wireshark/test
Peter Wu 8c698ffc99 Test: enable capture tests by default using the Loopback interface
Avoid pinging www.wireshark.org, this removes an external dependency.
Instead send small UDP datagrams to UDP port 9 (discard) every 50ms.

Enable this for all platforms (including macOS and Linux) by default.
On Windows the tests requires Npcap and will be skipped with WinPcap.
Remove the --capture-interface option since it is no longer needed.
Copy WSDG Wireshark Tests Quick Start to README.test and add a link.

Change-Id: Id4105a6b1e95407ebf69b871c785c68f9ae26368
Reviewed-on: https://code.wireshark.org/review/31677
Petri-Dish: Peter Wu <peter@lekensteyn.nl>
Tested-by: Petri Dish Buildbot
Reviewed-by: Peter Wu <peter@lekensteyn.nl>
2019-01-24 00:26:17 +00:00
..
baseline test: add suite_outputformats for json output regression testing. 2018-12-26 19:32:47 +00:00
captures DTLS: add DSB support, use the key log file from the TLS dissector 2019-01-17 21:33:25 +00:00
config ssl,http: rename http-over-ssl to http-over-tls 2016-09-04 13:18:54 +00:00
keys Add support for RSA decryption using PKCS #11 tokens 2018-12-29 10:40:16 +00:00
lua test: add tests for Unicode paths in Lua and tshark -G folders 2018-12-29 08:27:58 +00:00
suite_dfilter dfilter: add string() function. 2019-01-14 16:00:29 +00:00
suite_dissectors Unit tests for ASTERIX I048 2019-01-11 18:35:29 +00:00
README.test Test: enable capture tests by default using the Loopback interface 2019-01-24 00:26:17 +00:00
conftest.py Test: enable capture tests by default using the Loopback interface 2019-01-24 00:26:17 +00:00
fixtures.py test: convert capture tests to use fixtures, fix tests without dumpcap 2018-11-16 13:55:28 +00:00
fixtures_ws.py Test: enable capture tests by default using the Loopback interface 2019-01-24 00:26:17 +00:00
hosts.custom Continue to remove $Id$ from top of file 2014-03-31 18:48:06 +00:00
hosts.global Continue to remove $Id$ from top of file 2014-03-31 18:48:06 +00:00
hosts.personal Continue to remove $Id$ from top of file 2014-03-31 18:48:06 +00:00
matchers.py test: extend sharkd tests to cover all requests 2018-11-21 04:36:20 +00:00
subprocesstest.py test: split SubprocessTestCase.run into setUp/tearDown 2019-01-04 04:58:25 +00:00
suite_capture.py Test: enable capture tests by default using the Loopback interface 2019-01-24 00:26:17 +00:00
suite_clopts.py test: add tests for Unicode paths in Lua and tshark -G folders 2018-12-29 08:27:58 +00:00
suite_decryption.py DTLS: add DSB support, use the key log file from the TLS dissector 2019-01-17 21:33:25 +00:00
suite_dissection.py test: use assertRun instead of runProcess where possible 2018-11-30 06:11:06 +00:00
suite_fileformats.py test: use assertRun instead of runProcess where possible 2018-11-30 06:11:06 +00:00
suite_follow.py test: use assertRun instead of runProcess where possible 2018-11-30 06:11:06 +00:00
suite_io.py test: use assertRun instead of runProcess where possible 2018-11-30 06:11:06 +00:00
suite_mergecap.py test: use assertRun instead of runProcess where possible 2018-11-30 06:11:06 +00:00
suite_nameres.py test: use assertRun instead of runProcess where possible 2018-11-30 06:11:06 +00:00
suite_outputformats.py test: add comment to fixture. 2018-12-27 09:02:09 +00:00
suite_sharkd.py json_dumper: increase JSON_DUMPER_MAX_DEPTH to 1100. 2019-01-20 21:58:39 +00:00
suite_text2pcap.py text2pcap: allow to set interface name 2018-12-13 23:33:32 +00:00
suite_unittests.py test: convert capture tests to use fixtures, fix tests without dumpcap 2018-11-16 13:55:28 +00:00
suite_wslua.py test: add tests for Unicode paths in Lua and tshark -G folders 2018-12-29 08:27:58 +00:00
test.py Test: enable capture tests by default using the Loopback interface 2019-01-24 00:26:17 +00:00
util_dump_dhcp_pcap.py Dumpcap+Qt: Add support for `-a packets:NUM` and `-b packets:NUM`. 2018-11-09 05:55:11 +00:00

README.test

Wireshark Tests

The recommended steps to prepare for and to run tests:

* Install two Python packages, pytest: `pip install pytest pytest-xdist`
* Build programs (“wireshark”, “tshark”, etc.): `ninja`
* Build additional programs for the “unittests” suite: `ninja test-programs`
* Run tests in the build directory: `pytest`

Replace `ninja test-programs` by `make test-programs` as needed.

See the “Wireshark Tests” chapter of the Developer's Guide for details:
https://www.wireshark.org/docs/wsdg_html_chunked/ChapterTests.html