Dell Powerconnect W 3400 Users Manual ArubaOS 6.4.x User Guide

2015-01-05

: Dell Dell-Powerconnect-W-3400-Users-Manual-136628 dell-powerconnect-w-3400-users-manual-136628 dell pdf

Open the PDF directly: View PDF PDF.
Page Count: 1079

DownloadDell Dell-Powerconnect-W-3400-Users-Manual- ArubaOS 6.4.x User Guide  Dell-powerconnect-w-3400-users-manual
Open PDF In BrowserView PDF
User Guide

Dell Networking W-Series
ArubaOS 6.4.x

Copyright Information
© 2014 Aruba Networks, Inc. Aruba Networks trademarks include
, Aruba Networks®, Aruba
®
Wireless Networks , the registered Aruba the Mobile Edge Company logo, and Aruba Mobility Management
System®. Dell™, the DELL™ logo, and PowerConnect™ are trademarks of Dell Inc.
All rights reserved. Specifications in this manual are subject to change without notice.
Originated in the USA. All other trademarks are the property of their respective owners.
Open Source Code
Certain Aruba products include Open Source software code developed by third parties, including software code
subject to the GNU General Public License (GPL), GNU Lesser General Public License (LGPL), or other Open
Source Licenses. Includes software from Litech Systems Design. The IF-MAP client library copyright 2011
Infoblox, Inc. All rights reserved. This product includes software developed by Lars Fenneberg, et al. The Open
Source code used can be found at this site:
arubanetworks.com/open_source
Legal Notice
The use of Aruba Networks, Inc. switching platforms and software, by all individuals or corporations, to
terminate other vendors’ VPN client devices constitutes complete acceptance of liability by that individual or
corporation for this action and indemnifies, in full, Aruba Networks, Inc. from any and all legal actions that
might be taken against it with respect to infringement of copyright on behalf of those vendors.

0511633-01v1 | August 2014

Dell Networking W-Series ArubaOS 6.4.x | User Guide

Contents

Contents
About this Guide

3
85

What's New In ArubaOS 6.4.x

85

What’s New In ArubaOS 6.4.0.0

89

Fundamentals

91

WebUI

91

CLI

91

Related Documents

92

Conventions

92

Contacting Dell

93

The Basic User-Centric Networks
Understanding Basic Deployment and Configuration Tasks

94
94

Deployment Scenario #1: Controller and APs on Same Subnet

94

Deployment Scenario #2: APs All on One Subnet Different from Controller Subnet

95

Deployment Scenario #3: APs on Multiple Different Subnets from Controllers

96

Configuring the Controller

97

Running Initial Setup

97

Connecting to the Controller after Initial Setup

98

Dell W-7200 Series Controller

98

New Port Numbering Scheme

98

Individual Port Behavior

99

Using the LCD Screen

99

Using the LCD and USB Drive

100

Upgrading an Image

101

Uploading a Pre-saved Configuration

101

Dell Networking W-Series ArubaOS 6.4.x| User Guide

Contents | 3

Disabling LCD Menu Functions

101

Configuring a VLAN to Connect to the Network
Creating, Updating, and Viewing VLANs and Associated IDs

102

Creating, Updating, and Deleting VLAN Pools

103

Assigning and Configuring the Trunk Port

103

In the WebUI

103

In the CLI

103

Configuring the Default Gateway

103

In the WebUI

103

In the CLI

104

Configuring the Loopback IP Address for the Controller

104

In the WebUI

104

In the CLI

105

Configuring the System Clock

105

Installing Licenses

105

Connecting the Controller to the Network

105

Enabling Wireless Connectivity

105

Configuring Your User-Centric Network

106

Control Plane Security

107

Control Plane Security Overview

107

Configuring Control Plane Security

108

In the WebUI

108

In the CLI

110

Managing AP Whitelists

4 | Contents

102

110

Adding APs to the Campus and Remote AP Whitelists

110

Viewing Whitelist Status

112

Modifying an AP in the Campus AP Whitelist

114

Revoking an AP via the Campus AP Whitelist

115

Dell Networking W-Series ArubaOS 6.4.x  | User Guide

Deleting an AP Entry from the Campus AP Whitelist

115

Purging the Campus AP Whitelist

115

OffLoading a Controller RAP Whitelist to ClearPass Policy Manager

116

In the WebUI

116

In the CLI

117

Managing Whitelists on Master and Local Controllers

117

Campus AP Whitelist Synchronization

118

Viewing and Managing the Master or Local Controller Whitelists

118

Viewing the Master or Local Controller Whitelist

118

Deleting an Entry from the Master or Local Controller Whitelist

119

Purging the Master or Local Controller Whitelist

120

Working in Environments with Multiple Master Controllers

120

Configuring Networks with a Backup Master Controller

120

Configuring Networks with Clusters of Master Controllers

121

Creating a Cluster Root

121

Creating a Cluster Member

122

Viewing Controller Cluster Settings

122

Replacing a Controller on a Multi-Controller Network

123

Replacing Controllers in a Single Master Network

123

Replacing a Local Controller

123

Replacing a Master Controller with No Backup

124

Replacing a Redundant Master Controller

124

Replacing Controllers in a Multi-Master Network

125

Replacing a Local Controller in a Multi-Master Network

125

Replacing a Cluster Member Controller with no Backup

125

Replacing a Redundant Cluster Member Controller

126

Replacing a Cluster Root Controller with no Backup Controller

126

Replacing a Redundant Cluster Root Controller

126

Configuring Control Plane Security after Upgrading

127

Dell Networking W-Series ArubaOS 6.4.x | User Guide

Contents | 5

Troubleshooting Control Plane Security

128

Identifying Certificate Problems

128

Verifying Certificates

128

Disabling Control Plane Security

128

Verifying Whitelist Synchronization

129

Rogue APs

129

Software Licenses
Understanding License Terminology

130

Working with Licenses

131

Centralized Licensing in a Multi-Controller Network

132

Primary and Backup Licensing Servers

133

Communication between the License Server and License Clients

133

Supported Topologies

135

Unsupported Topologies

136

Adding and Deleting Licenses

137

Replacing a Controller

137

Failover Behaviors

137

Client is Unreachable

138

Server is Unreachable

138

Configuring Centralized Licensing

138

Pre-configuration Setup in an All-Master Deployment

138

Preconfiguration Setup in a Master/Local Topology

139

Enabling Centralized Licensing

139

Using the WebUI

139

Using the CLI

139

Monitoring and Managing Centralized Licenses

6 | Contents

130

140

License server Table

140

License Client Table

140

License Client(s) Usage Table

141

Dell Networking W-Series ArubaOS 6.4.x  | User Guide

Aggregate License Table

141

License Heartbeat Table

142

Using Licenses

142

Understanding License Interaction

143

License Installation Best Practices and Exceptions

144

Installing a License

144

Enabling a new license on your controller

145

Requesting a Software License in Email

145

Locating the System Serial Number

145

Obtaining a Software License Key

145

Creating a Software License Key

146

Applying the Software License Key in the WebUI

146

Applying the Software License Key in the License Wizard

146

Deleting a License

146

Moving Licenses

147

Resetting the Controller

147

Network Configuration Parameters
Configuring VLANs
Creating and Updating VLANs

148
148
148

In the WebUI

148

In the CLI

149

Creating Bulk VLANs In the WebUI

149

In the CLI

149

Creating a VLAN Pool

149

Using the WebUI

149

Distinguishing Between Even and Hash Assignment Types

150

Updating a VLAN Pool

151

Deleting a VLAN Pool

151

Dell Networking W-Series ArubaOS 6.4.x | User Guide

Contents | 7

Creating a VLAN Pool Using the CLI

151

Viewing and Adding VLAN IDs Using the CLI

151

Role Derivation for Named VLAN Pools

152

In the CLI

152

In the WebUI

152

Creating a Named VLAN not in a Pool

153

In the WebUI

153

In the CLI

153

Adding a Bandwidth Contract to the VLAN

154

Optimizing VLAN Broadcast and Multicast Traffic

154

Using the CLI

154

Using the WebUI

155

Configuring Ports

155

Classifying Traffic as Trusted or Untrusted

155

About Trusted and Untrusted Physical Ports

155

About Trusted and Untrusted VLANs

155

Configuring Trusted/Untrusted Ports and VLANs

156

In the WebUI

156

In the CLI

156

Configuring Trusted and Untrusted Ports and VLANs in Trunk Mode
In the WebUI

157

In the CLI

157

Understanding VLAN Assignments

157

VLAN Derivation Priorities for VLAN types

158

How a VLAN Obtains an IP Address

159

Assigning a Static Address to a VLAN

159

In the WebUI

159

In the CLI

159

Configuring a VLAN to Receive a Dynamic Address

8 | Contents

157

159

Dell Networking W-Series ArubaOS 6.4.x  | User Guide

Configuring Multiple Wired Uplink Interfaces (Active-Standby)

159

Enabling the DHCP Client

160

In the WebUI

160

In the CLI

160

Enabling the PPPoE Client

161

In the WebUI

161

In the CLI

161

Default Gateway from DHCP/PPPoE

161

In the WebUI

161

In the CLI

161

Configuring DNS/WINS Server from DHPC/PPPoE

161

In the WebUI

161

In the CLI

162

Configuring Source NAT to Dynamic VLAN Address

162

In the WebUI

162

In the CLI

162

Configuring Source NAT for VLAN Interfaces

163

Example Configuration

163

In the WebUI

163

In the CLI

163

Inter-VLAN Routing

164

Using the WebUI to restrict VLAN routing

164

Using the CLI

164

Configuring Static Routes

165

In the WebUI

165

In the CLI

165

Configuring the Loopback IP Address

165

In the WebUI

165

In the CLI

166

Dell Networking W-Series ArubaOS 6.4.x | User Guide

Contents | 9

Configuring the Controller IP Address
Using the CLI
Configuring GRE Tunnels

167
167

Important Points to Remember

167

Limitations

167

Creating a Tunnel Interface

167

In the WebUI

168

In the CLI

168

Directing Traffic into the Tunnel

169

Static Routes

169

Firewall Policy

169

In the WebUI

169

In the CLI

169

Tunnel Keepalives

169

In the WebUI

169

In the CLI

170

Configuring GRE Tunnel Group
Creating a Tunnel Group

170
170

In the WebUI

170

In the CLI

170

Jumbo Frame Support

171

Limitations for Jumbo Frame Support

172

Configuring Jumbo Frame Support

172

Using the WebUI

172

Using the CLI

172

Viewing the Jumbo Frame Support Status

IPv6 Support

10 | Contents

166

173

175

Understanding IPv6 Notation

175

Understanding IPv6 Topology

175

Dell Networking W-Series ArubaOS 6.4.x  | User Guide

Enabling IPv6

176

Enabling IPv6 Support for Controller and APs

176

Configuring IPv6 Addresses
In the WebUI

178
178

To Configure Link Local Address

178

To Configure Global Unicast Address

179

To Configure Loopback Interface Address

179

In the CLI
Configuring IPv6 Static Neighbors

179
179

In the WebUI

179

In the CLI

180

Configuring IPv6 Default Gateway and Static IPv6 Routes
In the WebUI

180
180

To Configure IPv6 Default Gateway

180

To Configure Static IPv6 Routes

180

In the CLI
Managing Controller IP Addresses

180
180

In the WebUI

180

In the CLI

180

Configuring Multicast Listener Discovery (MLD)
In the WebUI
To Modify IPv6 MLD Parameters

181
181
181

In the CLI

181

Dynamic Multicast Optimization

182

In the WebUI

182

Using the WEBUI

182

In the CLI

182

Limitations

182

Debugging an IPv6 Controller

Dell Networking W-Series ArubaOS 6.4.x | User Guide

183

Contents | 11

In the WebUI

183

In the CLI

183

Provisioning an IPv6 AP

183

In the WebUI

183

In the CLI

184

Enhancements to IPv6 Support on AP

184

Filtering an IPv6 Extension Header (EH)

184

Configuring a Captive Portal over IPv6

184

Working with IPv6 Router Advertisements (RAs)

184

Configuring an IPv6 RA on a VLAN

185

Using WebUI

186

Using CLI

186

Configuring Optional Parameters for RAs

186

In the WebUI

187

In the CLI

187

RADIUS Over IPv6

188

In the CLI

188

In the WebUI

189

TACACS Over IPv6

189

In the CLI

189

In the WebUI

190

DHCPv6 Server

190

Points to Remember

190

DHCP Lease Limit

190

Configuring DHCPv6 Server

191

In the WebUI

191

In the CLI

192

Understanding ArubaOS Supported Network Configuration for IPv6 Clients
Supported Network Configuration

12 | Contents

193
193

Dell Networking W-Series ArubaOS 6.4.x  | User Guide

Understanding the Network Connection Sequence for Windows IPv6 Clients

193

Understanding ArubaOS Authentication and Firewall Features that Support IPv6

193

Understanding Authentication

194

Working with Firewall Features

194

Understanding Firewall Policies

196

Creating an IPv6 Firewall Policy

197

Assigning an IPv6 Policy to a User Role

198

Understanding DHCPv6 Passthrough/Relay

198

Managing IPv6 User Addresses

198

Viewing or Deleting User Entries

198

Understanding User Roles

199

Viewing Datapath Statistics for IPv6 Sessions

199

Understanding IPv6 Exceptions and Best Practices

199

Link Aggregation Control Protocol (LACP)

201

Understanding LACP Best Practices and Exceptions

201

Configuring LACP

201

In the CLI

202

In the WebUI

203

LACP Sample Configuration

OSPFv2

203

205

Understanding OSPF Deployment Best Practices and Exceptions

205

Understanding OSPFv2 by Example using a WLAN Scenario

206

WLAN Topology

206

WLAN Routing Table

206

Understanding OSPFv2 by Example using a Branch Office Scenario

207

Branch Office Topology

207

Branch Office Routing Table

208

Configuring OSPF

Dell Networking W-Series ArubaOS 6.4.x | User Guide

208

Contents | 13

Exporting VPN Client Addresses to OSPF

210

In the WebUI

210

In the CLI

210

Sample Topology and Configuration

210

Remote Branch 1

211

Remote Branch 2

212

W-3200 Central Office Controller—Active

213

W-3200 Central Office Controller—Backup

214

Topology

216

Observation

216

Configuring W-3600-UP Controller

216

Configuring W-3600-DOWN Controller

218

Viewing the Status of Instant AP VPN

219

RAPNG AP-1

219

RAPNG AP-3

220

Tunneled Nodes

222

Understanding Tunneled Node Configuration

222

Configuring a Wired Tunneled Node Client

223

Configuring an Access Port as a Tunneled Node Port

224

Configuring a Trunk Port as a Tunneled Node Port

224

Show commands

224

Authentication Servers
Understanding Authentication Server Best Practices and Exceptions

225

Understanding Servers and Server Groups

225

Configuring Authentication Servers

226

Configuring a RADIUS Server

14 | Contents

225

226

Using the WebUI

226

Using the CLI

227

Dell Networking W-Series ArubaOS 6.4.x  | User Guide

RADIUS Server VSAs

228

RADIUS Server Authentication Codes

231

RADIUS Server Fully Qualified Domain Names

231

DNS Query Intervals

231

Using the WebUI

232

Using the CLI

232

Configuring an RFC-3576 RADIUS Server

232

Using the WebUI

232

Using the CLI

232

Configuring an LDAP Server

232

Using the WebUI

233

Using the CLI

234

Configuring a TACACS+ Server

234

Using the WebUI

234

Using the CLI

234

Configuring a Windows Server

235

Using the WebUI

235

Using the CLI

235

Managing the Internal Database
Configuring the Internal Database

235
235

Using the WebUI

236

Using the CLI

236

Managing Internal Database Files

236

Exporting Files in the WebUI

237

Importing Files in the WebUI

237

Exporting and Importing Files in the CLI

237

Working with Internal Database Utilities

237

Deleting All Users

237

Repairing the Internal Database

237

Dell Networking W-Series ArubaOS 6.4.x | User Guide

Contents | 15

Configuring Server Groups

238

Configuring Server Groups

238

Using the WebUI

238

Using the CLI

238

Configuring Server List Order and Fail-Through

238

Using the WebUI

239

Using the CLI

239

Configuring Dynamic Server Selection

239

Using the WebUI

240

Using the CLI

241

Configuring Match FQDN Option

241

Using the WebUI

241

Using the CLI

241

Trimming Domain Information from Requests

241

Using the WebUI

242

Using the CLI

242

Configuring Server-Derivation Rules

242

Using the WebUI

243

Using the CLI

243

Configuring a Role Derivation Rule for the Internal Database
Using the WebUI

244

Using the CLI

244

Assigning Server Groups

244

User Authentication

244

Management Authentication

244

Using the WebUI

245

Using the CLI

245

Accounting
RADIUS Accounting

16 | Contents

243

245
245

Dell Networking W-Series ArubaOS 6.4.x  | User Guide

Using the WebUI

247

Using the CLI

247

RADIUS Accounting on Multiple Servers

247

Using the CLI:

247

Using the WebUI:

247

TACACS+ Accounting

247

Configuring Authentication Timers

248

Setting an Authentication Timer

248

Using the WebUI

248

Using the CLI

248

Authentication Server Load Balancing
Enabling Authentication Server Load Balancing Functionality

MAC-based Authentication
Configuring MAC-Based Authentication
Configuring the MAC Authentication Profile

249
249

250
250
250

Using the WebUI to configure a MAC authentication profile

251

Using the CLI to configure a MAC authentication profile

251

Configuring Clients

251

In the WebUI

251

In the CLI

252

802.1X Authentication
Understanding 802.1X Authentication

253
253

Supported EAP Types

254

Configuring Authentication with a RADIUS Server

254

Configuring Authentication Terminated on Controller

255

Configuring 802.1X Authentication

256

In the WebUI

256

In the CLI

261

Configuring and Using Certificates with AAA FastConnect

Dell Networking W-Series ArubaOS 6.4.x | User Guide

261

Contents | 17

In the WebUI

262

In the CLI

262

Configuring User and Machine Authentication

262

Working with Role Assignment with Machine Authentication Enabled

262

Enabling 802.1x Supplicant Support on an AP

264

Prerequisites

264

Provisioning an AP as an 802.1X Supplicant

264

In the WebUI

264

In the CLI

265

Sample Configurations

265

Configuring Authentication with an 802.1X RADIUS Server

265

Configuring Roles and Policies

266

Creating the Student Role and Policy

266

In the WebUI

266

In the CLI

267

Creating the Faculty Role and Policy

267

Using the WebUI

267

In the CLI

268

Creating the Guest Role and Policy

268

In the WebUI

268

In the CLI

269

Creating Roles and Policies for Sysadmin and Computer
In the WebUI

269

In the CLI

270

Using the WebUI to create the computer role

270

Using the CLI to create the computer role

270

Creating an Alias for the Internal Network Using the CLI
Configuring the RADIUS Authentication Server

18 | Contents

269

270
270

In the WebUI

270

In the CLI

271

Dell Networking W-Series ArubaOS 6.4.x  | User Guide

Configuring 802.1X Authentication

271

In the WebUI

271

In the CLI

271

Configuring VLANs

272

In the WebUI

272

In the CLI

272

Configuring the WLANs

273

Configuring the Guest WLAN

273

In the WebUI

273

In the CLI

274

Configuring the Non-Guest WLANs

274

In the WebUI

274

In the CLI

275

Configuring Authentication with the Controller’s Internal Database

275

Configuring the Internal Database

275

In the WebUI

276

In the CLI

276

Configuring a Server Rule Using the WebUI

276

Configuring a Server Rule Using the CLI

276

Configuring 802.1x Authentication

276

In the WebUI

276

In the CLI

277

Configuring VLANs

277

In the WebUI

277

In the CLI

278

Configuring WLANs

278

Configuring the Guest WLAN

278

In the WebUI

279

In the CLI

279

Dell Networking W-Series ArubaOS 6.4.x | User Guide

Contents | 19

Configuring the Non-Guest WLANs
In the WebUI

280

In the CLI

280

Configuring Mixed Authentication Modes
In the CLI
Performing Advanced Configuration Options for 802.1X
Configuring Reauthentication with Unicast Key Rotation

281
281
281
281

In the WebUI

282

In the CLI

282

Application Single Sign-On Using L2 Authentication

282

Important Points to Remember

283

Enabling Application SSO

283

Configuring SSO IDP-Profiles

283

In the WebUI

283

In the CLI

284

Applying an SSO Profile to a User Role

284

In the WebUI

284

In the CLI

284

Selecting an IDP Certificate

284

In the WebUI

284

In the CLI

284

Stateful and WISPr Authentication

20 | Contents

279

285

Working With Stateful Authentication

285

Working With WISPr Authentication

286

Understanding Stateful Authentication Best Practices

286

Configuring Stateful 802.1X Authentication

286

In the WebUI

286

In the CLI

287

Dell Networking W-Series ArubaOS 6.4.x  | User Guide

Configuring Stateful NTLM Authentication

287

In the WebUI

287

In the CLI

288

Configuring Stateful Kerberos Authentication

288

In the WebUI

288

In the CLI

289

Configuring WISPr Authentication

289

In the WebUI

289

In the CLI

290

Certificate Revocation
Understanding OCSP and CRL

292
292

Configuring a Controller as OCSP and CRL Clients

292

Configuring an OCSP Controller as a Responder

293

Configuring the Controller as an OCSP Client

293

In the WebUI

293

In the CLI

295

Configuring the Controller as a CRL Client

295

In the WebUI

295

In the CLI

296

Configuring the Controller as an OCSP Responder

296

In the WebUI

296

In the CLI

297

Certificate Revocation Checking for SSH Pubkey Authentication
Configuring the SSH Pubkey User with RCP

297
297

In the WebUI

297

In the CLI

297

Displaying Revocation Checkpoint for the SSH Pubkey User

298

Configuring the SSH Pubkey User with RCP

298

Dell Networking W-Series ArubaOS 6.4.x | User Guide

Contents | 21

In the WebUI

298

In the CLI

298

Removing the SSH Pubkey User

298

In the WebUI

298

In the CLI

298

Captive Portal Authentication

299

Understanding Captive Portal
Policy Enforcement Firewall Next Generation (PEFNG) License

299

Controller Server Certificate

300

Configuring Captive Portal in the Base Operating System

300

In the WebUI

301

In the CLI

302

Using Captive Portal with a PEFNG License

302

Configuring Captive Portal in the WebUI

303

Configuring Captive Portal in the CLI

305

Sample Authentication with Captive Portal

305

Creating a Guest User Role

305

Creating an Auth-guest User Role

306

Configuring Policies and Roles in the WebUI

306

Creating a Time Range

306

Creating Aliases

307

Creating an Auth-Guest-Access Policy

307

Creating an Block-Internal-Access Policy

308

Creating a Drop-and-Log Policy

309

Creating a Guest Role

309

Creating an Auth-Guest Role

310

Configuring Policies and Roles in the CLI
Defining a Time Range

22 | Contents

299

310
310

Dell Networking W-Series ArubaOS 6.4.x  | User Guide

Creating Aliases

310

Creating a Guest-Logon-Access Policy

311

Creating an Auth-Guest-Access Policy

311

Creating a Block-Internal-Access Policy

311

Creating a Drop-and-Log Policy

311

Creating a Guest-Logon Role

311

Creating an Auth-Guest Role

311

Configuring Guest VLANs

311

In the WebUI

312

In the CLI

312

Configuring Captive Portal Authentication Profiles

312

Modifying the Initial User Role

313

Configuring the AAA Profile

313

Configuring the WLAN

314

Managing User Accounts

314

Configuring Captive Portal Configuration Parameters

315

Enabling Optional Captive Portal Configurations

317

Uploading Captive Portal Pages by SSID Association

317

Changing the Protocol to HTTP

318

Configuring Redirection to a Proxy Server

319

Redirecting Clients on Different VLANs

320

Web Client Configuration with Proxy Script

320

Personalizing the Captive Portal Page

321

Creating and Installing an Internal Captive Portal

323

Creating a New Internal Web Page

323

Username Example

324

Password Example

324

FQDN Example

324

Basic HTML Example

324

Dell Networking W-Series ArubaOS 6.4.x | User Guide

Contents | 23

Installing a New Captive Portal Page

325

Displaying Authentication Error Messages

325

Reverting to the Default Captive Portal

326

Configuring Localization

326

Customizing the Welcome Page

329

Customizing the Pop-Up box

330

Customizing the Logged Out Box

331

Creating Walled Garden Access

332

In the WebUI

332

In the CLI

332

Enabling Captive Portal Enhancements

333

Configuring the Redirect-URL

333

Configuring the Login URL

333

Defining Netdestination Descriptions

333

Configuring a Whitelist

334

Configuring the Netdestination for a Whitelist:

334

Associating a Whitelist to Captive Portal Profile

334

Applying a Captive Portal Profile to a User-Role

334

Verifying a Whitelist Configuration

334

Verifying a Captive Portal Profile Linked to a Whitelist

334

Verifying Dynamic ACLs for a Whitelist

335

Verifying DNS Resolved IP Addresses for Whitelisted URLs

336

Virtual Private Networks

337

Planning a VPN Configuration

337

Selecting an IKE protocol

338

Understanding Suite-B Encryption Licensing

338

Working with IKEv2 Clients

339

Understanding Supported VPN AAA Deployments

339

24 | Contents

Dell Networking W-Series ArubaOS 6.4.x  | User Guide

Working with Certificate Groups

340

Working with VPN Authentication Profiles

340

Configuring a Basic VPN for L2TP/IPsec in the WebUI

342

Defining Authentication Method and Server Addresses

342

Defining Address Pools

343

RADIUS Framed-IP-Address for VPN Clients

343

Enabling Source NAT

343

Selecting Certificates

343

Defining IKEv1 Shared Keys

344

Configuring IKE Policies

344

Setting the IPsec Dynamic Map

345

Finalizing WebUI changes

346

Configuring a Basic L2TP VPN in the CLI

Configuring a VPN for L2TP/IPsec with IKEv2 in the WebUI

346

346

Defining Authentication Method and Server Addresses

347

Defining Address Pools

347

Enabling Source NAT

347

Selecting Certificates

347

Configuring IKE Policies

348

Setting the IPsec Dynamic Map

349

In the WebUI

Finalizing WebUI changes
In the CLI

Configuring a VPN for Smart Card Clients

349

350
350

350

Working with Smart Card clients using IKEv2

351

Working with Smart Card Clients using IKEv1

351

Configuring a VPN for Clients with User Passwords

351

In the WebUI

352

In the CLI

352

Dell Networking W-Series ArubaOS 6.4.x | User Guide

Contents | 25

Configuring Remote Access VPNs for XAuth

353

Configuring VPNs for XAuth Clients using Smart Cards

353

Configuring a VPN for XAuth Clients Using a Username and Password

354

Working with Remote Access VPNs for PPTP

355

In the WebUI

355

In the CLI

355

Working with Site-to-Site VPNs

355

Working with Third-Party Devices

356

Working with Site-to-Site VPNs with Dynamic IP Addresses

356

Understanding VPN Topologies

356

Configuring Site-to-Site VPNs

357

In the WebUI

357

In the CLI

358

Detecting Dead Peers

360

About Default IKE Policies

360

Working with VPN Dialer
Configuring VPN Dialer

361
361

In the WebUI

362

In the CLI

362

Assigning a Dialer to a User Role

362

In the WebUI

362

In the CLI

363

Roles and Policies

364

Configuring Firewall Policies
Working With Access Control Lists (ACLs)

365

Support for Desktop Virtualization Protocols

365

Creating a Firewall Policy

365

In the WebUI

26 | Contents

364

367

Dell Networking W-Series ArubaOS 6.4.x  | User Guide

In the CLI
Creating a Network Service Alias

368
368

In the WebUI

368

In the CLI

369

Creating an ACL White List

369

In the WebUI

369

Configuring the ACL White List in the WebUI

369

Configuring the White List Bandwidth Contract in the CLI

369

Configuring the ACL White List in the CLI

370

User Roles

370

In the WebUI

370

In the CLI

372

Assigning User Roles
Assigning User Roles in AAA Profiles

372
372

In the WebUI

372

In the CLI

372

Working with User-Derived VLANs

373

Understanding Device Identification

374

Configuring a User-derived VLAN in the WebUI

374

Configuring a User-derived Role or VLAN in the CLI

374

User-Derived Role Example

375

RADIUS Override of User-Derived Roles

376

Configuring a Default Role for Authentication Method

376

In the WebUI

376

In the CLI

376

Configuring a Server-Derived Role

376

Configuring a VSA-Derived Role

376

Understanding Global Firewall Parameters

377

Using AppRF 2.0

381

Dell Networking W-Series ArubaOS 6.4.x | User Guide

Contents | 27

Enabling Deep Packet Inspection (DPI)
In the WebUI

381

In the CLI

381

Show Command Output

382

Configuring Policies for AppRF 2.0

382

How ACL Works with AppRF

382

Global Session ACL

382

Role Default Session ACL

382

Session ACL Examples

383

In the WebUI

384

In the CLI

384

Configuring Bandwidth Contracts for AppRF 2.0
Global Bandwidth Contract Configuration
In the CLI

Role-Specific Bandwidth Contracts

384
384
384

384

Using an Exclude List

384

In the WebUI

385

In the CLI

385

ClearPass Policy Manager Integration

386

Introduction

386

Important Points to Remember

386

Enabling Downloadable Role on a Controller

387

Using the WebUI

387

Using the CLI

387

Sample Configuration
CPPM Server Configuration

28 | Contents

381

387
387

Adding a Device

387

Adding Enforcement Profile

388

Advanced Role Configuration Mode

389

Dell Networking W-Series ArubaOS 6.4.x  | User Guide

Adding Enforcement Policy

390

Adding Services

392

Controller Configuration

393

Configuring CPPM Server on Controller

393

Configuring Server Group to include CPPM Server

394

Configuring 802.1X Profile

394

Configuring AAA Profile

394

Show AAA Profile

394

Virtual APs
Virtual AP Profiles
Configuring the Virtual AP Profile

395
395
396

Creating and Configuring a Profile

396

Selective Multicast Stream

400

Associating Other Profiles to the Virtual AP

400

Configuring a Virtual AP in the CLI

401

Associating a Virtual AP Profile to an AP or AP Group

402

In the WebUI

402

In the CLI

402

Excluding a Virtual AP Profile

402

In the WebUI

402

In the CLI

403

Virtual AP Configuration Workflow

403

Using the WebUI

403

Using the CLI

403

Radio Resource Management (802.11k)
Configuring the 802.11k Profile

404
404

In the WebUI

404

In the CLI

406

Dell Networking W-Series ArubaOS 6.4.x | User Guide

Contents | 29

Configuring Radio Resource Management Information Elements
In the WebUI

406

In the CLI

407

Configuring Beacon Report Requests

408

In the WebUI

408

In the CLI

409

Configuring Traffic Stream Measurement Report Requests

409

In the WebUI

409

In the CLI

411

BSS Transition Management (802.11v)

411

Frame Types

411

802.11k and 802.11v clients

412

Fast BSS Transition ( 802.11r)
Important Points to Remember
Configuring Fast BSS Transition

412
412
412

In the WebUI

413

In the CLI

413

Troubleshooting Fast BSS Transition
SSID Profiles
SSID Profile Overview

414
414
415

Suite-B Cryptography

415

Wi-Fi Multimedia Protection

416

Management Frame Protection

416

Configuring the SSID Profile

416

In the WebUI

416

In the CLI

421

WLAN Authentication

30 | Contents

406

421

Configuring an AAA Profile in the WebUI

421

Configuring an AAA Profile in the CLI

423

Dell Networking W-Series ArubaOS 6.4.x  | User Guide

High-Throughput Virtual APs
Configuring the High-Throughput Radio Profile

424
424

In the WebUI

424

In the CLI

425

Configuring the High-Throughput SSID Profile
In the WebUI

425
425

In the CLI

428

Guest WLANs

428

Configuring a Guest VLAN

429

In the WebUI

429

In the CLI

429

Configuring a Guest Role

429

In the WebUI

429

In the CLI

430

Configuring a Guest Virtual AP

430

In the WebUI

430

In the CLI

431

Adaptive Radio Management (ARM)

432

ARM Feature Overviews

432

Configuring ARM Settings

432

ARM Troubleshooting

432

Understanding ARM

432

ARM Support for 802.11n

433

Monitoring Your Network with ARM

433

Maintaining Channel Quality

433

Configuring ARM Scanning

433

Understanding ARM Application Awareness

434

Client Match

Dell Networking W-Series ArubaOS 6.4.x | User Guide

434

Contents | 31

ARM Coverage and Interference Metrics

435

Configuring ARM Profiles

435

Creating and Configuring a New ARM Profile

436

In the WebUI

436

In the CLI

442

Modifying an Existing Profile

443

Copying an Existing Profile

443

Deleting a Profile

443

Assigning an ARM Profile to an AP Group

443

In the WebUI

444

In the CLI

444

Using Multi-Band ARM for 802.11a/802.11g Traffic

444

Band Steering

445

Steering Modes

445

Enabling Band Steering

446

In the WebUI

446

In the CLI

446

Enabling Traffic Shaping

446

Enabling Traffic Shaping

447

In the WebUI

447

In the CLI

448

Enabling or Disabling the Hard Limit Parameter in Traffic Management Profile
Using the WebUI

448

Using the CLI

449

Spectrum Load Balancing

449

Reusing Channels to Control RX Sensitivity Tuning

449

Configuring Non-802.11 Noise Interference Immunity

450

Troubleshooting ARM

450

Too many APs on the Same Channel

32 | Contents

448

451

Dell Networking W-Series ArubaOS 6.4.x  | User Guide

Wireless Clients Report a Low Signal Level

451

Transmission Power Levels Change Too Often

451

APs Detect Errors but Do Not Change Channels

451

APs Don’t Change Channels Due to Channel Noise

451

Wireless Intrusion Prevention
Working with the Reusable Wizard

452
452

Understanding Wizard Intrusion Detection

453

Understanding Wizard Intrusion Protection

454

Protecting Your Infrastructure

454

Protecting Your Clients

454

Monitoring the Dashboard

455

Detecting Rogue APs

456

Understanding Classification Terminology

456

Understanding Classification Methodology

457

Understanding Match Methods

457

Understanding Match Types

457

Understanding Suspected Rogue Confidence Level

458

Understanding AP Classification Rules

458

Understanding SSID specification

458

Understanding SNR specification

458

Understanding Discovered-AP-Count specification

459

Sample Rules

459

Understanding Rule Matching

459

Working with Intrusion Detection

459

Understanding Infrastructure Intrusion Detection

459

Detecting an 802.11n 40MHz Intolerance Setting

463

Detecting Active 802.11n Greenfield Mode

464

Detecting Ad hoc Networks

464

Dell Networking W-Series ArubaOS 6.4.x | User Guide

Contents | 33

Detecting an Ad hoc Network Using a Valid SSID

464

Detecting an AP Flood Attack

464

Detecting AP Impersonation

464

Detecting AP Spoofing

464

Detecting Bad WEP Initialization

464

Detecting a Beacon Frame Spoofing Attack

464

Detecting a Client Flood Attack

464

Detecting a CTS Rate Anomaly

465

Detecting an RTS Rate Anomaly

465

Detecting Devices with an Invalid MAC OUI

465

Detecting an Invalid Address Combination

465

Detecting an Overflow EAPOL Key

465

Detecting Overflow IE Tags

465

Detecting a Malformed Frame-Assoc Request

465

Detecting Malformed Frame-Auth

465

Detecting a Malformed Frame-HT IE

466

Detecting a Malformed Frame-Large Duration

466

Detecting a Misconfigured AP

466

Detecting a Windows Bridge

466

Detecting a Wireless Bridge

466

Detecting Broadcast Deauthentication

466

Detecting Broadcast Disassociation

466

Detecting Netstumbler

466

Detecting Valid SSID Misuse

466

Detecting Wellenreiter

466

Understanding Client Intrusion Detection

34 | Contents

467

Detecting a Block ACK DoS

469

Detecting a ChopChop Attack

469

Detecting a Disconnect Station Attack

469

Dell Networking W-Series ArubaOS 6.4.x  | User Guide

Detecting an EAP Rate Anomaly

469

Detecting a FATA-Jack Attack Structure

469

Detecting a Hotspotter Attack

470

Detecting a Meiners Power Save DoS Attack

470

Detecting an Omerta Attack

470

Detecting Rate Anomalies

470

Detecting a TKIP Replay Attack

470

Detecting Unencrypted Valid Clients

470

Detecting a Valid Client Misassociation

470

Detecting an AirJack Attack

471

Detecting ASLEAP

471

Detecting a Null Probe Response

471

Configuring Intrusion Protection
Understanding Infrastructure Intrusion Protection

471
471

Protecting 40MHz 802.11 High Throughput Devices

473

Protecting 802.11n High Throughput Devices

473

Protecting Against Adhoc Networks

473

Protecting Against AP Impersonation

473

Protecting Against Misconfigured APs

473

Protecting Against Wireless Hosted Networks

473

Protecting SSIDs

474

Protecting Against Rogue Containment

474

Protecting Against Suspected Rogue Containment

474

Protection against Wired Rogue APs

474

Understanding Client Intrusion Protection

474

Protecting Valid Stations

474

Protecting Windows Bridge

475

Configuring the WLAN Management System (WMS)
In the WebUI

Dell Networking W-Series ArubaOS 6.4.x | User Guide

475
475

Contents | 35

In the CLI

476

Configuring Local WMS Settings

476

Managing the WMS Database

476

Understanding Client Blacklisting

476

Methods of Blacklisting

477

Blacklisting Manually

477

Blacklisting by Authentication Failure

477

Enabling Attack Blacklisting

478

Setting Blacklist Duration

479

Removing a Client from Blacklisting

479

Working with WIP Advanced Features

479

Configuring TotalWatch

480

Understanding TotalWatch Channel Types and Qualifiers

480

Understanding TotalWatch Monitoring Features

480

Understanding TotalWatch Scanning Spectrum Features

481

Understanding TotalWatch Channel Dwell Time

481

Understanding TotalWatch Channel Visiting

481

Understanding TotalWatch Age out of Devices

482

Administering TotalWatch
Configuring Per Radio Settings

482

Configuring Per AP Setting

482

Licensing

483

Tarpit Shielding Overview

483

Configuring Tarpit Shielding

484

EnablingTarpit Shielding

484

Understanding Tarpit Shielding Licensing CLI Commands

484

Access Points (APs)
Basic Functions and Features

36 | Contents

482

485
485

Dell Networking W-Series ArubaOS 6.4.x  | User Guide

Naming and Grouping APs

486

Creating an AP group

487

In the WebUI

487

In the CLI

487

Assigning APs to an AP Group

488

In the WebUI

488

In the CLI

488

Understanding AP Configuration Profiles

488

AP Profiles

489

RF Management Profiles

489

Wireless LAN Profiles

490

Mesh Profiles

493

QoS Profiles

493

IDS Profiles

494

HA Group profiles

494

Other Profiles

494

Profile Hierarchy

494

Viewing Profile Errors

495

Before you Deploy an AP

495

Mesh AP Preconfiguration

495

Remote AP Preconfiguration

495

Enable Controller Discovery

495

Controller Discovery using DNS

496

Controller Discovery using ADP

496

Controller discovery using a DHCP Server

496

Enable DHCP to Provide APs with IP Addresses

497

In the WebUI

497

In the CLI

497

AP Provisioning Profiles

Dell Networking W-Series ArubaOS 6.4.x | User Guide

497

Contents | 37

Defining an AP Provisioning Profile

497

Assigning Provisioning Profiles

499

Configuring Installed APs
Configuring an AP using the Provisioning Wizard

500

Configuring a AP using the WebUI

500

Configuring a Remote AP

501

Remote Authentication

501

RAP Configuration

502

Configuring a Mesh AP

502

Verifying the Configuration

502

Optional AP Configuration Settings

503

AP Installation Mode

503

Using the WebUI

503

Using the CLI

504

AP Name

504

Using the WebU

504

Using the CLI

504

Spanning Tree

504

Using the WebUI

505

Using the CLI

505

RTLS Server

505

In the WebUI

505

In the CLI

506

Important Points to Remember

506

AP Redundancy

506

Using the WebUI

506

Using the CLI

506

AP Maintenance Mode
Using the WebUI

38 | Contents

500

507
507

Dell Networking W-Series ArubaOS 6.4.x  | User Guide

Using the CLI

507

Energy Efficient Ethernet

507

Using the WebUI

507

Using the CLI

508

AP LEDs

508

Using the WebUI

508

Using the CLI

509

RF Management

509

802.11a and 802.11g RF Management Profiles

509

VHT Support on W-AP200 Series, W-AP210 Series, W-AP220 Series, and W-AP270 Series Access
Points

510

Managing 802.11a/802.11g Profiles Using the WebUI

511

Creating or Editing a Profile

511

Assigning an 802.11a/802.11g Profile to an AP or AP Group

515

Assigning a High-throughput Profile

515

Assigning an ARM Profile

516

Deleting a Profile

517

Managing 802.11a/802.11g Profiles Using the CLI

517

Creating or Modifying a Profile

517

Viewing RF Management Settings

518

Assigning a 802.11a/802.11g Profile

518

Deleting a Profile

518

RF Optimization

518

Using the WebUI

518

Using the CLI

519

RF Event Configuration

519

Using the WebUI

519

Using the CLI

521

Optimizing APs Over Low-Speed Links

Dell Networking W-Series ArubaOS 6.4.x | User Guide

521

Contents | 39

Configuring the Bootstrap Threshold

522

Prioritizing AP heartbeats

525
526

Configuring AP Channel Assignments

526

Using the WebUI

526

Using the CLI

527

Channel Switch Announcement (CSA)

527

Using the WebUI

528

Using the CLI

528

Automatic Channel and Transmit Power Selection

528

Managing AP Console Settings

528

Link Aggregation Support on W-AP220 Series and W-AP270 Series

529

Configuring LACP

530

Using the WebUI, in ArubaOS 6.4.2.x and later

530

Using the CLI, in ArubaOS 6.4.2.x and later

530

Using the WebUI in ArubaOS 6.3.1.x-6.4.1.x

530

Using the CLI in ArubaOS 6.3.1.x-6.4.1.x

531

Important Points to Remember

531

Troubleshooting Link Aggregation

531

Service Tag

531

In the WebUI

532

In the CLI

532

Secure Enterprise Mesh

533

Mesh Overview Information

533

Mesh Configuration Procedures

533

Understanding Mesh Access Points

533

40 | Contents

Mesh Portals

534

Mesh Points

534

Dell Networking W-Series ArubaOS 6.4.x  | User Guide

Mesh Clusters
Understanding Mesh Links

535
535

Link Metrics

536

Optimizing Links

537

Understanding Mesh Profiles

537

Mesh Cluster Profiles

537

Mesh Radio Profiles

538

RF Management (802.11a and 802.11g) Profiles

539

Adaptive Radio Management Profiles

539

High-Throughput Radio Profiles

540

Mesh High-Throughput SSID Profiles

540

Wired AP Profiles

540

Mesh Recovery Profiles

540

Understanding Remote Mesh Portals (RMPs)

541

Understanding the AP Boot Sequence

542

Booting the Mesh Portal

542

Booting the Mesh Point

543

Air Monitoring and Mesh

543

Mesh Deployment Solutions

543

Thin AP Services with Wireless Backhaul Deployment

543

Point-to-Point Deployment

544

Point-to-Multipoint Deployment

544

High-Availability Deployment

545

Mesh Deployment Planning

545

Pre-Deployment Considerations

546

Outdoor-Specific Deployment Considerations

546

Configuration Considerations

546

Post-Deployment Considerations

547

Dual-Port AP Considerations

547

Dell Networking W-Series ArubaOS 6.4.x | User Guide

Contents | 41

Configuring Mesh Cluster Profiles

547

Managing Mesh Cluster Profiles in the WebUI

547

Creating a Profile

547

Associating a Mesh Cluster Profile to Mesh APs

549

Editing a Mesh Cluster Profile

549

Deleting a Mesh Cluster Profile

550

Managing Mesh Cluster Profiles in the CLI

550

Viewing Mesh Cluster Profile Settings

550

Associating Mesh Cluster Profiles

550

Excluding a Mesh Cluster Profile from a Mesh Node

551

Deleting a Mesh Cluster Profile

551

Creating and Editing Mesh Radio Profiles

551

Managing Mesh Radio Profiles in the WebUI

551

Creating or Editing a Mesh Radio Profile

551

Assigning a Mesh Radio Profile to a Mesh AP or AP Group

554

Managing Mesh Radio Profiles in the CLI

554

Creating or Modifying a Mesh Radio Profile

555

Assigning a Mesh Radio Profile to a Mesh AP or AP Group

555

Deleting Mesh Radio Profiles

555

Creating and Editing Mesh High-Throughput SSID Profiles

556

Managing Mesh High-Throughput SSID Profiles in the WebUI
Creating a Profile

556

Assigning a Profile to an AP Group

559

Editing a Profile

559

Deleting a Profile

560

Managing Mesh High-Throughput SSID Profiles in the CLI

42 | Contents

556

560

Creating or Modifying a Profile

560

Assigning a Profile to an AP Group

560

Viewing High-throughput SSID Settings

561

Dell Networking W-Series ArubaOS 6.4.x  | User Guide

Deleting a Profile
Configuring Ethernet Ports for Mesh

561
561

Configuring Bridging on the Ethernet Port

561

Configuring Ethernet Ports for Secure Jack Operation

562

In the WebUI

562

In the CLI

563

Extending the Life of a Mesh Network

563

In the WebUI

563

In the CLI

563

Provisioning Mesh Nodes

564

Provisioning Caveats

564

Provisioning Mesh Nodes

565

In the WebUI

565

In the CLI

565

Verifying Your Mesh Network

566

Verification Checklist

566

CLI Examples

566

Configuring Remote Mesh Portals (RMPs)
Creating a Remote Mesh Portal In the WebUI

567
568

Step 1: Provision the AP

568

Step 2: Define the Mesh Private VLAN in the Mesh Radio Profile

568

Step 3: Assign the Mesh Radio Profile to a Remote Mesh AP

568

Step 4: Assign an RF Management Profile to a Remote Mesh AP

569

Step 5: Assign a Mesh Cluster Profile

569

Step 6: Configuring a DHCP Pool

569

Step 7: Configuring the VLAN ID of the Virtual AP Profile

569

Provisioning a Remote Mesh Portal In the CLI

Dell Networking W-Series ArubaOS 6.4.x | User Guide

569

Contents | 43

Increasing Network Uptime Through Redundancy and VRRP
High Availability

570

Pre-Deployment Information

570

Configuration Procedures

570

VRRP-Based Redundancy

570

High Availability Deployment Models

571

Active/Active Deployment Model

571

1:1 Active/Standby Deployment Model

571

N:1 Active/Standby Deployment Model

572

Master-Redundancy Deployment Model

572

AP Communication with Controllers

573

Client State Synchronization

573

Feature Guidelines and Limitations

574

High Availability Inter-Controller Heartbeats

574

High Availability Extended Controller Capacity

574

Feature Requirements

575

Standby Controller Capacity

575

AP Failover

576

Configuring High Availability

576

Pre-Deployment Information

576

Configuring High Availability

576

In the WebUI

576

In the CLI

577

Migrating from VRRP or Backup-LMS Redundancy

578

Configuring a Master Controller for Redundancy and High Availability:

578

Migrating from VRRP Redundancy

579

Migrating from Backup-LMS Redundancy

579

Configuring VRRP Redundancy

44 | Contents

570

579

Dell Networking W-Series ArubaOS 6.4.x  | User Guide

Before you Begin

580

Configuring the Local Controller for Redundancy

580

In the WebUI

580

In the CLI

581

Configuring the LMS IP

582

In the WebUI

582

In the CLI

582

Configuring the Master Controller for Redundancy

582

Configuring Database Synchronization

584

In the WebUI

584

In the CLI

584

Enabling Incremental Configuration Synchronization (CLI Only)

584

Configuring Master-Local Controller Redundancy

585

RSTP

587

Understanding RSTP Migration and Interoperability

587

Working with Rapid Convergence

587

Edge Port and Point-to-Point

589

Configuring RSTP

589

In the WebUI

589

In the CLI

590

Monitoring RSTP

590

Troubleshooting RSTP

591

PVST+

593

Understanding PVST+ Interoperability and Best Practices

593

Enabling PVST+ in the CLI

593

Enabling PVST+ in the WebUI

594

Link Layer Discovery Protocol
Important Points to Remember

Dell Networking W-Series ArubaOS 6.4.x | User Guide

595
595

Contents | 45

LLDP Overview
Default LLDP Configuration

596

Configuring LLDP

596

Monitoring LLDP Configuration

596

Display LLDP Interface

596

Display LLDP Interface 

596

Display LLDP Neighbor

597

Display LLDP Neighbor Interface Detail

597

Display LLDP Statistics

598

Display LLDP Statistics Interface

598

IP Mobility

599

Understanding Dell Mobility Architecture

599

Configuring Mobility Domains

600

Configuring a Mobility Domain

601

Using the WebUI

601

Using the CLI

601

Joining a Mobility Domain

602

In the WebUI

602

In the CLI

602

Example Configuration
Configuring Mobility using the WebUI
Configuring Mobility using the CLI
Tracking Mobile Users
Mobile Client Roaming Status

46 | Contents

595

602
603
603
603
604

Viewing Mobile Client Status using the WebUI

604

Viewing Mobile Client Status using the CLI

604

Viewing User Roaming Status using the CLI

604

Viewing specific client information using the CLI

605

Dell Networking W-Series ArubaOS 6.4.x  | User Guide

Mobile Client Roaming Locations

605

In the WebUI

605

In the CLI

605

HA Discovery on Association
Setting up Mobility Association using the CLI
Configuring Advanced Mobility Functions

605
605
606

In the WebUI

606

In the CLI

608

Proxy Mobile IP

608

Revocations

608

IPv6 L3 Mobility

609

Multicast Mobility
Important Points to Remember
Example Configuration

609
609
611

Understanding Bridge Mode Mobility Deployments

615

Enabling Mobility Multicast

616

Working with Proxy IGMP and Proxy Remote Subscription

616

IGMPv3 Support

617

Configuring SSM Range

617

Using the CLI

617

Using the WebUI

617

Working with Inter Controller Mobility

618

Configuring Mobility Multicast

619

In the WebUI

619

In the CLI

619

Example

619

Palo Alto Networks Firewall Integration

620

Limitations

620

Preconfiguration on the PAN Firewall

620

Dell Networking W-Series ArubaOS 6.4.x | User Guide

Contents | 47

User-ID Support

621

Device-Type Based Policy Support

621

Configuring PAN Firewall Integration

622

Creating PAN Profiles

622

Using the WebUI

623

Using the CLI

623

Activating a PAN Profile

623

Using the WebUI

624

Using the CLI

624

Enabling PAN Firewall Integration

624

Using the WebUI

624

Using the CLI

624

Enabling PAN Firewall Integration for VIA Clients

624

Using the WebUI

624

Using the CLI

624

Enabling PAN Firewall Integration for VPN Clients

624

Using the WebUI

625

Using the CLI

625

External Firewall Configuration

626

Understanding Firewall Port Configuration Among Dell Devices
Communication Between Controllers

626

Communication Between APs and the Controller

626

Communication Between Remote APs and the Controller

627

Enabling Network Access

627

Ports Used for Virtual Internet Access (VIA)

627

Configuring Ports to Allow Other Traffic Types

627

Remote Access Points
About Remote Access Points

48 | Contents

626

629
629

Dell Networking W-Series ArubaOS 6.4.x  | User Guide

Configuring the Secure Remote Access Point Service

631

Configure a Public IP Address for the Controller

631

Using the WebUI to create a DMZ address

631

Using CLI

631

Configure the NAT Device

Configure the VPN Server

632

632

Using the WebUI

632

Using CLI

632

CHAP Authentication Support over PPPoE

632

Using the WebUI to configure CHAP

632

Using the CLI to configure the CHAP

633

Configuring Certificate RAP

633

Using WebUI

633

Using CLI

633

Creating a Remote AP Whitelist

633

Configuring PSK RAP
Add the user to the internal database

634
634

Using WebUI

634

Using CLI

634

RAP Static Inner IP Address

635

Using the WebUI

635

Using the CLI

635

Provision the AP

635

Deploying a Branch Office/Home Office Solution

636

Provisioning the Branch Office AP

637

Configuring the Branch Office AP

637

Troubleshooting Remote AP

637

Local Debugging

638

Remote AP Summary

638

Dell Networking W-Series ArubaOS 6.4.x | User Guide

Contents | 49

Multihoming on remote AP (RAP)

640

Seamless failover from backup link to primary link on RAP

640

Remote AP Connectivity

641

Remote AP Diagnostics

641

Enabling Remote AP Advanced Configuration Options

641

Understanding Remote AP Modes of Operation

642

Working in Fallback Mode

644

Backup Configuration Behavior for Wired Ports

645

Configuring Fallback Mode

645

Configuring the AAA Profile for Fallback Mode in the WebUI

645

Configuring the AAA Profile for Fallback Mode in the CLI

646

Configuring the Virtual AP Profile for Fallback Mode in the WebUI

646

Configuring the Virtual AP Profile for Fallback Mode in the CLI

647

Configuring the DHCP Server on the Remote AP

647

Using the WebUI

647

Using CLI

648

Configuring Advanced Backup Options

649

Configuring the Session ACL in the WebUI

649

Configuring the AAA Profile in the WebUI

650

Defining the Backup Configuration in the WebUI

650

Configuring the Session ACL in the CLI

651

Using the CLI to configure the AAA profile

651

Defining the Backup Configuration in the CLI

652

Specifying the DNS Controller Setting

652

In the WebUI

653

Backup Controller List
Configuring the LMS and backup LMS IP addresses in the WebUI

653

Configuring the LMS and backup LMS IP addresses in the CLI

654

Configuring Remote AP Failback

50 | Contents

653

654

Dell Networking W-Series ArubaOS 6.4.x  | User Guide

In the WebUI

654

In the CLI

654

Enabling RAP Local Network Access

654

In the WebUI

654

In the CLI

655

Configuring Remote AP Authorization Profiles
In the WebUI
Adding or Editing a Remote AP Authorization Profile

In the CLI
Working with Access Control Lists and Firewall Policies
Understanding Split Tunneling

655
655
655

656
656
656

Configuring Split Tunneling

657

Configuring the Session ACL Allowing Tunneling

657

Using the WebUI

657

Using the CLI

658

Configuring an ACL to Restrict Local Debug Homepage Access

659

In the WebUI

659

In the CLI

660

Configuring the AAA Profile for Tunneling

660

In the WebUI

660

Inthe CLI

661

Configuring the Virtual AP Profile

661

In the WebUI

661

In the CLI

661

Defining Corporate DNS Servers

662

In the WebUI

662

In the CLI

662

Understanding Bridge
Configuring Bridge

Dell Networking W-Series ArubaOS 6.4.x | User Guide

662
663

Contents | 51

Configuring the Session ACL

663

Using the WebUI

663

Using the CLI

665

Configuring the AAA Profile for Bridge

665

In the WebUI

665

In the CLI

665

Configuring Virtual AP Profile

666

In the WebUI

666

In the CLI

666

Provisioning Wi-Fi Multimedia

667

Reserving Uplink Bandwidth

667

Understanding Bandwidth Reservation for Uplink Voice Traffic

667

Configuring Bandwidth Reservation

667

In the WebUI

667

In the CLI

668

Provisioning 4G USB Modems on Remote Access Points
4G USB Modem Provisioning Best Practices and Exceptions

668

Provisioning RAP for USB Modems

669

In the WebUI

669

In the CLI

669

RAP 3G/4G Backhaul Link Quality Monitoring
Provisioning RAPs at Home

670
670

Prerequisites

670

Provisioning RAP Using Zero Touch Provisioning

671

Provisioning the RAP using a Static IP Address

671

Provision the RAP on a PPPoE Connection

672

Using 3G/EVDO USB Modems

672

Configuring W-IAP3WN and W-IAP3WNP Access Points
Using the WebUI

52 | Contents

668

674
674

Dell Networking W-Series ArubaOS 6.4.x  | User Guide

Using the CLI
Converting an IAP to RAP or CAP

674
674

Converting IAP to RAP

675

Converting an IAP to CAP

675

Enabling Bandwidth Contract Support for RAPs

676

Configuring Bandwidth Contracts for RAP

676

Defining Bandwidth Contracts

676

Applying Contracts

676

Applying Contracts Per-Role

676

Applying Contracts Per-User

676

Verifying Contracts on AP

676

Verifying Contracts Applied to Users

677

Verifying Bandwidth Contracts During Data Transfer

678

Virtual Intranet Access
Understanding VIA Connection Manager

679
679

How it Works

679

Installing the VIA Connection Manager

680

On Microsoft Windows Computers

680

On Apple MacBooks

680

Upgrade Workflow

681

Minimal Upgrade

681

Complete Upgrade

681

VIA Compatibility Matrix

681

Configuring the VIA Controller

682

Before you Begin

682

Supported Authentication Mechanisms

682

Authentication mechanisms supported in VIA 1.x

682

Authentication mechanisms supported in VIA 2.x

682

Other authentication methods:

Dell Networking W-Series ArubaOS 6.4.x | User Guide

683

Contents | 53

Suite B Cryptography Support

683

802.11 Suite-B

683

Configuring VIA Settings

683

Using the WebUI to Configure VIA

684

Enable VPN Server Module

684

Create VIA User Roles

684

Create VIA Authentication Profile

684

Create VIA Connection Profile

686

Configure VIA Web Authentication

690

Associate VIA Connection Profile to User Role

691

Configure VIA Client WLAN Profiles

691

Rebranding VIA and Downloading the Installer

694

Download VIA Installer and Version File

694

Customize VIA Logo

695

Customize the Landing Page for Web-based Login

695

Using the CLI to Configure VIA
Create VIA roles

695

Create VIA authentication profiles

695

Create VIA connection profiles

695

Configure VIA web authentication

696

Associate VIA connection profile to user role

696

Configure VIA client WLAN profiles

696

Customize VIA logo, landing page and downloading installer

696

Downloading VIA

696

Pre-requisites

696

Downloading VIA

697

Installing VIA

698

Using VIA

698

Connection Details Tab

54 | Contents

695

698

Dell Networking W-Series ArubaOS 6.4.x  | User Guide

Diagnostic Tab

699

Settings Tab

699

Troubleshooting

699

Spectrum Analysis

700

Understanding Spectrum Analysis

700

Spectrum Analysis Clients

703

Hybrid AP Channel Changes

704

Hybrid APs Using Mode-Aware ARM

704

Creating Spectrum Monitors and Hybrid APs
Converting APs to Hybrid APs

705
705

In the WebUI

705

In the CLI

705

Converting an Individual AP to a Spectrum Monitor

706

In the WebUI

706

In the CLI

706

Converting a Group of APs to Spectrum Monitors

706

In the WebUI

707

In the CLI

707

Connecting Spectrum Devices to the Spectrum Analysis Client

707

View Connected Spectrum Analysis Devices

708

Disconnecting a Spectrum Device

709

Configuring the Spectrum Analysis Dashboards

710

Selecting a Spectrum Monitor

710

Changing Graphs within a Spectrum View

711

Renaming a Spectrum Analysis Dashboard View

711

Saving a Dashboard View

712

Resizing an Individual Graph

713

Customizing Spectrum Analysis Graphs

Dell Networking W-Series ArubaOS 6.4.x | User Guide

713

Contents | 55

Spectrum Analysis Graph Configuration Options

714

Active Devices

714

Active Devices Table

715

Active Devices Trend

718

Channel Metrics

719

Channel Metrics Trend

721

Channel Summary Table

723

Device Duty Cycle

724

Channel Utilization Trend

726

Devices vs Channel

727

FFT Duty Cycle

729

Interference Power

731

Quality Spectrogram

733

Real-Time FFT

734

Swept Spectrogram

736

Working with Non-Wi-Fi Interferers

739

Understanding the Spectrum Analysis Session Log

741

Viewing Spectrum Analysis Data

741

Recording Spectrum Analysis Data

742

Creating a Spectrum Analysis Record

742

Saving the Recording

743

Playing a Spectrum Analysis Recording

744

Playing a Recording in the Spectrum Dashboard

744

Playing a Recording Using the RFPlayback Tool

744

Troubleshooting Spectrum Analysis

56 | Contents

745

Verifying Spectrum Monitors Support for One Client per Radio

745

Converting a Spectrum Monitor Back to an AP or Air Monitor

745

Troubleshooting Browser Issues

745

Loading a Spectrum View

746

Dell Networking W-Series ArubaOS 6.4.x  | User Guide

Troubleshooting Issues with Adobe Flash Player 10.1 or Later

746

Understanding Spectrum Analysis Syslog Messages

746

Playing a Recording in the RFPlayback Tool

746

Dashboard Monitoring
Performance

747
747

Clients

747

APs

748

Using Dashboard Histograms

748

Usage

748

Security

749

Potential Issues

749

WLANs

750

Access Points

750

Clients

751

Firewall

752

In the WebUI

752

In the CLI

752

Element View

753

Details View

754

Element Tab

754

Element Summary View

754

Usage Breakdown

756

Aggregated Sessions

756

AppRF
All Traffic

758
758

Action Bar

759

Filters

759

Details

760

Dell Networking W-Series ArubaOS 6.4.x | User Guide

Contents | 57

Block/Unblock, Throttle, and QoS Action Buttons

762

Block/Unblock

763

Throttle

765

QoS

765

Web Content Classification

766

Web Content Filters

769

WebCC Configuration in the WebUI

770

Block / Unblock:

770

Throttle

771

QoS

772

WebCC Configuration in the CLI

772

Enabling WebCC

772

New policy configuration

772

WebCC Bandwidth Contract Configuration

773

AirGroup

774

UCC

775

Chart View

776

Details View

776

Management Access

778

Configuring Certificate Authentication for WebUI Access

778

In the WebUI

778

In the CLI

779

Secure Shell (SSH)

779

Enabling Public Key Authentication

779

In the WebUI

780

In the CLI

780

Enabling RADIUS Server Authentication

780

Configuring RADIUS Server Username and Password Authentication

58 | Contents

780

In the WebUI

780

In the CLI

781

Dell Networking W-Series ArubaOS 6.4.x  | User Guide

Configuring RADIUS Server Authentication with VSA

781

Configuring RADIUS Server Authentication with Server Derivation Rule

781

In the WebUI

781

In the CLI

782

Configuring a set-value server-derivation rule

782

In the WebUI

782

In the CLI

783

Disabling Authentication of Local Management User Accounts

783

In the WebUI

783

In the CLI

783

Verifying the configuration

784

Resetting the Admin or Enable Password

784

Bypassing the Enable Password Prompt

785

Setting an Administrator Session Timeout

785

In the WebUI

785

In the CLI

785

Connecting to an AirWave Server

785

Custom Certificate Support for RAP

786

Suite-B Support for ECDSA Certificate
Setting the Default Server Certificate

787
787

In the CLI

787

Importing a Custom Certificate

787

In the WebUI

787

Generating a CSR

787

Uploading the Certificate

788

Implementing a Specific Management Password Policy
Defining a Management Password Policy
In the WebUI
Management Authentication Profile Parameters

Dell Networking W-Series ArubaOS 6.4.x | User Guide

788
788
788
789

Contents | 59

Configuring AP Image Preload

790

Enable and Configure AP Image Preload

790

In the WebUI

791

In the CLI

791

View AP Preload Status

792

Configuring Centralized Image Upgrades

792

Configuring Centralized Image Upgrades

793

Using the WebUI

793

In the CLI

794

Viewing Controller Upgrade Statistics

794

Managing Certificates

795

About Digital Certificates

796

Obtaining a Server Certificate

796

In the WebUI

796

In the CLI

797

Obtaining a Client Certificate

797

Importing Certificates

798

In the WebUI

798

In the CLI

798

Viewing Certificate Information

798

Imported Certificate Locations

799

Checking CRLs

799

Certificate Expiration Alert

800

Chained Certificates on the RAP

800

Support for Certificates on USB Flash Drives
Marking the USB Device Connected as a Storage Device

800

RAP Configuration Requirements

800

Configuring SNMP
SNMP Parameters for the Controller

60 | Contents

800

801
801

Dell Networking W-Series ArubaOS 6.4.x  | User Guide

In the WebUI

802

In the CLI

802

Enabling Capacity Alerts

802

In the WebUI

803

In the CLI

803

Examples

803

Configuring Logging

804

In the WebUI

805

In the CLI

806

Enabling Guest Provisioning
Configuring the Guest Provisioning Page
In the WebUI

806
806
806

Configuring the Guest Fields

807

Configuring the Page Design

809

Configuring Email Messages

809

Configuring the SMTP Server and Port in the WebUI

810

Configuring an SMTP server and port in the CLI

810

Creating Email Messages in the WebUI

810

Configuring a Guest Provisioning User
In the WebUI

811
811

Username and Password Authentication Method

811

Static Authentication Method

811

Smart Card Authentication Method

812

In the CLI

812

Username and Password Method

812

Static Authentication Method

812

Smart Card Authentication Method

812

Customizing the Guest Access Pass
Creating Guest Accounts
Guest Provisioning User Tasks

Dell Networking W-Series ArubaOS 6.4.x | User Guide

813
813
814

Contents | 61

Importing Multiple Guest Entries

815

Creating Multiple Guest Entries in a CSV File

815

Importing the CSV File into the Database

816

Printing Guest Account Information

819

Optional Configurations

820

Restricting one Captive Portal Session for each Guest

820

Using the CLI to restrict one Captive Portal session for each guest

Setting the Maximum Time for Guest Accounts

820

Using the WebUI to set the maximum time for guest accounts

821

Using the CLI to set the maximum time for guest accounts

821

Managing Files on the Controller
Transferring ArubaOS Image Files

821
822

In the WebUI

822

In the CLI

822

Backing Up and Restoring the Flash File System

823

Backup the Flash File System in the WebUI

823

Backup the Flash File System in the CLI

823

Restore the Flash File System in the WebUI

823

Restore the Flash File System in the CLI

823

Copying Log Files

823

In the WebUI

823

In the CLI

823

Copying Other Files

824

In the WebUI

824

In the CLI

824

Setting the System Clock
Manually Setting the Clock

62 | Contents

820

824
824

In the WebUI

824

In the CLI

824

Dell Networking W-Series ArubaOS 6.4.x  | User Guide

Clock Synchronization

825

In the WebUI

825

In the CLI

825

Configuring NTP Authentication

825

In the WebUI

825

In the CLI

826

Timestamps in CLI Output

826

ClearPass Profiling with IF-MAP

826

In the WebUI

826

In the CLI

826

Whitelist Synchronization

827

In the WebUI

827

In the CLI

827

Downloadable Regulatory Table

828

Important Points to Remember

828

Copying the Regulatory-Cert

828

In the WebUI

829

In the CLI

829

Activating the Regulatory-Cert

829

In the WebUI

829

In the CLI

829

Related Show Commands

802.11u Hotspots

830

831

Hotspot 2.0 Pre-Deployment Information

831

Hotspot Profile Configuration Tasks

831

Hotspot 2.0 Overview

831

Generic Advertisement Service (GAS) Queries

831

ANQP Information Elements

832

Dell Networking W-Series ArubaOS 6.4.x | User Guide

Contents | 63

Hotspot Profile Types

832

Configuring Hotspot 2.0 Profiles

834

In the WebUI

834

In the CLI

838

Configuring Hotspot Advertisement Profiles

839

Configuring an Advertisement Profile

839

In the WebUI

839

In the CLI

840

Associating the Advertisement Profile to a Hotspot 2.0 Profile
In the WebUI

840

In the CLI

840

Configuring ANQP Venue Name Profiles

840

In the WebUI

841

Venue Types

841

In the CLI

842

Configuring ANQP Network Authentication Profiles

842

In the WebUI

842

In the CLI

843

Configuring ANQP Domain Name Profiles

843

In the WebUI

843

In the CLI

844

Configuring ANQP IP Address Availability Profiles

844

In the WebUI

844

In the CLI

845

Configuring ANQP NAI Realm Profiles

845

In the WebUI

845

In the CLI

848

Configuring ANQP Roaming Consortium Profiles
In the WebUI

64 | Contents

840

848
848

Dell Networking W-Series ArubaOS 6.4.x  | User Guide

In the CLI
Configuring ANQP 3GPP Cellular Network Profiles

849
849

In the WebUI

849

In the CLI

850

Configuring H2QP Connection Capability Profiles

850

In the WebUI

850

In the CLI

851

Configuring H2QP Operator Friendly Name Profiles

852

In the WebUI

852

In the CLI

852

Configuring H2QP Operating Class Indication Profiles

853

In the WebUI

853

In the CLI

853

Configuring H2QP WAN Metrics Profiles

853

In the WebUI

853

In the CLI

854

Adding Local Controllers

857

Configuring Local Controllers

857

Using the Initial Setup

857

Using the Web UI

857

Using the CLI

858

Configuring Layer-2/Layer-3 Settings

858

Configuring Trusted Ports

858

Configuring Local Controller Settings

858

Configuring APs

859

Using the WebUI to configure the LMS IP

859

Using the CLI to configure the LMS IP

859

Moving to a Multi-Controller Environment

859

Dell Networking W-Series ArubaOS 6.4.x | User Guide

Contents | 65

Configuring a Preshared Key

860

Using the WebUI to configure a Local Controller PSK

860

Using the WebUI to configure a Master Controller PSK

861

Using the CLI to configure a PSK

861

Master Controller

861

Local Controller

861

Configuring a Controller Certificate

861

Using the CLI to configure a Local Controller Certificate

861

Using the CLI to configure the Master Controller Certificate

862

Advanced Security

863

Securing Client Traffic

863

Securing Wireless Clients

864

In the WebUI

864

In the CLI

865

Securing Wired Clients

865

In the WebUI

866

In the CLI

867

Securing Wireless Clients Through Non-Dell APs

867

In the WebUI

867

In the CLI

868

Securing Clients on an AP Wired Port

868

In the WebUI

868

In the CLI

869

Enabling or Disabling the Spanning Tree Parameter in AP Wired Port Profile
Using the WebUI

870

Using the CLI

870

Securing Controller-to-Controller Communication
Configuring Controllers for xSec
In the WebUI

66 | Contents

870

870
871
871

Dell Networking W-Series ArubaOS 6.4.x  | User Guide

In the CLI
Configuring the Odyssey Client on Client Machines
Installing the Odyssey Client

Voice and Video

871
871
871

878

Voice and Video License Requirements

878

Configuring Voice and Video

878

Voice ALG and Network Address Translation

878

Setting up Net Services

878

Using Default Net Services

878

Creating Custom Net Services

879

Configuring User Roles

879

Using the Default User Role

879

Creating or Modifying Voice User Roles

880

Using the WebUI to configure user roles

880

Using the CLI to configure a user role

881

Using the User-Derivation Roles

882

Using the WebUI to Derive the Role Based on SSID

882

Using the CLI to Derive the Role Based on SSID

882

Using the WebUI to Derive the Role Based on MAC OUI

882

Using the CLI to Derive the Role Based on MAC OUI

882

Configuring Firewall Settings for Voice and Video ALGs

883

In the WebUI

883

In the CLI

883

Additional Video Configurations

883

Configuring Video over WLAN enhancements

883

Prerequisites

884

In the WebUI

884

In the CLI

887

Working with QoS for Voice and Video

Dell Networking W-Series ArubaOS 6.4.x | User Guide

891

Contents | 67

Understanding VoIP Call Admission Control Profile

891

In the WebUI

891

In the CLI

892

Understanding Wi-Fi Multimedia

893

Enabling WMM

893

In the WebUI

893

In the CLI

893

Configuring WMM AC Mapping

894

Using the WebUI to map between WMM AC and DSCP

894

Using the CLI to map between WMM AC and DSCP

895

Configuring DSCP Priorities

895

Configuring Dynamic WMM Queue Management

896

Enhanced Distributed Channel Access

896

Using the WebUI to configure EDCA parameters

897

Using the CLI to configure EDCA parameters

898

Enabling WMM Queue Content Enforcement

899

In the WebUI

899

In the CLI

899

Unified Communication and Collaboration

899

Microsoft® Lync Visibility and Granular QoS Prioritization
Lync ALG Compatibility Matrix

900

Configuration Prerequisites

901

Configuring Lync ALG

901

Configuring Lync Listening Port

901

Configuring Lync ALG Status

902

Dynamically Open Firewall for UCC Clients using STUN

902

Configuring Per User Role Lync Call Prioritization

903

Disable Media Classification

905

Viewing Lync ALG Statistics using the CLI
Viewing the list of Lync Clients

68 | Contents

899

905
906

Dell Networking W-Series ArubaOS 6.4.x  | User Guide

Viewing Call Detail Record for Lync Calls

906

Viewing Call Quality for Lync Calls

906

Viewing Lync Call Trace Buffer

906

Viewing Lync ALG Statistics Using the WebUI

906

Viewing Voice Status

906

Viewing Call Performance Report

906

Viewing Call Density Report

906

Viewing Call Detail Report

907

Viewing Voice Client Call Statistics

907

Viewing Voice Client HandOff Information

907

Viewing Voice Client Troubleshooting Information

907

Troubleshooting Lync ALG Issues

907

Enabling Lync ALG Debug Logs

907

Viewing Lync ALG Debug Logs

907

UCC Dashboard in the WebUI

908

UCC Dashboard Aggregated Display

908

Chart View

908

Details View

909

UCC Dashboard Per Client Display
Viewing UCC Information

910
912

Viewing UCC Call Detailed Record

912

Viewing UCC Client Information

912

Viewing UCC Configuration

912

Viewing UCC Statistics

912

Viewing UCC Trace Buffer

912

UCC Troubleshooting

912

UCC-AirWave Integration

912

UCC Call Quality Metrics

913

Changes to Call Admission Control

914

UCC Limitations

915

Dell Networking W-Series ArubaOS 6.4.x | User Guide

Contents | 69

Understanding Extended Voice and Video Features

915

Understanding QoS for Microsoft Lync and Apple Facetime
Microsoft Lync

915

Microsoft Lync Support for Mobile Devices

915

Apple Facetime

916

In the WebUI

916

Enabling WPA Fast Handover

917

In the WebUI

917

In the CLI

918

Enabling Mobile IP Home Agent Assignment

918

Scanning for VoIP-Aware ARM

918

In the WebUI

918

In the CLI

918

Disabling Voice-Aware 802.1x

918

In the WebUI

919

In the CLI

919

Configuring SIP Authentication Tracking

919

In the WebUI

919

In the CLI

919

Enabling Real Time Call Quality Analysis

919

Important Points to Remember

920

In the Web UI

920

Viewing Real Time Call Quality Reports

920

In the CLI

920

Enabling SIP Session Timer

921

In the WebUI

921

In the CLI

922

Enabling Wi-Fi Edge Detection and Handover for Voice Clients
In the WebUI

70 | Contents

915

922
922

Dell Networking W-Series ArubaOS 6.4.x  | User Guide

In the CLI

923

Working with Dial Plan for SIP Calls

923

Understanding Dial Plan Format

923

Configuring Dial Plans

924

In the WebUI

924

In the CLI

926

Enabling Enhanced 911 Support

926

Working with Voice over Remote Access Point

927

Understanding Battery Boost

928

In the WebUI

928

In the CLI

928

Enabling LLDP

929

In the WebUI

929

In the CLI

932

Advanced Voice Troubleshooting
Viewing Troubleshooting Details on Voice Client Status

933
933

In the WebUI

934

In the CLI

934

Viewing Troubleshooting Details on Voice Call CDRs

935

In the WebUI

935

In the CLI

936

Enabling Voice Logs
In the WebUI
Enabling Logging for a Specific Client

In the CLI
Viewing Voice Traces

936
936
937

937
937

In the WebUI

937

In the CLI

937

Viewing Voice Configurations

Dell Networking W-Series ArubaOS 6.4.x | User Guide

938

Contents | 71

In the CLI

AirGroup

940

Zero Configuration Networking

940

AirGroup Solution

940

AirGroup Services

941

AirGroup Solution Components

942

AirGroup and ClearPass Policy Manager

942

AirGroup Deployment Models

944

Integrated Deployment Model

944

AirGroup with ClearPass Policy Manager

945

Features Supported in AirGroup
Multi-Controller AirGroup Cluster
Multi-Controller AirGroup Cluster—Terminologies

945
945
945

AirGroup Domain

945

AirGroup Cluster

945

Active-Domain

946

Sample AirGroup Cluster Topology

946

Domain Definition

947

Active-Domain Definition

947

AirGroup Controller Communication

947

AirGroup Server Discovery

947

Scalability

948

Master-Local Controller Synchronization

948

Pre-configured AirGroup Services

948

AirGroup IPv6 Support

949

Limitations

72 | Contents

938

949

DLNA UPnP Support

949

AirGroup mDNS Static Records

949

Group Based Device Sharing

949

Dell Networking W-Series ArubaOS 6.4.x  | User Guide

Dashboard Monitoring Enhancements

949

ClearPass Policy Manager and ClearPass Guest Features

950

Best Practices and Limitations

950

Apple iTunes Wi-Fi Synchronization and File Sharing

950

Firewall Configuration

950

Disable Inter-User Firewall Settings

950

ValidUser ACL Configuration

950

Allow GRE and UDP 5353

950

Recommended Ports

951

Ports for AirPlay Service

951

Ports for AirPrint Service

951

AirGroup Services for Large Deployments

951

AirGroup Scalability Limits

952

Memory Utilization

952

CPU Utilization

952

General AirGroup Limitations
Integrated Deployment Model

953
954

Master-Local Controller Synchronization

954

Configuring an AirGroup Integrated Deployment Model

955

Enabling or Disabling AirGroup Global Setting

955

Using the WebUI

955

Using the CLI

956

Enabling or Disabling mDNS and DLNA
Using the CLI

Viewing AirGroup Global Setting on Controller

956
956

956

Using the WebUI

956

Using the CLI

956

Defining an AirGroup Service
Using the WebUI

Dell Networking W-Series ArubaOS 6.4.x | User Guide

957
957

Contents | 73

Using the CLI

Enabling the allowall Service

959

Using the WebUI

959

Using the CLI

959

Enabling or Disabling an AirGroup Service

959

Using the WebUI

959

Using the CLI

960

Viewing AirGroup Service Status

960

Using the WebUI

960

Using the CLI

960

Viewing Blocked Services
Using the CLI

Viewing AirGroup Service Details

960
960

960

Using the WebUI

960

Using the CLI

960

Configuring an AirGroup Domain

960

Using the WebUI

961

Using the CLI

961

Viewing an AirGroup Domain

961

Using the WebUI

961

Using the CLI

961

Configuring an AirGroup active-domain

961

Using the WebUI

961

Using the CLI

962

Viewing an AirGroup active-domains

962

Using the WebUI

962

Using the CLI

962

Viewing AirGroup VLAN Table

962

Using the WebUI:

962

Using the CLI

962

Viewing AirGroup Multi-Controller Table

74 | Contents

958

962

Dell Networking W-Series ArubaOS 6.4.x  | User Guide

Using the CLI

962

Controller Dashboard Monitoring

962

Configuring the AirGroup-CPPM Interface

965

Configuring the CPPM Query Interval

965

Using the WebUI

965

Using the CLI

966

Viewing the CPPM Query Interval

966

Using the WebUI

966

Using the CLI

966

Defining a CPPM and RFC3576 Server
Configuring a CPPM Server

966
967

Using the WebUI

968

Using the CLI

968

Configuring the CPPM Server Group

968

Using the WebUI

968

Using the CLI

968

Configuring an RFC 3576 Server

968

Using the WebUI

968

Using the CLI

969

Assigning CPPM and RFC 3576 Servers to AirGroup

969

Using the WebUI

969

Using the CLI

969

Sample Configuration

Viewing the CPPM Server Configuration

970

970

Using the WebUI

970

Using the CLI

970

Verifying CPPM Device Registration

970

Configuring CPPM to Enforce Registration

971

Using the WebUI

971

Using the CLI

971

Dell Networking W-Series ArubaOS 6.4.x | User Guide

Contents | 75

Group Based Device Sharing
Example

AirGroup mDNS Static Records

972

973

Important Points to Remember

973

Creating mDNS Static Records on a Controller

973

Group mDNS Static Records

973

Creating a PTR Record

973

Creating an SRV Record

974

Creating an A Record

974

Creating an AAAA Record

974

Creating a TEXT Record

974

Individual Static mDNS Records

974

Creating an Individual SRV Record

974

Creating an Individual TEXT Record

974

Creating an Individual A Record

974

Creating an Individual AAAA Record

974

Troubleshooting and Log Messages

975

Controller Troubleshooting Steps

975

ClearPass Guest Troubleshooting Steps

975

ClearPass Policy Manager Troubleshooting Steps

975

Log Messages

975

Show Commands

976

Viewing AirGroup mDNS and DLNA Cache

976

Viewing AirGroup mDNS and DLNA Statistics

976

Viewing AirGroup VLANs

976

Viewing AirGroup Servers

976

Viewing AirGroup Users

976

Viewing Service Queries Blocked by AirGroup

976

Viewing Blocked Services

976

AirGroup Global Tokens

76 | Contents

971

976

Dell Networking W-Series ArubaOS 6.4.x  | User Guide

Instant AP VPN Support
Overview

978
978

Improved DHCP Pool Management

978

Termination of Instant AP VPN Tunnels

978

Termination of IAP GRE Tunnels

978

L2/L3 Network Mode Support

979

Instant AP VPN Scalability Limits

979

Instant AP VPN OSPF Scaling

979

Branch-ID Allocation

981

Centralized BID Allocation
VPN Configuration

981
982

Whitelist DB Configuration

982

Controller Whitelist DB

982

External Whitelist DB

982

VPN Local Pool Configuration

982

Role Assignment for the Authenticated IAPs

982

VPN Profile Configuration

983

Viewing Branch Status
Example

W-600 Series Controllers
Connecting with a USB Cellular Modems

983
983

985
985

How it Works

985

Switching Modes

985

Finding USB Modem Commands

986

Uplink Manager

986

Cellular Profile

986

Dialer Group

987

Configuring a Supported USB Modem

Dell Networking W-Series ArubaOS 6.4.x | User Guide

987

Contents | 77

Configuring a New USB Modem
Configuring the Profile and Modem Driver

989

Configuring the TTY Port

989

Testing the TTY Port

990

Selecting the Dialer Profile

991

Linux Support

991

External Services Interface

992

Sample ESI Topology

992

Understanding the ESI Syslog Parser

994

ESI Parser Domains

994

Peer Controllers

995

Syslog Parser Rules

996

Condition Pattern Matching

996

User Pattern Matching

996

Configuring ESI
Configuring Health-Check Method, Groups, and Servers

996
997

In the WebUI

997

In the CLI

997

Defining the ESI Server

998

In the WebUI

998

In the CLI

998

Defining the ESI Server Group

998

In the WebUI

998

In the CLI

999

Redirection Policies and User Role
In the WebUI
In the CLI
ESI Syslog Parser Domains and Rules

78 | Contents

988

999
999
1000
1000

Dell Networking W-Series ArubaOS 6.4.x  | User Guide

Managing Syslog Parser Domains in the WebUI

1000

Adding a new syslog parser domain

1000

Deleting an existing syslog parser domain

1001

Editing an existing syslog parser domain

1001

Managing Syslog Parser Domains in the CLI

1001

Adding a new syslog parser domain

1001

Showing ESI syslog parser domain information

1001

Deleting an existing syslog parser domain

1001

Editing an existing syslog parser domain

1001

Managing Syslog Parser Rules

1002

In the WebUI

1002

Adding a new parser rule

1002

Deleting a syslog parser rule

1002

Editing an existing syslog parser rule

1003

Testing a Parser Rule

1003

In the CLI

1003

Adding a new parser rule

1003

Showing ESI syslog parser rule information:

1004

Deleting a syslog parser rule:

1004

Editing an existing syslog parser rule

1004

Testing a parser rule

1004

Monitoring Syslog Parser Statistics

1004

In the WebUI

1004

In the CLI

1004

Sample Route-mode ESI Topology

1004

ESI server configuration on controller

1005

IP routing configuration on Fortinet gateway

1005

Configuring the Example Routed ESI Topology

1005

Health-Check Method, Groups, and Servers

1006

Dell Networking W-Series ArubaOS 6.4.x | User Guide

Contents | 79

Defining the Ping Health-Check Method

1006

In the WebUI

1006

In the CLI

1006

Defining the ESI Server

1006

In the WebUI

1006

In the CLI

1007

Defining the ESI Server Group

1007

In the WebUI

1007

In the CLI

1007

Redirection Policies and User Role

1008

In the WebUI

1008

In the CLI

1008

Syslog Parser Domain and Rules

1009

Add a New Syslog Parser Domain in the WebUI

1009

Adding a New Parser Rule in the WebUI

1009

In the CLI

1010

Sample NAT-mode ESI Topology

1010

ESI server configuration on the controller

1012

Configuring the Example NAT-mode ESI Topology

1012

Configuring the NAT-mode ESI Example in the WebUI

1012

In the WebUI

1012

Configuring the ESI Group in the WebUI

1013

Configure the ESI Servers in the WebUI

1013

Configuring the Redirection Filter in the WebUI

1013

Configuring the Example NAT-mode Topology in the CLI

80 | Contents

1014

Configuring a Health-Check Ping

1014

Configuring ESI Servers

1014

Configure an ESI Group, Add the Health-Check Ping and ESI Servers

1015

Using the ESI Group in a Session Access Control List

1015

Dell Networking W-Series ArubaOS 6.4.x  | User Guide

CLI Configuration Example 1

1015

CLI Configuration Example 2

1015

Understanding Basic Regular Expression (BRE) Syntax

1016

Character-Matching Operators

1016

Regular Expression Repetition Operators

1016

Regular Expression Anchors

1017

References

1017

External User Management
Overview
Before you Begin

1019
1019
1019

Working with the ArubaOS XML API Works

1019

Creating an XML Request

1019

Adding a User

1020

Deleting a User

1020

Authenticating a User

1020

Blacklisting a User

1021

Querying for User Status

1021

XML Response
Default Response Format
Response Codes
Query Command Response Format
Using the XML API Server

1021
1021
1022
1023
1024

Configuring the XML API Server

1024

Associating the XML API Server to a AAA profile

1025

Set up Captive Portal profile

1026

Associating the Captive Portal Profile to an Initial Role

1027

Creating an XML API Request

1027

Monitoring External Captive Portal Usage Statistics

1028

Dell Networking W-Series ArubaOS 6.4.x | User Guide

Contents | 81

Sample Code
Using XML API in C Language

1029

Understanding Request and Response

1032

Understanding XML API Request Parameters

1032

Understanding XMl API Response

1033

Adding a Client

1033

Response from the controller

1034

View the updated details of the client on the controller

1034

Deleting a Client
Response from the controller

Authenticating a Client

1034
1034

1035

Status of the client before authentication

1035

Sending the authentication command

1035

Response from the controller

1035

Status of the client after authentication

1036

Querying for Client Details

1036

Response from the controller

1036

Blacklisting a Client
Response from the controller

Behavior and Defaults

1037
1037

1039

Understanding Mode Support

1039

Understanding Basic System Defaults

1040

Network Services

1040

Policies

1042

Validuser and Logon-control ACLs
Roles

82 | Contents

1029

1046
1047

Understanding Default Management User Roles

1049

Understanding Default Open Ports

1052

Dell Networking W-Series ArubaOS 6.4.x  | User Guide

DHCP with Vendor-Specific Options

1055

Configuring a Windows-Based DHCP Server

1055

Configuring Option 60
To configure option 60 on the Windows DHCP server
Configuring Option 43
To configure option 43 on the Windows DHCP server:
Enabling DHCP Relay Agent Information Option (Option 82)
Configuring Option 82

1055
1055
1056
1056
1058
1058

In the WebUI

1058

In the CLI

1058

Enabling Linux DHCP Servers

802.1X Configuration for IAS and Windows Clients
Configuring Microsoft IAS

1059

1060
1060

RADIUS Client Configuration

1060

Remote Access Policies

1060

Active Directory Database

1061

Configuring Policies

1061

Configuring RADIUS Attributes

1062

Configuring Management Authentication using IAS

1062

Creating a Remote Policy

1063

Defining Properties for Remote Policy

1063

Creating a User Entry in Windows Active Directory

1063

Configure the Controller to use IAS Management Authentication

1064

Verify Communication between the Controller and the RADIUS Server

1064

Window XP Wireless Client Sample Configuration

Acronyms and Terms

1064

1067

Acronyms

1067

Terms

1073

Dell Networking W-Series ArubaOS 6.4.x | User Guide

Contents | 83

About this Guide

This User Guide describes the features supported by Dell Networking W-Series ArubaOS 6.4.x and provides
instructions and examples for configuring Dell mobility controllers and access points (APs). This guide is
intended for system administrators responsible for configuring and maintaining wireless networks and
assumes administrator knowledge in Layer 2 and Layer 3 networking technologies.
This chapter covers the following topics:
l

What's New In ArubaOS 6.4.x on page 85

l

Fundamentals on page 91

l

Related Documents on page 92

l

Conventions on page 92

l

Related Documents on page 92

What's New In ArubaOS 6.4.x
The following features are introduced or enhanced in ArubaOS 6.4.2.0:
Table 1: New Features/Enhancements in ArubaOS 6.4.2.0
Feature

Description

Enhanced LACP support on WAP220 Series and W-AP270
Series access points

This enhanced LACP feature allows W-AP220 Series or W-AP270 Series
access points to form a 802.11g radio tunnel to a backup controller in the
event of a controller failover, even if the backup controller is in a different
L3 network.

RTLS Station Message
Frequency

Currently, when configuring the RTLS server under ap system-profile, the
valid range of values for station-message-frequency was 5-3600
seconds. There are deployments that may require this to be configurable
to as frequently as 1 per second. Starting with ArubaOS 6.4.2.0, you can
set the station-message-frequency parameter in the 1-3600 seconds
range.

Service Tag

A service tag is a unique seven digit alphanumeric string that is used to
electronically identify a Dell device. It is similar to a serial number
identifier. Starting with ArubaOS 6.4.2.0, you can view the service tag of
some newer Dell APs from the controller WebUI or CLI. It is displayed
along with the serial number in a device information listing.

VHT Support on W-AP200
Series, W-AP210 Series, WAP220 Series, and W-AP270
Series Access Points

Starting with ArubaOS 6.4.2.0, VHT is supported on W-AP220 Series
access points on both 20 MHz and 40 MHz channels.

Web Content Classification

The WebCC feature helps classify web traffic in the controller. The
classification is done in the data path while the traffic flows through the
controller and updates dynamically. WebCC uses a cloud-based service to
dynamically determine the types of websites being visited, and their
safety.

Dell Networking W-Series ArubaOS 6.4.x| User Guide

About this Guide | 85

Table 2: New Hardware Platforms in ArubaOS 6.4.2.0
Check with your local Dell sales representative on new controllers and access points availability in your
country.

Hardware

Description

W-AP210 Series

The Dell W-AP210 Series (W-AP214 and W-AP215) wireless access points
support the IEEE 802.11ac standard for high-performance WLAN. These
access points use MIMO (Multiple-Input, Multiple-Output) technology and
other high-throughput mode techniques to deliver high-performance,
802.11ac 2.4 GHz and 802.11ac 5 GHz functionality while simultaneously
supporting existing 802.11a/b/g wireless services. The W-AP210 Series
access points work only in conjunction with a Dell controller. The Dell WAP210 Series access point provides the following capabilities:
l Wireless transceiver
l Protocol-independent networking functionality
l IEEE 802.11a/b/g/n/ac operation as a wireless access point
l IEEE 802.11a/b/g/n/ac operation as a wireless air monitor
l Compatibility with IEEE 802.3at PoE+ and 802.3af PoE
l Central management configuration and upgrades through a controller
For more information, see the Dell Networking W-AP210 Series Wireless
Access Point Installation Guide.

The following features are introduced or enhanced in ArubaOS 6.4.1.0:
Table 3: New Features/Enhancements in ArubaOS 6.4.1.0
Feature

Description

AirGroup

The following AirGroup service changes are effective in this release:
l The Chromecast service is renamed to DIAL.
l The googlecast service is introduced.

AP Fast Failover support for
Bridge-mode Virtual AP

High Availability (HA) support for bridge mode in Campus AP is introduced
in this release. In previous versions of ArubaOS the fast failover feature
for Campus AP was supported using tunnel or decrypt mode. Now support
has been extended to bridge mode as well.

Authentication Profile based
User Idle Timeout

The user-idle-timeout parameter under AAA profile accepts a value of 0.
Entering a value of 0, L3 user state is removed immediately upon
disassociation. In other words, the controller deletes the user immediately
after disassociation or disconnection from the wireless network. If RADIUS
accounting is configured, the controller sends an accounting STOP
message to the RADIUS server.
NOTE: User idle timeout of 0 should not be configured for wired, splittunnel, VIA, and VPN users. It is applicable only for wireless users in tunnel
and decrypt-tunnel forwarding modes.

86 | About this Guide

Dell Networking W-Series ArubaOS 6.4.x  | User Guide

Table 3: New Features/Enhancements in ArubaOS 6.4.1.0
Feature

Description

DHCP Lease Limit

This section outlines the maximum number of DHCP leases supported for
the new W-7000 Series controller platform.

Downloadable Regulatory
Table

The downloadable regulatory table features allows new regulatory
approvals to be distributed without waiting for a new software patch and
upgrade. A separate file, called the Regulatory-Cert, containing AP
regulatory information will be released periodically and made available
for download on the customer support site. The Regulatory-Cert file can
then be uploaded to a controller and pushed to deployed APs.

Global Firewall Parameters

The following new parameters are introduced:
l Monitor/police ARP attack (non Gratuitous ARP) rate (per 30 sec)
l Monitor/police Gratuitous ARP attack rate (per 30 sec)

Dell Networking W-Series ArubaOS 6.4.x | User Guide

About this Guide | 87

Table 4: New Hardware Platforms in ArubaOS 6.4.1.0
Check with your local Dell sales representative on new controllers and access points availability in your
country.

Hardware

Description

W-7000 Series Controllers

The Dell W-7000 Series controllers is an integrated controller platform.
The platform acts as a software services platform targeting small to
medium branch offices and enterprise networks.
The W-7000 Series controllers include three models that provide varying
levels of scalability.
l W-7005
l W-7010
l W-7030
For more information, see the installation guide for each controller model.

W-AP103H

The Dell W-AP103H wireless access point supports the IEEE 802.11n
standard for high-performance WLAN. It is a dual radio, 2x2:2 802.11n
access point. This access point uses MIMO (Multiple-Input, MultipleOutput) technology and other high-throughput mode techniques to deliver
high-performance 802.11n 2.4 GHz or 5 GHz functionality while
simultaneously supporting existing 802.11a/b/g wireless services. The WAP103H access point is equipped with a total of three active Ethernet
ports (ENET 0-2). It is a wall-box type access point. The W-AP103H access
point works only with a Dell controller.
The Dell W-AP103H access point provides the following capabilities:
l Wireless transceiver
l Protocol-independent networking functionality
l IEEE 802.11a/b/g/n operation as a wireless access point
l IEEE 802.11a/b/g/n operation as a wireless air monitor
l Compatibility with IEEE 802.3af PoE
l Central management configuration and upgrades through a controller
For more information, see the Dell Networking W-AP103H Wireless Access
Point Installation Guide.

W-AP200 Series

The Dell W-AP200 Series (W-AP204 and W-AP205) wireless access points
support the IEEE 802.11ac and 802.11n standards for high-performance
WLAN. It is a dual radio, 2x2:2 802.11ac access point. These access points
use MIMO (Multiple-Input, Multiple-Output) technology and other highthroughput mode techniques to deliver high-performance, 802.11n 2.4
GHz and 802.11ac 5 GHz functionality while simultaneously supporting
legacy 802.11a/b/g wireless services.
The Dell W-AP200 Series access point provides the following capabilities:
l Wireless transceiver
l Protocol-independent networking functionality
l IEEE 802.11a/b/g/n/ac operation as a wireless access point
l IEEE 802.11a/b/g/n/ac operation as a wireless air monitor
l Compatibility with IEEE 802.3af PoE
l Central management configuration and upgrades through a controller
For more information, see the Dell Networking W-AP200 Series Wireless
Access Point Installation Guide.

88 | About this Guide

Dell Networking W-Series ArubaOS 6.4.x  | User Guide

What’s New In ArubaOS 6.4.0.0
The following features are introduced in ArubaOS 6.4.0.0:
Table 5: New Features in ArubaOS 6.4.0.0
Feature

Description

W-AP270 Series Access Points

The DellW-AP270 Series (W-AP274 and W-AP275) wireless access points
are environmentally hardened, outdoor rated, dual-radio IEEE 802.11ac
wireless access points. These access points use MIMO (Multiple-Input,
Multiple-Output) technology and other high-throughput mode techniques
to deliver high-performance, 802.11ac 2.4 GHz and 5 GHz functionality
while simultaneously supporting existing 802.11a/b/g/n wireless services.

W-AP103 Access Point

The W-AP103 wireless access point supports the IEEE 802.11n standard
for high-performance WLAN. This access point uses MIMO (Multiple-Input,
Multiple-Output) technology and other high-throughput mode techniques
to deliver high performance, 802.11n 2.4 GHz or 5 GHz functionality while
simultaneously supporting existing 802.11a/b/g wireless services.

Ability to Disable FactoryDefault IKE/IPsec Profiles

This feature enables you to disable default IKE policies, default IPsec
dynamic maps, and site-to-site IPsec maps.

AirGroup

The AirGroup feature has been enhanced with the following new features
in ArubaOS 6.4:
l DLNA UPnP support
l Group Based Device Sharing
l AirGroup mDNS Static Records
l Dashboard Monitoring Enhancements

Application Single Sign-On
Using Layer 2 Authentication
Information

This feature allows single sign-on for web-based applications using layer 2
authentication information. With single sign-on, a user does not need to
provide authentication credentials before logging into each application.

AppRF 2.0

This feature improves application visibility and control by allowing you to
configure and view access control list (ACL) and bandwidth application and
application category-specific data. AppRF 2.0 supports a Deep Packet
Inspection (DPI) engine for application detection for over a thousand
applications.

AppRF Application Dashboard
Visibility

This feature is supported only in the W-7200 Series controller. This feature
allows you to configure both application and application category policies
within a given user role. The AppRF page displays the PEF summary of all
the sessions in the controller aggregated by users, devices, destinations,
applications, WLANs, and roles.The elements are now represented in box
charts instead of pie charts.

Authentication Server Load
Balancing

Load balancing of authentication servers ensures that the authentication
load is split across multiple authentication servers, thus avoiding any one
particular authentication server from being overloaded.

Centralized BID Allocation

In a Master-Local set-up, the Master controller runs the BID allocation
algorithm to allocate BID to the branches terminating on it and to the
Local controller.

GRE Tunnels

Static IPv6 L2/L3 GRE tunnels can now be established between Dell
devices and other devices that support IPv6 GRE tunnel.

Dell Networking W-Series ArubaOS 6.4.x | User Guide

About this Guide | 89

Table 5: New Features in ArubaOS 6.4.0.0
Feature

Description

Multicast Listener Discovery

The Source Specific Multicast (SSM) option supports delivery of multicast
packets that originate only from a specific source address requested by
the receiver.

Hotspot 2.0

Hotspot 2.0 is a Wi-Fi Alliance Passpoint specification based upon the
802.11u protocol that provides wireless clients with a streamlined
mechanism to discover and authenticate to suitable networks, and allows
mobile users the ability to roam between partner networks without
additional authentication.

IGMPv3 Support

ArubaOS 6.4 supports IGMPv3 functionality that makes Dell controllers
aware of the Source Specific Multicast (SSM) and is used to optimize
bandwidth of the network

Controller LLDP Support

ArubaOS 6.4 provides support for Link Layer Discovery Protocol (LLDP) on
the controllers to advertise identity information and capabilities to other
nodes on the network, and store the information discovered about the
neighbors.

ClearPass Policy Manager
Integration

ArubaOS now supports downloadable roles. By using this feature, when
CPPM successfully authenticates a user, the user is assigned a role by
CPPM and if the role is not defined on the controller, the role attributes
can also be automatically downloaded.

High Availability

The high availability feature has been enhanced with the following new
features in ArubaOS 6.4:
l High Availability Configuration Using the WebUI
l Extended Standby Controller Capacity
l High Availability State Synchronization
l High Availability Inter-controller Heartbeats

ArubaOS and ClearPass Guest
Login URL Hash option

This feature enhances the security for the ClearPass Guest login URL. A
new parameter called "url_hash_key"in the Captive Portal profile provides
ClearPass the ability to trust and ensure that the client MAC address in the
redirect URL has not been tampered with by anyone.

Palo Alto Networks Firewall
Integration

This feature takes advantage of the User-Identification (User-ID) feature
of the Palo Alto Networks (PAN) firewall allows network administrators to
configure and enforce firewall policies based on user and user groups.
User-ID identifies the user on the network based on the IP address of the
device which the user is logged into. Additionally, firewall policy can be
applied based on the type of device the user is using to connect to the
network. Since the Dell controller maintains the network and user
information of the clients on the network, it is the best source to provide
the information for the User-ID feature on the PAN firewall.

90 | About this Guide

Dell Networking W-Series ArubaOS 6.4.x  | User Guide

Table 5: New Features in ArubaOS 6.4.0.0
Feature

Description

RADIUS Accounting on Multiple
Servers

ArubaOS provides support for the controllers to send RADIUS accounting
to multiple RADIUS servers. The controller notifies all the RADIUS servers
to track the status of authenticated users. Accounting messages are sent
to all the servers configured in the server group in a sequential order.

Unified Communication and
Collaboration

The following new features are introduced in ArubaOS 6.4:
l Per User Role Lync Call Prioritization
l UCC Dashboard in the WebUI
l UCC show Commands
l UCC-AirWave Integration
l Dynamically Open Firewall for UCC Clients using STUN
l UCC Call Quality Metrics
l Changes to Call Admission Control

802.11w Support

ArubaOS supports the IEEE 802.11w standard, also known as
Management Frame Protection (MFP). MFP makes it difficult for an
attacker to deny service by spoofing Deauth and Disassoc management
frames. MFP uses 802.11i (Robust Security Network) framework that
establishes encryption keys between the client and AP.

Fundamentals
Configure your controller and AP using either the Web User Interface (WebUI) or the command line interface
(CLI).

WebUI
Each controller supports up to 320 simultaneous WebUI connections. The WebUI is accessible through a
standard Web browser from a remote management console or workstation. The WebUI includes configuration
wizards that step you through easy-to-follow configuration tasks. The wizards are:
l

AP Wizard—basic AP configuration

l

Controller Wizard—basic controller configuration

l

LAN Wizard—creating and configuring new WLAN(s) associated with the “default” ap-group

l

License Wizard—installation and activation of software licenses

l

AirWave Wizard —Controllers running ArubaOS 6.3 and later can use the AirWave wizard to quickly and
easily connect the controller to an AirWave server.

In addition to the wizards, the WebUI includes a Dashboard monitoring feature that provides enhanced
visibility into your wireless network’s performance and usage. This allows you to easily locate and diagnose
WLAN issues. For details on the WebUI Dashboard, see Dashboard Monitoring.

CLI
The CLI is a text-based interface accessible from a local console connected to the serial port on the controller or
through a Telnet or Secure Shell (SSH) session.
By default, you access the CLI from the serial port or from an SSH session. You must explicitly enable Telnet on your
controller in order to access the CLI via a Telnet session.

When entering commands remember that:
Dell Networking W-Series ArubaOS 6.4.x | User Guide

About this Guide | 91

l

commands are not case sensitive

l

the space bar will complete your partial keyword

l

the backspace key will erase your entry one letter at a time

l

the question mark ( ? ) will list available commands and options

Related Documents
The following guides are part of the complete documentation for the Dell user-centric network:
l

Dell Networking W-Series Controller Installation Guides

l

Dell Networking W-Series Access Point Installation Guides

l

Dell Networking W-Series ArubaOS Quick Start Guide

l

Dell Networking W-Series ArubaOS User Guide

l

Dell Networking W-Series ArubaOS Command Line Reference Guide

l

Dell Networking W-Series ArubaOS MIB Reference Guide

l

Dell Networking W-Series ArubaOS Release Notes

Conventions
The following conventions are used throughout this document to emphasize important concepts:
Table 6: Typographical Conventions
Type Style

Description

Italics

This style is used to emphasize important terms and to mark the titles of books.

System items

This fixed-width font depicts the following:
Sample screen output
l System prompts
l Filenames, software devices, and specific commands when mentioned in the text
l

Commands

In the command examples, this bold font depicts text that you must type exactly as
shown.



In the command examples, italicized text within angle brackets represents items that
you should replace with information appropriate to your specific situation. For example:
# send 
In this example, you would type “send” at the system prompt exactly as shown, followed
by the text of the message you wish to send. Do not type the angle brackets.

[Optional]

Command examples enclosed in brackets are optional. Do not type the brackets.

{Item A |
Item B}

In the command examples, items within curled braces and separated by a vertical bar
represent the available choices. Enter only one choice. Do not type the braces or bars.

The following informational icons are used throughout this guide:
Indicates helpful suggestions, pertinent information, and important things to remember.

Indicates a risk of damage to your hardware or loss of data.

92 | About this Guide

Dell Networking W-Series ArubaOS 6.4.x  | User Guide

Indicates a risk of personal injury or death.

Contacting Dell
Table 7: Contact Information
Web Site Support
Main Website

dell.com

Contact Information

dell.com/contactdell

Support Website

dell.com/support

Documentation Website

dell.com/support/manuals

Dell Networking W-Series ArubaOS 6.4.x | User Guide

About this Guide | 93

Chapter 1
The Basic User-Centric Networks

This chapter describes how to connect a Dell controller and Dell AP to your wired network. After completing the
tasks described in this chapter, see Access Points (APs) on page 485 for information on configuring APs.
This chapter describes the following topics:
l

Configuring Your User-Centric Network on page 106

l

Understanding Basic Deployment and Configuration Tasks on page 94

l

Configuring the Controller on page 97

l

Configuring a VLAN to Connect to the Network on page 102

l

Enabling Wireless Connectivity on page 105

Understanding Basic Deployment and Configuration Tasks
This section describes typical deployment scenarios and the tasks you must perform while connecting to a Dell
controller and Dell AP to your wired network. For details on performing the tasks mentioned in these scenarios,
refer to the other procedures within the Basic User-Centric Networks section of this document.

Deployment Scenario #1: Controller and APs on Same Subnet
Figure 1 Controller and APs on Same Subnet

In this deployment scenario, the APs and controller are on the same subnetwork and will use IP addresses
assigned to the subnetwork. The router is the default gateway for the controller and clients.There are no
routers between the APs and the controller. APs can be physically connected directly to the controller. The
uplink port on the controller is connected to a layer-2 switch or router.
For this scenario, you must perform the following tasks:
1. Run the initial setup wizard.
l

Set the IP address of VLAN 1.

l

Set the default gateway to the IP address of the interface of the upstream router to which you will
connect the controller.

2. Connect the uplink port on the controller to the switch or router interface. By default, all ports on the
controller are access ports and will carry traffic for a single VLAN.
3. Deploy APs. The APs will use the Aruba Discovery Protocol (ADP) to locate the controller.
4. Configure the SSID(s) with VLAN 1 as the assigned VLAN for all users.

Dell Networking W-Series ArubaOS 6.4.x| User Guide

The Basic User-Centric Networks

| 94

Deployment Scenario #2: APs All on One Subnet Different from Controller Subnet
Figure 2 APs All on One Subnet Different from Controller Subnets

In this deployment scenario, the APs and the controller are on different subnetworks and the APs are on
multiple subnetworks. The controller acts as a router for the wireless subnetworks (the controller is the default
gateway for the wireless clients). The uplink port on the controller is connected to a layer-2 switch or router;
this port is an access port in VLAN 1.
For this scenario, you must perform the following tasks:
1. Run the initial setup wizard.
l

Set the IP address for VLAN 1.

l

Set the default gateway to the IP address of the interface of the upstream router to which you will
connect the controller.

2. Connect the uplink port on the controller to the switch or router interface.
3. Deploy APs. The APs will use DNS or DHCP to locate the controller.

95 | The Basic User-Centric Networks

Dell Networking W-Series ArubaOS 6.4.x  | User Guide

4. Configure VLANs for the wireless subnetworks on the controller.
5. Configure SSIDs with the VLANs assigned for each wireless subnetwork.
Each wireless client VLAN must be configured on the controller with an IP address. On the uplink switch or router, you
must configure static routes for each client VLAN, with the controller’s VLAN 1 IP address as the next hop.

Deployment Scenario #3: APs on Multiple Different Subnets from Controllers
Figure 3 APs on Multiple Different Subnets from Controllers

In this deployment scenario, the APs and the controller are on different subnetworks and the APs are on
multiple subnetworks. There are routers between the APs and the controller. The controller is connected to a
layer-2 switch or router through a trunk port that carries traffic for all wireless client VLANs. An upstream
router functions as the default gateway for the wireless users.

Dell Networking W-Series ArubaOS 6.4.x | User Guide

The Basic User-Centric Networks

| 96

This deployment scenario does not use VLAN 1 to connect to the layer-2 switch or router through the trunk port. The
initial setup prompts you for the IP address and default gateway for VLAN 1; use the default values. In later steps, you
configure the appropriate VLAN to connect to the switch or router as well as the default gateway.

For this scenario, you must perform the following tasks:
1. Run the initial setup.
l

Use the default IP address for VLAN 1. Since VLAN 1 is not used to connect to the layer-2 switch or router
through the trunk port, you must configure the appropriate VLAN in a later step.

l

Do not specify a default gateway (use the default “none”). In a later step, you configure the default
gateway.

2. Create a VLAN that has the same VLAN ID as the VLAN on the switch or router to which you will connect the
controller. Add the uplink port on the controller to this VLAN and configure the port as a trunk port.
3. Add client VLANs to the trunk port.
4. Configure the default gateway on the controller. This gateway is the IP address of the router to which you
will connect the controller.
5. Configure the loopback interface for the controller.
6. Connect the uplink port on the controller to the switch or router interface.
7. Deploy APs. The APs will use DNS or DHCP to locate the controller.
8. Now configure VLANs on the controller for the wireless client subnetworks and configure SSIDs with the
VLANs assigned for each wireless subnetwork.

Configuring the Controller
The tasks in deploying a basic user-centric network fall into two main areas:
l

Configuring and connecting the controller to the wired network (described in this section)

l

Deploying APs (described later in this section)

To connect the controller to the wired network:
1. Run the initial setup to configure administrative information for the controller.
Initial setup can be done using the browser-based Setup Wizard or by accessing the initial setup dialog via a
serial port connection. Both methods are described in the Dell Networking W-Series ArubaOS Quick Start
Guide and are referred to throughout this chapter as “initial setup.”
2. (Deployment #3) Configure a VLAN to connect the controller to your network. You do not need to perform
this step if you are using VLAN 1 to connect the controller to the wired network.
3. (Optional) Configure a loopback address for the controller. You do not need to perform this step if you are
using the VLAN 1 IP address as the controller’s IP address. Disable spanning tree on the controller if
necessary.
4. Configure the system clock.
5. (Optional) Install licenses; refer to Software Licenses on page 130.
6. Connect the ports on the controller to your network.
This section describes the steps in detail.

Running Initial Setup
When you connect to the controller for the first time using either a serial console or a Web browser, the initial
setup requires you to set the role (master or local) for the controller and passwords for administrator and
configuration access.

97 | The Basic User-Centric Networks

Dell Networking W-Series ArubaOS 6.4.x  | User Guide

Do not connect the controller to your network when running the initial setup. The factory-default controller boots up
with a default IP address and both DHCP server and spanning tree functions are not enabled. Once you have
completed the initial setup, you can use either the CLI or WebUI for further configuration before connecting the
controller to your network.

The initial setup might require that you specify the country code for the country in which the controller will
operate; this sets the regulatory domain for the radio frequencies that the APs use.
You cannot change the country code for controllers designated for certain countries, such as the U.S. Improper
country code assignment can disrupt wireless transmissions. Many countries impose penalties and sanctions for
operators of wireless networks with devices set to improper country codes. If none of the channels supported by the
AP you are provisioning have received regulatory approval by the country whose country code you selected, the AP
will revert to Air Monitor mode.

The initial setup requires that you configure an IP address for the VLAN 1 interface, which you can use to access
and configure the controller remotely via an SSH or WebUI session. Configuring an IP address for the VLAN 1
interface ensures that there is an IP address and default gateway assigned to the controller upon completion
of the initial setup.

Connecting to the Controller after Initial Setup
After you complete the initial setup, the controller reboots using the new configuration. (See the Dell
Networking W-Series ArubaOS Quick Start Guide for information about using the initial setup.) You can then
connect to and configure the controller in several ways using the administrator password you entered during
the initial setup:
l

You can continue to use the connection to the serial port on the controller to enter the command line
interface (CLI). (Refer to Management Access on page 778 for information on how to access the CLI and
enter configuration commands.)

l

You can connect an Ethernet cable from a PC to an Ethernet port on the controller. You can then use one of
the following access methods:
n

Use the VLAN 1 IP address to start an SSH session where you can enter CLI commands.

n

Enter the VLAN 1 IP address in a browser window to start the WebUI.

n

WebUi Wizards.

This chapter and the user guide in general focus on CLI and standard WebUI configuration examples. However, basic
controller configuration and WLAN/LAN creation can be completed using the alternative wizards from within the
WebUI. If you wish to use a configuration wizard, navigate to Configuration > Wizards, click on the desired wizard,
and follow the imbedded help instructions within the wizard.

Dell W-7200 Series Controller
The Dell W-7200 Series controller is a new controller platform that was introduced in conjunction with ArubaOS
6.2. This controller provides new functionality and improved capabilities over previous Dell controllers.
However, the W-7200 Series controller also introduces some changes that you must keep in mind when adding
it to your network.

New Port Numbering Scheme
The W-7200 Series controller uses a different port numbering scheme from previous controllers. All other
controller platforms use a slot/port numbering scheme. The W-7200 Series controller uses slot/module/port

Dell Networking W-Series ArubaOS 6.4.x | User Guide

The Basic User-Centric Networks

| 98

instead.
It is important to consider this when migrating an older controller to the W-7200 Series. If you load a
configuration from a non-W-7200 controller, that controller will not have network connectivity because any
interface configuration will not be recognized. For information about migrating to a W-7200 Series controller,
see the Dell Networking W-Series ArubaOS 6.2 Release Notes.

Individual Port Behavior
The first two ports on the W-7200 Series controller, 0/0/0 and 0/0/1 are combination ports and can be used for
management, HA, and I/O. Ports 0/0/2 through 0/0/5 can only be used for I/O.

Using the LCD Screen
Some controllers are equipped with an LCD panel that displays a variety of information about the controller’s
status and provides a menu that allows for basic operations such as initial setup and reboot. The LCD panel
displays two lines of text with a maximum of 16 characters on each line. When using the LCD panel, the active
line is indicated by an arrow next to the first letter.
The LCD panel is operated using the two navigation buttons to the left of the screen.
l

Menu: Allows you to navigate through the menus of the LCD panel.

l

Enter: Confirms and executes the action currently displayed on the LCD panel.

The LCD has four modes:
l

Boot: Displays the boot up status.

l

LED Mode: Displays the mode that the STATUS LED is in.

l

Status: Displays the status of different components of the controller, including Power Supplies and
ArubaOS version.

l

Maintenance: Allows you to execute some basic operations of the controller such as uploading an image or
rebooting the system.

Table 8: LCD Panel Mode: Boot
Function/Menu
Options
Displays boot status

Displays
"Booting ArubaOS...

Table 9: LCD Panel Mode: LED Mode
Function/Menu
Options

Displays

Administrative

LED MODE: ADM - displays whether the port is administratively enabled or disabled.

Duplex

LED MODE: DPX - displays the duplex mode of the port.

Speed

LED MODE: SPD - displays the speed of the port.

Exit Idle Mode

EXIT IDLE MENU

99 | The Basic User-Centric Networks

Dell Networking W-Series ArubaOS 6.4.x  | User Guide

Table 10: LCD Panel Mode: Status
Function/Menu
Options

Displays

ArubaOS

Version ArubaOS X.X.X.X

PSU

Status Displays status of the power supply unit.
PSU 0: [OK | FAILED | MISSING]
PSU 1: [OK | FAILED | MISSING]

Fan Tray

Displays fan tray status.
FAN STATUS: [OK | ERROR | MISSING]
FAN TEMP: [OK | HIGH | SHUTDOWN]

Exit Status Menu

EXIT STATUS

Table 11: LCD Panel Mode: Maintenance
Function/Menu
Options
Upgrade Image

Displays
Upgrade the software image on the selected partition from a predefined location on the attached USB flash device.
Partition [0 | 1] Upgrade Image [no | yes]

Upload Config

Uploads the controller’s current configuration to a predefined location on the
attached USB flash device.
Upload Config [no | yes]

Factory Default

Allows you to return the controller to the factory default settings.
Factory Default [no | yes]

Media Eject

Completes the reading or writing of the attached USB device.
Media Eject [no | yes]

System Reboot

Allows you to reboot the controller.
Reboot [no | yes]

System Halt

Allows you to halt the controller.
Halt [no | yes]

Exit Maintenance Menu

EXIT MAINTENANCE

Using the LCD and USB Drive
You can upgrade your image or upload your pre-saved configuration by using your USB drive and your LCD
commands.

Dell Networking W-Series ArubaOS 6.4.x | User Guide

The Basic User-Centric Networks

| 100

Upgrading an Image
1. Copy a new controller image onto your USB drive into a directory named /Dellimage.
2. Insert your USB drive into the controller’s USB slot. Wait for 30 seconds for the controller to mount the
USB.
3. Navigate to Upgrage Image in the LCD’s Maintenance menu. Select partition and confirm the upgrade (Y/N)
and then wait for controller to copy the image from USB to the system partition.
4. Execute a system reboot either from the LCD menu or from the command line to complete the upgrade.

Uploading a Pre-saved Configuration
1. Copy your pre-saved configuration and name the copied file Dell_usb.cfg.
2. Move your pre-saved configuration file onto your USB drive into a directory named /Dellimage.
3. Insert your USB drive into the controller’s USB slot. Wait for 30 seconds for the controller to mount the
USB.
4. Navigate to the Upload Config in the LCD’s Maintenance menu. Confirm the upload (Y/N) and then wait for
the upload to complete.
5. Execute a system reboot either from the LCD menu or from the command line to reload from the uploaded
configuration.
For detailed upgrade and upload instruction, see the Upgrade Chapter in the Release Notes.

Disabling LCD Menu Functions
For security purpose, you can disable all LCD menu functions by disabling the entire menu functionality using
the following command:
(host) (config) #lcd-menu
(host) (lcd-menu) #disable menu

To prevent inadvertent menu changes, you can disable LCD individual menu function using the following
commands:
(host) (lcd-menu) #disable menu maintenance ?
factory-default Disable factory default menu
media-eject Disable media eject menu on LCD
system-halt Disable system halt menu on LCD
system-reboot Disable system reboot menu on LCD
upgrade-image Disable image upgrade menu on LCD
upload-config Disable config upload menu on LCD

To display the current LCD functionality from the command line, use the following command:
(host) (config) #show lcd-menu
lcd-menu
-------Parameter
--------menu maintenance upgrade-image partition0
menu maintenance upgrade-image partition1
menu maintenance upgrade-image
menu maintenance upload-config
menu maintenance factory-default
menu maintenance media-eject
menu maintenance reload-system
menu maintenance halt-system
menu maintenance
menu

101 | The Basic User-Centric Networks

Value
----enabled
enabled
enabled
enabled
enabled
enabled
enabled
enabled
enabled
enabled

Dell Networking W-Series ArubaOS 6.4.x  | User Guide

Configuring a VLAN to Connect to the Network
You must follow the instructions in this section only if you need to configure a trunk port between the
controller and another layer-2 switch (shown in Deployment Scenario #3: APs on Multiple Different Subnets
from Controllers on page 96).
This section shows how to use both the WebUI and CLI for the following configurations (subsequent steps
show how to use the WebUI only):
l

Create a VLAN on the controller and assign it an IP address.

l

Optionally, create a VLAN pool. A VLAN pool consists of two more VLAN IDs which are grouped together to
efficiently manage multi-controller networks from a single location. For example, policies and virtual
application configurations map users to different VLANs which may exist at different controllers. This
creates redundancy where one controller has to back up many other controllers. With the VLAN pool
feature you can control your configuration globally.

VLAN pooling should not be used with static IP addresses.

l

Assign to the VLAN the ports that you will use to connect the controller to the network. (For example, the
uplink ports connected to a router are usually Gigabit ports.) In the example configurations shown in this
section, a controller is connected to the network through its Gigabit Ethernet port 1/25.

l

Configure the port as a trunk port.

l

Configure a default gateway for the controller.

Creating, Updating, and Viewing VLANs and Associated IDs
You can create and update a single VLAN or bulk VLANS using the WebUI or the CLI. See Configuring VLANs on
page 148.
In the WebUI configuration windows, clicking the Save Configuration button saves configuration changes so they
are retained after the controller is rebooted. Clicking the Apply button saves changes to the running configuration
but the changes are not retained when the controller is rebooted. A good practice is to use the Apply button to save
changes to the running configuration and, after ensuring that the system operates as desired, click Save
Configuration.

You can view VLAN IDs in the CLI.
(host) #configure terminal
Enter Configuration commands, one per line. End with CNTL/Z
(host) (config) #show vlan
VLAN CONFIGURATION
-----------------VLAN
Description
-------------1
Default
2
VLAN0002
4
VLAN0004
12
VLAN0012
210
VLAN0210
212
VLAN0212
213
VLAN0213
1170
VLAN1170

Ports
----FE1/0-3 FE1/6 GE1/8

FE1/5
FE1/4
FE1/7

Dell Networking W-Series ArubaOS 6.4.x | User Guide

The Basic User-Centric Networks

| 102

Creating, Updating, and Deleting VLAN Pools
VLAN pooling should not be used with static IP addresses.

You can create, update, and delete a VLAN pool using the WebUI or the CLI. See Creating a VLAN Pool on page
149.
Use the CLI to add existing VLAN IDS to a pool.
(host) #configure terminal
Enter Configuration commands, one per line. End with CNTL/Z
(host) (config) #vlan-name mygroup pool
(host) (config) #vlan mygroup 2,4,12
(host) (config) #

To confirm the VLAN pool status and mappings assignments, use the show vlan mapping command:
(host) (config) #show vlan mapping
VLAN Name
--------mygroup
group123

Pool Status
----------Enabled
Disabled

VLAN IDs
-------2,4,12

Assigning and Configuring the Trunk Port
The following procedures configures a Gigabit Ethernet port as trunk port.

In the WebUI
1. Navigate to the Configuration > Network > Ports window on the WebUI.
2. In the Port Selection section, click the port that will connect the controller to the network. In this example,
click port 25.
3. For Port Mode, select Trunk.
4. For Native VLAN, select VLAN 5 from the scrolling list, then click the left (<--) arrow.
5. Click Apply.

In the CLI
interface gigabitethernet 1/25
   switchport mode trunk
   switchport trunk native vlan 5

To confirm the port assignments, use the show vlan command:
(host) (config) #show vlan
VLAN CONFIGURATION
-----------------VLAN
Name
Ports
----------1
Default
Fa1/0-23 Gig1/24
5
VLAN0005
Gig1/25

Configuring the Default Gateway
The following configurations assign a default gateway for the controller.

In the WebUI
1. Navigate to the Configuration > Network > IP > IP Routes window.
103 | The Basic User-Centric Networks

Dell Networking W-Series ArubaOS 6.4.x  | User Guide

2. To add a new static gateway, click the Add button below the static IP address list.
a. In the IP Address field, enter an IP address in dotted-decimal format.
b. In the Cost field, enter a value for the path cost.
c. Click Add.
3. You can define a dynamic gateway using DHCP, PPPOE or a cell uplink interface. In the Dynamic section,
click the DHCP, PPPoE or Cellular checkboxes to select one or more dynamic gateway options. If you select
more than one dynamic gateway type, you must also define a cost for the route to each gateway. The
controller will first attempt to obtain a gateway IP address using the option with the lowest cost. If the
controller is unable to obtain a gateway IP address, it will then attempt to obtain a gateway IP address using
the option with the next-lowest path cost.
4. Click Apply.

In the CLI
ip default-gateway |{import cell|dhcp|pppoe}|{ipsec } 

Configuring the Loopback IP Address for the Controller
You must configure a loopback address if you are not using a VLAN ID address to connect the controller to the
network (see Deployment Scenario #3: APs on Multiple Different Subnets from Controllers on page 96).

After you configure or modify a loopback address, you must reboot the controller.

If configured, the loopback address is used as the controller’s IP address. If you do not configure a loopback
address for the controller, the IP address assigned to the first configured VLAN interface IP address. Generally,
VLAN 1 is configured first and is used as the controller’s IP address.
ArubaOS allows the loopback address to be part of the IP address space assigned to a VLAN interface. In the
example topology, the VLAN 5 interface on the controller was previously configured with the IP address
10.3.22.20/24. The loopback IP address in this example is 10.3.22.220.

You configure the loopback address as a host address with a 32-bit netmask. The loopback address should be
routable from all external networks.

Spanning tree protocol (STP) is enabled by default on the controller. STP ensures a single active path between
any two network nodes, thus avoiding bridge loops. Disable STP on the controller if you are not employing STP
in your network.

In the WebUI
1. Navigate to the Configuration > Network > Controller > System Settings window.
2. Enter the IP address under Loopback Interface.
3. On this window, you can also turn off spanning tree. Click No for Spanning Tree Enabled.
4. Click Apply at the bottom of the window (you might need to scroll down the window).
5. At the top of the window, click Save Configuration.
You must reboot the controller for the new IP address to take effect.

6. Navigate to the Maintenance > Controller > Reboot Controller window.
Dell Networking W-Series ArubaOS 6.4.x | User Guide

The Basic User-Centric Networks

| 104

7. Click Continue.

In the CLI
interface loopback ip address 10.3.22.220
no spanning-tree
write memory
reload

The controller returns the following messages:
Do you really want to reset the system(y/n):

Enter y to reboot the controller or n to cancel.
System will now restart!
...
Restarting system.

To verify that the controller is accessible on the network, ping the loopback address from a workstation on the
network.

Configuring the System Clock
You can manually set the clock on the controller, or configure the controller to use a Network Time Protocol
(NTP) server to synchronize its system clock with a central time source. For more information about setting the
controller’s clock, see Setting the System Clock on page 824.

Installing Licenses
ArubaOS consists of a base operating system with optional software modules that you can activate by
installing license keys. If you use the Setup Wizard during the initial setup phase, you will have the opportunity
to install software licenses at that time. Refer to Software Licenses on page 130 for detailed information on
Licenses.

Connecting the Controller to the Network
Connect the ports on the controller to the appropriately-configured ports on an L2 switch or router. Make sure
that you have the correct cables and that the port LEDs indicate proper connections. Refer to the Installation
Guide for the controller for port LED and cable descriptions.
In many deployment scenarios, an external firewall is situated between various Dell devices. External Firewall
Configuration on page 626 describes the network ports that must be configured on the external firewall to allow
proper operation of the network.

To verify that the controller is accessible on the network:
l

If you are using VLAN 1 to connect the controller to the network (Deployment Scenario #2: APs All on One
Subnet Different from Controller Subnet on page 95 and Deployment Scenario #3: APs on Multiple
Different Subnets from Controllers on page 96), ping the VLAN 1 IP address from a workstation on the
network.

l

If you created and configured a new VLAN (Deployment Scenario #3: APs on Multiple Different Subnets
from Controllers on page 96), ping the IP address of the new VLAN from a workstation on the network.

Enabling Wireless Connectivity
Wireless users can connect to the SSID but because you have not yet configured authentication, policies, or
user roles, they will not have access to the network. Other chapters in the Dell Networking W-Series ArubaOS

105 | The Basic User-Centric Networks

Dell Networking W-Series ArubaOS 6.4.x  | User Guide

User Guide describe how to build upon this basic deployment to configure user roles, firewall policies,
authentication, authentication servers, and other wireless features.

Configuring Your User-Centric Network
Configuring your controller and AP is done through either the Web User Interface (WebUI) or the command
line interface (CLI).
l

WebUI is accessible through a standard Web browser from a remote management console or workstation.
The WebUI includes configuration wizards that step you through easy-to-follow configuration tasks. Each
wizard has embedded online help. The wizards are:
n

AP Wizard—basic AP configurations including LAN, Remote, LAN Mesh and Remote Mesh deployment
scenarios

n

Controller Wizard—basic controller configuration including system settings, Control Plane security,
cluster settings and licenses

n

WLAN/LAN Wizard—creating and configuring new WLANs and LANs associated with the “default” apgroup. Includes campus only and remote networking.

n

License Wizard—installation and activation of software licenses (see Software Licenses on page 130)

Clicking Cancel from the Wizards return you to where you launched the wizard. Any configuration changes you
entered are not saved.

l

The command line interface (CLI) allows you to configure and manage controllers. The CLI is accessible from
a local console connected to the serial port on the controller or through a Telnet or Secure Shell (SSH)
session from a remote management console or workstation.

By default, you can only access the CLI from the serial port or from an SSH session. To use the CLI in a Telnet
session, you must explicitly enable Telnet on the controller.

Dell Networking W-Series ArubaOS 6.4.x | User Guide

The Basic User-Centric Networks

| 106

Chapter 2
Control Plane Security

ArubaOS supports secure IPsec communications between a controller and campus or remote APs using publickey self-signed certificates created by each master controller. The controller certifies its APs by issuing them
certificates. If the master controller has any associated local controllers, the master controller sends a
certificate to each local controller, which in turn sends certificates to their own associated APs. If a local
controller is unable to contact the master controller to obtain its own certificate, it is not be able to certify its
APs, and those APs can not communicate with their local controller until master-local communication has been
reestablished. You create an initial control plane security configuration when you first configure the controller
using the initial setup wizard. The ArubaOS initial setup wizard enables control plane security by default, so it is
very important that the local controller be able to communicate with its master controller when it is first
provisioned.
Some AP model types have factory-installed digital certificates. These AP models use their factory-installed
certificates for IPsec, and do not need a certificate from the controller. Once a campus or remote AP is certified,
either through a factory-installed certificate or a certificate from the controller, the AP can failover between
local controllers and still stay connected to the secure network, because each AP has the same master
controller as a common trust anchor.
Starting with ArubaOS 6.2, the controller maintains two separate AP whitelists; one for campus APs and one for
Remote APs. These whitelists contain records of all campus APs or remote APs connected to the network. You
can use a campus or AP whitelist at any time to add a new valid campus or remote AP to the secure network, or
revoke network access to any suspected rogue or unauthorized APs.
The control plane security feature supports IPv4 campus and remote APs only. Do not enable control plane security
on a controller that terminates IPv6 APs.

When the controller sends an AP a certificate, that AP must reboot before it can connect to its controller over a
secure channel. If you are enabling control plane security for the first time on a large network, you may
experience several minutes of interrupted connectivity while each AP receives its certificate and establishes its
secure connection.
Topics in this chapter include:
l

Control Plane Security Overview on page 107

l

Configuring Control Plane Security on page 108

l

Managing Whitelists on Master and Local Controllers on page 117

l

Working in Environments with Multiple Master Controllers on page 120

l

Replacing a Controller on a Multi-Controller Network on page 123

l

Configuring Control Plane Security after Upgrading on page 127

l

Troubleshooting Control Plane Security on page 128

Control Plane Security Overview
Controllers using control plane security only send certificates to APs that you have identified as valid APs on
the network. If you want closer control over each AP that is certified, you can manually add individual campus
and remote APs to the secure network by adding each AP's information to the whitelists when you first run the

Dell Networking W-Series ArubaOS 6.4.x| User Guide

Control Plane Security | 107

initial setup wizard. If you are confident that all APs currently on your network are valid APs, then you can use
the initial setup wizard to configure automatic certificate provisioning to send certificates from the controller to
each campus or remote AP, or to all campus and remote APs within specific ranges of IP addresses.
The default automatic certificate provisioning setting requires that you manually enter each campus AP’s
information into the campus AP whitelist, and each remote AP's information into the remote AP whitelist. If
you change the default automatic certificate provisioning values to let the controller send certificates to all APs
on the network, that new setting ensures that all valid APs receive a certificate, but also increases the chance
that you will certify a rogue or unwanted AP. If you configure the controller to send certificates to only those
APs within a range of IP addresses, there is a smaller chance that a rogue AP receives a certificate, but any valid
AP with an IP address outside the specified address ranges will not receive a certificate, and can not
communicate with the controller (except to obtain a certificate). Consider both options carefully before you
complete the control plane security portion of the initial setup wizard. If your controller has a publicly
accessible interface, you should identify the APs on the network by IP address range. This prevents the
controller from sending certificates to external or rogue campus APs that may attempt to access your
controller through that publicly accessible interface.

Configuring Control Plane Security
When you initially deploy the controller, you create your initial control plane security configuration using the
initial setup wizard. These settings can be changed at any time using the WebUI or the command-line
interfaces.
If you are configuring control plane security for the first time after upgrading from ArubaOS 5.0 or earlier, see
Configuring Control Plane Security after Upgrading on page 127 for details on enabling this feature using the WebUI
or CLI.

In the WebUI
1. Access the WebUI of a standalone or master controller, and navigate to Configuration > Network >
Controller.
2. Select the Control Plane Security tab.
3. Configure the following control plane security parameters:

108 | Control Plane Security

Dell Networking W-Series ArubaOS 6.4.x  | User Guide

Table 12: Control Plane Security Parameters
Parameter

Description

Control Plane
Security

Select enable or disable to turn the control plane security feature on or off. This
feature is enabled by default.

Auto Cert
Provisioning

When you enable the control plane security feature, you can select this checkbox to
turn on automatic certificate provisioning. When you enable this feature, the
controller attempts to send certificates to all associated campus APs. Auto
certificate provisioning is disabled by default.
NOTE: If you do not want to enable automatic certificate provisioning the first time
you enable control plane security on the controller, you must identify the valid APs
on your network by adding those to the campus AP whitelist. For details, see Viewing
and Managing the Master or Local Controller Whitelists on page 118.
After you have enabled automatic certificate provisioning, you must select either
Auto Cert Allow all or Addresses Allowed for Auto Cert.

Addresses allowed
for Auto Cert

The Addresses Allowed for Auto Cert section allows you to specify whether
certificates are sent to all associated APs, or just APs within one or more specific IP
address ranges. If your controller has a publicly accessible interface, you should
identify your campus and Remote APs by IP address range. This prevents the
controller from sending certificates to external or rogue campus APs that may
attempt to access your controller through that interface.
Select All to allow all associated campus and remote APs to receive automatic
certificate provisioning. This parameter is enabled by default.
Select Addresses Allowed for Auto Cert to send certificates to a group of campus
or remote APs within a range of IP addresses. In the two fields below, enter the start
and end IP addresses, then click Add. Repeat this procedure to add additional IP
ranges to the list of allowed addresses. If you enable both control plane security and
auto certificate provisioning, all APs in the address list receives automatic certificate
provisioning.
Remove a range of IP addresses from the list of allowed addresses by selecting the
IP address range from the list and clicking Delete.

Number of AP
Whitelist Entries

This parameter is the total number of APs in the remote AP and campus AP
Whitelists. This number is also a link to a combined whitelist that displays all campus
and remote AP entries.

4. Click Apply .
The master controller generates its self-signed certificate and begins distributing certificates to campus APs and
any local controllers on the network over a clear channel. After all APs have received a certificate and have
connected to the network using a secure channel, access the Control Plane Security window and turn off
auto certificate provisioning if that feature was enabled. This prevents the controller from issuing a certificate
to any rogue APs that may appear on your network at a later time.
Figure 4 Control Plane Security Settings

Dell Networking W-Series ArubaOS 6.4.x | User Guide

Control Plane Security | 109

In the CLI
Use the commands below to configure control plane security via the command line interface on a standalone
or master controller. Descriptions of the individual parameters are listed in Table 12, above.
control-plane-security
auto-cert-allow-all
auto-cert-allowed-addrs  
auto-cert-prov
cpsec-enable

Example:
(host)(config) # control-plane-security
auto-cert-prov
no auto-cert-allow-all
auto-cert-allowed-addrs 10.21.18.10 10.21.10.90

View the current control plane security settings using the following command:
show control-plane-security

Managing AP Whitelists
Campus and Remote APs appear as valid APs in the campus and Remote AP whitelists when you manually
enter their information into the whitelists via the controller’s CLI or WebUI, or after the controller sends the AP
a certificate via automatic certificate provisioning, and the AP connects to its controller via a secure tunnel. Any
APs not approved or certified on the network are also included in the whitelists, but these APs appear in an
unapproved state.
Use the whitelists to grant valid APs secure access to the network, or to revoke access from suspected rogue
APs. When you revoke or remove an AP from the campus or remote AP whitelist on a controller that uses
control plane security, that AP is not able to communicate with the controller again, except to obtain a new
certificate.
If you manually add APs to the whitelists (rather than automatically adding the APs via the automatic certificate
provisioning feature), make sure that the whitelists have been synchronized to all other controllers on the network
before enabling control plane security.

Adding APs to the Campus and Remote AP Whitelists
You can add an AP to the campus AP or remote AP whitelists via the WebUI or command-line interface. To add
an entry via the WebUI, use the following procedure:
1. Access the WebUI, and navigate to Configuration > Wireless > AP Installation.
2. Click the Whitelist tab.
3. Select the whitelist to which you want to add the AP. The Whitelist tab displays status information for the
Campus AP Whitelist by default. To add a remote AP to the Remote AP whitelist, click the blue Remote AP
link at the top of the table before you proceed to step 4 on page 111.

110 | Control Plane Security

Dell Networking W-Series ArubaOS 6.4.x  | User Guide

Figure 5 Control Plane Security Settings

4. Click Entries in the upper right corner of the whitelist status window.
5. Click New.
6. Define the following parameters for each AP you want to add to the whitelist.
Table 13: AP Whitelist Parameters
Parameter

Description

Campus AP whitelist configuration parameters
AP MAC Address

MAC address of a campus AP that supports secure communications to and
from its controller.

Description

(Optional) A brief description of the campus AP.

Remote AP whitelist configuration parameters
AP MAC Address

MAC address of the remote AP, in colon-separated octets.

User Name

Name of the end user who provisions and uses the remote AP.

AP Group

Name of the AP group to which the remote AP is assigned.

AP Name

Name of the remote AP. If you not specify a name, the AP uses its MAC
address as a name (Optional).

Description

A brief description to help you identify the AP (Optional).

IP-Address

The static inner IP address to be assigned to the remote APs.

7. Click Add .
8. Click Apply.
To add an AP to the Campus AP whitelist via the command-line interface, issue the command
whitelist-db cpsec add mac-address  description 

To add an AP to the Remote AP whitelist via the command-line interface, issue the command
whitelist-db rap add mac-address  ap-group  [ap-name ]
[description ] [full-name ] remote-ip 

Dell Networking W-Series ArubaOS 6.4.x | User Guide

Control Plane Security | 111

Viewing Whitelist Status
The WebUI can display either a table of entries in the selected whitelist, or a general nstatus summary for that
whitelist. The whitelist status pages show the current status each entry in the whitelist, and, for controllers in a
master/local controller topology, information for whitelist synchronization between controllers. This
information is updated automatically as the status of each entry changes.
The Wireless > AP Installation > Whitelist tab displays status information for the campus AP Whitelist by
default. To view status information for entries in the remote AP whitelist, click the blue Remote AP link on this
tab.
The following table describes the status information types available on the Whitelist status page.
Table 14: Whitelist status information
Status Entry

Description

Control Plane Security
(Campus AP Whitelist status
only)

Shows if control plane security has been enabled or disabled on the
controller. This status entry is also a link to the control plane security
configuration tab.

Number of Entries

Total number of entries in the selected whitelist.

Approved Entries

Number of entries that have been approved by the controller.

Unapproved Entries

Number of entries that have not been approved by the controller

Certified Entries

AP has an approved certificate from the controller.

Certified Hold Entries

Shows if the controller thinks the AP has been certified with a factory
certificate yet the AP requests to be certified again. Because this is not a
normal condition, the AP is not approved as secure until a network
administrator manually changes the status of the AP to verify that it is not
compromised.
NOTE: If an AP is in this state due to connectivity problems, then the AP
recovers and is taken out of this hold state as soon as connectivity is
restored.

Revoked Entries

Number of AP entries that have been manually revoked.

Marked For Deletion Entries

Number of APs that have been marked for deletion, but that have not been
removed from the whitelist.

The Remote AP whitelist entries page displays only the information you manually configure. The entries in the
campus AP whitelist include both user-defined settings and additional AP information that is updated as the
status of the AP changes.

112 | Control Plane Security

Dell Networking W-Series ArubaOS 6.4.x  | User Guide

Table 15: Additional Campus AP Status Information
Parameter
Cert Type

Description
The type of certificate used by the AP.
switch-cert: The AP is using a certificate signed by the controller.
l factory-cert: The AP is using a factory-installed certificate.
l

State

The Campus AP Whitelist reports one of the following states for each
campus AP:
l unapproved-no-cert: The AP has no certificate and is not approved.
l unapproved-factory-cert: The AP has a preinstalled certificate that
was not approved.
l approved-ready-for-cert: The AP has been approved as a valid
campus AP and is ready to receive a certificate.
l certified-factory-cert: The AP is already has a factory certificate. If an
AP has the factory-cert certificate type and is in the certified-factorycert state, then that campus AP is not reissued a new certificate if you
enable automatic certificate provisioning.
l certified-switch-cert: The AP has an approved certificate from the
controller.
l certified-hold-factory-cert: An AP is put in this state when the
controller thinks the AP has been certified with a factory certificate but
the AP requests to be certified again. Because this is not a normal
condition, the AP is not approved as a secure AP until a network
administrator manually changes the status of the AP to verify that it is
not compromised.
NOTE: If an AP is in this state due to connectivity problems, then the AP
recovers and leaves this hold state as soon as connectivity is restored.
l certified-hold-switch-cert: An AP is put in this state when the
controller thinks the AP has been certified with a controller certificate
but the AP requests to be certified again. Because this is not a normal
condition, the AP is not approved as a secure AP until a network
administrator manually changes the status of the AP to verify that it is
not compromised.
NOTE: If an AP is in this state due to connectivity problems, then the AP
recovers and is taken out of this hold state as soon as connectivity is
restored.

Revoked

Shows if the AP’s secure status has been revoked.

Revoked Text

An optional, brief statement describing why the AP was revoked.

Last Update

Time and date of the last AP status update.

To view information about the remote and campus AP whitelists using the command-line interface, use the
commands described in Table 16.

Dell Networking W-Series ArubaOS 6.4.x | User Guide

Control Plane Security | 113

Table 16: View the Campus AP Whitelist via the CLI
Command

Description

show whitelist-db cpsec
[mac-address ]

Shows detailed information for each AP in the whitelist,
including the AP’s MAC address, approved state,
certificate type, and description. Include the optional macaddress  parameters to view data for a
single entry.

show whitelist-db cpsec-status

The command gives aggregate information for the
numbers of APs in each of the following categories:
l Total entries
l Approved entries
l Unapproved entries
l Certified entries
l Certified hold entries
l Revoked entries
l Marked for deletion entries

Modifying an AP in the Campus AP Whitelist
Use the following procedure to modify a campus AP entry’s certificate type, state, description, and revoked
status via the WebUI:
1. Access the master controller WebUI, and navigate to Configuration>AP Installation.
2. Click the Campus AP Whitelist tab.
3. Select the checkbox by the entry for the AP you want to edit, then click Modify.
If your campus AP whitelist is large and you cannot immediately locate the AP entry you want to edit, select
the Search link by the upper right corner of the whitelist. The Campus AP Whitelist tab displays several
fields that allow you to search for an AP with a specified MAC address, certificate type or state. Specify the
values that match the AP you want locate, then click Search . The whitelist displays a list of APs that match
your search criteria. Select the AP from this list, then click Modify.
4. Update the AP’s whitelist entry with the new settings. Some of the configurable parameters were available
when you first defined the entry, and are described in Table 13 above. When you modify an existing
whitelist entry, you can also configure the following additional parameters that were not configurable when
you first created the entry:
l

l

l

Cert-type: The type of certificate used by the AP.
n

switch-cert: The campus AP is using a certificate signed by the controller.

n

factory-cert: The campus AP is using a factory-installed certificate.

State: When you click the State drop-down list to modify this parameter, you may choose one of the
following options:
n

approved-ready-for-cert: The AP has been approved state and is ready to receive a certificate.

n

certified-factory-cert: The AP is certified and has a factory-installed certificate.

Revoke: Click the Revoke checkbox to revoke an AP’s secure status. When you select this checkbox, you
can enter a brief comment explaining why the AP is being revoked.

5. Click Update to update the campus AP whitelist entry with its new settings.
To modify an entry in the campus AP whitelist via the command-line interface, issue the following commands:
whitelist-db cpsec modify mac-address
cert-type switch-cert|factory-cert
description 
mode disable|enable
revoke-text 
114 | Control Plane Security

Dell Networking W-Series ArubaOS 6.4.x  | User Guide

state approved-ready-for-cert|certified-factory-cert

Revoking an AP via the Campus AP Whitelist
You can revoke an invalid or rogue AP either by opening the modify menu and modifying the AP’s revoke
status (as described in the section above), or by selecting the AP in the campus whitelist and revoking its secure
status directly, without modifying any other parameters or entering a description of why that AP was revoked.
When you revoke an AP’s secure status in the campus AP whitelist, the whitelist retains the AP’s status
information. To revoke an invalid or rogue AP and permanently remove the AP from the whitelist, you must
delete that entry.
To revoke an AP via the WebUI:
1. Access the master controller WebUI, and navigate to Configuration > AP Installation.
2. Click the Campus AP Whitelist tab.
3. To revoke one or more secure campus APs, select the checkbox by the entry for each AP whose secure
status should be revoked, then click Revoke.
If your campus AP whitelist is large and you cannot immediately locate the AP entry you want to revoke,
select the Search link by the upper right corner of the whitelist. The Campus AP Whitelist tab displays
several fields that allow you to search for an AP with a specified MAC address, certificate type, or state.
Specify the values that match the AP you want locate, then click Search . The whitelist displays a list of APs
that match your search criteria. Select the AP from this list, then click Revoke.
To revoke an AP via the command-line interface, issue the command:
whitelist-db cpsec revoke mac-address  revoke-text <"revoke text">

Deleting an AP Entry from the Campus AP Whitelist
Before you delete an AP entry from the campus whitelist, verify that auto certificate provisioning is either no
longer enabled, or only enabled for IP addresses that do not include the AP being removed. If you enable
automatic certificate provisioning for an AP that it is still connected to the network, you cannot permanently
delete it from the campus AP whitelist; the controller immediately recertifies the AP and recreates its whitelist
entry.
To delete an AP entry via the WebUI:
1. Access the master controller WebUI, and navigate to Configuration > AP Installation.
2. Click the Campus AP Whitelist tab.
3. Select the checkbox by entry for each AP you want to remove, then click delete.
If your campus AP whitelist is large and you cannot immediately locate the AP entry you want to delete,
select the Search link by the upper right corner of the whitelist. The Campus AP Whitelist tab displays
several fields that allow you to search for an AP with a specified MAC address, certificate type, or state.
Specify the values that match the AP you want locate, then click Search . The whitelist displays a list of APs
that match your search criteria. Select the AP from this list, then click delete.
To delete an AP entry via the CLI, issue the command:
whitelist-db cpsec del mac-address 

Purging the Campus AP Whitelist
Before you add a new local controller to a network using control plane security, you must purge the campus AP
whitelist on the new controller. As soon as you add the new controller to the hierarchy, the entries in the new
controller's campus AP whitelist merge into the whitelist for all other master and local controllers. If you add
any old or invalid AP entries to the campus AP whitelist, all controllers in the hierarchy will trust those APs,

Dell Networking W-Series ArubaOS 6.4.x | User Guide

Control Plane Security | 115

creating a potential security risk. For additional information on adding a new local controller using control
plane security to your network, see Replacing a Local Controller on page 123
To purge a controller’s campus AP whitelist via the WebUI:
1. Access the master controller WebUI, and navigate to Configuration > AP Installation.
2. Click the Campus AP Whitelist tab.
3. Click Purge.
To purge a campus AP whitelist via the command-line interface, issue the command:
whitelist-db cpsec purge

OffLoading a Controller RAP Whitelist to ClearPass Policy Manager
This feature allows whitelist entries for remote APs (RAPs) to be maintained externally in a ClearPass Policy
Manager (CPPM) server. The controller, if configured to use an external server, can send a RADIUS access
request to a CPPM server. The RAP MAC address is used as a username and password to construct the access
request packet and the CPPM validates the RADIUS message and returns the relevant parameters for the
authorized RAPs.
The following three supported parameters are associated with the following VSAs. They are sent by the CPPM
server in the RADIUS access accept packet for authorized RAPs:
l

ap-group: Dell-AP-Group

l

ap-name: Dell-Location-ID

l

remote-ip: Dell-AP-IP-Address

The following defaults are used when any of the supported parameters are not provided by the CPPM server in
the RADIUS access accept response:
l

ap-group: The default ap-group is assigned to the RAP.

l

ap-name: The RAP MAC address is used as the AP name.

l

remote-ip: The controller selects the remote IP address from its available pool of addresses.

There is no change in the RAP role assignment. The RAP is assigned the role that is configured in the VPN
default-rap profile.

In the WebUI
To assign a CPPM server to a RAP:
1. Configure a CPPM server using the controller WebUI:
a. Navigate to the Configuration > Security > Authentication > Servers page.
b. Select Radius Server to display the CPPM Server List.
c. To configure a CPPM server, enter the name for the server and click Add.
d. Select the name to configure server parameters. Select the Mode check box to activate the
authentication server.
e. Click Apply.
2. Create a server group that contains the CPPM server.
3. Navigate to Configuration > All Profile Managment > Wireless LAN > VPN Authentication >
default-rap > Server Group.
4. Select the CPPM server from the Server Group drop-down list.
5. Click Apply.
To assign a CPPM server to a RAP that was initially an IAP:

116 | Control Plane Security

Dell Networking W-Series ArubaOS 6.4.x  | User Guide

1. Make sure that a CPPM server is configured on the controller.
2. Navigate to Configuration > All Profile Managment > Wireless LAN > VPN Authentication >
default-iap > Server Group.
3. Select the CPPM server from the Server Group drop-down list.
4. Click Apply.

In the CLI
Configure a radius server with CPPM server as host address. In this example cppm-rad is the CPPM server
name and cppm-sg is the server group name.
(host)(config) #aaa authentication-server radius cppm-rad

Add this server to a server group:
(host)(config) #aaa server-group cppm-sg
auth-server cppm-rad

Add this server group to the default-rap vpn profile:
(host)(config) #aaa authentication vpn default-rap
server-group cppm-sg

Managing Whitelists on Master and Local Controllers
Every controller using the control plane security feature maintains a campus AP whitelist, a local controller
whitelist and a master controller whitelist. The contents of these whitelists vary, depending upon the role of
the controller, as shown in the figure below.
Table 17: Control Plane Security Whitelists
Controller Role

Campus AP Whitelist

Master Controller
Whitelist

Local Controller
Whitelist

On a (standalone)
master controller
with no local
controllers:

The campus AP whitelist contains
entries for the secure campus
APs associated with that
controller.

The master controller
whitelist is empty, and
does not appear in the
WebUI.

The local controller
whitelist is empty, and
does not appear in
the WebUI.

On a master
controller with local
controllers:

The campus AP whitelist contains
an entry for every secure
campus AP on the network,
regardless of the controller to
which it is connected.

The master controller
whitelist is empty, and
does not appear in the
WebUI.

The local controller
whitelist contains an
entry for each
associated local
controller.

On a local controller:

The campus AP whitelist contains
an entry for every secure
campus AP on the network,
regardless of the controller to
which it is connected.

The master controller
whitelist contains the
MAC and the IP
addresses of the
master controller.

The local controller
whitelist is empty, and
does not appear in
the WebUI.

Dell Networking W-Series ArubaOS 6.4.x | User Guide

Control Plane Security | 117

Figure 6 Local Controller Whitelist on a Master Controller

If your deployment includes both master and local controllers, then the campus AP whitelist on every
controller contains an entry for every secure AP on the network, regardless of the controller to which it is
connected. The master controller also maintains a whitelist of local controllers using control plane security.
When you change a campus AP whitelist on any controller, that controller contacts the other connected
controllers to notify them of the change.
The master controller whitelist on each local controller contains the IP and MAC addresses of its master
controller. If your network has a redundant master controller, then this whitelist contains more than one entry.
You rarely need to delete the master controller whitelist. Although you can delete an entry from the master
controller whitelist, you should do so only if you have removed a master controller from the network.

Campus AP Whitelist Synchronization
The current sequence number in the AP Whitelist Sync Status field shows the number of changes to the
campus AP whitelist made on that controller. Each controller compares its campus AP whitelist against
whitelists on other controllers every two minutes by default. If a controller detects a difference, it sends its
changes to the other controllers on the network. If all other controllers on the network have successfully
received and acknowledged all whitelist changes made on that controller, every entry in the sequencenumber
column in the local controller or master controller whitelists has the same value as the sequence number
displayed in the AP Whitelist Sync Status field. If a controller in the master or local controller whitelist has a
lower sequence number, that controller may still be waiting to complete its update, or receive its update
acknowledgement. In the example in Figure 6, the master controller has a current sequence number of 3, and
each sequence number in its local controller whitelist also shows a value of 3, indicating that both local
controllers have received and acknowledged all three campus AP whitelist changes made on the master
controller. For additional information on troubleshooting whitelist synchronization, see Verifying Whitelist
Synchronization on page 129.
You can view a controller’s current sequence number via the CLI using the command:
show whitelist-db cpsec-seq

Viewing and Managing the Master or Local Controller Whitelists
The following sections describe the commands to view and delete entries in a master or local controller
whitelist.

Viewing the Master or Local Controller Whitelist
To view the master or local controller whitelists via the WebUI, use the procedure below:
1. Access the controller’s WebUI, and navigate to Configuration > AP Instalation.
2. Select the Whitelist tab.
118 | Control Plane Security

Dell Networking W-Series ArubaOS 6.4.x  | User Guide

The master and local controller tables each include the following information:
Table 18: Master and Local Controller Whitelist Information
Data Column

Description

MAC-Address

On a local controller whitelist: MAC address of the master controller.
On a master controller whitelist: MAC address of a local controller.

IP-Address

On a local controller whitelist: IP address of the master controller.
On a master controller whitelist: IP address of a local controller.

Sequence Number

The number of times the controller in the whitelist received and
acknowledged a campus AP whitelist change from the controller whose
WebUI you are currently viewing.
For deployments with both master and local controllers:
l The sequence number on a master controller should be the same as the
remote sequence number on the local controller.
l The sequence number on a local controller should be the same as the
remote sequence number on the master controller.

Remote Sequence Number

The number of times that the controller whose WebUI you are viewing
received and acknowledged a campus AP whitelist change from the
controller in the whitelist.
For deployments with both master and local controllers:
l The remote sequence number on a master controller should be the same
as the sequence number on the local controller.
l The remote sequence number on a local controller should be the same as
the sequence number on the master controller.

Null Update Count

The number of times the controller checked its campus AP whitelist and
found nothing to synchronize with the other controller. The controller
compares its control plane security whitelist against whitelists on other
controllers every two minutes by default. If the null update count reaches five,
the controller sends an “empty sync” heartbeat to the remote controller to
ensure the sequence numbers on both controllers are the same, then resets
the null update count to zero.

To view the master or local controller whitelists via the command-line interface, issue the following commands:
show whitelist-db cpsec-master-switch-list [mac-address ]
show whitelist-db cpsec-local-switch-list [mac-address ]

Deleting an Entry from the Master or Local Controller Whitelist
You do not need to delete a master controller from the master controller whitelist during the course of normal
operation. However, if you remove a local controller from the network, you should also remove the local
controller from the local controller whitelist on the master controller. If the local controller whitelist contains
entries for controllers no longer on the network, then a campus AP whitelist entry can be marked for deletion
but is not physically deleted, as the controller is waiting for an acknowledgment from another controller no
longer on the network. This can increase network traffic and reduce memory resources on the controller.
To delete an entry from the master or local controller whitelist via the WebUI:
1. Access the controller’s WebUI, and navigate to Configuration > Controller.
2. Select the Control Plane Security tab.
3. To delete an entry from the Local Controller Whitelist: In the Local Switch List For AP Whitelist Sync
section, click the Delete button by each controller entry you want to remove.
Or,

Dell Networking W-Series ArubaOS 6.4.x | User Guide

Control Plane Security | 119

To delete an entry from the Master Controller Whitelist: In the Master Switch List For AP Whitelist Sync
section, click Delete by each controller entry you want to remove.
4. Click Apply.
To delete an entry from the master or local controller whitelist via the command-line interface, issue either of
the following commands:
whitelist-db cpsec-master-switch-list del mac-address 
whitelist-db cpsec-local-switch-list del mac-address 

Purging the Master or Local Controller Whitelist
There is no need to purge a master controller whitelist during the course of normal operation. If, however, you
are removing a controller from the network, you can purge its controller whitelist after it has been
disconnected from the network. To clear a local controller whitelist entry on a master controller that is still
connected to the network, select that individual whitelist entry and delete it using the delete option.
To purge a controller whitelist via the WebUI, use the following procedure:
1. Access the controller’s WebUI, and navigate to Configuration > Controller.
2. Select the Control Plane Security tab.
3. To clear the Local Controller Whitelist: In the Local Switch List For AP Whitelist Sync section, click
Purge.
Or,
4. To clear the Master Controller Whitelist: In the Master Switch List For AP Whitelist Sync section, click
Purge.
To purge a controller whitelist via the command-line interface, issue the following commands:
whitelist-db cpsec-master-switch-list purge
whitelist-db cpsec-local-switch-list purge

Working in Environments with Multiple Master Controllers
Configuring Networks with a Backup Master Controller
If your network includes a redundant backup master controller, you must synchronize the database from the
primary master to the backup master at least once after all APs are communicating with their controllers over a
secure channel. This ensures that all certificates, IPsec keys, and campus AP whitelist entries are synchronized
to the backup controller. You should also synchronize the database any time the campus AP whitelist changes
(APs are added or removed to ensure that the backup controller has the latest settings).
Master and backup controllers can be synchronized using either of the following methods:
l

Manual Synchronization: Issue the database synchronize CLI command in enable mode to manually
synchronize databases from your primary controller to the backup controller.

l

Automatic Synchronization: Schedule automatic database backups using the database synchronize
period CLI command in config mode.

If you add a new backup controller to an existing controller, you must add the backup controller as the lower priority
controller. If you do not add the backup controller as a lower priority controller, your control plane security keys and
certificates may be lost. If you want the new backup controller to become your primary controller, increase the
priority of that controller to a primary controller after you have synchronized your data.

120 | Control Plane Security

Dell Networking W-Series ArubaOS 6.4.x  | User Guide

Configuring Networks with Clusters of Master Controllers
If your network includes multiple master controllers each with their own hierarchy of APs and local controllers,
you can allow APs from one hierarchy to failover to any other hierarchy by defining a cluster of master
controllers. Each cluster has one master controller as its cluster root, and all other master controllers as cluster
members. The master controller operating as the cluster root creates a self-signed certificate, then certifies its
own local controllers and APs. Next, the cluster root sends a certificate to each cluster member, which in turn
certifies its own local controllers and APs. Because all controllers and APs in the cluster have the same trust
anchor, the APs can switch to any other controller in the cluster and still remain securely connected to the
network.
Figure 7 A Cluster of Master Controllers using Control Plane Security

To create a controller cluster, you must first define the root master controller and set an IPsec key or select a
certificate for communications between the cluster root and cluster members.
You must use the command-line interface to configure certificate authentication for cluster members. The WebUI
supports cluster authentication using IPsec keys only. If your master and local controllers use a pre-shared key for
authentication, they create the IPsec tunnel using IKEv1. If your master and local controllers use certificates for
authentication, the IPsec tunnel is created using IKEv2.

Creating a Cluster Root
Use the WebUI to identify a controller as a cluster root, and use an IPsec key to secure communication
between the cluster root and cluster members. Use the command-line interface to create a cluster root using
an IPsec key, factory-installed certificate, or custom certificate.
To create a cluster root using the WebUI:
1. Access the WebUI of the controller you want to identify as the cluster root, and navigate to Configuration
> Controller.
2. Click the Cluster Setting tab.
3. For the cluster role, select Root.
4. In the Cluster Member IPsec Keys section, enter the controller IP address of a member controller in the
cluster. If you want to use a single key for all member controllers, use the IP address 0.0.0.0.
5. In the IPsec Key and Retype IPsec Key fields, enter the IPsec key for communication between the
specified member controller and the cluster root.
6. Click Add.
7. Optional: repeat steps 4-6 to add another member controller to the cluster.

Dell Networking W-Series ArubaOS 6.4.x | User Guide

Control Plane Security | 121

8. Click Apply.
To create a cluster root via the CLI, access the command-line interface of the controller you want to identify as
the root of the controller cluster, then issue one of the following commands:
l

To authenticate cluster members using a custom certificate:
cluster-member-custom-cert member-mac  ca-cert  server-cert 
128 | gcm-256>]

l

suite-b 

l

To authenticate cluster members using an IPsec key:
cluster-member-ip  ipsec 

The  parameter in this command is the IP address of a member controller in the cluster, and
the  parameter in each command is the IPsec key for communication between the specified member
controller and the cluster root. Use the IP address 0.0.0.0 in this command to set a single IPsec key for all
member controllers, or repeat this command as desired to define a different IPsec key for each cluster
member.

Creating a Cluster Member
Once you have identified the cluster root, you must then identify the member controllers in the cluster.
Use the WebUI to identify a controller as a cluster member, and use an IPsec key to secure communication
between the cluster member and the cluster root. Use the command-line interface to create a cluster member
and secure communications between that member and the cluster root using an IPsec key, factory-installed
certificate, or custom certificate.
To create a cluster member using the WebUI:
1. Access the WebUI of the cluster member controller, and navigate to Configuration > Controller.
2. Click the Cluster Setting tab.
3. For the cluster role, select Member.
4. In the Controller IP Address field, enter the IP address of the root controller in the cluster.
5. In the IPsec Key and Retype IPsec Key fields, enter the IPsec key for communication between the
specified member controller and the cluster root. This parameter must be have the same value as the key
defined for the cluster member in Creating a Cluster Root on page 121.
6. Click Add.
7. Click Apply.
To create a cluster root via the CLI, access each of the member master controllers and define the IPsec key or
certificate for communication between that controller and the cluster root.
cluster-root-ip 
ipsec 
factory-cert master-mac 
ipsec-custom-cert master-mac1  [master-mac2 ] ca-cert  server-cert 
[suite-b ]

In this command the  parameter is the IP address of the root master controller in the cluster. If
you are using an IPsec key, the  parameter in this command must be have the same value as the key
defined for the cluster member via the cluster-member-ip command.

Viewing Controller Cluster Settings
To view your current cluster configuration via the WebUI:
1. Navigate to Configuration > Controller.
2. Click the Cluster Setting tab.
122 | Control Plane Security

Dell Networking W-Series ArubaOS 6.4.x  | User Guide

l

If you are viewing the WebUI of a cluster root, the output of this command displays the IP address of the
VLAN on the cluster member used to connect to the cluster root.

l

If you are viewing the WebUI of a cluster member, the output of this command displays the IP address
of the VLAN on the cluster root used to connect to the cluster member.

To view your current cluster configuration via the command-line interface, issue the CLI commands described
in Table 19.
Table 19: CLI Commands to Display Cluster Settings
Command

Description

show cluster-switches

When you issue this command from the cluster root, the output of this
command displays the IP address of the VLAN the cluster member uses to
connect to the cluster root.
If you issue this command from a cluster member, the output of this
command displays the IP address of the VLAN the cluster root uses to
connect to the cluster member.

show cluster-config

When you issue this command from the cluster root, the output of this
command shows the cluster role of the controller, and the IP address of
each active member controller in the cluster.
When you issue this command from a cluster member, the output of this
command shows the cluster role of the controller, and the IP address of
the cluster root.

Replacing a Controller on a Multi-Controller Network
The procedure to replace a controller within a multi-controller network varies, depending upon the role of that
controller, whether the network has a single master controller or a cluster of master controllers, and whether or
not the controller has a backup.
The following sections describe the steps to replace an existing controller. To add a new local controller to a network,
or to permanently remove a local controller without replacing it, see Viewing and Managing the Master or Local
Controller Whitelists on page 118.

Replacing Controllers in a Single Master Network
Use the procedures in this section to replace a master or local controller in a network environment with a single
master controller.

Replacing a Local Controller
Use the following procedure to replace a local controller in a single-master network:
1. Disconnect the local controller from the network.
2. If you plan on moving the local controller to another location on the network, purge the campus AP
whitelist on the controller.
Access the command-line interface on the old local controller and issue the command whitelist-db cpsec
purge

or,
Access the local controller WebUI, navigate to Configuration > AP Installation > Campus AP Whitelist
and click Purge.
3. Once you purge the campus AP whitelist, you must inform the master controller that the local controller is
no longer available using one of these two methods:

Dell Networking W-Series ArubaOS 6.4.x | User Guide

Control Plane Security | 123

This step is very important; unused local controller entries in the local controller whitelist can significantly
increase network traffic and reduce controller memory resources.

l

Access the command-line interface on the master controller, and issue the command whitelist-db
cpsec-local-switch-list del mac-address 

l

Access the master controller WebUI, navigate to the Configuration > Controller > Control Plane
Security window, select the entry for the local controller you want to delete from the local controller
whitelist, and click Delete.

4. Install the new local controller, but do not connect it to the network yet. If the controller has been
previously installed on the network, you must ensure that the new local controller has a clean whitelist.
5. Purge the local controller whitelist using one of the following two methods:
l

Access the command-line interface on the new local controller and issue the command whitelist-db
cpsec purge

l

Access the local controller WebUI, navigate to Configuration > AP Installation > Campus AP
Whitelist and click Purge.

6. Now connect the new local controller to the network. It is very important that the local controller be able to
contact the master controller the first time it connects to the network, because the master controller
certifies the local controller's control plane security certificate the first time the local controller contacts its
master.
7. Once the local controller has a valid control plane security certificate and configuration, the local controller
receives the campus AP whitelist from the master controller and starts certifying approved APs.
8. APs associated with the new local controller reboots and creates new IPsec tunnels to their controller using
the new certificate keys.

Replacing a Master Controller with No Backup
Use the following procedure to replace a master controller that does not have a backup controller:
1. Remove the old master controller from the network.
2. Install and configure the new master controller, then connect the new master to the network. The new
master controller generates a new certificate when it first becomes active.
3. If the new master controller has a different IP address than the old master controller, change the master IP
address on the local controllers to reflect the address of the new master.
4. Reboot each local controller to ensure the local controllers obtain their certificate from the new master.
Each local controller begins using a new certificate signed by the master controller.
5. APs are now no longer able to securely communicate with the controller using their current key, and must
obtain a new certificate. Access the campus AP whitelist on any local controller, and change all APs in a
“certified” state to an “approved” state. The new master controller sends the approved APs new certificates.
The APs reboot and create new IPsec tunnels to their controller using the new certificate key.
If the master controller does not have any local controllers, you must recreate the campus AP whitelist by
turning on automatic certificate provisioning or manually reentering the campus AP whitelist entries.

Replacing a Redundant Master Controller
The control plane security feature requires you to synchronize databases from the primary master controller to
the backup master controller at least once after the network is up and running. This ensures that all certificates,
keys, and whitelist entries are synchronized to the backup controller. Because the AP whitelist may change
periodically, you should regularly synchronize these settings to the backup controller. For details, see
Configuring Networks with a Backup Master Controller on page 120.

124 | Control Plane Security

Dell Networking W-Series ArubaOS 6.4.x  | User Guide

When you install a new backup master controller, you must add it as a lower priority controller than the existing
primary controller. After you install the backup controller on the network, synchronize the database from the
existing primary controller to the new backup controller to ensure that all certificates, keys, and whitelist
entries required for control plane security are added to the new backup controller configuration. If you want
the new controller to act as the primary controller, you can increase that controller’s priority after the settings
have been synchronized.

Replacing Controllers in a Multi-Master Network
Use the following procedures to replace a master or local controller in a network environment with a multiple
master controllers.

Replacing a Local Controller in a Multi-Master Network
The procedure to replace a local controller in a network with multiple master controllers is the same as the
procedure to replace a local controller in a single-master network. To replace a local controller in a multi-master
network, follow the procedure described in Replacing a Local Controller on page 123

Replacing a Cluster Member Controller with no Backup
The control plane security feature allows APs to fail over from one controller to another within a cluster.
Therefore, cluster members or their local controllers may have associated APs that were first certified under
some other cluster member (or the cluster root). If you permanently remove a cluster member whose APs were
all originally certified under the cluster member being removed, its associated APs do not need to reboot in
order to connect to a different controller. If, however, you remove a cluster member whose associated APs
were originally certified under a different cluster member, those APs need to reboot and be recertified before
they can connect to a different controller. If the cluster member you are removing has local controllers, the
local controllers also reboot so they can be updated with new certificates, then pass the trust update to their
terminating APs.
To replace a cluster member that does not have a backup controller:
1. On the cluster master to be removed, clear the cluster root IP address by accessing the command-line
interface and issuing the command no cluster-root-ip  ipsec .
2. Remove the cluster member from the network.
3. If the cluster master you removed has any associated APs, you must reboot those APs so they receive an
updated certificate.
4. If the cluster member you removed has any associated local controllers, reboot those local controllers so
they receive a new certificate and then pass that trust update to their APs.
5. Remove the cluster master from the cluster root’s master controller list by accessing the command-line
interface on the cluster root and issuing the command whitelist-db cpsec-master-switch-list del macaddress .
This step is very important. Unused local controller entries in the local controller whitelist can significantly
increase network traffic and reduce controller memory resources.

6. Remove the old cluster member from the network. Remember, that controller still has campus AP whitelist
entries from the entire cluster. You may want to delete or revoke unwanted entries from the campus AP
whitelist.
Now, you must install the new cluster member controller according to the procedure described in Creating a
Cluster Member on page 122. The new cluster member obtains a certificate from the cluster root when it first
becomes active.
7. If the new cluster member has any associated APs, reboot those APs so they obtain a trust update.

Dell Networking W-Series ArubaOS 6.4.x | User Guide

Control Plane Security | 125

8. If the new cluster member has any local controllers, reboot the local controllers associated with the new
cluster member. The local controllers obtain a new certificate signed by the cluster member, and then pass
that trust update to their associated APs.

Replacing a Redundant Cluster Member Controller
The control plane security feature requires you to synchronize databases from the primary controller to the
backup controller at least once after the network is up and running. This ensures that all certificates, keys, and
whitelist entries are synchronized to the backup controller. Because the AP whitelist may change periodically,
you should regularly synchronize these settings to the backup controller. For details, see Configuring Networks
with a Backup Master Controller on page 120.
When you install a new backup cluster member, you must add it as a lower priority controller than the existing
primary controller. After you install the backup cluster member on the network, resynchronize the database
from the existing primary controller to the new backup controller to ensure that all certificates, keys, and
whitelist entries required for control plane security are added to the new backup controller configuration. If
you want the new controller to act as the primary controller, you can increase that controller’s priority after the
settings have been resynchronized.

Replacing a Cluster Root Controller with no Backup Controller
If you replace a cluster root controller that does not have a backup controller, the new cluster root controller
creates its own self-signed certificate. You then need to reboot each controller in the hierarchy in a specific
order to certify all APs with that new certificate:
1. Remove the old cluster root from the network.
2. Install and configure the new cluster root.
3. Connect the new cluster root to the network so it can access cluster masters and local controllers.
4. If necessary, reconfigure the cluster masters and local controllers with their new cluster root IP and master
IP addresses.
5. Reboot every cluster member controller. The cluster member begins using a new certificate signed by the
cluster root.
6. Reboot every local controller. Each local controller begins using a new certificate signed by the cluster
member.
7. Because the cluster root is new, it does not have a configured campus AP whitelist. Access the campus AP
whitelist on any local controller or cluster master, and change all APs in a “certified” state to an “approved”
state. The APs get recertified, reboot, and create new IPsec tunnels to their controller using the new
certificate key.
If a cluster root controller does not have any cluster master or local controllers, you must recreate the
campus AP whitelist on the cluster root by turning on automatic certificate provisioning or manually
reentering the campus AP whitelist entries.

Replacing a Redundant Cluster Root Controller
Best practices is to use a backup controller with your cluster root controller. If your cluster root has a backup
controller, you can replace the backup cluster root without having to reboot all cluster master and local
controllers, minimizing network disruptions.
The control plane security feature requires you to synchronize databases from the primary controller to the
backup controller at least once after the network is up at running. This ensures that all certificates, keys, and
whitelist entries are synchronized to the backup controller. Because the AP whitelist may change periodically,
you should regularly synchronize these settings to the backup controller. For details, see Configuring Networks
with a Backup Master Controller on page 120.

126 | Control Plane Security

Dell Networking W-Series ArubaOS 6.4.x  | User Guide

When you install a new backup cluster root, you must add it as a lower priority controller than the existing
primary controller. After you install the backup cluster root on the network, resynchronize the database from
the existing primary controller to the new backup controller to ensure that all certificates, keys, and whitelist
entries required for control plane security are added to the new backup controller configuration. If you want
the new controller to act as the primary controller, you can increase that controller’s priority after  the settings
have been resynchronized.

Configuring Control Plane Security after Upgrading
When you initially deploy a controller running ArubaOS 6.0 or later, create your initial control plane security
configuration using the initial setup wizard. However, if you are upgrading to ArubaOS 6.0 or if you are
upgrading from ArubaOS 5.0 but did not yet have control plane security enabled before the upgrade, then you
can use the strategies described in Table 20 to enable and configure control plane security feature.
If you upgrade a controller running ArubaOS 5.0.x to ArubaOS 6.0 or later, then the controller’s control plane security
settings do not change after the upgrade. If control plane security was already enabled, then it remains enabled after
the upgrade. If it was not enabled previously, but you want to use the feature after upgrading, then you must
manually enable it.

Table 20: Control Plane Security Upgrade Strategies
Automatically send Certificates to Campus
APs

Manually Certify Campus APs

1. Access the control plane security window and
enable both the control plane security feature and the
auto certificate provisioning option. Next, specify
whether you want all associated campus APs to
automatically receive a certificate, or if you want to
certify only those APs within a defined range of IP
addresses.

1. Identify the campus APs that should receive
certificates by entering the campus APs’ MAC
addresses in the campus AP whitelist.

2. Once all APs have received their certificates,
disable auto certificate provisioning to prevent
certificates from being issued to any rogue APs that
may appear on your network at a later time.

2. If your network includes both master and local
controllers, wait a few minutes, then verify that the
campus AP whitelist has been propagated to all
other controllers on the network. Access the WebUI
of the master controller, navigate to Configuration
> Controller > Control Plane Security, then verify
that the Current Sequence Number field has the
same value as theSequence Number entry for
each local controller in the local controller whitelist.
(For details, see Verifying Whitelist Synchronization
on page 129.)

3. If a valid AP did not receive a certificate during the
initial certificate distribution, you can manually certify
the AP by adding that AP’s MAC address to the
campus AP whitelist. You can also use this whitelist to
revoke certificates from APs that should not be
allowed access to the secure network.

3. Enable the control plane security feature.

If you upgraded your controller from ArubaOS 5.0 or earlier and you want to use this feature for the first time, you
must either add all valid APs to the campus AP whitelist, or enable automatic certificate provisioning before you
enable the feature. If you do not enable automatic certificate provisioning, only the APs currently approved in the
campus AP whitelist are allowed to communicate with the controller over a secure channel. Any APs that do not
receive a certificate will not be able to communicate with the controller except to request a certificate.

Dell Networking W-Series ArubaOS 6.4.x | User Guide

Control Plane Security | 127

Troubleshooting Control Plane Security
Identifying Certificate Problems
If an AP has a problem with its certificate, check the state of the AP in the campus AP whitelist. If the AP is in
either the certified-hold-factory-cert or certified-hold-switch-cert states, you may need to manually change the
status of that AP before it can be certified.
l

certified-hold-factory-cert: An AP is put in this state when the controller thinks the AP has been certified
with a factory certificate, but the AP requests to be certified again. Because this is not a normal condition,
the AP is not approved as a secure AP until you manually change the status of the AP to verify that it is not
compromised. If an AP is in this state due to connectivity problems, then the AP recovers and is taken out of
this hold state as soon as connectivity is restored.

l

certified-hold-switch-cert: An AP is put in this state when the controller thinks the AP has been certified
with a controller certificate yet the AP requests to be certified again. Because this is not a normal condition,
the AP is not be approved as a secure AP until a network administrator manually changes the status of the
AP to verify that it is not compromised. If an AP is in this state due to connectivity problems, then the AP
recovers and is taken out of this hold state as soon as connectivity is restored.

Verifying Certificates
If you are unable to configure the control plane security feature on W-600 Series, W-6000M3, or W-3000 Series
controllers, verify that its Trusted Platform Module (TPM) and factory-installed certificates are present and
valid by accessing the controller’s command-line interface and issuing the command show tpm cert-info. If
the controller has a valid certificate, the output of the command appears similar to the output in the example
below.

If the controller displays the following output, it may have a corrupted or missing TPM and factory certificates.
Contact Dell support.

Disabling Control Plane Security
If you disable control plane security on a standalone or local controller, all APs connected to that controller
reboot then reconnect to the controller over a clear channel.
If your disable control plane security on a master controller, APs directly connected to the master controller
reboot then reconnect to the master controller over a clear channel. However, its local controllers continue to
communicate with their APs over a secure channel until you save your configuration on the master controller.
Once you save the configuration, the changes are pushed down to the local controllers. At that point, any APs
connected to the local controllers also reboot and reconnect over a secure channel.

128 | Control Plane Security

Dell Networking W-Series ArubaOS 6.4.x  | User Guide

Verifying Whitelist Synchronization
To verify that a network of master and local controllers are correctly sharing their campus AP whitelists, check
the sequence numbers on the master and local controller whitelists.
l

The sequence number value on a master controller should be the same as the remote sequence number on
the local controller.

l

The sequence number value on a local controller should be the same as the remote sequence number on
the master controller.

Figure 8 Sequence numbers on Master and Local Controllers

Rogue APs
If you enable auto certificate provisioning enabled with the Auto Cert Allow All option, any AP that appears
on the network receives a certificate. If you notice unwanted or rogue APs connecting to your controller via an
IPsec tunnel, verify that automatic certificate provisioning has been disabled, then manually remove the
unwanted APs by deleting their entries from the campus AP whitelist.

Dell Networking W-Series ArubaOS 6.4.x | User Guide

Control Plane Security | 129

Chapter 3
Software Licenses

ArubaOS base features include sophisticated authentication and encryption, protection against rogue wireless
APs, seamless mobility with fast roaming, the origination and termination of IPsec/L2TP/PPTP tunnels between
controllers, clients, and other VPN gateways, adaptive RF management and analysis tools, centralized
configuration, and location tracking.
Optional add-on licenses provide advanced feature such as Wireless Intrusion Protection and Policy
Enforcement Firewall. Evaluation licenses are available for some of these advanced features.
ArubaOS licenses are detailed in the following sections:
l

Understanding License Terminology on page 130

l

Working with Licenses on page 131

l

Centralized Licensing in a Multi-Controller Network on page 132

l

Using Licenses on page 142

l

License Installation Best Practices and Exceptions on page 144

l

Installing a License on page 144

l

Deleting a License on page 146

l

Moving Licenses on page 147

l

Resetting the Controller on page 147

Understanding License Terminology
For clarity, the following terminology is used throughout this chapter.
l

Bundle: a cost-effective way to purchase functionality that supports a controller and x-number of APs.

l

Certificate ID: the identification number attached to the Software License Certificate. The Certificate ID is
used in conjunction with the controller’s serial number to create the License Key.

l

Evaluation License: a license that allows you to evaluate a feature set (or module) for a maximum of 90
days. The evaluation licenses are uploaded in 30-day increments. Only modules that offer new and unique
functionality support Evaluation Licenses.

l

License Certificate: a certificate (soft copy) that contains license information including:
n

License Description

n

Quantity

n

Part Number/Order Number

n

Certificate ID

l

License Database: the licenses installed on your controller

l

License Key: generated from the controller serial number

l

Permanent License: the opposite of an evaluation license. This license permanently installs the specific
features represented by the license.

l

Upgrade License: a license that adds AP capacity to your controller. Note that Upgrade Licenses do not
support an evaluation license.

Dell Networking W-Series ArubaOS 6.4.x| User Guide

Software Licenses | 130

Working with Licenses
Each license refers to specific functionality (or module) that supports unique features.
The licenses are:
l

Base OS: base operating functions including VPN and VIA clients.

l

AP Capacity: capacity license for RAP indoor and outdoor Mesh APs. Campus, Remote, or Mesh APs can
terminate on the controller without the need for a separate license.

l

Advanced Cryptography (ACR): this is required for the Suite B Cryptography in IPsec and 802.11 modes.
License enforcement behavior controls the total number of concurrent connections (IPsec or 802.11) using
Suite B Cryptography.The xSec license features are bundled with this license.

l

Policy Enforcement Firewall Virtual Private Network (PEFV): enables Policy Enforcement Firewall for VIA
clients. This is a controller license.

l

Policy Enforcement Firewall Next Generation (PEFNG): Wired, WLAN Licensed per AP numbers including
user roles, access rights, Layers 4 through 7 traffic control, per-service prioritization/QoS,
authentication/accounting APIs, External Service Interfaces (ESI), Voice and Video. This is an AP count
license.

l

Public Access: reserved for future use.

l

RFProtect: Wireless Intrusion Protection (WIPS) and Spectrum Analysis. This is an AP count license.

l

xSec (Extreme Security) for Federal: Layer 2 VPN for wired or wireless using FIPS-approved algorithms.

l

Internal Test Functions: for internal use only.

The license categories are:
l

Permanent license: this type of license permanently enables the desired software module on a specific Dell
controller. You obtain permanent licenses through the sales order process only. Permanent software license
keys are sent to you via email.

l

Evaluation license: this type of license allows you to evaluate the unrestricted functionality of a software
module on a specific controller for 90 days (in three 30-day increments).
An expired evaluation license will remain in the license database until the controller is reset using the
command write erase all where all license keys are removed. An expired evaluation license has no impact
on the normal operation of the controller. It is kept in the license database to prevent abuse.

When you apply license keys on a controller, abnormal tampering of the device’s system clock (setting the system
clock back) results in the disabling of software licensed modules and their supported features. This can affect
network services.

To determine your time remaining on an evaluation license, a banner is displayed when you log in through
the command line:
NOTICE
NOTICE -- This switch has active licenses that will expire in 29 days
NOTICE
NOTICE -- See 'show license' for details.
NOTICE

From the WebUI, an “Alert” appears with information regarding the evaluation license status (see Figure 9).

131 | Software Licenses

Dell Networking W-Series ArubaOS 6.4.x  | User Guide

Figure 9 Alert Flag

At the end of the 90-day period, you must apply for a permanent license to re-enable the features
permanently on the controller. Evaluation software license keys are only available in electronic form and are
emailed to you.
When an evaluation period expires:

l

n

The controller automatically backs up the startup configuration and reboots itself at midnight (according
to the system clock).

n

All permanent licenses are unaffected. The expired evaluation licensed feature is no longer available and
is displayed as Expired in the WebUI.

Upgrade license—This license expands AP capacity. There are no Evaluation licenses available for Upgrade
licenses.

Centralized Licensing in a Multi-Controller Network
In order to configure each feature on the local controller, the master controller(s) must be licensed for each
feature configured on the local controllers. Centralized licensing simplifies licensing management by
distributing licenses installed on one controller to other controllers on the network. One controller acts as a
centralized license database for all other controllers connected to it, allowing all controllers to share a pool of
unused licenses. The primary and backup licensing servers can share a single set of licenses, eliminating the
need for a redundant license set on the backup server. Local licensing client controllers maintain information
sent from the licensing server, even if the licensing client controller and the licensing server controller can no
longer communicate. If an AP fails over from one client controller to another, the AP will be allowed to come up
even if there aren’t sufficient licenses present on the backup controller. the APs continue to stay active until
they reboot. However, if there are not sufficient available licenses to bring up an AP after it reboots, that AP will
not become active.
You can use the centralized licensing feature in a master-local topology with a redundant backup master, or in a
multi-master network where all the masters can communicate with each other (for example, if they are all
connected to a single AirWave server). In the master-local topology, the master controller acts as the primary
licensing server, and the redundant backup master acts as the backup licensing server. In a multi-master
network, one controller must be designated as a primary server, and a second controller must be configured as
a backup licensing server.
Centralized licensing can distribute the following license types:
l

AP

l

PEFNG

l

RFProtect

l

xSec

l

ACR

This section includes the following topics:
l

Primary and Backup Licensing Servers

l

Communication between the License Server and License Clients

Dell Networking W-Series ArubaOS 6.4.x | User Guide

Software Licenses | 132

l

Replacing a Controller

l

Failover Behaviors

l

Configuring Centralized Licensing

Primary and Backup Licensing Servers
Centralized licensing allows the primary and backup licensing server controllers to share a single set of licenses.
If you do not enable this feature, the master and backup master controller each require separate, identical
license sets. The two controllers acting as primary and backup license servers must use the same version of
ArubaOS, and must be connected on the same broadcast domain using the Virtual Router Redundancy
Protocol (VRRP). Other client controllers on the network connect to the licensing server using the VRRP virtual
IP address configured for that set of redundant servers. The primary licensing server uses the configured
virtual IP address by default. However, if the controller acting as the primary licensing server becomes
unavailable, the secondary licensing server will take ownership of the virtual IP address, allowing licensing
clients to retain seamless connectivity to a licensing server.
Only one backup licensing server can be defined for each primary server.

The example below shows a primary and backup license server connected using VRRP. Licenses installed on
either the primary or the backup server are shared between that pair of servers. If the primary and backup
controllers each had 16 AP licenses, 16 PEFNG licenses, and 16 xSec licenses installed, they would share a
combined pool of 32 AP, 32 PEFNG, and 32 xSec licenses. Any license client controllers connected to this pair of
redundant servers could also use licenses from this license pool.
Figure 10 Shared Licenses on a Primary and Backup Licensing Server

Communication between the License Server and License Clients
When you enable centralized licensing, information about the licenses already installed on the individual client
controllers are sent to the licensing server, where they are added into the server’s licensing table. The
information in this table is then shared with all client controllers as a pool of available licenses. When a client
controller uses a license in the available pool, it communicates this change to the licensing server master
controller, which updates the table before synchronizing it with the other clients.

133 | Software Licenses

Dell Networking W-Series ArubaOS 6.4.x  | User Guide

Client controllers do not share information about built-in licenses to the licensing server. A controller using the
centralized licensing feature will use its built-in licenses before it consumes available licenses from the license
pool. As a result, when a client controller sends the licensing server information about the licenses that a client
is using, it only reports licenses taken from the licensing pool, and disregards any built-in licenses used. For
example, if a controller has a built-in 16-AP license and twenty connected APs, it will disregard the built-in
licenses being used, and will report to the licensing server that it is using only four AP licenses from the license
pool.
When centralized licensing is first enabled on the licensing server, its licensing table only contains information
about the licenses installed on that server. When the clients contact the server, the licensing server adds the
client licenses to the licensing table, then sends the clients information about the total available licenses for
each license type. In the following example, the licenses installed on two client controllers are imported into the
license table on the license server. The licensing server then shares the total number of available licenses with
other controllers on the network.
Figure 11 Licenses Shared by Licensing Clients

When new AP associates with a licensing client, the client sends updated licensing information to the server.
The licensing server then recalculates the available total, and sends the revised license count back to the clients.
If a client uses an AP license from the license pool, it also consumes a PEFNG and a RFProtect license from the
pool, even if that AP has not enabled any features that would require that license. A controller cannot use more
licenses than what is supported by its controller platform, regardless of how many licenses are available in the
license pool.

Dell Networking W-Series ArubaOS 6.4.x | User Guide

Software Licenses | 134

Figure 12 License Pool Reflecting Used licenses

Supported Topologies
The following table describes the controller topologies supported by this feature.

135 | Software Licenses

Dell Networking W-Series ArubaOS 6.4.x  | User Guide

Table 21: Centralized Licensing Topologies
Topology

Example

All controllers are master controllers.
The master and standby licensing servers must be
defined.

A single master controller is connected to one
or more local controllers.
Only the master controller can be a license server.
A local controller can only be license client, not a
license server.

A master and standby master are connected to
one or more local controllers.
The master license server will reside on the master
controller, and the standby license server will
reside on the standby master controller. Local controllers can only be license clients, not license servers.

Unsupported Topologies
The centralized licensing feature does NOT support topologies where multiple master controllers have one or
more attached local controllers.

Dell Networking W-Series ArubaOS 6.4.x | User Guide

Software Licenses | 136

Figure 13 Topologies Not Supported by Centralized Licensing

Adding and Deleting Licenses
New licenses can be added to any controller managed by a centralized licensing system, although best practices
recommend adding them to the primary licensing server for easier management and tracking of licenses across
a wide network. Licenses can only be deleted from the controller on which the license is installed.
You do not need to reboot a controller after adding or deleting a license, regardless of whether you enable
centralized licensing. If you delete a license from a licensing client or server and there are no longer enough
licenses to support the number of active APs on the network, the APs continue to stay active until they reboot.
If there are not sufficient available licenses to bring up an AP after it reboots, that AP will not become active.
Centralized licensing supports evaluation licenses. When a client controller has an evaluation license installed,
those license limits will be sent to the licensing server and added to the license pool as long as the evaluation
period is active. When the evaluation period expires, the client with the expired license sends its revised limits
to the license server. The licensing server removes the evaluation licenses from its license table, then sends
updated license pool information to other clients on the network.

Replacing a Controller
If you need to replace the controller acting as a license server, the keys installed on the previous license server
must be regenerated and added to the new license server. If you need to replace a controller acting as license
client, you must regenerate the license keys installed on the client and reinstall them on the replacement client
or the licensing server.

Failover Behaviors
If the primary licensing server fails, the controller acting as a backup license server will retain the shared license
limits until the backup server reboots. If both the primary and the backup license servers fail, or if the backup
controller reboots before the primary controller comes back up, License clients will retain the license limits sent
to them by the licensing server for 30 days.

137 | Software Licenses

Dell Networking W-Series ArubaOS 6.4.x  | User Guide

Although a client controller retains its licensing information for 30 days after it loses contact with the licensing
server, if the client reboots at any time during this 30-day window, the window will restart, and the client will retain its
information for another 30 days.

APs that use centralized licensing in conjunction with a ArubaOS high availability feature behave differently
than APs that do not use a high availability solution. APs using VRRP redundancy, a backup LMS, or the
ArubaOS fast failover feature can quickly fail over to a backup controller, even if that backup controller does
not have any AP licenses at the time of the failover. However, if that AP reboots, it will not obtain its licenses
until the backup controller receives the required licenses from the licensing master.

Client is Unreachable
The centralized licensing feature sends keepalive heartbeats between the license server and the licensing client
controllers every 30 seconds. If the licensing server fails to receive three consecutive heartbeats from a client, it
assumes that the licensing client is down, and that any APs associated with that client are also down or have
failed over to another controller . Therefore, the licensing server adds any licenses used by that client back into
to the available pool of licenses. If the license server fails to contact a license client for 30 consecutive days, any
licenses individually installed on that client will be removed from the server’s license database.
The WebUI of the licensing client and the licensing server both display a warning message when a licensing client
and licensing server are unable to communicate.

Server is Unreachable
If a licensing client does not receive three consecutive heartbeats from the server, it assumes that the server is
down, and that any APs directly associated to the server are also down or have failed over to another
controller. The client then adds any licenses used by the licensing server into to the pool of available licenses on
that client. When a license client is unable to reach a license server for 30 consecutive days, it removes any
shared licenses pushed to it from the licensing server, and reverts to its installed licenses. If the 30-day window
has passed and the controller does not have enough installed licenses for all of its associated APs, the
controller will nonetheless continue to support each AP. However, when an AP reboots and its controller does
not have enough licenses, that AP will not come up.

Configuring Centralized Licensing
The steps to configure centralized licensing on your network vary, depending upon whether you are enabling
this feature in a network with a master-local controller topology, or in a network where all controllers are
configured as masters. Before you enable this feature, you must ensure that the controllers are able to
properly communicate with the licensing master. Once you have identified your deployment type, follow the
steps in the appropriate section below.

Pre-configuration Setup in an All-Master Deployment
Follow the steps described below to configure the centralized licensing feature in a network with all master
controllers.
1. Ensure that the controllers that will use this feature are associated with the same AirWave server.
2. Identify a controller you want to designate as the primary licensing server. If that controller already has a
redundant backup controller, that backup controller will automatically become the backup license server.
3. (Optional) If your primary licensing server does not yet have a dedicated, redundant backup controller and
you want to use a backup server with the centralized licensing feature, you must identify a second controller
to use as the backup licensing server, and create a virtual router on the primary licensing server.
4. (Optional) Establish secure IPsec tunnels between the primary licensing server controller and the licensing
client controllers by enabling control plane security on that cluster of master controllers, or by creating site-

Dell Networking W-Series ArubaOS 6.4.x | User Guide

Software Licenses | 138

to-site VPN tunnels between the licensing server and client controllers. This step is not required, but if you
do not create secure tunnels between the controllers, the controllers will exchange clear, unencrypted
licensing information. This step is not required for a master-local topology.

Preconfiguration Setup in a Master/Local Topology
The master controller in a master-local topology is the primary licensing server by default. If this master
controller already has a redundant standby master, that redundant master will automatically act as the backup
licensing server with no additional configuration. If your primary licensing server does not yet have a
redundant standby controller and you want to use a backup server with the centralized licensing feature, you
must identify a second controller you want to designate as the backup licensing server, and define a virtual
router on the primary licensing server.

Enabling Centralized Licensing
The following steps describe the procedure to enable centralized licensing on both the licensing master and the
licensing clients.
Using the WebUI
1. Access the WebUI of the primary licensing master controller, navigate to Configuration > Controller and
select the Centralized Licenses tab.
2. Select Enable Centralized Licensing.
3. (Optional) If the licensing server already has a dedicated redundant standby controller, that standby
controller will automatically become the backup license server. If the primary licensing server in your
deployment does not have a dedicated, redundant master controller, but you want to define a backup
server for the licensing feature, follow steps a-c below:
a. In the VRRP ID field, enter the Virtual Router ID for the Virtual Router you configured in the
Preconfiguration Setup task in the section above.
b. In the Peer’s IP address field, enter the IP address of the backup licensing server.
c. In the License Server IP field, enter the virtual IP address for the Virtual Router used for license server
redundancy.
4. Click Apply.
If you are deploying centralized licensing on a cluster of master controllers, you must define the IP address that
the licensing clients in the cluster use to access the licensing server.
5. Access the WebUI of a licensing client, navigate to Configuration > Controller and select the Centralized
Licenses tab.
6. Select Enable Centralized Licensing.
7. In the License Server IP field, enter the IP address the client will use to connect to the licensing server. If you
have defined a backup licensing server using a virtual router ID, enter the IP address of that virtual router.
8. Click Apply.
9. Repeat steps 5-8 on each licensing client in the cluster.
Using the CLI
Access the command-line interface of the licensing server, and issue the following commands in config mode:
(host)(config) #license profile
(host)(License provisioning profile) #centralized-licensing-enable

If the licensing server already has a dedicated redundant standby controller, that standby controller will
automatically become the backup license server. If the primary licensing server in your deployment does not

139 | Software Licenses

Dell Networking W-Series ArubaOS 6.4.x  | User Guide

have a redundant master controller but you want to define a backup server for the licensing feature, issue the
following commands on the licensing server:
(host)(License provisioning profile) #License server-redundancy
(host)(License provisioning profile) #License-vrrp 
(host)(License provisioning profile) #Peer-ip-address 

If you are deploying centralized licensing on a cluster of master controllers, access the command-line interface
of a licensing client controller, and issue the following commands in config mode:
(host) (config) #license profile
(host) (License provisioning profile) #centralized-licensing-enable
(host) (License provisioning profile) #license server-ip 

If a controller is designated as standby license server, it does not have the license-server-ip value configured.

Monitoring and Managing Centralized Licenses
A centralized licensing server displays a wide variety of licensing data that you can use to monitor licenses and
license usage. The tables described below are available on the Network > Controller > Centralized License
Management > Information page of the Licensing server WebUI.

License server Table
This table displays information about the different types of licenses in the license table, and how many total
licenses of each type are available and used. This table includes the following information:
Table 22: License Server Table Data
Column

Description

Service Type

Type of license on the licensing server.

Aggregate Licenses

Number of licenses in the licensing table on the licensing server.

Used Licenses

Total number of licenses of each license type reported as used by the
licensing clients or licensing server.

Remaining Licenses

Total number of remaining licenses available in the licensing table.

License Client Table
This table displays centralized license limits applied to each licensing client. This table includes the following
information:
Table 23: License Client Table Data
Column

Description

Service Type

Type of license on the licensing client.

System Limit

The maximum number of licenses supported by the controller platform.

Server Licenses

Number of licenses sent from the licensing server..
NOTE: This number is limited by the total license capacity of the controller
platform. A controller cannot use more licenses than is supported by that
controller platform, even if additional license are available.

Dell Networking W-Series ArubaOS 6.4.x | User Guide

Software Licenses | 140

Column

Description

Used Licenses

Total number of licenses of each license type used by the licensing client
controller.

Contributed Licenses

Total number of licenses of each license type contributed by the licensing
client controller.

Remaining Licenses

Total number of remaining licensing available on this controller. This
number is also limited by the total license capacity of the controller platform.

License Client(s) Usage Table
This table displays information about the different types of licenses in the license table, and how many total
licenses of each type are available and used.
Table 24: License Clients(s) Usage Table Data
Column

Description

Hostname

Name of the licensing client controller.

IP Address

IP address of the licensing client controller.

AP

Total number of AP licenses used by a licensing client associated with this
controller.

PEF

Total number of Policy Enforcement Firewall (PEF) licenses used by a
licensing client associated with this controller.

RF Protect

Total number of RFProtect licenses used by a licensing client associated with
this controller.

xSec Module

Total number of Extreme Security (xSec) licenses used by a licensing client
associated with this controller.

ACR

Total number of advanced Cryptography (ACR) licenses used by a licensing
client associated with this controller.

Last update (secs. ago)

Time, in seconds, that has elapsed since the licensing client received a heartbeat response.

Aggregate License Table
Issue this command from the command-line interface of the centralized licensing server controller to view
license limits sent by licensing clients.

141 | Software Licenses

Dell Networking W-Series ArubaOS 6.4.x  | User Guide

Table 25: Aggregate License Table Data
Column

Description

Hostname

Name of the licensing client controller.

IP Address

IP address of the licensing client controller.

AP

Total number of AP licenses sent from licensing clients associated with this
controller.

PEF

Total number of Policy Enforcement Firewall (PEF) licenses sent from
licensing clients associated with this controller.

RF Protect

Total number of RFProtect licenses sent from licensing clients associated
with this controller.

xSec Module

Total number of Extreme Security (xSec) licenses sent from licensing clients
associated with this controller.

ACR

Total number of advanced Cryptography (ACR) licenses sent from licensing
clients associated with this controller.

License Heartbeat Table
This table displays the license heartbeat statistics between the license server and the license client.
Table 26: License Heartbeat Table Data
Column

Description

IP address

IP address of the licensing client.

HB Req

Heartbeat requests sent from the licensing client.

HB Resp

Heartbeat responses received from the license server.

Total Missed

Total number of heartbeats that were not received by the licensing client.

Last Update

Number of seconds elapsed since the licensing client last sent a heartbeat
request.

Using Licenses
Licenses are platform independent and can be installed on any controller. Installation of the feature license
unlocks that feature’s functionality for the maximum capacity of the controller.
The license limits are enforced until you reach the controller limit (see Table 28).

Table 27 lists how licenses are consumed on the Controllers.

Dell Networking W-Series ArubaOS 6.4.x | User Guide

Software Licenses | 142

Table 27: Usage per License
License

Basis

What Consumes One License

PEFNG

AP

One operational AP

xSec

Session

One active client termination

RFprotect

AP

One operational AP

AP

AP

One operational LAN-connected or mesh AP that
is advertising at least one BSSID (virtual-AP) or
RAP

ACR

Session

One active client termination

The controller licenses are variable-capacity (see Table 28).
In Table 28, the Remote AP count is equal to the total AP count for all the controllers. The Campus AP count is 1/4 of
the total AP count except for the W-6000M3 which is one half the AP count.

Table 28: Controller AP Capacity
Controller

Total AP Count

Campus APs

Remote APs

W-7210

512

512

512

W-7220

1024

1024

1024

W-7240

2048

2048

2048

W-6000M3

1024

512

1024

W-3200

128

32

128

W-3400

256

64

256

W-3600

512

128

512

W-620

8

8

8

W-650

16

16

16

Understanding License Interaction
The some licenses interact with each other, and may require some equality.
l

AP/PEFNG and RFProtect must be equal.
n

All active APs run AP/PEFNG and RFProtect services (if enabled). If they are not equal, the number of
active APs are restricted to the minimum of the AP/PEFNG and RFProtect license count.

It is not possible to designate specific APs for RFProtect/non-RFProtect operations.

n

Mesh portals/mesh points with no virtual APs, do not consume am RFProtect license

143 | Software Licenses

Dell Networking W-Series ArubaOS 6.4.x  | User Guide

l

If a Mesh node is also configured for client service (for example, it advertises a BSSID ), it consumes one AP
license.

l

Remote APs consume licenses the same as campus APs.

l

ACR Interaction
n

On a platform that supports 2048 IPsec tunnels, the maximum number of Suite B IPsec tunnels
supported is 2048, even if a larger capacity license is installed.

n

The ACR license is cumulative. If you want to support 2048 Suite B connections, install two ACR licenses
(LIC-ACR-1024).

n

An evaluation ACR license is available (EVL-ACR-1024). You can install the ACR evaluation license with a
higher capacity than the platform maximum.

n

On a platform that supports 2048 IPsec tunnels, with a LIC-ACR-512 installed, only 512 IPsec tunnels can
be terminated using Suite B encryption. An additional 1536 IPsec tunnels, using non-Suite B modes (for
example, AES-CBC), can still be supported.

n

On a platform with LIC-ACR-512 installed, a mixture of IPsec and 802.11i Suite B connections can be
supported. The combined number of these sessions may not exceed 512.

n

A single client using both 802.11i Suite B and IPsec Suite B simultaneously will consume two ACR
licenses.

License Installation Best Practices and Exceptions
l

Back up the controller’s configuration (backup flash command) and back up the License database (license
export filename) before making any changes.
(host) #backup flash
Please wait while we tar relevant files from flash...
Please wait while we compress the tar file...
Checking for free space on flash...
Copying file to flash...
File flashbackup.tar.gz created successfully on flash.
Please copy it out of the switch and delete it when done.
(host) #license export licensebackup.db
Successfully exported 1 licenses from the License Database to licensebackup.db

l

Allow for the maximum quantity required at any given time.

l

When calculating AP licenses, determine the normal AP load of your controller and add a backup load for
failure scenarios.

l

Use 20 users per AP as a reasonable estimate when calculating user licenses. Do not forget to consider
occasional large assemblies or gatherings.

Installing a License
The Dell licensing system is controller-based. A license key is a unique alphanumerical string generated using
the controller’s serial number and is valid only for that controller only. Licenses can be pre-installed at the
factory so that all licensed features are available upon initial setup. You can also install license features
yourself.
It is recommended that you obtain a user account on the Dell Software License Management website
even if software license keys are preinstalled on your controller.

Dell Networking W-Series ArubaOS 6.4.x | User Guide

Software Licenses | 144

Enabling a new license on your controller
The basic steps to installing and enabling a new license feature are listed below along with a reference to a
section in this document with more detailed information.
1. Obtain a valid Dell software license from your sales account manager or authorized reseller (see Requesting
a Software License in Email on page 145).
2. Locate the system serial number of your controller (see Locating the System Serial Number on page 145).
3. Use your system’s serial number to obtain a software license key from the Dell Software License
Management website.licensing.dell-pcw.com (see Obtaining a Software License Key on page 145).
4. Enter the software license key via the controller’s WebUI using one of the following procedures
l

navigate to Configuration > Network > Controller > System Settings page and select the License
tab. Enter the software license key and click Apply (see Applying the Software License Key in the WebUI
on page 146).

l

Launch the License Wizard from the Configuration tab and click New. Enter the software license key in
the space provided (see Applying the Software License Key in the License Wizard on page 146).

Requesting a Software License in Email
To obtain either a permanent or a evaluation software license, contact your sales account manager or
authorized reseller. The license details are provided via email with an attached text file. Use the text file to cut
and paste the licensing information into the WebUI or at the command line.
Ensure that you have provided your sales person with a valid email address.

The email also includes:
l

The orderable part number for the license

l

A description of the software module type and controller for which it is valid

l

A unique, 32-character alphanumerical string used to access the license management website and which, in
conjunction with the serial number of your controller, generates a unique software license key

Locating the System Serial Number
Each controller has a unique serial number located at the rear of the controller chassis. The W-6000M3 has the
serial number on the device itself.
You can also find the serial numbers by navigating to the Controller > Inventory page on the WebUI or by
executing the show inventory command from the CLI.
To physically inspect the system serial number on a W-6000M3 , you need to remove the device from the controller
chassis, which may result in network down time.

Obtaining a Software License Key
To obtain a software license key, you must log in to the Dell License Management website. If you are a first
time user of the licensing site, you can use the software license certificate ID number to log in initially and
request a user account. If you already have a user account, log in to the site.
Once logged in, you are presented with several options:
l

Activate a certificate: Activate a new certificate and create the software license key that you will apply to
your controller.

145 | Software Licenses

Dell Networking W-Series ArubaOS 6.4.x  | User Guide

l

Transfer a certificate: Transfer a software license certificate ID from one controller to another (for
example, transferring licenses to a spare system).

l

Import preloaded certificates: For controllers on which licenses are pre-installed at the factory. transfer
all software license certificate IDs used on the sales order to this user account.

l

List your certificates: View all currently available and active software license certificates for your account.

Creating a Software License Key
To create a software license key, you must log to to the Dell License Management website at:
licensing.dell-pcw.com/
If you are a first time user of the licensing site, you can use the software license certificate ID number to log in
initially and request a user account. If you already have a user account, log in to the site.
1. Select Activate a Certificate.
2. Enter the certificate ID number and the system serial number of your controller.
3. Review the license agreement and select Yes to accept the agreement.
4. Click Activate it. A copy of the transaction and the software license key is emailed to you at the email
address you entered for your user account
The software license key is valid only for the system serial number for which you activated the certificate.

Applying the Software License Key in the WebUI
To enable the software module and functionality, you must apply the software license key to your controller.
1. Log in to your controller’s WebUI.
2. Navigate to the Configuration > Network > Controller > System Settings page and select the License
tab.
3. Copy the software license key, from your email, and paste it into the Add New License Key field.
4. Click Add.

Applying the Software License Key in the License Wizard
Log in to your controller’s WebUI.
1. Launch the License Wizard from the Configuration tab and click New .
2. The License Wizard help walk you through the activation process. Click the Help tab within the License
Wizard for additional assistance.

Deleting a License
To remove a license from a system:
1. Navigate to the Configuration > Network > Controller > System Settings page and select the License
tab.
2. Scroll down to the License Table and locate the license you want to delete.
3. Click Delete at the far right hand side of the license to delete the license.
If a license feature is under an evaluation license, it will not generate a key is generated when the feature is
deleted.

Dell Networking W-Series ArubaOS 6.4.x | User Guide

Software Licenses | 146

Moving Licenses
It may be necessary to move licenses from one controller to another or to delete a license for future use. To
move licenses, delete the license from the chassis as described in Deleting a License on page 146. Then install
the license key on the new controller as described in Applying the Software License Key in the WebUI on page
146.
ArubaOS provides the ability to move a license from one controller to another, for maximum flexibility in managing
an organization’s network and to minimize an RMA impact. Dell monitors and detects license fraud. Abnormally high
volumes of license transfers for the same license certificate to multiple controllers can indicate a breach of the Dell
end user software license agreement and will be investigated.

Resetting the Controller
Rebooting or resetting a controller has no effect on either a permanent or a evaluation license.
Issuing the write erase command on a controller running software licenses does not affect the license key
management database on the controller.
Issuing the write erase all command resets the controller to factory defaults, and deletes all databases on the
controller, including the license key management database. You must reinstall all previously-installed license
keys.
On a W-7200 Series controller, you can reset controller using the LCD screen. Issuing the Factory Default
option under the Maintenance menu returns the controller to the factory default settings. For more
information about the LCD menu, see Using the LCD Screen on page 99.

147 | Software Licenses

Dell Networking W-Series ArubaOS 6.4.x  | User Guide

Chapter 4
Network Configuration Parameters

The following topics in this chapter describe some basic network configuration on the controller:
l

Configuring VLANs on page 148

l

Configuring Ports on page 155

l

Understanding VLAN Assignments on page 157

l

Configuring Static Routes on page 165

l

Configuring the Loopback IP Address on page 165

l

Configuring the Controller IP Address on page 166

l

Configuring GRE Tunnels on page 167

l

Jumbo Frame Support on page 171

Configuring VLANs
The controller operates as a layer-2 switch that uses a VLAN as a broadcast domain. As a layer-2 switch, the
controller requires an external router to route traffic between VLANs. The controller can also operate as a layer3 switch that can route traffic between VLANs defined on the controller.
You can configure one or more physical ports on the controller to be members of a VLAN. Additionally, each
wireless client association constitutes a connection to a virtual port on the controller, with membership in a
specified VLAN. You can place all authenticated wireless users into a single VLAN or into different VLANs,
depending upon your network. VLANs can remain inside the controller, or they can extend outside the
controller through 802.1q VLAN tagging.
You can optionally configure an IP address and netmask for a VLAN on the controller. The IP address is up
when at least one physical port in the VLAN is up. The VLAN IP address can be used as a gateway by external
devices; packets directed to a VLAN IP address that are not destined for the controller are forwarded according
to the controller’s IP routing table.

Creating and Updating VLANs
You can create and update a single VLAN or bulk VLANs.

In the WebUI
1. Navigate to the Configuration > Network > VLANs page.
2. Click Add a VLAN to create a new VLAN. (To edit an existing VLAN, click Edit for the VLAN entry.) See
Creating Bulk VLANs In the WebUI on page 149 to create a range of VLANs.
3. In the VLAN ID field, enter a valid VLAN ID. (Valid values are from 1 to 4094, inclusive).
4. To add physical ports to the VLAN, select Port. To associate the VLAN with specific port-channels, select
Port-Channel.
5. (Optional) Click the Wired AAA Profile drop-down list to assign an AAA profile to a VLAN. This wired AAA
profile enables role-based access for wired clients connected to an untrusted VLAN or port on the
controller.
Note that this profile will only take effect if the VLAN or port on the controller is untrusted. If you do not
assign a wired AAA profile to the VLAN, the global wired AAA profile applies to traffic from untrusted wired
ports.

Dell Networking W-Series ArubaOS 6.4.x| User Guide

Network Configuration Parameters | 148

6. If you selected Port in step 4, select the ports you want to associate with the VLAN from the Port
Selection window.
or
If you selected Port-Channel in step 4, click the Port-Channel ID drop-down list, select the specific
channel number you want to associate with the VLAN, then select the ports from the Port Selection
window.
7. Click Apply.

In the CLI
Use the following commands:
(host)(config) #vlan 
(host)(config) #interface fastethernet|gigabitethernet /
(host)(config-if) #switchport access vlan 

Creating Bulk VLANs In the WebUI
1. To add multiple VLANs at one time, click Add Bulk VLANs.
2. In the VLAN Range pop-up window, enter a range of VLANs you want to create at once. For example, to
add VLAN IDs numbered 200-300 and 302-350, enter 200-300, 302-350.
3. Click OK.
4. To add physical ports to a VLAN, click Edit next to the VLAN you want to configure and click the port in the
Port Selection section.
5. Click Apply.

In the CLI
Use the following commands:
(host)(config) #vlan
(host)(config) #vlan range 200-300,302-350

Creating a VLAN Pool
You can create, update, and delete a VLAN pool. Each VLAN pool has a name and needs to have one or more
VLANs assigned to it. The following configurations create a VLAN Pool named mygroup. It has the assignment
type Even, and VLAN IDs 2, 4 and 12 are assigned to this pool.
ArubaOS supports maximum of 256 VLANs per VLAN Pool.

Using the WebUI
1. Navigate to Configuration > Network > VLANs.
2. Select the VLAN Pool tab to open the VLAN Pool window.
3. Click Add.
4. In the VLAN Name field, enter a name that identifies this VLAN pool.
5. In the Assignment Type field, select Hash or Even from the drop-down list. See Distinguishing Between
Even and Hash Assignment Types on page 150 for information and conditions regarding Hash and Even
assignment types.

149 | Network Configuration Parameters

Dell Networking W-Series ArubaOS 6.4.x  | User Guide

The Even VLAN pool assignment type is only supported in tunnel and dtunnel modes. It is not supported in split or
bridge modes. It is not allowed for VLAN pools that are configured directly under a virtual AP (VAP). It must only be
used under named VLANs. L2 Mobility is not compatible with the existing implementation of the Even VLAN pool
assignment type.

6. Check the Pool check box if you want the VLAN to be part of a pool.
7. In the List of VLAN IDs field, enter the VLAN IDs you want to add to this pool. If you know the ID, enter
each ID separated by a comma. You can also click the drop-down list to view the IDs, then click the <-- arrow
to add the ID to the pool.
VLAN pooling should not be used with static IP addresses.

8. You must add two or more VLAN IDs to create a pool.
9. When you finish adding all the IDs, click Add.
The VLAN pool along with its assigned IDs appears on the VLAN Pool window. If the pool is valid, its status is
enabled.
Figure 14 Creating a VLAN Pool

10.Click Apply.
11.At the top of the window, click Save Configuration.

Distinguishing Between Even and Hash Assignment Types
The VLAN assignment type determines how the controller handles a VLAN assignment.
The Hash assignment type means that the VLAN assignment is based on the station MAC address. The Even
assignment type is based on an even distribution of VLAN pool assignments.
The Even VLAN Pool assignment type maintains a dynamic latest usage level of each VLAN ID in the pool.
Therefore, as users age out, the number of available addresses increases. This leads to a more even distribution
of addresses.
The Even type is only supported in tunnel and dtunnel modes. It is not supported in split or bridge modes and
it is not allowed for VLAN pools that are configured directly under a virtual AP. It can only be used under
named VLANs.

Dell Networking W-Series ArubaOS 6.4.x | User Guide

Network Configuration Parameters | 150

If a VLAN pool is given an Even assignment and is assigned to user roles, user rules, VSA, or server derivation
rules, then while applying VLAN derivation for the client “on run time,” the Even assignment is ignored and the
Hash assignment is applied with a message displaying this change.
L2 Mobility is not compatible with the existing implementation of the Even VLAN pool assignment type.

Updating a VLAN Pool
1. On the VLAN Pool window, click Modify next to the VLAN name you want to edit.
2. Modify the assighment type and the list of VLAN IDs. Note that you can not modify the VLAN name.
3. Click Update.
4. Click Apply.
5. At the top of the window, click Save Configuration.

Deleting a VLAN Pool
1. On the VLAN Pool window, click Delete next to the VLAN name you want to delete. A prompt appears.
2. Click OK.
3. Click Apply.
4. At the top of the window, click Save Configuration.

Creating a VLAN Pool Using the CLI
VLAN pooling should not be used with static IP addresses.

This example creates a VLAN pool named mygroup that has the assignment type even.
(host)(config) #vlan-name mygroup pool assignment even

Viewing and Adding VLAN IDs Using the CLI
The following example shows how to view VLAN IDs in a VLAN pool:
(host) #configure terminal
Enter Configuration commands, one per line. End with CNTL/Z
(host)(config) #show vlan
VLAN CONFIGURATION
-----------------VLAN
Description
-------------1
Default
2
VLAN0002
4
VLAN0004
12
VLAN0012
210
VLAN0210
212
VLAN0212
213
VLAN0213
1170
VLAN1170
1170
VLAN1170

Ports
----FE1/0-3 FE1/6 GE1/8

FE1/5
FE1/4
FE1/7
FE1/7

The following example shows how to add existing VLAN IDs to a VLAN pool:
(host) #configure terminal
Enter Configuration commands, one per line. End with CNTL/Z
(host)(config) #vlan-name mygroup pool
(host)(config) #vlan mygroup 2,4,12

151 | Network Configuration Parameters

Dell Networking W-Series ArubaOS 6.4.x  | User Guide

(host)(config) #

To confirm the VLAN pool status and mappings assignments, use the show vlan mapping command:
(host)(config) #show vlan mapping
Vlan Mapping Table
-----------------VLAN Name
Pool Status
------------------mygroup
Enabled
newpoolgroup
Enabled
vlannametest
Enabled

Assignment Type
--------------Hash
Even
Even

VLAN IDs
-------62,94
62,1511

Role Derivation for Named VLAN Pools
You can configure Named VLANs under user rule, server derivation, user derivation, and VSA in this release.
.You cannot modify a VLAN name, so choose the name carefully.

Named VLANs (single VLAN IDs or VLAN pools) can only be assigned to tunnel mode VAP’s and wired profiles.
They can also be assigned to user roles, user rule derivation, server derivation, and VSA for tunnel and bridge
mode.
For tunnel mode, VLAN pools that have the assignment type “hash” and “even” are supported.
For bridge mode only, VLAN pools with the assignment type “hash” are supported. If a VLAN pool with “even”
assignment is assigned to a user rule, user role, server derivation or VSA, than the “hash” assignment is applied
and the following error message displays:
"vlan pool assignment type EVEN not supported for bridge. Applying HASH algorithm to retrieve vlan-id"
Note that L2 roaming is not supported with an even VLAN assignment.

In the CLI
To apply a named VLAN pool name in a user rule, use the existing CLI commands:
(host)(config) #aaa derivation-rules
(host)(config) #aaa derivation-rules user 
(host)(config) #aaa derivation-rules user test-user-rule
(host)(user-rule) #set vlan

To apply a named VLAN pool in a user role, use the existing CLI commands:
(host)(config) #user-role test-vlan-name
(user)(config-role) #vlan test-vlan

To apply a named VLAN pool in server derivation, use the CLI commands:
(host)(config) #aaa server-group test-vlan-server-group
(user)(Server Group "test-vlan-server-group") set vlan

For a named VLAN derivation using VSA, configure the RADIUS server using these values:
Aruba-Named-UserVLAN

9

String

Aruba

14823

In the WebUI
To apply a named VLAN pool in a user rule, navigate to the WebUI page:
Security > Authentication > User Rules
To apply a named VLAN pool in a user role, navigate to the WebUI page:
Security > Access Control > User Roles > Add or Edit Role

Dell Networking W-Series ArubaOS 6.4.x | User Guide

Network Configuration Parameters | 152

To apply a named VLAN pool in a server derivation (server group), navigate to the WebUI page:
Security > Authentication> Servers > Server Group >  >Server Rules

Creating a Named VLAN not in a Pool
The following configuration assigns the name myvlan to the VLAN ID 94:

In the WebUI
1. Navigate to Configuration > Network > VLANs.
2. Select the VLAN Pooltab to open the VLAN Pool window.
3. Click Add.
4. In the VLAN Name field, enter a name that identifies this VLAN.
5. Make sure the Pool field is unchecked. The Assignment Type is grayed out as this field applies only to
VLAN pools.
Figure 15 Named VLAN not in a Pool

6. In the List of VLAN IDs field, enter the VLAN ID you want to name. If you know the ID, enter the ID. You
can also click the drop-down list to view the IDs, then click the <-- arrow to add the ID to the pool.
7. Click Apply.

In the CLI
This example assigns a name to an existing VLAN ID.
(host)(config) #vlan-name myvlan
(host)(config) #vlan myvlan 94

This example assigns a VLAN name in a virtual AP:
(host)(config) #wlan virtual-ap default vlan mygroup

This example assigns a VLAN name in a wired profile for access VLAN:
(host)(Wired AP profile "default") #switchport access vlan mygroup

This example assigns a VLAN name in a wired profile for a trunk VLAN and an allowed VLAN:
(host)(Wired AP profile "default") #switchport access vlan mygroup
(host)(config) #ap wired-ap-profile default switchport trunk ?
allowed
Set allowed VLAN characteristics when interface is
in trunking mode
native
Set trunking native characteristics when interface
is in trunking mode
(host)(config) #ap wired-ap-profile default switchport trunk native vlan mynativevlan

153 | Network Configuration Parameters

Dell Networking W-Series ArubaOS 6.4.x  | User Guide

(host)(config) #ap wired-ap-profile default switchport trunk allowed vlan myallowedvlan

Adding a Bandwidth Contract to the VLAN
Bandwidth contracts on a VLAN can limit broadcast and multicast traffic. ArubaOS includes an internal
exception list to allow broadcast and multicast traffic using the VRRP, LACP, OSPF, PVST, and STP protocols. To
remove per-VLAN bandwidth contract limits on an additional broadcast or multicast protocol, add the MAC
address for that broadcast/multicast protocol to the VLAN Bandwidth Contracts MAC Exception List.
The command in the example below adds the MAC address for CDP (Cisco Discovery Protocol) and VTP (Virtual
Trunking Protocol to the list of protocols that are not limited by VLAN bandwidth contracts.
(host)(config) #vlan-bwcontract-explist mac 01:00:0C:CC:CC:CC

To show entries in the VLAN bandwidth contracts MAC exception list, use the
show vlan-bwcontract-explist [internal]command:
(host)(config) #show vlan-bwcontract-explist internal
VLAN BW Contracts Internal MAC Exception List
--------------------------------------------MAC address
----------01:80:C2:00:00:00
01:00:0C:CC:CC:CD
01:80:C2:00:00:02
01:00:5E:00:82:11

Optimizing VLAN Broadcast and Multicast Traffic
Broadcast and Multicast (BCMC) traffic from APs, remote APs, or distributions terminating on the same VLAN
floods all VLAN member ports. This causes critical bandwidth wastage, especially when the APs are connected
to an L3 cloud where the available bandwidth is limited or expensive. Suppressing the VLAN BCMC traffic to
prevent flooding can result in loss of client connectivity.
To effectively prevent flooding of BCMC traffic on all VLAN member ports, use the bcmc-optimization
parameter under the interface vlan command. This parameter ensures controlled flooding of BCMC traffic
without compromising the client connectivity. This option is disabled by default. You must enable this
parameter for the controlled flooding of BCMC traffic.
If you enable BCMC Optimization on uplink ports, the controller-generated Layer-2 packets will be dropped.

The bcmc-optimization parameter has the following exemptions:
l

All DHCP traffic will continue to flood VLAN member ports even if you enable the bcmc-optimization
parameter.

l

ARP broadcasts and VRRP (multicast) traffic will still be allowed.

You can configure BCMC optimization using the CLI or WebUI.

Using the CLI
(host)(config) #interface vlan 1
(host)(config-subif)#bcmc-optimization
(host)(config-subif)#show interface vlan 1
VLAN1 is up line protocol is up
Hardware is CPU Interface, Interface address is 00:0B:86:61:5B:98 (bia 00:0B:86:61:5B:98)
Description: 802.1Q VLAN

Dell Networking W-Series ArubaOS 6.4.x | User Guide

Network Configuration Parameters | 154

Internet address is 10.17.22.1 255.255.255.0
Routing interface is enable, Forwarding mode is enable
Directed broadcast is disabled, BCMC Optimization enable
Encapsulation 802, loopback not set
MTU 1500 bytes
Last clearing of "show interface" counters 12 day 1 hr 4 min 12 sec
link status last changed 12 day 1 hr 2 min 21 sec

Proxy Arp is disabled for the Interface

Using the WebUI
1. Navigate to Configuration > Network > IP.
2. In the IP Interfaces tab, click Edit of the VLAN for configuring BCMC optimization.
3. Select the Enable BCMC check box to enable BCMC Optimization for the selected VLAN.
Figure 16 Enable BCMC Optimization

Configuring Ports
Both Fast Ethernet and Gigabit Ethernet ports can be set to access or trunk mode. A port is in access mode
enabled by default and carries traffic only for the VLAN to which it is assigned. In trunk mode, a port can carry
traffic for multiple VLANs.
For a trunk port, specify whether the port will carry traffic for all VLANs configured on the controller or for
specific VLANs only. You can also specify the native VLAN for the port. A trunk port uses 802.1q tags to mark
frames for specific VLANs, However, frames on a native VLAN are not tagged.

Classifying Traffic as Trusted or Untrusted
You can classify wired traffic based not only on the incoming physical port and channel configuration, but also
on the VLAN associated with the port and channel.

About Trusted and Untrusted Physical Ports
Physical ports on the controller are trusted and usually connected to internal networks by default, while
untrusted ports connect to third-party APs, public areas, or other networks to which you can apply access
controls. When you define a physical port as untrusted, traffic passing through that port needs to go through a
predefined access control list policy.

About Trusted and Untrusted VLANs
You can also classify traffic as trusted or untrusted based on the VLAN interface and port or channel. This
means that wired traffic on the incoming port is trusted only when the port’s associated VLAN is also trusted;
otherwise the traffic is untrusted. When a port and its associated VLANs are untrusted, any incoming and
outgoing traffic must pass through a predefined ACL. For example, this setup is useful if your company
provides wired user guest access, and you want guest user traffic to pass through an ACL to connect to a
captive portal.
You can set a range of VLANs as trusted or untrusted in trunk mode. The following table lists the port, VLAN
and the trust/untrusted combination to determine if traffic is trusted or untrusted. Both the port and the

155 | Network Configuration Parameters

Dell Networking W-Series ArubaOS 6.4.x  | User Guide

VLAN have to be configured as trusted for traffic to be considered as trusted. If the traffic is classified as
untrusted, then traffic must pass through the selected session access control list and firewall policies.
Table 29: Classifying Trusted and Untrusted Traffic
Port

VLAN

Traffic Status

Trusted

Trusted

Trusted

Untrusted

Untrusted

Untrusted

Untrusted

Trusted

Untrusted

Trusted

Untrusted

Untrusted

Configuring Trusted/Untrusted Ports and VLANs
You can configure an Ethernet port as an untrusted access port, assign VLANs and classify them as untrusted,
and designate a policy through which VLAN traffic on this port must pass.

In the WebUI
1. Navigate to the Configuration > Network > Ports window.
2. In the Port Selection section, click the port you want to configure.
3. In the Make Port Trusted section, clear the Trusted check box to make the port untrusted. The default is
trusted (checked).
4. In the Port Mode section, select Access.
5. From the VLAN ID drop-down list, select the VLAN ID whose traffic will be carried by this port.
6. In the Enter VLAN(s) section, clear the Trusted check box to make the VLAN untrusted. The default is
trusted (checked).
7. In the VLAN Firewall Policy drop-down list, select the policy through which VLAN traffic must pass. You
can select a policy for both trusted and untrusted VLANs.
8. From the Firewall Policy section, select the policy from the in drop-down list through which inbound
traffic on this port must pass.
9. Select the policy from the out drop-down list through which outbound traffic on this port must pass.
10.To apply a policy to this session’s traffic on this port and VLAN, select the policy from the session dropdown list.
11.Click Apply.

In the CLI
In this example,
(host)(config) #interface range fastethernet 1/2
(host)(config-if)#switchport mode access
(host)(config-if)#no trusted
(host)(config-if)#switchport access vlan 2
(host)(config-if)#no trusted vlan 2
(host)(config-if)#ip access-group ap-acl session vlan 2
(host)(config-if)#ip access-group validuserethacl in
(host)(config-if)#ip access-group validuserethacl out
(host)(config-if)#ip access-group validuser session

Dell Networking W-Series ArubaOS 6.4.x | User Guide

Network Configuration Parameters | 156

Configuring Trusted and Untrusted Ports and VLANs in Trunk Mode
The following procedures configure a range of Ethernet ports as untrusted native trunks ports, assign VLANs
and classify them as untrusted, and designate a policy through which VLAN traffic on the ports must pass.

In the WebUI
1. Navigate to the Configuration > Network > Ports window.
2. In the Port Selection section, click the port you want to configure.
3. For Port Mode select Trunk.
4. To specify the native VLAN, select a VLAN from the Native VLAN drop-down list and click the <-- arrow.
5. Choose one of the following options to control the type of traffic the port carries:
n

Allow All VLANS Except: The port carries traffic for all VLANs except those from this drop-down list.

n

Allow VLANs: The port carries traffic for all VLANs selected from this drop-down list.

n

Remove VLANs: The port does not carry traffic for any VLANs selected from this drop-down list.

6. To designate untrusted VLANs on this port, click Trusted except. In the corresponding VLAN field enter a
range of VLANs that you want to make untrusted. (In this format, for example: 200-300, 401-500 and so
on). Only VLANs listed in this range are untrusted. To designate only one VLAN as untrusted, select a VLAN
from the drop-down list.
7. To designate trusted VLANs on this port, click Untrusted except. In the corresponding VLAN field, enter a
range of VLANs that you want to designate as trusted. (In this format, for example: 200-300, 401-500 and
so on). Only VLANs listed in this range are trusted. To designate only one VLAN as trusted, select a VLAN
from the drop-down menu.
8. To remove a VLAN, click the Remove VLANs option and select the VLAN you want to remove from the
drop-down list, and click the left arrow to add it back to the list.
9. To designate the policy through which VLAN traffic must pass, click New under the Session Firewall
Policy field.
10.Enter the VLAN ID or select it from the associated drop-down list. Then select the policy, through which the
VLAN traffic must pass, from the Policy drop-down list and click Add. Both the selected VLAN and the
policy appear in the Session Firewall Policy field.
11.When you are finished listing VLANs and policies, click Cancel.
12.Click Apply.

In the CLI
Use the following examples:
(host)(config) #interface fastethernet 2/0
(host)(config-if)#description FE2/
(host)(config-if)#trusted vlan 1-99,101, 104, 106-199, 201-299
(host)(config-range)# switchport mode trunk
(host) (config-if)#switchport trunk native vlan 100
(host) (config-range)# ip access-group
(host) (config-range)# ip access-group test session vlan 2

Understanding VLAN Assignments
A client is assigned to a VLAN by one of several methods, in order of precedence. The assignment of VLANs are
(from lowest to highest precedence):
1. The default VLAN is the VLAN configured for the WLAN (see Virtual AP Profiles on page 395).

157 | Network Configuration Parameters

Dell Networking W-Series ArubaOS 6.4.x  | User Guide

2. Before client authentication, the VLAN can be derived from rules based on client attributes (SSID, BSSID,
client MAC, location, and encryption type). A rule that derives a specific VLAN takes precedence over a rule
that derives a user role that may have a VLAN configured for it.
3. After client authentication, the VLAN can be configured for a default role for an authentication method,
such as 802.1x or VPN.
4. After client authentication, the VLAN can be derived from attributes returned by the authentication server
(server-derived rule). A rule that derives a specific VLAN takes precedence over a rule that derives a user role
that may have a VLAN configured for it.
5. After client authentication, the VLAN can be derived from Microsoft Tunnel attributes (Tunnel-Type, Tunnel
Medium Type, and Tunnel Private Group ID). All three attributes must be present as shown below. This does
not require a server-derived rule. For example:
Tunnel-Type="VLAN"(13)
Tunnel-Medium-Type="IEEE-802" (6)
Tunnel-Private-Group-Id="101"

6. After client authentication, the VLAN can be derived from Vendor Specific Attributes (VSA) for RADIUS
server authentication. This does not require a server-derived rule. If a VSA is present, it overrides any
previous VLAN assignment. For example:
Dell-User-VLAN
Dell-Named-User-VLAN

VLAN Derivation Priorities for VLAN types
The VLAN derivation priorities for VLAN is defined below in the increasing order:
1. Default or Virtual AP VLAN
2. VLAN from Initial role
3. VLAN from User Derivation Rule (UDR) role
4. VLAN from UDR
5. VLAN from DHCP option 77 UDR role (wired clients)
6. VLAN from DHCP option 77 UDR (wired clients)
7. VLAN from MAC-based Authentication default role
8. VLAN from Server Derivation Rule (SDR) role during MAC-based Authentication
9. VLAN from SDR during MAC-based Authentication
10.VLAN from Vendor Specific Attributes (VSA) role during MAC-based Authentication
11.VLAN from VSA during MAC-based Authentication
12.VLAN from Microsoft Tunnel attributes during MAC-based Authentication
13.VLAN from 802.1X default role
14.VLAN from SDR role during 802.1X
15.VLAN from SDR during 802.1X
16.VLAN from VSA role during 802.1X
17.VLAN from VSA during 802.1X
18.VLAN from Microsoft Tunnel attributes during 802.1X
19.VLAN from DHCP options role
20.VLAN from DHCP options
A VLAN from DHCP options has highest priority for VLAN derivation. Note, however, that DHCP options are not
considered for derivation if the Aruba VSA ARUBA_NO_DHCP_FINGERPRINT (14) was sent for the user.

Dell Networking W-Series ArubaOS 6.4.x | User Guide

Network Configuration Parameters | 158

Use the following command to display user VLAN derivation related debug information:
(host) #show aaa debug vlan user [ip | ipv6 | mac]

How a VLAN Obtains an IP Address
A VLAN on the controller obtains its IP address in one of the following ways:
l

You can manually configure it. This is the default method and is described in Assigning a Static Address to a
VLAN on page 159. At least one VLAN on the controller must be assigned a static IP address.

l

Dynamically assigned from a Dynamic Host Configuration Protocol (DHCP) or Point-to-Point Protocol over
Ethernet (PPPoE) server.

Assigning a Static Address to a VLAN
You can manually assign a static IP address to a VLAN on the controller. At least one VLAN on the controller a
static IP address.

In the WebUI
1. Navigate to the Configuration > Network > IP > IP Interfaces page on the WebUI. Click Edit for the
VLAN you just added.
2. Select the Use the following IP address option. Enter the IP address and network mask of the VLAN
interface. If required, you can also configure the address of the DHCP server for the VLAN by clicking Add.
3. Click Apply.

In the CLI
(host)(config) #interface vlan 
ip address 
Configuring a VLAN to Receive a Dynamic Address In a branch office, you can connect a controller to an uplink switch or server that dynamically assigns IP addresses to connected devices. For example, you can connect the controller to a DSL or cable modem, or a broadband remote access server (BRAS). The following figure shows a branch office where a controller connects to a cable modem. VLAN 1 has a static IP address, while VLAN 2 has a dynamic IP address assigned via DHCP or PPPoE from the uplink device. Figure 17 IP Address Assignment to VLAN via DHCP or PPPoE Configuring Multiple Wired Uplink Interfaces (Active-Standby) You can assign up to four VLAN interfaces to operate in active-standby topology. An active-standby topology provides redundancy so that when an active interface fails, the user traffic can failover to the standby interface. To allow the controller to obtain a dynamic IP address for a VLAN, enable the DHCP or PPPoE client on the controller for the VLAN. The following restrictions apply when enabling the DHCP or PPPoE client on the controller: 159 | Network Configuration Parameters Dell Networking W-Series ArubaOS 6.4.x  | User Guide l You can enable the DHCP/PPPoE client multiple uplink VLAN interfaces (up to four) on the controller; these VLANs cannot be VLAN 1. l Only one port in the VLAN can be connected to the modem or uplink switch. l At least one interface in the VLAN must be in the up state before the DHCP/PPPoE client requests an IP address from the server. Enabling the DHCP Client The DHCP server assigns an IP address for a specified amount of time called a lease. The controller automatically renews the lease before it expires. When you shut down the VLAN, the DHCP lease is released. In the WebUI 1. Navigate to the Configuration > Network > IP > IP Interfaces page. 2. Click Edit for a previously-created VLAN. 3. Select Obtain an IP address from DHCP. 4. Enter a priority value for the VLAN ID in the Uplink Priority field. All wired uplink interfaces have the same priority by default. If you want to use an active-standby topology, then prioritize each uplink interfaces by entering a different priority value (1– 4) for each uplink interface. Figure 18 Assigning VLAN Uplink Priority—Active-Standby Configuration 5. Click Apply. In the CLI In this example, the DHCP client has the client ID name myclient, and the interface VLAN 62 has an uplink priority of 2: interface vlan 62 uplink wired vlan 62 priority 2 interface vlan 62 ip address dhcp-client client-id myclient Dell Networking W-Series ArubaOS 6.4.x | User Guide Network Configuration Parameters | 160 Enabling the PPPoE Client To authenticate the BRAS and request a dynamic IP address, the controller must have the following configured: l PPPoE user name and password to connect to the DSL network l PPPoE service name: either an ISP name or a class of service configured on the PPPoE server When you shut down the VLAN, the PPPoE session terminates. In the WebUI 1. Navigate to the Configuration > Network > IP > IP Interfaces page. 2. Click Edit for a previously-created VLAN. 3. Select Obtain an IP address with PPPoE. 4. Enter the service name, username, and password for the PPPoE session. 5. Enter a priority value for the VLAN ID in the Uplink Priority field. All wired uplink interfaces have the same priority by default. If you want to use an active-standby topology, then prioritize each uplink interfaces by entering a different priority value (1– 4) for each uplink interface. 6. Click Apply. In the CLI In this example, a PPoE service name, username, and password are assigned, and the interface VLAN 14 has an uplink priority of 3: (host)(config) #interface vlan 14 ip address pppoe (host)(config) #interface vlan 14 ip pppoe-service-name (host)(config) #interface vlan 14 ip pppoe-username (host)(config) #(host) (config) #interface vlan 14 ip pppoe-password ***** (host)(config) #uplink wired vlan 14 priority 3 Default Gateway from DHCP/PPPoE You can specify that the router IP address obtained from the DHCP or PPPoE server be used as the default gateway for the controller. In the WebUI 1. Navigate to the Configuration > Network > IP > IP Routes page. 2. For Default Gateway, select (Obtain an IP address automatically). 3. Click Apply. In the CLI (host) (config) #ip default-gateway import Configuring DNS/WINS Server from DHPC/PPPoE The DHCP or PPPoE server can also provide the IP address of a DNS server or NetBIOS name server, which can be passed to wireless clients through the controller’s internal DHCP server. For example, the following configures the DHCP server on the controller to assign addresses to authenticated employees; the IP address of the DNS server obtained by the controller via DHCP/PPPoE is provided to clients along with their IP address. In the WebUI 1. Navigate to the Configuration > Network > IP > DHCP Server page. 161 | Network Configuration Parameters Dell Networking W-Series ArubaOS 6.4.x  | User Guide 2. Select Enable DCHP Server. 3. Under Pool Configuration, select Add. 4. For Pool Name, enter employee-pool. 5. For Default Router, enter 10.1.1.254. 6. For DNS Servers, select Import from DHCP/PPPoE. 7. For WINS Servers, select Import from DHCP/PPPoE. 8. For Network, enter 10.1.1.0 for IP Address and 255.255.255.0 for Netmask. 9. Click Done. In the CLI Use the following commands: (host)(config) #ip dhcp pool employee-pool d>efault-router 10.1.1.254 d>ns-server import netbios-name-server import network 10.1.1.0 255.255.255.0 Configuring Source NAT to Dynamic VLAN Address When a VLAN interface obtains an IP address through DHCP or PPPoE, a NAT pool (dynamic-srcnat) and a session ACL (dynamic-session-acl) are automatically created which reference the dynamically-assigned IP addresses. This allows you to configure policies that map private local addresses to the public address(es) provided to the DHCP or PPPoE client. Whenever the IP address on the VLAN changes, the dynamic NAT pool address also changes to match the new address. For example, the following rules for a guest policy deny traffic to internal network addresses. Traffic to other (external) destinations are source NATed to the IP address of the DHCP/PPPoE client on the controller. In the WebUI 1. Navigate to the Configuration > Security > Access Control > Policies page. Click Add to add the policy guest. 2. To add a rule, click Add. a. For Source, select any. b. For Destination, select network and enter 10.1.0.0 for Host IP and 255.255.0.0 for Mask. c. For Service, select any. d. For Action, select reject. e. Click Add. 3. To add another rule, click Add. a. Leave Source, Destination, and Service as any. b. For Action, select src-nat. c. For NAT Pool, select dynamic-srcnat. d. Click Add. 4. Click Apply. In the CLI Use the following commands: (host)(config) #ip access-list session guest any network 10.1.0.0 255.255.0.0 any deny any any any src-nat pool dynamic-srcnat Dell Networking W-Series ArubaOS 6.4.x | User Guide Network Configuration Parameters | 162 Configuring Source NAT for VLAN Interfaces The example configuration in the previous section illustrates how to configure source NAT using a policy that is applied to a user role. You can also enable source NAT for a VLAN interface to perform NAT on the source address for all traffic that exits the VLAN. Packets that exit the VLAN are given a source IP address of the “outside” interface, which is determined by the following: l If you configure “private” IP addresses for the VLAN, the controller is assumed to be the default gateway for the subnetwork. Packets that exit the VLAN are given the IP address of the controller for their source IP address. l If the controller is forwarding the packets at Layer-3, packets that exit the VLAN are given the IP address of the next-hop VLAN for their source IP address. Do not enable the NAT translation for inbound traffic option for VLAN 1, as this will prevent IPsec connectivity between the controller and its IPsec peers. Example Configuration In the following example, the controller operates within an enterprise network. VLAN 1 is the outside VLAN, and traffic from VLAN 6 is source NATed using the IP address of the controller. The IP address assigned to VLAN 1 is used as the controller’s IP address; thus traffic from VLAN 6 would be source NATed to 66.1.131.5: Figure 19 Example: Source NAT using Controller IP Address In the WebUI 1. Navigate to the Configuration > Network > VLANs page. Click Add to configure VLAN 6 (VLAN 1 is configured through the Initial Setup). a. Enter 6 for the VLAN ID. b. Click Apply. 2. Navigate to the Configuration > Network > IP > IP Interfaces page. 3. Click Edit for VLAN 6: a. Select Use the following IP address. b. Enter 192.168.2.1 for the IP Address and 255.255.255.0 for the Net Mask. c. Select the Enable source NAT for this VLAN checkbox. 4. Click Apply. In the CLI Use the following commands: 163 | Network Configuration Parameters Dell Networking W-Series ArubaOS 6.4.x  | User Guide (host)(config) #interface vlan 1 ip address 66.1.131.5 255.255.255.0 (host)(config) #interface vlan 6 (host)(config) #ip address 192.168.2.1 255.255.255.0 ip nat inside ip default-gateway 66.1.131.1 Inter-VLAN Routing On the controller, you can map a VLAN to a layer-3 subnetwork by assigning a static IP address and a netmask, or by configuring a DHCP or PPPoE server to provide a dynamic IP address and netmask to the VLAN interface. The controller, acting as a layer-3 switch, routes traffic between VLANs that are mapped to IP subnetworks; this forwarding is enabled by default. In Figure 20, VLAN 200 and VLAN 300 are assigned the IP addresses 2.1.1.1/24 and 3.1.1.1/24, respectively. Client A in VLAN 200 is able to access server B in VLAN 300 and vice-versa, provided that there is no firewall rule configured on the controller to prevent the flow of traffic between the VLANs. Figure 20 Default Inter-VLAN Routing You can optionally disable layer-3 traffic forwarding to or from a specified VLAN. When you disable layer-3 forwarding on a VLAN, the following restrictions apply: l Clients on the restricted VLAN can ping each other, but cannot ping the VLAN interface on the controller. Forwarding of inter-VLAN traffic is blocked. l IP mobility does not work when a mobile client roams to the restricted VLAN. You must ensure that a mobile client on a restricted VLAN is not allowed to roam to a non-restricted VLAN. For example, a mobile client on a guest VLAN will not be able to roam to a corporate VLAN. To disable layer-3 forwarding for a VLAN configured on the controller: Using the WebUI to restrict VLAN routing 1. Navigate to the Configuration > Network > IP > IP Interface page. 2. Click Edit for the VLAN for which routing is to be restricted. 3. Configure the VLAN to either obtain an IP address dynamically (via DHCP or PPPoE) or to use a static IP address and netmask. 4. Deselect (uncheck) the Enable Inter-VLAN Routing checkbox. 5. Click Apply. Using the CLI Use the following commands: Dell Networking W-Series ArubaOS 6.4.x | User Guide Network Configuration Parameters | 164 interface vlan    ip address { |dhcp-client|pppoe}    no ip routing Configuring Static Routes To configure a static route (such as a default route) on the controller, do the following: In the WebUI 1. Navigate to the Configuration > Network > IP > IP Routes page. 2. Click Add to add a static route to a destination network or host. Enter the destination IP address and network mask (255.255.255.255 for a host route) and the next hop IP address. 3. Click Done to add the entry. Note that the route has not yet been added to the routing table. 4. Click Apply .. The message Configuration Updated Successfully confirms that the route has been added. In the CLI Use the following examples: (host)(config) #ip route
Configuring the Loopback IP Address The loopback IP address is a logical IP interface that is used by the controller to communicate with APs. The loopback address is used as the controller’s IP address for terminating VPN and GRE tunnels, originating requests to RADIUS servers, and accepting administrative communications. You configure the loopback address as a host address with a 32-bit netmask. The loopback address is not bound to any specific interface and is operational at all times. To use this interface, ensure that the IP address is reachable through one of the VLAN interfaces. It will be routable from all external networks. You must configure a loopback address if you are not using VLAN1 to connect the controller to the network. If you do not configure the loopback interface address, then the first configured VLAN interface address is selected. Generally, VLAN 1 is the factory default setting and thus becomes the controller IP address. In the WebUI 1. Navigate to the Configuration > Network > Controller > System Settings page and locate the Loopback Interface section. 2. Modify the IP Address as required. 3. Click Apply. If you are use the loopback IP address to access the WebUI, changing the loopback IP address will result in loss of connectivity. It is recommended that you use one of the VLAN interface IP addresses to access the WebUI. 4. Navigate to the Maintenance > Controller > Reboot Controller page to reboot the controller to apply the change of loopback IP address. 5. Click Continue to save the configuration. 6. When prompted that the changes were written successfully to flash, click OK. 165 | Network Configuration Parameters Dell Networking W-Series ArubaOS 6.4.x  | User Guide 7. The controller boots up with the changed loopback IP address. In the CLI Use the following commands: (host)(config) #interface loopback ip address
(host)(config) #write memory Enter the following command in Enable mode to reboot the controller : (host) #reload Configuring the Controller IP Address The Controller IP address is used by the controller to communicate with external devices such as APs. IP addresses used by the controller is not limited to the controller IP address. You can set the Controller IP address to the loopback interface address or to an existing VLAN ID address. This allows you to force the controller IP address to be a specific VLAN interface or loopback address across multiple machine reboots. Once you configure an interface to be the controller IP address, that interface address cannot be deleted until you remove it from the controller IP configuration. If the controller IP address is not configured then the controller IP defaults to the current loopback interface address. If the loopback interface address is not configured then the first configured VLAN interface address is selected. Generally, VLAN 1 is the factory default setting and thus becomes the controller IP address. Using the WebUI: 1. Navigate to Configuration > Network > Controller > System Settings page. 2. Locate the Controller IP Details section. 3. Select the address you want to set the Controller IP to from the VLAN ID drop-down list. This list contains only VLAN IDs that have statically assigned IP addresses. If you have previously configured a loopback interface IP address, then it will also appear in this list. Dynamically assigned IP addresses such as DHCP/PPPOE do not display. 4. Click Apply. Any change in the controller’s IP address requires a reboot. 5. Navigate to the Maintenance > Controller > Reboot Controller page to reboot the controller to apply the change of controller IP address. 6. Click Continue to save the configuration. 7. When prompted that the changes were written successfully to flash, click OK. Dell Networking W-Series ArubaOS 6.4.x | User Guide Network Configuration Parameters | 166 8. The controller boots up with the changed controller IP address. of the selected VLAN ID. Using the CLI (host)(config) #controller-ip [loopback|vlan ] Configuring GRE Tunnels A controller supports generic routing encapsulation (GRE) tunnels between the controller and APs. An AP opens a GRE tunnel to the controller for each radio interface. On the AP, the other end of the GRE tunnel is specified by the IP address configured and the variable values (in descending order of priority): , , and . If these variable are left to default values, the AP uses DNS to look up Dell-master to discover the IP address of the controller. The controller also supports GRE tunnels between the controller and other GRE-capable devices. Static IPv6 L2/L3 GRE tunnels can be established between Dell devices and other devices that support IPv6 GRE tunnel. IPv4 and IPv6 L2 GRE Tunnels carry both IPv6 and IPv4 traffic, and the IPv6 traffic can be redirected over the IPv4 L3 GRE Tunnel. This section describes how to configure a GRE tunnel to such a device, and how to direct traffic into the tunnel. The controller uses GRE tunnels for communication between master and local controllers; these GRE tunnels are automatically created and are not subject to the configuration described in this section. This feature is supported only in IPv4. If a VLAN interface has multiple IPv6 addresses configured, one of them is used as the tunnel source IPv6 address. If the selected IPv6 address is deleted from the VLAN interface, then the tunnel source IP is re-configured with the next available IPv6 address. Important Points to Remember l By default a GRE Tunnel Interface is in IPv4 L3 mode. l IPv6 configurations will be allowed on an IPv4 Tunnel only if the tunnel mode is set to IPv6. Similarly, IPv4 configurations will be allowed on an IPv6 Tunnel only if the tunnel mode is set to IP. Limitations ArubaOS does not support the following functions for Static IPv6 GRE Tunnels: l IPv6 Auto configuration and IPv6 Neighbor Discovery mechanisms do not apply to IPv6 tunnels. l No support for Tunnel encapsulation limit and MTU discovery options on the IPv6 tunnels. l You cannot use IPv6 GRE for a master-local setup as IPSec is not supported in this release. Creating a Tunnel Interface To create a GRE tunnel on the controller, you need to specify the following: l Tunnel ID: a number between 1 and 2147483647. 167 | Network Configuration Parameters Dell Networking W-Series ArubaOS 6.4.x  | User Guide l IP address and netmask for the tunnel. l Tunnel source: the local endpoint for the tunnel on the controller. This can be one of the following: l n Loopback address of the controller n A specified IP address n A specified VLAN n Controller-IP n IP Address Tunnel destination: the IP address of the remote endpoint of the tunnel on the other GRE device. To create a L3 GRE tunnel on the controller, you need to specify the following: l IP version : IPv4\IPv6 l Tunnel ID: this can be a number between 1 and 2147483647. l Mode: Select L3 l IP Address and netmask for the tunnel. l Tunnel source: the local endpoint for the tunnel on the controller. This can be one of the following: n Loopback address of the controller n A specified IP address n A specified VLAN n Controller-IP n IP Address In the WebUI 1. Navigate to the Configuration > Network > IP > GRE Tunnels page. 2. Click Add. 3. Enter the tunnel ID. 4. Enter the IP address and netmask for the tunnel. 5. Select Enabled to enable the tunnel interface. 6. Select the tunnel source, if it is not the loopback address of the controller. If you select IP Address, enter the IP address for the tunnel source. If you select VLAN, select the ID of the VLAN. 7. Enter the IP address of the tunnel destination. 8. Click Apply. In the CLI Use the following commands: (host)(config) #interface tunnel description inter-tunnel-flooding ip address |internal ipv6 address mtu no ... shutdown trusted tunnel destination {|ipv6 }|keepalive ||mode gre {|ip|ipv6}|source {|controller-ip|ipv6 {X:X:X:X::X|controllerip|loopback|vlan }|loopback|vlan }|vlan } Dell Networking W-Series ArubaOS 6.4.x | User Guide Network Configuration Parameters | 168 Directing Traffic into the Tunnel You can direct traffic into the tunnel by configuring one of the following: l Static route, which redirects traffic to the IP address of the tunnel While redirecting traffic through L3 GRE Tunnel the controller's tunnel IP address should be used as the nexthop,instead of providing the destination IP address. l Firewall policy (session-based ACL), which redirects traffic to the specified tunnel ID Static Routes You can configure a static route that specifies the IP address of a tunnel as the next-hop for traffic for a specific destination. See Configuring Static Routes on page 165 for descriptions of how to configure a static route. Firewall Policy You can configure a firewall policy rule to redirect selected traffic into a tunnel. Traffic redirected by a firewall policy rule is not forwarded to a tunnel that is “down” (see Tunnel Keepalives on page 169 for more information on how GRE tunnel status is determined). In the WebUI 1. Navigate to the Configuration > Security > Access Control > Policies page. 2. Click Add to create a new firewall policy, or click Edit to edit a specific policy. 3. Click Add to create a new policy rule. 4. Configure the Source, Destination, and Service for the rule. 5. For Action, select redirect to tunnel. Enter the tunnel ID. 6. Configure any additional options, and click Add. 7. Click Apply. In the CLI Use the following commands: (host)(config) #ip access-list session redirect tunnel Tunnel Keepalives The controller can determine the status of a GRE tunnel by sending periodic keepalive frames on the L2 or L3 GRE tunnel. If you enable tunnel keepalives, the tunnel is considered “down” if there is repeated failure of the keepalives. If you configured a firewall policy rule to redirect traffic to the tunnel, traffic is not forwarded to the tunnel until it is “up”. When the tunnel comes up or goes down, an SNMP trap and logging message is generated. The remote endpoint of the tunnel does not need to support the keepalive mechanism. The controller sends keepalive frames at 60-second intervals by default and retries keepalives up to three times before the tunnel is considered down. You can reconfigure the intervals from the default. For the interval, specify a value between 1 and 86400 seconds. For the retries, specify a value between 0 and 1024. In the WebUI 1. Navigate to the Configuration > Network > IP > GRE Tunnels page. 2. Click Edit for the tunnel for which you are enabling tunnel keepalives. 3. Select Enable Heartbeats to enable tunnel keepalives and display the Heartbeat Interval and Heartbeat Retries fields. 4. Enter values for Heartbeat Interval and Heartbeat Retries. 169 | Network Configuration Parameters Dell Networking W-Series ArubaOS 6.4.x  | User Guide 5. Click Apply. In the CLI Use the following commands: (host)(config) #interface tunnel id tunnel keepalive [ ] Configuring GRE Tunnel Group ArubaOS provides redundancy for L3 generic routing encapsulation (GRE) tunnels. This feature enables automatic redirection of the user traffic to a standby tunnel when the primary tunnel goes down. To enable this functionality, you must: l configure a tunnel-group to group a set of tunnels. l enable tunnel keepalives on all the tunnel interfaces assigned to the tunnel-group, and l configure the session ACL with the tunnel-group as the redirect destination. GRE Tunnel Redundancy is not applicable for GRE tunnels created for communications between controllers and APs. Creating a Tunnel Group A tunnel-group is identified by a name or number. You can add multiple tunnels to a tunnel-group. The order of the tunnels defined in the tunnel-group configuration specifies their standby precedence. The first member of the tunnel-group is the primary tunnel. When the first tunnel fails, the second tunnel carries the traffic. The third tunnel in the tunnel-group takes over if the second tunnel also fails. In the mean time, if the first tunnel comes up, it becomes the most eligible standby tunnel. You can configure up to 32 tunnel-groups on a controller with a maximum of five tunnels in each tunnel-group. You can also enable or disable pre-emption as part of the tunnel-group configuration. Pre-emption is enabled by default. The pre-emption option, automatically redirects the traffic whenever it detects an active tunnel with a higher precedence in the tunnel-group. When pre-emption is disabled, the traffic gets redirected to a higher precedence tunnel only when the tunnel carrying the traffic fails. You can configure the tunnel-group using the WebUI or the CLI. In the WebUI 1. Navigate to the Configuration > Network > IP > GRE Tunnels page. 2. Click Add under the Tunnel Group pane. 3. Specify a name for the tunnel-group in the Tunnel Group Name text box. 4. Specify the tunnel IDs with comma separators in the Tunnel Group Member text box. 5. Select the Enable Preemptive-Failover Mode check box to enable pre-emption (Default: enabled); clear the checkbox to disable pre-emption. 6. Click Apply. In the CLI Execute the following commands to configure a tunnel-group: (host)(config) #tunnel-group (host)(config-tunnel-group)# tunnel Dell Networking W-Series ArubaOS 6.4.x | User Guide Network Configuration Parameters | 170 Execute the following command to enable pre-emption: (host)(config-tunnel-group)#preemptive-failover Following is a sample configuration: (host)(config) #tunnel-group tgroup1 (host)(config-tunnel-group)# tunnel 10 (host)(config-tunnel-group)# tunnel 20 (host)(config-tunnel-group)#preemptive-failover Execute the following command to view the operational status of a tunnel-group and its members: (host)(config-tunnel-group)#show tunnel-group tgroup1 Tunnel-Group Table Entries -------------------------Tunnel Group Tunnel Group Id Preemptive Failover Active Tunnel Id Tunnel Members ------------ --------------- -------------------- ---------------- -------------tgroup1 16385 enabled 10 20 Execute the following command to view the operational status of all the configured tunnel-groups: (host)(config) #show tunnel-group Tunnel-Group Table Entries -------------------------Tunnel Group Tunnel Group Id Preemptive Failover Active Tunnel Id Tunnel Members ------------ --------------- -------------------- ---------------- -------------tgroup1 16385 enabled 0 10 20 tgroup2 16387 enabled 40 20 40 10 tgroup3 16386 enabled 0 20 Execute the following command to view the datapath Tunnel-Group table entries: (host) #show datapath tunnel-group Datapath Tunnel-Group Table Entries ----------------------------------Tunnel-Group Active Tunnel Members ------------ ------------- ------------------16387 11 11 Jumbo Frame Support Jumbo frames are the data frames that are larger than 1500 bytes and includes the Layer 2 header and Frame Check Sequence (FCS). Jumbo frames functionality can be configured on W-7200 Series controllers to support up to 9216 bytes of payload. In centralized deployments, frames that are more than 1500 bytes in size are generated from AP to the controller during encryption and enabling AMSDU. Therefore, whenever the AP associates to the controller, jumbo frames are used to get the highest network performace. If this functionality is not supported, the data frames gets fragmented, which reduces the overall throughput of the network and makes the network slow. ArubaOS supports jumbo frames between 11ac APs and W-7200 Series controllers only. You can enable the jumbo frame support in the following scenarios: l Tunnel node: In a tunneled node deployment, the wired clients connected on the tunneled nodes can send and receive the jumbo frames. l L2/L3 GRE tunnels: When you establish a GRE tunnel between two controllers, the clients on one controller can send and receive jumbo frames from the clients on the other controller on enabling jumbo frames. l Between wired clients: In a network where clients connect to the controller with jumbo frames enabled ports can send and receive the jumbo frames. 171 | Network Configuration Parameters Dell Networking W-Series ArubaOS 6.4.x  | User Guide l Wi-Fi tunnel: A Wi-Fi tunnel can support an AMSDU jumbo frame for an AP (The maximum MTU supported is up to 9216 bytes). Limitations for Jumbo Frame Support This release of ArubaOS does not support the jumbo frames for the following scenarios: l IPsec, IPIP, and xSec. l IPv6 fragmentation/reassembly. Configuring Jumbo Frame Support You can use the WebUI or CLI to configure the jumbo frame support. Using the WebUI To enable jumbo frame support globally: 1. Navigate to the Configuration > ADVANCED SERVICES > Stateful firewall > Global Setting page. 2. Select the Jumbo frames processing checkbox to enable the jumbo frames support. 3. Enter the value of the MTU in the Jumbo MTU [1789-9216] bytes textbox. 4. Click Apply. To enable jumbo frame support on a port: 1. Navigate to Configuration > NETWORK > Ports page. 2. Select the Enable Jumbo MTU checkbox to enable the jumbo frames support. 3. Click Apply. To enable jumbo frame support on a port channel: 1. Navigate to the Configuration > NETWORK > Port-Channel page. 2. Select the Enable Jumbo MTU checkbox to enable the jumbo frames support. 3. Click Apply. Using the CLI To enable the jumbo frame support globally and to configure the MTU value: (host)(config)# firewall jumbo mtu You can configure the MTU value between 1,789-9,216. The default MTU value is 9,216. To disable the jumbo frame support: (host)(config)# no firewall enable-jumbo-frames In this case, the MTU value is considered as 9,216 (default). To enable jumbo frame support on a port channel: (host)(config)# interface port-channel jumbo To disable jumbo frame support on a port channel: (host)(config)# interface port-channel no jumbo To enable jumbo frame support on a port: (host)(config) # interface gigabitethernet // jumbo To disable jumbo frame support on a port: (host)(config) # interface gigabitethernet // no jumbo Dell Networking W-Series ArubaOS 6.4.x | User Guide Network Configuration Parameters | 172 Viewing the Jumbo Frame Support Status Execute the following command to view the global status of the jumbo frame support: (host)#show firewall Global firewall policies -----------------------Policy -----Enforce TCP handshake before allowing data Prohibit RST replay attack Deny all IP fragments Prohibit IP Spoofing Monitor ping attack Monitor TCP SYN attack Monitor IP sessions attack Deny inter user bridging Log all received ICMP errors Per-packet logging Blacklist Grat ARP attack client Session mirror destination Stateful SIP Processing Allow tri-session with DNAT Disable FTP server Blacklist ARP attack client Monitor ARP attack Monitor Gratuitous ARP attack 50/sec GRE call id processing Session Idle Timeout Broadcast-filter ARP WMM content enforcement Session VOIP Timeout Stateful H.323 Processing Stateful SCCP Processing Only allow local subnets in user table Monitor/police CP attacks Rate limit CP untrusted ucast traffic Rate limit CP untrusted mcast traffic Rate limit CP trusted ucast traffic Rate limit CP trusted mcast traffic Rate limit CP route traffic Rate limit CP session mirror traffic Rate limit CP auth process traffic Deny inter user traffic Prohibit ARP Spoofing Stateful VOCERA Processing Stateful UA Processing Stall Detection Enforce bw contracts for broadcast traffic Multicast automatic shaping Enforce TCP Sequence numbers AMSDU Jumbo Frames Session-tunnel FIB Prevent DHCP exhaustion Stateful SIPS Processing Deny source routing Immediate Freeback Session mirror IPSEC Action -----Disabled Disabled Disabled Enabled Disabled Disabled Disabled Disabled Disabled Disabled Disabled Disabled Enabled Disabled No Disabled Disabled Enabled Disabled Disabled Disabled Disabled Disabled Enabled Enabled Disabled Disabled Enabled Enabled Enabled Enabled Enabled Enabled Enabled Disabled Disabled Enabled Enabled Disabled Disabled Disabled Disabled Enabled Enabled Enabled Disabled Enabled Disabled Disabled Disabled Rate ---- Port ---- 9765 pps 1953 pps 65535 pps 1953 pps 976 pps 976 pps 976 pps MTU = 9216 Execute the following command to view the jumbo frame status on a port: (host)# show interface gigabitethernet // 173 | Network Configuration Parameters Dell Networking W-Series ArubaOS 6.4.x  | User Guide Example: (host)# show interface gigabitethernet 0/0/0 GE 0/0/0 is up, line protocol is up Hardware is Gigabit Ethernet, address is 00:1A:1E:00:0D:09 (bia 00:1A:1E:00:0D:09) Description: GE0/0/0 (RJ45 Connector) Encapsulation ARPA, loopback not set Configured: Duplex ( AUTO ), speed ( AUTO ) Negotiated: Duplex (Full), speed (1000 Mbps) Jumbo Support is enabled on this interface MTU 9216 Last clearing of "show interface" counters 1 day 20 hr 32 min 38 sec link status last changed 1 day 19 hr 37 min 57 sec 120719 packets input, 24577381 bytes Received 84208 broadcasts, 0 runts, 0 giants, 780 throttles 0 input error bytes, 0 CRC, 0 frame 32939 multicast, 36511 unicast 19865402 packets output, 4953350248 bytes 0 output errors bytes, 0 deferred 0 collisions, 0 late collisions, 0 throttles This port is TRUSTED Execute the following command to view the jumbo frame status on a port channel: (host)#show interface port-channel Example: (host)#show interface port-channel 6 Port-Channel 6 is administratively up Hardware is Port-Channel, address is 00:1A:1E:00:0D:08 (bia 00:1A:1E:00:0D:08) Description: Link Aggregate (LACP) Spanning Tree is forwarding Switchport priority: 0 Jumbo Support is enabled on this interface MTU 9216 Member port: GE 0/0/4, Admin is up, line protocol is up GE 0/0/5, Admin is up, line protocol is up Last clearing of "show interface" counters 1 day 20 hr 32 min 43 sec link status last changed 1 day 20 hr 29 min 58 sec 69425936 packets input, 15102169223 bytes Received 27578 broadcasts, 0 runts, 0 giants, 0 throttles 0 input error bytes, 0 CRC, 0 frame 27568 multicast, 69398358 unicast 270782 packets output, 37271325 bytes 0 output errors bytes, 0 deferred 0 collisions, 0 late collisions, 0 throttles Port-Channel 6 is TRUSTED Dell Networking W-Series ArubaOS 6.4.x | User Guide Network Configuration Parameters | 174 Chapter 5 IPv6 Support This chapter describes ArubaOS support for IPv6 features: l Understanding IPv6 Notation on page 175 l Understanding IPv6 Topology on page 175 l Enabling IPv6 on page 176 l Enabling IPv6 Support for Controller and APs on page 176 l Filtering an IPv6 Extension Header (EH) on page 184 l Configuring a Captive Portal over IPv6 on page 184 l Working with IPv6 Router Advertisements (RAs) on page 184 l RADIUS Over IPv6 on page 188 l TACACS Over IPv6 on page 189 l DHCPv6 Server on page 190 l Understanding ArubaOS Supported Network Configuration for IPv6 Clients on page 193 l Managing IPv6 User Addresses on page 198 l Understanding IPv6 Exceptions and Best Practices on page 199 Understanding IPv6 Notation The IPv6 protocol is the next generation of large-scale IP networks, it supports addresses that are 128 bits long. This allows 2128 possible addresses (versus 232 possible IPv4 addresses). Typically, the IP address assigned on an IPv6 host consists of a 64-bit subnet identifier and a 64-bit interface identifier. IPv6 addresses are represented as eight colon-separated fields of up to four hexadecimal digits each. The following are examples of IPv6 addresses: 2001:0000:0eab:DEAD:0000:00A0:ABCD:004E The use of the “::” symbol is a special syntax that you can use to compress one or more group of zeros or to compress leading or trailing zeros in an address. The “::” can appear only once in an address. For example, the address, 2001:0000:0dea:C1AB:0000:00D0:ABCD:004E can also be represented as: 2001:0:eab:DEAD:0:A0:ABCD:4E – leading zeros can be omitted 2001:0:0eab:dead:0:a0:abcd:4e – not case sensitive 2001:0:0eab:dead::a0:abcd:4e - valid 2001::eab:dead::a0:abcd:4e - Invalid IPv6 uses a "/" notation which describes the no: of bits in netmask, similar to IPv4. 2001:eab::1/128 – Single Host 2001:eab::/64 – Network Understanding IPv6 Topology IPv6 APs connect to the IPv6 controller over an IPv6 L3 network. The IPv6 controller can terminate both IPv4 and IPv6 APs. IPv4 and IPv6 clients can terminate to either IPv4 or IPv6 APs. ArubaOS supports Router Advertisements (RA). You do not need an external IPv6 router in the subnet to generate RA for IPv6 APs and clients that depend on stateless autoconfiguration to obtain IPv6 address. The external IPv6 router is the Dell Networking W-Series ArubaOS 6.4.x| User Guide IPv6 Support | 175 default gateway in most deployments. However, the controller can be the default gateway by using static routes. The master-local communication always occurs in IPv4. The following image illustrates how IPv6 clients, APs, and controllers communicate with each other in an IPv6 network: Figure 21 IPv6 Topology l The IPv6 controller (MC2) terminates both V4 AP (IPv4 AP) and V6 AP (IPv6 AP). l Client 1 (IPv4 client) terminates to V6 AP and Client 2 (IPv6 client) terminates to V4 AP. l Router is an external IPv6 router in the subnet that acts as the default gateway in this illustration. l MC1 (master) and MC2 (local) communicates in IPv4. Enabling IPv6 You must enable the IPv6 option on the controller before using any of the IPv6 functions. You can use the ipv6 enable command to enable the IPv6 packet/firewall processing on the controller. The IPv6 option is disabled by default. You can also use the WebUI to enable the IPv6 option: 1. Navigate to the Configuration > Advanced Services > Stateful Firewall page. 2. Select the Global Settings tab. 3. Select the IPv6 Enable check box to enable the IPv6 option. 4. Click Apply . Enabling IPv6 Support for Controller and APs This release of ArubaOS provides IPv6 support for controllers and access points. You can now configure the master controller with an IPv6 address to manage the controllers and APs. Both IPv4 and IPv6 APs can 176 | IPv6 Support Dell Networking W-Series ArubaOS 6.4.x  | User Guide terminate on the IPv6 controller. You can provision an IPv6 AP in the network only if the controller interface is configured with an IPv6 address. An IPv6 AP can serve both IPv4 and IPv6 clients. You must manually configure an IPv6 address on the controller interface to enable IPv6 support. You can perform the following IPv6 operations on the controller: l Configuring IPv6 Addresses on page 178 l Configuring IPv6 Static Neighbors on page 179 l Configuring IPv6 Default Gateway and Static IPv6 Routes on page 180 l Managing Controller IP Addresses on page 180 l Configuring Multicast Listener Discovery (MLD) on page 181 l Debugging an IPv6 Controller on page 183 l Provisioning an IPv6 AP on page 183 You can also view the IPv6 statistics on the controller using the following commands: l show datapath ip-reassembly ipv6 — View the IPv6 contents of the IP Reassembly statistics table. l show datapath route ipv6 — View datapath IPv6 routing table. l show datapath route-cache ipv6 — View datapath IPv6 route cache. l show datapath tunnel ipv6 — View the tcp tunnel table filtered on IPv6 entries. l show datapath user ipv6 — View datapath IPv6 user statistics such as current entries, pending deletes, high water mark, maximum entries, total entries, allocation failures, invalid users, and maximum link length. l show datapath session ipv6 — View datapath IPv6 session entries and statistics such as current entries, pending deletes, high water mark, maximum entries, total entries, allocation failures, invalid users, and maximum link length. Additionally, you can view the IPv6 AP information on the controller using the following show commands: l show ap database l show ap active l show user l show ap details ip6-addr l show ap debug The following table lists IPv6 features: Table 30: IPv6 APs Support Matrix Features Supported on IPv6 APs? Forward Mode - Tunnel Yes Forward Mode - Decrypt Tunnel No Forward Mode - Bridge No Forward Mode - Split Tunnel No AP Type - CAP Yes AP Type - RAP No Dell Networking W-Series ArubaOS 6.4.x | User Guide IPv6 Support | 177 Features Supported on IPv6 APs? AP Type - Mesh Node No IPSEC No CPSec No Wired-AP/Secure-Jack No Fragmentation/Reassembly Yes MTU Discovery Yes Provisioning through Static IPv6 Addresses Yes Provisioning through IPv6 FQDN Master Name Yes Provisioning from WebUI Yes AP boot by Flash Yes AP boot by TFTP No WMM QoS No AP Debug and Syslog Yes ARM & AM Yes WIDS Yes (Limited) CLI support for users & datapath Yes Configuring IPv6 Addresses You can configure IPv6 addresses for the management interface, VLAN interface, and the loopback interface of the controller. The controller can have up to three IPv6 addresses for each VLAN interface. The IPv6 address configured on the loopback interface or the first VLAN interface of the controller becomes the default IPv6 address of the controller. If only one IPv6 address is configured on the controller, it becomes the default IPv6 address of the controller. With this release of ArubaOS, you can delete this IPv6 address. You can configure IPv6 interface address using the WebUI or CLI. As per Internet Assigned Numbers Authority (IANA), Dell controllers support the following ranges of IPv6 addresses: l Global unicast—2000::/3 l Unique local unicast—fc00::/7 l Link local unicast—fe80::/10 In the WebUI To Configure Link Local Address 1. Navigate to the Configuration > Network > IP page and select the IP Interfaces tab. 178 | IPv6 Support Dell Networking W-Series ArubaOS 6.4.x  | User Guide 2. Edit a VLAN # and select IP version as IPv6. 3. Enter the link local address in the Link Local Address field. 4. Click Apply. To Configure Global Unicast Address 1. Navigate to the Configuration > Network > IP page and select the IP Interfaces tab. 2. Edit a VLAN # and select IP version as IPv6. 3. Enter the global unicast address and the prefix-length in the IP Address/Prefix-length field. 4. (Optional) Select the EUI64 Format check box, if applicable. 5. Click Add to add the address to the global address list. 6. Click Apply. To Configure Loopback Interface Address 1. Navigate to the Configuration > Network > Controller page and select the System Settings tab. 2. Under Loopback Interface enter the loopback address in the IPv6 Address field. 3. Click Apply. You cannot configure the management interface address using the WebUI. In the CLI To configure the link local address: (host)(config)#interface vlan (host)(config-subif)#ipv6 address link-local To configure the global unicast address: (host)(config)#interface vlan (host)(config-subif)#ipv6 address / To configure the global unicast address (EUI 64 format): (host)(config)#interface vlan (host)(config-subif)#ipv6 address eui-64 To configure the management interface address: (host)(config)#interface mgmt (host)(config-subif)#ipv6 address To configure the loopback interface address: (host)(config)#interface loopback (host)(config-subif)#ipv6 address Configuring IPv6 Static Neighbors You can configure a static neighbor on a VLAN interface either using the WebUI or the CLI. In the WebUI 1. Navigate to the Configuration > Network > IP page and select the IPv6 Neighbors tab. 2. Click Add and enter the following details of the IPv6 neighbor: l IPV6 Address l Link-layer Addr l VLAN Interface Dell Networking W-Series ArubaOS 6.4.x | User Guide IPv6 Support | 179 3. Click Done to apply the configuration. In the CLI To configure a static neighbor on a VLAN interface: (host)(config)#ipv6 neighbor vlan Configuring IPv6 Default Gateway and Static IPv6 Routes You can configure IPv6 default gateway and static IPv6 routes using the WebUI or CLI. In the WebUI To Configure IPv6 Default Gateway 1. Navigate to the Configuration > Network > IP page and select the IP Routes tab. 2. Under the Default Gateway section, click Add. 3. Select IPv6 as IP Version, and enter the IPv6 address in the IP Address field. 4. Click Add to add the address to the IPv6 default gateway table. 5. Click Apply. To Configure Static IPv6 Routes 1. Under the IP Routes section, click Add and select IPv6 as IP Version. 2. Enter the destination IP address and the forwarding settings in the respective fields. 3. Click Done to add the static route to the IPv6 routes table. 4. Click Apply. In the CLI To configure the IPv6 default gateway: (host)(config)#ipv6 default-gateway To configure static IPv6 routes: (host)(config)#ipv6 route = X:X:X:X::X Managing Controller IP Addresses You can change the default controller IP address by assigning a different VLAN interface address or the loop back interface address. You can also turn on Syslog messaging for IPv6 (similar to IPv4 logging) using the logging command. For more information on logging, see Configuring Logging on page 804.You can use the WebUI or CLI to change the default controller IP address. In the WebUI 1. Navigate to the Configuration > Network > Controller page and select the System Settings tab. 2. Under the Controller IP Details section, select the VLAN Id or the loopback interface Id in the IPv6 Address drop down. 3. Click Apply. In the CLI To configure an IPv6 address to the controller: (host)(config)#controller-ipv6 loopback (host)(config)#controller-ipv6 vlan 180 | IPv6 Support Dell Networking W-Series ArubaOS 6.4.x  | User Guide To enable logging over IPv6: (host)(config)#logging Configuring Multicast Listener Discovery (MLD) You can enable the IPv6 multicast snooping on the controller by using the WebUI or CLI and configure MLD parameters such as query interval, query response interval, robustness variable, and ssm-range. The Source Specific Multicast (SSM) supports delivery of multicast packets that originate only from a specific source address requested by the receiver. You can forward multicast streams to the clients if the source and group match the client subscribed source group pairs (S,G). The controller supports the following IPv6 multicast source filtering modes: l Include - In Include mode, the reception of packets sent to a specified multicast address is enabled only from the source addresses listed in the source list. The default IPv6 SSM address range is FF3X::4000:1 – FF3X::FFFF:FFFF, and the hosts subscribing to SSM groups can only be in the Include mode. l Exclude - In Exclude mode, the reception of packets sent to a specific multicast address is enabled from all source addresses. If there is a client in the Exclude mode, the subscription is treated as an MLDv1 join. For more information on MLD feature, see RFC 3810 and RFC 4604, In the WebUI To enable IPv6 MLD Snooping 1. Navigate to the Configuration > Network > IP page and select the IP Interfaces tab. 2. Click the Edit button listed under Actions to edit the required VLAN interface. 3. Select IPv6 from the IP version drop-down list. 4. Check the Enable MLD Snooping check box under MLD section to enable IPv6 MLD snooping. 5. Click Apply. To Modify IPv6 MLD Parameters 1. Navigate to the Configuration > Network > IP page and select the Multicast tab. 2. Under the MLD section, enter the required values in the following fields: l Robustness Variable: default value is 2 l Query Interval (second): default value is 125 seconds l Query Response Interval (in 1/10 second): default value is 100 (1/10 seconds). 3. Click Apply. To configure the SSM Range: 1. Navigate to Configuration>Network>IP page and select the Multicast tab. 2. In the MLD section, use the SSM Range Start-IP and SSM Range End-IP fields to configure the SSM Range. 3. Click Apply to save your changes. In the CLI To enable IPv6 MLD snooping: (host)(config) #interface vlan 1 (host)(config-subif)#ipv6 mld snooping To view if IPv6 MLD snooping is enabled: (host)(config-subif)#show ipv6 mld interface Dell Networking W-Series ArubaOS 6.4.x | User Guide IPv6 Support | 181 To view the MLD Group information:  (host)(config) #show ipv6 mld group To modify IPv6 MLD parameters: (host)(config) #ipv6 mld (host)(config-mld) # query-interval

Source Exif Data:
File Type                       : PDF
File Type Extension             : pdf
MIME Type                       : application/pdf
PDF Version                     : 1.6
Linearized                      : No
Language                        : en-us
Format                          : application/pdf
Creator                         : Dell Inc.
Subject                         : User's Guide13
Description                     : User's Guide13
Title                           : ArubaOS 6.4.x User Guide
Producer                        : MadCap Flare V10; modified using iTextSharp 5.1.3 (c) 1T3XT BVBA
Keywords                        : ArubaOS 6.4.x User Guide#esuprt_ser_stor_net#esuprt_networking#PowerConnect W-3400#powerconnect-w-3400#User's Guide13
Create Date                     : 2014:08:17 00:07:50+05:30
Modify Date                     : 2014:09:03 00:01:21-05:00
Page Mode                       : UseOutlines
Page Count                      : 1079
Author                          : Dell Inc.
Productcode                     : powerconnect-w-3400
Typecode                        : ug13
Typedescription                 : User's Guide13
Languagecodes                   : en-us
Sectioncode                     : 
Sectiondescription              : 
Publishdate                     : 2014-09-03 00:00:00
Expirydate                      : 9999-09-09 00:00:00
Manualurl                       : ftp://ftp.dell.com/Manuals/all-products/esuprt_ser_stor_net/esuprt_networking/esuprt_net_wireless/powerconnect-w-3400_User%27s%20Guide13_en-us.pdf
Readytocopy                     : false
Futureproductindication         : No
Categorypathforfutureproducts   : 
Businesskeywords                : ArubaOS 6.4.x User Guide
Filesize                        : 22901
Isrestricted                    : False
Productpath                     : 
Creationdate                    : D:20140817000750+05'30'
Moddate                         : D:20140902004138-05'00'
EXIF Metadata provided by EXIF.tools

Navigation menu