Chromium Code Reviews
chromiumcodereview-hr@appspot.gserviceaccount.com (chromiumcodereview-hr) | Please choose your nickname with Settings | Help | Chromium Project | Gerrit Changes | Sign out
(505)

Unified Diff: webrtc/pc/peerconnection_unittest.cc

Issue 2640513002: Relanding: Removing #defines previously used for building without BoringSSL/OpenSSL. (Closed)
Patch Set: Rebase Created 3 years, 11 months ago
Use n/p to move between diff chunks; N/P to move between comments. Draft comments are only viewable by you.
Jump to:
View side-by-side diff with in-line comments
Download patch
« no previous file with comments | « webrtc/pc/channel_unittest.cc ('k') | webrtc/pc/peerconnectionendtoend_unittest.cc » ('j') | no next file with comments »
Expand Comments ('e') | Collapse Comments ('c') | Show Comments Hide Comments ('s')
Index: webrtc/pc/peerconnection_unittest.cc
diff --git a/webrtc/pc/peerconnection_unittest.cc b/webrtc/pc/peerconnection_unittest.cc
index a172a605b54374b0de7283a594a6683654ef3bdf..19ef6e48db64d51f2adfe52fcb84286afd8aab37 100644
--- a/webrtc/pc/peerconnection_unittest.cc
+++ b/webrtc/pc/peerconnection_unittest.cc
@@ -46,12 +46,6 @@
#include "webrtc/pc/test/fakevideotrackrenderer.h"
#include "webrtc/pc/test/mockpeerconnectionobservers.h"
-#define MAYBE_SKIP_TEST(feature) \
- if (!(feature())) { \
- LOG(LS_INFO) << "Feature disabled... skipping"; \
- return; \
- }
-
using cricket::ContentInfo;
using cricket::FakeWebRtcVideoDecoder;
using cricket::FakeWebRtcVideoDecoderFactory;
@@ -223,8 +217,7 @@ class PeerConnectionTestClient : public webrtc::PeerConnectionObserver,
rtc::Thread* network_thread,
rtc::Thread* worker_thread) {
std::unique_ptr<FakeRTCCertificateGenerator> cert_generator(
- rtc::SSLStreamAdapter::HaveDtlsSrtp() ?
- new FakeRTCCertificateGenerator() : nullptr);
+ new FakeRTCCertificateGenerator());
return CreateClientWithDtlsIdentityStore(id, constraints, options, config,
std::move(cert_generator), true,
@@ -237,8 +230,7 @@ class PeerConnectionTestClient : public webrtc::PeerConnectionObserver,
rtc::Thread* network_thread,
rtc::Thread* worker_thread) {
std::unique_ptr<FakeRTCCertificateGenerator> cert_generator(
- rtc::SSLStreamAdapter::HaveDtlsSrtp() ?
- new FakeRTCCertificateGenerator() : nullptr);
+ new FakeRTCCertificateGenerator());
return CreateClientWithDtlsIdentityStore(id, nullptr, options, nullptr,
std::move(cert_generator), false,
@@ -1472,7 +1464,6 @@ class P2PTestConductor : public testing::Test {
}
void SetupAndVerifyDtlsCall() {
- MAYBE_SKIP_TEST(rtc::SSLStreamAdapter::HaveDtlsSrtp);
FakeConstraints setup_constraints;
setup_constraints.AddMandatory(MediaConstraintsInterface::kEnableDtlsSrtp,
true);
@@ -1497,8 +1488,7 @@ class P2PTestConductor : public testing::Test {
rtc_config.set_cpu_adaptation(false);
std::unique_ptr<FakeRTCCertificateGenerator> cert_generator(
- rtc::SSLStreamAdapter::HaveDtlsSrtp() ?
- new FakeRTCCertificateGenerator() : nullptr);
+ new FakeRTCCertificateGenerator());
cert_generator->use_alternate_key();
// Make sure the new client is using a different certificate.
@@ -1694,7 +1684,6 @@ TEST_F(P2PTestConductor, OneWayMediaCallWithoutConstraints) {
// This test sets up a audio call initially and then upgrades to audio/video,
// using DTLS.
TEST_F(P2PTestConductor, LocalP2PTestDtlsRenegotiate) {
- MAYBE_SKIP_TEST(rtc::SSLStreamAdapter::HaveDtlsSrtp);
FakeConstraints setup_constraints;
setup_constraints.AddMandatory(MediaConstraintsInterface::kEnableDtlsSrtp,
true);
@@ -1708,7 +1697,6 @@ TEST_F(P2PTestConductor, LocalP2PTestDtlsRenegotiate) {
// This test sets up a call transfer to a new caller with a different DTLS
// fingerprint.
TEST_F(P2PTestConductor, LocalP2PTestDtlsTransferCallee) {
- MAYBE_SKIP_TEST(rtc::SSLStreamAdapter::HaveDtlsSrtp);
SetupAndVerifyDtlsCall();
// Keeping the original peer around which will still send packets to the
@@ -1727,7 +1715,6 @@ TEST_F(P2PTestConductor, LocalP2PTestDtlsTransferCallee) {
// bundle is in effect in the restart, the channel can successfully reset its
// DTLS-SRTP context.
TEST_F(P2PTestConductor, LocalP2PTestDtlsBundleInIceRestart) {
- MAYBE_SKIP_TEST(rtc::SSLStreamAdapter::HaveDtlsSrtp);
FakeConstraints setup_constraints;
setup_constraints.AddMandatory(MediaConstraintsInterface::kEnableDtlsSrtp,
true);
@@ -1746,7 +1733,6 @@ TEST_F(P2PTestConductor, LocalP2PTestDtlsBundleInIceRestart) {
// This test sets up a call transfer to a new callee with a different DTLS
// fingerprint.
TEST_F(P2PTestConductor, LocalP2PTestDtlsTransferCaller) {
- MAYBE_SKIP_TEST(rtc::SSLStreamAdapter::HaveDtlsSrtp);
SetupAndVerifyDtlsCall();
// Keeping the original peer around which will still send packets to the
@@ -1780,7 +1766,6 @@ TEST_F(P2PTestConductor, LocalP2PTestReceiverDoesntSupportCVO) {
// DTLS key agreement. The offerer don't support SDES. As a result, DTLS is
// negotiated and used for transport.
TEST_F(P2PTestConductor, LocalP2PTestOfferDtlsButNotSdes) {
- MAYBE_SKIP_TEST(rtc::SSLStreamAdapter::HaveDtlsSrtp);
FakeConstraints setup_constraints;
setup_constraints.AddMandatory(MediaConstraintsInterface::kEnableDtlsSrtp,
true);
@@ -2257,7 +2242,6 @@ TEST_F(P2PTestConductor, AddDataChannelAfterRenegotiation) {
// negotiation is completed without error.
#ifdef HAVE_SCTP
TEST_F(P2PTestConductor, CreateOfferWithSctpDataChannel) {
- MAYBE_SKIP_TEST(rtc::SSLStreamAdapter::HaveDtlsSrtp);
FakeConstraints constraints;
constraints.SetMandatory(
MediaConstraintsInterface::kEnableDtlsSrtp, true);
« no previous file with comments | « webrtc/pc/channel_unittest.cc ('k') | webrtc/pc/peerconnectionendtoend_unittest.cc » ('j') | no next file with comments »

Powered by Google App Engine
This is Rietveld 408576698