D-Link DWC-1000-WCF-LIC User Guide

D-Link DWC-1000-WCF-LIC Manual

D-Link DWC-1000-WCF-LIC manual content summary:

  • D-Link DWC-1000-WCF-LIC | User Guide - Page 1
    DWC-1000 Wireless Controller User's Guide FastFind Links Product Overview Unpacking and Installation Basic Configuration Viewing Status and Statistics Maintenance Troubleshooting
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 2
    Overview 11 Features and Benefits 12 Scalable Architecture with Stacking and Redundancy 12 Centralized Management and Configuration 12 Security ...12 2. Unpacking and Installation 13 20 Sample Applications 22 Connecting to a Secured Network 22 ii DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 3
    70 Static Routing ...72 Adding a Static Route 72 Editing Static Routes 74 Deleting Static Routes 75 Auto-Failover Settings 76 Load Balancing Settings 78 iii DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 4
    98 Adding IPsec Policies 98 Example of a Manual Policy 106 Editing IPsec Policies 107 Enabling IPsec Policies PPTP Tunnel Support 116 Configuring PPTP Clients 116 Configuring PPTP Servers 117 L2TP Tunnel Support 121 OpenVPN Support 124 Additional DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 5
    193 Configuring Browser Policies 194 Configuring IP Policies 196 User Management 199 Adding Users Manually 199 Importing Users 201 Editing Users 202 Deleting Users 203 Backing Up Configuration Settings 204 Restoring Configuration Settings 205 v DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 6
    Troubleshooting the Web Management Interface 216 Using the Reset Button to Restore Default Settings 216 Problems with Date and Time 217 Discovery Problems with Access Points 217 Connection Problems Warranty 239 (USA and Canada Only 239 Index ...241 vi DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 7
    DWC-1000 Wireless Controller. The DWC-1000 Wireless Controller lets you configure, manage, monitor, and troubleshoot D-LINK access points in your wireless network (WLAN) from a central point. The DWC-1000 licenses to support the Reference Guide: DWC-1000. Before using this manual, familiarize
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 8
    Preface Audience This guide is designed for the person who installs, configures, deploys, and maintains the wireless controller. This document assumes the reader has moderate hardware, computer, and Internet skills. viii DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 9
    to this guide, you may find the following additional documents helpful:  DWL-2600AP Access Point User Manual  DWL-3600AP Access Point User Manual  DWL-6600AP Access Point User Manual  DWL-8600AP Access Point User Manual  Wireless Controller CLI Reference Guide: DWC-1000 ix DWC-1000 Wireless
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 10
    hazardous areas of the equipment could result in injury or death. Typographic Conventions This guide also uses the following typographic conventions. Convention Bold Italic screen/code < > angled have a choice between two or more options or arguments. x DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 11
    WLAN  Conduct troubleshooting procedures Configuration is performed using configuration profiles. A configuration profile allows a wireless controller to distribute a set of radio, Service Set Identifier ( , one for management, one for sales, and so on). 11 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 12
    no additional license.  Purchased license packs (DWC-1000-AP6-LIC) in increments of 6 access points allow for support of up to 24 access points on a DWC-1000-VPN-LIC) enables VPN, router, and firewall functionality via two Gigabit Ethernet Option ports. 12 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 13
    2. UNPACKING AND INSTALLATION A DWC-1000 wireless controller system consists of one or more wireless controllers and a collection of DWL-2600AP, Installing the Wireless Controller (page 19)  Sample Applications (page 22)  Where to Go from Here (page 26) 13 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 14
    representative. Package Contents Each wireless controller package contains the following items:  One D-Link DWC-1000 Wireless Controller  One power cord  One RJ-45 to DB-9 console cable  computer (PC) with one of the web browsers on page 28 installed 14 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 15
    cables attached to it.  Have a working AC power outlet that is not controlled by a wall switch that can accidentally remove power to the outlet. 15 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 16
    a backbone (requires DWC-1000-VPN-LIC License Pack upgrade - 1000 Mbps (1 Gbps). ON = port is operating at 100 Mbps. OFF = port is operating at 10 Mbps. ON = port link status is present. Blink = port is sending or receiving data. OFF = port has no link. 16 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 17
    . Blink = system is defective and firmware upgrades have failed. ON = power-on process in progress. OFF= wireless controller is in recovery mode following a crash. 17 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 18
    ―Restoring Factory Default Settings‖ on page 206). To use the reset button to perform a factory default reset: 1. Leave power plugged into the wireless controller. 18 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 19
    with these license packs, enabling it to support a maximum of 24 access points.  DWC-1000-VPN-LIC License Pack. Allows the wireless controller to support VPN, firewall, and routing functions via screws. Figure 2-3. Attaching the Rack-Mount Brackets 19 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 20
    (and see Figure 2-5 on page 21). 1. Install the switch and access points according to the instructions in their documentation. 2. Connect one end of an Ethernet LAN cable to one of the ports a PC. Your installation should resemble the one in Figure 2-5. 20 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 21
    the left of the front panel USB ports goes ON. If the LED is not ON, see ―Power LED is OFF‖ on page 215. 21 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 22
    configured with the same WEP or WPA network key settings configured on the switch and wireless controller. Figure 2-6. Example of Connecting to a Secured Network 22 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 23
    a wireless controller, access points, PoE switch, and a Remote Authentication Dial In User Service (RADIUS) for authentication. In this configuration, the RADIUS server authenticates users before they gain , have other settings that must be configured.) 23 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 24
    : Enter a RADIUS authentication server name. 8. Optional: Enter a RADIUS accounting server name. 9. Click Save Settings. Path in web Management Interface ADVANCED > SSIDs See Page 51 24 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 25
    value to it.  Select an interface for the captive portal.  Test your settings and make any necessary adjustments. Figure 2-7. Example of a Captive Portal Configuration 25 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 26
    50 a. Click a profile. b. Click Show Preview. Where to Go from Here After installing the wireless controller, proceed to Chapter 3 to perform basic configuration procedures. 26 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 27
    3. BASIC CONFIGURATION After you install the wireless controller, perform the basic configuration instructions described in this chapter. A basic configuration includes:  Logging In to the Web controller up and running in a short period of time. 27 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 28
    web management interface are performed using one of the following supported web browsers: Browser Microsoft Internet Explorer 6.0 or higher Version . If the login prompt does not appear, see ―Troubleshooting the Web Management Interface‖ on page 216. 28 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 29
    page shows general, option, and LAN status information. You can return to this page at any time by clicking STATUS > Device Info > System Status. 29 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 30
    Basic Configuration 5. To log out of the web management interface, click LOGOUT, which appears to the right of the name of the currently displayed page. 30 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 31
    : Below the Help menu on the main navigation tab is a Helpful Hints area that provides online help for the page displayed in the workspace. 31 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 32
    Associated - see page 42. Basic Configuration Step #6. Use SSID with RADIUS - see page 51. Basic Configuration Step #5. Configure Captive Portal Settings - see page 43. 32 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 33
    will refer to them later in this procedure: - IP address Subnet mask 3. Click Save Settings. 4. Wait 60 seconds, and then start your web browser. 33 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 34
    STATUS > Access Point Info > APs Summary. The ACCESS POINTS SUMMARY page appears, with a list of the access points that the wireless controller has discovered. 34 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 35
    the wireless controller and the access point's MAC address is not in the Valid AP database. Wireless radio mode the access point is using. 35 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 36
    appears, with a list of the wireless networks configured on the wireless controller. 2. Under the SSID column, click an SSID. The following NETWORKS page appears. 36 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 37
    security mechanism is used.  WEP = enable WEP security. Complete the options in Table 3-4.  WPA/WPA2 = enable WPA/WPA2 security. Complete the options in Table 3-5. 37 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 38
    following two additional security options are displayed.  Static WEP = uses static key management. You manually configure the same keys to encrypt data on both the wireless client and the access point. Dynamic keys in the same slot as specified here. 38 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 39
    WPA2 Personal = uses static key management. You manually configure the same keys to encrypt data on both , but uses the more robust WPA2 for clients who support it. This WPA configuration allows more interoperability, at the SUMMARY page appears. 39 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 40
    Basic Configuration 6. Under Access Point Profile List, check the box to the left of the access point profile you want to update. 7. Click Configure SSID. The AP PROFILES SUMMARY page appears. 40 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 41
    Basic Configuration 8. Click the radio button next to the Radio Mode you prefer. 9. Under List of SSID, check the box to the left of the SSID network you want to enable. 10. Click Save Settings. 41 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 42
    seconds, and then click Refresh to verify that the profile is associated. Your associated access point is configured and ready to authenticate wireless users. 42 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 43
    portal settings is a 4-step process: 1. Create a captive portal group a. Click ADVANCED > Users > Groups. The GROUPS page appears. b. Click Add. The GROUP CONFIGURATION page appears. 43 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 44
    the group. Enter a description of the group. User Type Check this box. 2. Add captive portal users a. Click ADVANCED > Users > Users. The USERS page appears. 44 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 45
    Basic Configuration b. Click Add. The USERS CONFIGURATION page appears. 45 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 46
    that must occur before the user is logged out of his session automatically. Entering an Idle Timeout value of 0 (zero) means never log out. 46 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 47
    captive portal SSID to log in to the captive portal. Enter an IP address on the captive portal network to see the captive portal. 47 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 48
    click the radio button that corresponds to a profile name and click Edit to edit an existing profile. The CUSTOMIZED CAPTIVE PORTAL SETUP page appears. 48 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 49
    the title of the browser during the captive portal session. Select the background color of the page that appears during the captive portal session. 49 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 50
    click the Enable button to enable the profile.  Under Captive Portal Policies, click a policy and then click the Enable button to enable the policy. 50 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 51
    support staff. For more information about advanced configuration settings, refer to the DWC-1000 Wireless Controller User Manual and the wireless controller Helpful Hints in the web management interface (see ―Web Management Interface Layout‖ on page 31). 51 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 52
    Advanced Configuration ‖ on page 80. Note: The procedures in this chapter should only be performed by expert users who understand networking concepts and terminology. 52 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 53
    > LAN QoS > Trust Mode Configuration Using the LAN QOS page, you can enable Quality of Service (QoS) on the wireless controller. Typically, networks operate on a best-effort delivery basis, which QoS > Trust Mode Configuration. The LAN QOS page appears. 53 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 54
    port. 4. Click Save Settings. 5. Proceed to ―Defining DSCP and CoS Settings‖ on page 55 to configure values for DSCP and CoS and their priority. 54 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 55
    . 1. Click SETUP > QoS > LAN QoS > IP DSCP Configuration. The PORT DSCP MAPPING page appears. Each row corresponds to a DSCP field in an IP packet. 55 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 56
    packets. 1. Click SETUP > QoS > LAN QoS > 801.P Priority. The PORT COS MAPPING page appears. Each row corresponds to a CoS field in an IP packet. 56 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 57
    the following priorities: - Highest - Medium - Low - Lowest 3. Repeat step 2 for each additional CoS field you want to prioritize. 4. When you finish, click Save Settings. 57 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 58
    the following priorities: - Highest - Medium - Low - Lowest 6. Repeat step 2 for each additional CoS field you want to prioritize. 7. When you finish, click Save Settings. 58 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 59
    's VLAN function is disabled. To enable it: 1. Click SETUP > VLAN Settings > VLAN Configuration. The VLAN CONFIGURATION page appears. 2. Under VLAN Configuration, check Enable VLAN. 59 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 60
    , edit, and delete VLANs. To create a VLAN: 1. Click SETUP > VLAN Settings > Available VLANs. The AVAILABLE VLANs page appears. 2. Click Add. The following page appears. 60 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 61
    VLAN. Range: 2 - 4093 Allows or denies communication between VLAN networks. Choices are:  Checked = allow communications between different VLANs.  Unchecked = deny communications between different VLANs. 61 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 62
    . The AVAILABLE VLANs page appears. 2. Under List of available VLANs, click the VLAN you want to edit and click Edit. The following page appears. 62 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 63
    Advanced Configuration Settings 3. Change the Inter VLAN Routing Enable setting as desired (see Table 4-1 on page 61). 4. Click Save Settings. 63 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 64
    the VLAN you want to delete. (Or click the box next to Name to select all VLANs.) 3. Click Delete. The selected VLAN is deleted. 64 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 65
    , use the PORT VLANS page to configure the ports participating in the VLAN. 1. Click SETUP > VLAN Settings > Port VLAN. The PORT VLAN page appears. 65 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 66
    . 2. To edit a multi-subnet VLAN, check it and click Edit. The MULTI VLAN SUBNET CONFIG page appears with the settings for the selected VLAN. 66 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 67
    the page.  DHCP Relay = if you select this setting, you need only enter the relay gateway information. Enter the domain name for the VLAN. 67 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 68
    running (i.e., the wireless controller's LAN IP).  Unchecked = all DHCP clients receive the DNS IP addresses of the ISP, excluding the DNS proxy IP address. 68 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 69
    to operate as a DMZ: 1. Click SETUP > Internet Settings > Configurable Port. The CONFIGURABLE PORT page appears. 2. Under Configurable Port Status, click DMZ. 3. Click Save Settings. 69 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 70
    VPN-related menu options without the DWC1000-VPN-LIC License Pack (see ―Licenses‖ on page 19). 1. Click SETUP > DMZ Setup > DMZ Setup Configuration. The DMZ SETUP page appears. 2. Complete the fields in the page (see Table 4-3). 3. Click Save Settings. 70 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 71
    DNS server. Enter the IP address of a secondary DNS server. (Optional) Windows Internet Naming Service (WINS) is equivalent to a DNS server, but uses the NetBIOS protocol to resolve hostnames. connection.  Unchecked = disable DNS proxy on this LAN. 71 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 72
    > Static Routing To add a static route: 1. Click ADVANCED > Routing > Static Routing. The STATIC ROUTING page appears. 2. Click Add. The STATIC ROUTE CONFIGURATION page appears. 72 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 73
    the IP address of the gateway router, which is the next hop address for the wireless controller. Enter the administrative distance of the route. 73 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 74
    routes, click the static route you want to edit and click Edit. 3. Change the desired settings (see Table 4-4 on page 73). 4. Click Save Settings. 74 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 75
    you want to delete. (Or click the box next to Name to select all static routes.) 3. Click Delete. The selected static route is deleted. 75 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 76
    . The Option port then takes over all functions of the primary port. The wireless controller supports auto-failover when:  A D-Link VPN license key has been installed (see ―Activating Licenses failover port in case the primary port encounters a problem 76 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 77
    how often, in seconds, to run the failure detection method(s) configured above. Enter the number of retries the wireless controller attempts before initiating failover. 77 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 78
    traffic among multiple Option ports. The wireless controller supports the following types of load-balancing methods:  In this case you can define protocol bindings to route low-latency services (such as VOIP) over the higher-speed link and let low-volume 78 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 79
    Primary Option. If the bandwidth falls below the load tolerance value of configured Max Bandwidth, the wireless controller switches to the secondary Option port. 79 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 80
    the table below indicate advanced configuration settings that require a DWC-1000-VPN-LIC License Pack. Advanced Configuration Setting Advertisement prefixes Application rules* LAN > IPv6 Option 1 Config ADVANCED > IPv6 > IPv6 LAN > IPv6 Option 2 Config 80 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 81
    > SNMP Trap ADVANCED > Switch Settings TOOLS > System Check ADVANCED > Advanced Network > UPnP SETUP > VLAN Settings > MAC-based VLAN > Voice VLAN SETUP > WLAN Global Settings 81 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 82
    5. SECURING YOUR NETWORK The wireless controller supports a number of features for securing your network. This chapter describes the following commonly used security only be performed by expert users who understand networking concepts and terminology. 82 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 83
    > Client To view known clients: 1. Click ADVANCED > Client. The KNOWN CLIENTS page appears, with a list of the wireless clients in the Known Client database. 83 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 84
    Securing Your Network 2. Click Add. The STATIC ROUTE CONFIGURATION page appears. 84 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 85
    the client with the specified MAC address to access the network.  Deny = prohibit the client with the specified MAC address from accessing the network. 85 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 86
    Known Clients, click the client you want to edit and click Edit. 3. Change the desired settings (see Table 5-1 on page 85). 4. Click Save Settings. 86 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 87
    want to delete. (Or click the box next to List of Known Clients to select all clients.) 3. Click Delete. The selected client is deleted. 87 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 88
    > Website Filter > Content Filtering. The CONTENT FILTERING page appears. 2. Under Content Filtering Configuration, check Enable Content Filtering. The fields under Web Components become available. 88 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 89
    a CSV file (see ―Exporting Web Filters‖ on page 92). To specify approved URLs: 1. Click ADVANCED > Website Filter > Approved URLs. The APPROVED URLS page appears. 89 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 90
    Settings. 5. To delete an approved URL, check the URL under Approved URLs List and click Delete. The URL is deleted without displaying a precautionary message. 90 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 91
    to restrict access to Internet content based on keywords. Up to 32 entries are supported. Keywords can be entered individually or imports from CSV files. Alternatively, you can all URLs, under Blocked All URL Configuration, check Block All URLs. 91 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 92
    from which they can be downloaded to a local host. To enable Web filters: 1. Click ADVANCED > Website Filter > Export. The EXPORT WEB FILTER page appears. 92 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 93
    , click the Export button next to Export Blocked Keywords. When the File Download dialog box appears, click Save and save the file to a location. 93 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 94
    that require a DWC-1000-VPN-LIC License Pack. Security Setting Attack checks* Certificates Firewall settings  Default outbound policy  Firewall rules  Custom services  ALGs  SMTP > USB Settings > USB Status SETUP > USB Settings > USB Share Port 94 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 95
    . These tunneling protocols can optionally be secured themselves using IPSec. The wireless controller supports a number of features for securing your network. This chapter describes the most commonly who understand networking concepts and terminology. 95 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 96
    VPN Settings Configuring VPN Clients The wireless controller supports the following types of tunnels:  Gateway-to-gateway VPN. This setup connects two or more of Gateway-to-Gateway IPsec VPN Tunnel Using Two Wireless Controllers Connected to the Internet 96 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 97
    network through the wireless controller IPsec gateway. Figure 6-2. Example of Three IPsec Client Connections to an Internal Network through the Wireless Controller IPsec Gateway 97 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 98
    securing communications at the IP Packet Layer. IPsec also provides methods for the manual and automatic negotiation of security associations (SAs) and key distribution. An IPsec page appears. 2. Click Add. The IPSEC CONFIGURATION page appears. 98 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 99
    VPN endpoints.  Manual Policy = all settings, including the keys, for the VPN tunnel are manually entered for each end point. No third-party server or organization is involved. Select the Internet protocol version to be used. Choices are:  IPv4  IPv6 99 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 100
    address. Tunnel mode IPsec policies require local and remote traffic settings to be defined. For both local and remote endpoints configure the following settings. 100 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 101
    you expect any NAT to occur during IPsec communication.  Off = select this setting if you do not expect NAT to occur during IPsec communication. 101 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 102
    trade-off is lower throughput. It is more secure than DES or 3DES. The following AES choices are supported:  AES-128  AES-192  AES-256  BLOWFISH = a symmetric encryption algorithm that uses the SHA2-512 = SHA-512 hash function that uses 64-bit words. 102 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 103
    The key does not support double-quotation marks. Manual under the General section of this page. The Manual Policy creates a Security Association (SA) based on the following static inputs. For an example, see ―Example of a Manual Policy‖ on page 106. 103 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 104
    -mode) for the outbound policy. The length of the key depends on the algorithm chosen, as shown for Key-In. Phase 2 (Auto Policy Parameters) 104 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 105
    helps to prevent eavesdroppers by ensuring that a Diffie-Hellman exchange is performed for every phase-2 negotiation. Choices are:  Checked = enable PFS.  Unchecked = disable PFS. 105 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 106
    1: Option=10.0.0.1 LAN=192.168.10.1 Subnet=255.255.255.0 Policy Name: manualVPN Policy Type: Manual Policy Local Gateway: Option Remote Endpoint: 10.0.0.2 Local IP: Subnet 192.168.10.0 255.255.255.0 : MD5 Key-In: 5566778888776655 Key-Out: 1122334444332211 106 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 107
    IPSEC POLICIES page appears. 2. Under List of VPN Policies, check the IPsec auto policy or manual policy you want to edit and click Edit. The IPSEC CONFIGURATION page appears. 3. Complete the fields in the page (see Table 6-1). 4. Click Save Settings. 107 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 108
    IPsec policy: 1. Click SETUP > VPN Settings > IPsec > IPsec Policies. The IPSEC POLICIES page appears. 2. Under List of VPN Policies, check the IPsec auto policy or manual policy you want to enable and click Enable. 108 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 109
    IPsec policy: 1. Click SETUP > VPN Settings > IPsec > IPsec Policies. The IPSEC POLICIES page appears. 2. Under List of VPN Policies, check the IPsec auto policy or manual policy you want to disable and click Disable. 109 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 110
    check the IPsec auto policy or manual policy you want to export and click Export. The VPN CONFIG EXPORT WIZARD FOR REMOTE DSR appears. 3. Review and complete the settings as needed. 4. Click Export Policy at the bottom of the page to export the settings. 110 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 111
    delete it. 1. Click SETUP > VPN Settings > IPsec > IPsec Policies. The IPSEC POLICIES page appears. 2. Under List of VPN Policies, check the IPsec auto policy or manual policy you want to delete and click Delete. 111 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 112
    network. Split DNS directs internal hosts to an internal domain name server for name resolution and external hosts are directed to an external domain 112 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 113
    Name field and click Save Settings. The Split DNS Name section provides Edit and Delete buttons for changing or deleting split DNS name configurations. 113 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 114
    hosts to an internal domain name server for name resolution and external hosts are directed to an external domain name server for name resolution. 114 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 115
    allocated in this range. Enter the last IP address to be allocated in this range. Enter the subnet mask for the IP address range. 115 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 116
    create a TCP control connection between the LAN VPN client and the VPN server. PPTP Tunnel Support Configuring PPTP Clients Path: SETUP > VPN Settings > PPTP > PPTP Client PPTP VPN clients appears. 2. Complete the fields in the page (see Table 6-4). 116 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 117
    = disable MPPE encryption. If there is no traffic from a user for more than the specified time-out, the connection is disconnected. Configuring PPTP Servers 117 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 118
    clients: 1. Click SETUP > VPN Settings > PPTP > PPTP Server. The PPTP SERVER page appears. 2. Complete the fields in the page (see Table 6-5). 3. Click Save Settings. 118 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 119
    . This only works on Microsoft systems and enables data encryption. To select this authentication method causes all data to be encrypted. Choices are:  Checked = enable support for MS-CHAP.  Unchecked = disable support for MS-CHAP. 119 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 120
    Stateful Mppe Idle TimeOut VPN Settings Description PPTP Client Configuration Enables or disables support for MS-CHAPv2 authentication method. Introduces an additional feature not available with Idle TimeOut value of 0 (zero) means never log out. 120 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 121
    clients have access to the network managed by the controller. To configure L2TP tunnel support: 1. Click SETUP > VPN Settings > L2TP > L2TP Server. The L2TP SERVER page appears. 2. Complete the fields in the page (see Table 6-6). 3. Click Save Settings. 121 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 122
    . This only works on Microsoft systems and enables data encryption. To select this authentication method causes all data to be encrypted. Choices are:  Checked = enable support for MS-CHAP.  Unchecked = disable support for MS-CHAP. 122 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 123
    server reports that the password has expired. Choices are:  Checked = enable support for MS-CHAPv2.  Unchecked = disable support for MS-CHAPv2. L2TP Secret Key Enables or disables the L2TP secret key. Idle TimeOut value of 0 (zero) means never log out. 123 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 124
    using signature and Certificate authority. To configure OpenVPN support: 1. Click SETUP > VPN Settings > OpenVPN > Open VPN Configuration. The OPENVPN CONFIGURATION page appears. 2. Complete the fields in the page (see Table 6-7). 3. Click Save Settings. 124 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 125
    Server/Client Configuration Enables or disables OpenVPN support. Choices are:  Checked = enable OpenVPN support.  Unchecked = disable OpenVPN support. Select an OpenVPN daemon mode. Choices Browse button to select the file containing the profile. 125 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 126
    page 32). Note: Asterisks in the table below indicate settings that require a DWC-1000-VPN-LIC License Pack. VPN Setting L2TP active users OpenVPN  Local networking (split tunneling > Resources  SETUP > VPN Settings > SSL VPN Server > Port Forwarding 126 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 127
    entries can be deleted manually. Shows a variety of information about each access point that the wireless 155 controller is managing. Shows information about access points that failed to establish communication 157 with the wireless controller. 127 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 128
    configuration a controller receives from a peer. Shows information about radio hardware and IEEE mode supported by access points, along with software images available for downloading to access points. Shows 167 169 171 173 174 176 178 180 182 184 186 187 128 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 129
    the following sections (see Table 7-1):  CPU Utilization - shows statistics for the wireless controller's processor.  Memory Utilization - shows the system's memory status. Figure 7-1. DASHBOARD Page 129 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 130
    . Memory used by all processes in the system. Available free memory in the system. Cached memory in the system. Buffered memory in the system. 130 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 131
    - shows system name, firmware and WLAN module version, and serial number.  Option Information and LAN Information - shows information based on the administrator configuration parameters. 131 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 132
    Viewing Status and Statistics Figure 7-2. SYSTEM STATUS Page 132 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 133
    details about the managed access points (see Table 7-2). Checking a managed access point enables the buttons described in Table 7-3. Figure 7-3. WIRELESS LAN AP INFORMATION Page 133 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 134
    and the access point radio interface that the wireless controller manages. Shows information about the L2 tunnels currently in use on the access point. 134 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 135
    controllers in the cluster, including information about the access point's peer controller and the clients associated to those access points. Figure 7-4. CLUSTER INFORMATION Page 135 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 136
    of the peer controller software. Software version for the given peer controllers. Protocol version supported by the software on the peer wireless controllers. Discovery method of the given peer the wireless controller, in hours, minutes, and seconds. 136 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 137
    ) show information about packets through and packets dropped by the interface. Click refresh to have this page retrieve the most current statistics (see Table 7-1): 137 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 138
    Viewing Status and Statistics Figure 7-5. DASHBOARD Page 138 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 139
    the most current port level data at each page refresh. The default auto-refresh for this page is 10 seconds. Figure 7-6. DEVICE STATISTICS Page 139 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 140
    and wireless interfaces. This information can help diagnose network issues, such as throughput problems. Figure 7-7. MANAGED AP STATISTICS Page Table 7-5. Fields on the MANAGED AP STATISTICS station. Number of bytes received by the client station. 140 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 141
    about access points that the client detects. The access point-access point tunnelling mode is used to support L3 roaming for wireless clients without forwarding any data traffic to the wireless controller. Updates the information shown on the page. 141 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 142
    menu above the table to view details about an associated client. Each client is identified by its MAC address. Figure 7-8. ASSOCIATED CLIENTS STATISTICS Page 142 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 143
    7-8. Buttons on the ASSOCIATED CLIENTS STATISTICS Page Field Refresh View Details Description Updates the information shown on the page. Shows detailed status associated client. 143 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 144
    Clients > Status The wireless client can roam among access points without interruption in WLAN service. The wireless controller tracks the traffic the client sends and receives during the entire station. Number of packets received by the client station. 144 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 145
    active Internet sessions through the wireless controller:  Local and remote IP addresses  Protocol used during the Internet sessions  State Figure 7-10. ACTIVE SESSIONS Page 145 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 146
    connected. Ethernet MAC address for the managed access point/virtual access point where this client is associated. IPv4 address of the client, if available. 146 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 147
    information about access points that the client detects. The tunnelling mode is used to support L3 roaming for wireless clients without forwarding any data traffic to the wireless controller. on the managed AP that have associated wireless clients. 147 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 148
    LAN controller. The LAN CLIENTS page shows the:  NetBios name (if available)  IP address of discovered LAN hosts  MAC address of discovered LAN hosts Figure 7-12. LAN CLIENTS Page 148 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 149
    an access point as well information about clients that disassociate and are no longer connected to the system. Figure 7-13. DETECTED CLIENT STATUS Page 149 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 150
    Viewing Status and Statistics Table 7-12. Fields on the DETECTED CLIENT STATUS Page Field MAC Address Client Name Client Status Age Create Time detected client database entry. Time since this entry was first added to the detected client database. 150 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 151
    or detected. A pie chart at the bottom of the page provides a graphical representation of the total access point utilization. Figure 7-14. ACCESS POINT Page 151 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 152
    can be managed by the cluster. Total network utilization across all access points managed by this controller. This value is based on global statistics. 152 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 153
    POINTS SUMMARY page shows summary information about managed, failed, and rogue access points the wireless controller has discovered or detected. Status entries can be deleted manually. Figure 7-15. ACCESS POINTS SUMMARY Page 153 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 154
    page appears, with detailed information about the access point (see ―AP RF Scan Status‖ on page 159). Updates the information shown on the page. 154 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 155
    MANAGED AP STATUS page shows a variety of information about each access point that the wireless controller is managing. Figure 7-16. MANAGED AP STATUS Page 155 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 156
    summary information about the virtual access points (VAPs) for the selected access point and radio interface on the access points that the controller manages. 156 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 157
    the wireless controller. Figure 7-17. AP AUTHENTICATION FAILURE STATUS Page An access point can fail due to any of the reasons in Table 7-18. 157 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 158
    Database Entry  Not Managed  RADIUS Authentication  RADIUS Challenged  RADIUS Unreachable  Invalid RADIUS Response  Invalid Profile ID  Profile Mismatch-Hardware Type Time since failure occurred. 158 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 159
    STATUS page shows information about other access points and wireless clients that the wireless controller has detected. Figure 7-18. AP RF SCAN STATUS Page 159 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 160
    MAC address of the detected access point. This could be a physical radio interface or VAP MAC. Service Set ID of the network, which is broadcast in the detected beacon frame. 802.11 mode used on how long ago the wireless controller recorded the entry. 160 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 161
    associated peer controller. The SUMMARY page shows status and statistics about the wireless controller and the objects associated with it. Figure 7-19. SUMMARY Page 161 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 162
    . Total number of clients in the associated client database with an Authenticated status. Total number of IEEE 802.11a only clients that are authenticated. 162 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 163
    Statistics Table 7-22. Buttons on the SUMMARY Page Description Updates the information shown on the page. Reset all counters on the page to zero. 163 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 164
    from the other wireless controllers in the cluster, including information about the access point peer controllers and the clients associated to those access points. 164 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 165
    ID of the peer controller software. Software version for the given peer controller. Protocol version supported by the software on the peer controller. Discovery method of the given peer controller, which the controller in hours, minutes, and seconds. 165 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 166
    Coordinated Universal Time (UTC). This information is only useful if the administrator has configured each peer controller to use the network time protocol (NTP). 166 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 167
    select the peer controller associated with the access point whose information you want to display. Each peer controller is identified by its IP address. 167 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 168
    the access point. Access point profile that the wireless controller applies to the access point. Hardware ID associated with the access point hardware platform. 168 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 169
    Viewing Status and Statistics IP Discovery Path: STATUS > Global Info > IP Discovery The IP DISCOVERY page shows IP addresses of peer controllers and access points for the wireless controller to discover and associate with as part of the WLAN. 169 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 170
    to authenticate or validate the device. If the device is an access point, an entry and a failure reason appear in the AP failure list. 170 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 171
    in the cluster from one controller. The CONFIGURATION RECEIVE STATUS page provides information about the configuration a controller has received from one of its peers. 171 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 172
    of this page to select a peer controller whose access point information you want to view. Each peer controller is identified by its IP address. 172 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 173
    . The wireless controller supports six different types of access point hardware. Describes the platform and the supported IEEE 802.11 modes. Shows whether the hardware supports one radio or two radios. Shows the type of software the hardware requires. 173 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 174
    Viewing Status and Statistics Client Status Path: STATUS > Dashboard > Client The CLIENT STATISTICS page shows information about all the clients connected through managed access points. 174 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 175
    be recorded in the roam history for all detected clients. Total Roam History Entries Number of Pre-authentication history entries the system is using. 175 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 176
    connected. Ethernet MAC address for the managed access point Virtual Access Point where this client is associated. IPv4 address of the client, if available. 176 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 177
    . Shows information about the VAPs on the managed access point that have associated wireless clients. Shows information about access points that the client detects. 177 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 178
    SSID ASSOCIATED CLIENT STATUS Page Field SSID Client MAC Address Description Network on which the client is connected. Ethernet address of the client station. 178 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 179
    View Client Details Refresh Description Disassociates the selected client from the managed access point. Shows associated client details. Updates the information on the page. 179 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 180
    access point that have associated wireless clients. To disconnect a client from an access point, check the box next to the BSSID and click Disassociate. 180 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 181
    VAP ASSOCIATED CLIENT STATUS Page Field Disassociate Refresh Description Disassociates the selected client from the managed access point. Updates the information on the page. 181 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 182
    Address Description IP address of the controller that manages the access point to which the client is associated. MAC address of the associated client. 182 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 183
    View Client Details Refresh Description Disassociates the selected client from the managed access point. Displays associated client details. Updates the information on the page. 183 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 184
    about clients that have authenticated with an access point, as well information about clients that disassociate and are no longer connected to the system. 184 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 185
    the detected client fails any of the tests that classify it as a threat, it appears as a Rogue again. Updates the information on the page. 185 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 186
    . Shows a status of Success or Failure. Refresh Table 7-41. Button on the DETECTED CLIENT STATUS Page Field Updates the information on the page. Description 186 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 187
    Page Description Updates the information on the page. Purges the history when the list of entries is full. Shows details about the detected clients. 187 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 188
    Settings (page 206)  Rebooting the Wireless Controller (page 207)  Upgrading Firmware (page 208)  Activating Licenses (page 211)  Using the Command Line Interface (page 213) 188 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 189
    under ―User Management‖ on page 199 to populate the groups with users. To add a user group: 1. Click ADVANCED > Users > Groups. The GROUPS page appears. 189 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 190
    Maintenance 2. Click the Add button. The GROUP CONFIGURATION page appears. 3. Complete the fields in the page (see Table 8-1) and click Save Settings. 190 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 191
    in this user group are logged out of their web management session automatically. Entering an Idle Timeout value of 0 (zero) means never log out. 191 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 192
    to each user group you want to delete. (Or click the box next to Group to select all user groups.) 3. Click the Delete button. 192 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 193
    to a user group. 3. Click the Login Policies button. The GROUPS page appears. 4. Complete the fields in the page (see Table 8-2) and click Save Settings. 193 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 194
    ADVANCED > Users > Groups. The GROUPS page appears. 2. Check the box next to a user group. 3. Click the Policies by Browsers button. The GROUPS page appears. 194 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 195
    selected browser appears in the Defined Browsers area. c. To allow additional browsers to log in to the web management interface, repeat the previous step. 195 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 196
    page appears. 4. To prevent the users in this user group from logging in to the web management interface using a particular network or IP address: 196 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 197
    click the box next to Added Client Browser to select all addresses.) b. Click Delete. A precautionary message does not appear prior to deleting the addresses. 197 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 198
    . Choices are:  IP Address = specifies a particular IP address.  IP Network = specifies an entire IP network. Enter the network or IP address. Enter a subnet mask. 198 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 199
    you no longer need them. Adding Users Manually Path: ADVANCED > Users > Users One way of adding users is to add users individually. 1. Click ADVANCED > Users > Users. The USERS page appears. 2. Click the Add button. The USERS CONFIGURATION page appears. 199 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 200
    that must occur before the user is logged out of his session automatically. Entering an Idle Timeout value of 0 (zero) means never log out. 200 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 201
    . 3. In the Choose File dialog box, navigate to the location of the CSV file, and then click the file and click Open. 4. Click Upload. 201 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 202
    want to edit. 3. Click the Edit button. The USERS CONFIGURATION page appears. 4. Complete the fields in the page (see Table 8-5) and click Save Settings. 202 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 203
    to each user you want to delete. (Or click the box next to List of Users to select all users.) 3. Click the Delete button. 203 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 204
    dialog box appears. 5. In the Save As dialog box, go to the location where you want to save the settings, and then click Save. 204 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 205
    and click Open. 3. Click the Restore button. A message appears. 4. Click OK to close the message and restore the configuration settings from the selected file. 205 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 206
    wireless controller (see ―Using the Reset Button‖ on page 18).  Use the web management interface instructions below. 1. Click TOOLS > System. The SYSTEM page appears. 2. Next to Factory Default settings, admin, and the default login password is admin. 206 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 207
    . 2. Next to Reboot, click the Reboot message. 3. At the confirmation message, click OK to reboot the wireless controller. (Or click Cancel to not reboot.) 207 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 208
    on the wireless controller. For more information, refer to the wireless controller user manual. Before upgrading firmware, observe the following guidelines:  Upgrade the access point firmware click Upgrade and then OK in the popup confirmation window. 208 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 209
    them as they become available. 1. Go to http://www.dlink.com/support to find the latest firmware version available for the wireless controller. 2. In the wireless controller web management interface, click TOOLS > Firmware. The FIRMWARE page appears. 209 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 210
    Maintenance 3. If the firmware version on the D-Link support website has a higher number than the firmware version shown under Firmware Information, continue with this to Firmware on the FIRMWARE page. 10. Record the firmware level in Appendix A. 210 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 211
    LICENSES page appears. 3. Under License Activation, click in the Activation Code field and enter the D-Linksupplied code for the license you want to activate. 211 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 212
    the following shows the activated license. 7. Reboot the wireless controller to have the license take effect (see‖Rebooting the Wireless Controller‖ on page 207). 212 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 213
    points via a simple text-based, tree-structured interface. The wireless controller supports SSH and Telnet management for command-line interaction. The following procedure describes how information, refer to the Wireless Controller CLI Reference Guide: DWC-1000. 213 DWC-1000 Wireless Controller User
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 214
     Problems with Date and Time (page 217)  Discovery Problems with Access Points (page 217)  Connection Problems (page 217)  Network Performance and Rogue Access Point Detection (page 218)  Using Diagnostic Tools on the Wireless Controller (page 218) 214 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 215
    Troubleshooting LED Troubleshooting After you apply power and is not controlled by a wall switch. If the error persists, please contact D-Link technical support. LAN Port LEDs Not ON If the LAN LEDs do not go ON when the straight-through or crossover). 215 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 216
    Troubleshooting Troubleshooting the Web Management Interface If you cannot access the wireless controller's web management interface from a PC on your local is 192.168.10.1, the default login user name is admin, and the default login password is admin. 216 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 217
    Troubleshooting Problems with Date and Time The DATE AND TIME page shows the current date and time of day. The wireless the SSID does not appear under Wi-Fi Networks within 5 minutes, use the following procedure to reboot the Wireless Controller. 217 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 218
    Troubleshooting 1. Click Tools > System. The SYSTEM page appears. 2. Click Reboot. Network Performance and Rogue Access Point Detection When the network connected to the wireless controller. 1. Click TOOLS > System Check. The SYSTEM CHECK page appears. 218 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 219
    Troubleshooting 2. Under Ping or Trace an IP Address, in the IP Address / Domain Name field, enter an IP address to be between this wireless controller and the destination will be displayed. 1. Click TOOLS > System Check. The SYSTEM CHECK page appears. 219 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 220
    Troubleshooting 2. Under Ping or Trace an IP Address, in the IP Address / Domain Name field, enter an IP address. 3. Click Traceroute. The results appear in the Command Output page. 4. Click Back to return to the SYSTEM CHECK page. 220 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 221
    Troubleshooting Performing DNS Lookups Path: TOOLS > System Check The wireless controller provides a DNS lookup function that lets you retrieve the IP Unknown appears, the Internet name does not exist. 4. Click Back to return to the SYSTEM CHECK page. 221 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 222
    Troubleshooting Capturing Log Packets Path: TOOLS > System Check The wireless controller lets you capture all packets that pass through the message Host Unknown appears, the Internet name does not exist. 4. Click Back to return to the SYSTEM CHECK page. 222 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 223
    Troubleshooting Checking Log Settings The wireless controller lets you capture log messages for traffic through the firewall, -level features available on this wireless controller, including SSL VPN and administrator changes, for managing the unit. 223 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 224
    Troubleshooting For each facility, the following events (in order of severity) can be logged: Severity Emergency Alert review. E-mail logs, discussed in a subsequent section, follow the same configuration as logs configured for a Syslog server. 224 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 225
    Troubleshooting Tracking Traffic TOOLS > the Event Viewer. This page helps you capture suspicious activity such as denial-of-service attacks, general attack information, login attempts, dropped packets, and similar events. Traffic the logging options. 225 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 226
    Troubleshooting Option Accepted Packets Dropped Packets LAN to Option Option to LAN All Unicast Traffic All Broadcast / Multicast Traffic FTP , click Save Settings to save your changes or click Don't Save Settings to revert to the previous settings. 226 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 227
    supports 8 concurrent Syslog servers. Each server can be configured to receive different log facility messages of varying severity using the REMOTE LOGGING CONFIGURATION page. This page also lets you send configuration logs to 3 email recipients. 227 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 228
    Troubleshooting The following table describes the options on this page. Option Description Log Options Remote Log Identifier configure the appropriate schedule settings. Scheduling options are enabled when the Enable E-Mail Logs option is checked. 228 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 229
    Troubleshooting Option Description Unit Select the period of time that you need to send the log. This option is useful when selected, all Syslogs with severity equal to or greater than the chosen severity are logged on the configured Syslog Server. 229 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 230
    Troubleshooting Wireless Controller Event Log STATUS > Logs > View All Logs The wireless controller's web management interface To understand log messages, it is very important to have accurate system time that has been set manually or from a NTP server. 230 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 231
    Troubleshooting IPsec VPN Log Messages STATUS > Logs > VPN Logs If you activated the VPN / Firewall license for the wireless controller facility and severity configuration settings. This data is useful when evaluating IPsec VPN traffic and tunnel health. 231 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 232
    1. Height of building: 2. Width of building: 3. Number of floors: 4. Floor dimensions: 5. Distance between floors: 6. Visual obstructions: 7. Possible causes of interference: Task Site Planning Completed? 232 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 233
    11 a - 5 GHz Only 802.11 a/n - 5 GHz Only 4. SSID information:  Service Set Identifier (SSID) name Security (None, WEP, WPA, or WPA2 5. Use wireless controller server Primary DNS server  Secondary DNS server  12. Domain  233 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 234
    Confirm and record firmware levels for the wireless controller and all access points:  DWC-1000 wireless controller DWL-8600AP access point DWL-6600AP access point DWL-3600AP access point DWL access point DWL-2600AP access point 234 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 235
    Disabled Enabled 192.168.10.2 192.168.10.100 GMT Disabled Disabled Disabled Disabled (except traffic on port 80, the HTTP port) Enabled (all) 235 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 236
    Factory Default Settings Feature Description Source MAC filtering Stealth mode Default Setting Disabled Enabled 236 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 237
    no longer need them. Domain Name System. A hierarchical distributed naming system for computers, services, or any resource connected to the Internet or a private network. Fully qualified domain name remote clients to private servers over the Internet. 237 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 238
    tunneling to encrypt all information at the IP level. Windows Internet Name Service. Service for name resolution. Allows clients on different IP subnets to dynamically resolve addresses individually managed access points into a single, unified solution. 238 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 239
    and military installations: http://www.dlink.com/support/submittingRMA-claim  For D-Link products purchased in Canada: http://www.dlink.ca/support/submitting-RMA-claim The customer is responsible provided shipping charges are prepaid by the customer. 239 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 240
    to any hardware, software, firmware or other products or services provided by anyone other than D-Link. Improper or incorrectly if not installed and used in accordance with the instructions, may cause harmful interference to radio communications. However DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 241
    41 rogue detection, 217 statistics, 139 status, 150 summary, 152 supported, vii, 13 Adding user groups, 188 users manually, 198 AP hardware capability, 172 AP RF scan status, 158 Configuration receive status, 170 Configuration settings backing up, 203 241 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 242
    priorities, 55 CoS settings, 54 CPU utilization, 128 D Date and time troubleshooting, 216 Default IP address, 18 Deleting user groups, 191 users, 202 of Web management interface, 30 LEDs, 15 troubleshooting, 214 Licenses, 18, 210 Limited warranty, 238 242 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 243
    SSID name, 35 Static routing, 71 Statistics clients, 173 hardware and usage, 136 managed access points and associated clients, 139 wired port, 138 Status 243 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 244
    management interface layout, 30 logging in, 27 troubleshooting, 215 Wired port statistics, 138 Wireless controller basic configuration, 31 command-line interface, 212 connection troubleshooting, 216 connections, 19 contents, 13 default IP address, 18 244 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 245
    installation, 18 LEDs, 15 licenses, 18, 210 overview, 10 ports, 15 Index rear panel, 17 rebooting, 206 sample applications, 21 selecting a location, 14 sessions, 144 troubleshooting, 213 unpacking, 13 WLAN associated clients, 143 245 DWC-1000 Wireless Controller User's Guide
  • D-Link DWC-1000-WCF-LIC | User Guide - Page 246
    document are subject to change without notice. Copyright © 2012. All Rights Reserved. All trademarks and registered trademarks are the property of their respective owners. D-Link DWC-1000 Wireless Controller User's Guide September 27th, 2012 Document version: Version 2
  • 1
  • 2
  • 3
  • 4
  • 5
  • 6
  • 7
  • 8
  • 9
  • 10
  • 11
  • 12
  • 13
  • 14
  • 15
  • 16
  • 17
  • 18
  • 19
  • 20
  • 21
  • 22
  • 23
  • 24
  • 25
  • 26
  • 27
  • 28
  • 29
  • 30
  • 31
  • 32
  • 33
  • 34
  • 35
  • 36
  • 37
  • 38
  • 39
  • 40
  • 41
  • 42
  • 43
  • 44
  • 45
  • 46
  • 47
  • 48
  • 49
  • 50
  • 51
  • 52
  • 53
  • 54
  • 55
  • 56
  • 57
  • 58
  • 59
  • 60
  • 61
  • 62
  • 63
  • 64
  • 65
  • 66
  • 67
  • 68
  • 69
  • 70
  • 71
  • 72
  • 73
  • 74
  • 75
  • 76
  • 77
  • 78
  • 79
  • 80
  • 81
  • 82
  • 83
  • 84
  • 85
  • 86
  • 87
  • 88
  • 89
  • 90
  • 91
  • 92
  • 93
  • 94
  • 95
  • 96
  • 97
  • 98
  • 99
  • 100
  • 101
  • 102
  • 103
  • 104
  • 105
  • 106
  • 107
  • 108
  • 109
  • 110
  • 111
  • 112
  • 113
  • 114
  • 115
  • 116
  • 117
  • 118
  • 119
  • 120
  • 121
  • 122
  • 123
  • 124
  • 125
  • 126
  • 127
  • 128
  • 129
  • 130
  • 131
  • 132
  • 133
  • 134
  • 135
  • 136
  • 137
  • 138
  • 139
  • 140
  • 141
  • 142
  • 143
  • 144
  • 145
  • 146
  • 147
  • 148
  • 149
  • 150
  • 151
  • 152
  • 153
  • 154
  • 155
  • 156
  • 157
  • 158
  • 159
  • 160
  • 161
  • 162
  • 163
  • 164
  • 165
  • 166
  • 167
  • 168
  • 169
  • 170
  • 171
  • 172
  • 173
  • 174
  • 175
  • 176
  • 177
  • 178
  • 179
  • 180
  • 181
  • 182
  • 183
  • 184
  • 185
  • 186
  • 187
  • 188
  • 189
  • 190
  • 191
  • 192
  • 193
  • 194
  • 195
  • 196
  • 197
  • 198
  • 199
  • 200
  • 201
  • 202
  • 203
  • 204
  • 205
  • 206
  • 207
  • 208
  • 209
  • 210
  • 211
  • 212
  • 213
  • 214
  • 215
  • 216
  • 217
  • 218
  • 219
  • 220
  • 221
  • 222
  • 223
  • 224
  • 225
  • 226
  • 227
  • 228
  • 229
  • 230
  • 231
  • 232
  • 233
  • 234
  • 235
  • 236
  • 237
  • 238
  • 239
  • 240
  • 241
  • 242
  • 243
  • 244
  • 245
  • 246

User’s
Guide
FastFind Links
Product Overview
Unpacking and Installation
Basic Configuration
Viewing Status and Statistics
Maintenance
Troubleshooting
DWC-1000 Wireless Controller