Product
Search Results

CDRouter Multiport Test Summaries

Test Case Summaries

  • Modules: 18
  • Test Cases: 122

Below is a summary of the testcases in each module


dns-sd.tcl

DNS-SD tests for multiple LAN interfaces

Test Name Synopsis
dns_sd_1 Verify the DUT forwards DNS-SD queries
dns_sd_2 Verify the DUT forwards DNS-SD service announcements
dns_sd_3 Verify the DUT doesn't forward DNS-SD queries to non-multicast group members
dns_sd_4 Verify the DUT doesn't forward DNS-SD service announcements to non-multicast members
dns_sd_5 Verify the DUT supports DNS-SD browsing
dns_sd_10 Verify the DUT can support 16 DNS-SD clients
dns_sd_11 Verify the DUT can support 32 DNS-SD clients
dns_sd_12 Verify the DUT can support 64 DNS-SD clients
dns_sd_13 Verify the DUT can support 128 DNS-SD clients

dns-sd-v6.tcl

IPv6 DNS-SD tests for multiple LAN interfaces

Test Name Synopsis
ipv6_dns_sd_1 Verify the DUT forwards IPv6 DNS-SD queries
ipv6_dns_sd_2 Verify the DUT forwards IPv6 DNS-SD service announcements
ipv6_dns_sd_3 Verify the DUT doesn't forward IPv6 DNS-SD queries to non-multicast group members
ipv6_dns_sd_4 Verify the DUT doesn't forward IPv6 DNS-SD service announcements to non-multicast members
ipv6_dns_sd_5 Verify the DUT supports IPv6 DNS-SD browsing
ipv6_dns_sd_10 Verify the DUT can support 16 IPv6 DNS-SD clients
ipv6_dns_sd_11 Verify the DUT can support 32 IPv6 DNS-SD clients
ipv6_dns_sd_12 Verify the DUT can support 64 IPv6 DNS-SD clients
ipv6_dns_sd_13 Verify the DUT can support 128 IPv6 DNS-SD clients

nat-mp.tcl

NAT tests for multiple WAN interfaces using IP routing

Test Name Synopsis
cdrouter_natmp_1 Outbound NAT/TCP connections use assigned WAN IP for each WAN link
cdrouter_natmp_2 Outbound UDP connections use assigned WAN IP for each link
cdrouter_natmp_100 Outbound NAPT TCP connections with asymmetric paths
cdrouter_natmp_101 Outbound NAPT UDP connections with asymmetric paths
cdrouter_natmp_102 Outbound NAPT ICMP with asymmetric paths

rip-wan.tcl

RIPv1/v2 testing with multiple WAN interfaces

Test Name Synopsis
cdrouter_ripwan_1 Verify router sends RIPv1/v2 update on all WAN interfaces
cdrouter_ripwan_2 Verify router selects WAN RIP route with lowest metric
cdrouter_ripwan_3 Verify router does not announce private LAN network on WAN interface
cdrouter_ripwan_5 Verify WAN interface failover based on RIP routes
cdrouter_ripwan_8 Verify router sends triggered update to additional WAN interfaces
cdrouter_ripwan_9 Verify packets originating from WAN are forwarded to correct WAN interface
cdrouter_ripwan_14 Verify router responds to RIP requests on WAN interface
cdrouter_ripwan_20 Verify RIP route timeout and garbage collection timers
cdrouter_ripwan_50 Verify router announces WAN route as unreachable when WAN connection is down
cdrouter_ripwan_52 Verify router sends RIP request when WAN link is reestablished
cdrouter_ripwan_100 Verify the maximum number of RIP routes supported on WAN

wan-fail.tcl

Failover tests for multiple WAN interfaces

Test Name Synopsis
cdrouter_wanfail_1 Traffic fails over to second WAN interface when current WAN fails
cdrouter_wanfail_2 Traffic restarts after all WAN interfaces fail
cdrouter_wanfail_10 Traffic fails over to second WAN interface when DHCP stops responding
cdrouter_wanfail_18 Existing TCP sessions resume or fail gracefully after initial WAN link fails
cdrouter_wanfail_20 DNS queries are forwarded to secondary WAN link DNS after WAN failure

forward-mp.tcl

Forwarding tests with multiple WAN interfaces

Test Name Synopsis
cdrouter_forward_mp_10 Multiple WAN port forwarding test (LAN to WAN)
cdrouter_forward_mp_11 Multiple WAN port forwarding test (WAN to LAN)

jumbo-mp.tcl

Jumbo MTU forwarding tests with multiple WAN interfaces

Test Name Synopsis
cdrouter_jumbo_mp_10 Multiple WAN port jumbo MTU forwarding test (LAN to WAN)
cdrouter_jumbo_mp_11 Multiple WAN port jumbo MTU forwarding test (WAN to LAN)

l2gre.tcl

L2 over GRE related test cases

Test Name Synopsis
l2gre_1 Verify traffic sent to remote GRE host from LAN is forwarded over L2 GRE tunnel
l2gre_2 Verify traffic sent to LAN from remote GRE host is forwarded over L2 GRE tunnel
l2gre_4 Verify GRE header fields for L2GRE packet
l2gre_30 Verify DUT fragments large outbound packets sent over GRE tunnel
l2gre_31 Verify DUT sends ICMPv4 Destination Unreachables if a GRE packet needs fragmentation and DF=1
l2gre_32 Verify DUT reassembles and forwards fragmented IPv4 UDP packets from the LAN over GRE tunnel
l2gre_34 Verify DUT reassembles and forwards fragmented IPv4 UDP packets from the WAN over GRE tunnel
l2gre_35 Verify DUT reassembles and forwards fragmented IPv4 UDP packets from the WAN over GRE tunnel that also require fragmentation on the LAN
l2gre_36 Verify DUT properly reassembles and forwards out of order IPv4 fragments
l2gre_50 Verify DUT sets the DF flag in the GRE delivery header
l2gre_60 Verify DUT drops invalid GRE packets
l2gre_80 Verify DUT supports PMTU discovery for packets sent over GRE tunnel

lan-mp.tcl

Layer 2 connectivity tests between multiple LAN interfaces

Test Name Synopsis
cdrouter_lan_mp_1 Verify layer 2 broadcast between all LAN ports
cdrouter_lan_mp_2 Verify layer 2 multicast between all LAN ports
cdrouter_lan_mp_10 Verify layer 2 unicast between all LAN ports
cdrouter_lan_mp_20 Verify ICMP routing between multiple LAN ports
cdrouter_lan_mp_21 Verify TCP routing between multiple LAN ports
cdrouter_lan_mp_22 Verify UDP routing between multiple LAN ports
cdrouter_lan_mp_30 Verify IP TTL is decremented when routing to multiple LAN ports
cdrouter_lan_mp_40 Verify multi-client multicast support (LAN-LAN)
cdrouter_lan_mp_45 Verify multi-client multicast support (WAN-LAN)

nat-static.tcl

Static NAT tests for individual static NAT hosts

Test Name Synopsis
nat_static_1 Verify ARP Request on WAN interface for each static NAT hosts on same WAN network
nat_static_2 Outbound TCP connections through static NAT do not modify TCP src port
nat_static_3 Outbound UDP connections through static NAT do not modify UDP src port

guest.tcl

Guest mode related test cases

Test Name Synopsis
guest_1 Verify basic behavior of guest mode isolation
guest_10 Verify ARP traffic from the main LAN is not leaked into the guest network
guest_11 Verify ARP traffic from the guest LAN is not leaked into the main LAN network
guest_12 Verify unicast traffic from main LAN is not leaked into the guest network
guest_13 Verify unicast traffic from guest LAN is not leaked into the main LAN network
guest_14 Verify broadcast traffic from the main LAN is not leaked into the guest network
guest_15 Verify broadcast traffic from guest LAN is not leaked into the main LAN network
guest_16 Verify multicast traffic from LAN is not leaked into the guest network
guest_17 Verify multicast traffic from guest LAN is not leaked into the LAN network
guest_20 Verify router does not forward packets into guest network from LAN
guest_30 Verify guest network does not expose LAN management port
guest_40 Verify ARP traffic is not leaked on the guest network
guest_42 Verify unicast traffic is not leaked on the guest network
guest_44 Verify broadcast traffic is not leaked on the guest network
guest_46 Verify multicast traffic is not leaked on the guest network

icmp-mp.tcl

ICMP tests for generating various ICMP packets for multiple WAN ports

Test Name Synopsis
cdrouter_icmp_mp_1 Verify ICMP Echo Requests from LAN to IP addresses for each WAN Interface
cdrouter_icmp_mp_2 Verify ICMP Echo Requests from the WAN to IP addresses for each WAN Interface

lan-mp-v6.tcl

Layer 2 connectivity tests between multiple LAN interfaces using IPv6

Test Name Synopsis
ipv6_lan_mp_2 Verify layer 2 multicast between all IPv6 LAN ports
ipv6_lan_mp_10 Verify layer 2 unicast between all IPv6 LAN ports
ipv6_lan_mp_20 Verify ICMPv6 routing between multiple IPv6 LAN ports
ipv6_lan_mp_21 Verify TCP routing between multiple IPv6 LAN ports
ipv6_lan_mp_22 Verify UDP routing between multiple IPv6 LAN ports
ipv6_lan_mp_30 Verify IPv6 Hop-Limit is decremented when routing to multiple IPv6 LAN ports
ipv6_lan_mp_40 Verify layer 2 unicast using unique local addresses between all IPv6 LAN ports
ipv6_lan_mp_50 Verify multi-client multicast support (LAN-LAN)
ipv6_lan_mp_55 Verify multi-client multicast support (WAN-LAN)

rip-ng-wan.tcl

RIPng testing with multiple WAN interfaces

Test Name Synopsis
ipv6_ripngwan_1 Verify router sends RIPng update on all WAN interfaces
ipv6_ripngwan_2 Verify router selects WAN RIPng route with lowest metric
ipv6_ripngwan_3 Verify router does not announce ULA prefixes on WAN interface
ipv6_ripngwan_5 Verify WAN interface failover based on RIPng routes
ipv6_ripngwan_8 Verify router sends triggered update to additional WAN interfaces
ipv6_ripngwan_9 Verify packets originating from WAN are forwarded to correct WAN interface
ipv6_ripngwan_14 Verify router responds to RIPng requests on WAN interface
ipv6_ripngwan_20 Verify RIPng route timeout and garbage collection timers
ipv6_ripngwan_50 Verify router announces WAN route as unreachable when WAN connection is down
ipv6_ripngwan_52 Verify router sends RIPng request when WAN link is reestablished
ipv6_ripngwan_100 Verify the maximum number of RIPng routes supported on WAN

forward-v6-mp.tcl

IPv6 forwarding tests with multiple WAN connections

Test Name Synopsis
ipv6_forward_mp_10 IPv6 Multiple WAN port forwarding test (LAN to WAN)
ipv6_forward_mp_11 IPv6 Multiple WAN port forwarding test (WAN to LAN)

jumbo-v6-mp.tcl

Jumbo MTU IPv6 forwarding tests with multiple WAN connections

Test Name Synopsis
ipv6_jumbo_mp_10 IPv6 Multiple WAN port jumbo MTU forwarding test (LAN to WAN)
ipv6_jumbo_mp_11 IPv6 Multiple WAN port jumbo MTU forwarding test (WAN to LAN)

guest-v6.tcl

IPv6 guest mode related test cases

Test Name Synopsis
ipv6_guest_1 Verify IPv6 basic behavior of guest mode isolation
ipv6_guest_10 Verify IPv6 neighbor discovery traffic from LAN is not leaked into the guest network
ipv6_guest_11 Verify IPv6 neighbor discovery traffic from guest LAN is not leaked into the LAN network
ipv6_guest_12 Verify IPv6 unicast traffic from LAN is not leaked into the guest network
ipv6_guest_13 Verify IPv6 unicast traffic from guest LAN is not leaked into the LAN network
ipv6_guest_16 Verify IPv6 multicast traffic from LAN is not leaked into the guest network
ipv6_guest_17 Verify IPv6 multicast traffic from guest LAN is not leaked into the LAN network
ipv6_guest_20 Verify IPv6 router does not forward packets into guest network from LAN
ipv6_guest_30 Verify IPv6 guest network does not expose LAN management port
ipv6_guest_40 Verify IPv6 neighbor discovery traffic is not leaked on the guest network
ipv6_guest_42 Verify IPv6 unicast traffic is not leaked on the guest network
ipv6_guest_46 Verify IPv6 multicast traffic is not leaked on the guest network

icmp-v6-mp.tcl

ICMPv6 tests for generating various ICMP packets for multiple WAN ports

Test Name Synopsis
icmpv6_mp_1 Verify ICMPv6 Echo Requests from LAN to global IPv6 addresses for each WAN Interface
icmpv6_mp_2 Verify ICMPv6 Echo Requests from WAN to global IPv6 addresses for each WAN Interface