wireshark/test
Jaap Keuter 5bf37f63a8 text2pcap: allow to set interface name
When generating a capture file from a text file it can be helpfull
to be able to set the capture interface name in the generated IDB.
This can be especially true if later on the generated captures are
merged and the individual IDB's have to be compared. Without a name
every IDB of the same datalink type will be equal and subject to
merge. Also it keeps the individual streams identifiable for the
end user.

Change-Id: I70224379d88f516a0a356bf0b46aebafb69665f0
Signed-off-by: Jaap Keuter <jaap.keuter@xs4all.nl>
Reviewed-on: https://code.wireshark.org/review/31015
Tested-by: Petri Dish Buildbot
Reviewed-by: Peter Wu <peter@lekensteyn.nl>
2018-12-13 23:33:32 +00:00
..
baseline Replace JSON-GLib by custom JSON dumper library 2018-11-20 05:03:56 +00:00
captures wiretap: add read/write support for Decryption Secrets Block (DSB) 2018-11-20 05:12:37 +00:00
config ssl,http: rename http-over-ssl to http-over-tls 2016-09-04 13:18:54 +00:00
keys wiretap: add read/write support for Decryption Secrets Block (DSB) 2018-11-20 05:12:37 +00:00
lua test: lua: add a test for invalid ethernet address 2018-11-27 04:35:19 +00:00
suite_dfilter test: convert suite_dfilter to use fixtures 2018-11-15 22:57:40 +00:00
README.test Test: Remove the Bash test scripts. 2018-05-02 04:09:26 +00:00
conftest.py test: convert capture tests to use fixtures, fix tests without dumpcap 2018-11-16 13:55:28 +00:00
fixtures.py test: convert capture tests to use fixtures, fix tests without dumpcap 2018-11-16 13:55:28 +00:00
fixtures_ws.py test: skip tests when GnuTLS is unavailable 2018-11-30 06:11:23 +00:00
hosts.custom Continue to remove $Id$ from top of file 2014-03-31 18:48:06 +00:00
hosts.global Continue to remove $Id$ from top of file 2014-03-31 18:48:06 +00:00
hosts.personal Continue to remove $Id$ from top of file 2014-03-31 18:48:06 +00:00
matchers.py test: extend sharkd tests to cover all requests 2018-11-21 04:36:20 +00:00
pytest.ini Tests: add minimal pytest support 2018-07-17 09:04:01 +00:00
subprocesstest.py Dumpcap: Fix writing SHBs and IDBs. 2018-11-16 19:28:11 +00:00
suite_capture.py test: fix "DeprecationWarning: invalid escape sequence \(" 2018-11-30 06:11:36 +00:00
suite_clopts.py test: use assertRun instead of runProcess where possible 2018-11-30 06:11:06 +00:00
suite_decryption.py Add new "rsa_keys" UAT for storage of RSA private keys 2018-12-13 05:28:02 +00:00
suite_dissection.py test: use assertRun instead of runProcess where possible 2018-11-30 06:11:06 +00:00
suite_fileformats.py test: use assertRun instead of runProcess where possible 2018-11-30 06:11:06 +00:00
suite_follow.py test: use assertRun instead of runProcess where possible 2018-11-30 06:11:06 +00:00
suite_io.py test: use assertRun instead of runProcess where possible 2018-11-30 06:11:06 +00:00
suite_mergecap.py test: use assertRun instead of runProcess where possible 2018-11-30 06:11:06 +00:00
suite_nameres.py test: use assertRun instead of runProcess where possible 2018-11-30 06:11:06 +00:00
suite_sharkd.py test: extend sharkd tests to cover all requests 2018-11-21 04:36:20 +00:00
suite_text2pcap.py text2pcap: allow to set interface name 2018-12-13 23:33:32 +00:00
suite_unittests.py test: convert capture tests to use fixtures, fix tests without dumpcap 2018-11-16 13:55:28 +00:00
suite_wslua.py test: convert some more tests to use fixtures 2018-11-14 05:00:37 +00:00
test.py Test: Look up our encoding name before checking it. 2018-11-27 04:40:47 +00:00
util_dump_dhcp_pcap.py Dumpcap+Qt: Add support for `-a packets:NUM` and `-b packets:NUM`. 2018-11-09 05:55:11 +00:00

README.test

Wireshark Tests

The main testing script is `test.py`. It will attempt to test as much as
possible by default, including packet capture. This means that you will
probably either have to supply a capture interface (`--capture-interface
<interface>`) or disable capture tests (`--disable-capture`). You must
also build the test-programs target in order for the unittests suite to
pass.

To run all tests from CMake do the following:
- Pass `-DTEST_EXTRA_ARGS=--disable-capture` or
  `-DTEST_EXTRA_ARGS=--capture-interface=<interface>`
  as needed for your system.
- Build the “test” target or run ctest, e.g. `ctest --force-new-ctest-process -j 4 --verbose`.

To run all tests directly, run `test.py -p
/path/to/wireshark-build/run-directory <capture args>`.

To see a list of all options, run `test.py -h` or `test.py --help`.

To see a list of all tests, run `test.py -l`.

See the “Wireshark Tests” chapter of the Developer's Guide for details.