Test Report: DLINK_top100_ipv4


Testsuite: CDRouter 11.6.2
Device: D-Link DIR-809
Result: The package completed successfully
Started: Oct 20, 2019 15:09:00 PM
Duration: 12:10
Tags: fw1.12

Created with Highstock 5.0.2# of TestsResult Summary90120PassFailSkippedResults05101520253035404550556065707580859095Pass: 90 tests
Config Name
DLINK_DIR809
Description
Ethernet based tests
Package Name
DLINK_top100_ipv4
Description
Summary
100 testcases, runs normally
Notes

There are no notes saved for this result.

Time Test Name Description
00:15 start CDRouter Startup
00:00 cdrouter_basic_1 Router responds to ARP request on LAN interface
00:00 cdrouter_dhcp_server_1 Verify DHCP server returns same IP address when client renews
00:01 cdrouter_dhcp_server_6 Verify DHCP server returns same IP address when client restarts
00:01 cdrouter_dhcp_server_7 Verify DHCP server returns same IP address when client releases then restarts
00:01 cdrouter_dhcp_server_8 Verify DHCP server returns same IP address when client restarts using Requested IP Address option
00:03 cdrouter_dhcp_server_100 Verify DHCP server accepts DHCP client packets with IPv4 length less than 576
00:09 cdrouter_dhcp_server_200 Verify DHCP server rejects DHCPREQUESTS with IP address of other clients
00:03 cdrouter_dhcp_server_301 Verify DHCP server handles client option with length 0
00:05 cdrouter_dhcp_server_501 Verify DHCP server allows multiple DHCP clients with same name (DHCP option 12)
00:03 cdrouter_dhcp_server_520 Verify DHCP server uses IPv4 broadcast when DHCP client sets broadcast flag
00:03 cdrouter_dhcp_server_710 Verify DHCP server handles clients using V-I Vendor-Specific Information option
00:03 cdrouter_dhcp_server_720 Verify DHCP server handles clients using V-I Vendor Class option
00:00 cdrouter_nat_1 Outbound TCP connections use NAPT
00:00 cdrouter_nat_2 Outbound UDP connections use NAPT
00:27 cdrouter_nat_100 Maximum number of TCP connections with single LAN host
00:04 cdrouter_nat_101 NAPT with multiple LAN hosts using the same TCP source port
00:01 cdrouter_nat_120 NAPT with a TCP and UDP connection using the same source port
00:00 cdrouter_nat_130 Verify NAPT with outbound TCP connections using high and low source ports
00:02 cdrouter_nat_150 Verify TCP source port can be reused after a passive close behind NAPT
00:01 cdrouter_nat_200 Maximum number of UDP connections with single LAN host
00:03 cdrouter_nat_201 NAPT with multiple LAN hosts using the same UDP source port
00:05 cdrouter_nat_300 Verify NAPT checks source IP address of inbound UDP packets
00:00 cdrouter_nat_320 UDP headers with a checksum equal to 0 should not be modified
00:00 cdrouter_nat_330 Outbound TCP connection using IPv4 options
00:10 cdrouter_nat_340 Outbound UDP connection using IPv4 options
00:00 cdrouter_nat_350 Verify NAPT uses port parity preservation
00:00 cdrouter_nat_360 Verify ICMP Destination Unreachable message from WAN does not destroy NAT UDP mapping
00:00 cdrouter_nat_361 Verify ICMP Destination Unreachable message from WAN does not destroy NAT TCP mapping
00:00 cdrouter_nat_400 Verify basic MSS Clamping for TCP sessions
00:00 cdrouter_nat_401 Verify MSS Clamping with TCP options from different clients
00:01 cdrouter_nat_410 Verify MSS Clamping does not modify smaller MSS values
00:00 cdrouter_icmp_1 Verify ICMP Echo Requests (ping) work through router
00:02 cdrouter_icmp_2 Verify ICMP Echo Requests from multiple LAN clients work through router
00:00 cdrouter_icmp_5 Verify ICMP Echo Requests to router's LAN side IP address from the LAN
00:00 cdrouter_icmp_6 Verify ICMP Echo Requests to router's WAN side IP address from the LAN
00:00 cdrouter_icmp_10 Verify ICMP Time Exceeded packet is sent when incoming UDP TTL is 1
00:00 cdrouter_icmp_11 Verify NAT translates IP address in ICMP Time Exceeded packet
00:00 cdrouter_icmp_12 Verify NAT translates IP address in ICMP Destination Unreachable with code port unreachable
00:00 cdrouter_icmp_13 Verify NAT translates IP address in ICMP Destination Unreachable with code fragmentation needed
00:00 cdrouter_icmp_14 Verify NAT translates IP address in outbound ICMP Destination Unreachable with code port unreachable
00:09 cdrouter_icmp_20 Verify router supports Path MTU Discovery over WAN interface
00:20 cdrouter_firewall_1 Inbound TCP connections to public side HTTP port are blocked
00:10 cdrouter_firewall_2 Inbound TCP connections to LAN hosts are blocked
02:52 cdrouter_firewall_100 Perform TCP port scan test on router's public WAN IP address
02:47 cdrouter_firewall_101 Perform UDP port scan test on router's public WAN IP address
03:24 cdrouter_firewall_110 Perform TCP fragmentation port scan test on router's public WAN IP address
00:00 cdrouter_firewall_508 Verify outbound packets are not forwarded if the source address is not a prefix of the interior network
00:00 cdrouter_forward_1 Verify IPv4 TTL is decremented for forwarded packets
00:01 cdrouter_app_2 Verify router supports the active mode FTP PORT command
00:05 cdrouter_app_3 Multiple FTP connections using the same source port
00:06 cdrouter_app_10 Connections opened for FTP PORT command check for correct IPv4 address
00:06 cdrouter_app_11 Verify FTP PORT command succeeds when TCP segment is retransmitted
00:06 cdrouter_app_12 Verify FTP PORT translation stays the same when TCP segment is retransmitted
00:01 cdrouter_app_15 Verify router supports the active mode FTP EPRT command
00:02 cdrouter_app_16 Verify translation of EPRT command accepts non default delimiters
00:01 cdrouter_app_17 Verify router supports the passive mode FTP PASV command
00:01 cdrouter_app_18 Verify router supports the passive mode FTP EPSV command
00:00 cdrouter_app_21 Verify DNS queries sent to primary DNS server
00:00 cdrouter_app_22 Verify DNS queries sent to backup DNS server
00:00 cdrouter_app_30 Verify DNS queries sent directly to a 3rd party DNS server
00:00 cdrouter_app_110 Verify HTTPS session through the router
00:00 cdrouter_app_120 Verify SMTP session through the router
00:00 cdrouter_app_122 Verify POP3 session through the router
00:00 cdrouter_app_124 Verify TFTP session through the router
00:00 cdrouter_app_126 Verify NTP session through the router
00:00 cdrouter_app_130 Verify STUN session through the router
00:00 cdrouter_app_131 Verify authenticated STUN session through the router
00:01 dns_10 Verify DNS proxy does not cache DNS entry when DNS TTL is 0
00:00 dns_11 Verify DNS proxy returns TTL of 0 when returned DNS TTL is 0
00:00 dns_40 Verify AAAA IPv6 DNS queries to router are forwarded to real DNS server
00:00 dns_50 Verify Reverse PTR DNS queries to router are forwarded to real DNS server
00:00 dns_51 Verify Reverse AAAA IPv6 DNS queries to router are forwarded to real DNS server
00:00 dns_70 Verify DNS lookups with multiple IPv4 responses
00:00 dns_110 Verify DNS queries including the EDNS0 option
00:00 dns_120 Verify large DNS responses using EDNS0 option
00:00 dns_121 Verify maximum UDP payload value in EDNS0 option
00:00 dns_130 Verify DNS queries for TXT records
00:00 dns_132 Verify DNS queries for CNAME records
00:00 dns_133 Verify DNS queries for responses returning both CNAME and A records
00:00 dns_134 Verify DNS queries for responses returning both CNAME and AAAA records
00:00 dns_140 Verify DNS queries for SPF records
00:00 dns_141 Verify DNS queries for SRV records
00:00 dns_200 Verify DNS proxy does not mangle DNSSEC queries
00:00 dns_201 Verify DNS proxy does not mangle large DNSSEC responses
00:00 dns_400 Verify parallel DNS queries
00:00 dns_410 Verify DNS does not deploy NXDOMAIN hijacking for type A records
00:00 cdrouter_http_200 Verify HTTP/1.1 GET connections
00:00 cdrouter_http_201 Verify HTTP/1.1 POST connections
00:01 cdrouter_https_200 Verify HTTPS/1.1 GET connections
00:00 cdrouter_https_201 Verify HTTPS/1.1 POST connections
00:00 cdrouter_http2_100 Verify HTTP/2 GET connections
00:01 cdrouter_http2_101 Verify HTTP/2 POST connections
00:00 cdrouter_http2_tls_100 Verify HTTP/2 GET connections over TLS
00:00 cdrouter_http2_tls_101 Verify HTTP/2 POST connections over TLS
00:02 cdrouter_ipsecpt_200 IPSEC pass through without NAT-T based IPSEC client
00:02 cdrouter_ipsecpt_210 IPSEC pass through with NAT-T based IPSEC client
00:00 cdrouter_pptppt_1 PPTP control session can be established at port 1723
00:01 cdrouter_pptppt_2 Tunneled PPTP data packets pass through router (PPP over GRE)
00:01 cdrouter_l2tppt_1 Verify L2TP session passes through router
00:04 cdrouter_l2tppt_2 Verify L2TP over IPSEC session passes through router
00:00 final CDRouter Shutdown Sequence