D-Link DWC-1000 DWC-1000 User's Guide

D-Link DWC-1000 Manual

D-Link DWC-1000 manual content summary:

  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 1
    DWC-1000 Wireless Controller User's Guide FastFind Links Product Overview Unpacking and Installation Basic Configuration Viewing Status and Statistics Maintenance Troubleshooting
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 2
    the Reset Button 17 Bottom Panel (Default IP Address 18 Licenses ...18 Installing the Wireless Controller 18 Rack-Mounting the Wireless Controller 18 Connecting the Wireless Controller 19 Sample Applications 21 Connecting to a Secured Network 21 ii DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 3
    63 DMZ Settings...66 Configuring a Port to Operate as a DMZ 66 Configuring DMZ Settings 67 Static Routing ...69 Adding a Static Route 69 Editing Static Routes 71 Deleting Static Routes 72 Auto-Failover Settings 73 Load Balancing Settings 75 iii DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 4
    VPN Settings...92 Configuring VPN Clients 93 Configuring IPsec Policies 95 Adding IPsec Policies 95 Example of a Manual Support 113 Configuring PPTP Clients 113 Configuring PPTP Servers 114 L2TP Tunnel Support 118 OpenVPN Support 121 Additional VPN DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 5
    190 Configuring Browser Policies 191 Configuring IP Policies 193 User Management 196 Adding Users Manually 196 Importing Users 198 Editing Users ...199 Deleting Users 200 Backing Up Configuration Settings 201 Restoring Configuration Settings 202 v DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 6
    Wireless Controller Event Log 226 IPsec VPN Log Messages 227 Appendix A. Basic Planning Worksheet 228 Appendix B. Factory Default Settings 231 Appendix C. Glossary 233 Appendix D. Limited Lifetime Warranty 235 (USA and Canada Only 235 Index ...237 vi DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 7
    D-Link DWC-1000 Wireless Controller. The DWC-1000 Wireless Controller lets you configure, manage, monitor, and troubleshoot D-LINK access points in your wireless network (WLAN) from a central point. The DWC-1000 is part of D-Link's Unified Wireless Solution. This Solution consists of: • A D-Link DWC
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 8
    In addition to this guide, you may find the following additional documents helpful: • DWL-3600 Access Point User Manual • DWL-6600 Access Point User Manual • DWL-8600 Access Point User Manual • Wireless Controller CLI Reference Guide: DWC-1000 viii DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 9
    is a placeholder for actual text provided by the user or system. Italic font is also used to indicate variables. Indicates optional values. Indicates required or expected values. Indicates that you have a choice between two or more options or arguments. ix DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 10
    own network. • Large networks that need different policies per building or department could have access points configured for security policies for each building and department ( for example, one for guests, one for management, one for sales, and so on). 10 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 11
    QoS features centrally, configure a guest access captive portal, and support Voice over Wi-Fi. Scalable architecture with stacking and redundancy • Supports for 6 access points on a single wireless controller with no additional license. • Purchased license packs (DWC-1000-AP6-LIC) in increments of
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 12
    (page 14)  Front Panel Ports and LEDs (page 15)  Rear Panel (page 17)  Bottom Panel (Default IP Address) (page 18)  Licenses (page 18)  Installing the Wireless Controller (page 18)  Sample Applications (page 21)  Where to Go from Here (page 25) 12 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 13
    You will need the following additional items to install your wireless controller: • D-Link DWL-3600, DWL-6600, and/or DWL-8600 access points • A Power over Ethernet (PoE) switch • A personal computer (PC) with one of the web browsers on page 27 installed 13 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 14
    91.4 cm) clear on both sides and rear of the controller. • Allow you to reach the wireless controller and all cables attached to it. • Have a working AC power outlet that is not controlled by a wall switch that can accidentally remove power to the outlet. 14 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 15
    Two Gigabit Ethernet ports labeled Option let you connect the wireless controller to a backbone (requires DWC-1000-VPN-LIC License Pack upgrade - see page 18). Each port has an Activity LED (left) and Link LED (right) - see Table 2-1. LED Link LED 1000M 100M Activity LED Table 2-1. Activity and
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 16
    LED Description ON = power-on process complete. OFF= wireless controller is powered OFF. Blink = system is defective and firmware upgrades have failed. ON = power-on process in progress. OFF= wireless controller is in recovery mode following a crash. 16 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 17
    revert the wireless controller to its factory default settings from the FIRMWARE page (see "Restoring Factory Default Settings" on page 203). To use the reset button to perform a factory default reset: 1. Leave power plugged into the wireless controller. 17 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 18
    packs, enabling it to support a maximum of 24 access points. • DWC-1000-VPN-LIC License Pack. Allows the wireless controller to support VPN, firewall, and routing functions via its two Gigabit Ethernet Option ports. For more information about licenses, visit http://www.dlink.com and see "Activating
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 19
    other end of the cable to an available RJ-45 port on the PoE switch in the LAN network segment. 3. Connect one of the wireless controller ports labeled LAN (1-4) to the network or directly to a PC. Your installation should resemble the one in Figure 2-5. 19 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 20
    controller to a working AC outlet. 6. Set the ON/OFF switch on the rear panel of the wireless controller to the ON position. The green Power LED to the left of the front panel USB ports goes ON. If the LED is not ON, see "Power LED is OFF" on page 212. 20 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 21
    WPA. • The operating system on the computer that contains the network-interface card (NIC) is configured with the same WEP or WPA network key settings configured on the switch and wireless controller. Figure 2-6. Example of Connecting to a Secured Network 21 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 22
    2-6 on page 21 shows an example of a network configuration that uses a wireless controller, access points, PoE switch, and a Remote Authentication Dial In User Service (RADIUS) for authentication. In this configuration, the RADIUS server authenticates users before they gain access to the WLAN. In
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 23
    accounting server name. 5. Optional: Select a RADIUS use network configuration. 6. Optional: Check RADIUS accounting. 7. Optional: Enter a RADIUS authentication server name. 8. Optional: Enter a RADIUS accounting server name. 9. Click Save Settings. 23 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 24
    . • Add the captive portal users to the group and assign a password and idle timeout value to it. • Select an interface for the captive portal. • Test your settings and make any necessary adjustments. Figure 2-7. Example of a Captive Portal Configuration 24 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 25
    . 5. Test your settings. ADVANCED > Captive Portal > Captive Portal Setup 47 a. Click a profile. b. Click Show Preview. Where to Go from Here After installing the wireless controller, proceed to Chapter 3 to perform basic configuration procedures. 25 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 26
    27)  Web Management Interface Layout (page 30)  Basic Configuration Procedures (page 31) Using the information in this chapter, you can perform the basic information in minutes and get your wireless controller up and running in a short period of time. 26 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 27
    browser, type the IP address for the wireless controller web management interface. Its default IP address is http://192.168.10.1. A login prompt appears. If the login prompt does not appear, see "Troubleshooting the Web Management Interface" on page 213. 27 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 28
    it in Appendix A. 4. Click Login. The web management interface opens, with the System Status page shown. This page shows general, option, and LAN status information. You can return to this page at any time by clicking STATUS > Device Info > System Status. 28 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 29
    Basic Configuration 5. To log out of the web management interface, click LOGOUT, which appears to the right of the name of the currently displayed page. 29 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 30
    configuration of the selected item. - Delete. Removes the selected item from the table or screen configuration. Note: Below the Help menu on the main navigation tab is a Helpful Hints area that provides online help for the page displayed in the workspace. 30 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 31
    Security - see page 35. Basic Configuration Step #4. Confirm Access Point Profile is Associated - see page 39. Basic Configuration Step #6. Use SSID with RADIUS - see page 48. Basic Configuration Step #5. Configure Captive Portal Settings - see page 40. 31 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 32
    , change the IP Address and Subnet Mask to values used within your network. Record the settings below; you will refer to them later in this procedure: - IP address Subnet mask 3. Click Save Settings. 4. Wait 60 seconds, and then start your web browser. 32 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 33
    procedure to select the access points that the wireless controller will manage. 1. Click STATUS > Access Point Info > APs Summary. The ACCESS POINTS SUMMARY page appears, with a list of the access points that the wireless controller has discovered. 33 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 34
    access point shows a failed status temporarily during a reset. • Rogue = access point has not tried to contact the wireless controller and the access point's MAC address is not in the Valid AP database. Wireless radio mode the access point is using. 34 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 35
    settings to suit your requirements. 1. Click ADVANCED > SSIDs. The following NETWORKS page appears, with a list of the wireless networks configured on the wireless controller. 2. Under the SSID column, click an SSID. The following NETWORKS page appears. 35 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 36
    wireless clients from gaining access to your network. Choices are: • None = no security mechanism is used. • WEP = enable WEP security. Complete the options in Table 3-4. • WPA/WPA2 = enable WPA/WPA2 security. Complete the options in Table 3-5. 36 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 37
    manually configure the same keys to encrypt data on both the wireless client that is independent from the 802.11 wireless network communications channel. Select the key type. configured to use one of these WEP keys in the same slot as specified here. 37 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 38
    You manually configure the same keys to encrypt data on both the wireless client and wireless network. Select the types of client stations you want to support. Choices are: WPA = if all client stations on the network support the original WPA but none supports DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 39
    you want to update. 3. Click Apply. 4. Wait 30 seconds, and then click Refresh to verify that the profile is associated. Your associated access point is configured and ready to authenticate wireless users. 39 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 40
    Captive Portal Settings Configuring the wireless controller's captive portal settings is a 4-step process: 1. Create a captive portal group a. Click ADVANCED > Users > Groups. The GROUPS page appears. b. Click Add. The GROUP CONFIGURATION page appears. 40 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 41
    User Table 3-6. Captive Portal Settings Description Group Configuration Enter a name for the group. Enter a description of the group. User Type Check this box. 2. Add captive portal users a. Click ADVANCED > Users > Users. The USERS page appears. 41 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 42
    Basic Configuration b. Click Add. The USERS CONFIGURATION page appears. 42 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 43
    . For security, each typed password character is masked with a dot (•). Enter the number of minutes of inactivity that must occur before the user is logged out of his session automatically. Entering an Idle Timeout value of 0 (zero) means never log out. 43 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 44
    Add. The captive portal is now associated to the selected interface. To test your configuration from a client, connect to the captive portal SSID to log in to the captive portal. Enter an IP address on the captive portal network to see the captive portal. 44 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 45
    . The CAPTIVE PORTAL SETUP page appears. b. Under List of Available Profiles, click Add to add a new profile or click the radio button that corresponds to a profile name and click Edit to edit an existing profile. The CUSTOMIZED CAPTIVE PORTAL SETUP page appears. 45 DWC-1000 Wireless Controller User
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 46
    you to differentiate this captive profile from others you may set up. Enter the text that will appear in the title of the browser during the captive portal session. Select the background color of the page that appears during the captive portal session. 46 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 47
    you just configured. Confirm portal page:  Under List of Available Profiles, click the profile and then click the Enable button to enable the profile.  Under Captive Portal Policies, click a policy and then click the Enable button to enable the policy. 47 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 48
    support staff. For more information about advanced configuration settings, refer to the DWC-1000 Wireless Controller User Manual and the wireless controller Helpful Hints in the web management interface (see "Web Management Interface Layout" on page 30). 48 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 49
    advanced configuration settings not described in this chapter, see "Additional Advanced Configuration " on page 77. Note: The procedures in this chapter should only be performed by expert users who understand networking concepts and terminology. 49 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 50
    to a DSCP value that QoS uses internally to represent the priority of the traffic. To access this feature, click SETUP > QoS > Remark CoS to DSCP. To configure QoS mode: 1. Click SETUP > QoS > LAN QoS > Trust Mode Configuration. The LAN QOS page appears. 50 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 51
    QoS configuration, use the Classify Using drop-down list to select whether DSCP or CoS will be used for the port. 4. Click Save Settings. 5. Proceed to "Defining DSCP and CoS Settings" on page 52 to configure values for DSCP and CoS and their priority. 51 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 52
    configuration, use the following procedure to configure and assign priority to the DSCP fields in IP packets. 1. Click SETUP > QoS > LAN QoS > IP DSCP Configuration. The PORT DSCP MAPPING page appears. Each row corresponds to a DSCP field in an IP packet. 52 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 53
    QoS configuration, use the following procedure to configure and assign priority to the CoS fields in the IP packets. 1. Click SETUP > QoS > LAN QoS > 801.P Priority. The PORT COS MAPPING page appears. Each row corresponds to a CoS field in an IP packet. 53 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 54
    the following priorities: - Highest - Medium - Low - Lowest 3. Repeat step 2 for each additional CoS field you want to prioritize. 4. When you finish, click Save Settings. 54 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 55
    the following priorities: - Highest - Medium - Low - Lowest 6. Repeat step 2 for each additional CoS field you want to prioritize. 7. When you finish, click Save Settings. 55 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 56
    > VLAN Settings > VLAN Configuration By default, the wireless controller's VLAN function is disabled. To enable it: 1. Click SETUP > VLAN Settings > VLAN Configuration. The VLAN CONFIGURATION page appears. 2. Under VLAN Configuration, check Enable VLAN. 56 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 57
    VLANS page to create VLANs. After you create VLANs, you can use the same page to view, edit, and delete VLANs. To create a VLAN: 1. Click SETUP > VLAN Settings > Available VLANs. The AVAILABLE VLANs page appears. 2. Click Add. The following page appears. 57 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 58
    Advanced Configuration Settings 3. Complete the fields in the page (see Table denies communication between VLAN networks. Choices are: • Checked = allow communications between different VLANs. • Unchecked = deny communications between different VLANs. 58 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 59
    or prevents communications between VLANs. To edit a VLAN: 1. Click SETUP > VLAN Settings > Available VLANs. The AVAILABLE VLANs page appears. 2. Under List of available VLANs, click the VLAN you want to edit and click Edit. The following page appears. 59 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 60
    Advanced Configuration Settings 3. Change the Inter VLAN Routing Enable setting as desired (see Table 4-1 on page 58). 4. Click Save Settings. 60 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 61
    : 1. Click SETUP > VLAN Settings > Available VLANs. The AVAILABLE VLANs page appears. 2. Under List of available VLANs, click the VLAN you want to delete. (Or click the box next to Name to select all VLANs.) 3. Click Delete. The selected VLAN is deleted. 61 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 62
    Port VLANs Path: SETUP > VLAN Settings > Port VLAN After you enable the wireless controller's VLAN function, use the PORT VLANS page to configure the ports participating in the VLAN. 1. Click SETUP > VLAN Settings > Port VLAN. The PORT VLAN page appears. 62 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 63
    multi-VLAN subnets: 1. Click SETUP > VLAN Settings > Multiple VLAN Subnets. The MULTI VLAN SUBNETS page appears. 2. To edit a multi-subnet VLAN, check it and click Edit. The MULTI VLAN SUBNET CONFIG page appears with the settings for the selected VLAN. 63 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 64
    Server = select this setting to use the wireless controller as a DHCP server. Complete the remaining settings on the page. • DHCP Relay = if you select this setting, you need only enter the relay gateway information. Enter the domain name for the VLAN. 64 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 65
    the primary and secondary DNS IP addresses, along with the IP address where the DNS proxy is running (i.e., the wireless controller's LAN IP). • Unchecked = all DHCP clients receive the DNS IP addresses of the ISP, excluding the DNS proxy IP address. 65 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 66
    Path: SETUP > Internet Settings > Configurable Port To configure a port to operate as a DMZ: 1. Click SETUP > Internet Settings > Configurable Port. The CONFIGURABLE PORT page appears. 2. Under Configurable Port Status, click DMZ. 3. Click Save Settings. 66 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 67
    VPN-related menu options without the DWC1000-VPN-LIC License Pack (see "Licenses" on page 18). 1. Click SETUP > DMZ Setup > DMZ Setup Configuration. The DMZ SETUP page appears. 2. Complete the fields in the page (see Table 4-3). 3. Click Save Settings. 67 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 68
    inaccessible. However, when the DNS proxy is enabled, then clients can make requests to the wireless controller and the controller, in turn, sends those requests to the DNS servers of the active connection. • Unchecked = disable DNS proxy on this LAN. 68 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 69
    coded) destination. Static routes can work well with small networks. Configuring your wireless controller for static routing allows data transfers between it and a The STATIC ROUTING page appears. 2. Click Add. The STATIC ROUTE CONFIGURATION page appears. 69 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 70
    route. • LAN > VLAN = the wireless controller's LAN or VLAN port will interface to the static route. Enter the IP address of the gateway router, which is the next hop address for the wireless controller. Enter the administrative distance of the route. 70 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 71
    Advanced Configuration Settings Editing Static Routes Path: ADVANCED > Routing > Static Routing After you add static routes, you can edit it if want to edit and click Edit. 3. Change the desired settings (see Table 4-4 on page 70). 4. Click Save Settings. 71 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 72
    Advanced Configuration Settings Deleting Static Routes Path: ADVANCED > Routing > Static Routing If you no longer need a static route, you can delete the box next to Name to select all static routes.) 3. Click Delete. The selected static route is deleted. 72 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 73
    wireless controller supports auto-failover when: • A D-Link VPN license key has been installed (see "Activating Licenses" on page 208). • Multiple Option ports are configured. To configure the wireless controller for auto-failover: 1. Click SETUP a problem 73 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 74
    be pinged if a link failure occurs. Enter a number that tells the wireless controller how often, in seconds, to run the failure detection method(s) configured above. Enter the number of retries the wireless controller attempts before initiating failover. 74 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 75
    the link bandwidth exceeds the threshold, the wireless controller directs the next connections to the secondary Option port. To configure the wireless controller for load balancing: 1. Click SETUP > Internal Settings > Option Mode. The OPTION MODE page appears. 75 DWC-1000 Wireless Controller User
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 76
    switches to the secondary Option port. Enter the maximum bandwidth tolerable by the Primary Option. If the bandwidth falls below the load tolerance value of configured Max Bandwidth, the wireless controller switches to the secondary Option port. 76 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 77
    Settings > IP Aliasing ADVANCED > IP/MAC Binding ADVANCED > IPv6 > IP Mode ADVANCED > IPv6 > IP Config ADVANCED > IPv6 > IPv6 LAN > IPv6 LAN Config ADVANCED > IPv6 > IPv6 LAN > IPv6 Option 1 Config ADVANCED > IPv6 > IPv6 LAN > IPv6 Option 2 Config 77 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 78
    > Internet Settings > Routing Mode TOOLS > Admin > SNMP ADVANCED > Global > SNMP Trap ADVANCED > Switch Settings TOOLS > System Check ADVANCED > Advanced Network > UPnP SETUP > VLAN Settings > MAC-based VLAN > Voice VLAN SETUP > WLAN Global Settings 78 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 79
    5. SECURING YOUR NETWORK The wireless controller supports a number of features for securing your network. This chapter describes the following commonly used should only be performed by expert users who understand networking concepts and terminology. 79 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 80
    Your Network Managing Clients Using the KNOWN CLIENTS page, you can view wireless clients in the Known Client database. The data base contains wireless client The KNOWN CLIENTS page appears, with a list of the wireless clients in the Known Client database. 80 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 81
    Securing Your Network 2. Click Add. The STATIC ROUTE CONFIGURATION page appears. 81 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 82
    on the Advanced Global Configuration page to determine how to handle the client. • Grant = allow the client with the specified MAC address to access the network. • Deny = prohibit the client with the specified MAC address from accessing the network. 82 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 83
    Securing Your Network Editing Clients Path: ADVANCED > Client After you add clients, you can edit it if you need to change settings. To edit a want to edit and click Edit. 3. Change the desired settings (see Table 5-1 on page 82). 4. Click Save Settings. 83 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 84
    Deleting Clients Path: ADVANCED > Client Securing Your Network If you no longer need a client, you can delete it. Note: A precautionary message does not appear of Known Clients to select all clients.) 3. Click Delete. The selected client is deleted. 84 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 85
    Securing Your Network Content Filtering The wireless controller lets you control access to specific Web site addresses, URLs, and 2. Under Content Filtering Configuration, check Enable Content Filtering. The fields under Web Components become available. 85 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 86
    if you add Yahoo to this list, examples of URLs that are permitted access from the LAN include www.yahoo.com and yahooco.uk. URLs can be entered individually or imported from comma- > Website Filter > Approved URLs. The APPROVED URLS page appears. 86 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 87
    When the APPROVED URL CONFIGURATION page appears, edit the URL in the URL field and click Save Settings. 5. To delete an approved URL, check the URL under Approved URLs List and click Delete. The URL is deleted without displaying a precautionary message. 87 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 88
    Network Specifying Blocked Keywords Path: ADVANCED > Website Filter > Blocked Keywords You can use the wireless controller to restrict access to Internet content based on keywords. Up to 32 entries are supported All URL Configuration, check Block All URLs. 88 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 89
    Your Network 3. To enter individual keywords, click Add under Blocked Keywords. When the APPROVED KEYWORD CONFIGURATION page downloaded to a local host. To enable Web filters: 1. Click ADVANCED > Website Filter > Export. The EXPORT WEB FILTER page appears. 89 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 90
    you defined under "Specifying Blocked Keywords" on page 88, under Export Web Filter, click the Export button next to Export Blocked Keywords. When the File Download dialog box appears, click Save and save the file to a location. 90 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 91
    and then access the wireless controller online help in the Helpful Hints area (see Figure 3-1 on page 31). Note: Asterisks in the table below indicate settings that require a DWC-1000-VPN-LIC License Pack. Security Setting Attack checks* Certificates Firewall settings • Default outbound policy
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 92
    113) For information about additional VPN settings not described in this chapter, see "Additional VPN Settings" on page 123. Note: The procedures in this chapter should only be performed by expert users who understand networking concepts and terminology. 92 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 93
    IKE policy parameters to establish an IPsec VPN tunnel. For more information, refer to the documentation for the VPN client software. Figure 6-1. Example of Gateway-to-Gateway IPsec VPN Tunnel Using Two Wireless Controllers Connected to the Internet 93 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 94
    of a configuration where three IPsec clients are connected to an internal network through the wireless controller IPsec gateway. Figure 6-2. Example of Three IPsec Client Connections to an Internal Network through the Wireless Controller IPsec Gateway 94 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 95
    POLICIES page. Adding IPsec Policies Path: SETUP > VPN Settings > IPsec > IPsec Policies To add an IPsec policy: 1. Click SETUP > VPN Settings > IPsec > IPsec Policies. The IPSEC POLICIES page appears. 2. Click Add. The IPSEC CONFIGURATION page appears. 95 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 96
    VPN endpoints. • Manual Policy = all settings, including the keys, for the VPN tunnel are manually entered for each end point. No third-party server or organization is involved. Select the Internet protocol version to be used. Choices are: • IPv4 • IPv6 96 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 97
    : • Checked = VPN clients get an IP address. • Unchecked = VPN clients do not get an IP address. Tunnel mode IPsec policies require local and remote traffic settings to be defined. For both local and remote endpoints configure the following settings. 97 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 98
    Enables or disables Network Address Translation (NAT) traversal. Choices are: • On = select this setting if you expect any NAT to occur during IPsec communication. • Off = select this setting if you do not expect NAT to occur during IPsec communication. 98 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 99
    IP address, negotiation is only possible in aggressive mode. If FQDN, User FQDN or DER ASN1 DN is selected, the wireless controller disables main mode and sets the default are supported: − VPN header. Ensure that the same authentication algorithm is configured DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 100
    Parameters) This section is used when Policy Type = Manual under the General section of this page. The Manual Policy creates a Security Association (SA) based on the following static inputs. For an example, see "Example of a Manual Policy" on page 103. 100 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 101
    SPI-Outgoing Encryption Algorithm Key Length Key-In Key-Out Integrity Algorithm Key-In Key-Out VPN Settings Description Enter a hexadecimal value from 3 and 8 characters. For example: 0x1234. Enter as shown for Key-In. Phase 2 (Auto Policy Parameters) 101 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 102
    VPN Settings Field Description This section is used when Policy Type = Auto Policy under the General section of this page. These settings configure is renegotiated. Default value is for a download stream may specifications are recommended for advanced users DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 103
    192.168.20.0 255.255.255.0 Remote IP: Subnet 192.168.20.0 255.255.255.0 SPI-Incoming: 0x2222 Encryption Algorithm: DES Key-In: 33334444 Key-Out: 11112222 SPI-Outgoing: 0x1111 Integrity Algorithm: MD5 Key-In: 5566778888776655 Key-Out: 1122334444332211 103 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 104
    IPSEC POLICIES page appears. 2. Under List of VPN Policies, check the IPsec auto policy or manual policy you want to edit and click Edit. The IPSEC CONFIGURATION page appears. 3. Complete the fields in the page (see Table 6-1). 4. Click Save Settings. 104 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 105
    > IPsec > IPsec Policies To enable an IPsec policy: 1. Click SETUP > VPN Settings > IPsec > IPsec Policies. The IPSEC POLICIES page appears. 2. Under List of VPN Policies, check the IPsec auto policy or manual policy you want to enable and click Enable. 105 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 106
    IPsec > IPsec Policies To disable an IPsec policy: 1. Click SETUP > VPN Settings > IPsec > IPsec Policies. The IPSEC POLICIES page appears. 2. Under List of VPN Policies, check the IPsec auto policy or manual policy you want to disable and click Disable. 106 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 107
    check the IPsec auto policy or manual policy you want to export and click Export. The VPN CONFIG EXPORT WIZARD FOR REMOTE DSR appears. 3. Review and complete the settings as needed. 4. Click Export Policy at the bottom of the page to export the settings. 107 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 108
    sure you do not need an IPsec before you delete it. 1. Click SETUP > VPN Settings > IPsec > IPsec Policies. The IPSEC POLICIES page appears. 2. Under List of VPN Policies, check the IPsec auto policy or manual policy you want to delete and click Delete. 108 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 109
    two zones for the same domain, one to be used by the internal network and the other used by the external network. Split DNS directs internal hosts to an internal domain name server for name resolution and external hosts are directed to an external domain 109 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 110
    the Domain Name field and click Save Settings. The Split DNS Name section provides Edit and Delete buttons for changing or deleting split DNS name configurations. 110 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 111
    to be used by the internal network and the other used by the external network. Split DNS directs internal hosts to an internal domain name server for name resolution and external hosts are directed to an external domain name server for name resolution. 111 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 112
    OVER IPSEC Page Field Starting IP Address Ending IP Address Subnet Mask Description Enter the starting IP address to be allocated in this range. Enter the last IP address to be allocated in this range. Enter the subnet mask for the IP address range. 112 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 113
    client is enabled, you can use the STATUS > Active VPNs page to establish a PPTP VPN tunnel. To configure PPTP clients: 1. Click SETUP > VPN Settings > PPTP > PPTP Client. The PPTP CLIENT page appears. 2. Complete the fields in the page (see Table 6-4). 113 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 114
    same size as the original frame. Choices are: • Checked = enable MPPE encryption. • Unchecked = disable MPPE encryption. If there is no traffic from a user for more than the specified time-out, the connection is disconnected. Configuring PPTP Servers 114 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 115
    have access to the network managed by the wireless controller. To configure PPTP clients: 1. Click SETUP > VPN Settings > PPTP > PPTP Server. The PPTP SERVER page appears. 2. Complete the fields in the page (see Table 6-5). 3. Click Save Settings. 115 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 116
    LAN use a "private" IP address range while the Option port on the router is configured with a single "public" IP address. Along with connection sharing, NAT also hides internal IP = enable support for MS-CHAP. • Unchecked = disable support for MS-CHAP. 116 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 117
    MPPE encryption. • Unchecked = disable stateful MPPE encryption. User Time-out If there is no traffic from a user for more than the specified time out, the connection is disconnected. Entering an Idle TimeOut value of 0 (zero) means never log out. 117 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 118
    clients have access to the network managed by the controller. To configure L2TP tunnel support: 1. Click SETUP > VPN Settings > L2TP > L2TP Server. The L2TP SERVER page appears. 2. Complete the fields in the page (see Table 6-6). 3. Click Save Settings. 118 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 119
    LAN use a "private" IP address range while the Option port on the router is configured with a single "public" IP address. Along with connection sharing, NAT also hides internal IP = enable support for MS-CHAP. • Unchecked = disable support for MS-CHAP. 119 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 120
    = checked, enter the secret key required to make a L2TP connection. User Time-out If there is no traffic from a user for more than the specified time out, the connection is disconnected. Entering an Idle TimeOut value of 0 (zero) means never log out. 120 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 121
    using signature and Certificate authority. To configure OpenVPN support: 1. Click SETUP > VPN Settings > OpenVPN > Open VPN Configuration. The OPENVPN CONFIGURATION page appears. 2. Complete the fields in the page (see Table 6-7). 3. Click Save Settings. 121 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 122
    Server-Client Configuration Shows whether the user must download the auto-login profile and upload here to connect this wireless controller to the OpenVPN access server. Use this field and the Browse button to select the file containing the profile. 122 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 123
    VPN Server > Login Profiles • SETUP > VPN Settings > SSL VPN Server > Portal Layouts • SETUP > VPN Settings > SSL VPN Server > SSL VPN Policies • SETUP > VPN Settings > SSL VPN Server > Resources • SETUP > VPN Settings > SSL VPN Server > Port Forwarding 123 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 124
    entries can be deleted manually. Shows a variety of information about each access point that the wireless 152 controller is managing. Shows information about access points that failed to establish communication 154 with the wireless controller. 124 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 125
    a client's roaming history between access points. See Page 156 158 161 163 164 166 168 170 171 173 175 177 179 181 183 184 125 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 126
    utilization. The DASHBOARD page is organized into the following sections (see Table 7-1): • CPU Utilization - shows statistics for the wireless controller's processor. • Memory Utilization - shows the system's memory status. Figure 7-1. DASHBOARD Page 126 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 127
    CPU Utilization Percent of the CPU utilization currently consumed by all user space processes, such as SSL VPN or management operations. Percent of the CPU utilization currently consumed by . Cached memory in the system. Buffered memory in the system. 127 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 128
    . This page is organized into the following sections: • General - shows system name, firmware and WLAN module version, and serial number. • Option Information and LAN Information - shows information based on the administrator configuration parameters. 128 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 129
    Viewing Status and Statistics Figure 7-2. SYSTEM STATUS Page 129 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 130
    Info > Wireless LAN AP Info The WIRELESS LAN AP INFORMATION page shows details about the managed access points (see Table 7-2). Checking a managed access point enables the buttons described in Table 7-3. Figure 7-3. WIRELESS LAN AP INFORMATION Page 130 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 131
    radio. Shows summary information about the virtual access points (VAPs) for the selected access point and the access point radio interface that the wireless controller manages. Shows information about the L2 tunnels currently in use on the access point. 131 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 132
    . The Cluster Controller collects status and statistics from the other controllers in the cluster, including information about the access point's peer controller and the clients associated to those access points. Figure 7-4. CLUSTER INFORMATION Page 132 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 133
    method of the given peer wireless controller, either through an L2 Poll or IP Poll. Number of access points that the wireless controller manages currently. Time since last communication with the wireless controller, in hours, minutes, and seconds. 133 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 134
    . • Interface statistics for wired connections (LAN, Option1, Option 2/DMZ, and VLANs) show information about packets through and packets dropped by the interface. Click refresh to have this page retrieve the most current statistics (see Table 7-1): 134 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 135
    Viewing Status and Statistics Figure 7-5. DASHBOARD Page 135 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 136
    Port-specific packet-level information for each interface (Option1, Option 2/DMZ, LAN, control for displaying the most current port level data at each page refresh. The default auto-refresh for this page is 10 seconds. Figure 7-6. DEVICE STATISTICS Page 136 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 137
    and wireless interfaces. This information can help diagnose network issues, such as throughput problems. Figure 7-7. MANAGED AP STATISTICS Page Table 7-5. Fields on the MANAGED AP STATISTICS station. Number of bytes received by the client station. 137 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 138
    Statistics Table 7-6. Buttons on the MANAGED AP STATISTICS Information Button View Details View Radio support L3 roaming for wireless clients without forwarding any data traffic to the wireless controller. Updates the information shown on the page. 138 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 139
    LAN-Associated Clients Path: STATUS > Traffic Monitor > Associated Clients Statistics > WLAN Associated Clients The ASSOCIATED CLIENTS STATISTICS page tracks the traffic associated with the client connected to the wireless controller STATISTICS Page 139 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 140
    7-8. Buttons on the ASSOCIATED CLIENTS STATISTICS Page Field Refresh View Details Description Updates the information shown on the page. Shows detailed status associated client. 140 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 141
    : STATUS > Wireless Client Info > Associated Clients > Status The wireless client can roam among access points without interruption in WLAN service. The wireless controller tracks the traffic station. Number of packets received by the client station. 141 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 142
    Sessions The ACTIVE SESSIONS page shows the following information about the active Internet sessions through the wireless controller: • Local and remote IP addresses • Protocol used during the Internet sessions • State Figure 7-10. ACTIVE SESSIONS Page 142 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 143
    controller. Ethernet address of the access point. Name of the network on which the client is connected. Ethernet MAC address for the managed access point/virtual access point where this client is associated. IPv4 address of the client, if available. 143 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 144
    , and every VAP has a unique MAC address (BSSID). This displays the VAP Associated Client Status page, which shows information about the VAPs on the managed AP that have associated wireless clients. 144 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 145
    are identified by an address resolution protocol (ARP) scan through the LAN controller. The LAN CLIENTS page shows the: • NetBios name (if available) • IP address of discovered LAN hosts • MAC address of discovered LAN hosts Figure 7-12. LAN CLIENTS Page 145 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 146
    Viewing Status and Statistics Detected Clients Path: STATUS > LAN Clients Info > Detected Clients Wireless clients are detected by the wireless system either when the clients attempt to interact with the system. Figure 7-13. DETECTED CLIENT STATUS Page 146 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 147
    with the wireless system. • Detected = wireless client is detected by the wireless system, but is not a security threat. • Black-Listed = client with this MAC address is specifically denied access via was first added to the detected client database. 147 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 148
    information about managed, failed, and rogue access points the wireless controller has discovered or detected. A pie chart at the bottom of the page provides a graphical representation of the total access point utilization. Figure 7-14. ACCESS POINT Page 148 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 149
    . A value of 0 indicates that mitigation is not in progress. Maximum number of access points that can be managed by the cluster. Total network utilization across all access points managed by this controller. This value is based on global statistics. 149 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 150
    Points Info > APs Summary The ACCESS POINTS SUMMARY page shows summary information about managed, failed, and rogue access points the wireless controller has discovered or detected. Status entries can be deleted manually. Figure 7-15. ACCESS POINT Page 150 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 151
    a configured access point, check its box next to the MAC address and then click View Details. The AP RF SCAN STATUS page appears, with detailed information about the access point (see "AP RF Scan Status" on page 156). Updates the information shown on the page. 151 DWC-1000 Wireless Controller User
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 152
    and Statistics Managed Access Point Path: STATUS > Access Point Info > Managed AP Status The MANAGED AP STATUS page shows a variety of information about each access point that the wireless controller is managing. Figure 7-16. MANAGED AP STATUS Page 152 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 153
    about wireless clients associated with an AP or detected by the access point radio. Shows summary information about the virtual access points (VAPs) for the selected access point and radio interface on the access points that the controller manages. 153 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 154
    FAILURE STATUS page shows information about access points that failed to establish communication with the wireless controller. Figure 7-17. AP AUTHENTICATION FAILURE STATUS Page An access point can fail due to any of the reasons in Table 7-18. 154 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 155
    been validated. Authentication password configured in the access point did not match the password configured in the local database. Access point is in the Valid AP database, but the access ID • Profile Mismatch-Hardware Type Time since failure occurred. 155 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 156
    mode, the access point always scans on the operational channel for the radio. The AP RF SCAN STATUS page shows information about other access points and wireless clients that the wireless controller has detected. Figure 7-18. AP RF SCAN STATUS Page 156 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 157
    configured as a valid AP entry (local or RADIUS). • Rogue = access point is classified as a threat by one of the threat detection algorithms. • Unknown = access point is detected in the network how long ago the wireless controller recorded the entry. 157 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 158
    collects information periodically from the access points it manages and from the associated peer controller. The SUMMARY page shows status and statistics about the wireless controller and the objects associated with it. Figure 7-19. SUMMARY Page 158 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 159
    . Total number of clients in the associated client database with an Authenticated status. Total number of IEEE 802.11a only clients that are authenticated. 159 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 160
    wireless system. This is the maximum number of entries allowed in the Associated Client database. Number of wireless clients detected in the wireless network Description Updates the information shown on the page. Reset all counters on the page to zero. 160 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 161
    is elected as a Cluster Controller. The Cluster Controller collects status and statistics from the other wireless controllers in the cluster, including information about the access point peer controllers and the clients associated to those access points. 161 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 162
    . Discovery method of the given peer controller, which can be through an L2 Poll or IP Poll. Number of access points that the wireless controller manages currently. Time since last communication with the controller in hours, minutes, and seconds. 162 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 163
    when the configuration was applied to the wireless controller. The time is displayed as Coordinated Universal Time (UTC). This information is only useful if the administrator has configured each peer controller to use the network time protocol (NTP). 163 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 164
    that each peer controller in the cluster manages. Use the drop-down list at the top of this page to select the peer controller associated with the access point whose information you want to display. Each peer controller is identified by its IP address. 164 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 165
    drop-down menu. Descriptive location configured for the managed access point. IP address of the access point. Access point profile that the wireless controller applies to the access point. Hardware ID associated with the access point hardware platform. 165 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 166
    Viewing Status and Statistics IP Discovery Path: STATUS > Global Info > IP Discovery The IP DISCOVERY page shows IP addresses of peer controllers and access points for the wireless controller to discover and associate with as part of the WLAN. 166 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 167
    controller contacted the peer controller or access point with IP address in the L3/IP discovery list and was unable to authenticate or validate the device. If the device is an access point, an entry and a failure reason appear in the AP failure list. 167 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 168
    the controllers synchronized, this function lets you manage all wireless controllers in the cluster from one controller. The CONFIGURATION RECEIVE STATUS page provides information about the configuration a controller has received from one of its peers. 168 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 169
    about the access points that each peer controller in the cluster manages. Use the drop-down list at the top of this page to select a peer controller whose access point information you want to view. Each peer controller is identified by its IP address. 169 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 170
    . The wireless controller supports six different types of access point hardware. Describes the platform and the supported IEEE 802.11 modes. Shows whether the hardware supports one radio or two radios. Shows the type of software the hardware requires. 170 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 171
    Viewing Status and Statistics Client Status Path: STATUS > Dashboard > Client The CLIENT STATISTICS page shows information about all the clients connected through managed access points. 171 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 172
    bar graph provides a graphical representation of clients connected through access points managed by the wireless controller. 802.11 Clients - Data 802.11a Clients Total number of IEEE 802.11a of Pre-authentication history entries the system is using. 172 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 173
    by a peer controller. Ethernet address of the access point. Network on which the client is connected. Ethernet MAC address for the managed access point Virtual Access Point where this client is associated. IPv4 address of the client, if available. 173 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 174
    that each wireless client associated with a managed access point has used for WLAN access. Shows information about the VAPs on the managed access point that have associated wireless clients. Shows information about access points that the client detects. 174 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 175
    page shows SSID information for the wireless clients on the WLAN. Table 7-32. Fields on the SSID ASSOCIATED CLIENT STATUS Page Field SSID Client MAC Address Description Network on which the client is connected. Ethernet address of the client station. 175 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 176
    View Client Details Refresh Description Disassociates the selected client from the managed access point. Shows associated client details. Updates the information on the page. 176 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 177
    Client VAP Status Path: STATUS > Wireless Client Info > Associated Clients > VAP Status Each AP has 16 virtual access points (VAPs) wireless clients. To disconnect a client from an access point, check the box next to the BSSID and click Disassociate. 177 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 178
    station. IP address of the client station. Table 7-35. Buttons on the VAP ASSOCIATED CLIENT STATUS Page Field Disassociate Refresh Description Disassociates the selected client from the managed access point. Updates the information on the page. 178 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 179
    7-36. Fields on the CONTROLLER ASSOCIATED CLIENT STATUS Page Field Controller IP Address Client MAC Address Description IP address of the controller that manages the access point to which the client is associated. MAC address of the associated client. 179 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 180
    on the CONTROLLER ASSOCIATED CLIENT STATUS Page Field Disassociate View Client Details Refresh Description Disassociates the selected client from the managed access point. Displays associated client details. Updates the information on the page. 180 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 181
    Status and Statistics Detected Client Status Path: STATUS > Wireless Client Info > Detected Clients Wireless clients are detected by the wireless system when the clients attempt to interact with the disassociate and are no longer connected to the system. 181 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 182
    . The status of an acknowledged client returns to the status it had when it was first detected. If the detected client fails any of the tests that classify it as a threat, it appears as a Rogue again. Updates the information on the page. 182 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 183
    wireless clients can try to authenticate to other access points within range of the client. For successful pre-authentication, the target access point must have a VAP with an SSID and security configuration the information on the page. Description 183 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 184
    Wireless Client Info > Roam History The wireless system keeps a record of clients as they roam from one managed access point to another, and displays this information on the ROAM HISTORY page. Field MAC Address AP details about the detected clients. 184 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 185
    ) • Restoring Configuration Settings (page 202) • Restoring Factory Default Settings (page 203) • Rebooting the Wireless Controller (page 204) • Upgrading Firmware (page 205) • Activating Licenses (page 208) • Using the Command Line Interface (page 210) 185 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 186
    (or "user type") • An idle timeout value After you define user groups, you can use the procedure under "User Management" on page 196 to populate the groups with users. To add a user group: 1. Click ADVANCED > Users > Groups. The GROUPS page appears. 186 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 187
    Maintenance 2. Click the Add button. The GROUP CONFIGURATION page appears. 3. Complete the fields in the page (see Table 8-1) and click Save Settings. 187 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 188
    settings or access to SSL VPN functions. Check this box to grant all members in this group captive portal access. Wireless controller access for captive portal users is based on the captive portal policies you configured (see "4. Customize the captive portal login page" on page 45) Enter
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 189
    you delete it. To delete a user group: 1. Click ADVANCED > Users > Groups. The GROUPS page appears. 2. Check the box next to each user group you want to delete. (Or click the box next to Group to select all user groups.) 3. Click the Delete button. 189 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 190
    Option port. 1. Click ADVANCED > Users > Groups. The GROUPS page appears. 2. Check the box next to a user group. 3. Click the Login Policies button. The GROUPS page appears. 4. Complete the fields in the page (see Table 8-2) and click Save Settings. 190 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 191
    web browsers to log in to the wireless controllers' web management interface. 1. Click ADVANCED > Users > Groups. The GROUPS page appears. 2. Check the box next to a user group. 3. Click the Policies by Browsers button. The GROUPS page appears. 191 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 192
    repeat the previous step. d. When you finish, click Save Settings. 5. To allow the users in this user group to use a browser to access the web management interface: a. Under Group Policy By in to the web management interface, repeat the previous step. 192 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 193
    GROUPS page appears. 2. Check the box next to a user group. 3. Click the Policies by IP button. The GROUPS page appears. 4. To prevent the users in this user group from logging in to the web management interface using a particular network or IP address: 193 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 194
    area. 5. To allow the users in this user group to log in to the web management interface using a particular network or IP address: a. Under Group Policy By Source IP Address, click Allow Login message does not appear prior to deleting the addresses. 194 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 195
    Address Type Network Address / IP Address Mask Length Description Name of the group. Choices are: • IP Address = specifies a particular IP address. • IP Network = specifies an entire IP network. Enter the network or IP address. Enter a subnet mask. 195 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 196
    you no longer need them. Adding Users Manually Path: ADVANCED > Users > Users One way of adding users is to add users individually. 1. Click ADVANCED > Users > Users. The USERS page appears. 2. Click the Add button. The USERS CONFIGURATION page appears. 196 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 197
    RADIUS. Select the captive portal group to which this user will belong. Enter a case-sensitive login password that the user must specify at user is logged out of his session automatically. Entering an Idle Timeout value of 0 (zero) means never log out. 197 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 198
    CSV-formatted file. 1. Click ADVANCED > Users > Get Users DB. The GET USERS DB page appears. 2. Click the Browse button. 3. In the Choose File dialog box, navigate to the location of the CSV file, and then click the file and click Open. 4. Click Upload. 198 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 199
    : 1. Click ADVANCED > Users > Users. The USERS page appears. 2. Check the box next to the user you want to edit. 3. Click the Edit button. The USERS CONFIGURATION page appears. 4. Complete the fields in the page (see Table 8-5) and click Save Settings. 199 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 200
    a user before you delete it. To delete a user: 1. Click ADVANCED > Users > Users. The USERS page appears. 2. Check the box next to each user you want to delete. (Or click the box next to List of Users to select all users.) 3. Click the Delete button. 200 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 201
    button. A message appears. 3. Click OK to close the message. A File Download dialog box appears. 4. Click Save. The Save As dialog box appears. 5. In the Save As dialog box, go to the location where you want to save the settings, and then click Save. 201 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 202
    you use the procedure on the previous page to back up a wireless controller's configuration settings, you can restore the settings using the following procedure. 1. to close the message and restore the configuration settings from the selected file. 202 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 203
    . (Or click Cancel to retain your current settings.) Note: After restoring the factory default configuration, the wireless controller's default LAN IP address is 192.168.10.1, the default login user name is admin, and the default login password is admin. 203 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 204
    overrides you made to the default settings. 1. Click TOOLS > System. The SYSTEM page appears. 2. Next to Reboot, click the Reboot message. 3. At the confirmation message, click OK to reboot the wireless controller. (Or click Cancel to not reboot.) 204 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 205
    .0 network, with the subnet mask 255.0.0.0. You must log in to the access point default IP address 10.90.90.91. After the access point is managed by the wireless controller, firmware upgrades are performed on the wireless controller. For more information, refer to the wireless controller user manual
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 206
    them as they become available. 1. Go to http://www.dlink.com/support to find the latest firmware version available for the wireless controller. 2. In the wireless controller web management interface, click TOOLS > Firmware. The FIRMWARE page appears. 206 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 207
    your browser. 9. When the upgrade completes, log in to the wireless controller web management interface, click TOOLS > Firmware, and confirm that the new firmware appears next to Firmware on the FIRMWARE page. 10. Record the firmware level in Appendix A. 207 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 208
    Link: a. Find the wireless controller serial number on the bottom of the device. b. Obtain a license key from D-Link via e-mail after purchasing the license. c. Open a Web browser and go https://register.dlink.com to register with D-Link want to activate. 208 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 209
    the Activation Key. 6. Click Activate. After the license is activated, a page similar to the following shows the activated license. 7. Reboot the wireless controller to have the license take effect (see"Rebooting the Wireless Controller" on page 204). 209 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 210
    login credentials are shared with the GUI for administrator users. When prompted, type cli in the SSH or console prompt and login with administrator user credentials. For more information, refer to the Wireless Controller CLI Reference Guide: DWC-1000. 210 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 211
    • Problems with Date and Time (page 214) • Discovery Problems with Access Points (page 214) • Connection Problems (page 214) • Network Performance and Rogue Access Point Detection (page 215) • Using Diagnostic Tools on the Wireless Controller (page 215) 211 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 212
    the Ethernet cable connections are secure at the wireless controller and at the switch. 2. Be sure power is applied to the connected switch and that the switch is turned on. 3. Be sure you are using the correct cables (straight-through or crossover). 212 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 213
    reboot process is complete after several minutes. Note: After restoring the factory default configuration, the wireless controller's default LAN IP address is 192.168.10.1, the default login user name is admin, and the default login password is admin. 213 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 214
    the network, configure one on the wireless controller (see "Basic Configuration Step #1. Enable DHCP Server (Optional)" on page 32). When a DHCP server becomes available, the access point can transition from the Connecting state to the Connected state. 214 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 215
    and another device on the network connected to the wireless controller. 1. Click TOOLS > System Check. The SYSTEM CHECK page appears. 2. Under Ping or Trace an IP Address, in the IP Address / Domain Name field, enter an IP address to be pinged. 215 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 216
    Check. The SYSTEM CHECK page appears. 2. Under Ping or Trace an IP Address, in the IP Address / Domain Name field, enter an IP address. 3. Click Traceroute. The results appear in the Command Output page. 4. Click Back to return to the SYSTEM CHECK page. 216 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 217
    Lookup. The results appear in the Command Output page. If the host or domain entry exists, a response appears with the IP address. If the message Host Unknown appears, the Internet name does not exist. 4. Click Back to return to the SYSTEM CHECK page. 217 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 218
    Lookup. The results are shown in the Command Output page. If the host or domain entry exists, a response appears with the IP address. If the message Host Unknown appears, the Internet name does not exist. 4. Click Back to return to the SYSTEM CHECK page. 218 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 219
    to this facility would correspond to traffic through the firewall or network stack. • System = application- and management-level features available on this wireless controller, including SSL VPN and administrator changes, for managing the unit. 219 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 220
    Troubleshooting For each facility, the following events (in order of severity) All Logs) or a remote Syslog server for later review. E-mail logs, discussed in a subsequent section, follow the same configuration as logs configured for a Syslog server. 220 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 221
    , login attempts, dropped packets, and similar events. Traffic through each network segment (LAN, Option, and DMZ) can be tracked based on whether the packet was accepted or dropped by the firewall. The following table describes the logging options. 221 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 222
    network when the Default Outbound Policy is configured bandwidth profiles over a particular interface, you can decide whether the bandwidth profile must be changed to account for the desired Internet traffic of LAN users. Accepted Packets Example If a LAN DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 223
    supports 8 concurrent Syslog servers. Each server can be configured to receive different log facility messages of varying severity using the REMOTE LOGGING CONFIGURATION page. This page also lets you send configuration logs to 3 email recipients. 223 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 224
    Troubleshooting the IP address or Internet Name of a Simple Mail Transfer Protocol (SMTP) server. The wireless controller will configure the appropriate schedule settings. Scheduling options are enabled when the Enable E-Mail Logs option is checked. 224 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 225
    when logs will be sent. SYSLOG SERVER CONFIGURATION To enable a Syslog server, check the box next to an empty Syslog server field and enter an IP address or FQDN in the Name field. than the chosen severity are logged on the configured Syslog Server. 225 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 226
    Configuration page (see "Tracking Traffic" on page 221), the corresponding log message appears in this window with a timestamp: Note: To understand log messages, it is very important to have accurate system time that has been set manually or from a NTP server. 226 DWC-1000 Wireless Controller User
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 227
    the VPN / Firewall license for the wireless controller, you can use the VPN VPN LOGS page to view IPsec VPN log messages based on the facility and severity configuration settings. This data is useful when evaluating IPsec VPN traffic and tunnel health. 227 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 228
    1. Height of building: 2. Width of building: 3. Number of floors: 4. Floor dimensions: 5. Distance between floors: 6. Visual obstructions: 7. Possible causes of interference: Task Site Planning Completed? 228 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 229
    LAN IP address  7. Subnet mask  8. IP address range:  Starting IP address range Ending IP address range 9. Default gateway (optional  10. 11. DNS server Primary DNS server  Secondary DNS server  12. Domain  229 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 230
    : Yes  No  15. Confirm and record firmware levels for the wireless controller and all access points:  DWC-1000 wireless controller DWL-8600AP access point DWL-6600AP access point DWL- -3600AP access point DWL-3600AP access point 230 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 231
    http://192.168.10.1 admin admin Use default address 1500 Autosense 192.168.10.1 255.255.255.0 None Disabled Disabled Enabled 192.168.10.2 192.168.10.100 GMT Disabled Disabled Disabled Disabled (except traffic on port 80, the HTTP port) Enabled (all) 231 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 232
    Factory Default Settings Feature Description Source MAC filtering Stealth mode Default Setting Disabled Enabled 232 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 233
    VPNs for the secure transfer of data from remote clients to private servers over the Internet. Remote Authentication Dial-In User Service. Protocol for remote user authentication and accounting. Provides centralized management of usernames and passwords. 233 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 234
    addresses, register themselves, and browse the network without sending broadcasts. D-Link device that centralizes and simplifies network management of a wireless LAN by consolidating individually managed access points into a single, unified solution. 234 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 235
    dlink.com/support/submittingRMA-claim • For D-Link products purchased in Canada: http://www.dlink.ca/support/submitting-RMA-claim The customer is responsible for all in-bound shipping charges to D-Link shipping charges are prepaid by the customer. 235 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 236
    by D-Link could void the FCC approval and negate your authority to operate the equipment. For detailed warranty information applicable to products purchased outside the United States and Canada, please contact the corresponding local D-Link office. 236 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 237
    33 peer controller managed AP status, 164 profile, 39 rogue detection, 215 statistics, 137 status, 148 summary, 150 supported, vii, 13 Adding user groups, 186 users manually, 196 AP hardware capability, 170 AP RF scan status, 156 Applications authenticating, 22 captive portal, 24 secured network, 21
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 238
    , 166 IP policies for user groups, 193 IPsec policies, 95 K Keyword, blocked, 88 L L2RP tunnel, 118 LAN associated clients, 139 LAN clients, 145 Layout of Web management interface, 30 LEDs, 15 troubleshooting, 212 Licenses, 18, 208 Limited warranty, 235 238 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 239
    network application, 21 Security, 35 Selecting a location, 14 Sessions, 142 SSID and RADIUS, 48 SSID name, 35 Static routing, 69 Statistics clients, 171 hardware and usage, 134 managed access points and associated clients, 137 wired port, 136 Status 239 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 240
    management interface layout, 30 logging in, 27 troubleshooting, 213 Wired port statistics, 136 Wireless controller basic configuration, 31 command-line interface, 210 connection troubleshooting, 214 connections, 19 contents, 13 default IP address, 18 240 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 241
    firmware upgrade, 206 installation, 18 LEDs, 15 licenses, 18, 208 overview, 10 ports, 15 Index rear panel, 17 rebooting, 204 sample applications, 21 selecting a location, 14 sessions, 142 troubleshooting, 211 unpacking, 13 WLAN associated clients, 141 241 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000 | DWC-1000 User's Guide - Page 242
    : 714.885.6000 www.dlink.com D-Link has made a good faith specifications in this document are subject to change without notice. Copyright © 2012. All Rights Reserved. All trademarks and registered trademarks are the property of their respective owners. D-Link DWC-1000 Wireless Controller User's Guide
  • 1
  • 2
  • 3
  • 4
  • 5
  • 6
  • 7
  • 8
  • 9
  • 10
  • 11
  • 12
  • 13
  • 14
  • 15
  • 16
  • 17
  • 18
  • 19
  • 20
  • 21
  • 22
  • 23
  • 24
  • 25
  • 26
  • 27
  • 28
  • 29
  • 30
  • 31
  • 32
  • 33
  • 34
  • 35
  • 36
  • 37
  • 38
  • 39
  • 40
  • 41
  • 42
  • 43
  • 44
  • 45
  • 46
  • 47
  • 48
  • 49
  • 50
  • 51
  • 52
  • 53
  • 54
  • 55
  • 56
  • 57
  • 58
  • 59
  • 60
  • 61
  • 62
  • 63
  • 64
  • 65
  • 66
  • 67
  • 68
  • 69
  • 70
  • 71
  • 72
  • 73
  • 74
  • 75
  • 76
  • 77
  • 78
  • 79
  • 80
  • 81
  • 82
  • 83
  • 84
  • 85
  • 86
  • 87
  • 88
  • 89
  • 90
  • 91
  • 92
  • 93
  • 94
  • 95
  • 96
  • 97
  • 98
  • 99
  • 100
  • 101
  • 102
  • 103
  • 104
  • 105
  • 106
  • 107
  • 108
  • 109
  • 110
  • 111
  • 112
  • 113
  • 114
  • 115
  • 116
  • 117
  • 118
  • 119
  • 120
  • 121
  • 122
  • 123
  • 124
  • 125
  • 126
  • 127
  • 128
  • 129
  • 130
  • 131
  • 132
  • 133
  • 134
  • 135
  • 136
  • 137
  • 138
  • 139
  • 140
  • 141
  • 142
  • 143
  • 144
  • 145
  • 146
  • 147
  • 148
  • 149
  • 150
  • 151
  • 152
  • 153
  • 154
  • 155
  • 156
  • 157
  • 158
  • 159
  • 160
  • 161
  • 162
  • 163
  • 164
  • 165
  • 166
  • 167
  • 168
  • 169
  • 170
  • 171
  • 172
  • 173
  • 174
  • 175
  • 176
  • 177
  • 178
  • 179
  • 180
  • 181
  • 182
  • 183
  • 184
  • 185
  • 186
  • 187
  • 188
  • 189
  • 190
  • 191
  • 192
  • 193
  • 194
  • 195
  • 196
  • 197
  • 198
  • 199
  • 200
  • 201
  • 202
  • 203
  • 204
  • 205
  • 206
  • 207
  • 208
  • 209
  • 210
  • 211
  • 212
  • 213
  • 214
  • 215
  • 216
  • 217
  • 218
  • 219
  • 220
  • 221
  • 222
  • 223
  • 224
  • 225
  • 226
  • 227
  • 228
  • 229
  • 230
  • 231
  • 232
  • 233
  • 234
  • 235
  • 236
  • 237
  • 238
  • 239
  • 240
  • 241
  • 242

User’s Guide
FastFind Links
Product Overview
Unpacking and Installation
Basic Configuration
Viewing Status and Statistics
Maintenance
Troubleshooting
DWC-1000 Wireless Controller