5, sizeof(name5) - 1), "Multiple wildcard matches"); @@ -186,7 +186,7 @@ END_TEST START_TEST(ssl_dnsname_match_10) { - fail_unless( + ck_assert_msg( !ssl_dnsname_match(wildcard4, sizeof(wildcard4) - 1, name7, sizeof(name7) - 1), "Partial label wildcard matches"); @@ -195,7 +195,7 @@ END_TEST START_TEST(ssl_dnsname_match_11) { - fail_unless( + ck_assert_msg( !ssl_dnsname_match(wildcard5, sizeof(wildcard5) - 1, name1, sizeof(name1) - 1), "Global wildcard * matches fqdn"); @@ -204,7 +204,7 @@ END_TEST START_TEST(ssl_dnsname_match_12) { - fail_unless( + ck_assert_msg( ssl_dnsname_match(wildcard5, sizeof(wildcard5) - 1, name8, sizeof(name8) - 1), "Global wildcard * does not match TLD"); @@ -213,7 +213,7 @@ END_TEST START_TEST(ssl_dnsname_match_13) { - fail_unless( + ck_assert_msg( ssl_dnsname_match(wildcard6, sizeof(wildcard6) - 1, name9, sizeof(name9) - 1), "IDN wildcard does not match"); @@ -222,7 +222,7 @@ END_TEST START_TEST(ssl_dnsname_match_14) { - fail_unless( + ck_assert_msg( ssl_dnsname_match(wildcard6, sizeof(wildcard6) - 1, name10, sizeof(name10) - 1), "IDN wildcard does not match IDN element"); @@ -231,7 +231,7 @@ END_TEST START_TEST(ssl_dnsname_match_15) { - fail_unless( + ck_assert_msg( !ssl_dnsname_match(wildcard7, sizeof(wildcard7) - 1, name10, sizeof(name10) - 1), "Illegal IDN wildcard matches"); @@ -240,7 +240,7 @@ END_TEST START_TEST(ssl_dnsname_match_16) { - fail_unless( + ck_assert_msg( !ssl_dnsname_match(wildcard8, sizeof(wildcard8) - 1, name10, sizeof(name10) - 1), "Illegal IDN wildcard matches IDN element"); @@ -366,13 +366,13 @@ START_TEST(ssl_tls_clienthello_parse_00) sizeof(clienthello00) - 1, 0, &ch, &sni); #ifdef HAVE_SSLV2 - fail_unless(rv == 0, "rv not 0"); - fail_unless(ch != NULL, "ch is NULL"); - fail_unless(sni == NULL, "sni not NULL"); + ck_assert_msg(rv == 0, "rv not 0"); + ck_assert_msg(ch != NULL, "ch is NULL"); + ck_assert_msg(sni == NULL, "sni not NULL"); #else /* !HAVE_SSLV2 */ - fail_unless(rv == 1, "rv not 1"); - fail_unless(ch == NULL, "ch not NULL"); - fail_unless(sni == (void*)0xDEADBEEF, "sni modified"); + ck_assert_msg(rv == 1, "rv not 1"); + ck_assert_msg(ch == NULL, "ch not NULL"); + ck_assert_msg(sni == (void*)0xDEADBEEF, "sni modified"); #endif /* !HAVE_SSLV2 */ } END_TEST @@ -386,9 +386,9 @@ START_TEST(ssl_tls_clienthello_parse_01) rv = ssl_tls_clienthello_parse(clienthello01, sizeof(clienthello01) - 1, 0, &ch, &sni); - fail_unless(rv == 0, "rv not 0"); - fail_unless(ch != NULL, "ch is NULL"); - fail_unless(sni == NULL, "sni not NULL"); + ck_assert_msg(rv == 0, "rv not 0"); + ck_assert_msg(ch != NULL, "ch is NULL"); + ck_assert_msg(sni == NULL, "sni not NULL"); } END_TEST @@ -401,9 +401,9 @@ START_TEST(ssl_tls_clienthello_parse_02) rv = ssl_tls_clienthello_parse(clienthello02, sizeof(clienthello02) - 1, 0, &ch, &sni); - fail_unless(rv == 0, "rv not 0"); - fail_unless(ch != NULL, "ch is NULL"); - fail_unless(sni == NULL, "sni not NULL"); + ck_assert_msg(rv == 0, "rv not 0"); + ck_assert_msg(ch != NULL, "ch is NULL"); + ck_assert_msg(sni == NULL, "sni not NULL"); } END_TEST @@ -416,9 +416,9 @@ START_TEST(ssl_tls_clienthello_parse_03) rv = ssl_tls_clienthello_parse(clienthello03, sizeof(clienthello03) - 1, 0, &ch, &sni); - fail_unless(rv == 0, "rv not 0"); - fail_unless(ch != NULL, "ch is NULL"); - fail_unless(sni && !strcmp(sni, "192.168.100.4"), + ck_assert_msg(rv == 0, "rv not 0"); + ck_assert_msg(ch != NULL, "ch is NULL"); + ck_assert_msg(sni && !strcmp(sni, "192.168.100.4"), "sni not '192.168.100.4' but should be"); } END_TEST @@ -432,9 +432,9 @@ START_TEST(ssl_tls_clienthello_parse_04) rv = ssl_tls_clienthello_parse(clienthello04, sizeof(clienthello04) - 1, 0, &ch, &sni); - fail_unless(rv == 0, "rv not 0"); - fail_unless(ch != NULL, "ch is NULL"); - fail_unless(sni && !strcmp(sni, "kamesh.com"), + ck_assert_msg(rv == 0, "rv not 0"); + ck_assert_msg(ch != NULL, "ch is NULL"); + ck_assert_msg(sni && !strcmp(sni, "kamesh.com"), "sni not 'kamesh.com' but should be"); } END_TEST @@ -449,9 +449,9 @@ START_TEST(ssl_tls_clienthello_parse_05) sz = (ssize_t)i; rv = ssl_tls_clienthello_parse(clienthello04, sz, 0, &ch, &sni); - fail_unless(rv == 1, "rv not 1"); - fail_unless(ch != NULL, "ch is NULL"); - fail_unless(sni == (void*)0xDEADBEEF, "sni modified"); + ck_assert_msg(rv == 1, "rv not 1"); + ck_assert_msg(ch != NULL, "ch is NULL"); + ck_assert_msg(sni == (void*)0xDEADBEEF, "sni modified"); } } END_TEST @@ -465,9 +465,9 @@ START_TEST(ssl_tls_clienthello_parse_06) rv = ssl_tls_clienthello_parse(clienthello05, sizeof(clienthello05) - 1, 0, &ch, &sni); - fail_unless(rv == 0, "rv not 0"); - fail_unless(ch != NULL, "ch is NULL"); - fail_unless(sni && !strcmp(sni, "daniel.roe.ch"), + ck_assert_msg(rv == 0, "rv not 0"); + ck_assert_msg(ch != NULL, "ch is NULL"); + ck_assert_msg(sni && !strcmp(sni, "daniel.roe.ch"), "sni not 'daniel.roe.ch' but should be"); } END_TEST @@ -482,9 +482,9 @@ START_TEST(ssl_tls_clienthello_parse_07) sz = (ssize_t)i; rv = ssl_tls_clienthello_parse(clienthello05, sz, 0, &ch, &sni); - fail_unless(rv == 1, "rv not 1"); - fail_unless(ch != NULL, "ch is NULL"); - fail_unless(sni == (void*)0xDEADBEEF, "sni modified"); + ck_assert_msg(rv == 1, "rv not 1"); + ck_assert_msg(ch != NULL, "ch is NULL"); + ck_assert_msg(sni == (void*)0xDEADBEEF, "sni modified"); } } END_TEST @@ -498,9 +498,9 @@ START_TEST(ssl_tls_clienthello_parse_08) rv = ssl_tls_clienthello_parse(clienthello06, sizeof(clienthello06) - 1, 0, &ch, &sni); - fail_unless(rv == 1, "rv not 1"); - fail_unless(ch == NULL, "ch not NULL"); - fail_unless(sni == (void*)0xDEADBEEF, "sni modified"); + ck_assert_msg(rv == 1, "rv not 1"); + ck_assert_msg(ch == NULL, "ch not NULL"); + ck_assert_msg(sni == (void*)0xDEADBEEF, "sni modified"); } END_TEST @@ -513,10 +513,10 @@ START_TEST(ssl_tls_clienthello_parse_09) rv = ssl_tls_clienthello_parse(clienthello06, sizeof(clienthello06) - 1, 1, &ch, &sni); - fail_unless(rv == 0, "rv not 0"); - fail_unless(ch != NULL, "ch is NULL"); - fail_unless((ch - clienthello06) != 21, "ch does not point to start"); - fail_unless(sni && !strcmp(sni, "daniel.roe.ch"), + ck_assert_msg(rv == 0, "rv not 0"); + ck_assert_msg(ch != NULL, "ch is NULL"); + ck_assert_msg((ch - clienthello06) != 21, "ch does not point to start"); + ck_assert_msg(sni && !strcmp(sni, "daniel.roe.ch"), "sni not 'daniel.roe.ch' but should be"); } END_TEST @@ -529,9 +529,9 @@ START_TEST(ssl_tls_clienthello_parse_10) rv = ssl_tls_clienthello_parse(clienthello06, sizeof(clienthello06) - 1, 1, &ch, NULL); - fail_unless(rv == 0, "rv not 0"); - fail_unless(ch != NULL, "ch is NULL"); - fail_unless((ch - clienthello06) != 21, "ch does not point to start"); + ck_assert_msg(rv == 0, "rv not 0"); + ck_assert_msg(ch != NULL, "ch is NULL"); + ck_assert_msg((ch - clienthello06) != 21, "ch does not point to start"); } END_TEST @@ -542,20 +542,20 @@ START_TEST(ssl_key_identifier_sha1_01) unsigned char keyid[SSL_KEY_IDSZ]; c = ssl_x509_load(TESTCERT); - fail_unless(!!c, "loading certificate failed"); + ck_assert_msg(!!c, "loading certificate failed"); k = ssl_key_load(TESTKEY); - fail_unless(!!k, "loading key failed"); + ck_assert_msg(!!k, "loading key failed"); - fail_unless(ssl_key_identifier_sha1(k, keyid) == 0, + ck_assert_msg(ssl_key_identifier_sha1(k, keyid) == 0, "ssl_key_identifier_sha1() failed"); int loc = X509_get_ext_by_NID(c, NID_subject_key_identifier, -1); X509_EXTENSION *ext = X509_get_ext(c, loc); - fail_unless(!!ext, "loading ext failed"); + ck_assert_msg(!!ext, "loading ext failed"); ASN1_STRING *value = X509_EXTENSION_get_data(ext); - fail_unless(ASN1_STRING_length(value) - 2 == SSL_KEY_IDSZ, + ck_assert_msg(ASN1_STRING_length(value) - 2 == SSL_KEY_IDSZ, "extension length mismatch"); - fail_unless(!memcmp(ASN1_STRING_get0_data(value) + 2, keyid, SSL_KEY_IDSZ), + ck_assert_msg(!memcmp(ASN1_STRING_get0_data(value) + 2, keyid, SSL_KEY_IDSZ), "key id mismatch"); EVP_PKEY_free(k); X509_free(c); @@ -568,18 +568,18 @@ START_TEST(ssl_x509_names_01) char **names, **p; c = ssl_x509_load(TESTCERT); - fail_unless(!!c, "loading certificate failed"); + ck_assert_msg(!!c, "loading certificate failed"); names = ssl_x509_names(c); - fail_unless(!!names, "parsing names failed"); - fail_unless(!!names[0], "first name"); - fail_unless(!strcmp(names[0], "daniel.roe.ch"), "first name"); - fail_unless(!!names[1], "second name"); - fail_unless(!strcmp(names[1], "daniel.roe.ch"), "second name"); - fail_unless(!!names[2], "third name"); - fail_unless(!strcmp(names[2], "www.roe.ch"), "third name"); - fail_unless(!!names[3], "fourth name"); - fail_unless(!strcmp(names[3], "*.roe.ch"), "fourth name"); - fail_unless(!names[4], "too many names"); + ck_assert_msg(!!names, "parsing names failed"); + ck_assert_msg(!!names[0], "first name"); + ck_assert_msg(!strcmp(names[0], "daniel.roe.ch"), "first name"); + ck_assert_msg(!!names[1], "second name"); + ck_assert_msg(!strcmp(names[1], "daniel.roe.ch"), "second name"); + ck_assert_msg(!!names[2], "third name"); + ck_assert_msg(!strcmp(names[2], "www.roe.ch"), "third name"); + ck_assert_msg(!!names[3], "fourth name"); + ck_assert_msg(!strcmp(names[3], "*.roe.ch"), "fourth name"); + ck_assert_msg(!names[4], "too many names"); p = names; while (*p) free(*p++); @@ -594,10 +594,10 @@ START_TEST(ssl_x509_names_to_str_01) char *names; c = ssl_x509_load(TESTCERT); - fail_unless(!!c, "loading certificate failed"); + ck_assert_msg(!!c, "loading certificate failed"); names = ssl_x509_names_to_str(c); - fail_unless(!!names, "no string"); - fail_unless(!strcmp(names, + ck_assert_msg(!!names, "no string"); + ck_assert_msg(!strcmp(names, "daniel.roe.ch/daniel.roe.ch/www.roe.ch/*.roe.ch"), "wrong name string"); X509_free(c); @@ -610,10 +610,10 @@ START_TEST(ssl_x509_names_to_str_02) char *names; c = ssl_x509_load(TESTCERT2); - fail_unless(!!c, "loading certificate failed"); + ck_assert_msg(!!c, "loading certificate failed"); names = ssl_x509_names_to_str(c); - fail_unless(!!names, "no string"); - fail_unless(!strcmp(names, "SSLsplit Root CA"), "wrong name string"); + ck_assert_msg(!!names, "no string"); + ck_assert_msg(!strcmp(names, "SSLsplit Root CA"), "wrong name string"); X509_free(c); } END_TEST @@ -624,10 +624,10 @@ START_TEST(ssl_x509_subject_01) char *subject; c = ssl_x509_load(TESTCERT); - fail_unless(!!c, "loading certificate failed"); + ck_assert_msg(!!c, "loading certificate failed"); subject = ssl_x509_subject(c); - fail_unless(!!subject, "no string"); - fail_unless(!strcmp(subject, "/C=CH/O=SSLsplit Test Certificate/" + ck_assert_msg(!!subject, "no string"); + ck_assert_msg(!strcmp(subject, "/C=CH/O=SSLsplit Test Certificate/" "CN=daniel.roe.ch"), "wrong subject string"); X509_free(c); @@ -642,14 +642,14 @@ START_TEST(ssl_x509_subject_cn_01) size_t expsz = strlen("daniel.roe.ch") + 1; c = ssl_x509_load(TESTCERT); - fail_unless(!!c, "loading certificate failed"); + ck_assert_msg(!!c, "loading certificate failed"); cn = ssl_x509_subject_cn(c, &sz); - fail_unless(!!cn, "no string"); - fail_unless(sz >= expsz, "subject CN size too small"); - fail_unless(!strcmp(cn, "daniel.roe.ch"), "wrong subject CN string"); + ck_assert_msg(!!cn, "no string"); + ck_assert_msg(sz >= expsz, "subject CN size too small"); + ck_assert_msg(!strcmp(cn, "daniel.roe.ch"), "wrong subject CN string"); #if 0 for (unsigned int i = expsz; i < sz; i++) { - fail_unless(cn[i] == '\0', "extra byte != 0"); + ck_assert_msg(cn[i] == '\0', "extra byte != 0"); } #endif X509_free(c); @@ -662,13 +662,13 @@ START_TEST(ssl_x509_ocsps_01) char **ocsps, **p; c = ssl_x509_load(TESTCERT); - fail_unless(!!c, "loading certificate failed"); + ck_assert_msg(!!c, "loading certificate failed"); ocsps = ssl_x509_ocsps(c); - fail_unless(!!ocsps, "parsing OCSP extensions failed"); - fail_unless(!!ocsps[0], "first OCSP"); - fail_unless(!strcmp(ocsps[0], "http://daniel.roe.ch/test/ocsp"), + ck_assert_msg(!!ocsps, "parsing OCSP extensions failed"); + ck_assert_msg(!!ocsps[0], "first OCSP"); + ck_assert_msg(!strcmp(ocsps[0], "http://daniel.roe.ch/test/ocsp"), "first OCSP"); - fail_unless(!ocsps[1], "too many OCSPs"); + ck_assert_msg(!ocsps[1], "too many OCSPs"); p = ocsps; while (*p) free(*p++); @@ -683,9 +683,9 @@ START_TEST(ssl_x509_ocsps_02) char **ocsps; c = ssl_x509_load(TESTCERT2); - fail_unless(!!c, "loading certificate failed"); + ck_assert_msg(!!c, "loading certificate failed"); ocsps = ssl_x509_ocsps(c); - fail_unless(!ocsps, "unexpected OCSP extensions"); + ck_assert_msg(!ocsps, "unexpected OCSP extensions"); X509_free(c); } END_TEST @@ -700,8 +700,8 @@ START_TEST(ssl_is_ocspreq_01) size_t sz; buf = base64_dec(ocspreq01, sizeof(ocspreq01) - 1, &sz); - fail_unless(!!buf, "failed to base64 decode"); - fail_unless(ssl_is_ocspreq(buf, sz), "is not ocsp req"); + ck_assert_msg(!!buf, "failed to base64 decode"); + ck_assert_msg(ssl_is_ocspreq(buf, sz), "is not ocsp req"); } END_TEST @@ -709,7 +709,7 @@ START_TEST(ssl_features_01) { long vdiff = ((OPENSSL_VERSION_NUMBER ^ SSLeay()) & 0xfffff000L); - fail_unless(!vdiff, "OpenSSL version mismatch at runtime"); + ck_assert_msg(!vdiff, "OpenSSL version mismatch at runtime"); } END_TEST @@ -719,7 +719,7 @@ START_TEST(ssl_features_02) #ifdef OPENSSL_THREADS have_threads = 1; #endif /* OPENSSL_THREADS */ - fail_unless(have_threads, "!OPENSSL_THREADS: no threading support"); + ck_assert_msg(have_threads, "!OPENSSL_THREADS: no threading support"); } END_TEST @@ -728,7 +728,7 @@ START_TEST(ssl_key_refcount_inc_01) EVP_PKEY *key; key = ssl_key_load(TESTKEY); - fail_unless(!!key, "loading key failed"); + ck_assert_msg(!!key, "loading key failed"); ssl_key_refcount_inc(key); ssl_key_refcount_inc(key); ssl_key_refcount_inc(key); @@ -745,7 +745,7 @@ START_TEST(ssl_x509_refcount_inc_01) X509 *crt; crt = ssl_x509_load(TESTCERT); - fail_unless(!!crt, "loading certificate failed"); + ck_assert_msg(!!crt, "loading certificate failed"); ssl_x509_refcount_inc(crt); ssl_x509_refcount_inc(crt); ssl_x509_refcount_inc(crt); @@ -763,10 +763,10 @@ START_TEST(ssl_engine_01) char cwd[PATH_MAX]; char *path; - fail_unless(getcwd(cwd, sizeof(cwd)) == cwd, "getcwd() failed"); - fail_unless(asprintf(&path, "%s/"ENGINE, cwd) != -1 && !!path, + ck_assert_msg(getcwd(cwd, sizeof(cwd)) == cwd, "getcwd() failed"); + ck_assert_msg(asprintf(&path, "%s/"ENGINE, cwd) != -1 && !!path, "constructing engine path failed"); - fail_unless(ssl_engine(path) == 0, "loading OpenSSL engine failed"); + ck_assert_msg(ssl_engine(path) == 0, "loading OpenSSL engine failed"); free(path); } END_TEST diff --git a/tests/check/sys.t.c b/tests/check/sys.t.c index 3a986a1..58ccff2 100644 --- a/tests/check/sys.t.c +++ b/tests/check/sys.t.c @@ -106,31 +106,31 @@ sys_isdir_teardown(void) START_TEST(sys_isdir_01) { - fail_unless(sys_isdir(dir), "Directory !isdir"); + ck_assert_msg(sys_isdir(dir), "Directory !isdir"); } END_TEST START_TEST(sys_isdir_02) { - fail_unless(sys_isdir(ldir), "Symlink dir !isdir"); + ck_assert_msg(sys_isdir(ldir), "Symlink dir !isdir"); } END_TEST START_TEST(sys_isdir_03) { - fail_unless(!sys_isdir(notexist), "Not-exist isdir"); + ck_assert_msg(!sys_isdir(notexist), "Not-exist isdir"); } END_TEST START_TEST(sys_isdir_04) { - fail_unless(!sys_isdir(file), "File isdir"); + ck_assert_msg(!sys_isdir(file), "File isdir"); } END_TEST START_TEST(sys_isdir_05) { - fail_unless(!sys_isdir(lfile), "Symlink file isdir"); + ck_assert_msg(!sys_isdir(lfile), "Symlink file isdir"); } END_TEST @@ -167,10 +167,10 @@ START_TEST(sys_mkpath_01) rv = asprintf(&dir, "%s/a/bb/ccc/dddd/eeeee/ffffff/ggggggg/hhhhhhhh", basedir); - fail_unless((rv != -1) && !!dir, "asprintf failed"); - fail_unless(!sys_isdir(dir), "dir already sys_isdir()"); - fail_unless(!sys_mkpath(dir, DFLT_DIRMODE), "sys_mkpath failed"); - fail_unless(sys_isdir(dir), "dir not sys_isdir()"); + ck_assert_msg((rv != -1) && !!dir, "asprintf failed"); + ck_assert_msg(!sys_isdir(dir), "dir already sys_isdir()"); + ck_assert_msg(!sys_mkpath(dir, DFLT_DIRMODE), "sys_mkpath failed"); + ck_assert_msg(sys_isdir(dir), "dir not sys_isdir()"); free(dir); } END_TEST @@ -180,10 +180,10 @@ START_TEST(sys_realdir_01) char *rd; rd = sys_realdir("./../sys.t.c"); - fail_unless(!!rd, "sys_realdir failed"); - fail_unless(!!strstr(rd, "/sys.t.c"), "filename not found"); - fail_unless(!strstr(rd, "/extra/"), "extra in path"); - fail_unless(!strstr(rd, "/../"), "dot-dot in path"); + ck_assert_msg(!!rd, "sys_realdir failed"); + ck_assert_msg(!!strstr(rd, "/sys.t.c"), "filename not found"); + ck_assert_msg(!strstr(rd, "/extra/"), "extra in path"); + ck_assert_msg(!strstr(rd, "/../"), "dot-dot in path"); free(rd); } END_TEST @@ -193,8 +193,8 @@ START_TEST(sys_realdir_02) char *rd; rd = sys_realdir("/foo/bar/baz"); - fail_unless(!rd, "sys_realdir did not fail"); - fail_unless(errno == ENOENT, "errno not ENOENT"); + ck_assert_msg(!rd, "sys_realdir did not fail"); + ck_assert_msg(errno == ENOENT, "errno not ENOENT"); } END_TEST @@ -203,8 +203,8 @@ START_TEST(sys_realdir_03) char *rd; rd = sys_realdir("foobarbaz"); - fail_unless(!!rd, "sys_realdir failed"); - fail_unless(!!strstr(rd, "/foobarbaz"), "filename not found or dir"); + ck_assert_msg(!!rd, "sys_realdir failed"); + ck_assert_msg(!!strstr(rd, "/foobarbaz"), "filename not found or dir"); free(rd); } END_TEST @@ -214,7 +214,7 @@ START_TEST(sys_realdir_04) char *rd; rd = sys_realdir(""); - fail_unless(!rd, "sys_realdir did not fail"); + ck_assert_msg(!rd, "sys_realdir did not fail"); } END_TEST @@ -233,14 +233,14 @@ START_TEST(sys_dir_eachfile_01) rv = sys_dir_eachfile(TARGETDIR, sys_dir_eachfile_cb, &flag); - fail_unless(rv == 0, "Did not return success"); - fail_unless(flag == 2, "Iterated wrong number of files"); + ck_assert_msg(rv == 0, "Did not return success"); + ck_assert_msg(flag == 2, "Iterated wrong number of files"); } END_TEST START_TEST(sys_get_cpu_cores_01) { - fail_unless(sys_get_cpu_cores() >= 1, "Number of CPU cores < 1"); + ck_assert_msg(sys_get_cpu_cores() >= 1, "Number of CPU cores < 1"); } END_TEST @@ -256,25 +256,25 @@ START_TEST(pthread_create_01) pthread_t tid; int x = 0; void *rv; - fail_unless(!pthread_create(&tid, NULL, thrmain, &x), + ck_assert_msg(!pthread_create(&tid, NULL, thrmain, &x), "Cannot create thread"); - fail_unless(!pthread_join(tid, &rv), "Cannot join thread"); - fail_unless(x == 1, "Thread failed to update x"); - fail_unless(rv == (void*) 2, "Thread return value mismatch"); + ck_assert_msg(!pthread_join(tid, &rv), "Cannot join thread"); + ck_assert_msg(x == 1, "Thread failed to update x"); + ck_assert_msg(rv == (void*) 2, "Thread return value mismatch"); } END_TEST START_TEST(sys_user_str_01) { char *name = sys_user_str(0); - fail_unless(!strcmp(name, TEST_ZEROUSR), "User 0 name mismatch"); + ck_assert_msg(!strcmp(name, TEST_ZEROUSR), "User 0 name mismatch"); } END_TEST START_TEST(sys_group_str_01) { char *name = sys_group_str(0); - fail_unless(!strcmp(name, TEST_ZEROGRP), "Group 0 name mismatch"); + ck_assert_msg(!strcmp(name, TEST_ZEROGRP), "Group 0 name mismatch"); } END_TEST @@ -283,8 +283,8 @@ START_TEST(sys_ip46str_sanitize_01) char *clean; clean = sys_ip46str_sanitize("2a01:7c8:aab0:1fb::1"); - fail_unless(!!clean, "Sanitized string is NULL"); - fail_unless(!strcmp(clean, "2a01_7c8_aab0_1fb__1"), + ck_assert_msg(!!clean, "Sanitized string is NULL"); + ck_assert_msg(!strcmp(clean, "2a01_7c8_aab0_1fb__1"), "Unexpected result"); free(clean); } @@ -295,8 +295,8 @@ START_TEST(sys_ip46str_sanitize_02) char *clean; clean = sys_ip46str_sanitize("127.0.0.1"); - fail_unless(!!clean, "Sanitized string is NULL"); - fail_unless(!strcmp(clean, "127.0.0.1"), + ck_assert_msg(!!clean, "Sanitized string is NULL"); + ck_assert_msg(!strcmp(clean, "127.0.0.1"), "Unexpected result"); free(clean); } @@ -307,8 +307,8 @@ START_TEST(sys_ip46str_sanitize_03) char *clean; clean = sys_ip46str_sanitize("fe80::5626:96ff:e4a7:f583%en0"); - fail_unless(!!clean, "Sanitized string is NULL"); - fail_unless(!strcmp(clean, "fe80__5626_96ff_e4a7_f583_en0"), + ck_assert_msg(!!clean, "Sanitized string is NULL"); + ck_assert_msg(!strcmp(clean, "fe80__5626_96ff_e4a7_f583_en0"), "Unexpected result"); free(clean); } diff --git a/tests/check/url.t.c b/tests/check/url.t.c index aceeac0..ef1037e 100644 --- a/tests/check/url.t.c +++ b/tests/check/url.t.c @@ -48,9 +48,9 @@ START_TEST(url_dec_01) size_t sz; buf = url_dec(coded01, strlen(coded01), &sz); - fail_unless(!!buf, "no buffer returned"); - fail_unless(sz == strlen(plain01), "wrong length"); - fail_unless(!memcmp(plain01, buf, sz), "wrong data"); + ck_assert_msg(!!buf, "no buffer returned"); + ck_assert_msg(sz == strlen(plain01), "wrong length"); + ck_assert_msg(!memcmp(plain01, buf, sz), "wrong data"); free(buf); } END_TEST @@ -61,9 +61,9 @@ START_TEST(url_dec_02) size_t sz; buf = url_dec(coded02, strlen(coded02), &sz); - fail_unless(!!buf, "no buffer returned"); - fail_unless(sz == strlen(plain02 + 1) + 1, "wrong length"); - fail_unless(!memcmp(plain02, buf, sz), "wrong data"); + ck_assert_msg(!!buf, "no buffer returned"); + ck_assert_msg(sz == strlen(plain02 + 1) + 1, "wrong length"); + ck_assert_msg(!memcmp(plain02, buf, sz), "wrong data"); free(buf); } END_TEST @@ -74,7 +74,7 @@ START_TEST(url_dec_03) size_t sz; buf = url_dec(coded03, strlen(coded03), &sz); - fail_unless(!buf, "buffer returned"); + ck_assert_msg(!buf, "buffer returned"); } END_TEST @@ -84,7 +84,7 @@ START_TEST(url_dec_04) size_t sz; buf = url_dec(coded04, strlen(coded04), &sz); - fail_unless(!buf, "buffer returned"); + ck_assert_msg(!buf, "buffer returned"); } END_TEST @@ -94,7 +94,7 @@ START_TEST(url_dec_05) size_t sz; buf = url_dec(coded05, strlen(coded05), &sz); - fail_unless(!buf, "buffer returned"); + ck_assert_msg(!buf, "buffer returned"); } END_TEST @@ -104,9 +104,9 @@ START_TEST(url_dec_06) size_t sz; buf = url_dec("", 0, &sz); - fail_unless(!!buf, "no buffer returned"); - fail_unless(!sz, "length not 0"); - fail_unless(!buf[0], "not empty string"); + ck_assert_msg(!!buf, "no buffer returned"); + ck_assert_msg(!sz, "length not 0"); + ck_assert_msg(!buf[0], "not empty string"); free(buf); } END_TEST diff --git a/tests/check/util.t.c b/tests/check/util.t.c index 2e86a19..0d1298d 100644 --- a/tests/check/util.t.c +++ b/tests/check/util.t.c @@ -44,8 +44,8 @@ START_TEST(util_skipws_01) char *p; p = util_skipws(string01); - fail_unless(!!p, "no pointer returned"); - fail_unless(!strcmp(p, "test"), "wrong data"); + ck_assert_msg(!!p, "no pointer returned"); + ck_assert_msg(!strcmp(p, "test"), "wrong data"); } END_TEST @@ -54,8 +54,8 @@ START_TEST(util_skipws_02) char *p; p = util_skipws(string02); - fail_unless(!!p, "no pointer returned"); - fail_unless(!strcmp(p, "test"), "wrong data"); + ck_assert_msg(!!p, "no pointer returned"); + ck_assert_msg(!strcmp(p, "test"), "wrong data"); } END_TEST @@ -64,8 +64,8 @@ START_TEST(util_skipws_03) char *p; p = util_skipws(string03); - fail_unless(!!p, "no pointer returned"); - fail_unless(!strcmp(p, "test"), "wrong data"); + ck_assert_msg(!!p, "no pointer returned"); + ck_assert_msg(!strcmp(p, "test"), "wrong data"); } END_TEST @@ -74,8 +74,8 @@ START_TEST(util_skipws_04) char *p; p = util_skipws(string04); - fail_unless(!!p, "no pointer returned"); - fail_unless(!strcmp(p, "test"), "wrong data"); + ck_assert_msg(!!p, "no pointer returned"); + ck_assert_msg(!strcmp(p, "test"), "wrong data"); } END_TEST @@ -84,8 +84,8 @@ START_TEST(util_skipws_05) char *p; p = util_skipws(string05); - fail_unless(!!p, "no pointer returned"); - fail_unless(!strcmp(p, "\r\ntest"), "wrong data"); + ck_assert_msg(!!p, "no pointer returned"); + ck_assert_msg(!strcmp(p, "\r\ntest"), "wrong data"); } END_TEST @@ -94,8 +94,8 @@ START_TEST(util_skipws_06) char *p; p = util_skipws(""); - fail_unless(!!p, "no pointer returned"); - fail_unless(!strcmp(p, ""), "wrong data"); + ck_assert_msg(!!p, "no pointer returned"); + ck_assert_msg(!strcmp(p, ""), "wrong data"); } END_TEST @@ -105,89 +105,89 @@ START_TEST(util_get_first_word_len_01) char array01[] = {'\0'}; l = util_get_first_word_len(array01, sizeof(array01)); - fail_unless(l == 0, "wrong len for null = %zu", l); + ck_assert_msg(l == 0, "wrong len for null = %zu", l); char array02[] = {' '}; l = util_get_first_word_len(array02, sizeof(array02)); - fail_unless(l == 0, "wrong len for space = %zu", l); + ck_assert_msg(l == 0, "wrong len for space = %zu", l); char array03[] = {'\t'}; l = util_get_first_word_len(array03, sizeof(array03)); - fail_unless(l == 0, "wrong len for tab = %zu", l); + ck_assert_msg(l == 0, "wrong len for tab = %zu", l); char array04[] = {'\r'}; l = util_get_first_word_len(array04, sizeof(array04)); - fail_unless(l == 0, "wrong len for cr = %zu", l); + ck_assert_msg(l == 0, "wrong len for cr = %zu", l); char array05[] = {'\n'}; l = util_get_first_word_len(array05, sizeof(array05)); - fail_unless(l == 0, "wrong len for nl = %zu", l); + ck_assert_msg(l == 0, "wrong len for nl = %zu", l); char array06[] = {'\t', '\r', '\n'}; l = util_get_first_word_len(array06, sizeof(array06)); - fail_unless(l == 0, "wrong len for space, tab, cr, nl = %zu", l); + ck_assert_msg(l == 0, "wrong len for space, tab, cr, nl = %zu", l); char array07[] = {'1'}; l = util_get_first_word_len(array07, sizeof(array07)); - fail_unless(l == 1, "wrong len for 1 = %zu", l); + ck_assert_msg(l == 1, "wrong len for 1 = %zu", l); char array08[] = {'1', ' '}; l = util_get_first_word_len(array08, sizeof(array08)); - fail_unless(l == 1, "wrong len for 1, space = %zu", l); + ck_assert_msg(l == 1, "wrong len for 1, space = %zu", l); char array09[] = {'1', '\t'}; l = util_get_first_word_len(array09, sizeof(array09)); - fail_unless(l == 1, "wrong len for 1, tab = %zu", l); + ck_assert_msg(l == 1, "wrong len for 1, tab = %zu", l); char array10[] = {'1', '\r'}; l = util_get_first_word_len(array10, sizeof(array10)); - fail_unless(l == 1, "wrong len for 1, cr = %zu", l); + ck_assert_msg(l == 1, "wrong len for 1, cr = %zu", l); char array11[] = {'1', '\n'}; l = util_get_first_word_len(array11, sizeof(array11)); - fail_unless(l == 1, "wrong len for 1, nl = %zu", l); + ck_assert_msg(l == 1, "wrong len for 1, nl = %zu", l); char array12[] = {'1', ' ', '\t', '\r', '\n'}; l = util_get_first_word_len(array12, sizeof(array12)); - fail_unless(l == 1, "wrong len for 1, space, tab, cr, nl = %zu", l); + ck_assert_msg(l == 1, "wrong len for 1, space, tab, cr, nl = %zu", l); char array13[] = {'1', '\t', '\r', '\n'}; l = util_get_first_word_len(array13, sizeof(array13)); - fail_unless(l == 1, "wrong len for 1, tab, cr, nl = %zu", l); + ck_assert_msg(l == 1, "wrong len for 1, tab, cr, nl = %zu", l); char array14[] = {'1', '\r', '\n'}; l = util_get_first_word_len(array14, sizeof(array14)); - fail_unless(l == 1, "wrong len for 1, cr, nl = %zu", l); + ck_assert_msg(l == 1, "wrong len for 1, cr, nl = %zu", l); char array15[] = {'1', '2', '\r', '\n'}; l = util_get_first_word_len(array15, sizeof(array15)); - fail_unless(l == 2, "wrong len for 12, cr, nl = %zu", l); + ck_assert_msg(l == 2, "wrong len for 12, cr, nl = %zu", l); char array16[] = {'1', '2'}; l = util_get_first_word_len(array16, sizeof(array16)); - fail_unless(l == 2, "wrong len for 12 = %zu", l); + ck_assert_msg(l == 2, "wrong len for 12 = %zu", l); char array17[] = {'1', '2', '3', '4', '5', '6', '7', '8', '9', '0'}; l = util_get_first_word_len(array17, sizeof(array17)); - fail_unless(l == 10, "wrong len for 1234567890 = %zu", l); + ck_assert_msg(l == 10, "wrong len for 1234567890 = %zu", l); char array18[] = {'1', '2', '3', '4', '5', '6', '7', '8', '9', '0', '\r', '\n'}; l = util_get_first_word_len(array18, sizeof(array18)); - fail_unless(l == 10, "wrong len for 1234567890, cr, nl = %zu", l); + ck_assert_msg(l == 10, "wrong len for 1234567890, cr, nl = %zu", l); l = util_get_first_word_len(array18, 1); - fail_unless(l == 1, "wrong len for size 1 in 1234567890, cr, nl = %zu", l); + ck_assert_msg(l == 1, "wrong len for size 1 in 1234567890, cr, nl = %zu", l); l = util_get_first_word_len(array18, 0); - fail_unless(l == 0, "wrong len for size 0 in 1234567890, cr, nl = %zu", l); + ck_assert_msg(l == 0, "wrong len for size 0 in 1234567890, cr, nl = %zu", l); char array19[] = {'1', ' ', '2', '\r', '\n'}; l = util_get_first_word_len(array19, sizeof(array19)); - fail_unless(l == 1, "wrong len for 1 2, cr, nl = %zu", l); + ck_assert_msg(l == 1, "wrong len for 1 2, cr, nl = %zu", l); char array20[] = {' ', '1'}; l = util_get_first_word_len(array20, sizeof(array20)); - fail_unless(l == 0, "wrong len for space, 1 = %zu", l); + ck_assert_msg(l == 0, "wrong len for space, 1 = %zu", l); } END_TEST