wireshark/test
Martin Kaiser 7f80b7a2ad test: lua: add a test for invalid ethernet address
Wslua converts an invalid ethernet address to all 0's. Add a test for
this case.

Change-Id: I59bd1f9e0b94805c563fe891b22cadd32ae054d8
Reviewed-on: https://code.wireshark.org/review/30791
Reviewed-by: Peter Wu <peter@lekensteyn.nl>
Petri-Dish: Peter Wu <peter@lekensteyn.nl>
Tested-by: Petri Dish Buildbot
Reviewed-by: Anders Broman <a.broman58@gmail.com>
2018-11-27 04:35:19 +00:00
..
baseline Replace JSON-GLib by custom JSON dumper library 2018-11-20 05:03:56 +00:00
captures wiretap: add read/write support for Decryption Secrets Block (DSB) 2018-11-20 05:12:37 +00:00
config
keys wiretap: add read/write support for Decryption Secrets Block (DSB) 2018-11-20 05:12:37 +00:00
lua test: lua: add a test for invalid ethernet address 2018-11-27 04:35:19 +00:00
suite_dfilter test: convert suite_dfilter to use fixtures 2018-11-15 22:57:40 +00:00
README.test Test: Remove the Bash test scripts. 2018-05-02 04:09:26 +00:00
conftest.py test: convert capture tests to use fixtures, fix tests without dumpcap 2018-11-16 13:55:28 +00:00
fixtures.py test: convert capture tests to use fixtures, fix tests without dumpcap 2018-11-16 13:55:28 +00:00
fixtures_ws.py editcap: add --inject-secrets option 2018-11-20 05:13:37 +00:00
hosts.custom
hosts.global
hosts.personal
matchers.py test: extend sharkd tests to cover all requests 2018-11-21 04:36:20 +00:00
pytest.ini Tests: add minimal pytest support 2018-07-17 09:04:01 +00:00
subprocesstest.py Dumpcap: Fix writing SHBs and IDBs. 2018-11-16 19:28:11 +00:00
suite_capture.py Test: Fix some dumpcap section checks and skip one. 2018-11-20 10:01:44 +00:00
suite_clopts.py Replace JSON-GLib by custom JSON dumper library 2018-11-20 05:03:56 +00:00
suite_decryption.py Add new Secrets API and allow TLS to use pcapng decryption secrets 2018-11-20 05:14:35 +00:00
suite_dissection.py test: convert some more tests to use fixtures 2018-11-14 05:00:37 +00:00
suite_fileformats.py editcap: add --inject-secrets option 2018-11-20 05:13:37 +00:00
suite_follow.py test: convert some more tests to use fixtures 2018-11-14 05:00:37 +00:00
suite_io.py test: convert capture tests to use fixtures, fix tests without dumpcap 2018-11-16 13:55:28 +00:00
suite_mergecap.py test: convert some more tests to use fixtures 2018-11-14 05:00:37 +00:00
suite_nameres.py test: convert suite_nameres to use fixtures 2018-11-15 22:56:47 +00:00
suite_sharkd.py test: extend sharkd tests to cover all requests 2018-11-21 04:36:20 +00:00
suite_text2pcap.py test: convert suite_text2pcap to use fixtures 2018-11-15 22:56:23 +00:00
suite_unittests.py test: convert capture tests to use fixtures, fix tests without dumpcap 2018-11-16 13:55:28 +00:00
suite_wslua.py test: convert some more tests to use fixtures 2018-11-14 05:00:37 +00:00
test.py test: convert capture tests to use fixtures, fix tests without dumpcap 2018-11-16 13:55:28 +00:00
util_dump_dhcp_pcap.py Dumpcap+Qt: Add support for `-a packets:NUM` and `-b packets:NUM`. 2018-11-09 05:55:11 +00:00

README.test

Wireshark Tests

The main testing script is `test.py`. It will attempt to test as much as
possible by default, including packet capture. This means that you will
probably either have to supply a capture interface (`--capture-interface
<interface>`) or disable capture tests (`--disable-capture`). You must
also build the test-programs target in order for the unittests suite to
pass.

To run all tests from CMake do the following:
- Pass `-DTEST_EXTRA_ARGS=--disable-capture` or
  `-DTEST_EXTRA_ARGS=--capture-interface=<interface>`
  as needed for your system.
- Build the “test” target or run ctest, e.g. `ctest --force-new-ctest-process -j 4 --verbose`.

To run all tests directly, run `test.py -p
/path/to/wireshark-build/run-directory <capture args>`.

To see a list of all options, run `test.py -h` or `test.py --help`.

To see a list of all tests, run `test.py -l`.

See the “Wireshark Tests” chapter of the Developer's Guide for details.