Go to:
Gentoo Home
Documentation
Forums
Lists
Bugs
Planet
Store
Wiki
Get Gentoo!
Gentoo's Bugzilla – Attachment 767761 Details for
Bug 835963
net-analyzer/wireshark-3.6.2 - fails suite_capture, suite_decryption, suite_release tests
Home
|
New
–
[Ex]
|
Browse
|
Search
|
Privacy Policy
|
[?]
|
Reports
|
Requests
|
Help
|
New Account
|
Log In
[x]
|
Forgot Password
Login:
[x]
LastTest.log
LastTest.log (text/plain), 108.60 KB, created by
ernsteiswuerfel
on 2022-03-24 22:24:41 UTC
(
hide
)
Description:
LastTest.log
Filename:
MIME Type:
Creator:
ernsteiswuerfel
Created:
2022-03-24 22:24:41 UTC
Size:
108.60 KB
patch
obsolete
>Start testing: Mar 24 23:09 CET >---------------------------------------------------------- >6/37 Testing: suite_dfilter.group_bytes_type >6/37 Test: suite_dfilter.group_bytes_type >Command: "/usr/bin/cmake" "-E" "env" "PYTHONIOENCODING=UTF-8" "/usr/bin/python3.10" "/var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2/test/test.py" "--verbose" "--program-path" "/var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2_build/run" "suite_dfilter.group_bytes_type" >Directory: /var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2_build >"suite_dfilter.group_bytes_type" start time: Mar 24 23:09 CET >Output: >---------------------------------------------------------- >test_bytes_1 (suite_dfilter.group_bytes_type.case_bytes_type) ... ok >test_ipv6_2 (suite_dfilter.group_bytes_type.case_bytes_type) ... ok > >---------------------------------------------------------------------- >Ran 2 tests in 0.583s > >OK ><end of output> >Test time = 0.98 sec >---------------------------------------------------------- >Test Passed. >"suite_dfilter.group_bytes_type" end time: Mar 24 23:09 CET >"suite_dfilter.group_bytes_type" time elapsed: 00:00:00 >---------------------------------------------------------- > >10/37 Testing: suite_dfilter.group_integer_1byte >10/37 Test: suite_dfilter.group_integer_1byte >Command: "/usr/bin/cmake" "-E" "env" "PYTHONIOENCODING=UTF-8" "/usr/bin/python3.10" "/var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2/test/test.py" "--verbose" "--program-path" "/var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2_build/run" "suite_dfilter.group_integer_1byte" >Directory: /var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2_build >"suite_dfilter.group_integer_1byte" start time: Mar 24 23:09 CET >Output: >---------------------------------------------------------- >test_ipx_1 (suite_dfilter.group_integer_1byte.case_integer_1_byte) ... ok >test_ipx_2 (suite_dfilter.group_integer_1byte.case_integer_1_byte) ... ok > >---------------------------------------------------------------------- >Ran 2 tests in 0.837s > >OK ><end of output> >Test time = 1.57 sec >---------------------------------------------------------- >Test Passed. >"suite_dfilter.group_integer_1byte" end time: Mar 24 23:09 CET >"suite_dfilter.group_integer_1byte" time elapsed: 00:00:01 >---------------------------------------------------------- > >8/37 Testing: suite_dfilter.group_dfunction_string >8/37 Test: suite_dfilter.group_dfunction_string >Command: "/usr/bin/cmake" "-E" "env" "PYTHONIOENCODING=UTF-8" "/usr/bin/python3.10" "/var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2/test/test.py" "--verbose" "--program-path" "/var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2_build/run" "suite_dfilter.group_dfunction_string" >Directory: /var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2_build >"suite_dfilter.group_dfunction_string" start time: Mar 24 23:09 CET >Output: >---------------------------------------------------------- >test_contains_1 (suite_dfilter.group_dfunction_string.case_dfunction_string) ... ok >test_fail_1 (suite_dfilter.group_dfunction_string.case_dfunction_string) ... ok >test_fail_2 (suite_dfilter.group_dfunction_string.case_dfunction_string) ... ok >test_fail_3 (suite_dfilter.group_dfunction_string.case_dfunction_string) ... ok >test_fail_4 (suite_dfilter.group_dfunction_string.case_dfunction_string) ... ok >test_matches_1 (suite_dfilter.group_dfunction_string.case_dfunction_string) ... ok > >---------------------------------------------------------------------- >Ran 6 tests in 1.588s > >OK ><end of output> >Test time = 2.15 sec >---------------------------------------------------------- >Test Passed. >"suite_dfilter.group_dfunction_string" end time: Mar 24 23:10 CET >"suite_dfilter.group_dfunction_string" time elapsed: 00:00:02 >---------------------------------------------------------- > >16/37 Testing: suite_dfilter.group_stringz >16/37 Test: suite_dfilter.group_stringz >Command: "/usr/bin/cmake" "-E" "env" "PYTHONIOENCODING=UTF-8" "/usr/bin/python3.10" "/var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2/test/test.py" "--verbose" "--program-path" "/var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2_build/run" "suite_dfilter.group_stringz" >Directory: /var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2_build >"suite_dfilter.group_stringz" start time: Mar 24 23:09 CET >Output: >---------------------------------------------------------- >test_stringz_1 (suite_dfilter.group_stringz.case_stringz) ... ok >test_stringz_2 (suite_dfilter.group_stringz.case_stringz) ... ok >test_stringz_3 (suite_dfilter.group_stringz.case_stringz) ... ok > >---------------------------------------------------------------------- >Ran 3 tests in 1.347s > >OK ><end of output> >Test time = 2.16 sec >---------------------------------------------------------- >Test Passed. >"suite_dfilter.group_stringz" end time: Mar 24 23:10 CET >"suite_dfilter.group_stringz" time elapsed: 00:00:02 >---------------------------------------------------------- > >13/37 Testing: suite_dfilter.group_range_method >13/37 Test: suite_dfilter.group_range_method >Command: "/usr/bin/cmake" "-E" "env" "PYTHONIOENCODING=UTF-8" "/usr/bin/python3.10" "/var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2/test/test.py" "--verbose" "--program-path" "/var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2_build/run" "suite_dfilter.group_range_method" >Directory: /var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2_build >"suite_dfilter.group_range_method" start time: Mar 24 23:09 CET >Output: >---------------------------------------------------------- >test_slice_1_hex_neg (suite_dfilter.group_range_method.case_range) ... ok >test_slice_1_hex_pos (suite_dfilter.group_range_method.case_range) ... ok >test_slice_1_neg (suite_dfilter.group_range_method.case_range) ... ok >test_slice_1_pos (suite_dfilter.group_range_method.case_range) ... ok >test_slice_2_neg (suite_dfilter.group_range_method.case_range) ... ok >test_slice_2_pos (suite_dfilter.group_range_method.case_range) ... ok >test_slice_func_1 (suite_dfilter.group_range_method.case_range) ... ok >test_slice_string_1 (suite_dfilter.group_range_method.case_range) ... ok >test_slice_unparsed_1 (suite_dfilter.group_range_method.case_range) ... ok > >---------------------------------------------------------------------- >Ran 9 tests in 3.109s > >OK ><end of output> >Test time = 3.85 sec >---------------------------------------------------------- >Test Passed. >"suite_dfilter.group_range_method" end time: Mar 24 23:10 CET >"suite_dfilter.group_range_method" time elapsed: 00:00:03 >---------------------------------------------------------- > >18/37 Testing: suite_dfilter.group_time_relative >18/37 Test: suite_dfilter.group_time_relative >Command: "/usr/bin/cmake" "-E" "env" "PYTHONIOENCODING=UTF-8" "/usr/bin/python3.10" "/var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2/test/test.py" "--verbose" "--program-path" "/var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2_build/run" "suite_dfilter.group_time_relative" >Directory: /var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2_build >"suite_dfilter.group_time_relative" start time: Mar 24 23:09 CET >Output: >---------------------------------------------------------- >test_relative_time_1 (suite_dfilter.group_time_relative.case_time_relative) ... ok >test_relative_time_2 (suite_dfilter.group_time_relative.case_time_relative) ... ok >test_relative_time_3 (suite_dfilter.group_time_relative.case_time_relative) ... ok > >---------------------------------------------------------------------- >Ran 3 tests in 1.654s > >OK ><end of output> >Test time = 2.48 sec >---------------------------------------------------------- >Test Passed. >"suite_dfilter.group_time_relative" end time: Mar 24 23:10 CET >"suite_dfilter.group_time_relative" time elapsed: 00:00:02 >---------------------------------------------------------- > >14/37 Testing: suite_dfilter.group_scanner >14/37 Test: suite_dfilter.group_scanner >Command: "/usr/bin/cmake" "-E" "env" "PYTHONIOENCODING=UTF-8" "/usr/bin/python3.10" "/var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2/test/test.py" "--verbose" "--program-path" "/var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2_build/run" "suite_dfilter.group_scanner" >Directory: /var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2_build >"suite_dfilter.group_scanner" start time: Mar 24 23:09 CET >Output: >---------------------------------------------------------- >test_dquote_1 (suite_dfilter.group_scanner.case_scanner) ... ok >test_dquote_2 (suite_dfilter.group_scanner.case_scanner) ... ok >test_dquote_3 (suite_dfilter.group_scanner.case_scanner) ... ok >test_dquote_4 (suite_dfilter.group_scanner.case_scanner) ... ok >test_dquote_5 (suite_dfilter.group_scanner.case_scanner) ... ok >test_dquote_6 (suite_dfilter.group_scanner.case_scanner) ... ok > >---------------------------------------------------------------------- >Ran 6 tests in 2.399s > >OK ><end of output> >Test time = 3.17 sec >---------------------------------------------------------- >Test Passed. >"suite_dfilter.group_scanner" end time: Mar 24 23:10 CET >"suite_dfilter.group_scanner" time elapsed: 00:00:03 >---------------------------------------------------------- > >21/37 Testing: suite_dfilter.group_uint64 >21/37 Test: suite_dfilter.group_uint64 >Command: "/usr/bin/cmake" "-E" "env" "PYTHONIOENCODING=UTF-8" "/usr/bin/python3.10" "/var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2/test/test.py" "--verbose" "--program-path" "/var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2_build/run" "suite_dfilter.group_uint64" >Directory: /var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2_build >"suite_dfilter.group_uint64" start time: Mar 24 23:10 CET >Output: >---------------------------------------------------------- >test_uint64_1 (suite_dfilter.group_uint64.case_uint64) ... ok >test_uint64_2 (suite_dfilter.group_uint64.case_uint64) ... ok > >---------------------------------------------------------------------- >Ran 2 tests in 0.943s > >OK ><end of output> >Test time = 1.68 sec >---------------------------------------------------------- >Test Passed. >"suite_dfilter.group_uint64" end time: Mar 24 23:10 CET >"suite_dfilter.group_uint64" time elapsed: 00:00:01 >---------------------------------------------------------- > >12/37 Testing: suite_dfilter.group_membership >12/37 Test: suite_dfilter.group_membership >Command: "/usr/bin/cmake" "-E" "env" "PYTHONIOENCODING=UTF-8" "/usr/bin/python3.10" "/var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2/test/test.py" "--verbose" "--program-path" "/var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2_build/run" "suite_dfilter.group_membership" >Directory: /var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2_build >"suite_dfilter.group_membership" start time: Mar 24 23:09 CET >Output: >---------------------------------------------------------- >test_membership_10_bad_lhs_number (suite_dfilter.group_membership.case_membership) ... ok >test_membership_11_bad_rhs_string (suite_dfilter.group_membership.case_membership) ... ok >test_membership_2_range_match (suite_dfilter.group_membership.case_membership) ... ok >test_membership_3_range_no_match (suite_dfilter.group_membership.case_membership) ... ok >test_membership_4_range_no_match_multiple (suite_dfilter.group_membership.case_membership) ... ok >test_membership_5_negative_range_float (suite_dfilter.group_membership.case_membership) ... ok >test_membership_6_both_negative_range_float (suite_dfilter.group_membership.case_membership) ... ok >test_membership_7_string (suite_dfilter.group_membership.case_membership) ... ok >test_membership_8_ip_range (suite_dfilter.group_membership.case_membership) ... ok >test_membership_9_range_weird_float (suite_dfilter.group_membership.case_membership) ... ok >test_membership_match_1 (suite_dfilter.group_membership.case_membership) ... ok >test_membership_match_2 (suite_dfilter.group_membership.case_membership) ... ok >test_membership_match_3 (suite_dfilter.group_membership.case_membership) ... ok >test_membership_match_4 (suite_dfilter.group_membership.case_membership) ... ok >test_membership_match_5 (suite_dfilter.group_membership.case_membership) ... ok > >---------------------------------------------------------------------- >Ran 15 tests in 5.779s > >OK ><end of output> >Test time = 6.53 sec >---------------------------------------------------------- >Test Passed. >"suite_dfilter.group_membership" end time: Mar 24 23:10 CET >"suite_dfilter.group_membership" time elapsed: 00:00:06 >---------------------------------------------------------- > >1/37 Testing: suite_capture >1/37 Test: suite_capture >Command: "/usr/bin/cmake" "-E" "env" "PYTHONIOENCODING=UTF-8" "/usr/bin/python3.10" "/var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2/test/test.py" "--verbose" "--program-path" "/var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2_build/run" "suite_capture" >Directory: /var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2_build >"suite_capture" start time: Mar 24 23:09 CET >Output: >---------------------------------------------------------- >test_dumpcap_autostop_filesize (suite_capture.case_dumpcap_autostop) >Capture from stdin using Dumpcap until we reach a file size limit ... ok >test_dumpcap_autostop_packets (suite_capture.case_dumpcap_autostop) >Capture from stdin using Dumpcap until we reach a packet limit ... ok >test_dumpcap_capture_10_packets_to_file (suite_capture.case_dumpcap_capture) >Capture 10 packets from the network to a file using Dumpcap ... skipped 'Test requires capture privileges.' >test_dumpcap_capture_10_packets_to_stdout (suite_capture.case_dumpcap_capture) >Capture 10 packets from the network to stdout using Dumpcap ... skipped 'Test requires capture privileges.' >test_dumpcap_capture_from_fifo (suite_capture.case_dumpcap_capture) >Capture from a fifo using Dumpcap ... ok >test_dumpcap_capture_from_stdin (suite_capture.case_dumpcap_capture) >Capture from stdin using Dumpcap ... ok >test_dumpcap_capture_snapshot_len (suite_capture.case_dumpcap_capture) >Capture truncated packets using Dumpcap ... skipped 'Test requires capture privileges.' >test_dumpcap_pcapng_multi_in_multi_out (suite_capture.case_dumpcap_pcapng_sections) >Capture from two pcapng sources using Dumpcap and write two files ... skipped 'this test is supported on little endian only' >test_dumpcap_pcapng_multi_in_single_out (suite_capture.case_dumpcap_pcapng_sections) >Capture from two pcapng sources using Dumpcap and write a single file ... skipped 'this test is supported on little endian only' >test_dumpcap_pcapng_single_in_multi_out (suite_capture.case_dumpcap_pcapng_sections) >Capture from a single pcapng source using Dumpcap and write two files ... skipped 'this test is supported on little endian only' >test_dumpcap_pcapng_single_in_single_out (suite_capture.case_dumpcap_pcapng_sections) >Capture from a single pcapng source using Dumpcap and write a single file ... skipped 'this test is supported on little endian only' >test_dumpcap_ringbuffer_filesize (suite_capture.case_dumpcap_ringbuffer) >Capture from stdin using Dumpcap and write multiple files until we reach a file size limit ... ok >test_dumpcap_ringbuffer_packets (suite_capture.case_dumpcap_ringbuffer) >Capture from stdin using Dumpcap and write multiple files until we reach a packet limit ... ok >test_tshark_capture_10_packets_to_file (suite_capture.case_tshark_capture) >Capture 10 packets from the network to a file using TShark ... skipped 'Test requires capture privileges.' >test_tshark_capture_10_packets_to_stdout (suite_capture.case_tshark_capture) >Capture 10 packets from the network to stdout using TShark ... skipped 'Test requires capture privileges.' >test_tshark_capture_from_fifo (suite_capture.case_tshark_capture) >Capture from a fifo using TShark ... ok >test_tshark_capture_from_stdin (suite_capture.case_tshark_capture) >Capture from stdin using TShark ... ok >test_tshark_capture_snapshot_len (suite_capture.case_tshark_capture) >Capture truncated packets using TShark ... skipped 'Test requires capture privileges.' >test_wireshark_capture_10_packets_to_file (suite_capture.case_wireshark_capture) >Capture 10 packets from the network to a file using Wireshark ... FAIL >test_wireshark_capture_from_fifo (suite_capture.case_wireshark_capture) >Capture from a fifo using Wireshark ... FAIL >test_wireshark_capture_from_stdin (suite_capture.case_wireshark_capture) >Capture from stdin using Wireshark ... FAIL >test_wireshark_capture_snapshot_len (suite_capture.case_wireshark_capture) >Capture truncated packets using Wireshark ... skipped 'Test requires capture privileges.' > >====================================================================== >FAIL: test_wireshark_capture_10_packets_to_file (suite_capture.case_wireshark_capture) >Capture 10 packets from the network to a file using Wireshark >---------------------------------------------------------------------- >Traceback (most recent call last): > File "/var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2/test/fixtures.py", line 52, in wrapped > self._fixture_request.fillfixtures(params) > File "/var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2/test/fixtures.py", line 272, in fillfixtures > self._context.execute(spec, self.function) > File "/var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2/test/fixtures.py", line 204, in execute > raise exc > File "/var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2/test/fixtures.py", line 196, in execute > value, cleanup = self._execute_one(spec, test_fn) > File "/var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2/test/fixtures.py", line 225, in _execute_one > subrequest.fillfixtures(spec.params) > File "/var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2/test/fixtures.py", line 272, in fillfixtures > self._context.execute(spec, self.function) > File "/var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2/test/fixtures.py", line 204, in execute > raise exc > File "/var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2/test/fixtures.py", line 196, in execute > value, cleanup = self._execute_one(spec, test_fn) > File "/var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2/test/fixtures.py", line 225, in _execute_one > subrequest.fillfixtures(spec.params) > File "/var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2/test/fixtures.py", line 272, in fillfixtures > self._context.execute(spec, self.function) > File "/var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2/test/fixtures.py", line 204, in execute > raise exc > File "/var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2/test/fixtures.py", line 196, in execute > value, cleanup = self._execute_one(spec, test_fn) > File "/var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2/test/fixtures.py", line 227, in _execute_one > value = spec.func(*fixtures) # Execute fixture > File "/var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2/test/fixtures_ws.py", line 136, in cmd_wireshark > return program('wireshark') > File "/var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2/test/fixtures_ws.py", line 94, in resolver > raise AssertionError('Program %s is not available' % (name,)) >AssertionError: Program wireshark is not available > >====================================================================== >FAIL: test_wireshark_capture_from_fifo (suite_capture.case_wireshark_capture) >Capture from a fifo using Wireshark >---------------------------------------------------------------------- >Traceback (most recent call last): > File "/var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2/test/fixtures.py", line 53, in wrapped > fixtures = [self._fixture_request.getfixturevalue(n) for n in params] > File "/var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2/test/fixtures.py", line 53, in <listcomp> > fixtures = [self._fixture_request.getfixturevalue(n) for n in params] > File "/var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2/test/fixtures.py", line 279, in getfixturevalue > value, ok = self._context.cached_result(spec) > File "/var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2/test/fixtures.py", line 213, in cached_result > raise exc >AssertionError: Program wireshark is not available > >====================================================================== >FAIL: test_wireshark_capture_from_stdin (suite_capture.case_wireshark_capture) >Capture from stdin using Wireshark >---------------------------------------------------------------------- >Traceback (most recent call last): > File "/var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2/test/fixtures.py", line 53, in wrapped > fixtures = [self._fixture_request.getfixturevalue(n) for n in params] > File "/var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2/test/fixtures.py", line 53, in <listcomp> > fixtures = [self._fixture_request.getfixturevalue(n) for n in params] > File "/var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2/test/fixtures.py", line 279, in getfixturevalue > value, ok = self._context.cached_result(spec) > File "/var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2/test/fixtures.py", line 213, in cached_result > raise exc >AssertionError: Program wireshark is not available > >---------------------------------------------------------------------- >Ran 22 tests in 7.463s > >FAILED (failures=3, skipped=11) >"dumpcap -D" output: >1. eth0 >2. any >3. lo (Loopback) >4. enP4p1s0f1 >5. dbus-system >6. dbus-session > >"dumpcap -L -i 3" exited with 2. Output: >dumpcap: The capabilities of the capture device "lo" could not be obtained (You don't have permission to capture on that device). >Please check to make sure you have sufficient permissions. > >On Debian and Debian derivatives such as Ubuntu, if you have installed Wireshark from a package, try running > > sudo dpkg-reconfigure wireshark-common > >selecting "<Yes>" in response to the question > > Should non-superusers be able to capture packets? > >adding yourself to the "wireshark" group by running > > sudo usermod -a -G wireshark {your username} > >and then logging out and logging back in again. > > >Process output for suite_capture.case_wireshark_capture.test_wireshark_capture_10_packets_to_file: > >Process output for suite_capture.case_wireshark_capture.test_wireshark_capture_from_fifo: > >Process output for suite_capture.case_wireshark_capture.test_wireshark_capture_from_stdin: ><end of output> >Test time = 8.09 sec >---------------------------------------------------------- >Test Failed. >"suite_capture" end time: Mar 24 23:10 CET >"suite_capture" time elapsed: 00:00:08 >---------------------------------------------------------- > >7/37 Testing: suite_dfilter.group_double >7/37 Test: suite_dfilter.group_double >Command: "/usr/bin/cmake" "-E" "env" "PYTHONIOENCODING=UTF-8" "/usr/bin/python3.10" "/var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2/test/test.py" "--verbose" "--program-path" "/var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2_build/run" "suite_dfilter.group_double" >Directory: /var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2_build >"suite_dfilter.group_double" start time: Mar 24 23:09 CET >Output: >---------------------------------------------------------- >test_eq_1 (suite_dfilter.group_double.case_double) ... ok >test_eq_2 (suite_dfilter.group_double.case_double) ... ok >test_ge_1 (suite_dfilter.group_double.case_double) ... ok >test_ge_2 (suite_dfilter.group_double.case_double) ... ok >test_ge_3 (suite_dfilter.group_double.case_double) ... ok >test_gt_1 (suite_dfilter.group_double.case_double) ... ok >test_gt_2 (suite_dfilter.group_double.case_double) ... ok >test_gt_3 (suite_dfilter.group_double.case_double) ... ok >test_le_1 (suite_dfilter.group_double.case_double) ... ok >test_le_2 (suite_dfilter.group_double.case_double) ... ok >test_le_3 (suite_dfilter.group_double.case_double) ... ok >test_lt_1 (suite_dfilter.group_double.case_double) ... ok >test_lt_2 (suite_dfilter.group_double.case_double) ... ok >test_lt_3 (suite_dfilter.group_double.case_double) ... ok > >---------------------------------------------------------------------- >Ran 14 tests in 7.220s > >OK ><end of output> >Test time = 8.04 sec >---------------------------------------------------------- >Test Passed. >"suite_dfilter.group_double" end time: Mar 24 23:10 CET >"suite_dfilter.group_double" time elapsed: 00:00:08 >---------------------------------------------------------- > >20/37 Testing: suite_dfilter.group_tvb >20/37 Test: suite_dfilter.group_tvb >Command: "/usr/bin/cmake" "-E" "env" "PYTHONIOENCODING=UTF-8" "/usr/bin/python3.10" "/var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2/test/test.py" "--verbose" "--program-path" "/var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2_build/run" "suite_dfilter.group_tvb" >Directory: /var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2_build >"suite_dfilter.group_tvb" start time: Mar 24 23:10 CET >Output: >---------------------------------------------------------- >test_contains_1 (suite_dfilter.group_tvb.case_tvb) ... ok >test_contains_2 (suite_dfilter.group_tvb.case_tvb) ... ok >test_contains_3 (suite_dfilter.group_tvb.case_tvb) ... ok >test_contains_4 (suite_dfilter.group_tvb.case_tvb) ... ok >test_contains_5 (suite_dfilter.group_tvb.case_tvb) ... ok >test_eq_1 (suite_dfilter.group_tvb.case_tvb) ... skipped "Protocol equality doesn't work yet in Wireshark" >test_eq_2 (suite_dfilter.group_tvb.case_tvb) ... skipped "Protocol equality doesn't work yet in Wireshark" >test_slice_1 (suite_dfilter.group_tvb.case_tvb) ... ok >test_slice_2 (suite_dfilter.group_tvb.case_tvb) ... ok >test_slice_3 (suite_dfilter.group_tvb.case_tvb) ... ok >test_slice_4 (suite_dfilter.group_tvb.case_tvb) ... skipped "Negative offsets don't work yet in Wireshark" > >---------------------------------------------------------------------- >Ran 11 tests in 3.668s > >OK (skipped=3) ><end of output> >Test time = 4.35 sec >---------------------------------------------------------- >Test Passed. >"suite_dfilter.group_tvb" end time: Mar 24 23:10 CET >"suite_dfilter.group_tvb" time elapsed: 00:00:04 >---------------------------------------------------------- > >26/37 Testing: suite_follow_dccp >26/37 Test: suite_follow_dccp >Command: "/usr/bin/cmake" "-E" "env" "PYTHONIOENCODING=UTF-8" "/usr/bin/python3.10" "/var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2/test/test.py" "--verbose" "--program-path" "/var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2_build/run" "suite_follow_dccp" >Directory: /var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2_build >"suite_follow_dccp" start time: Mar 24 23:10 CET >Output: >---------------------------------------------------------- >test_follow_dccp_existing_flow (suite_follow_dccp.case_follow_dccp) >Checks whether Follow DCCP correctly handles an existing flow. ... ok >test_follow_dccp_non_existing_flow (suite_follow_dccp.case_follow_dccp) >Checks whether Follow DCCP correctly handles a non-existing existing flow. ... ok > >---------------------------------------------------------------------- >Ran 2 tests in 1.208s > >OK ><end of output> >Test time = 1.91 sec >---------------------------------------------------------- >Test Passed. >"suite_follow_dccp" end time: Mar 24 23:10 CET >"suite_follow_dccp" time elapsed: 00:00:01 >---------------------------------------------------------- > >17/37 Testing: suite_dfilter.group_syntax >17/37 Test: suite_dfilter.group_syntax >Command: "/usr/bin/cmake" "-E" "env" "PYTHONIOENCODING=UTF-8" "/usr/bin/python3.10" "/var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2/test/test.py" "--verbose" "--program-path" "/var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2_build/run" "suite_dfilter.group_syntax" >Directory: /var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2_build >"suite_dfilter.group_syntax" start time: Mar 24 23:09 CET >Output: >---------------------------------------------------------- >test_commute_1 (suite_dfilter.group_syntax.case_syntax) ... ok >test_commute_2 (suite_dfilter.group_syntax.case_syntax) ... ok >test_deprecated_1 (suite_dfilter.group_syntax.case_syntax) ... ok >test_deprecated_2 (suite_dfilter.group_syntax.case_syntax) ... ok >test_deprecated_3 (suite_dfilter.group_syntax.case_syntax) ... ok >test_equal_1 (suite_dfilter.group_syntax.case_syntax) ... ok >test_equal_2 (suite_dfilter.group_syntax.case_syntax) ... ok >test_equal_3 (suite_dfilter.group_syntax.case_syntax) ... ok >test_equal_4 (suite_dfilter.group_syntax.case_syntax) ... ok >test_exists_1 (suite_dfilter.group_syntax.case_syntax) ... ok >test_func_1 (suite_dfilter.group_syntax.case_syntax) ... ok >test_not_equal_1 (suite_dfilter.group_syntax.case_syntax) ... ok >test_not_equal_2 (suite_dfilter.group_syntax.case_syntax) ... ok >test_not_equal_3 (suite_dfilter.group_syntax.case_syntax) ... ok >test_not_equal_4 (suite_dfilter.group_syntax.case_syntax) ... ok > >---------------------------------------------------------------------- >Ran 15 tests in 6.955s > >OK ><end of output> >Test time = 7.79 sec >---------------------------------------------------------- >Test Passed. >"suite_dfilter.group_syntax" end time: Mar 24 23:10 CET >"suite_dfilter.group_syntax" time elapsed: 00:00:07 >---------------------------------------------------------- > >27/37 Testing: suite_follow_multistream >27/37 Test: suite_follow_multistream >Command: "/usr/bin/cmake" "-E" "env" "PYTHONIOENCODING=UTF-8" "/usr/bin/python3.10" "/var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2/test/test.py" "--verbose" "--program-path" "/var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2_build/run" "suite_follow_multistream" >Directory: /var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2_build >"suite_follow_multistream" start time: Mar 24 23:10 CET >Output: >---------------------------------------------------------- >test_follow_http2_multistream (suite_follow_multistream.case_follow_multistream) >Checks whether Follow HTTP2 correctly handles multiple streams on the same packet. ... ok >test_follow_quic_multistream (suite_follow_multistream.case_follow_multistream) >Checks whether Follow QUIC correctly handles multiple streams on the same packet. ... ok > >---------------------------------------------------------------------- >Ran 2 tests in 1.196s > >OK ><end of output> >Test time = 2.01 sec >---------------------------------------------------------- >Test Passed. >"suite_follow_multistream" end time: Mar 24 23:10 CET >"suite_follow_multistream" time elapsed: 00:00:02 >---------------------------------------------------------- > >29/37 Testing: suite_mergecap >29/37 Test: suite_mergecap >Command: "/usr/bin/cmake" "-E" "env" "PYTHONIOENCODING=UTF-8" "/usr/bin/python3.10" "/var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2/test/test.py" "--verbose" "--program-path" "/var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2_build/run" "suite_mergecap" >Directory: /var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2_build >"suite_mergecap" start time: Mar 24 23:10 CET >Output: >---------------------------------------------------------- >test_mergecap_basic_1_pcap_pcap (suite_mergecap.case_mergecap_pcap) >Merge a single pcap file to pcap ... ok >test_mergecap_basic_2_nano_pcap_pcap (suite_mergecap.case_mergecap_pcap) >Merge two pcap files to pcap, one with nanosecond timestamps ... ok >test_mergecap_basic_2_pcap_pcap (suite_mergecap.case_mergecap_pcap) >Merge two pcap files to pcap ... ok >test_mergecap_basic_3_empty_pcap_pcap (suite_mergecap.case_mergecap_pcap) >Merge three pcap files to pcap, two empty ... ok >test_mergecap_1_pcapng_many_pcapng (suite_mergecap.case_mergecap_pcapng) >Merge one pcapng file with many interfaces to pcapng ... ok >test_mergecap_3_pcapng_all_pcapng (suite_mergecap.case_mergecap_pcapng) >Merge multiple pcapng files to pcapng in "none" mode, then merge that to "all" mode. ... ok >test_mergecap_3_pcapng_any_pcapng (suite_mergecap.case_mergecap_pcapng) >Merge multiple pcapng files to pcapng in "none" mode, then merge that to "all" mode. ... ok >test_mergecap_3_pcapng_none_pcapng (suite_mergecap.case_mergecap_pcapng) >Merge multiple pcapng files with many interfaces to pcapng, "none" merge mode ... ok >test_mergecap_3_pcapng_pcapng (suite_mergecap.case_mergecap_pcapng) >Merge multiple pcapng files with many interfaces to pcapng ... ok >test_mergecap_basic_1_pcap_pcapng (suite_mergecap.case_mergecap_pcapng) >Merge a single pcap file to pcapng ... ok >test_mergecap_basic_1_pcapng_pcapng (suite_mergecap.case_mergecap_pcapng) >Merge a single pcapng file to pcapng ... ok >test_mergecap_basic_2_pcap_all_pcapng (suite_mergecap.case_mergecap_pcapng) >Merge two pcap files to pcapng, "all" merge mode ... ok >test_mergecap_basic_2_pcap_any_pcapng (suite_mergecap.case_mergecap_pcapng) >Merge two pcap files to pcapng, "any" merge mode ... ok >test_mergecap_basic_2_pcap_none_pcapng (suite_mergecap.case_mergecap_pcapng) >Merge two pcap files to pcapng, "none" merge mode ... ok >test_mergecap_basic_2_pcap_pcapng (suite_mergecap.case_mergecap_pcapng) >Merge two pcap files to pcapng ... ok > >---------------------------------------------------------------------- >Ran 15 tests in 0.413s > >OK ><end of output> >Test time = 1.25 sec >---------------------------------------------------------- >Test Passed. >"suite_mergecap" end time: Mar 24 23:10 CET >"suite_mergecap" time elapsed: 00:00:01 >---------------------------------------------------------- > >5/37 Testing: suite_dfilter.group_bytes_ipv6 >5/37 Test: suite_dfilter.group_bytes_ipv6 >Command: "/usr/bin/cmake" "-E" "env" "PYTHONIOENCODING=UTF-8" "/usr/bin/python3.10" "/var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2/test/test.py" "--verbose" "--program-path" "/var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2_build/run" "suite_dfilter.group_bytes_ipv6" >Directory: /var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2_build >"suite_dfilter.group_bytes_ipv6" start time: Mar 24 23:09 CET >Output: >---------------------------------------------------------- >test_cidr_eq_1 (suite_dfilter.group_bytes_ipv6.case_bytes_ipv6) ... ok >test_cidr_eq_2 (suite_dfilter.group_bytes_ipv6.case_bytes_ipv6) ... ok >test_cidr_eq_3 (suite_dfilter.group_bytes_ipv6.case_bytes_ipv6) ... ok >test_cidr_eq_4 (suite_dfilter.group_bytes_ipv6.case_bytes_ipv6) ... ok >test_cidr_ne_1 (suite_dfilter.group_bytes_ipv6.case_bytes_ipv6) ... ok >test_cidr_ne_2 (suite_dfilter.group_bytes_ipv6.case_bytes_ipv6) ... ok >test_cidr_ne_3 (suite_dfilter.group_bytes_ipv6.case_bytes_ipv6) ... ok >test_cidr_ne_4 (suite_dfilter.group_bytes_ipv6.case_bytes_ipv6) ... ok >test_eq_1 (suite_dfilter.group_bytes_ipv6.case_bytes_ipv6) ... ok >test_eq_2 (suite_dfilter.group_bytes_ipv6.case_bytes_ipv6) ... ok >test_ge_1 (suite_dfilter.group_bytes_ipv6.case_bytes_ipv6) ... ok >test_ge_2 (suite_dfilter.group_bytes_ipv6.case_bytes_ipv6) ... ok >test_gt_1 (suite_dfilter.group_bytes_ipv6.case_bytes_ipv6) ... ok >test_gt_2 (suite_dfilter.group_bytes_ipv6.case_bytes_ipv6) ... ok >test_le_1 (suite_dfilter.group_bytes_ipv6.case_bytes_ipv6) ... ok >test_le_2 (suite_dfilter.group_bytes_ipv6.case_bytes_ipv6) ... ok >test_lt_1 (suite_dfilter.group_bytes_ipv6.case_bytes_ipv6) ... ok >test_lt_2 (suite_dfilter.group_bytes_ipv6.case_bytes_ipv6) ... ok >test_ne_1 (suite_dfilter.group_bytes_ipv6.case_bytes_ipv6) ... ok >test_ne_2 (suite_dfilter.group_bytes_ipv6.case_bytes_ipv6) ... ok >test_slice_1 (suite_dfilter.group_bytes_ipv6.case_bytes_ipv6) ... ok >test_slice_2 (suite_dfilter.group_bytes_ipv6.case_bytes_ipv6) ... ok >test_slice_3 (suite_dfilter.group_bytes_ipv6.case_bytes_ipv6) ... ok >test_slice_4 (suite_dfilter.group_bytes_ipv6.case_bytes_ipv6) ... ok > >---------------------------------------------------------------------- >Ran 24 tests in 10.960s > >OK ><end of output> >Test time = 11.36 sec >---------------------------------------------------------- >Test Passed. >"suite_dfilter.group_bytes_ipv6" end time: Mar 24 23:10 CET >"suite_dfilter.group_bytes_ipv6" time elapsed: 00:00:11 >---------------------------------------------------------- > >25/37 Testing: suite_follow >25/37 Test: suite_follow >Command: "/usr/bin/cmake" "-E" "env" "PYTHONIOENCODING=UTF-8" "/usr/bin/python3.10" "/var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2/test/test.py" "--verbose" "--program-path" "/var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2_build/run" "suite_follow" >Directory: /var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2_build >"suite_follow" start time: Mar 24 23:10 CET >Output: >---------------------------------------------------------- >test_follow_tcp_bad_conditions (suite_follow.case_follow_tcp) >Checks whether Follow TCP correctly handles lots of edge cases. ... ok >test_follow_dccp_existing_flow (suite_follow_dccp.case_follow_dccp) >Checks whether Follow DCCP correctly handles an existing flow. ... ok >test_follow_dccp_non_existing_flow (suite_follow_dccp.case_follow_dccp) >Checks whether Follow DCCP correctly handles a non-existing existing flow. ... ok >test_follow_http2_multistream (suite_follow_multistream.case_follow_multistream) >Checks whether Follow HTTP2 correctly handles multiple streams on the same packet. ... ok >test_follow_quic_multistream (suite_follow_multistream.case_follow_multistream) >Checks whether Follow QUIC correctly handles multiple streams on the same packet. ... ok > >---------------------------------------------------------------------- >Ran 5 tests in 3.243s > >OK ><end of output> >Test time = 3.84 sec >---------------------------------------------------------- >Test Passed. >"suite_follow" end time: Mar 24 23:10 CET >"suite_follow" time elapsed: 00:00:03 >---------------------------------------------------------- > >28/37 Testing: suite_io >28/37 Test: suite_io >Command: "/usr/bin/cmake" "-E" "env" "PYTHONIOENCODING=UTF-8" "/usr/bin/python3.10" "/var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2/test/test.py" "--verbose" "--program-path" "/var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2_build/run" "suite_io" >Directory: /var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2_build >"suite_io" start time: Mar 24 23:10 CET >Output: >---------------------------------------------------------- >test_rawshark_io_stdin (suite_io.case_rawshark_io) >Read from stdin using Rawshark ... skipped 'Requires a little endian system' >test_tshark_io_direct_direct (suite_io.case_tshark_io) >Read direct and write direct using TShark ... ok >test_tshark_io_direct_stdout (suite_io.case_tshark_io) >Read direct and write to stdout using TShark ... ok >test_tshark_io_stdin_direct (suite_io.case_tshark_io) >Read from stdin and write direct using TShark ... ok > >---------------------------------------------------------------------- >Ran 4 tests in 2.020s > >OK (skipped=1) ><end of output> >Test time = 2.86 sec >---------------------------------------------------------- >Test Passed. >"suite_io" end time: Mar 24 23:10 CET >"suite_io" time elapsed: 00:00:02 >---------------------------------------------------------- > >4/37 Testing: suite_dfilter.group_bytes_ether >4/37 Test: suite_dfilter.group_bytes_ether >Command: "/usr/bin/cmake" "-E" "env" "PYTHONIOENCODING=UTF-8" "/usr/bin/python3.10" "/var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2/test/test.py" "--verbose" "--program-path" "/var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2_build/run" "suite_dfilter.group_bytes_ether" >Directory: /var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2_build >"suite_dfilter.group_bytes_ether" start time: Mar 24 23:09 CET >Output: >---------------------------------------------------------- >test_contains_1 (suite_dfilter.group_bytes_ether.case_bytes_ether) ... ok >test_contains_2 (suite_dfilter.group_bytes_ether.case_bytes_ether) ... ok >test_contains_3 (suite_dfilter.group_bytes_ether.case_bytes_ether) ... ok >test_contains_4 (suite_dfilter.group_bytes_ether.case_bytes_ether) ... ok >test_eq_1 (suite_dfilter.group_bytes_ether.case_bytes_ether) ... ok >test_eq_2 (suite_dfilter.group_bytes_ether.case_bytes_ether) ... ok >test_ge_1 (suite_dfilter.group_bytes_ether.case_bytes_ether) ... ok >test_ge_2 (suite_dfilter.group_bytes_ether.case_bytes_ether) ... ok >test_ge_3 (suite_dfilter.group_bytes_ether.case_bytes_ether) ... ok >test_gt_1 (suite_dfilter.group_bytes_ether.case_bytes_ether) ... ok >test_gt_2 (suite_dfilter.group_bytes_ether.case_bytes_ether) ... ok >test_gt_3 (suite_dfilter.group_bytes_ether.case_bytes_ether) ... ok >test_le_1 (suite_dfilter.group_bytes_ether.case_bytes_ether) ... ok >test_le_2 (suite_dfilter.group_bytes_ether.case_bytes_ether) ... ok >test_le_3 (suite_dfilter.group_bytes_ether.case_bytes_ether) ... ok >test_lt_1 (suite_dfilter.group_bytes_ether.case_bytes_ether) ... ok >test_lt_2 (suite_dfilter.group_bytes_ether.case_bytes_ether) ... ok >test_lt_3 (suite_dfilter.group_bytes_ether.case_bytes_ether) ... ok >test_ne_1 (suite_dfilter.group_bytes_ether.case_bytes_ether) ... ok >test_ne_2 (suite_dfilter.group_bytes_ether.case_bytes_ether) ... ok >test_slice_1 (suite_dfilter.group_bytes_ether.case_bytes_ether) ... ok >test_slice_2 (suite_dfilter.group_bytes_ether.case_bytes_ether) ... ok >test_slice_3 (suite_dfilter.group_bytes_ether.case_bytes_ether) ... ok >test_slice_4 (suite_dfilter.group_bytes_ether.case_bytes_ether) ... ok > >---------------------------------------------------------------------- >Ran 24 tests in 11.429s > >OK ><end of output> >Test time = 12.04 sec >---------------------------------------------------------- >Test Passed. >"suite_dfilter.group_bytes_ether" end time: Mar 24 23:10 CET >"suite_dfilter.group_bytes_ether" time elapsed: 00:00:12 >---------------------------------------------------------- > >33/37 Testing: suite_release >33/37 Test: suite_release >Command: "/usr/bin/cmake" "-E" "env" "PYTHONIOENCODING=UTF-8" "/usr/bin/python3.10" "/var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2/test/test.py" "--verbose" "--program-path" "/var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2_build/run" "suite_release" >Directory: /var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2_build >"suite_release" start time: Mar 24 23:10 CET >Output: >---------------------------------------------------------- >test_automatic_updates_present (suite_release.case_release_automatic_updates) >Checks whether Wireshark was built with automatic updates. ... FAIL > >====================================================================== >FAIL: test_automatic_updates_present (suite_release.case_release_automatic_updates) >Checks whether Wireshark was built with automatic updates. >---------------------------------------------------------------------- >Traceback (most recent call last): > File "/var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2/test/fixtures.py", line 52, in wrapped > self._fixture_request.fillfixtures(params) > File "/var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2/test/fixtures.py", line 272, in fillfixtures > self._context.execute(spec, self.function) > File "/var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2/test/fixtures.py", line 204, in execute > raise exc > File "/var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2/test/fixtures.py", line 196, in execute > value, cleanup = self._execute_one(spec, test_fn) > File "/var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2/test/fixtures.py", line 227, in _execute_one > value = spec.func(*fixtures) # Execute fixture > File "/var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2/test/fixtures_ws.py", line 136, in cmd_wireshark > return program('wireshark') > File "/var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2/test/fixtures_ws.py", line 94, in resolver > raise AssertionError('Program %s is not available' % (name,)) >AssertionError: Program wireshark is not available > >---------------------------------------------------------------------- >Ran 1 test in 0.003s > >FAILED (failures=1) > >Process output for suite_release.case_release_automatic_updates.test_automatic_updates_present: ><end of output> >Test time = 0.88 sec >---------------------------------------------------------- >Test Failed. >"suite_release" end time: Mar 24 23:10 CET >"suite_release" time elapsed: 00:00:00 >---------------------------------------------------------- > >19/37 Testing: suite_dfilter.group_time_type >19/37 Test: suite_dfilter.group_time_type >Command: "/usr/bin/cmake" "-E" "env" "PYTHONIOENCODING=UTF-8" "/usr/bin/python3.10" "/var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2/test/test.py" "--verbose" "--program-path" "/var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2_build/run" "suite_dfilter.group_time_type" >Directory: /var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2_build >"suite_dfilter.group_time_type" start time: Mar 24 23:10 CET >Output: >---------------------------------------------------------- >test_bad_time_1 (suite_dfilter.group_time_type.case_time) ... ok >test_bad_time_2 (suite_dfilter.group_time_type.case_time) ... ok >test_bad_time_3 (suite_dfilter.group_time_type.case_time) ... ok >test_eq_1 (suite_dfilter.group_time_type.case_time) ... ok >test_eq_2 (suite_dfilter.group_time_type.case_time) ... ok >test_eq_3 (suite_dfilter.group_time_type.case_time) ... ok >test_ge_1 (suite_dfilter.group_time_type.case_time) ... ok >test_ge_2 (suite_dfilter.group_time_type.case_time) ... ok >test_ge_3 (suite_dfilter.group_time_type.case_time) ... ok >test_gt_1 (suite_dfilter.group_time_type.case_time) ... ok >test_gt_2 (suite_dfilter.group_time_type.case_time) ... ok >test_gt_3 (suite_dfilter.group_time_type.case_time) ... ok >test_le_1 (suite_dfilter.group_time_type.case_time) ... ok >test_le_2 (suite_dfilter.group_time_type.case_time) ... ok >test_le_3 (suite_dfilter.group_time_type.case_time) ... ok >test_lt_1 (suite_dfilter.group_time_type.case_time) ... ok >test_lt_2 (suite_dfilter.group_time_type.case_time) ... ok >test_lt_3 (suite_dfilter.group_time_type.case_time) ... ok >test_ne_1 (suite_dfilter.group_time_type.case_time) ... ok >test_ne_2 (suite_dfilter.group_time_type.case_time) ... ok > >---------------------------------------------------------------------- >Ran 20 tests in 8.871s > >OK ><end of output> >Test time = 9.68 sec >---------------------------------------------------------- >Test Passed. >"suite_dfilter.group_time_type" end time: Mar 24 23:10 CET >"suite_dfilter.group_time_type" time elapsed: 00:00:09 >---------------------------------------------------------- > >37/37 Testing: suite_wslua >37/37 Test: suite_wslua >Command: "/usr/bin/cmake" "-E" "env" "PYTHONIOENCODING=UTF-8" "/usr/bin/python3.10" "/var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2/test/test.py" "--verbose" "--program-path" "/var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2_build/run" "suite_wslua" >Directory: /var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2_build >"suite_wslua" start time: Mar 24 23:10 CET >Output: >---------------------------------------------------------- >test_wslua_args_1 (suite_wslua.case_wslua) >wslua args 1 ... skipped 'Test requires Lua scripting support.' >test_wslua_args_2 (suite_wslua.case_wslua) >wslua args 2 ... skipped 'Test requires Lua scripting support.' >test_wslua_args_3 (suite_wslua.case_wslua) >wslua args 3 ... skipped 'Test requires Lua scripting support.' >test_wslua_args_4 (suite_wslua.case_wslua) >wslua args 4 ... skipped 'Test requires Lua scripting support.' >test_wslua_args_5 (suite_wslua.case_wslua) >wslua args 5 ... skipped 'Test requires Lua scripting support.' >test_wslua_dir (suite_wslua.case_wslua) >wslua directory functions ... skipped 'Test requires Lua scripting support.' >test_wslua_dissector_fpm (suite_wslua.case_wslua) >wslua dissector functions, fpm ... skipped 'Test requires Lua scripting support.' >test_wslua_dissector_mode_1 (suite_wslua.case_wslua) >wslua dissector functions, mode 1 ... skipped 'Test requires Lua scripting support.' >test_wslua_dissector_mode_2 (suite_wslua.case_wslua) >wslua dissector functions, mode 2 ... skipped 'Test requires Lua scripting support.' >test_wslua_dissector_mode_3 (suite_wslua.case_wslua) >wslua dissector functions, mode 3 ... skipped 'Test requires Lua scripting support.' >test_wslua_field (suite_wslua.case_wslua) >wslua fields ... skipped 'Test requires Lua scripting support.' >test_wslua_file_acme_reader (suite_wslua.case_wslua) >wslua acme file reader ... skipped 'Test requires Lua scripting support.' >test_wslua_file_reader (suite_wslua.case_wslua) >wslua file reader ... skipped 'Test requires Lua scripting support.' >test_wslua_file_writer (suite_wslua.case_wslua) >wslua file writer ... skipped 'Test requires Lua scripting support.' >test_wslua_globals (suite_wslua.case_wslua) >wslua globals ... skipped 'Test requires Lua scripting support.' >test_wslua_gregex (suite_wslua.case_wslua) >wslua GRegex ... skipped 'GRegex tests are broken since PCRE 8.34, see bug 12997.' >test_wslua_int64 (suite_wslua.case_wslua) >wslua int64 ... skipped 'Test requires Lua scripting support.' >test_wslua_listener (suite_wslua.case_wslua) >wslua listener ... skipped 'Test requires Lua scripting support.' >test_wslua_nstime (suite_wslua.case_wslua) >wslua nstime ... skipped 'Test requires Lua scripting support.' >test_wslua_pinfo (suite_wslua.case_wslua) >wslua pinfo ... skipped 'Test requires Lua scripting support.' >test_wslua_proto (suite_wslua.case_wslua) >wslua proto ... skipped 'Test requires Lua scripting support.' >test_wslua_protofield_no_tree (suite_wslua.case_wslua) >wslua protofield without a tree ... skipped 'Test requires Lua scripting support.' >test_wslua_protofield_tree (suite_wslua.case_wslua) >wslua protofield with a tree ... skipped 'Test requires Lua scripting support.' >test_wslua_struct (suite_wslua.case_wslua) >wslua struct ... skipped 'Test requires Lua scripting support.' >test_wslua_try_heuristics (suite_wslua.case_wslua) >wslua try_heuristics ... skipped 'Test requires Lua scripting support.' >test_wslua_tvb_no_tree (suite_wslua.case_wslua) >wslua tvb without a tree ... skipped 'Test requires Lua scripting support.' >test_wslua_tvb_tree (suite_wslua.case_wslua) >wslua tvb with a tree ... skipped 'Test requires Lua scripting support.' >test_wslua_util (suite_wslua.case_wslua) >wslua utility functions ... skipped 'Test requires Lua scripting support.' >test_wslua_unicode (suite_wslua.case_wslua_unicode) >Check handling of unicode paths. ... skipped 'Test requires Lua scripting support.' > >---------------------------------------------------------------------- >Ran 29 tests in 0.610s > >OK (skipped=29) ><end of output> >Test time = 1.53 sec >---------------------------------------------------------- >Test Passed. >"suite_wslua" end time: Mar 24 23:10 CET >"suite_wslua" time elapsed: 00:00:01 >---------------------------------------------------------- > >23/37 Testing: suite_dissectors.group_asterix >23/37 Test: suite_dissectors.group_asterix >Command: "/usr/bin/cmake" "-E" "env" "PYTHONIOENCODING=UTF-8" "/usr/bin/python3.10" "/var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2/test/test.py" "--verbose" "--program-path" "/var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2_build/run" "suite_dissectors.group_asterix" >Directory: /var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2_build >"suite_dissectors.group_asterix" start time: Mar 24 23:10 CET >Output: >---------------------------------------------------------- >test_for_asterix (suite_dissectors.group_asterix.case_asterix) >Verifies that the asterix dissector is installed and accessible ... ok >test_for_fields (suite_dissectors.group_asterix.case_category_019) >verifies existence of all fields and their maximum value ... ok >test_undefined_value_handling (suite_dissectors.group_asterix.case_category_019) >verifies that the dissector can dissect undefined field values by setting ... ok >test_for_fields (suite_dissectors.group_asterix.case_category_034) >verifies existence of all fields and their maximum value ... ok >test_undefined_value_handling (suite_dissectors.group_asterix.case_category_034) >verifies that the dissector can dissect undefined field values by setting ... ok >test_for_fields (suite_dissectors.group_asterix.case_category_048) >verifies existence of all fields and their maximum value ... ok >test_undefined_value_handling (suite_dissectors.group_asterix.case_category_048) >verifies that the dissector can dissect undefined field values by ... ok >test_for_fields (suite_dissectors.group_asterix.case_category_063) >verifies existence of all fields and their maximum value ... ok >test_undefined_value_handling (suite_dissectors.group_asterix.case_category_063) >verifies that the dissector can dissect undefined field values by ... ok >test_for_fields (suite_dissectors.group_asterix.case_category_065) >verifies existence of all fields and their maximum value ... ok >test_undefined_value_handling (suite_dissectors.group_asterix.case_category_065) >verifies that the dissector can dissect undefined field values by ... ok > >---------------------------------------------------------------------- >Ran 11 tests in 8.014s > >OK ><end of output> >Test time = 8.77 sec >---------------------------------------------------------- >Test Passed. >"suite_dissectors.group_asterix" end time: Mar 24 23:10 CET >"suite_dissectors.group_asterix" time elapsed: 00:00:08 >---------------------------------------------------------- > >32/37 Testing: suite_outputformats >32/37 Test: suite_outputformats >Command: "/usr/bin/cmake" "-E" "env" "PYTHONIOENCODING=UTF-8" "/usr/bin/python3.10" "/var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2/test/test.py" "--verbose" "--program-path" "/var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2_build/run" "suite_outputformats" >Directory: /var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2_build >"suite_outputformats" start time: Mar 24 23:10 CET >Output: >---------------------------------------------------------- >test_outputformat_ek (suite_outputformats.case_outputformats) >Decode some captures into ek ... ok >test_outputformat_ek_filter_field (suite_outputformats.case_outputformats) >Check that the option -j works with -Tek. ... ok >test_outputformat_ek_raw (suite_outputformats.case_outputformats) >Decode some captures into ek, with raw data ... ok >test_outputformat_ek_select_field (suite_outputformats.case_outputformats) >Checks that the -e option works with -Tek. ... ok >test_outputformat_json (suite_outputformats.case_outputformats) >Decode some captures into json ... ok >test_outputformat_json_select_field (suite_outputformats.case_outputformats) >Checks that the -e option works with -Tjson. ... ok >test_outputformat_jsonraw (suite_outputformats.case_outputformats) >Decode some captures into jsonraw ... ok > >---------------------------------------------------------------------- >Ran 7 tests in 2.517s > >OK ><end of output> >Test time = 3.46 sec >---------------------------------------------------------- >Test Passed. >"suite_outputformats" end time: Mar 24 23:10 CET >"suite_outputformats" time elapsed: 00:00:03 >---------------------------------------------------------- > >30/37 Testing: suite_netperfmeter >30/37 Test: suite_netperfmeter >Command: "/usr/bin/cmake" "-E" "env" "PYTHONIOENCODING=UTF-8" "/usr/bin/python3.10" "/var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2/test/test.py" "--verbose" "--program-path" "/var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2_build/run" "suite_netperfmeter" >Directory: /var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2_build >"suite_netperfmeter" start time: Mar 24 23:10 CET >Output: >---------------------------------------------------------- >test_netperfmeter_test_control (suite_netperfmeter.case_netperfmeter) >Checks whether the NetPerfMeter dissector correctly handles NetPerfMeter Control via SCTP. ... ok >test_netperfmeter_test_dccp (suite_netperfmeter.case_netperfmeter) >Checks whether the NetPerfMeter dissector correctly handles NetPerfMeter Data via DCCP. ... ok >test_netperfmeter_test_sctp (suite_netperfmeter.case_netperfmeter) >Checks whether the NetPerfMeter dissector correctly handles NetPerfMeter Data via SCTP. ... ok >test_netperfmeter_test_tcp (suite_netperfmeter.case_netperfmeter) >Checks whether the NetPerfMeter dissector correctly handles NetPerfMeter Data via TCP. ... ok >test_netperfmeter_test_udp (suite_netperfmeter.case_netperfmeter) >Checks whether the NetPerfMeter dissector correctly handles NetPerfMeter Data via UDP. ... ok > >---------------------------------------------------------------------- >Ran 5 tests in 3.645s > >OK ><end of output> >Test time = 4.58 sec >---------------------------------------------------------- >Test Passed. >"suite_netperfmeter" end time: Mar 24 23:10 CET >"suite_netperfmeter" time elapsed: 00:00:04 >---------------------------------------------------------- > >24/37 Testing: suite_fileformats >24/37 Test: suite_fileformats >Command: "/usr/bin/cmake" "-E" "env" "PYTHONIOENCODING=UTF-8" "/usr/bin/python3.10" "/var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2/test/test.py" "--verbose" "--program-path" "/var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2_build/run" "suite_fileformats" >Directory: /var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2_build >"suite_fileformats" start time: Mar 24 23:10 CET >Output: >---------------------------------------------------------- >test_mime_pcapng_gz (suite_fileformats.case_fileformat_mime) >Test that the full uncompressed contents is shown. ... ok >test_pcap_nsec_direct (suite_fileformats.case_fileformat_pcap) >Microsecond pcap direct vs nanosecond pcap direct ... ok >test_pcap_nsec_stdin (suite_fileformats.case_fileformat_pcap) >Microsecond pcap direct vs nanosecond pcap stdin ... ok >test_pcap_usec_stdin (suite_fileformats.case_fileformat_pcap) >Microsecond pcap direct vs microsecond pcap stdin ... ok >test_pcapng_nsec_direct (suite_fileformats.case_fileformat_pcapng) >Microsecond pcap direct vs nanosecond pcapng direct ... ok >test_pcapng_nsec_stdin (suite_fileformats.case_fileformat_pcapng) >Microsecond pcap direct vs nanosecond pcapng stdin ... ok >test_pcapng_usec_direct (suite_fileformats.case_fileformat_pcapng) >Microsecond pcap direct vs microsecond pcapng direct ... ok >test_pcapng_usec_stdin (suite_fileformats.case_fileformat_pcapng) >Microsecond pcap direct vs microsecond pcapng stdin ... ok >test_pcapng_dsb_1 (suite_fileformats.case_fileformat_pcapng_dsb) >Check that DSBs are preserved while rewriting files. ... ok >test_pcapng_dsb_2 (suite_fileformats.case_fileformat_pcapng_dsb) >Insert a single DSB into a pcapng file. ... ok >test_pcapng_dsb_3 (suite_fileformats.case_fileformat_pcapng_dsb) >Insert two DSBs into a pcapng file. ... ok >test_pcapng_dsb_4 (suite_fileformats.case_fileformat_pcapng_dsb) >Insert a single DSB into a pcapng file with existing DSBs. ... ok >test_pcapng_dsb_bad_key (suite_fileformats.case_fileformat_pcapng_dsb) >Insertion of a RSA key file is not very effective. ... ok > >---------------------------------------------------------------------- >Ran 13 tests in 8.105s > >OK ><end of output> >Test time = 8.75 sec >---------------------------------------------------------- >Test Passed. >"suite_fileformats" end time: Mar 24 23:10 CET >"suite_fileformats" time elapsed: 00:00:08 >---------------------------------------------------------- > >11/37 Testing: suite_dfilter.group_ipv4 >11/37 Test: suite_dfilter.group_ipv4 >Command: "/usr/bin/cmake" "-E" "env" "PYTHONIOENCODING=UTF-8" "/usr/bin/python3.10" "/var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2/test/test.py" "--verbose" "--program-path" "/var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2_build/run" "suite_dfilter.group_ipv4" >Directory: /var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2_build >"suite_dfilter.group_ipv4" start time: Mar 24 23:09 CET >Output: >---------------------------------------------------------- >test_cidr_eq_1 (suite_dfilter.group_ipv4.case_ipv4) ... ok >test_cidr_eq_2 (suite_dfilter.group_ipv4.case_ipv4) ... ok >test_cidr_eq_3 (suite_dfilter.group_ipv4.case_ipv4) ... ok >test_cidr_eq_4 (suite_dfilter.group_ipv4.case_ipv4) ... ok >test_cidr_ne_1 (suite_dfilter.group_ipv4.case_ipv4) ... ok >test_cidr_ne_2 (suite_dfilter.group_ipv4.case_ipv4) ... ok >test_cidr_ne_3 (suite_dfilter.group_ipv4.case_ipv4) ... ok >test_cidr_ne_4 (suite_dfilter.group_ipv4.case_ipv4) ... ok >test_count_1 (suite_dfilter.group_ipv4.case_ipv4) ... ok >test_count_2 (suite_dfilter.group_ipv4.case_ipv4) ... ok >test_eq_1 (suite_dfilter.group_ipv4.case_ipv4) ... ok >test_eq_2 (suite_dfilter.group_ipv4.case_ipv4) ... ok >test_ge_1 (suite_dfilter.group_ipv4.case_ipv4) ... ok >test_ge_2 (suite_dfilter.group_ipv4.case_ipv4) ... ok >test_ge_3 (suite_dfilter.group_ipv4.case_ipv4) ... ok >test_gt_1 (suite_dfilter.group_ipv4.case_ipv4) ... ok >test_gt_2 (suite_dfilter.group_ipv4.case_ipv4) ... ok >test_gt_3 (suite_dfilter.group_ipv4.case_ipv4) ... ok >test_le_1 (suite_dfilter.group_ipv4.case_ipv4) ... ok >test_le_2 (suite_dfilter.group_ipv4.case_ipv4) ... ok >test_le_3 (suite_dfilter.group_ipv4.case_ipv4) ... ok >test_lt_1 (suite_dfilter.group_ipv4.case_ipv4) ... ok >test_lt_2 (suite_dfilter.group_ipv4.case_ipv4) ... ok >test_lt_3 (suite_dfilter.group_ipv4.case_ipv4) ... ok >test_ne_1 (suite_dfilter.group_ipv4.case_ipv4) ... ok >test_ne_2 (suite_dfilter.group_ipv4.case_ipv4) ... ok >test_slice_1 (suite_dfilter.group_ipv4.case_ipv4) ... ok >test_slice_2 (suite_dfilter.group_ipv4.case_ipv4) ... ok >test_slice_3 (suite_dfilter.group_ipv4.case_ipv4) ... ok >test_slice_4 (suite_dfilter.group_ipv4.case_ipv4) ... ok >test_uint64_1 (suite_dfilter.group_ipv4.case_ipv4) ... ok > >---------------------------------------------------------------------- >Ran 31 tests in 13.631s > >OK ><end of output> >Test time = 14.38 sec >---------------------------------------------------------- >Test Passed. >"suite_dfilter.group_ipv4" end time: Mar 24 23:10 CET >"suite_dfilter.group_ipv4" time elapsed: 00:00:14 >---------------------------------------------------------- > >31/37 Testing: suite_nameres >31/37 Test: suite_nameres >Command: "/usr/bin/cmake" "-E" "env" "PYTHONIOENCODING=UTF-8" "/usr/bin/python3.10" "/var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2/test/test.py" "--verbose" "--program-path" "/var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2_build/run" "suite_nameres" >Directory: /var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2_build >"suite_nameres" start time: Mar 24 23:10 CET >Output: >---------------------------------------------------------- >test_hosts_any (suite_nameres.case_name_resolution) ... ok >test_hosts_ipv4 (suite_nameres.case_name_resolution) ... ok >test_hosts_ipv6 (suite_nameres.case_name_resolution) ... ok >test_name_resolution_net_t_ext_f_hosts_f_custom (suite_nameres.case_name_resolution) >Name resolution, no external, no profile hosts, custom profile. ... ok >test_name_resolution_net_t_ext_f_hosts_f_global (suite_nameres.case_name_resolution) >Name resolution, no external, no profile hosts, global profile. ... ok >test_name_resolution_net_t_ext_f_hosts_f_personal (suite_nameres.case_name_resolution) >Name resolution, no external, no profile hosts, personal profile. ... ok >test_name_resolution_net_t_ext_f_hosts_t_custom (suite_nameres.case_name_resolution) >Name resolution, no external, profile hosts, custom profile. ... ok >test_name_resolution_net_t_ext_f_hosts_t_global (suite_nameres.case_name_resolution) >Name resolution, no external, profile hosts, global profile. ... ok >test_name_resolution_net_t_ext_f_hosts_t_personal (suite_nameres.case_name_resolution) >Name resolution, no external, profile hosts, personal profile. ... ok > >---------------------------------------------------------------------- >Ran 9 tests in 4.755s > >OK ><end of output> >Test time = 5.71 sec >---------------------------------------------------------- >Test Passed. >"suite_nameres" end time: Mar 24 23:10 CET >"suite_nameres" time elapsed: 00:00:05 >---------------------------------------------------------- > >9/37 Testing: suite_dfilter.group_integer >9/37 Test: suite_dfilter.group_integer >Command: "/usr/bin/cmake" "-E" "env" "PYTHONIOENCODING=UTF-8" "/usr/bin/python3.10" "/var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2/test/test.py" "--verbose" "--program-path" "/var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2_build/run" "suite_dfilter.group_integer" >Directory: /var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2_build >"suite_dfilter.group_integer" start time: Mar 24 23:09 CET >Output: >---------------------------------------------------------- >test_bool_eq_1 (suite_dfilter.group_integer.case_integer) ... ok >test_bool_eq_2 (suite_dfilter.group_integer.case_integer) ... ok >test_bool_ne_1 (suite_dfilter.group_integer.case_integer) ... ok >test_bool_ne_2 (suite_dfilter.group_integer.case_integer) ... ok >test_eq_1 (suite_dfilter.group_integer.case_integer) ... ok >test_eq_2 (suite_dfilter.group_integer.case_integer) ... ok >test_eq_3 (suite_dfilter.group_integer.case_integer) ... ok >test_eq_4 (suite_dfilter.group_integer.case_integer) ... ok >test_eq_5 (suite_dfilter.group_integer.case_integer) ... ok >test_ne_1 (suite_dfilter.group_integer.case_integer) ... ok >test_ne_2 (suite_dfilter.group_integer.case_integer) ... ok >test_s_ge_1 (suite_dfilter.group_integer.case_integer) ... ok >test_s_ge_2 (suite_dfilter.group_integer.case_integer) ... ok >test_s_ge_3 (suite_dfilter.group_integer.case_integer) ... ok >test_s_gt_1 (suite_dfilter.group_integer.case_integer) ... ok >test_s_gt_2 (suite_dfilter.group_integer.case_integer) ... ok >test_s_gt_3 (suite_dfilter.group_integer.case_integer) ... ok >test_s_le_1 (suite_dfilter.group_integer.case_integer) ... ok >test_s_le_2 (suite_dfilter.group_integer.case_integer) ... ok >test_s_le_3 (suite_dfilter.group_integer.case_integer) ... ok >test_s_lt_1 (suite_dfilter.group_integer.case_integer) ... ok >test_s_lt_2 (suite_dfilter.group_integer.case_integer) ... ok >test_s_lt_3 (suite_dfilter.group_integer.case_integer) ... ok >test_u_ge_1 (suite_dfilter.group_integer.case_integer) ... ok >test_u_ge_2 (suite_dfilter.group_integer.case_integer) ... ok >test_u_ge_3 (suite_dfilter.group_integer.case_integer) ... ok >test_u_gt_1 (suite_dfilter.group_integer.case_integer) ... ok >test_u_gt_2 (suite_dfilter.group_integer.case_integer) ... ok >test_u_gt_3 (suite_dfilter.group_integer.case_integer) ... ok >test_u_le_1 (suite_dfilter.group_integer.case_integer) ... ok >test_u_le_2 (suite_dfilter.group_integer.case_integer) ... ok >test_u_le_3 (suite_dfilter.group_integer.case_integer) ... ok >test_u_lt_1 (suite_dfilter.group_integer.case_integer) ... ok >test_u_lt_2 (suite_dfilter.group_integer.case_integer) ... ok >test_u_lt_3 (suite_dfilter.group_integer.case_integer) ... ok >test_ipx_1 (suite_dfilter.group_integer_1byte.case_integer_1_byte) ... ok >test_ipx_2 (suite_dfilter.group_integer_1byte.case_integer_1_byte) ... ok > >---------------------------------------------------------------------- >Ran 37 tests in 15.392s > >OK ><end of output> >Test time = 16.08 sec >---------------------------------------------------------- >Test Passed. >"suite_dfilter.group_integer" end time: Mar 24 23:10 CET >"suite_dfilter.group_integer" time elapsed: 00:00:16 >---------------------------------------------------------- > >15/37 Testing: suite_dfilter.group_string_type >15/37 Test: suite_dfilter.group_string_type >Command: "/usr/bin/cmake" "-E" "env" "PYTHONIOENCODING=UTF-8" "/usr/bin/python3.10" "/var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2/test/test.py" "--verbose" "--program-path" "/var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2_build/run" "suite_dfilter.group_string_type" >Directory: /var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2_build >"suite_dfilter.group_string_type" start time: Mar 24 23:09 CET >Output: >---------------------------------------------------------- >test_contains_1 (suite_dfilter.group_string_type.case_string) ... ok >test_contains_2 (suite_dfilter.group_string_type.case_string) ... ok >test_contains_3 (suite_dfilter.group_string_type.case_string) ... ok >test_contains_4 (suite_dfilter.group_string_type.case_string) ... ok >test_contains_5 (suite_dfilter.group_string_type.case_string) ... ok >test_contains_6 (suite_dfilter.group_string_type.case_string) ... ok >test_contains_fail_0 (suite_dfilter.group_string_type.case_string) ... ok >test_contains_fail_1 (suite_dfilter.group_string_type.case_string) ... ok >test_contains_lower_0 (suite_dfilter.group_string_type.case_string) ... ok >test_contains_lower_1 (suite_dfilter.group_string_type.case_string) ... ok >test_contains_unicode (suite_dfilter.group_string_type.case_string) ... ok >test_contains_upper_0 (suite_dfilter.group_string_type.case_string) ... ok >test_contains_upper_1 (suite_dfilter.group_string_type.case_string) ... ok >test_contains_upper_2 (suite_dfilter.group_string_type.case_string) ... ok >test_eq_1 (suite_dfilter.group_string_type.case_string) ... ok >test_eq_2 (suite_dfilter.group_string_type.case_string) ... ok >test_eq_lower_1 (suite_dfilter.group_string_type.case_string) ... ok >test_eq_unicode (suite_dfilter.group_string_type.case_string) ... ok >test_ge_1 (suite_dfilter.group_string_type.case_string) ... ok >test_ge_2 (suite_dfilter.group_string_type.case_string) ... ok >test_ge_3 (suite_dfilter.group_string_type.case_string) ... ok >test_gt_1 (suite_dfilter.group_string_type.case_string) ... ok >test_gt_2 (suite_dfilter.group_string_type.case_string) ... ok >test_gt_3 (suite_dfilter.group_string_type.case_string) ... ok >test_le_1 (suite_dfilter.group_string_type.case_string) ... ok >test_le_2 (suite_dfilter.group_string_type.case_string) ... ok >test_le_3 (suite_dfilter.group_string_type.case_string) ... ok >test_lt_1 (suite_dfilter.group_string_type.case_string) ... ok >test_lt_2 (suite_dfilter.group_string_type.case_string) ... ok >test_lt_3 (suite_dfilter.group_string_type.case_string) ... ok >test_slice_1 (suite_dfilter.group_string_type.case_string) ... ok >test_slice_2 (suite_dfilter.group_string_type.case_string) ... ok >test_slice_3 (suite_dfilter.group_string_type.case_string) ... ok >test_slice_4 (suite_dfilter.group_string_type.case_string) ... ok >test_slice_5 (suite_dfilter.group_string_type.case_string) ... ok >test_slice_6 (suite_dfilter.group_string_type.case_string) ... ok >test_slice_7 (suite_dfilter.group_string_type.case_string) ... ok >test_slice_8 (suite_dfilter.group_string_type.case_string) ... ok >test_string_len (suite_dfilter.group_string_type.case_string) ... ok > >---------------------------------------------------------------------- >Ran 39 tests in 16.562s > >OK ><end of output> >Test time = 17.34 sec >---------------------------------------------------------- >Test Passed. >"suite_dfilter.group_string_type" end time: Mar 24 23:10 CET >"suite_dfilter.group_string_type" time elapsed: 00:00:17 >---------------------------------------------------------- > >35/37 Testing: suite_sharkd >35/37 Test: suite_sharkd >Command: "/usr/bin/cmake" "-E" "env" "PYTHONIOENCODING=UTF-8" "/usr/bin/python3.10" "/var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2/test/test.py" "--verbose" "--program-path" "/var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2_build/run" "suite_sharkd" >Directory: /var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2_build >"suite_sharkd" start time: Mar 24 23:10 CET >Output: >---------------------------------------------------------- >test_sharkd_bad_request (suite_sharkd.case_sharkd) ... ok >test_sharkd_config (suite_sharkd.case_sharkd) ... ok >test_sharkd_config_enum (suite_sharkd.case_sharkd) >Dump default enum preference value, change it and restore it. ... ok >test_sharkd_nested_file (suite_sharkd.case_sharkd) >Request a frame from a file with a deep level of nesting. ... ok >test_sharkd_req_analyse (suite_sharkd.case_sharkd) ... ok >test_sharkd_req_bye (suite_sharkd.case_sharkd) ... ok >test_sharkd_req_check (suite_sharkd.case_sharkd) ... ok >test_sharkd_req_complete_field (suite_sharkd.case_sharkd) ... ok >test_sharkd_req_complete_pref (suite_sharkd.case_sharkd) ... ok >test_sharkd_req_download_tls_secrets (suite_sharkd.case_sharkd) ... ok >test_sharkd_req_dumpconf_all (suite_sharkd.case_sharkd) ... ok >test_sharkd_req_dumpconf_bad (suite_sharkd.case_sharkd) ... ok >test_sharkd_req_follow_bad (suite_sharkd.case_sharkd) ... ok >test_sharkd_req_follow_no_match (suite_sharkd.case_sharkd) ... ok >test_sharkd_req_follow_udp (suite_sharkd.case_sharkd) ... ok >test_sharkd_req_frame_basic (suite_sharkd.case_sharkd) ... ok >test_sharkd_req_frame_proto (suite_sharkd.case_sharkd) ... ok >test_sharkd_req_frames (suite_sharkd.case_sharkd) ... ok >test_sharkd_req_info (suite_sharkd.case_sharkd) ... ok >test_sharkd_req_intervals_bad (suite_sharkd.case_sharkd) ... ok >test_sharkd_req_intervals_basic (suite_sharkd.case_sharkd) ... ok >test_sharkd_req_iograph_bad (suite_sharkd.case_sharkd) ... ok >test_sharkd_req_iograph_basic (suite_sharkd.case_sharkd) ... ok >test_sharkd_req_load_bad_pcap (suite_sharkd.case_sharkd) ... ok >test_sharkd_req_setcomment (suite_sharkd.case_sharkd) ... ok >test_sharkd_req_setconf_bad (suite_sharkd.case_sharkd) ... ok >test_sharkd_req_status (suite_sharkd.case_sharkd) ... ok >test_sharkd_req_status_no_pcap (suite_sharkd.case_sharkd) ... ok >test_sharkd_req_tap (suite_sharkd.case_sharkd) ... ok >test_sharkd_req_tap_invalid (suite_sharkd.case_sharkd) ... ok > >---------------------------------------------------------------------- >Ran 30 tests in 8.533s > >OK ><end of output> >Test time = 9.28 sec >---------------------------------------------------------- >Test Passed. >"suite_sharkd" end time: Mar 24 23:10 CET >"suite_sharkd" time elapsed: 00:00:09 >---------------------------------------------------------- > >22/37 Testing: suite_dissection >22/37 Test: suite_dissection >Command: "/usr/bin/cmake" "-E" "env" "PYTHONIOENCODING=UTF-8" "/usr/bin/python3.10" "/var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2/test/test.py" "--verbose" "--program-path" "/var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2_build/run" "suite_dissection" >Directory: /var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2_build >"suite_dissection" start time: Mar 24 23:10 CET >Output: >---------------------------------------------------------- >test_communityid (suite_dissection.case_communityid) ... ok >test_communityid_filter (suite_dissection.case_communityid) ... ok >test_smb311_chained_lznt1_patternv1 (suite_dissection.case_decompress_smb2) ... skipped 'this test is supported on little endian only' >test_smb311_chained_none_patternv1 (suite_dissection.case_decompress_smb2) ... ok >test_smb311_read_lz77 (suite_dissection.case_decompress_smb2) ... ok >test_smb311_read_lz77huff (suite_dissection.case_decompress_smb2) ... ok >test_smb311_read_lznt1 (suite_dissection.case_decompress_smb2) ... skipped 'this test is supported on little endian only' >test_bpv7_admin_status (suite_dissection.case_dissect_bpv7) ... ok >test_bpv7_bpsec_bcb (suite_dissection.case_dissect_bpv7) ... ok >test_bpv7_bpsec_bcb_admin_type (suite_dissection.case_dissect_bpv7) ... ok >test_bpv7_bpsec_bib (suite_dissection.case_dissect_bpv7) ... ok >test_bpv7_bpsec_bib_admin_type (suite_dissection.case_dissect_bpv7) ... ok >test_cose_encrypt0_tagged (suite_dissection.case_dissect_cose) ... ok >test_cose_encrypt_tagged (suite_dissection.case_dissect_cose) ... ok >test_cose_keyset (suite_dissection.case_dissect_cose) ... ok >test_cose_mac0_tagged (suite_dissection.case_dissect_cose) ... ok >test_cose_mac_tagged (suite_dissection.case_dissect_cose) ... ok >test_cose_sign1_tagged (suite_dissection.case_dissect_cose) ... ok >test_cose_sign_tagged (suite_dissection.case_dissect_cose) ... ok >test_git_prot (suite_dissection.case_dissect_git) >Check for Git protocol version 2, flush and delimiter packets. ... ok >test_grpc_streaming_mode_reassembly (suite_dissection.case_dissect_grpc) >gRPC/HTTP2 streaming mode reassembly ... skipped 'Requires nghttp2.' >test_grpc_with_json (suite_dissection.case_dissect_grpc) >gRPC with JSON payload ... skipped 'Requires nghttp2.' >test_grpc_with_protobuf (suite_dissection.case_dissect_grpc) >gRPC with Protobuf payload ... skipped 'Requires nghttp2.' >test_http_brotli_decompression (suite_dissection.case_dissect_http) >HTTP brotli decompression ... skipped 'Requires brotli.' >test_http2_brotli_decompression (suite_dissection.case_dissect_http2) >HTTP2 brotli decompression ... skipped 'Requires nghttp2.' >test_http2_data_reassembly (suite_dissection.case_dissect_http2) >HTTP2 data reassembly ... skipped 'Requires nghttp2.' >test_http2_follow_0 (suite_dissection.case_dissect_http2) >Follow HTTP/2 Stream ID 0 test ... skipped 'Requires nghttp2.' >test_http2_follow_1 (suite_dissection.case_dissect_http2) >Follow HTTP/2 Stream ID 1 test ... skipped 'Requires nghttp2.' >test_protobuf_called_by_custom_dissector (suite_dissection.case_dissect_protobuf) >Test Protobuf invoked by other dissector (passing type by pinfo.private) ... skipped 'Test requires Lua scripting support.' >test_protobuf_complex_syntax (suite_dissection.case_dissect_protobuf) >Test Protobuf parsing complex syntax .proto files ... ok >test_protobuf_default_value (suite_dissection.case_dissect_protobuf) >Test Protobuf feature adding missing fields with default values ... ok >test_protobuf_field_subdissector (suite_dissection.case_dissect_protobuf) >Test "protobuf_field" subdissector table ... skipped 'Test requires Lua scripting support.' >test_protobuf_map_and_oneof_types (suite_dissection.case_dissect_protobuf) >Test Protobuf map and oneof types, and taking keyword as identification ... ok >test_protobuf_message_type_leading_with_dot (suite_dissection.case_dissect_protobuf) >Test Protobuf Message type is leading with dot ... ok >test_protobuf_udp_message_mapping (suite_dissection.case_dissect_protobuf) >Test Protobuf UDP Message Mapping and parsing google.protobuf.Timestamp features ... ok >test_tcp_out_of_order_data_after_syn (suite_dissection.case_dissect_tcp) >Test when the first non-empty segment is OoO. ... ok >test_tcp_out_of_order_first_gap (suite_dissection.case_dissect_tcp) >Test reporting of "reassembled_in" in the OoO frame that contains the ... ok >test_tcp_out_of_order_onepass (suite_dissection.case_dissect_tcp) ... ok >test_tcp_out_of_order_twopass (suite_dissection.case_dissect_tcp) ... skipped 'MSP splitting is not implemented yet' >test_tcp_out_of_order_twopass_with_bug (suite_dissection.case_dissect_tcp) ... ok >test_tcp_reassembly_more_data_1 (suite_dissection.case_dissect_tcp) >Tests that reassembly also works when a new packet begins at the same ... ok >test_tcp_reassembly_more_data_2 (suite_dissection.case_dissect_tcp) >Like test_tcp_reassembly_more_data_1, but checks the second pass (-2). ... ok >test_tls_handshake_reassembly (suite_dissection.case_dissect_tls) >Verify that TCP and TLS handshake reassembly works. ... ok >test_tls_handshake_reassembly_2 (suite_dissection.case_dissect_tls) >Verify that TCP and TLS handshake reassembly works (second pass). ... ok > >---------------------------------------------------------------------- >Ran 44 tests in 15.983s > >OK (skipped=13) ><end of output> >Test time = 16.62 sec >---------------------------------------------------------- >Test Passed. >"suite_dissection" end time: Mar 24 23:10 CET >"suite_dissection" time elapsed: 00:00:16 >---------------------------------------------------------- > >36/37 Testing: suite_unittests >36/37 Test: suite_unittests >Command: "/usr/bin/cmake" "-E" "env" "PYTHONIOENCODING=UTF-8" "/usr/bin/python3.10" "/var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2/test/test.py" "--verbose" "--program-path" "/var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2_build/run" "suite_unittests" >Directory: /var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2_build >"suite_unittests" start time: Mar 24 23:10 CET >Output: >---------------------------------------------------------- >test_unit_ftsanity (suite_unittests.case_unit_ftsanity) >Looks for problems in field type definitions. ... ok >test_unit_ctest_coverage (suite_unittests.case_unittests) >Make sure CTest runs all of our tests. ... ok >test_unit_exntest (suite_unittests.case_unittests) >exntest ... ok >test_unit_fieldcount (suite_unittests.case_unittests) >fieldcount ... ok >test_unit_oids_test (suite_unittests.case_unittests) >oids_test ... ok >test_unit_reassemble_test (suite_unittests.case_unittests) >reassemble_test ... ok >test_unit_tvbtest (suite_unittests.case_unittests) >tvbtest ... ok >test_unit_wmem_test (suite_unittests.case_unittests) >wmem_test ... ok >test_unit_wscbor_test (suite_unittests.case_unittests) >wscbor_test ... ok >test_unit_wsutil (suite_unittests.case_unittests) >wsutil unit tests ... ok > >---------------------------------------------------------------------- >Ran 10 tests in 10.125s > >OK ><end of output> >Test time = 11.06 sec >---------------------------------------------------------- >Test Passed. >"suite_unittests" end time: Mar 24 23:10 CET >"suite_unittests" time elapsed: 00:00:11 >---------------------------------------------------------- > >2/37 Testing: suite_clopts >2/37 Test: suite_clopts >Command: "/usr/bin/cmake" "-E" "env" "PYTHONIOENCODING=UTF-8" "/usr/bin/python3.10" "/var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2/test/test.py" "--verbose" "--program-path" "/var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2_build/run" "suite_clopts" >Directory: /var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2_build >"suite_clopts" start time: Mar 24 23:09 CET >Output: >---------------------------------------------------------- >test_existing_file (suite_clopts.case_basic_clopts) ... ok >test_nonexistent_file (suite_clopts.case_basic_clopts) ... ok >test_dumpcap_invalid_capfilter (suite_clopts.case_dumpcap_capture_clopts) >Invalid capture filter ... skipped 'Test requires capture privileges.' >test_dumpcap_invalid_interface_index (suite_clopts.case_dumpcap_capture_clopts) >Invalid capture interface index ... skipped 'Test requires capture privileges.' >test_dumpcap_invalid_interface_name (suite_clopts.case_dumpcap_capture_clopts) >Invalid capture interface name ... skipped 'Test requires capture privileges.' >test_dumpcap_interface_chars (suite_clopts.case_dumpcap_options) >Valid dumpcap parameters requiring capture permissions ... ok >test_dumpcap_invalid_chars (suite_clopts.case_dumpcap_options) >Invalid dumpcap parameters ... ok >test_dumpcap_valid_chars (suite_clopts.case_dumpcap_options) ... ok >test_tshark_invalid_capfilter (suite_clopts.case_tshark_capture_clopts) >Invalid capture filter ... skipped 'Test requires capture privileges.' >test_tshark_invalid_interface_index (suite_clopts.case_tshark_capture_clopts) >Invalid capture interface index ... skipped 'Test requires capture privileges.' >test_tshark_invalid_interface_name (suite_clopts.case_tshark_capture_clopts) >Invalid capture interface name ... skipped 'Test requires capture privileges.' >test_tshark_dump_glossary (suite_clopts.case_tshark_dump_glossaries) ... ok >test_tshark_elastic_mapping (suite_clopts.case_tshark_dump_glossaries) ... ok >test_tshark_glossary_plugin_count (suite_clopts.case_tshark_dump_glossaries) ... ok >test_tshark_glossary_valid_utf8 (suite_clopts.case_tshark_dump_glossaries) ... ok >test_tshark_unicode_folders (suite_clopts.case_tshark_dump_glossaries) >Folders output with unicode ... skipped 'Test requires Lua scripting support.' >test_tshark_extcap_interfaces (suite_clopts.case_tshark_extcap) ... ok >test_tshark_valid_name_resolution (suite_clopts.case_tshark_name_resolution_clopts) ... skipped 'Test requires capture privileges.' >test_tshark_interface_chars (suite_clopts.case_tshark_options) >Valid tshark parameters requiring capture permissions ... ok >test_tshark_invalid_chars (suite_clopts.case_tshark_options) >Invalid tshark parameters ... ok >test_tshark_valid_chars (suite_clopts.case_tshark_options) ... ok >test_tshark_unicode_display_filter (suite_clopts.case_tshark_unicode_clopts) >Unicode (UTF-8) display filter ... ok >test_tshark_z_expert_all (suite_clopts.case_tshark_z_expert) ... ok >test_tshark_z_expert_chat (suite_clopts.case_tshark_z_expert) ... ok >test_tshark_z_expert_comment (suite_clopts.case_tshark_z_expert) ... ok >test_tshark_z_expert_error (suite_clopts.case_tshark_z_expert) ... ok >test_tshark_z_expert_error_filter (suite_clopts.case_tshark_z_expert) ... ok >test_tshark_z_expert_error_invalid_filter (suite_clopts.case_tshark_z_expert) ... ok >test_tshark_z_expert_filter (suite_clopts.case_tshark_z_expert) ... ok >test_tshark_z_expert_invalid_filter (suite_clopts.case_tshark_z_expert) ... ok >test_tshark_z_expert_note (suite_clopts.case_tshark_z_expert) ... ok >test_tshark_z_expert_warn (suite_clopts.case_tshark_z_expert) ... ok > >---------------------------------------------------------------------- >Ran 32 tests in 27.015s > >OK (skipped=8) >"dumpcap -D" output: >1. eth0 >2. any >3. lo (Loopback) >4. enP4p1s0f1 >5. dbus-system >6. dbus-session > >"dumpcap -L -i 3" exited with 2. Output: >dumpcap: The capabilities of the capture device "lo" could not be obtained (You don't have permission to capture on that device). >Please check to make sure you have sufficient permissions. > >On Debian and Debian derivatives such as Ubuntu, if you have installed Wireshark from a package, try running > > sudo dpkg-reconfigure wireshark-common > >selecting "<Yes>" in response to the question > > Should non-superusers be able to capture packets? > >adding yourself to the "wireshark" group by running > > sudo usermod -a -G wireshark {your username} > >and then logging out and logging back in again. > ><end of output> >Test time = 27.60 sec >---------------------------------------------------------- >Test Passed. >"suite_clopts" end time: Mar 24 23:10 CET >"suite_clopts" time elapsed: 00:00:27 >---------------------------------------------------------- > >34/37 Testing: suite_text2pcap >34/37 Test: suite_text2pcap >Command: "/usr/bin/cmake" "-E" "env" "PYTHONIOENCODING=UTF-8" "/usr/bin/python3.10" "/var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2/test/test.py" "--verbose" "--program-path" "/var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2_build/run" "suite_text2pcap" >Directory: /var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2_build >"suite_text2pcap" start time: Mar 24 23:10 CET >Output: >---------------------------------------------------------- >test_text2pcap_sctp (suite_text2pcap.case_text2pcap_headers) >Test SCTP over IPv4 ... ok >test_text2pcap_sctp_data (suite_text2pcap.case_text2pcap_headers) >Test SCTP DATA over IPv4 ... ok >test_text2pcap_tcp (suite_text2pcap.case_text2pcap_headers) >Test TCP over IPv4 ... ok >test_text2pcap_udp (suite_text2pcap.case_text2pcap_headers) >Test UDP over IPv4 ... ok >test_text2pcap_i_icmp (suite_text2pcap.case_text2pcap_i_proto) >Test -i <proto> without -4 or -6 ... ok >test_text2pcap_i_icmp_ipv4 (suite_text2pcap.case_text2pcap_i_proto) >Test -i <proto> with IPv4 (-4) header ... ok >test_text2pcap_i_icmpv6_ipv6 (suite_text2pcap.case_text2pcap_i_proto) >Test -i <proto> with IPv6 (-6) header ... ok >test_text2pcap_i_sctp_ipv6 (suite_text2pcap.case_text2pcap_i_proto) >Test -i <proto> with IPv6 (-6) header ... ok >test_text2pcap_ipv4_sctp (suite_text2pcap.case_text2pcap_ipv4) >Test SCTP over IPv4 ... ok >test_text2pcap_ipv4_sctp_data (suite_text2pcap.case_text2pcap_ipv4) >Test SCTP DATA over IPv4 ... ok >test_text2pcap_ipv4_tcp (suite_text2pcap.case_text2pcap_ipv4) >Test TCP over IPv4 ... ok >test_text2pcap_ipv4_udp (suite_text2pcap.case_text2pcap_ipv4) >Test UDP over IPv4 ... ok >test_text2pcap_ipv6_sctp (suite_text2pcap.case_text2pcap_ipv6) >Test SCTP over IPv6 ... ok >test_text2pcap_ipv6_sctp_data (suite_text2pcap.case_text2pcap_ipv6) >Test SCTP DATA over IPv6 ... ok >test_text2pcap_ipv6_tcp (suite_text2pcap.case_text2pcap_ipv6) >Test TCP over IPv6 ... ok >test_text2pcap_ipv6_udp (suite_text2pcap.case_text2pcap_ipv6) >Test UDP over IPv6 ... ok >test_text2pcap_option_N (suite_text2pcap.case_text2pcap_other_options) >Test -N <intf-name> option ... ok >test_text2pcap_doc_ignore_text (suite_text2pcap.case_text2pcap_parsing) >Verify: the text dump at the end of the line is ignored. Any hex numbers ... ok >test_text2pcap_doc_leading_text_ignored (suite_text2pcap.case_text2pcap_parsing) >Verify: Any test before the offset is ignored, including email ... ok >test_text2pcap_doc_no_line_limit (suite_text2pcap.case_text2pcap_parsing) >Verify: There is no limit on the width or number of bytes per line and ... ok >test_text2pcap_doc_require_offset (suite_text2pcap.case_text2pcap_parsing) >Any line which has only bytes without a leading offset is ignored. ... ok >test_text2pcap_eol_hash (suite_text2pcap.case_text2pcap_parsing) >Test text2pcap hash sign at the end-of-line. ... ok >test_text2pcap_eol_missing (suite_text2pcap.case_text2pcap_parsing) >Verify that the last LF can be missing. ... ok >test_text2pcap_c1222_std_example8_pcap (suite_text2pcap.case_text2pcap_pcap) >Test text2pcap with c1222_std_example8.pcap. ... ok >test_text2pcap_dhcp_nanosecond_pcap (suite_text2pcap.case_text2pcap_pcap) >Test text2pcap with dhcp-nanosecond.pcap. ... ok >test_text2pcap_dhcp_pcap (suite_text2pcap.case_text2pcap_pcap) >Test text2pcap with dhcp.pcap. ... ok >test_text2pcap_dns_port_pcap (suite_text2pcap.case_text2pcap_pcap) >Test text2pcap with dns_port.pcap. ... ok >test_text2pcap_dvb_ci_uv1_0000_pcap (suite_text2pcap.case_text2pcap_pcap) >Test text2pcap with dvb-ci_UV1_0000.pcap. ... ok >test_text2pcap_empty_pcap (suite_text2pcap.case_text2pcap_pcap) >Test text2pcap with empty.pcap. ... ok >test_text2pcap_ikev1_certs_pcap (suite_text2pcap.case_text2pcap_pcap) >Test text2pcap with ikev1-certs.pcap. ... ok >test_text2pcap_rsa_p_lt_q_pcap (suite_text2pcap.case_text2pcap_pcap) >Test text2pcap with rsa-p-lt-q.pcap. ... ok >test_text2pcap_rsasnakeoil2_pcap (suite_text2pcap.case_text2pcap_pcap) >Test text2pcap with rsasnakeoil2.pcap. ... ok >test_text2pcap_sample_control4_2012_03_24_pcap (suite_text2pcap.case_text2pcap_pcap) >Test text2pcap with sample_control4_2012-03-24.pcap. ... ok >test_text2pcap_segmented_fpm_pcap (suite_text2pcap.case_text2pcap_pcap) >Test text2pcap with segmented_fpm.pcap. ... ok >test_text2pcap_snakeoil_dtls_pcap (suite_text2pcap.case_text2pcap_pcap) >Test text2pcap with snakeoil-dtls.pcap. ... ok >test_text2pcap_wpa_eap_tls_pcap_gz (suite_text2pcap.case_text2pcap_pcap) >Test text2pcap with wpa-eap-tls.pcap.gz. ... ok >test_text2pcap_wpa_induction_pcap (suite_text2pcap.case_text2pcap_pcap) >Test text2pcap with wpa-Induction.pcap.gz. ... ok >test_text2pcap_dhcp_nanosecond_pcapng (suite_text2pcap.case_text2pcap_pcapng) >Test text2pcap with dhcp-nanosecond.pcapng. ... ok >test_text2pcap_dhcp_pcapng (suite_text2pcap.case_text2pcap_pcapng) >Test text2pcap with dhcp.pcapng. ... ok >test_text2pcap_dhe1_pcapng_gz (suite_text2pcap.case_text2pcap_pcapng) >Test text2pcap with dhe1.pcapng.gz. ... ok >test_text2pcap_dmgr_pcapng (suite_text2pcap.case_text2pcap_pcapng) >Test text2pcap with dmgr.pcapng. ... ok >test_text2pcap_dns_icmp_pcapng_gz (suite_text2pcap.case_text2pcap_pcapng) >Test text2pcap with dns+icmp.pcapng.gz. ... ok >test_text2pcap_packet_h2_14_headers_pcapng (suite_text2pcap.case_text2pcap_pcapng) >Test text2pcap with packet-h2-14_headers.pcapng. ... ok >test_text2pcap_sip_pcapng (suite_text2pcap.case_text2pcap_pcapng) >Test text2pcap with sip.pcapng. ... ok > >---------------------------------------------------------------------- >Ran 44 tests in 16.298s > >OK ><end of output> >Test time = 17.09 sec >---------------------------------------------------------- >Test Passed. >"suite_text2pcap" end time: Mar 24 23:10 CET >"suite_text2pcap" time elapsed: 00:00:17 >---------------------------------------------------------- > >3/37 Testing: suite_decryption >3/37 Test: suite_decryption >Command: "/usr/bin/cmake" "-E" "env" "PYTHONIOENCODING=UTF-8" "/usr/bin/python3.10" "/var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2/test/test.py" "--verbose" "--program-path" "/var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2_build/run" "suite_decryption" >Directory: /var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2_build >"suite_decryption" start time: Mar 24 23:09 CET >Output: >---------------------------------------------------------- >test_80211_owe (suite_decryption.case_decrypt_80211) >IEEE 802.11 decode OWE ... ok >test_80211_wep (suite_decryption.case_decrypt_80211) >IEEE 802.11 WEP ... ok >test_80211_wpa1_gtk_rekey (suite_decryption.case_decrypt_80211) >Decode WPA1 with multiple GTK rekeys ... ok >test_80211_wpa2_ft_eap (suite_decryption.case_decrypt_80211) >IEEE 802.11 decode WPA2 FT EAP ... FAIL >test_80211_wpa2_ft_psk_no_roam (suite_decryption.case_decrypt_80211) >IEEE 802.11 decode WPA2 FT PSK (without roam verification) ... FAIL >test_80211_wpa2_ft_psk_roam (suite_decryption.case_decrypt_80211) >IEEE 802.11 decode WPA2 FT PSK ... FAIL >test_80211_wpa2_psk_mfp (suite_decryption.case_decrypt_80211) >IEEE 802.11 decode WPA2 PSK with MFP enabled (802.11w) ... ok >test_80211_wpa3_personal (suite_decryption.case_decrypt_80211) >IEEE 802.11 decode WPA3 personal / SAE ... ok >test_80211_wpa3_suite_b_192 (suite_decryption.case_decrypt_80211) >IEEE 802.11 decode WPA3 Suite B 192-bit ... ok >test_80211_wpa_ccmp_256 (suite_decryption.case_decrypt_80211) >IEEE 802.11 decode CCMP-256 ... ok >test_80211_wpa_eap (suite_decryption.case_decrypt_80211) >IEEE 802.11 WPA EAP (EAPOL Rekey) ... ok >test_80211_wpa_eapol_incomplete_rekeys (suite_decryption.case_decrypt_80211) >WPA decode with message1+2 only and secure bit set on message 2 ... ok >test_80211_wpa_extended_key_id_rekey (suite_decryption.case_decrypt_80211) >WPA decode for Extended Key ID ... ok >test_80211_wpa_gcmp (suite_decryption.case_decrypt_80211) >IEEE 802.11 decode GCMP ... ok >test_80211_wpa_gcmp_256 (suite_decryption.case_decrypt_80211) >IEEE 802.11 decode GCMP-256 ... ok >test_80211_wpa_psk (suite_decryption.case_decrypt_80211) >IEEE 802.11 WPA PSK ... ok >test_80211_wpa_psk_mfp (suite_decryption.case_decrypt_80211) >WPA decode management frames with MFP enabled (802.11w) ... ok >test_80211_wpa_tdls (suite_decryption.case_decrypt_80211) >WPA decode traffic in a TDLS (Tunneled Direct-Link Setup) session (802.11z) ... ok >test_80211_user_tk_ccmp (suite_decryption.case_decrypt_80211_user_tk) >IEEE 802.11 decode CCMP-128 using user TK ... ok >test_80211_user_tk_ccmp_256 (suite_decryption.case_decrypt_80211_user_tk) >IEEE 802.11 decode CCMP-256 using user TK ... ok >test_80211_user_tk_gcmp (suite_decryption.case_decrypt_80211_user_tk) >IEEE 802.11 decode GCMP using user TK ... ok >test_80211_user_tk_tkip (suite_decryption.case_decrypt_80211_user_tk) >IEEE 802.11 decode TKIP using user TK ... ok >test_80211_wpa_gcmp_256 (suite_decryption.case_decrypt_80211_user_tk) >IEEE 802.11 decode GCMP-256 using user TK ... ok >test_ansi_c1222 (suite_decryption.case_decrypt_ansi_c1222) >ANSI C12.22 ... ok >test_dtls_dsb_aes128ccm8 (suite_decryption.case_decrypt_dtls) >DTLS 1.2 with master secrets in a pcapng Decryption Secrets Block. ... ok >test_dtls_psk_aes128ccm8 (suite_decryption.case_decrypt_dtls) >DTLS 1.2 with PSK, AES-128-CCM-8 ... ok >test_dtls_rsa (suite_decryption.case_decrypt_dtls) >DTLS ... ok >test_dtls_udt (suite_decryption.case_decrypt_dtls) >UDT over DTLS 1.2 with RSA key ... ok >test_dvb_ci (suite_decryption.case_decrypt_dvb_ci) >DVB-CI ... ok >test_http2 (suite_decryption.case_decrypt_http2) >HTTP2 (HPACK) ... skipped 'Requires nghttp2.' >test_ikev1_certs (suite_decryption.case_decrypt_ike_isakmp) >IKEv1 (ISAKMP) with certificates ... ok >test_ikev1_simultaneous (suite_decryption.case_decrypt_ike_isakmp) >IKEv1 (ISAKMP) simultaneous exchanges ... ok >test_ikev1_unencrypted (suite_decryption.case_decrypt_ike_isakmp) >IKEv1 (ISAKMP) unencrypted phase 1 ... ok >test_ikev2_3des_sha160 (suite_decryption.case_decrypt_ike_isakmp) >IKEv2 decryption test (3DES-CBC/SHA1_160) ... ok >test_ikev2_aes128_ccm12 (suite_decryption.case_decrypt_ike_isakmp) >IKEv2 decryption test (AES-128-CCM-12) - with CBC-MAC verification ... ok >test_ikev2_aes128_ccm12_2 (suite_decryption.case_decrypt_ike_isakmp) >IKEv2 decryption test (AES-128-CCM-12 using CTR mode, without checksum) ... ok >test_ikev2_aes192ctr_sha512 (suite_decryption.case_decrypt_ike_isakmp) >IKEv2 decryption test (AES-192-CTR/SHA2-512) ... ok >test_ikev2_aes256cbc_sha256 (suite_decryption.case_decrypt_ike_isakmp) >IKEv2 decryption test (AES-256-CBC/SHA2-256) ... ok >test_ikev2_aes256ccm16 (suite_decryption.case_decrypt_ike_isakmp) >IKEv2 decryption test (AES-256-CCM-16) ... ok >test_ikev2_aes256gcm16 (suite_decryption.case_decrypt_ike_isakmp) >IKEv2 decryption test (AES-256-GCM-16) ... ok >test_ikev2_aes256gcm8 (suite_decryption.case_decrypt_ike_isakmp) >IKEv2 decryption test (AES-256-GCM-8) ... ok >test_ipsec_esp (suite_decryption.case_decrypt_ipsec) >IPsec ESP ... ok >test_kerberos (suite_decryption.case_decrypt_kerberos) >Kerberos ... skipped 'Requires kerberos.' >test_knxip_data_security_decryption_fails (suite_decryption.case_decrypt_knxip) >KNX/IP: Data Security decryption fails ... ok >test_knxip_data_security_decryption_ok (suite_decryption.case_decrypt_knxip) >KNX/IP: Data Security decryption OK ... ok >test_knxip_keyring_xml_import (suite_decryption.case_decrypt_knxip) >KNX/IP: keyring.xml import ... ok >test_knxip_secure_wrapper_decryption_fails (suite_decryption.case_decrypt_knxip) >KNX/IP: SecureWrapper decryption fails ... ok >test_knxip_secure_wrapper_decryption_ok (suite_decryption.case_decrypt_knxip) >KNX/IP: SecureWrapper decryption OK ... ok >test_knxip_timer_notify_authentication_fails (suite_decryption.case_decrypt_knxip) >KNX/IP: TimerNotify authentication fails ... ok >test_knxip_timer_notify_authentication_ok (suite_decryption.case_decrypt_knxip) >KNX/IP: TimerNotify authentication OK ... ok >test_tls_pkcs11 (suite_decryption.case_decrypt_pkcs11) >Check that a RSA key in a PKCS #11 token enables decryption. ... skipped 'SoftHSM is not found' >test_smb300_aes128ccm_deckey (suite_decryption.case_decrypt_smb2) >Check SMB 3.0 AES128CCM decryption with decryption keys. ... ok >test_smb300_aes128ccm_seskey (suite_decryption.case_decrypt_smb2) >Check SMB 3.0 AES128CCM decryption with session key. ... ok >test_smb300_bad_allkey (suite_decryption.case_decrypt_smb2) >Check that all bad keys doesn't crash ... ok >test_smb300_bad_c2skey (suite_decryption.case_decrypt_smb2) >Check that a bad c2s key doesn't crash ... ok >test_smb300_bad_deckey (suite_decryption.case_decrypt_smb2) >Check that bad decryption keys doesn't crash ... ok >test_smb300_bad_s2ckey (suite_decryption.case_decrypt_smb2) >Check that a bad s2c key doesn't crash ... ok >test_smb300_bad_seskey (suite_decryption.case_decrypt_smb2) >Check that a bad session key doesn't crash ... ok >test_smb311_aes128ccm_deckey (suite_decryption.case_decrypt_smb2) >Check SMB 3.1.1 AES128CCM decryption with decryption keys. ... ok >test_smb311_aes128ccm_seskey (suite_decryption.case_decrypt_smb2) >Check SMB 3.1.1 AES128CCM decryption with session key. ... ok >test_smb311_aes128gcm_deckey (suite_decryption.case_decrypt_smb2) >Check SMB 3.1.1 AES128GCM decryption with decryption keys. ... ok >test_smb311_aes128gcm_partial (suite_decryption.case_decrypt_smb2) >Check SMB 3.1.1 AES128GCM decryption in capture missing session setup ... ok >test_smb311_aes128gcm_partial_keyswap (suite_decryption.case_decrypt_smb2) >Check SMB 3.1.1 AES128GCM decryption in capture missing session setup with keys in wrong order ... ok >test_smb311_aes128gcm_seskey (suite_decryption.case_decrypt_smb2) >Check SMB 3.1.1 AES128GCM decryption with session key. ... ok >test_smb311_bad_allkey (suite_decryption.case_decrypt_smb2) >Check that all bad keys doesn't crash ... ok >test_smb311_bad_c2skey (suite_decryption.case_decrypt_smb2) >Check that a bad c2s key doesn't crash ... ok >test_smb311_bad_deckey (suite_decryption.case_decrypt_smb2) >Check that bad decryption keys doesn't crash ... ok >test_smb311_bad_s2ckey (suite_decryption.case_decrypt_smb2) >Check that a bad s2c key doesn't crash ... ok >test_smb311_bad_seskey (suite_decryption.case_decrypt_smb2) >Check that a bad session key doesn't crash ... ok >test_tls12_chacha20poly1305 (suite_decryption.case_decrypt_tls) >TLS 1.2 with ChaCha20-Poly1305 ... ok >test_tls12_dsb (suite_decryption.case_decrypt_tls) >TLS 1.2 with master secrets in pcapng Decryption Secrets Blocks. ... ok >test_tls12_psk_aes128ccm (suite_decryption.case_decrypt_tls) >TLS 1.2 with PSK, AES-128-CCM ... ok >test_tls12_psk_aes256gcm (suite_decryption.case_decrypt_tls) >TLS 1.2 with PSK, AES-256-GCM ... ok >test_tls12_renegotiation (suite_decryption.case_decrypt_tls) >TLS 1.2 with renegotiation ... ok >test_tls13_chacha20poly1305 (suite_decryption.case_decrypt_tls) >TLS 1.3 with ChaCha20-Poly1305 ... ok >test_tls13_rfc8446 (suite_decryption.case_decrypt_tls) >TLS 1.3 (normal session, then early data followed by normal data). ... ok >test_tls13_rfc8446_noearly (suite_decryption.case_decrypt_tls) >TLS 1.3 (with undecryptable early data). ... ok >test_tls_master_secret (suite_decryption.case_decrypt_tls) >TLS using the master secret and ssl.keylog_file preference aliasing ... ok >test_tls_rsa (suite_decryption.case_decrypt_tls) >TLS using the server's private RSA key. ... ok >test_tls_rsa_pq (suite_decryption.case_decrypt_tls) >TLS using the server's private key with p < q ... ok >test_tls_rsa_privkeys_uat (suite_decryption.case_decrypt_tls) >Check TLS decryption works using the rsa_keys UAT. ... ok >test_tls_rsa_with_password (suite_decryption.case_decrypt_tls) >TLS using the server's private key with password ... ok >test_decrypt_full_initiator (suite_decryption.case_decrypt_wireguard) >Check for full handshake decryption using Spriv_r + Epriv_i. ... ok >test_decrypt_full_responder (suite_decryption.case_decrypt_wireguard) >Check for full handshake decryption using responder secrets. ... ok >test_decrypt_initiation_ephemeral_only (suite_decryption.case_decrypt_wireguard) >Check for partial decryption using Epriv_i. ... ok >test_decrypt_initiation_sprivr (suite_decryption.case_decrypt_wireguard) >Check for partial decryption using Spriv_r. ... ok >test_decrypt_psk_initiator (suite_decryption.case_decrypt_wireguard) >Check whether PSKs enable decryption for initiation keys. ... ok >test_decrypt_psk_responder (suite_decryption.case_decrypt_wireguard) >Check whether PSKs enable decryption for responder keys. ... ok >test_decrypt_psk_wrong_orderl (suite_decryption.case_decrypt_wireguard) >Check that the wrong order of lines indeed fail decryption. ... ok >test_decrypt_wg_full_initiator_dsb (suite_decryption.case_decrypt_wireguard) >Similar to test_decrypt_full_initiator, but using decryption keys ... ok >test_mac1_private (suite_decryption.case_decrypt_wireguard) >Check that MAC1 identification using private keys work. ... ok >test_mac1_public (suite_decryption.case_decrypt_wireguard) >Check that MAC1 identification using public keys work. ... ok >test_zigbee (suite_decryption.case_decrypt_zigbee) >ZigBee ... ok > >====================================================================== >FAIL: test_80211_wpa2_ft_eap (suite_decryption.case_decrypt_80211) >IEEE 802.11 decode WPA2 FT EAP >---------------------------------------------------------------------- >Traceback (most recent call last): > File "/var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2/test/fixtures.py", line 54, in wrapped > test_fn(self, *fixtures) > File "/var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2/test/suite_decryption.py", line 271, in test_80211_wpa2_ft_eap > self.assertTrue(self.grepOutput('Who has 192.168.1.1')) # Verifies GTK decryption >AssertionError: False is not true > >====================================================================== >FAIL: test_80211_wpa2_ft_psk_no_roam (suite_decryption.case_decrypt_80211) >IEEE 802.11 decode WPA2 FT PSK (without roam verification) >---------------------------------------------------------------------- >Traceback (most recent call last): > File "/var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2/test/fixtures.py", line 54, in wrapped > test_fn(self, *fixtures) > File "/var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2/test/suite_decryption.py", line 235, in test_80211_wpa2_ft_psk_no_roam > self.assertEqual(self.countOutput('DHCP Discover'), 2) >AssertionError: 0 != 2 > >====================================================================== >FAIL: test_80211_wpa2_ft_psk_roam (suite_decryption.case_decrypt_80211) >IEEE 802.11 decode WPA2 FT PSK >---------------------------------------------------------------------- >Traceback (most recent call last): > File "/var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2/test/fixtures.py", line 54, in wrapped > test_fn(self, *fixtures) > File "/var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2/test/suite_decryption.py", line 255, in test_80211_wpa2_ft_psk_roam > self.assertEqual(self.countOutput('DHCP Discover'), 2) >AssertionError: 0 != 2 > >---------------------------------------------------------------------- >Ran 93 tests in 39.802s > >FAILED (failures=3, skipped=3) > >Process output for suite_decryption.case_decrypt_80211.test_80211_wpa2_ft_eap: >-- Begin stdout for command ('/var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2_build/run/tshark', '-o', 'wlan.enable_decryption: TRUE', '-r', '/var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2/test/captures/wpa2-ft-eap.pcapng.gz', '-Y', 'wlan.analysis.tk == 65471b64605bf2a04af296284cb4ae2a || wlan.analysis.gtk == 1783a5c28e046df6fb58cf4406c4b22c') -- >-- End stdout for command ('/var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2_build/run/tshark', '-o', 'wlan.enable_decryption: TRUE', '-r', '/var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2/test/captures/wpa2-ft-eap.pcapng.gz', '-Y', 'wlan.analysis.tk == 65471b64605bf2a04af296284cb4ae2a || wlan.analysis.gtk == 1783a5c28e046df6fb58cf4406c4b22c') -- >-- Begin stderr for command ('/var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2_build/run/tshark', '-o', 'wlan.enable_decryption: TRUE', '-r', '/var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2/test/captures/wpa2-ft-eap.pcapng.gz', '-Y', 'wlan.analysis.tk == 65471b64605bf2a04af296284cb4ae2a || wlan.analysis.gtk == 1783a5c28e046df6fb58cf4406c4b22c') -- >-- End stderr for command ('/var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2_build/run/tshark', '-o', 'wlan.enable_decryption: TRUE', '-r', '/var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2/test/captures/wpa2-ft-eap.pcapng.gz', '-Y', 'wlan.analysis.tk == 65471b64605bf2a04af296284cb4ae2a || wlan.analysis.gtk == 1783a5c28e046df6fb58cf4406c4b22c') -- > >Process output for suite_decryption.case_decrypt_80211.test_80211_wpa2_ft_psk_no_roam: >-- Begin stdout for command ('/var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2_build/run/tshark', '-o', 'wlan.enable_decryption: TRUE', '-r', '/var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2/test/captures/wpa2-ft-psk.pcapng.gz', '-Y', 'wlan.analysis.tk == ba60c7be2944e18f31949508a53ee9d6 || wlan.analysis.gtk == 6eab6a5f8d880f81104ed65ab0c74449') -- >-- End stdout for command ('/var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2_build/run/tshark', '-o', 'wlan.enable_decryption: TRUE', '-r', '/var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2/test/captures/wpa2-ft-psk.pcapng.gz', '-Y', 'wlan.analysis.tk == ba60c7be2944e18f31949508a53ee9d6 || wlan.analysis.gtk == 6eab6a5f8d880f81104ed65ab0c74449') -- >-- Begin stderr for command ('/var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2_build/run/tshark', '-o', 'wlan.enable_decryption: TRUE', '-r', '/var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2/test/captures/wpa2-ft-psk.pcapng.gz', '-Y', 'wlan.analysis.tk == ba60c7be2944e18f31949508a53ee9d6 || wlan.analysis.gtk == 6eab6a5f8d880f81104ed65ab0c74449') -- >-- End stderr for command ('/var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2_build/run/tshark', '-o', 'wlan.enable_decryption: TRUE', '-r', '/var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2/test/captures/wpa2-ft-psk.pcapng.gz', '-Y', 'wlan.analysis.tk == ba60c7be2944e18f31949508a53ee9d6 || wlan.analysis.gtk == 6eab6a5f8d880f81104ed65ab0c74449') -- > >Process output for suite_decryption.case_decrypt_80211.test_80211_wpa2_ft_psk_roam: >-- Begin stdout for command ('/var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2_build/run/tshark', '-o', 'wlan.enable_decryption: TRUE', '-r', '/var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2/test/captures/wpa2-ft-psk.pcapng.gz', '-Y', 'wlan.analysis.tk == ba60c7be2944e18f31949508a53ee9d6 || wlan.analysis.gtk == 6eab6a5f8d880f81104ed65ab0c74449 || wlan.analysis.tk == a6a3304e5a8fabe0dc427cc41a707858 || wlan.analysis.gtk == a6cc605e10878f86b20a266c9b58d230') -- >-- End stdout for command ('/var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2_build/run/tshark', '-o', 'wlan.enable_decryption: TRUE', '-r', '/var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2/test/captures/wpa2-ft-psk.pcapng.gz', '-Y', 'wlan.analysis.tk == ba60c7be2944e18f31949508a53ee9d6 || wlan.analysis.gtk == 6eab6a5f8d880f81104ed65ab0c74449 || wlan.analysis.tk == a6a3304e5a8fabe0dc427cc41a707858 || wlan.analysis.gtk == a6cc605e10878f86b20a266c9b58d230') -- >-- Begin stderr for command ('/var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2_build/run/tshark', '-o', 'wlan.enable_decryption: TRUE', '-r', '/var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2/test/captures/wpa2-ft-psk.pcapng.gz', '-Y', 'wlan.analysis.tk == ba60c7be2944e18f31949508a53ee9d6 || wlan.analysis.gtk == 6eab6a5f8d880f81104ed65ab0c74449 || wlan.analysis.tk == a6a3304e5a8fabe0dc427cc41a707858 || wlan.analysis.gtk == a6cc605e10878f86b20a266c9b58d230') -- >-- End stderr for command ('/var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2_build/run/tshark', '-o', 'wlan.enable_decryption: TRUE', '-r', '/var/tmp/portage/net-analyzer/wireshark-3.6.2/work/wireshark-3.6.2/test/captures/wpa2-ft-psk.pcapng.gz', '-Y', 'wlan.analysis.tk == ba60c7be2944e18f31949508a53ee9d6 || wlan.analysis.gtk == 6eab6a5f8d880f81104ed65ab0c74449 || wlan.analysis.tk == a6a3304e5a8fabe0dc427cc41a707858 || wlan.analysis.gtk == a6cc605e10878f86b20a266c9b58d230') -- ><end of output> >Test time = 40.33 sec >---------------------------------------------------------- >Test Failed. >"suite_decryption" end time: Mar 24 23:10 CET >"suite_decryption" time elapsed: 00:00:40 >---------------------------------------------------------- > >End testing: Mar 24 23:10 CET
You cannot view the attachment while viewing its details because your browser does not support IFRAMEs.
View the attachment on a separate page
.
View Attachment As Raw
Actions:
View
Attachments on
bug 835963
:
767760
| 767761 |
767762
|
792626
|
897644
|
919452
|
919589