From 3df5a6ba3c8beb85d78374d70ad89197f132a32b Mon Sep 17 00:00:00 2001 From: Kevin Jacobs Date: Fri, 11 Dec 2020 18:20:50 +0000 Subject: [PATCH] Bug 1677207 - Replace references to TestCase, which is deprecated, with TestSuite r=bbeurdouche grep -rl --exclude-dir=google_test INSTANTIATE_TEST_CASE_P gtests | xargs sed -i '' s/INSTANTIATE_TEST_CASE_P/INSTANTIATE_TEST_SUITE_P/g grep -rl --exclude-dir=google_test SetUpTestCase gtests | xargs sed -i '' s/SetUpTestCase/SetUpTestSuite/g Differential Revision: https://phabricator.services.mozilla.com/D98818 --HG-- extra : moz-landing-system : lando --- gtests/certdb_gtest/alg1485_unittest.cc | 8 +-- gtests/cryptohi_gtest/cryptohi_unittest.cc | 10 ++-- gtests/der_gtest/der_quickder_unittest.cc | 4 +- gtests/freebl_gtest/blake2b_unittest.cc | 8 +-- gtests/freebl_gtest/ghash_unittest.cc | 4 +- gtests/freebl_gtest/prng_kat_unittest.cc | 4 +- gtests/mozpkix_gtest/pkixbuild_tests.cpp | 4 +- .../pkixcert_extension_tests.cpp | 2 +- .../pkixcert_signature_algorithm_tests.cpp | 2 +- .../pkixcheck_CheckExtendedKeyUsage_tests.cpp | 4 +- ...kixcheck_CheckSignatureAlgorithm_tests.cpp | 2 +- ...eck_TLSFeaturesSatisfiedInternal_tests.cpp | 2 +- .../mozpkix_gtest/pkixder_pki_types_tests.cpp | 8 +-- .../pkixder_universal_types_tests.cpp | 2 +- gtests/mozpkix_gtest/pkixnames_tests.cpp | 24 ++++----- .../pkixocsp_VerifyEncodedOCSPResponse.cpp | 8 +-- gtests/pk11_gtest/pk11_aes_cmac_unittest.cc | 4 +- gtests/pk11_gtest/pk11_aes_gcm_unittest.cc | 8 +-- gtests/pk11_gtest/pk11_aeskeywrap_unittest.cc | 4 +- .../pk11_gtest/pk11_aeskeywrapkwp_unittest.cc | 4 +- gtests/pk11_gtest/pk11_cbc_unittest.cc | 10 ++-- .../pk11_chacha20poly1305_unittest.cc | 8 +-- gtests/pk11_gtest/pk11_curve25519_unittest.cc | 8 +-- gtests/pk11_gtest/pk11_dsa_unittest.cc | 4 +- gtests/pk11_gtest/pk11_ecdh_unittest.cc | 12 ++--- gtests/pk11_gtest/pk11_ecdsa_unittest.cc | 22 ++++---- .../pk11_encrypt_derive_unittest.cc | 8 +-- gtests/pk11_gtest/pk11_hkdf_unittest.cc | 8 +-- gtests/pk11_gtest/pk11_hmac_unittest.cc | 6 +-- gtests/pk11_gtest/pk11_hpke_unittest.cc | 4 +- gtests/pk11_gtest/pk11_import_unittest.cc | 18 +++---- gtests/pk11_gtest/pk11_key_unittest.cc | 10 ++-- gtests/pk11_gtest/pk11_rsaencrypt_unittest.cc | 12 ++--- gtests/pk11_gtest/pk11_rsaoaep_unittest.cc | 17 +++--- gtests/pk11_gtest/pk11_rsapkcs1_unittest.cc | 22 ++++---- gtests/pk11_gtest/pk11_rsapss_unittest.cc | 20 +++---- gtests/softoken_gtest/softoken_gtest.cc | 21 ++++---- gtests/ssl_gtest/bloomfilter_unittest.cc | 4 +- gtests/ssl_gtest/selfencrypt_unittest.cc | 4 +- gtests/ssl_gtest/ssl_0rtt_unittest.cc | 4 +- gtests/ssl_gtest/ssl_agent_unittest.cc | 14 ++--- gtests/ssl_gtest/ssl_auth_unittest.cc | 16 +++--- gtests/ssl_gtest/ssl_ciphersuite_unittest.cc | 6 +-- gtests/ssl_gtest/ssl_dhe_unittest.cc | 4 +- gtests/ssl_gtest/ssl_drop_unittest.cc | 20 +++---- gtests/ssl_gtest/ssl_ecdh_unittest.cc | 12 ++--- gtests/ssl_gtest/ssl_extension_unittest.cc | 42 +++++++-------- gtests/ssl_gtest/ssl_fuzz_unittest.cc | 4 +- gtests/ssl_gtest/ssl_hrr_unittest.cc | 13 ++--- gtests/ssl_gtest/ssl_keylog_unittest.cc | 12 ++--- gtests/ssl_gtest/ssl_loopback_unittest.cc | 54 +++++++++---------- gtests/ssl_gtest/ssl_masking_unittest.cc | 12 ++--- gtests/ssl_gtest/ssl_record_unittest.cc | 4 +- gtests/ssl_gtest/ssl_skip_unittest.cc | 12 ++--- .../ssl_gtest/ssl_v2_client_hello_unittest.cc | 8 +-- gtests/ssl_gtest/ssl_version_unittest.cc | 2 +- .../ssl_gtest/ssl_versionpolicy_unittest.cc | 11 ++-- gtests/ssl_gtest/tls_ech_unittest.cc | 12 ++--- gtests/ssl_gtest/tls_hkdf_unittest.cc | 4 +- gtests/ssl_gtest/tls_psk_unittest.cc | 9 ++-- .../util_aligned_malloc_unittest.cc | 8 +-- gtests/util_gtest/util_utf8_unittest.cc | 28 +++++----- 62 files changed, 325 insertions(+), 320 deletions(-) diff --git a/gtests/certdb_gtest/alg1485_unittest.cc b/gtests/certdb_gtest/alg1485_unittest.cc index 8daa6660f6..57699076c0 100644 --- a/gtests/certdb_gtest/alg1485_unittest.cc +++ b/gtests/certdb_gtest/alg1485_unittest.cc @@ -86,10 +86,10 @@ TEST_P(Alg1485CompareTest, CompareAVAStrings) { EXPECT_EQ(param.expectedResult, CERT_CompareName(a.get(), b.get())); } -INSTANTIATE_TEST_CASE_P(ParseAVAStrings, Alg1485ParseTest, - ::testing::ValuesIn(kAVATestStrings)); -INSTANTIATE_TEST_CASE_P(CompareAVAStrings, Alg1485CompareTest, - ::testing::ValuesIn(kAVACompareStrings)); +INSTANTIATE_TEST_SUITE_P(ParseAVAStrings, Alg1485ParseTest, + ::testing::ValuesIn(kAVATestStrings)); +INSTANTIATE_TEST_SUITE_P(CompareAVAStrings, Alg1485CompareTest, + ::testing::ValuesIn(kAVACompareStrings)); TEST_F(Alg1485Test, ShortOIDTest) { // This is not a valid OID (too short). CERT_GetOidString should return 0. diff --git a/gtests/cryptohi_gtest/cryptohi_unittest.cc b/gtests/cryptohi_gtest/cryptohi_unittest.cc index d690a4fec3..bc1b43fa06 100644 --- a/gtests/cryptohi_gtest/cryptohi_unittest.cc +++ b/gtests/cryptohi_gtest/cryptohi_unittest.cc @@ -356,7 +356,7 @@ TEST_P(SignParamsSourceTest, CreateRsaPssWithHashMismatch) { EXPECT_EQ(nullptr, params); } -INSTANTIATE_TEST_CASE_P( +INSTANTIATE_TEST_SUITE_P( SignParamsTestCases, SignParamsTest, ::testing::Combine(::testing::Values(SEC_OID_UNKNOWN, SEC_OID_SHA1, SEC_OID_SHA224, SEC_OID_SHA256, @@ -365,9 +365,9 @@ INSTANTIATE_TEST_CASE_P( SEC_OID_SHA224, SEC_OID_SHA256, SEC_OID_SHA384, SEC_OID_SHA512))); -INSTANTIATE_TEST_CASE_P(SignParamsSourceTestCases, SignParamsSourceTest, - ::testing::Values(SEC_OID_UNKNOWN, SEC_OID_SHA1, - SEC_OID_SHA224, SEC_OID_SHA256, - SEC_OID_SHA384, SEC_OID_SHA512)); +INSTANTIATE_TEST_SUITE_P(SignParamsSourceTestCases, SignParamsSourceTest, + ::testing::Values(SEC_OID_UNKNOWN, SEC_OID_SHA1, + SEC_OID_SHA224, SEC_OID_SHA256, + SEC_OID_SHA384, SEC_OID_SHA512)); } // namespace nss_test diff --git a/gtests/der_gtest/der_quickder_unittest.cc b/gtests/der_gtest/der_quickder_unittest.cc index a5301f15ce..ded193f16b 100644 --- a/gtests/der_gtest/der_quickder_unittest.cc +++ b/gtests/der_gtest/der_quickder_unittest.cc @@ -103,7 +103,7 @@ TEST_P(QuickDERTest, InvalidLengths) { PORT_DestroyCheapArena(&pool); } -INSTANTIATE_TEST_CASE_P(QuickderTestsInvalidLengths, QuickDERTest, - testing::ValuesIn(kInvalidDER)); +INSTANTIATE_TEST_SUITE_P(QuickderTestsInvalidLengths, QuickDERTest, + testing::ValuesIn(kInvalidDER)); } // namespace nss_test diff --git a/gtests/freebl_gtest/blake2b_unittest.cc b/gtests/freebl_gtest/blake2b_unittest.cc index 067faca0ca..69a77c9aa8 100644 --- a/gtests/freebl_gtest/blake2b_unittest.cc +++ b/gtests/freebl_gtest/blake2b_unittest.cc @@ -56,10 +56,10 @@ TEST_P(Blake2BKATKeyed, Keyed) { EXPECT_EQ(values, std::get<1>(GetParam())); } -INSTANTIATE_TEST_CASE_P(UnkeyedKAT, Blake2BKATUnkeyed, - ::testing::ValuesIn(TestcasesUnkeyed)); -INSTANTIATE_TEST_CASE_P(KeyedKAT, Blake2BKATKeyed, - ::testing::ValuesIn(TestcasesKeyed)); +INSTANTIATE_TEST_SUITE_P(UnkeyedKAT, Blake2BKATUnkeyed, + ::testing::ValuesIn(TestcasesUnkeyed)); +INSTANTIATE_TEST_SUITE_P(KeyedKAT, Blake2BKATKeyed, + ::testing::ValuesIn(TestcasesKeyed)); TEST_F(Blake2BTests, ContextTest) { ScopedBLAKE2BContext ctx(BLAKE2B_NewContext()); diff --git a/gtests/freebl_gtest/ghash_unittest.cc b/gtests/freebl_gtest/ghash_unittest.cc index 36c0269dc7..0652437c18 100644 --- a/gtests/freebl_gtest/ghash_unittest.cc +++ b/gtests/freebl_gtest/ghash_unittest.cc @@ -49,7 +49,7 @@ TEST_P(GHashTest, KAT_X86_HW) { TestGHash(GetParam(), false); } #endif TEST_P(GHashTest, KAT_Sftw) { TestGHash(GetParam(), true); } -INSTANTIATE_TEST_CASE_P(NISTTestVector, GHashTest, - ::testing::ValuesIn(kGcmKatValues)); +INSTANTIATE_TEST_SUITE_P(NISTTestVector, GHashTest, + ::testing::ValuesIn(kGcmKatValues)); } // nss_test diff --git a/gtests/freebl_gtest/prng_kat_unittest.cc b/gtests/freebl_gtest/prng_kat_unittest.cc index 6537685a28..835afc3025 100644 --- a/gtests/freebl_gtest/prng_kat_unittest.cc +++ b/gtests/freebl_gtest/prng_kat_unittest.cc @@ -158,8 +158,8 @@ class PRNGTest : public ::testing::TestWithParam { TEST_P(PRNGTest, HashDRBG) { RunTest(GetParam()); } -INSTANTIATE_TEST_CASE_P(NISTTestVector, PRNGTest, - ::testing::ValuesIn(test_vector)); +INSTANTIATE_TEST_SUITE_P(NISTTestVector, PRNGTest, + ::testing::ValuesIn(test_vector)); } // nss_test diff --git a/gtests/mozpkix_gtest/pkixbuild_tests.cpp b/gtests/mozpkix_gtest/pkixbuild_tests.cpp index c5ac86e62a..df9a3d40e2 100644 --- a/gtests/mozpkix_gtest/pkixbuild_tests.cpp +++ b/gtests/mozpkix_gtest/pkixbuild_tests.cpp @@ -173,7 +173,7 @@ class TestTrustDomain final : public DefaultCryptoTrustDomain class pkixbuild : public ::testing::Test { public: - static void SetUpTestCase() + static void SetUpTestSuite() { if (!trustDomain.SetUpCertChainTail()) { abort(); @@ -521,7 +521,7 @@ TEST_P(pkixbuild_IssuerNameCheck, MatchingName) nullptr/*stapledOCSPResponse*/)); } -INSTANTIATE_TEST_CASE_P(pkixbuild_IssuerNameCheck, pkixbuild_IssuerNameCheck, +INSTANTIATE_TEST_SUITE_P(pkixbuild_IssuerNameCheck, pkixbuild_IssuerNameCheck, testing::ValuesIn(ISSUER_NAME_CHECK_PARAMS)); diff --git a/gtests/mozpkix_gtest/pkixcert_extension_tests.cpp b/gtests/mozpkix_gtest/pkixcert_extension_tests.cpp index e2dcc8e021..92584755d2 100644 --- a/gtests/mozpkix_gtest/pkixcert_extension_tests.cpp +++ b/gtests/mozpkix_gtest/pkixcert_extension_tests.cpp @@ -244,7 +244,7 @@ TEST_P(pkixcert_extension, ExtensionHandledProperly) nullptr/*stapledOCSPResponse*/)); } -INSTANTIATE_TEST_CASE_P(pkixcert_extension, +INSTANTIATE_TEST_SUITE_P(pkixcert_extension, pkixcert_extension, testing::ValuesIn(EXTENSION_TESTCASES)); diff --git a/gtests/mozpkix_gtest/pkixcert_signature_algorithm_tests.cpp b/gtests/mozpkix_gtest/pkixcert_signature_algorithm_tests.cpp index 685d4127c9..fd1ab6c950 100644 --- a/gtests/mozpkix_gtest/pkixcert_signature_algorithm_tests.cpp +++ b/gtests/mozpkix_gtest/pkixcert_signature_algorithm_tests.cpp @@ -304,6 +304,6 @@ TEST_P(pkixcert_IsValidChainForAlgorithm, IsValidChainForAlgorithm) CertPolicyId::anyPolicy, nullptr)); } -INSTANTIATE_TEST_CASE_P(pkixcert_IsValidChainForAlgorithm, +INSTANTIATE_TEST_SUITE_P(pkixcert_IsValidChainForAlgorithm, pkixcert_IsValidChainForAlgorithm, testing::ValuesIn(CHAIN_VALIDITY)); diff --git a/gtests/mozpkix_gtest/pkixcheck_CheckExtendedKeyUsage_tests.cpp b/gtests/mozpkix_gtest/pkixcheck_CheckExtendedKeyUsage_tests.cpp index 364be47e65..3fd169517a 100644 --- a/gtests/mozpkix_gtest/pkixcheck_CheckExtendedKeyUsage_tests.cpp +++ b/gtests/mozpkix_gtest/pkixcheck_CheckExtendedKeyUsage_tests.cpp @@ -474,7 +474,7 @@ static const EKUTestcase EKU_TESTCASES[] = DOUBLE_EKU_FAILURE(tlv_unknownOID, tlv_anyExtendedKeyUsage, KeyPurposeId::id_kp_OCSPSigning), }; -INSTANTIATE_TEST_CASE_P(pkixcheck_CheckExtendedKeyUsage, +INSTANTIATE_TEST_SUITE_P(pkixcheck_CheckExtendedKeyUsage, CheckExtendedKeyUsageTest, ::testing::ValuesIn(EKU_TESTCASES)); @@ -717,6 +717,6 @@ static const EKUChainTestcase EKU_CHAIN_TESTCASES[] = }, }; -INSTANTIATE_TEST_CASE_P(pkixcheck_CheckExtendedKeyUsage, +INSTANTIATE_TEST_SUITE_P(pkixcheck_CheckExtendedKeyUsage, CheckExtendedKeyUsageChainTest, ::testing::ValuesIn(EKU_CHAIN_TESTCASES)); diff --git a/gtests/mozpkix_gtest/pkixcheck_CheckSignatureAlgorithm_tests.cpp b/gtests/mozpkix_gtest/pkixcheck_CheckSignatureAlgorithm_tests.cpp index d3a57c3e6f..90bd6d777b 100644 --- a/gtests/mozpkix_gtest/pkixcheck_CheckSignatureAlgorithm_tests.cpp +++ b/gtests/mozpkix_gtest/pkixcheck_CheckSignatureAlgorithm_tests.cpp @@ -265,7 +265,7 @@ TEST_P(pkixcheck_CheckSignatureAlgorithm, CheckSignatureAlgorithm) trustDomain.checkedModulusSizeInBits); } -INSTANTIATE_TEST_CASE_P( +INSTANTIATE_TEST_SUITE_P( pkixcheck_CheckSignatureAlgorithm, pkixcheck_CheckSignatureAlgorithm, testing::ValuesIn(CHECKSIGNATUREALGORITHM_TEST_PARAMS)); diff --git a/gtests/mozpkix_gtest/pkixcheck_TLSFeaturesSatisfiedInternal_tests.cpp b/gtests/mozpkix_gtest/pkixcheck_TLSFeaturesSatisfiedInternal_tests.cpp index b7809cc602..155a753ef5 100644 --- a/gtests/mozpkix_gtest/pkixcheck_TLSFeaturesSatisfiedInternal_tests.cpp +++ b/gtests/mozpkix_gtest/pkixcheck_TLSFeaturesSatisfiedInternal_tests.cpp @@ -114,7 +114,7 @@ TEST_P(pkixcheck_TLSFeaturesSatisfiedInternal, TLSFeaturesSatisfiedInternal) { TLSFeaturesSatisfiedInternal(&featuresInput, &responseInput)); } -INSTANTIATE_TEST_CASE_P( +INSTANTIATE_TEST_SUITE_P( pkixcheck_TLSFeaturesSatisfiedInternal, pkixcheck_TLSFeaturesSatisfiedInternal, testing::ValuesIn(TLSFEATURESSATISFIED_TEST_PARAMS)); diff --git a/gtests/mozpkix_gtest/pkixder_pki_types_tests.cpp b/gtests/mozpkix_gtest/pkixder_pki_types_tests.cpp index 989f3d2965..977b6b42d4 100644 --- a/gtests/mozpkix_gtest/pkixder_pki_types_tests.cpp +++ b/gtests/mozpkix_gtest/pkixder_pki_types_tests.cpp @@ -265,7 +265,7 @@ TEST_P(pkixder_DigestAlgorithmIdentifier_Valid, Valid) } } -INSTANTIATE_TEST_CASE_P(pkixder_DigestAlgorithmIdentifier_Valid, +INSTANTIATE_TEST_SUITE_P(pkixder_DigestAlgorithmIdentifier_Valid, pkixder_DigestAlgorithmIdentifier_Valid, testing::ValuesIn(VALID_DIGEST_ALGORITHM_TEST_INFO)); @@ -301,7 +301,7 @@ TEST_P(pkixder_DigestAlgorithmIdentifier_Invalid, Invalid) DigestAlgorithmIdentifier(reader, alg)); } -INSTANTIATE_TEST_CASE_P(pkixder_DigestAlgorithmIdentifier_Invalid, +INSTANTIATE_TEST_SUITE_P(pkixder_DigestAlgorithmIdentifier_Invalid, pkixder_DigestAlgorithmIdentifier_Invalid, testing::ValuesIn(INVALID_DIGEST_ALGORITHM_TEST_INFO)); @@ -422,7 +422,7 @@ TEST_P(pkixder_SignatureAlgorithmIdentifierValue_Valid, Valid) } } -INSTANTIATE_TEST_CASE_P( +INSTANTIATE_TEST_SUITE_P( pkixder_SignatureAlgorithmIdentifierValue_Valid, pkixder_SignatureAlgorithmIdentifierValue_Valid, testing::ValuesIn(VALID_SIGNATURE_ALGORITHM_VALUE_TEST_INFO)); @@ -474,7 +474,7 @@ TEST_P(pkixder_SignatureAlgorithmIdentifier_Invalid, Invalid) SignatureAlgorithmIdentifierValue(reader, publicKeyAlg, digestAlg)); } -INSTANTIATE_TEST_CASE_P( +INSTANTIATE_TEST_SUITE_P( pkixder_SignatureAlgorithmIdentifier_Invalid, pkixder_SignatureAlgorithmIdentifier_Invalid, testing::ValuesIn(INVALID_SIGNATURE_ALGORITHM_VALUE_TEST_INFO)); diff --git a/gtests/mozpkix_gtest/pkixder_universal_types_tests.cpp b/gtests/mozpkix_gtest/pkixder_universal_types_tests.cpp index 0dc8555d99..4e6f7582fb 100644 --- a/gtests/mozpkix_gtest/pkixder_universal_types_tests.cpp +++ b/gtests/mozpkix_gtest/pkixder_universal_types_tests.cpp @@ -1126,7 +1126,7 @@ TEST_P(pkixder_universal_types_tests_Integer, #undef INVALID -INSTANTIATE_TEST_CASE_P(pkixder_universal_types_tests_Integer, +INSTANTIATE_TEST_SUITE_P(pkixder_universal_types_tests_Integer, pkixder_universal_types_tests_Integer, testing::ValuesIn(INTEGER_TEST_PARAMS)); diff --git a/gtests/mozpkix_gtest/pkixnames_tests.cpp b/gtests/mozpkix_gtest/pkixnames_tests.cpp index 2169db9db7..10f8ff958e 100644 --- a/gtests/mozpkix_gtest/pkixnames_tests.cpp +++ b/gtests/mozpkix_gtest/pkixnames_tests.cpp @@ -948,7 +948,7 @@ TEST_P(pkixnames_MatchPresentedDNSIDWithReferenceDNSID, } } -INSTANTIATE_TEST_CASE_P(pkixnames_MatchPresentedDNSIDWithReferenceDNSID, +INSTANTIATE_TEST_SUITE_P(pkixnames_MatchPresentedDNSIDWithReferenceDNSID, pkixnames_MatchPresentedDNSIDWithReferenceDNSID, testing::ValuesIn(DNSID_MATCH_PARAMS)); @@ -995,7 +995,7 @@ TEST_P(pkixnames_Turkish_I_Comparison, MatchPresentedDNSIDWithReferenceDNSID) } } -INSTANTIATE_TEST_CASE_P(pkixnames_Turkish_I_Comparison, +INSTANTIATE_TEST_SUITE_P(pkixnames_Turkish_I_Comparison, pkixnames_Turkish_I_Comparison, testing::ValuesIn(DNSNAMES_VALIDITY_TURKISH_I)); @@ -1018,10 +1018,10 @@ TEST_P(pkixnames_IsValidReferenceDNSID, IsValidReferenceDNSID) ASSERT_EQ(inputValidity.isValidPresentedID, IsValidPresentedDNSID(input)); } -INSTANTIATE_TEST_CASE_P(pkixnames_IsValidReferenceDNSID, +INSTANTIATE_TEST_SUITE_P(pkixnames_IsValidReferenceDNSID, pkixnames_IsValidReferenceDNSID, testing::ValuesIn(DNSNAMES_VALIDITY)); -INSTANTIATE_TEST_CASE_P(pkixnames_IsValidReferenceDNSID_Turkish_I, +INSTANTIATE_TEST_SUITE_P(pkixnames_IsValidReferenceDNSID_Turkish_I, pkixnames_IsValidReferenceDNSID, testing::ValuesIn(DNSNAMES_VALIDITY_TURKISH_I)); @@ -1049,7 +1049,7 @@ TEST_P(pkixnames_ParseIPv4Address, ParseIPv4Address) } } -INSTANTIATE_TEST_CASE_P(pkixnames_ParseIPv4Address, +INSTANTIATE_TEST_SUITE_P(pkixnames_ParseIPv4Address, pkixnames_ParseIPv4Address, testing::ValuesIn(IPV4_ADDRESSES)); @@ -1077,7 +1077,7 @@ TEST_P(pkixnames_ParseIPv6Address, ParseIPv6Address) } } -INSTANTIATE_TEST_CASE_P(pkixnames_ParseIPv6Address, +INSTANTIATE_TEST_SUITE_P(pkixnames_ParseIPv6Address, pkixnames_ParseIPv6Address, testing::ValuesIn(IPV6_ADDRESSES)); @@ -1616,7 +1616,7 @@ TEST_P(pkixnames_CheckCertHostname, CheckCertHostname) mNameMatchingPolicy)); } -INSTANTIATE_TEST_CASE_P(pkixnames_CheckCertHostname, +INSTANTIATE_TEST_SUITE_P(pkixnames_CheckCertHostname, pkixnames_CheckCertHostname, testing::ValuesIn(CHECK_CERT_HOSTNAME_PARAMS)); @@ -1701,7 +1701,7 @@ TEST_P(pkixnames_CheckCertHostname_PresentedMatchesReference, mNameMatchingPolicy)); } -INSTANTIATE_TEST_CASE_P(pkixnames_CheckCertHostname_DNSID_MATCH_PARAMS, +INSTANTIATE_TEST_SUITE_P(pkixnames_CheckCertHostname_DNSID_MATCH_PARAMS, pkixnames_CheckCertHostname_PresentedMatchesReference, testing::ValuesIn(DNSID_MATCH_PARAMS)); @@ -1820,7 +1820,7 @@ TEST_P(pkixnames_CheckCertHostname_IPV4_Addresses, mNameMatchingPolicy)); } -INSTANTIATE_TEST_CASE_P(pkixnames_CheckCertHostname_IPV4_ADDRESSES, +INSTANTIATE_TEST_SUITE_P(pkixnames_CheckCertHostname_IPV4_ADDRESSES, pkixnames_CheckCertHostname_IPV4_Addresses, testing::ValuesIn(IPV4_ADDRESSES)); @@ -2680,7 +2680,7 @@ TEST_P(pkixnames_CheckNameConstraints, } } -INSTANTIATE_TEST_CASE_P(pkixnames_CheckNameConstraints, +INSTANTIATE_TEST_SUITE_P(pkixnames_CheckNameConstraints, pkixnames_CheckNameConstraints, testing::ValuesIn(NAME_CONSTRAINT_PARAMS)); @@ -2772,7 +2772,7 @@ TEST_P(pkixnames_CheckNameConstraintsOnIntermediate, } } -INSTANTIATE_TEST_CASE_P(pkixnames_CheckNameConstraintsOnIntermediate, +INSTANTIATE_TEST_SUITE_P(pkixnames_CheckNameConstraintsOnIntermediate, pkixnames_CheckNameConstraintsOnIntermediate, testing::ValuesIn(NO_FALLBACK_NAME_CONSTRAINT_PARAMS)); @@ -2833,6 +2833,6 @@ TEST_P(pkixnames_CheckNameConstraintsForNonServerAuthUsage, } } -INSTANTIATE_TEST_CASE_P(pkixnames_CheckNameConstraintsForNonServerAuthUsage, +INSTANTIATE_TEST_SUITE_P(pkixnames_CheckNameConstraintsForNonServerAuthUsage, pkixnames_CheckNameConstraintsForNonServerAuthUsage, testing::ValuesIn(NO_FALLBACK_NAME_CONSTRAINT_PARAMS)); diff --git a/gtests/mozpkix_gtest/pkixocsp_VerifyEncodedOCSPResponse.cpp b/gtests/mozpkix_gtest/pkixocsp_VerifyEncodedOCSPResponse.cpp index 81bee33674..58336dfaef 100644 --- a/gtests/mozpkix_gtest/pkixocsp_VerifyEncodedOCSPResponse.cpp +++ b/gtests/mozpkix_gtest/pkixocsp_VerifyEncodedOCSPResponse.cpp @@ -69,7 +69,7 @@ char const* const rootName = "Test CA 1"; class pkixocsp_VerifyEncodedResponse : public ::testing::Test { public: - static void SetUpTestCase() + static void SetUpTestSuite() { rootKeyPair.reset(GenerateKeyPair()); if (!rootKeyPair) { @@ -179,7 +179,7 @@ TEST_P(pkixocsp_VerifyEncodedResponse_WithoutResponseBytes, CorrectErrorCode) response, expired)); } -INSTANTIATE_TEST_CASE_P(pkixocsp_VerifyEncodedResponse_WithoutResponseBytes, +INSTANTIATE_TEST_SUITE_P(pkixocsp_VerifyEncodedResponse_WithoutResponseBytes, pkixocsp_VerifyEncodedResponse_WithoutResponseBytes, testing::ValuesIn(WITHOUT_RESPONSEBYTES)); @@ -202,9 +202,9 @@ class pkixocsp_VerifyEncodedResponse_successful pkixocsp_VerifyEncodedResponse::SetUp(); } - static void SetUpTestCase() + static void SetUpTestSuite() { - pkixocsp_VerifyEncodedResponse::SetUpTestCase(); + pkixocsp_VerifyEncodedResponse::SetUpTestSuite(); } ByteString CreateEncodedOCSPSuccessfulResponse( diff --git a/gtests/pk11_gtest/pk11_aes_cmac_unittest.cc b/gtests/pk11_gtest/pk11_aes_cmac_unittest.cc index 45e4cac1ad..f960e58c37 100644 --- a/gtests/pk11_gtest/pk11_aes_cmac_unittest.cc +++ b/gtests/pk11_gtest/pk11_aes_cmac_unittest.cc @@ -92,8 +92,8 @@ class Pkcs11AesCmacTest : public ::testing::TestWithParam { TEST_P(Pkcs11AesCmacTest, TestVectors) { RunTestVector(GetParam()); } -INSTANTIATE_TEST_CASE_P(WycheproofTestVector, Pkcs11AesCmacTest, - ::testing::ValuesIn(kCmacWycheproofVectors)); +INSTANTIATE_TEST_SUITE_P(WycheproofTestVector, Pkcs11AesCmacTest, + ::testing::ValuesIn(kCmacWycheproofVectors)); // Sanity check of the PKCS #11 API only. Extensive tests for correctness of // underling CMAC implementation conducted in the following file: diff --git a/gtests/pk11_gtest/pk11_aes_gcm_unittest.cc b/gtests/pk11_gtest/pk11_aes_gcm_unittest.cc index 5396bf6e90..211da288d6 100644 --- a/gtests/pk11_gtest/pk11_aes_gcm_unittest.cc +++ b/gtests/pk11_gtest/pk11_aes_gcm_unittest.cc @@ -351,11 +351,11 @@ class Pkcs11AesGcmTest : public ::testing::TestWithParam { TEST_P(Pkcs11AesGcmTest, TestVectors) { RunTest(GetParam()); } -INSTANTIATE_TEST_CASE_P(NISTTestVector, Pkcs11AesGcmTest, - ::testing::ValuesIn(kGcmKatValues)); +INSTANTIATE_TEST_SUITE_P(NISTTestVector, Pkcs11AesGcmTest, + ::testing::ValuesIn(kGcmKatValues)); -INSTANTIATE_TEST_CASE_P(WycheproofTestVector, Pkcs11AesGcmTest, - ::testing::ValuesIn(kGcmWycheproofVectors)); +INSTANTIATE_TEST_SUITE_P(WycheproofTestVector, Pkcs11AesGcmTest, + ::testing::ValuesIn(kGcmWycheproofVectors)); TEST_F(Pkcs11AesGcmTest, ZeroLengthIV) { std::vector iv(0); diff --git a/gtests/pk11_gtest/pk11_aeskeywrap_unittest.cc b/gtests/pk11_gtest/pk11_aeskeywrap_unittest.cc index 0aa711dc8b..ebd762ca65 100644 --- a/gtests/pk11_gtest/pk11_aeskeywrap_unittest.cc +++ b/gtests/pk11_gtest/pk11_aeskeywrap_unittest.cc @@ -117,6 +117,6 @@ class Pkcs11AESKeyWrapTest : public ::testing::TestWithParam { TEST_P(Pkcs11AESKeyWrapTest, TestVectors) { WrapUnwrap(GetParam()); } -INSTANTIATE_TEST_CASE_P(Pkcs11WycheproofAESKWTest, Pkcs11AESKeyWrapTest, - ::testing::ValuesIn(kWycheproofAesKWVectors)); +INSTANTIATE_TEST_SUITE_P(Pkcs11WycheproofAESKWTest, Pkcs11AESKeyWrapTest, + ::testing::ValuesIn(kWycheproofAesKWVectors)); } /* nss_test */ diff --git a/gtests/pk11_gtest/pk11_aeskeywrapkwp_unittest.cc b/gtests/pk11_gtest/pk11_aeskeywrapkwp_unittest.cc index 42cd0b36a3..c7e27a75c9 100644 --- a/gtests/pk11_gtest/pk11_aeskeywrapkwp_unittest.cc +++ b/gtests/pk11_gtest/pk11_aeskeywrapkwp_unittest.cc @@ -118,6 +118,6 @@ class Pkcs11AESKeyWrapKwpTest TEST_P(Pkcs11AESKeyWrapKwpTest, TestVectors) { WrapUnwrap(GetParam()); } -INSTANTIATE_TEST_CASE_P(Pkcs11NistAESKWPTest, Pkcs11AESKeyWrapKwpTest, - ::testing::ValuesIn(kNistAesKWPVectors)); +INSTANTIATE_TEST_SUITE_P(Pkcs11NistAESKWPTest, Pkcs11AESKeyWrapKwpTest, + ::testing::ValuesIn(kNistAesKWPVectors)); } /* nss_test */ diff --git a/gtests/pk11_gtest/pk11_cbc_unittest.cc b/gtests/pk11_gtest/pk11_cbc_unittest.cc index 7f950422f2..58bc614f42 100644 --- a/gtests/pk11_gtest/pk11_cbc_unittest.cc +++ b/gtests/pk11_gtest/pk11_cbc_unittest.cc @@ -553,9 +553,9 @@ TEST_P(Pkcs11CbcPadTest, EncryptDecrypt_ShortValidPadding) { EXPECT_EQ(0, memcmp(decrypted.data(), input.data(), decrypted_len)); } -INSTANTIATE_TEST_CASE_P(EncryptDecrypt, Pkcs11CbcPadTest, - ::testing::Values(CKM_AES_CBC_PAD, CKM_AES_CBC, - CKM_DES3_CBC_PAD, CKM_DES3_CBC)); +INSTANTIATE_TEST_SUITE_P(EncryptDecrypt, Pkcs11CbcPadTest, + ::testing::Values(CKM_AES_CBC_PAD, CKM_AES_CBC, + CKM_DES3_CBC_PAD, CKM_DES3_CBC)); class Pkcs11AesCbcWycheproofTest : public ::testing::TestWithParam { @@ -602,7 +602,7 @@ class Pkcs11AesCbcWycheproofTest TEST_P(Pkcs11AesCbcWycheproofTest, TestVectors) { RunTest(GetParam()); } -INSTANTIATE_TEST_CASE_P(WycheproofTestVector, Pkcs11AesCbcWycheproofTest, - ::testing::ValuesIn(kCbcWycheproofVectors)); +INSTANTIATE_TEST_SUITE_P(WycheproofTestVector, Pkcs11AesCbcWycheproofTest, + ::testing::ValuesIn(kCbcWycheproofVectors)); } // namespace nss_test diff --git a/gtests/pk11_gtest/pk11_chacha20poly1305_unittest.cc b/gtests/pk11_gtest/pk11_chacha20poly1305_unittest.cc index 3ea17678d9..7c1dca26b3 100644 --- a/gtests/pk11_gtest/pk11_chacha20poly1305_unittest.cc +++ b/gtests/pk11_gtest/pk11_chacha20poly1305_unittest.cc @@ -469,11 +469,11 @@ TEST_F(Pkcs11ChaCha20Poly1305Test, XorInvalidParams) { TEST_P(Pkcs11ChaCha20Poly1305Test, TestVectors) { EncryptDecrypt(GetParam()); } -INSTANTIATE_TEST_CASE_P(NSSTestVector, Pkcs11ChaCha20Poly1305Test, - ::testing::ValuesIn(kChaCha20Vectors)); +INSTANTIATE_TEST_SUITE_P(NSSTestVector, Pkcs11ChaCha20Poly1305Test, + ::testing::ValuesIn(kChaCha20Vectors)); -INSTANTIATE_TEST_CASE_P(WycheproofTestVector, Pkcs11ChaCha20Poly1305Test, - ::testing::ValuesIn(kChaCha20WycheproofVectors)); +INSTANTIATE_TEST_SUITE_P(WycheproofTestVector, Pkcs11ChaCha20Poly1305Test, + ::testing::ValuesIn(kChaCha20WycheproofVectors)); // basic message interface it's the most common configuration TEST_F(Pkcs11ChaCha20Poly1305Test, ChaCha201305MessageInterfaceBasic) { diff --git a/gtests/pk11_gtest/pk11_curve25519_unittest.cc b/gtests/pk11_gtest/pk11_curve25519_unittest.cc index b26e5d41ec..d3f3c37c43 100644 --- a/gtests/pk11_gtest/pk11_curve25519_unittest.cc +++ b/gtests/pk11_gtest/pk11_curve25519_unittest.cc @@ -117,10 +117,10 @@ class Pkcs11Curve25519Test TEST_P(Pkcs11Curve25519Test, TestVectors) { Derive(GetParam()); } -INSTANTIATE_TEST_CASE_P(NSSTestVector, Pkcs11Curve25519Test, - ::testing::ValuesIn(kCurve25519Vectors)); +INSTANTIATE_TEST_SUITE_P(NSSTestVector, Pkcs11Curve25519Test, + ::testing::ValuesIn(kCurve25519Vectors)); -INSTANTIATE_TEST_CASE_P(WycheproofTestVector, Pkcs11Curve25519Test, - ::testing::ValuesIn(kCurve25519WycheproofVectors)); +INSTANTIATE_TEST_SUITE_P(WycheproofTestVector, Pkcs11Curve25519Test, + ::testing::ValuesIn(kCurve25519WycheproofVectors)); } // namespace nss_test diff --git a/gtests/pk11_gtest/pk11_dsa_unittest.cc b/gtests/pk11_gtest/pk11_dsa_unittest.cc index 9d6c8c856f..0c776c9f1d 100644 --- a/gtests/pk11_gtest/pk11_dsa_unittest.cc +++ b/gtests/pk11_gtest/pk11_dsa_unittest.cc @@ -73,7 +73,7 @@ class Pkcs11DsaTest : public ::testing::TestWithParam { TEST_P(Pkcs11DsaTest, WycheproofVectors) { Derive(GetParam()); } -INSTANTIATE_TEST_CASE_P(DsaTest, Pkcs11DsaTest, - ::testing::ValuesIn(kDsaWycheproofVectors)); +INSTANTIATE_TEST_SUITE_P(DsaTest, Pkcs11DsaTest, + ::testing::ValuesIn(kDsaWycheproofVectors)); } // namespace nss_test diff --git a/gtests/pk11_gtest/pk11_ecdh_unittest.cc b/gtests/pk11_gtest/pk11_ecdh_unittest.cc index 959295c14f..6ca1752bb3 100644 --- a/gtests/pk11_gtest/pk11_ecdh_unittest.cc +++ b/gtests/pk11_gtest/pk11_ecdh_unittest.cc @@ -76,11 +76,11 @@ class Pkcs11EcdhTest : public ::testing::TestWithParam { TEST_P(Pkcs11EcdhTest, TestVectors) { Derive(GetParam()); } -INSTANTIATE_TEST_CASE_P(WycheproofP256EcdhTest, Pkcs11EcdhTest, - ::testing::ValuesIn(kP256EcdhWycheproofVectors)); -INSTANTIATE_TEST_CASE_P(WycheproofP384EcdhTest, Pkcs11EcdhTest, - ::testing::ValuesIn(kP384EcdhWycheproofVectors)); -INSTANTIATE_TEST_CASE_P(WycheproofP521EcdhTest, Pkcs11EcdhTest, - ::testing::ValuesIn(kP521EcdhWycheproofVectors)); +INSTANTIATE_TEST_SUITE_P(WycheproofP256EcdhTest, Pkcs11EcdhTest, + ::testing::ValuesIn(kP256EcdhWycheproofVectors)); +INSTANTIATE_TEST_SUITE_P(WycheproofP384EcdhTest, Pkcs11EcdhTest, + ::testing::ValuesIn(kP384EcdhWycheproofVectors)); +INSTANTIATE_TEST_SUITE_P(WycheproofP521EcdhTest, Pkcs11EcdhTest, + ::testing::ValuesIn(kP521EcdhWycheproofVectors)); } // namespace nss_test diff --git a/gtests/pk11_gtest/pk11_ecdsa_unittest.cc b/gtests/pk11_gtest/pk11_ecdsa_unittest.cc index 83ac473061..c127004c8f 100644 --- a/gtests/pk11_gtest/pk11_ecdsa_unittest.cc +++ b/gtests/pk11_gtest/pk11_ecdsa_unittest.cc @@ -65,8 +65,8 @@ static const Pkcs11EcdsaTestParams kEcdsaVectors[] = { DataBuffer(kP521Data, sizeof(kP521Data)), DataBuffer(kP521Signature, sizeof(kP521Signature))}}}; -INSTANTIATE_TEST_CASE_P(EcdsaSignVerify, Pkcs11EcdsaTest, - ::testing::ValuesIn(kEcdsaVectors)); +INSTANTIATE_TEST_SUITE_P(EcdsaSignVerify, Pkcs11EcdsaTest, + ::testing::ValuesIn(kEcdsaVectors)); class Pkcs11EcdsaSha256Test : public Pkcs11EcdsaTestBase { public: @@ -208,16 +208,16 @@ class Pkcs11EcdsaWycheproofTest TEST_P(Pkcs11EcdsaWycheproofTest, Verify) { Derive(GetParam()); } -INSTANTIATE_TEST_CASE_P(WycheproofP256SignatureSha256Test, - Pkcs11EcdsaWycheproofTest, - ::testing::ValuesIn(kP256EcdsaSha256Vectors)); +INSTANTIATE_TEST_SUITE_P(WycheproofP256SignatureSha256Test, + Pkcs11EcdsaWycheproofTest, + ::testing::ValuesIn(kP256EcdsaSha256Vectors)); -INSTANTIATE_TEST_CASE_P(WycheproofP384SignatureSha384Test, - Pkcs11EcdsaWycheproofTest, - ::testing::ValuesIn(kP384EcdsaSha384Vectors)); +INSTANTIATE_TEST_SUITE_P(WycheproofP384SignatureSha384Test, + Pkcs11EcdsaWycheproofTest, + ::testing::ValuesIn(kP384EcdsaSha384Vectors)); -INSTANTIATE_TEST_CASE_P(WycheproofP521SignatureSha512Test, - Pkcs11EcdsaWycheproofTest, - ::testing::ValuesIn(kP521EcdsaSha512Vectors)); +INSTANTIATE_TEST_SUITE_P(WycheproofP521SignatureSha512Test, + Pkcs11EcdsaWycheproofTest, + ::testing::ValuesIn(kP521EcdsaSha512Vectors)); } // namespace nss_test diff --git a/gtests/pk11_gtest/pk11_encrypt_derive_unittest.cc b/gtests/pk11_gtest/pk11_encrypt_derive_unittest.cc index 1393465592..c3cb75d48c 100644 --- a/gtests/pk11_gtest/pk11_encrypt_derive_unittest.cc +++ b/gtests/pk11_gtest/pk11_encrypt_derive_unittest.cc @@ -204,8 +204,8 @@ static const CK_MECHANISM_TYPE kEncryptDeriveMechanisms[] = { #endif }; -INSTANTIATE_TEST_CASE_P(EncryptDeriveTests, EncryptDeriveTest, - ::testing::ValuesIn(kEncryptDeriveMechanisms)); +INSTANTIATE_TEST_SUITE_P(EncryptDeriveTests, EncryptDeriveTest, + ::testing::ValuesIn(kEncryptDeriveMechanisms)); // This class handles the case where 3DES takes a 192-bit key // where all 24 octets will be used. @@ -219,7 +219,7 @@ TEST_P(EncryptDerive3Test, Test) { TestEncryptDerive(); } static const CK_MECHANISM_TYPE kDES3EncryptDeriveMechanisms[] = {CKM_DES3_ECB, CKM_DES3_CBC}; -INSTANTIATE_TEST_CASE_P(Encrypt3DeriveTests, EncryptDerive3Test, - ::testing::ValuesIn(kDES3EncryptDeriveMechanisms)); +INSTANTIATE_TEST_SUITE_P(Encrypt3DeriveTests, EncryptDerive3Test, + ::testing::ValuesIn(kDES3EncryptDeriveMechanisms)); } // namespace nss_test diff --git a/gtests/pk11_gtest/pk11_hkdf_unittest.cc b/gtests/pk11_gtest/pk11_hkdf_unittest.cc index c3fff235ba..83e39abe43 100644 --- a/gtests/pk11_gtest/pk11_hkdf_unittest.cc +++ b/gtests/pk11_gtest/pk11_hkdf_unittest.cc @@ -173,25 +173,25 @@ TEST_P(Pkcs11HkdfTest, WycheproofVectors) { std::get<2>(GetParam())); } -INSTANTIATE_TEST_CASE_P( +INSTANTIATE_TEST_SUITE_P( HkdfSha1, Pkcs11HkdfTest, ::testing::Combine(::testing::ValuesIn(kHkdfSha1WycheproofVectors), ::testing::ValuesIn(kHkdfTestTypesAll), ::testing::Values(CKM_SHA_1))); -INSTANTIATE_TEST_CASE_P( +INSTANTIATE_TEST_SUITE_P( HkdfSha256, Pkcs11HkdfTest, ::testing::Combine(::testing::ValuesIn(kHkdfSha256WycheproofVectors), ::testing::ValuesIn(kHkdfTestTypesAll), ::testing::Values(CKM_SHA256))); -INSTANTIATE_TEST_CASE_P( +INSTANTIATE_TEST_SUITE_P( HkdfSha384, Pkcs11HkdfTest, ::testing::Combine(::testing::ValuesIn(kHkdfSha384WycheproofVectors), ::testing::ValuesIn(kHkdfTestTypesAll), ::testing::Values(CKM_SHA384))); -INSTANTIATE_TEST_CASE_P( +INSTANTIATE_TEST_SUITE_P( HkdfSha512, Pkcs11HkdfTest, ::testing::Combine(::testing::ValuesIn(kHkdfSha512WycheproofVectors), ::testing::ValuesIn(kHkdfTestTypesAll), diff --git a/gtests/pk11_gtest/pk11_hmac_unittest.cc b/gtests/pk11_gtest/pk11_hmac_unittest.cc index 00891d51c9..99aed44fcf 100644 --- a/gtests/pk11_gtest/pk11_hmac_unittest.cc +++ b/gtests/pk11_gtest/pk11_hmac_unittest.cc @@ -59,15 +59,15 @@ TEST_P(Pkcs11HmacTest, WycheproofVectors) { RunTestVector(std::get<0>(GetParam()), std::get<1>(GetParam())); } -INSTANTIATE_TEST_CASE_P( +INSTANTIATE_TEST_SUITE_P( HmacSha256, Pkcs11HmacTest, ::testing::Combine(::testing::ValuesIn(kHmacSha256WycheproofVectors), ::testing::Values(CKM_SHA256_HMAC))); -INSTANTIATE_TEST_CASE_P( +INSTANTIATE_TEST_SUITE_P( HmacSha384, Pkcs11HmacTest, ::testing::Combine(::testing::ValuesIn(kHmacSha384WycheproofVectors), ::testing::Values(CKM_SHA384_HMAC))); -INSTANTIATE_TEST_CASE_P( +INSTANTIATE_TEST_SUITE_P( HmacSha512, Pkcs11HmacTest, ::testing::Combine(::testing::ValuesIn(kHmacSha512WycheproofVectors), ::testing::Values(CKM_SHA512_HMAC))); diff --git a/gtests/pk11_gtest/pk11_hpke_unittest.cc b/gtests/pk11_gtest/pk11_hpke_unittest.cc index 1858e7f109..c8220621e2 100644 --- a/gtests/pk11_gtest/pk11_hpke_unittest.cc +++ b/gtests/pk11_gtest/pk11_hpke_unittest.cc @@ -309,8 +309,8 @@ class Pkcs11HpkeTest : public ::testing::TestWithParam { TEST_P(Pkcs11HpkeTest, TestVectors) { RunTestVector(GetParam()); } -INSTANTIATE_TEST_CASE_P(Pkcs11HpkeTests, Pkcs11HpkeTest, - ::testing::ValuesIn(kHpkeTestVectors)); +INSTANTIATE_TEST_SUITE_P(Pkcs11HpkeTests, Pkcs11HpkeTest, + ::testing::ValuesIn(kHpkeTestVectors)); TEST_F(Pkcs11HpkeTest, BadEncapsulatedPubKey) { ScopedHpkeContext sender( diff --git a/gtests/pk11_gtest/pk11_import_unittest.cc b/gtests/pk11_gtest/pk11_import_unittest.cc index 19ecb94a2c..3dc7983f8b 100644 --- a/gtests/pk11_gtest/pk11_import_unittest.cc +++ b/gtests/pk11_gtest/pk11_import_unittest.cc @@ -256,10 +256,10 @@ TEST_P(Pk11KeyImportTest, GenerateExportImport) { Test(Pkcs11KeyPairGenerator(GetParam())); } -INSTANTIATE_TEST_CASE_P(Pk11KeyImportTest, Pk11KeyImportTest, - ::testing::Values(CKM_RSA_PKCS_KEY_PAIR_GEN, - CKM_DSA_KEY_PAIR_GEN, - CKM_DH_PKCS_KEY_PAIR_GEN)); +INSTANTIATE_TEST_SUITE_P(Pk11KeyImportTest, Pk11KeyImportTest, + ::testing::Values(CKM_RSA_PKCS_KEY_PAIR_GEN, + CKM_DSA_KEY_PAIR_GEN, + CKM_DH_PKCS_KEY_PAIR_GEN)); class Pk11KeyImportTestEC : public Pk11KeyImportTestBase, public ::testing::WithParamInterface { @@ -272,10 +272,10 @@ TEST_P(Pk11KeyImportTestEC, GenerateExportImport) { Test(Pkcs11KeyPairGenerator(CKM_EC_KEY_PAIR_GEN, GetParam())); } -INSTANTIATE_TEST_CASE_P(Pk11KeyImportTestEC, Pk11KeyImportTestEC, - ::testing::Values(SEC_OID_SECG_EC_SECP256R1, - SEC_OID_SECG_EC_SECP384R1, - SEC_OID_SECG_EC_SECP521R1, - SEC_OID_CURVE25519)); +INSTANTIATE_TEST_SUITE_P(Pk11KeyImportTestEC, Pk11KeyImportTestEC, + ::testing::Values(SEC_OID_SECG_EC_SECP256R1, + SEC_OID_SECG_EC_SECP384R1, + SEC_OID_SECG_EC_SECP521R1, + SEC_OID_CURVE25519)); } // namespace nss_test diff --git a/gtests/pk11_gtest/pk11_key_unittest.cc b/gtests/pk11_gtest/pk11_key_unittest.cc index 1351b53dec..9d5c96f3b2 100644 --- a/gtests/pk11_gtest/pk11_key_unittest.cc +++ b/gtests/pk11_gtest/pk11_key_unittest.cc @@ -71,10 +71,10 @@ TEST_P(Pkcs11EcdhNullKeyTest, UseNullPublicValue) { Test(Pkcs11KeyPairGenerator(CKM_EC_KEY_PAIR_GEN, GetParam()), CKM_ECDH1_DERIVE); } -INSTANTIATE_TEST_CASE_P(Pkcs11EcdhNullKeyTest, Pkcs11EcdhNullKeyTest, - ::testing::Values(SEC_OID_SECG_EC_SECP256R1, - SEC_OID_SECG_EC_SECP384R1, - SEC_OID_SECG_EC_SECP521R1, - SEC_OID_CURVE25519)); +INSTANTIATE_TEST_SUITE_P(Pkcs11EcdhNullKeyTest, Pkcs11EcdhNullKeyTest, + ::testing::Values(SEC_OID_SECG_EC_SECP256R1, + SEC_OID_SECG_EC_SECP384R1, + SEC_OID_SECG_EC_SECP521R1, + SEC_OID_CURVE25519)); } // namespace nss_test diff --git a/gtests/pk11_gtest/pk11_rsaencrypt_unittest.cc b/gtests/pk11_gtest/pk11_rsaencrypt_unittest.cc index 6c5635f6cd..ea31c48cb9 100644 --- a/gtests/pk11_gtest/pk11_rsaencrypt_unittest.cc +++ b/gtests/pk11_gtest/pk11_rsaencrypt_unittest.cc @@ -57,14 +57,14 @@ class RsaDecryptWycheproofTest TEST_P(RsaDecryptWycheproofTest, Pkcs1Decrypt) { TestDecrypt(GetParam()); } -INSTANTIATE_TEST_CASE_P(WycheproofRsa2048DecryptTest, RsaDecryptWycheproofTest, - ::testing::ValuesIn(kRsa2048DecryptWycheproofVectors)); +INSTANTIATE_TEST_SUITE_P(WycheproofRsa2048DecryptTest, RsaDecryptWycheproofTest, + ::testing::ValuesIn(kRsa2048DecryptWycheproofVectors)); -INSTANTIATE_TEST_CASE_P(WycheproofRsa3072DecryptTest, RsaDecryptWycheproofTest, - ::testing::ValuesIn(kRsa3072DecryptWycheproofVectors)); +INSTANTIATE_TEST_SUITE_P(WycheproofRsa3072DecryptTest, RsaDecryptWycheproofTest, + ::testing::ValuesIn(kRsa3072DecryptWycheproofVectors)); -INSTANTIATE_TEST_CASE_P(WycheproofRsa4096DecryptTest, RsaDecryptWycheproofTest, - ::testing::ValuesIn(kRsa4096DecryptWycheproofVectors)); +INSTANTIATE_TEST_SUITE_P(WycheproofRsa4096DecryptTest, RsaDecryptWycheproofTest, + ::testing::ValuesIn(kRsa4096DecryptWycheproofVectors)); TEST(RsaEncryptTest, MessageLengths) { const uint8_t spki[] = { diff --git a/gtests/pk11_gtest/pk11_rsaoaep_unittest.cc b/gtests/pk11_gtest/pk11_rsaoaep_unittest.cc index d14eb9c64e..9d329aaafd 100644 --- a/gtests/pk11_gtest/pk11_rsaoaep_unittest.cc +++ b/gtests/pk11_gtest/pk11_rsaoaep_unittest.cc @@ -90,30 +90,31 @@ class RsaOaepWycheproofTest TEST_P(RsaOaepWycheproofTest, OaepDecrypt) { TestDecrypt(GetParam()); } -INSTANTIATE_TEST_CASE_P(WycheproofRsa2048Sha1OaepTest, RsaOaepWycheproofTest, - ::testing::ValuesIn(kRsaOaep2048Sha1WycheproofVectors)); +INSTANTIATE_TEST_SUITE_P( + WycheproofRsa2048Sha1OaepTest, RsaOaepWycheproofTest, + ::testing::ValuesIn(kRsaOaep2048Sha1WycheproofVectors)); -INSTANTIATE_TEST_CASE_P( +INSTANTIATE_TEST_SUITE_P( WycheproofOaep2048Sha256Sha1Test, RsaOaepWycheproofTest, ::testing::ValuesIn(kRsaOaep2048Sha256Mgf1Sha1WycheproofVectors)); -INSTANTIATE_TEST_CASE_P( +INSTANTIATE_TEST_SUITE_P( WycheproofOaep2048Sha256Sha256Test, RsaOaepWycheproofTest, ::testing::ValuesIn(kRsaOaep2048Sha256Mgf1Sha256WycheproofVectors)); -INSTANTIATE_TEST_CASE_P( +INSTANTIATE_TEST_SUITE_P( WycheproofOaep2048Sha384Sha1Test, RsaOaepWycheproofTest, ::testing::ValuesIn(kRsaOaep2048Sha384Mgf1Sha1WycheproofVectors)); -INSTANTIATE_TEST_CASE_P( +INSTANTIATE_TEST_SUITE_P( WycheproofOaep2048Sha384Sha384Test, RsaOaepWycheproofTest, ::testing::ValuesIn(kRsaOaep2048Sha384Mgf1Sha384WycheproofVectors)); -INSTANTIATE_TEST_CASE_P( +INSTANTIATE_TEST_SUITE_P( WycheproofOaep2048Sha512Sha1Test, RsaOaepWycheproofTest, ::testing::ValuesIn(kRsaOaep2048Sha512Mgf1Sha1WycheproofVectors)); -INSTANTIATE_TEST_CASE_P( +INSTANTIATE_TEST_SUITE_P( WycheproofOaep2048Sha512Sha512Test, RsaOaepWycheproofTest, ::testing::ValuesIn(kRsaOaep2048Sha512Mgf1Sha512WycheproofVectors)); diff --git a/gtests/pk11_gtest/pk11_rsapkcs1_unittest.cc b/gtests/pk11_gtest/pk11_rsapkcs1_unittest.cc index 941de9797c..db31f0dacb 100644 --- a/gtests/pk11_gtest/pk11_rsapkcs1_unittest.cc +++ b/gtests/pk11_gtest/pk11_rsapkcs1_unittest.cc @@ -212,40 +212,40 @@ TEST(RsaPkcs1Test, RequireNullParameter) { TEST_P(Pkcs11RsaPkcs1WycheproofTest, Verify) { Derive(GetParam()); } -INSTANTIATE_TEST_CASE_P( +INSTANTIATE_TEST_SUITE_P( Wycheproof2048RsaSignatureSha224Test, Pkcs11RsaPkcs1WycheproofTest, ::testing::ValuesIn(kRsaSignature2048Sha224WycheproofVectors)); -INSTANTIATE_TEST_CASE_P( +INSTANTIATE_TEST_SUITE_P( Wycheproof2048RsaSignatureSha256Test, Pkcs11RsaPkcs1WycheproofTest, ::testing::ValuesIn(kRsaSignature2048Sha256WycheproofVectors)); -INSTANTIATE_TEST_CASE_P( +INSTANTIATE_TEST_SUITE_P( Wycheproof2048RsaSignatureSha512Test, Pkcs11RsaPkcs1WycheproofTest, ::testing::ValuesIn(kRsaSignature2048Sha512WycheproofVectors)); -INSTANTIATE_TEST_CASE_P( +INSTANTIATE_TEST_SUITE_P( Wycheproof3072RsaSignatureSha256Test, Pkcs11RsaPkcs1WycheproofTest, ::testing::ValuesIn(kRsaSignature3072Sha256WycheproofVectors)); -INSTANTIATE_TEST_CASE_P( +INSTANTIATE_TEST_SUITE_P( Wycheproof3072RsaSignatureSha384Test, Pkcs11RsaPkcs1WycheproofTest, ::testing::ValuesIn(kRsaSignature3072Sha384WycheproofVectors)); -INSTANTIATE_TEST_CASE_P( +INSTANTIATE_TEST_SUITE_P( Wycheproof3072RsaSignatureSha512Test, Pkcs11RsaPkcs1WycheproofTest, ::testing::ValuesIn(kRsaSignature3072Sha512WycheproofVectors)); -INSTANTIATE_TEST_CASE_P( +INSTANTIATE_TEST_SUITE_P( Wycheproof4096RsaSignatureSha384Test, Pkcs11RsaPkcs1WycheproofTest, ::testing::ValuesIn(kRsaSignature4096Sha384WycheproofVectors)); -INSTANTIATE_TEST_CASE_P( +INSTANTIATE_TEST_SUITE_P( Wycheproof4096RsaSignatureSha512Test, Pkcs11RsaPkcs1WycheproofTest, ::testing::ValuesIn(kRsaSignature4096Sha512WycheproofVectors)); -INSTANTIATE_TEST_CASE_P(WycheproofRsaSignatureTest, - Pkcs11RsaPkcs1WycheproofTest, - ::testing::ValuesIn(kRsaSignatureWycheproofVectors)); +INSTANTIATE_TEST_SUITE_P(WycheproofRsaSignatureTest, + Pkcs11RsaPkcs1WycheproofTest, + ::testing::ValuesIn(kRsaSignatureWycheproofVectors)); } // namespace nss_test diff --git a/gtests/pk11_gtest/pk11_rsapss_unittest.cc b/gtests/pk11_gtest/pk11_rsapss_unittest.cc index 48a7cc268f..06c3ae32a6 100644 --- a/gtests/pk11_gtest/pk11_rsapss_unittest.cc +++ b/gtests/pk11_gtest/pk11_rsapss_unittest.cc @@ -224,36 +224,36 @@ static const Pkcs11SignatureTestParams kRsaPssVectors[] = { // VECTOR_N(10)}; -INSTANTIATE_TEST_CASE_P(RsaPssSignVerify, Pkcs11RsaPssVectorTest, - ::testing::ValuesIn(kRsaPssVectors)); +INSTANTIATE_TEST_SUITE_P(RsaPssSignVerify, Pkcs11RsaPssVectorTest, + ::testing::ValuesIn(kRsaPssVectors)); TEST_P(Pkcs11RsaPssTestWycheproof, Verify) { TestPss(GetParam()); } -INSTANTIATE_TEST_CASE_P( +INSTANTIATE_TEST_SUITE_P( Wycheproof2048RsaPssSha120Test, Pkcs11RsaPssTestWycheproof, ::testing::ValuesIn(kRsaPss2048Sha120WycheproofVectors)); -INSTANTIATE_TEST_CASE_P( +INSTANTIATE_TEST_SUITE_P( Wycheproof2048RsaPssSha25632Test, Pkcs11RsaPssTestWycheproof, ::testing::ValuesIn(kRsaPss2048Sha25632WycheproofVectors)); -INSTANTIATE_TEST_CASE_P( +INSTANTIATE_TEST_SUITE_P( Wycheproof2048RsaPssSha2560Test, Pkcs11RsaPssTestWycheproof, ::testing::ValuesIn(kRsaPss2048Sha2560WycheproofVectors)); -INSTANTIATE_TEST_CASE_P( +INSTANTIATE_TEST_SUITE_P( Wycheproof3072RsaPssSha25632Test, Pkcs11RsaPssTestWycheproof, ::testing::ValuesIn(kRsaPss3072Sha25632WycheproofVectors)); -INSTANTIATE_TEST_CASE_P( +INSTANTIATE_TEST_SUITE_P( Wycheproof4096RsaPssSha25632Test, Pkcs11RsaPssTestWycheproof, ::testing::ValuesIn(kRsaPss4096Sha25632WycheproofVectors)); -INSTANTIATE_TEST_CASE_P( +INSTANTIATE_TEST_SUITE_P( Wycheproof4096RsaPssSha51232Test, Pkcs11RsaPssTestWycheproof, ::testing::ValuesIn(kRsaPss4096Sha51232WycheproofVectors)); -INSTANTIATE_TEST_CASE_P(WycheproofRsaPssMiscTest, Pkcs11RsaPssTestWycheproof, - ::testing::ValuesIn(kRsaPssMiscWycheproofVectors)); +INSTANTIATE_TEST_SUITE_P(WycheproofRsaPssMiscTest, Pkcs11RsaPssTestWycheproof, + ::testing::ValuesIn(kRsaPssMiscWycheproofVectors)); } // namespace nss_test diff --git a/gtests/softoken_gtest/softoken_gtest.cc b/gtests/softoken_gtest/softoken_gtest.cc index fa45c7a25e..6fff252bdd 100644 --- a/gtests/softoken_gtest/softoken_gtest.cc +++ b/gtests/softoken_gtest/softoken_gtest.cc @@ -515,8 +515,9 @@ static const PasswordPair PASSWORD_CHANGE_TESTS[] = { {"password", "password2"}, // non-empty to non-empty password }; -INSTANTIATE_TEST_CASE_P(SoftokenPasswordChangeTests, SoftokenPasswordChangeTest, - ::testing::ValuesIn(PASSWORD_CHANGE_TESTS)); +INSTANTIATE_TEST_SUITE_P(SoftokenPasswordChangeTests, + SoftokenPasswordChangeTest, + ::testing::ValuesIn(PASSWORD_CHANGE_TESTS)); class SoftokenNoDBTest : public ::testing::Test {}; @@ -729,8 +730,8 @@ TEST_P(SoftokenDhValidate, DhVectors) { } } -INSTANTIATE_TEST_CASE_P(DhValidateCases, SoftokenDhValidate, - ::testing::ValuesIn(DH_TEST_VECTORS)); +INSTANTIATE_TEST_SUITE_P(DhValidateCases, SoftokenDhValidate, + ::testing::ValuesIn(DH_TEST_VECTORS)); #ifndef NSS_FIPS_DISABLED @@ -909,14 +910,14 @@ TEST_P(SoftokenFipsDhValidate, DhVectors) { } } -INSTANTIATE_TEST_CASE_P(FipsPasswordCases, SoftokenFipsPasswordTest, - ::testing::ValuesIn(kFipsPasswordCases)); +INSTANTIATE_TEST_SUITE_P(FipsPasswordCases, SoftokenFipsPasswordTest, + ::testing::ValuesIn(kFipsPasswordCases)); -INSTANTIATE_TEST_CASE_P(BadFipsPasswordCases, SoftokenFipsBadPasswordTest, - ::testing::ValuesIn(kFipsPasswordBadCases)); +INSTANTIATE_TEST_SUITE_P(BadFipsPasswordCases, SoftokenFipsBadPasswordTest, + ::testing::ValuesIn(kFipsPasswordBadCases)); -INSTANTIATE_TEST_CASE_P(FipsDhCases, SoftokenFipsDhValidate, - ::testing::ValuesIn(DH_TEST_VECTORS)); +INSTANTIATE_TEST_SUITE_P(FipsDhCases, SoftokenFipsDhValidate, + ::testing::ValuesIn(DH_TEST_VECTORS)); #endif } // namespace nss_test diff --git a/gtests/ssl_gtest/bloomfilter_unittest.cc b/gtests/ssl_gtest/bloomfilter_unittest.cc index 6efe06ec77..ccb2cd88ef 100644 --- a/gtests/ssl_gtest/bloomfilter_unittest.cc +++ b/gtests/ssl_gtest/bloomfilter_unittest.cc @@ -102,7 +102,7 @@ static const BloomFilterConfig kBloomFilterConfigurations[] = { {16, 9}, // This also uses all of the bits from the hashes. }; -INSTANTIATE_TEST_CASE_P(BloomFilterConfigurations, BloomFilterTest, - ::testing::ValuesIn(kBloomFilterConfigurations)); +INSTANTIATE_TEST_SUITE_P(BloomFilterConfigurations, BloomFilterTest, + ::testing::ValuesIn(kBloomFilterConfigurations)); } // namespace nss_test diff --git a/gtests/ssl_gtest/selfencrypt_unittest.cc b/gtests/ssl_gtest/selfencrypt_unittest.cc index 0c62c4cac3..24f000454b 100644 --- a/gtests/ssl_gtest/selfencrypt_unittest.cc +++ b/gtests/ssl_gtest/selfencrypt_unittest.cc @@ -275,7 +275,7 @@ TEST_F(SelfEncryptTest128, AESWithMacKeyDecrypt) { SEC_ERROR_INVALID_KEY); } -INSTANTIATE_TEST_CASE_P(VariousSizes, SelfEncryptTestVariable, - ::testing::Values(0, 15, 16, 31, 255, 256, 257)); +INSTANTIATE_TEST_SUITE_P(VariousSizes, SelfEncryptTestVariable, + ::testing::Values(0, 15, 16, 31, 255, 256, 257)); } // namespace nss_test diff --git a/gtests/ssl_gtest/ssl_0rtt_unittest.cc b/gtests/ssl_gtest/ssl_0rtt_unittest.cc index f873d265bd..51ec9d3ee5 100644 --- a/gtests/ssl_gtest/ssl_0rtt_unittest.cc +++ b/gtests/ssl_gtest/ssl_0rtt_unittest.cc @@ -1176,8 +1176,8 @@ TEST_P(TlsConnectGeneric, SuppressEndOfEarlyDataNoZeroRtt) { } #ifndef NSS_DISABLE_TLS_1_3 -INSTANTIATE_TEST_CASE_P(Tls13ZeroRttReplayTest, TlsZeroRttReplayTest, - TlsConnectTestBase::kTlsVariantsAll); +INSTANTIATE_TEST_SUITE_P(Tls13ZeroRttReplayTest, TlsZeroRttReplayTest, + TlsConnectTestBase::kTlsVariantsAll); #endif } // namespace nss_test diff --git a/gtests/ssl_gtest/ssl_agent_unittest.cc b/gtests/ssl_gtest/ssl_agent_unittest.cc index c3455d130c..8a5d004dcc 100644 --- a/gtests/ssl_gtest/ssl_agent_unittest.cc +++ b/gtests/ssl_gtest/ssl_agent_unittest.cc @@ -224,15 +224,15 @@ TEST_F(TlsAgentStreamTestServer, Set0RttOptionClientHelloThenRead) { ProcessMessage(buffer, TlsAgent::STATE_ERROR, SSL_ERROR_BAD_MAC_READ); } -INSTANTIATE_TEST_CASE_P( +INSTANTIATE_TEST_SUITE_P( AgentTests, TlsAgentTest, ::testing::Combine(TlsAgentTestBase::kTlsRolesAll, TlsConnectTestBase::kTlsVariantsStream, TlsConnectTestBase::kTlsVAll)); -INSTANTIATE_TEST_CASE_P(ClientTests, TlsAgentTestClient, - ::testing::Combine(TlsConnectTestBase::kTlsVariantsAll, - TlsConnectTestBase::kTlsVAll)); -INSTANTIATE_TEST_CASE_P(ClientTests13, TlsAgentTestClient13, - ::testing::Combine(TlsConnectTestBase::kTlsVariantsAll, - TlsConnectTestBase::kTlsV13)); +INSTANTIATE_TEST_SUITE_P(ClientTests, TlsAgentTestClient, + ::testing::Combine(TlsConnectTestBase::kTlsVariantsAll, + TlsConnectTestBase::kTlsVAll)); +INSTANTIATE_TEST_SUITE_P(ClientTests13, TlsAgentTestClient13, + ::testing::Combine(TlsConnectTestBase::kTlsVariantsAll, + TlsConnectTestBase::kTlsV13)); } // namespace nss_test diff --git a/gtests/ssl_gtest/ssl_auth_unittest.cc b/gtests/ssl_gtest/ssl_auth_unittest.cc index 2daed68ccc..82d6f4cd68 100644 --- a/gtests/ssl_gtest/ssl_auth_unittest.cc +++ b/gtests/ssl_gtest/ssl_auth_unittest.cc @@ -1800,7 +1800,7 @@ TEST_P(TlsSignatureSchemeConfiguration, SignatureSchemeConfigBoth) { CheckKeys(ssl_kea_ecdh, ssl_grp_ec_curve25519, auth_type_, signature_scheme_); } -INSTANTIATE_TEST_CASE_P( +INSTANTIATE_TEST_SUITE_P( SignatureSchemeRsa, TlsSignatureSchemeConfiguration, ::testing::Combine( TlsConnectTestBase::kTlsVariantsAll, TlsConnectTestBase::kTlsV12, @@ -1810,7 +1810,7 @@ INSTANTIATE_TEST_CASE_P( ssl_sig_rsa_pkcs1_sha512, ssl_sig_rsa_pss_rsae_sha256, ssl_sig_rsa_pss_rsae_sha384))); // RSASSA-PKCS1-v1_5 is not allowed to be used in TLS 1.3 -INSTANTIATE_TEST_CASE_P( +INSTANTIATE_TEST_SUITE_P( SignatureSchemeRsaTls13, TlsSignatureSchemeConfiguration, ::testing::Combine(TlsConnectTestBase::kTlsVariantsAll, TlsConnectTestBase::kTlsV13, @@ -1819,42 +1819,42 @@ INSTANTIATE_TEST_CASE_P( ::testing::Values(ssl_sig_rsa_pss_rsae_sha256, ssl_sig_rsa_pss_rsae_sha384))); // PSS with SHA-512 needs a bigger key to work. -INSTANTIATE_TEST_CASE_P( +INSTANTIATE_TEST_SUITE_P( SignatureSchemeBigRsa, TlsSignatureSchemeConfiguration, ::testing::Combine(TlsConnectTestBase::kTlsVariantsAll, TlsConnectTestBase::kTlsV12Plus, ::testing::Values(TlsAgent::kRsa2048), ::testing::Values(ssl_auth_rsa_sign), ::testing::Values(ssl_sig_rsa_pss_rsae_sha512))); -INSTANTIATE_TEST_CASE_P( +INSTANTIATE_TEST_SUITE_P( SignatureSchemeRsaSha1, TlsSignatureSchemeConfiguration, ::testing::Combine(TlsConnectTestBase::kTlsVariantsAll, TlsConnectTestBase::kTlsV12, ::testing::Values(TlsAgent::kServerRsa), ::testing::Values(ssl_auth_rsa_sign), ::testing::Values(ssl_sig_rsa_pkcs1_sha1))); -INSTANTIATE_TEST_CASE_P( +INSTANTIATE_TEST_SUITE_P( SignatureSchemeEcdsaP256, TlsSignatureSchemeConfiguration, ::testing::Combine(TlsConnectTestBase::kTlsVariantsAll, TlsConnectTestBase::kTlsV12Plus, ::testing::Values(TlsAgent::kServerEcdsa256), ::testing::Values(ssl_auth_ecdsa), ::testing::Values(ssl_sig_ecdsa_secp256r1_sha256))); -INSTANTIATE_TEST_CASE_P( +INSTANTIATE_TEST_SUITE_P( SignatureSchemeEcdsaP384, TlsSignatureSchemeConfiguration, ::testing::Combine(TlsConnectTestBase::kTlsVariantsAll, TlsConnectTestBase::kTlsV12Plus, ::testing::Values(TlsAgent::kServerEcdsa384), ::testing::Values(ssl_auth_ecdsa), ::testing::Values(ssl_sig_ecdsa_secp384r1_sha384))); -INSTANTIATE_TEST_CASE_P( +INSTANTIATE_TEST_SUITE_P( SignatureSchemeEcdsaP521, TlsSignatureSchemeConfiguration, ::testing::Combine(TlsConnectTestBase::kTlsVariantsAll, TlsConnectTestBase::kTlsV12Plus, ::testing::Values(TlsAgent::kServerEcdsa521), ::testing::Values(ssl_auth_ecdsa), ::testing::Values(ssl_sig_ecdsa_secp521r1_sha512))); -INSTANTIATE_TEST_CASE_P( +INSTANTIATE_TEST_SUITE_P( SignatureSchemeEcdsaSha1, TlsSignatureSchemeConfiguration, ::testing::Combine(TlsConnectTestBase::kTlsVariantsAll, TlsConnectTestBase::kTlsV12, diff --git a/gtests/ssl_gtest/ssl_ciphersuite_unittest.cc b/gtests/ssl_gtest/ssl_ciphersuite_unittest.cc index 86cb02d73f..afcd7f1ce3 100644 --- a/gtests/ssl_gtest/ssl_ciphersuite_unittest.cc +++ b/gtests/ssl_gtest/ssl_ciphersuite_unittest.cc @@ -348,7 +348,7 @@ TEST_P(TlsCipherSuiteTest, WriteLimit) { static const uint16_t k##name##CiphersArr[] = {__VA_ARGS__}; \ static const ::testing::internal::ParamGenerator \ k##name##Ciphers = ::testing::ValuesIn(k##name##CiphersArr); \ - INSTANTIATE_TEST_CASE_P( \ + INSTANTIATE_TEST_SUITE_P( \ CipherSuite##name, TlsCipherSuiteTest, \ ::testing::Combine(TlsConnectTestBase::kTlsVariants##modes, \ TlsConnectTestBase::kTls##versions, k##name##Ciphers, \ @@ -525,7 +525,7 @@ static const SecStatusParams kSecStatusTestValuesArr[] = { "AES-256-GCM", 256}, {SSL_LIBRARY_VERSION_TLS_1_2, TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256, "ChaCha20-Poly1305", 256}}; -INSTANTIATE_TEST_CASE_P(TestSecurityStatus, SecurityStatusTest, - ::testing::ValuesIn(kSecStatusTestValuesArr)); +INSTANTIATE_TEST_SUITE_P(TestSecurityStatus, SecurityStatusTest, + ::testing::ValuesIn(kSecStatusTestValuesArr)); } // namespace nss_test diff --git a/gtests/ssl_gtest/ssl_dhe_unittest.cc b/gtests/ssl_gtest/ssl_dhe_unittest.cc index 0fe88ea886..b5e3889483 100644 --- a/gtests/ssl_gtest/ssl_dhe_unittest.cc +++ b/gtests/ssl_gtest/ssl_dhe_unittest.cc @@ -346,11 +346,11 @@ static const bool kTrueFalseArr[] = {true, false}; static ::testing::internal::ParamGenerator kTrueFalse = ::testing::ValuesIn(kTrueFalseArr); -INSTANTIATE_TEST_CASE_P( +INSTANTIATE_TEST_SUITE_P( DamageYStream, TlsDamageDHYTest, ::testing::Combine(TlsConnectTestBase::kTlsVariantsStream, TlsConnectTestBase::kTlsV10ToV12, kAllY, kTrueFalse)); -INSTANTIATE_TEST_CASE_P( +INSTANTIATE_TEST_SUITE_P( DamageYDatagram, TlsDamageDHYTest, ::testing::Combine(TlsConnectTestBase::kTlsVariantsDatagram, TlsConnectTestBase::kTlsV11V12, kAllY, kTrueFalse)); diff --git a/gtests/ssl_gtest/ssl_drop_unittest.cc b/gtests/ssl_gtest/ssl_drop_unittest.cc index 05b38e381b..98b29921ea 100644 --- a/gtests/ssl_gtest/ssl_drop_unittest.cc +++ b/gtests/ssl_gtest/ssl_drop_unittest.cc @@ -900,15 +900,15 @@ TEST_P(TlsConnectDatagram, ReplaceFirstClientRecordWithApplicationData) { Connect(); } -INSTANTIATE_TEST_CASE_P(Datagram12Plus, TlsConnectDatagram12Plus, - TlsConnectTestBase::kTlsV12Plus); -INSTANTIATE_TEST_CASE_P(DatagramPre13, TlsConnectDatagramPre13, - TlsConnectTestBase::kTlsV11V12); -INSTANTIATE_TEST_CASE_P(DatagramDrop13, TlsDropDatagram13, - ::testing::Values(true, false)); -INSTANTIATE_TEST_CASE_P(DatagramReorder13, TlsReorderDatagram13, - ::testing::Values(true, false)); -INSTANTIATE_TEST_CASE_P(DatagramFragment13, TlsFragmentationAndRecoveryTest, - ::testing::Values(true, false)); +INSTANTIATE_TEST_SUITE_P(Datagram12Plus, TlsConnectDatagram12Plus, + TlsConnectTestBase::kTlsV12Plus); +INSTANTIATE_TEST_SUITE_P(DatagramPre13, TlsConnectDatagramPre13, + TlsConnectTestBase::kTlsV11V12); +INSTANTIATE_TEST_SUITE_P(DatagramDrop13, TlsDropDatagram13, + ::testing::Values(true, false)); +INSTANTIATE_TEST_SUITE_P(DatagramReorder13, TlsReorderDatagram13, + ::testing::Values(true, false)); +INSTANTIATE_TEST_SUITE_P(DatagramFragment13, TlsFragmentationAndRecoveryTest, + ::testing::Values(true, false)); } // namespace nss_test diff --git a/gtests/ssl_gtest/ssl_ecdh_unittest.cc b/gtests/ssl_gtest/ssl_ecdh_unittest.cc index e62e002f3b..021ff9fa74 100644 --- a/gtests/ssl_gtest/ssl_ecdh_unittest.cc +++ b/gtests/ssl_gtest/ssl_ecdh_unittest.cc @@ -740,14 +740,14 @@ TEST_P(TlsConnectTls12, ConnectSigAlgDisabledByPolicy) { CheckSkeSigScheme(capture_ske, ssl_sig_rsa_pkcs1_sha384); } -INSTANTIATE_TEST_CASE_P(KeyExchangeTest, TlsKeyExchangeTest, - ::testing::Combine(TlsConnectTestBase::kTlsVariantsAll, - TlsConnectTestBase::kTlsV11Plus)); +INSTANTIATE_TEST_SUITE_P(KeyExchangeTest, TlsKeyExchangeTest, + ::testing::Combine(TlsConnectTestBase::kTlsVariantsAll, + TlsConnectTestBase::kTlsV11Plus)); #ifndef NSS_DISABLE_TLS_1_3 -INSTANTIATE_TEST_CASE_P(KeyExchangeTest, TlsKeyExchangeTest13, - ::testing::Combine(TlsConnectTestBase::kTlsVariantsAll, - TlsConnectTestBase::kTlsV13)); +INSTANTIATE_TEST_SUITE_P(KeyExchangeTest, TlsKeyExchangeTest13, + ::testing::Combine(TlsConnectTestBase::kTlsVariantsAll, + TlsConnectTestBase::kTlsV13)); #endif } // namespace nss_test diff --git a/gtests/ssl_gtest/ssl_extension_unittest.cc b/gtests/ssl_gtest/ssl_extension_unittest.cc index 019b6ea1d8..da625ff720 100644 --- a/gtests/ssl_gtest/ssl_extension_unittest.cc +++ b/gtests/ssl_gtest/ssl_extension_unittest.cc @@ -1273,47 +1273,47 @@ TEST_F(TlsConnectDatagram13, Dtls13RejectLegacyCookie) { client_->CheckErrorCode(SSL_ERROR_ILLEGAL_PARAMETER_ALERT); } -INSTANTIATE_TEST_CASE_P( +INSTANTIATE_TEST_SUITE_P( ExtensionStream, TlsExtensionTestGeneric, ::testing::Combine(TlsConnectTestBase::kTlsVariantsStream, TlsConnectTestBase::kTlsVAll)); -INSTANTIATE_TEST_CASE_P( +INSTANTIATE_TEST_SUITE_P( ExtensionDatagram, TlsExtensionTestGeneric, ::testing::Combine(TlsConnectTestBase::kTlsVariantsDatagram, TlsConnectTestBase::kTlsV11Plus)); -INSTANTIATE_TEST_CASE_P(ExtensionDatagramOnly, TlsExtensionTestDtls, - TlsConnectTestBase::kTlsV11Plus); +INSTANTIATE_TEST_SUITE_P(ExtensionDatagramOnly, TlsExtensionTestDtls, + TlsConnectTestBase::kTlsV11Plus); -INSTANTIATE_TEST_CASE_P(ExtensionTls12, TlsExtensionTest12, - ::testing::Combine(TlsConnectTestBase::kTlsVariantsAll, - TlsConnectTestBase::kTlsV12)); +INSTANTIATE_TEST_SUITE_P(ExtensionTls12, TlsExtensionTest12, + ::testing::Combine(TlsConnectTestBase::kTlsVariantsAll, + TlsConnectTestBase::kTlsV12)); -INSTANTIATE_TEST_CASE_P(ExtensionTls12Plus, TlsExtensionTest12Plus, - ::testing::Combine(TlsConnectTestBase::kTlsVariantsAll, - TlsConnectTestBase::kTlsV12Plus)); +INSTANTIATE_TEST_SUITE_P(ExtensionTls12Plus, TlsExtensionTest12Plus, + ::testing::Combine(TlsConnectTestBase::kTlsVariantsAll, + TlsConnectTestBase::kTlsV12Plus)); -INSTANTIATE_TEST_CASE_P( +INSTANTIATE_TEST_SUITE_P( ExtensionPre13Stream, TlsExtensionTestPre13, ::testing::Combine(TlsConnectTestBase::kTlsVariantsStream, TlsConnectTestBase::kTlsV10ToV12)); -INSTANTIATE_TEST_CASE_P(ExtensionPre13Datagram, TlsExtensionTestPre13, - ::testing::Combine(TlsConnectTestBase::kTlsVariantsAll, - TlsConnectTestBase::kTlsV11V12)); +INSTANTIATE_TEST_SUITE_P(ExtensionPre13Datagram, TlsExtensionTestPre13, + ::testing::Combine(TlsConnectTestBase::kTlsVariantsAll, + TlsConnectTestBase::kTlsV11V12)); -INSTANTIATE_TEST_CASE_P(ExtensionTls13, TlsExtensionTest13, - TlsConnectTestBase::kTlsVariantsAll); +INSTANTIATE_TEST_SUITE_P(ExtensionTls13, TlsExtensionTest13, + TlsConnectTestBase::kTlsVariantsAll); -INSTANTIATE_TEST_CASE_P( +INSTANTIATE_TEST_SUITE_P( BogusExtensionStream, TlsBogusExtensionTestPre13, ::testing::Combine(TlsConnectTestBase::kTlsVariantsStream, TlsConnectTestBase::kTlsV10ToV12)); -INSTANTIATE_TEST_CASE_P( +INSTANTIATE_TEST_SUITE_P( BogusExtensionDatagram, TlsBogusExtensionTestPre13, ::testing::Combine(TlsConnectTestBase::kTlsVariantsDatagram, TlsConnectTestBase::kTlsV11V12)); -INSTANTIATE_TEST_CASE_P(BogusExtension13, TlsBogusExtensionTest13, - ::testing::Combine(TlsConnectTestBase::kTlsVariantsAll, - TlsConnectTestBase::kTlsV13)); +INSTANTIATE_TEST_SUITE_P(BogusExtension13, TlsBogusExtensionTest13, + ::testing::Combine(TlsConnectTestBase::kTlsVariantsAll, + TlsConnectTestBase::kTlsV13)); } // namespace nss_test diff --git a/gtests/ssl_gtest/ssl_fuzz_unittest.cc b/gtests/ssl_gtest/ssl_fuzz_unittest.cc index b222f15cb0..4718dca173 100644 --- a/gtests/ssl_gtest/ssl_fuzz_unittest.cc +++ b/gtests/ssl_gtest/ssl_fuzz_unittest.cc @@ -244,11 +244,11 @@ FUZZ_P(TlsFuzzTest, UnencryptedSessionTickets) { client_->CheckCipherSuite(static_cast(suite)); } -INSTANTIATE_TEST_CASE_P( +INSTANTIATE_TEST_SUITE_P( FuzzStream, TlsFuzzTest, ::testing::Combine(TlsConnectTestBase::kTlsVariantsStream, TlsConnectTestBase::kTlsVAll)); -INSTANTIATE_TEST_CASE_P( +INSTANTIATE_TEST_SUITE_P( FuzzDatagram, TlsFuzzTest, ::testing::Combine(TlsConnectTestBase::kTlsVariantsDatagram, TlsConnectTestBase::kTlsV11Plus)); diff --git a/gtests/ssl_gtest/ssl_hrr_unittest.cc b/gtests/ssl_gtest/ssl_hrr_unittest.cc index 56b7a2bf0c..952b845434 100644 --- a/gtests/ssl_gtest/ssl_hrr_unittest.cc +++ b/gtests/ssl_gtest/ssl_hrr_unittest.cc @@ -1321,13 +1321,14 @@ TEST_F(TlsConnectStreamTls13, HrrThenTls12SupportedVersions) { client_->CheckErrorCode(SSL_ERROR_PROTOCOL_VERSION_ALERT); } -INSTANTIATE_TEST_CASE_P(HelloRetryRequestAgentTests, HelloRetryRequestAgentTest, - ::testing::Combine(TlsConnectTestBase::kTlsVariantsAll, - TlsConnectTestBase::kTlsV13)); +INSTANTIATE_TEST_SUITE_P(HelloRetryRequestAgentTests, + HelloRetryRequestAgentTest, + ::testing::Combine(TlsConnectTestBase::kTlsVariantsAll, + TlsConnectTestBase::kTlsV13)); #ifndef NSS_DISABLE_TLS_1_3 -INSTANTIATE_TEST_CASE_P(HelloRetryRequestKeyExchangeTests, TlsKeyExchange13, - ::testing::Combine(TlsConnectTestBase::kTlsVariantsAll, - TlsConnectTestBase::kTlsV13)); +INSTANTIATE_TEST_SUITE_P(HelloRetryRequestKeyExchangeTests, TlsKeyExchange13, + ::testing::Combine(TlsConnectTestBase::kTlsVariantsAll, + TlsConnectTestBase::kTlsV13)); #endif } // namespace nss_test diff --git a/gtests/ssl_gtest/ssl_keylog_unittest.cc b/gtests/ssl_gtest/ssl_keylog_unittest.cc index 4713e52a2b..b7f0351d11 100644 --- a/gtests/ssl_gtest/ssl_keylog_unittest.cc +++ b/gtests/ssl_gtest/ssl_keylog_unittest.cc @@ -113,16 +113,16 @@ TEST_P(KeyLogFileTest, KeyLogFile) { ASSERT_EXIT(ConnectAndCheck(), ::testing::ExitedWithCode(0), ""); } -INSTANTIATE_TEST_CASE_P( +INSTANTIATE_TEST_SUITE_P( KeyLogFileDTLS12, KeyLogFileTest, ::testing::Combine(TlsConnectTestBase::kTlsVariantsDatagram, TlsConnectTestBase::kTlsV11V12)); -INSTANTIATE_TEST_CASE_P( +INSTANTIATE_TEST_SUITE_P( KeyLogFileTLS12, KeyLogFileTest, ::testing::Combine(TlsConnectTestBase::kTlsVariantsStream, TlsConnectTestBase::kTlsV10ToV12)); #ifndef NSS_DISABLE_TLS_1_3 -INSTANTIATE_TEST_CASE_P( +INSTANTIATE_TEST_SUITE_P( KeyLogFileTLS13, KeyLogFileTest, ::testing::Combine(TlsConnectTestBase::kTlsVariantsStream, TlsConnectTestBase::kTlsV13)); @@ -146,16 +146,16 @@ TEST_P(KeyLogFileUnsetTest, KeyLogFile) { ASSERT_EXIT(ConnectAndCheck(), ::testing::ExitedWithCode(0), ""); } -INSTANTIATE_TEST_CASE_P( +INSTANTIATE_TEST_SUITE_P( KeyLogFileDTLS12, KeyLogFileUnsetTest, ::testing::Combine(TlsConnectTestBase::kTlsVariantsDatagram, TlsConnectTestBase::kTlsV11V12)); -INSTANTIATE_TEST_CASE_P( +INSTANTIATE_TEST_SUITE_P( KeyLogFileTLS12, KeyLogFileUnsetTest, ::testing::Combine(TlsConnectTestBase::kTlsVariantsStream, TlsConnectTestBase::kTlsV10ToV12)); #ifndef NSS_DISABLE_TLS_1_3 -INSTANTIATE_TEST_CASE_P( +INSTANTIATE_TEST_SUITE_P( KeyLogFileTLS13, KeyLogFileUnsetTest, ::testing::Combine(TlsConnectTestBase::kTlsVariantsStream, TlsConnectTestBase::kTlsV13)); diff --git a/gtests/ssl_gtest/ssl_loopback_unittest.cc b/gtests/ssl_gtest/ssl_loopback_unittest.cc index 12c2496a6e..a1bc723f4a 100644 --- a/gtests/ssl_gtest/ssl_loopback_unittest.cc +++ b/gtests/ssl_gtest/ssl_loopback_unittest.cc @@ -728,74 +728,74 @@ TEST_P(TlsConnectGeneric, ShutdownOneSideThenCloseTcp) { EXPECT_EQ(PR_NOT_CONNECTED_ERROR, PR_GetError()); } -INSTANTIATE_TEST_CASE_P( +INSTANTIATE_TEST_SUITE_P( GenericStream, TlsConnectGeneric, ::testing::Combine(TlsConnectTestBase::kTlsVariantsStream, TlsConnectTestBase::kTlsVAll)); -INSTANTIATE_TEST_CASE_P( +INSTANTIATE_TEST_SUITE_P( GenericDatagram, TlsConnectGeneric, ::testing::Combine(TlsConnectTestBase::kTlsVariantsDatagram, TlsConnectTestBase::kTlsV11Plus)); -INSTANTIATE_TEST_CASE_P(StreamOnly, TlsConnectStream, - TlsConnectTestBase::kTlsVAll); -INSTANTIATE_TEST_CASE_P(DatagramOnly, TlsConnectDatagram, - TlsConnectTestBase::kTlsV11Plus); -INSTANTIATE_TEST_CASE_P(DatagramHolddown, TlsHolddownTest, - TlsConnectTestBase::kTlsV11Plus); +INSTANTIATE_TEST_SUITE_P(StreamOnly, TlsConnectStream, + TlsConnectTestBase::kTlsVAll); +INSTANTIATE_TEST_SUITE_P(DatagramOnly, TlsConnectDatagram, + TlsConnectTestBase::kTlsV11Plus); +INSTANTIATE_TEST_SUITE_P(DatagramHolddown, TlsHolddownTest, + TlsConnectTestBase::kTlsV11Plus); -INSTANTIATE_TEST_CASE_P( +INSTANTIATE_TEST_SUITE_P( Pre12Stream, TlsConnectPre12, ::testing::Combine(TlsConnectTestBase::kTlsVariantsStream, TlsConnectTestBase::kTlsV10V11)); -INSTANTIATE_TEST_CASE_P( +INSTANTIATE_TEST_SUITE_P( Pre12Datagram, TlsConnectPre12, ::testing::Combine(TlsConnectTestBase::kTlsVariantsDatagram, TlsConnectTestBase::kTlsV11)); -INSTANTIATE_TEST_CASE_P(Version12Only, TlsConnectTls12, - TlsConnectTestBase::kTlsVariantsAll); +INSTANTIATE_TEST_SUITE_P(Version12Only, TlsConnectTls12, + TlsConnectTestBase::kTlsVariantsAll); #ifndef NSS_DISABLE_TLS_1_3 -INSTANTIATE_TEST_CASE_P(Version13Only, TlsConnectTls13, - TlsConnectTestBase::kTlsVariantsAll); +INSTANTIATE_TEST_SUITE_P(Version13Only, TlsConnectTls13, + TlsConnectTestBase::kTlsVariantsAll); #endif -INSTANTIATE_TEST_CASE_P( +INSTANTIATE_TEST_SUITE_P( Pre13Stream, TlsConnectGenericPre13, ::testing::Combine(TlsConnectTestBase::kTlsVariantsStream, TlsConnectTestBase::kTlsV10ToV12)); -INSTANTIATE_TEST_CASE_P( +INSTANTIATE_TEST_SUITE_P( Pre13Datagram, TlsConnectGenericPre13, ::testing::Combine(TlsConnectTestBase::kTlsVariantsDatagram, TlsConnectTestBase::kTlsV11V12)); -INSTANTIATE_TEST_CASE_P(Pre13StreamOnly, TlsConnectStreamPre13, - TlsConnectTestBase::kTlsV10ToV12); +INSTANTIATE_TEST_SUITE_P(Pre13StreamOnly, TlsConnectStreamPre13, + TlsConnectTestBase::kTlsV10ToV12); -INSTANTIATE_TEST_CASE_P(Version12Plus, TlsConnectTls12Plus, - ::testing::Combine(TlsConnectTestBase::kTlsVariantsAll, - TlsConnectTestBase::kTlsV12Plus)); +INSTANTIATE_TEST_SUITE_P(Version12Plus, TlsConnectTls12Plus, + ::testing::Combine(TlsConnectTestBase::kTlsVariantsAll, + TlsConnectTestBase::kTlsV12Plus)); -INSTANTIATE_TEST_CASE_P( +INSTANTIATE_TEST_SUITE_P( GenericStream, TlsConnectGenericResumption, ::testing::Combine(TlsConnectTestBase::kTlsVariantsStream, TlsConnectTestBase::kTlsVAll, ::testing::Values(true, false))); -INSTANTIATE_TEST_CASE_P( +INSTANTIATE_TEST_SUITE_P( GenericDatagram, TlsConnectGenericResumption, ::testing::Combine(TlsConnectTestBase::kTlsVariantsDatagram, TlsConnectTestBase::kTlsV11Plus, ::testing::Values(true, false))); -INSTANTIATE_TEST_CASE_P( +INSTANTIATE_TEST_SUITE_P( GenericStream, TlsConnectGenericResumptionToken, ::testing::Combine(TlsConnectTestBase::kTlsVariantsStream, TlsConnectTestBase::kTlsVAll)); -INSTANTIATE_TEST_CASE_P( +INSTANTIATE_TEST_SUITE_P( GenericDatagram, TlsConnectGenericResumptionToken, ::testing::Combine(TlsConnectTestBase::kTlsVariantsDatagram, TlsConnectTestBase::kTlsV11Plus)); -INSTANTIATE_TEST_CASE_P(GenericDatagram, TlsConnectTls13ResumptionToken, - TlsConnectTestBase::kTlsVariantsAll); +INSTANTIATE_TEST_SUITE_P(GenericDatagram, TlsConnectTls13ResumptionToken, + TlsConnectTestBase::kTlsVariantsAll); } // namespace nss_test diff --git a/gtests/ssl_gtest/ssl_masking_unittest.cc b/gtests/ssl_gtest/ssl_masking_unittest.cc index cf0553cbb2..8209a6e4e0 100644 --- a/gtests/ssl_gtest/ssl_masking_unittest.cc +++ b/gtests/ssl_gtest/ssl_masking_unittest.cc @@ -338,13 +338,13 @@ static const uint16_t kMaskingCiphersuites[] = {TLS_CHACHA20_POLY1305_SHA256, ::testing::internal::ParamGenerator kMaskingCiphersuiteParams = ::testing::ValuesIn(kMaskingCiphersuites); -INSTANTIATE_TEST_CASE_P(GenericMasking, SuiteTest, kMaskingCiphersuiteParams); +INSTANTIATE_TEST_SUITE_P(GenericMasking, SuiteTest, kMaskingCiphersuiteParams); -INSTANTIATE_TEST_CASE_P(GenericMasking, VariantTest, - TlsConnectTestBase::kTlsVariantsAll); +INSTANTIATE_TEST_SUITE_P(GenericMasking, VariantTest, + TlsConnectTestBase::kTlsVariantsAll); -INSTANTIATE_TEST_CASE_P(GenericMasking, VariantSuiteTest, - ::testing::Combine(TlsConnectTestBase::kTlsVariantsAll, - kMaskingCiphersuiteParams)); +INSTANTIATE_TEST_SUITE_P(GenericMasking, VariantSuiteTest, + ::testing::Combine(TlsConnectTestBase::kTlsVariantsAll, + kMaskingCiphersuiteParams)); } // namespace nss_test diff --git a/gtests/ssl_gtest/ssl_record_unittest.cc b/gtests/ssl_gtest/ssl_record_unittest.cc index 7c0dbca3b4..a63e6adc61 100644 --- a/gtests/ssl_gtest/ssl_record_unittest.cc +++ b/gtests/ssl_gtest/ssl_record_unittest.cc @@ -307,6 +307,6 @@ auto kContentSizes = ::testing::ValuesIn(kContentSizesArr); const static bool kTrueFalseArr[] = {true, false}; auto kTrueFalse = ::testing::ValuesIn(kTrueFalseArr); -INSTANTIATE_TEST_CASE_P(TlsPadding, TlsPaddingTest, - ::testing::Combine(kContentSizes, kTrueFalse)); +INSTANTIATE_TEST_SUITE_P(TlsPadding, TlsPaddingTest, + ::testing::Combine(kContentSizes, kTrueFalse)); } // namespace nss_test diff --git a/gtests/ssl_gtest/ssl_skip_unittest.cc b/gtests/ssl_gtest/ssl_skip_unittest.cc index 3ed42e86b3..606e731033 100644 --- a/gtests/ssl_gtest/ssl_skip_unittest.cc +++ b/gtests/ssl_gtest/ssl_skip_unittest.cc @@ -234,13 +234,13 @@ TEST_P(Tls13SkipTest, SkipClientCertificateVerify) { SSL_ERROR_RX_UNEXPECTED_FINISHED); } -INSTANTIATE_TEST_CASE_P( +INSTANTIATE_TEST_SUITE_P( SkipTls10, TlsSkipTest, ::testing::Combine(TlsConnectTestBase::kTlsVariantsStream, TlsConnectTestBase::kTlsV10)); -INSTANTIATE_TEST_CASE_P(SkipVariants, TlsSkipTest, - ::testing::Combine(TlsConnectTestBase::kTlsVariantsAll, - TlsConnectTestBase::kTlsV11V12)); -INSTANTIATE_TEST_CASE_P(Skip13Variants, Tls13SkipTest, - TlsConnectTestBase::kTlsVariantsAll); +INSTANTIATE_TEST_SUITE_P(SkipVariants, TlsSkipTest, + ::testing::Combine(TlsConnectTestBase::kTlsVariantsAll, + TlsConnectTestBase::kTlsV11V12)); +INSTANTIATE_TEST_SUITE_P(Skip13Variants, Tls13SkipTest, + TlsConnectTestBase::kTlsVariantsAll); } // namespace nss_test diff --git a/gtests/ssl_gtest/ssl_v2_client_hello_unittest.cc b/gtests/ssl_gtest/ssl_v2_client_hello_unittest.cc index cafbcce683..373ce54d0a 100644 --- a/gtests/ssl_gtest/ssl_v2_client_hello_unittest.cc +++ b/gtests/ssl_gtest/ssl_v2_client_hello_unittest.cc @@ -406,9 +406,9 @@ TEST_F(SSLv2ClientHelloTestF, InappropriateFallbackSCSV) { EXPECT_EQ(SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT, server_->error_code()); } -INSTANTIATE_TEST_CASE_P(VersionsStream10Pre13, SSLv2ClientHelloTest, - TlsConnectTestBase::kTlsV10); -INSTANTIATE_TEST_CASE_P(VersionsStreamPre13, SSLv2ClientHelloTest, - TlsConnectTestBase::kTlsV11V12); +INSTANTIATE_TEST_SUITE_P(VersionsStream10Pre13, SSLv2ClientHelloTest, + TlsConnectTestBase::kTlsV10); +INSTANTIATE_TEST_SUITE_P(VersionsStreamPre13, SSLv2ClientHelloTest, + TlsConnectTestBase::kTlsV11V12); } // namespace nss_test diff --git a/gtests/ssl_gtest/ssl_version_unittest.cc b/gtests/ssl_gtest/ssl_version_unittest.cc index 419a4052b9..c87b2117b3 100644 --- a/gtests/ssl_gtest/ssl_version_unittest.cc +++ b/gtests/ssl_gtest/ssl_version_unittest.cc @@ -407,7 +407,7 @@ TEST_F(TlsConnectTest, TlsSupportedVersionsEncoding) { EXPECT_EQ(SSL_LIBRARY_VERSION_TLS_1_0, static_cast(version)); } -INSTANTIATE_TEST_CASE_P( +INSTANTIATE_TEST_SUITE_P( TlsDowngradeSentinelTest, TlsDowngradeTest, ::testing::Combine(TlsConnectTestBase::kTlsVariantsStream, TlsConnectTestBase::kTlsVAll, diff --git a/gtests/ssl_gtest/ssl_versionpolicy_unittest.cc b/gtests/ssl_gtest/ssl_versionpolicy_unittest.cc index 44e6854140..91d8080377 100644 --- a/gtests/ssl_gtest/ssl_versionpolicy_unittest.cc +++ b/gtests/ssl_gtest/ssl_versionpolicy_unittest.cc @@ -376,9 +376,10 @@ TEST_P(TestPolicyVersionRange, TestAllTLSVersionsAndPolicyCombinations) { Connect(); } -INSTANTIATE_TEST_CASE_P(TLSVersionRanges, TestPolicyVersionRange, - ::testing::Combine(TlsConnectTestBase::kTlsVariantsAll, - kExpandedVersions, kExpandedVersions, - kExpandedVersions, - kExpandedVersions)); +INSTANTIATE_TEST_SUITE_P(TLSVersionRanges, TestPolicyVersionRange, + ::testing::Combine(TlsConnectTestBase::kTlsVariantsAll, + kExpandedVersions, + kExpandedVersions, + kExpandedVersions, + kExpandedVersions)); } // namespace nss_test diff --git a/gtests/ssl_gtest/tls_ech_unittest.cc b/gtests/ssl_gtest/tls_ech_unittest.cc index 473804323c..8507c5bf8f 100644 --- a/gtests/ssl_gtest/tls_ech_unittest.cc +++ b/gtests/ssl_gtest/tls_ech_unittest.cc @@ -1577,9 +1577,9 @@ TEST_F(TlsConnectStreamTls13, EchOuterExtensionsInCHOuter) { server_->CheckErrorCode(SSL_ERROR_RX_MALFORMED_CLIENT_HELLO); } -INSTANTIATE_TEST_CASE_P(EchAgentTest, TlsAgentEchTest, - ::testing::Combine(TlsConnectTestBase::kTlsVariantsAll, - TlsConnectTestBase::kTlsV13)); +INSTANTIATE_TEST_SUITE_P(EchAgentTest, TlsAgentEchTest, + ::testing::Combine(TlsConnectTestBase::kTlsVariantsAll, + TlsConnectTestBase::kTlsV13)); #else TEST_P(TlsAgentEchTest, NoEchWithoutHpke) { @@ -1596,9 +1596,9 @@ TEST_P(TlsAgentEchTest, NoEchWithoutHpke) { ASSERT_EQ(SSL_ERROR_FEATURE_DISABLED, PORT_GetError()); } -INSTANTIATE_TEST_CASE_P(EchAgentTest, TlsAgentEchTest, - ::testing::Combine(TlsConnectTestBase::kTlsVariantsAll, - TlsConnectTestBase::kTlsV13)); +INSTANTIATE_TEST_SUITE_P(EchAgentTest, TlsAgentEchTest, + ::testing::Combine(TlsConnectTestBase::kTlsVariantsAll, + TlsConnectTestBase::kTlsV13)); #endif // NSS_ENABLE_DRAFT_HPKE } // namespace nss_test diff --git a/gtests/ssl_gtest/tls_hkdf_unittest.cc b/gtests/ssl_gtest/tls_hkdf_unittest.cc index 6f55c9265a..dc6e2aeb6e 100644 --- a/gtests/ssl_gtest/tls_hkdf_unittest.cc +++ b/gtests/ssl_gtest/tls_hkdf_unittest.cc @@ -426,7 +426,7 @@ TEST_P(TlsHkdfTest, BadExpandLabelWrapperInput) { } static const SSLHashType kHashTypes[] = {ssl_hash_sha256, ssl_hash_sha384}; -INSTANTIATE_TEST_CASE_P(AllHashFuncs, TlsHkdfTest, - ::testing::ValuesIn(kHashTypes)); +INSTANTIATE_TEST_SUITE_P(AllHashFuncs, TlsHkdfTest, + ::testing::ValuesIn(kHashTypes)); } // namespace nss_test diff --git a/gtests/ssl_gtest/tls_psk_unittest.cc b/gtests/ssl_gtest/tls_psk_unittest.cc index c75297bc8a..678a9ff585 100644 --- a/gtests/ssl_gtest/tls_psk_unittest.cc +++ b/gtests/ssl_gtest/tls_psk_unittest.cc @@ -502,11 +502,12 @@ static const uint16_t k0RttCipherDefs[] = {TLS_CHACHA20_POLY1305_SHA256, static const uint16_t kDefaultSuite[] = {TLS_CHACHA20_POLY1305_SHA256}; -INSTANTIATE_TEST_CASE_P(Tls13PskTest, Tls13PskTest, - ::testing::Combine(TlsConnectTestBase::kTlsVariantsAll, - ::testing::ValuesIn(kDefaultSuite))); +INSTANTIATE_TEST_SUITE_P( + Tls13PskTest, Tls13PskTest, + ::testing::Combine(TlsConnectTestBase::kTlsVariantsAll, + ::testing::ValuesIn(kDefaultSuite))); -INSTANTIATE_TEST_CASE_P( +INSTANTIATE_TEST_SUITE_P( Tls13PskTestWithCiphers, Tls13PskTestWithCiphers, ::testing::Combine(TlsConnectTestBase::kTlsVariantsAll, ::testing::ValuesIn(k0RttCipherDefs))); diff --git a/gtests/util_gtest/util_aligned_malloc_unittest.cc b/gtests/util_gtest/util_aligned_malloc_unittest.cc index 9745ca7d3e..fb6706b3b5 100644 --- a/gtests/util_gtest/util_aligned_malloc_unittest.cc +++ b/gtests/util_gtest/util_aligned_malloc_unittest.cc @@ -74,9 +74,9 @@ TEST_P(AlignedMallocTestBadSize, TestAlloc) { static const size_t kSizes[] = {1, 2, 4, 8, 16, 32, 64}; static const size_t kBadSizes[] = {0, 7, 17, 24, 56}; -INSTANTIATE_TEST_CASE_P(AllAligned, AlignedMallocTest, - ::testing::ValuesIn(kSizes)); -INSTANTIATE_TEST_CASE_P(AllAlignedBadSize, AlignedMallocTestBadSize, - ::testing::ValuesIn(kBadSizes)); +INSTANTIATE_TEST_SUITE_P(AllAligned, AlignedMallocTest, + ::testing::ValuesIn(kSizes)); +INSTANTIATE_TEST_SUITE_P(AllAlignedBadSize, AlignedMallocTestBadSize, + ::testing::ValuesIn(kBadSizes)); } // namespace nss_test diff --git a/gtests/util_gtest/util_utf8_unittest.cc b/gtests/util_gtest/util_utf8_unittest.cc index d57f01d226..9381e2d7f4 100644 --- a/gtests/util_gtest/util_utf8_unittest.cc +++ b/gtests/util_gtest/util_utf8_unittest.cc @@ -961,26 +961,26 @@ const Utf16BadCase kUtf16BadCases[] = { // Parameterized test instantiations: -INSTANTIATE_TEST_CASE_P(Ucs4TestCases, Ucs4Test, - ::testing::ValuesIn(kUcs4Cases)); +INSTANTIATE_TEST_SUITE_P(Ucs4TestCases, Ucs4Test, + ::testing::ValuesIn(kUcs4Cases)); -INSTANTIATE_TEST_CASE_P(Iso88591TestCases, Ucs2Test, - ::testing::ValuesIn(kIso88591Cases)); +INSTANTIATE_TEST_SUITE_P(Iso88591TestCases, Ucs2Test, + ::testing::ValuesIn(kIso88591Cases)); -INSTANTIATE_TEST_CASE_P(Ucs2TestCases, Ucs2Test, - ::testing::ValuesIn(kUcs2Cases)); +INSTANTIATE_TEST_SUITE_P(Ucs2TestCases, Ucs2Test, + ::testing::ValuesIn(kUcs2Cases)); -INSTANTIATE_TEST_CASE_P(Utf16TestCases, Utf16Test, - ::testing::ValuesIn(kUtf16Cases)); +INSTANTIATE_TEST_SUITE_P(Utf16TestCases, Utf16Test, + ::testing::ValuesIn(kUtf16Cases)); -INSTANTIATE_TEST_CASE_P(BadUtf8TestCases, BadUtf8Test, - ::testing::ValuesIn(kUtf8BadCases)); +INSTANTIATE_TEST_SUITE_P(BadUtf8TestCases, BadUtf8Test, + ::testing::ValuesIn(kUtf8BadCases)); -INSTANTIATE_TEST_CASE_P(BadUtf16TestCases, BadUtf16Test, - ::testing::ValuesIn(kUtf16BadCases)); +INSTANTIATE_TEST_SUITE_P(BadUtf16TestCases, BadUtf16Test, + ::testing::ValuesIn(kUtf16BadCases)); -INSTANTIATE_TEST_CASE_P(Iso88591TestCases, Iso88591Test, - ::testing::ValuesIn(kIso88591Cases)); +INSTANTIATE_TEST_SUITE_P(Iso88591TestCases, Iso88591Test, + ::testing::ValuesIn(kIso88591Cases)); ; } // namespace nss_test