Motorola Series Switch WS5100 Manual do Utilizador

Consulte online ou descarregue Manual do Utilizador para Acessórios para Computador Motorola Series Switch WS5100. Motorola Series Switch WS5100 User Manual Manual do Utilizador

  • Descarregar
  • Adicionar aos meus manuais
  • Imprimir
  • Página
    / 364
  • Índice
  • MARCADORES
  • Avaliado. / 5. Com base em avaliações de clientes

Resumo do Conteúdo

Página 1 - WS5100 Series Switch

WS5100 Series SwitchSystem Reference Guide

Página 2

viii WS5100 Series Switch System Reference Guide Notational ConventionsThe following additional notational conventions are used in this document:• I

Página 3 - Contents

4-26 WS5100 Series Switch System Reference Guide 9. Refer to the Status field for the current state of the requests made from applet. This field dis

Página 4 - Chapter 5. Switch Services

Network Setup 4-27 server on the wired side of the switch. All other packet types are blocked until the authentication server (typically, a RADIUS s

Página 5 - Chapter 6. Switch Security

4-28 WS5100 Series Switch System Reference Guide across an insecure network connection. Once a MU and server prove their identity, they can encrypt

Página 6 - Chapter 8. Diagnostics

Network Setup 4-29 9. Refer to the Status field for the current state of the requests made from applet. This field displays error messages if someth

Página 7

4-30 WS5100 Series Switch System Reference Guide login.html. The client is now redirected to the Login.htm web page of the hotspot instead of landin

Página 8

Network Setup 4-31 1. Select Network > Wireless LANs from the main menu tree. Select an existing WLAN from those displayed within the Configurati

Página 9 - About This Guide

4-32 WS5100 Series Switch System Reference Guide 4. Refer to the Allow List field, and enter any IP address (for internal or external Web sites) tha

Página 10 - Notational Conventions

Network Setup 4-33 2. Select the Hotspot button from within the Authentication field. Ensure External is selected from within the This WLAN’s Web Pa

Página 11 - Overview

4-34 WS5100 Series Switch System Reference Guide 5. Refer to the Status field for the current state of the requests made from applet. This field dis

Página 12 - 1.1.2 System Status LED Codes

Network Setup 4-35 4. Select the Hotspot button from within the Authentication field. Ensure Advanced is selected from within the This WLAN’s Web Pa

Página 13 - 1.1.2.4 Error Codes

OverviewThe switch provides a centralized management solution for wireless networking components across the wired network infrastructure. The switc

Página 14 - 1.2 Software Overview

4-36 WS5100 Series Switch System Reference Guide g. Once the location and settings for the advanced hotspot configuration have been defined, click t

Página 15 - 1.2.1.4 Diagnostics

Network Setup 4-37 3. Click the Edit button.4. Select either the EAP 802.1x, Hotspot or Dynamic MAC ACL button from within the Authentication field.

Página 16

4-38 WS5100 Series Switch System Reference Guide 7. Refer to the Accounting field and define the following credentials for a primary and secondary R

Página 17 - 1.2.2 Wireless Switching

Network Setup 4-39 Configuring Motorola Specific Radius Server User Privilege ValuesThe following recommended Radius Server user privilege settings

Página 18 - 1.2.2.2 Rate Limiting

4-40 WS5100 Series Switch System Reference Guide Configuring WEP 64Wired Equivalent Privacy (WEP) is a security protocol specified in the IEEE Wirel

Página 19 - 1.2.2.4 HotSpot / IP Redirect

Network Setup 4-41 6. Use the Key #1-4 areas to specify key numbers.The key can be either a hexadecimal or ASCII. For WEP 64 (40-bit key), the keys

Página 20 - 1.2.2.7 Self Healing

4-42 WS5100 Series Switch System Reference Guide 5. Specify a 4 to 32 character Pass Key and click the Generate button. The pass key can be any alph

Página 21 - Self Healing Actions

Network Setup 4-43 Configuring WPA/WPA2 using TKIP and CCMPWi-Fi Protected Access (WPA) is a robust encryption scheme specified in the IEEE Wireless

Página 22 - 1.2.2.10 Wireless Roaming

4-44 WS5100 Series Switch System Reference Guide 5. Select the Broadcast Key Rotation checkbox to enable the broadcasting of encryption-key changes

Página 23 - Overview 1-13

Network Setup 4-45 8. Optionally select one of the following from within the Fast Roaming (8021x only) field. 9. Refer to the Status field for the c

Página 24 - Voice QoS

1-2 WS5100 Series Switch System Reference Guide 1.1.1 Physical SpecificationsThe physical dimensions and operating parameters of the WS5100 Series S

Página 25 - 1.2.2.15 WMM-Unscheduled APSD

4-46 WS5100 Series Switch System Reference Guide 2. Click the Statistics tab.3. Refer to the following details displayed within the table:4. To view

Página 26 - 1.2.3 Wired Switching

Network Setup 4-47 5. To view WLAN statistics in a graphical format, select a WLAN and click the Graph button. For more information, see Viewing WLA

Página 27 - 1.2.4 Management Features

4-48 WS5100 Series Switch System Reference Guide 5. Refer to the The Information field for the following information:6. Refer to the Traffic field f

Página 28 - 1.2.5 Security Features

Network Setup 4-49 8. Refer to the Errors field for the following information:9. Refer to the Status field for the current state of the requests mad

Página 29 - Overview 1-19

4-50 WS5100 Series Switch System Reference Guide 2. Click the Graph button. The WLAN Statistics screen displays for the select port. The WLAN Statis

Página 30 - 1.2.5.7 802.1x Authentication

Network Setup 4-51 3. Select any of the above listed parameters by clicking on the checkbox associated with it. 4. Click the Close button to exit th

Página 31 - 1.2.5.9 WIPS

4-52 WS5100 Series Switch System Reference Guide 6. Refer to the Status field for the current state of the requests made from applet. This field dis

Página 32 - 1.2.5.10 Rogue AP Detection

Network Setup 4-53 4. Click the Apply button to save all changes to the VLAN assignments.5. Click the Revert button to undo any changes and revert b

Página 33 - Overview 1-23

4-54 WS5100 Series Switch System Reference Guide 3. Click the Edit button to display a screen used to modify the WMM parameters. For more informatio

Página 34 - 1.2.6 Access Port Support

Network Setup 4-55 4. Select the QoS Mappings button to revise the existing mappings of access category to 802.1p and DSCP to access category settin

Página 35 - 2.1.1 Web UI Requirements

Overview 1-3 1.1.2.1 Start Up1.1.2.2 Primary1.1.2.3 Standby1.1.2.4 Error Codes1.1.3 10/100/1000 Port Status LED CodesA WS5100 Series Switch has two

Página 36

4-56 WS5100 Series Switch System Reference Guide 4.5.4.1 Editing WMM SettingsUse the WMM Edit screen to modify the existing Access Category settings

Página 37 - 2.2 Switch Password Recovery

Network Setup 4-57 5. Select the Admission Control checkbox (enabled for only Voice and Video access categories) to define (limit) the number of MUs

Página 38

4-58 WS5100 Series Switch System Reference Guide 2. Click the Status tab. The Status screen displays the following read-only device information for

Página 39 - 2.4 Auto Installation

Network Setup 4-59 4. Highlight a MU from those listed and click the Disconnect button to remove the MU from the list of currently associated device

Página 40

4-60 WS5100 Series Switch System Reference Guide 5. Click the Refresh button to update the MU Statistics to their latest values.6. Refer to the Stat

Página 41

Network Setup 4-61 2. Click the Statistics tab. 3. Select the Last 30s checkbox to display MU statistics as gathered over the last 30 seconds.4. Sel

Página 42

4-62 WS5100 Series Switch System Reference Guide 7. Click the Graph button to launch a graph with pictorial information about the selected MU in a g

Página 43

Network Setup 4-63 4. Refer to the Information field for the following information:5. Refer to the Traffic field for the following information: 6. R

Página 44

4-64 WS5100 Series Switch System Reference Guide 4.6.2.2 View a MU Statistics GraphThe MU Statistics tab has an option for displaying detailed MU st

Página 45 - Switch Information

Network Setup 4-65 The Access Ports screen consists of the following tabs:• Configuring Access Port Radios• Viewing AP Statistics• Configuring WLAN

Página 46

1-4 WS5100 Series Switch System Reference Guide 1.2 Software OverviewThe switch includes a robust set of features.This section provides an overview

Página 47 - Switch Information 3-3

4-66 WS5100 Series Switch System Reference Guide 4. Refer to the Properties field for the following5. Click the Edit button to launch a screen used

Página 48

Network Setup 4-67 channels and moves the radio to the channel where it is least likely to have interference from the other radios. Use the Export o

Página 49 - Switch Information 3-5

4-68 WS5100 Series Switch System Reference Guide 7. Click OK to save the changes and return to the previous screen.Port AuthenticationTo configure t

Página 50

Network Setup 4-69 settings as well as a set of advanced properties in case its transmit and receive capabilities need to be adjusted. To edit a rad

Página 51 - Switch Information 3-7

4-70 WS5100 Series Switch System Reference Guide 8. From within the Radio Settings field, define the Placement of the access port as either Indoors

Página 52

Network Setup 4-71 Short Preambles only If using an 802.11bg radio, select this checkbox for the radio to transmit using a short preamble. Short pre

Página 53 - Switch Information 3-9

4-72 WS5100 Series Switch System Reference Guide 13.Refer to the Status field for the current state of the requests made from applet. This field dis

Página 54

Network Setup 4-73 Supported Rates allow an 802.11 network to specify the data rate it supports. When a MU attempts to join the network, it checks t

Página 55 - Switch Information 3-11

4-74 WS5100 Series Switch System Reference Guide 3. Click the Add button to display at screen containing settings for adding a radio4. Enter the dev

Página 56

Network Setup 4-75 2. Click the Statistics tab.3. To select the time frame for the radio statistics, select either Last 30s or Last Hr above the sta

Página 57 - Switch Information 3-13

Overview 1-5 1.2.1.1 Installation FeatureThe upgrade/downgrade of the switch can be performed at boot time using one of the following methods:•Web U

Página 58

4-76 WS5100 Series Switch System Reference Guide 5. Select a radio from those displayed and click the Details button for additional radio informatio

Página 59 - Switch Information 3-15

Network Setup 4-77 6. Refer to the RF Status field for the following information:7. Refer to the Errors field for the following information:8. Click

Página 60

4-78 WS5100 Series Switch System Reference Guide 3. Select a radio index from the table displayed in the Statistics screen and click the Graph butto

Página 61 - Switch Information 3-17

Network Setup 4-79 4. Select a radio from the table to view WLAN assignment information. The WLAN Assignment tab is divided into two fields; Select

Página 62 - 3.3.2 Editing a Config File

4-80 WS5100 Series Switch System Reference Guide 2. Click the WLAN Assignment tab.3. Select a radio from the table and click the Edit button. The Se

Página 63 - Switch Information 3-19

Network Setup 4-81 3. Select a radio and click the Edit button to modify its properties. For more information, see Editing WMM Settings on page 4-81

Página 64

4-82 WS5100 Series Switch System Reference Guide 4. Enter a number between 0 and 15 for the AIFSN value for the selected radio.The AIFSN value is th

Página 65 - Switch Information 3-21

Network Setup 4-83 2. Click the Configuration tab.3. Refer to the following information as displayed within the Configuration tab:4. To modify a rad

Página 66

4-84 WS5100 Series Switch System Reference Guide 4.8.1.1 Editing Default Radio Adoption SettingsUse the Edit screen to dedicate a target radio as a

Página 67 - Switch Information 3-23

Network Setup 4-85 8. Select a channel for communications between the access port and MUs in the Desired Channel field. The selection of a channel d

Página 68

1-6 WS5100 Series Switch System Reference Guide • RAM tests, Real Time Clock tests, etc. 3. Manufacturing Diagnostics – Manufacturing diagnostics ar

Página 69 - Switch Information 3-25

4-86 WS5100 Series Switch System Reference Guide 12.Refer to the Status field for the current state of the requests made from applet. This field dis

Página 70

Network Setup 4-87 14.Click Cancel to close the dialog without committing updates to the running configuration.Configuring Rate SettingsUse the Rate

Página 71 - Switch Information 3-27

4-88 WS5100 Series Switch System Reference Guide 4.8.2 Configuring Layer 3 Access Port AdoptionThe configuration activity required for adopting acce

Página 72 - 3.7 Viewing Switch Licenses

Network Setup 4-89 2. Click the WLAN Assignment tab.The Assigned WLANs tab displays two fields: Select Radios/BSS and Select/Change Assigned WLANs.3

Página 73 - Switch Information 3-29

4-90 WS5100 Series Switch System Reference Guide 6. Click Apply to save the changes made within the screen.7. Click Revert to cancel the changes mad

Página 74

Network Setup 4-91 4. To modify the properties of WMM Adoption Settings, select a radio and click the Edit button. For more information, see Editing

Página 75 - Network Setup

4-92 WS5100 Series Switch System Reference Guide 5. Enter a number between 0 and 65535 for the Transmit Ops value. The Transmit Ops value is the max

Página 76

Network Setup 4-93 2. Click the Adopted AP tab. 3. Refer to the Adopted AP screen for the following information:4. Click the Export button to export

Página 77 - 4.2.1 Configuring DNS

4-94 WS5100 Series Switch System Reference Guide 1. Select Network > Access Port Status from the main menu tree.2. Click the Unadopted AP tab. Th

Página 78

Network Setup 4-95 3. Select an available index and click the Adopt button to display a screen wherein the properties of a new radio can be added fo

Página 79 - Network Setup 4-5

Overview 1-7 • Up to 12 switch redundancy members supported per group. Each member is capable of tracking statistics for the entire group in additio

Página 80

4-96 WS5100 Series Switch System Reference Guide

Página 81 - Network Setup 4-7

Switch ServicesThis chapter describes the following Services main menu information used to configure the switch.• Displaying the Services Interface•

Página 82

5-2 WS5100 Series Switch System Reference Guide 5.1 Displaying the Services InterfaceRefer to the Services main menu interface to review a summary d

Página 83 - Network Setup 4-9

Switch Services 5-3 5.2 DHCP Server SettingsThe DHCP Server Settings section contains the following activities:• Configuring the Switch DHCP Server•

Página 84

5-4 WS5100 Series Switch System Reference Guide are expected to renew them to continue to use the addresses. Once a lease has expired, the client to

Página 85 - Network Setup 4-11

Switch Services 5-5 6. Click the Edit button to modify the properties displayed on an existing DHCP pool. For more information, see Editing the Prop

Página 86

5-6 WS5100 Series Switch System Reference Guide machine.•A m-mixed is a mixed node that uses broadcasted queries to find a node, and failing that, q

Página 87 - Network Setup 4-13

Switch Services 5-7 2. Click the Add button at the bottom of the screen. 3. Enter the name of the IP pool from which IP addresses can be issued to c

Página 88

5-8 WS5100 Series Switch System Reference Guide 7. From the Network field, use the Associated Interface drop-down menu to define the switch interfac

Página 89 - Network Setup 4-15

Switch Services 5-9 2. Highlight an existing pool name from within either the Configuration or Host Pool tab and click the Options Setup button at t

Página 90 - 2. Select the Statistics tab

1-8 WS5100 Series Switch System Reference Guide • Self Healing• Wireless Capacity• AP and MU Load Balancing• Wireless Roaming• Power Save Polling• Q

Página 91 - Network Setup 4-17

5-10 WS5100 Series Switch System Reference Guide 2. Highlight an existing pool name from within either the Configuration or Host Pool tabs and click

Página 92 - 2. Click the Details button

Switch Services 5-11 5.2.2 Viewing the Attributes of Existing Host PoolsRefer to the Host Pool tab within the DHCP Server screen to view how the hos

Página 93 - Network Setup 4-19

5-12 WS5100 Series Switch System Reference Guide 6. Click the Add button to create a new DHCP pool. For more information, see Adding a New DHCP Pool

Página 94 - 4.5.1 Configuring WLANs

Switch Services 5-13 5.2.4 Configuring DHCP Server Relay InformationRefer to the Relay tab to view the current DHCP Relay configurations for availab

Página 95 - Network Setup 4-21

5-14 WS5100 Series Switch System Reference Guide 2. Click the Relay tab. 3. Refer to the Interface field for the names of the interfaces available t

Página 96

Switch Services 5-15 d. Click Cancel to close the dialog without committing updates to the running configuration. 5.2.5 Viewing DHCP Server StatusTh

Página 97 - Network Setup 4-23

5-16 WS5100 Series Switch System Reference Guide 3. Refer to the contents of the Status tab for the following: 4. To delete an entry from the list,

Página 98 - addresses used

Switch Services 5-17 2. Select the Configuration tab. 3. An ACL Id must be created before it is selectable from any of the drop-down menus. Refer to

Página 99 - button is enabled

5-18 WS5100 Series Switch System Reference Guide 5. Click Apply to save any changes to the screen. Navigating away from the screen without clicking

Página 100 - Configuring 802.1x EAP

Switch Services 5-19 3. Click the Add button.4. Enter a Key ID between 1-65534. The Key ID is a Key abbreviation allowing the switch to reference mu

Página 101 - Configuring Kerboros

Overview 1-9 destination IP address and/or TCP/UDP port number. Rate limiting allows the definition of two rates: a guaranteed minimum bandwidth and

Página 102

5-20 WS5100 Series Switch System Reference Guide 2. Select the NTP Neighbor tab. 3. Refer to the following information (as displayed within the NTP

Página 103 - Switch Hotspot Redirection

Switch Services 5-21 5.3.4 Adding an NTP NeighborTo add a new NTP peer or server neighbor configuration to those available to the switch for synchro

Página 104

5-22 WS5100 Series Switch System Reference Guide 9. Use the NTP Version drop-down menu to select the version of SNTP to use with this configuration

Página 105 - Network Setup 4-31

Switch Services 5-23 2. Select the NTP Associations tab. 3. Refer to the following SNTP Association data for each SNTP association displayed: 4. Sel

Página 106 - Configuring External Hotspot

5-24 WS5100 Series Switch System Reference Guide 5.3.6 Viewing SNTP StatusRefer to the SNTP Status tab to display performance (status) information r

Página 107 - Network Setup 4-33

Switch Services 5-25 5.4 Configuring Switch Redundancy Configuration and network monitoring are two tasks a network administrator faces as a network

Página 108 - Configuring Advanced Hotspot

5-26 WS5100 Series Switch System Reference Guide running on WS1, by duplicating the commands and sending them to the group over the virtual connecti

Página 109 - Network Setup 4-35

Switch Services 5-27 context). For information on licensing rules impacting redundancy group members, see Redundancy Group License Aggregation Rules

Página 110 - Configuring Dynamic MAC ACL

5-28 WS5100 Series Switch System Reference Guide 3. Refer to the History field to view the current state of the redundancy group.4. Click Apply to s

Página 111 - Network Setup 4-37

Switch Services 5-29 2. Select the Status tab. 3. Refer to the Status field to assess the current state of the redundancy group. Redundancy state is

Página 112

© 2007 Motorola, Inc. All rights reserved. MOTOROLA and the Stylized M Logo are registered in the US Patent & Trademark Office. Symbol is a regi

Página 113 - Network Setup 4-39

1-10 WS5100 Series Switch System Reference Guide on the Motorola Web site) for a use case on hotspot deployment. For information on configuring a ho

Página 114 - Configuring WEP 64

5-30 WS5100 Series Switch System Reference Guide 4. The Apply and Revert buttons are unavailable for use with the Status screen, as there are no edi

Página 115 - Key 4 4041424344

Switch Services 5-31 2. Select the Member tab.3. Refer to the following information within the Member tab:4. Select a row, and click the Details but

Página 116

5-32 WS5100 Series Switch System Reference Guide 6. Click the Add button to add a member to the redundancy group. The redundancy group should be dis

Página 117 - Network Setup 4-43

Switch Services 5-33 5. Refer to the Status field.The Status is the current state of the requests made from the applet. Requests are any “SET/GET” o

Página 118

5-34 WS5100 Series Switch System Reference Guide 5.4.2.2 Adding a Redundancy Group MemberUse the Add screen as the means to add a new member (by add

Página 119 - 4.5.2 Viewing WLAN Statistics

Switch Services 5-35 • Whenever the cluster protocol is disabled, a member switch forgets the learned cluster license as well as peer information ne

Página 120 - 2. Click the Statistics tab

5-36 WS5100 Series Switch System Reference Guide DHCP and ARP are tunneled through the home switch. The IP address for the MU is assigned from the V

Página 121 - Network Setup 4-47

Switch Services 5-37 To configure Layer 3 Mobility for the switch:1. Select Services > Layer 3 Mobility from the main menu tree.The Layer 3 Mobil

Página 122

5-38 WS5100 Series Switch System Reference Guide 5.5.2 Defining the Layer 3 Peer ListThe Layer 3 Peer List contains the IP addresses MUs are using t

Página 123 - Network Setup 4-49

Switch Services 5-39 5.5.3 Reviewing Layer 3 Peer List StatisticsWhen a MU roams to a current switch on the same layer 3 network, it sends a L2-ROAM

Página 124

Overview 1-11 • Self Healing Actions — When an AP fails, actions are taken on the neighbor APs to do self-healing. Detector APsConfigure an AP in ei

Página 125 - Network Setup 4-51

5-40 WS5100 Series Switch System Reference Guide 3. Refer to the following information within the Peer Statistics tab:4. Click the Clear Statistics

Página 126

Switch Services 5-41 2. Select the MU Status tab. 3. Refer to the following information within the MU Status tab: 5.6 Configuring GRE TunnelsTunneli

Página 127 - 4.5.4 Configuring WMM

5-42 WS5100 Series Switch System Reference Guide • Assigning priority to different types of traffic• Assigning security levels to different types of

Página 128

Switch Services 5-43 GRE tunneling allows desktop protocols to take advantage of the enhanced route selection capabilities of IP. With GRE Tunneling

Página 129 - Network Setup 4-55

5-44 WS5100 Series Switch System Reference Guide 3. Highlight an existing tunnel and click the Edit button to modify the properties of the tunnel. F

Página 130 - 4.5.4.1 Editing WMM Settings

Switch Services 5-45 4. Click OK to save the contents of the screen and return to the main GRE Tunnels screen.5. Click Cancel to exit the screen wit

Página 131 - 4.6.1 Viewing MU Status

5-46 WS5100 Series Switch System Reference Guide 4. Click OK to save the contents of the screen and return to the main GRE Tunnels screen.5. Click C

Página 132

Switch Services 5-47 3. Refer to the Interference Avoidance field to define the following settings: 4. Click the Apply button to save the changes ma

Página 133 - 4.6.1.1 Viewing MU Details

5-48 WS5100 Series Switch System Reference Guide 3. Refer to the following information as displayed within the Neighbor Recovery screen. 4. Highligh

Página 134 - 4.6.2 Viewing MU Statistics

Switch Services 5-49 3. Select an existing neighbor and click the Edit button. The radio index and description for the current radio display in the

Página 135 - Network Setup 4-61

1-12 WS5100 Series Switch System Reference Guide MU Balancing Across Multiple APsAs per the 802.11 standard, AP and MU association is a process cond

Página 136

5-50 WS5100 Series Switch System Reference Guide 5.8 Configuring Switch DiscoverySwitch discovery enables the SNMP discovery (location) of Motorola

Página 137 - Network Setup 4-63

Switch Services 5-51 2. Refer to the following information within the Discovery Profiles tab to discern whether an existing profile can be used as i

Página 138

5-52 WS5100 Series Switch System Reference Guide If SNMP v3 is used with a discovering profile, a V3 Authentication screen displays.The User Name an

Página 139 - Network Setup 4-65

Switch Services 5-53 4. Refer to the Status field for an update of the edit process.The Status is the current state of the requests made from the ap

Página 140

5-54 WS5100 Series Switch System Reference Guide 3. Refer to the following information within the Saved Devices screen to discern whether a located

Página 141 - Network Setup 4-67

Switch SecurityThis chapter describes the security mechanisms available to the switch. This chapter includes the following:• Displaying the Main Se

Página 142 - 4.7.1.2 Editing AP Settings

6-2 WS5100 Series Switch System Reference Guide To view main menu security information:1. Select Security from the main menu tree.2. Refer to the fo

Página 143 - Network Setup 4-69

Switch Security 6-3 6.2 AP Intrusion DetectionUse the Internet Protocol sub-menu to view and configure network related IP information. The Internet

Página 144

6-4 WS5100 Series Switch System Reference Guide 3. Enable AP assisted scanning and timeout intervals as required.4. Refer to the MU Assisted Scan fi

Página 145 - Network Setup 4-71

Switch Security 6-5 6.2.1.1 Adding or Editing an Allowed APTo add a new range or modify the address range used to designate devices as Allowed APs:1

Página 146 - Configuring Rate Settings

Overview 1-13 L3 RoamingL3 roaming works with switches in the mobility domain to exchange mobility related control information. This includes IP add

Página 147 - 4.7.1.3 Adding APs

6-6 WS5100 Series Switch System Reference Guide 6.2.2 Approved APs (Reported by APs)Those access points detected and approved for operation within t

Página 148 - 4.7.2 Viewing AP Statistics

Switch Security 6-7 6.2.3 Unapproved APs (Reported by APs)Use the Unapproved APs (Reported by APs) tab to review access points detected by associate

Página 149 - Network Setup 4-75

6-8 WS5100 Series Switch System Reference Guide 4. The Number of Unapproved APs is simply the sum of all of Unapproved Radio MAC Addresses detected.

Página 150

Switch Security 6-9 3. The Unapproved APs (Reported by MUs) table displays the following information:4. The Number of Unapproved APs is simply the s

Página 151 - Network Setup 4-77

6-10 WS5100 Series Switch System Reference Guide 2. Click the Configuration tab. The MU Intrusion Detection tab consists of the following two fields

Página 152

Switch Security 6-11 6. Click on Revert to rollback to the previous configuration.6.3.2 Viewing Filtered MUsPeriodically check the Filtered MUs tab

Página 153 - Network Setup 4-79

6-12 WS5100 Series Switch System Reference Guide 3. Select a detected MU and click the Delete button to remove it from the list of MUs you are track

Página 154 - 4.7.4 Configuring WMM

Switch Security 6-13 The Filters field contains the following read-only information:3. Refer to the Associated WLANs field for following4. If the pr

Página 155 - 4.7.4.1 Editing WMM Settings

6-14 WS5100 Series Switch System Reference Guide 7. Click the Memberships button to display a screen wherein a selected index can be added to one or

Página 156

Switch Security 6-15 10.Click Cancel to close the dialog without committing updates to the running configuration.6.4.2 Adding a new Wireless FilterU

Página 157 - Network Setup 4-83

1-14 WS5100 Series Switch System Reference Guide When multiple BSSID's are enabled, you cannot tell by snooping the air whether any pair of bea

Página 158

6-16 WS5100 Series Switch System Reference Guide 6.4.3 Associating an ACL with WLANUse the Membership screen to define a name for the ACL index and

Página 159 - Network Setup 4-85

Switch Security 6-17 6.5.1 ACL OverviewAn ACL contains an ordered list of Access Control Entries (ACEs). Each ACE specifies an action and a set of c

Página 160

6-18 WS5100 Series Switch System Reference Guide A session is computed based on the following:• Source IP address• Destination IP address• Source Po

Página 161

Switch Security 6-19 6.5.1.3 Wireless LAN ACLsWireless LAN ACLs filter/mark packets based on the wireless LAN from which they arrive rather than fil

Página 162

6-20 WS5100 Series Switch System Reference Guide 6.5.2 Configuring an ACLConfigure an ACL to enforce privilege separation and determine appropriate

Página 163 - Network Setup 4-89

Switch Security 6-21 To create a new ACL:1. Select Security > ACLs from the main menu tree.2. Click on the Configuration tab to view the list of

Página 164 - 4.8.4 Configuring WMM

6-22 WS5100 Series Switch System Reference Guide 3. Click the Add button within the Associated Rules field. 4. Use the Precedence field to enter a p

Página 165 - Network Setup 4-91

Switch Security 6-23 6.5.2.3 Editing an Existing RuleAs network and access permission requirements change, existing ACL rules need to be modified to

Página 166

6-24 WS5100 Series Switch System Reference Guide 6.5.3 Attaching an ACLUse the Attach-L2/L3 screen to view and assign the ACL to a physical interfac

Página 167 - Network Setup 4-93

Switch Security 6-25 2. Click on the Attach tab.3. Click on the Add button.4. Use the Interface drop-down menu to select the interface to configure

Página 168

Overview 1-15 disconnect. With QoS, the VoIP conversation (a real-time session), receives priority, maintaining a high level of voice quality. The v

Página 169 - Network Setup 4-95

6-26 WS5100 Series Switch System Reference Guide 3. Refer to the following information as displayed within the Attach -WLAN tab: 4. Select a WLAN (

Página 170

Switch Security 6-27 8. Refer to the Status field for the current state of the requests made from applet. This field displays error messages if some

Página 171 - Switch Services

6-28 WS5100 Series Switch System Reference Guide 4. Select an interface and click the Delete button to delete the ACL interface from the switch.5. C

Página 172

Switch Security 6-29 3. Refer to the following information as displayed within the Dynamic Translation tab. 4. Select an existing NAT configuration

Página 173 - 5.2 DHCP Server Settings

6-30 WS5100 Series Switch System Reference Guide 6. Click the Add button to display screen to create a new NAT configuration and add it to the list

Página 174

Switch Security 6-31 10.Click Cancel to close the dialog without committing updates to the running configuration. 6.6.2 Defining Static NAT Translat

Página 175 - Switch Services 5-5

6-32 WS5100 Series Switch System Reference Guide 3. Refer to the following information as displayed within the Static Translation tab. 4. Select an

Página 176

Switch Security 6-33 3. Click the Add button.4. Define the NAT Type from the drop-down menu. Options include:• Inside - The set of networks that are

Página 177 - Switch Services 5-7

6-34 WS5100 Series Switch System Reference Guide 13.Click Cancel to close the dialog without committing updates to the running configuration. 6.6.3

Página 178

Switch Security 6-35 6. If modifying an existing interface is not a valid option, consider configuring a new interface. To define a new NAT interfac

Página 179 - Switch Services 5-9

1-16 WS5100 Series Switch System Reference Guide flow having UPSD enabled. After the AP acknowledges the trigger frame, it transmits the frames in i

Página 180

6-36 WS5100 Series Switch System Reference Guide . 3. Refer to the following information to assess the validity and total NAT translation configurat

Página 181 - Switch Services 5-11

Switch Security 6-37 6.7.1 Defining the IKE ConfigurationRefer to the Configuration tab to enable (or disable) IKE and define the IKE identity (for

Página 182

6-38 WS5100 Series Switch System Reference Guide 6. Refer to the Pre-shared Keys field to review the following information: 7. Highlight an existing

Página 183 - Switch Services 5-13

Switch Security 6-39 • A priority value (1 through 65,543, with 1 as highest priority permitted) • An authentication scheme ensure the credentials o

Página 184

6-40 WS5100 Series Switch System Reference Guide 3. Refer to the values displayed within the IKE Policies tab to determine if an existing policy req

Página 185 - Switch Services 5-15

Switch Security 6-41 6. If the properties of an existing policy are no longer relevant and cannot be edited to be useful, click the Add button to de

Página 186 - 5.3 Configuring Secure NTP

6-42 WS5100 Series Switch System Reference Guide b. Refer to the Status field for the current state of the requests made from applet. This field dis

Página 187 - Switch Services 5-17

Switch Security 6-43 4. Select an index and click the Details button to display a more robust set of statistics for the selected index. Use this inf

Página 188

6-44 WS5100 Series Switch System Reference Guide security parameters in the Crypto Maps at both peers. Allows you to specify a lifetime for the IPSe

Página 189 - Switch Services 5-19

Switch Security 6-45 • Viewing IPSec Security Associations6.8.1 Defining the IPSec ConfigurationUse the IPSec VPN Configuration screen to view the a

Página 190

Overview 1-17 • When packets are received on the GRE tunnel interface by the switch, the switch decapsulates the GRE header and forwards the IP pack

Página 191 - 5.3.4 Adding an NTP Neighbor

6-46 WS5100 Series Switch System Reference Guide 4. Refer to the Transform Sets field to view the following data: 5. Select a IPSec VPN transform se

Página 192

Switch Security 6-47 4. Revise the following information as required to render the existing transform set useful. 5. Refer to the Status field for t

Página 193 - Switch Services 5-23

6-48 WS5100 Series Switch System Reference Guide 3. Click the Add button. 4. Define the following information as required for the new transform set.

Página 194 - 5.3.6 Viewing SNTP Status

Switch Security 6-49 6.8.2 Defining the IPSec VPN Remote ConfigurationUse the IPSec VPN Remote tab to configure the DNS and/or WINS Servers used to

Página 195 - Switch Services 5-25

6-50 WS5100 Series Switch System Reference Guide 5. Click the Edit button (within the IP Range tab) to modify the range of existing IP addresses dis

Página 196

Switch Security 6-51 2. Click the Authentication tab.3. Define whether the IPSec VPN user authentication is conducted using a Radius Server (by sele

Página 197 - Switch Services 5-27

6-52 WS5100 Series Switch System Reference Guide 7. Select an existing server and click the Delete button to remove it from list of available Radius

Página 198

Switch Security 6-53 access, specify a fewer number of Crypto Maps (referring to large identity sections) instead of specifying a large number of Cr

Página 199 - 2. Select the Status tab

6-54 WS5100 Series Switch System Reference Guide 4. Select an existing Crypto Map and click the Edit button to modify the Crypto Map’s attributes. I

Página 200

Switch Security 6-55 b. Assign the Crypto Map a Name to differentiate from others with similar configurations.c. Use the None, Domain Name or Host N

Página 201 - Switch Services 5-31

1-18 WS5100 Series Switch System Reference Guide 1.2.5 Security FeaturesThe switch security can be classified into wireless security and wired secur

Página 202

6-56 WS5100 Series Switch System Reference Guide 2. Click the Crypto Maps tab and select Peers. 3. Refer to the read-only information displayed with

Página 203 - Switch Services 5-33

Switch Security 6-57 a. Define the Seq # /Name for the new peer. The lower the number, the higher the priority among Crypto Maps.b. Enter the name o

Página 204

6-58 WS5100 Series Switch System Reference Guide 6. If a new Crypto Map manual security association requires creation, click the Add button.a. Defin

Página 205 - 5.5 Layer 3 Mobility

Switch Security 6-59 1. Select Security > IPSec VPN from the main menu tree.2. Click the Crypto Maps tab and select Transform Sets. 3. Refer to t

Página 206

6-60 WS5100 Series Switch System Reference Guide a. Define the Seq #/Name. The lower the number, the higher the priority among Crypto Maps.b. Enter

Página 207 - Switch Services 5-37

Switch Security 6-61 Crypto Map configuration. Also, adding new peers through the use of new sequence numbers and reassigning the Crypto Map does no

Página 208

6-62 WS5100 Series Switch System Reference Guide 4. If necessary, select a security association from those displayed and click the Delete button to

Página 209 - Switch Services 5-39

Switch Security 6-63 • TTLS and MSCHAPv2• PEAP and GTC• PEAP and MSCHAPv2Apart from EAP authentication, the switch allows enforcement of User based

Página 210

6-64 WS5100 Series Switch System Reference Guide 6.9.1.2 Authentication of Terminal/Management User(s)The local Radius server can be used to authent

Página 211 - 5.6 Configuring GRE Tunnels

Switch Security 6-65 authentication source if a user does not exist in the local Server’s database, since the primary method has rejected the authen

Página 212

Overview 1-19 WPAWPA is designed for use with an 802.1X authentication server, which distributes different keys to each user; however, it can also b

Página 213 - Switch Services 5-43

6-66 WS5100 Series Switch System Reference Guide 6.9.3.1 Radius Client ConfigurationA Radius client implements a client/server mechanism enabling th

Página 214

Switch Security 6-67 To configure Radius proxy server support:1. Select Security > Radius Server from the main menu.2. Ensure the Configuration t

Página 215 - 5.6.2 Adding a New GRE Tunnel

6-68 WS5100 Series Switch System Reference Guide 1. Select Security > Radius Server from the main menu.2. Select the Authentication tab. 3. Refer

Página 216 - 5.7 Configuring Self Healing

Switch Security 6-69 4. Refer to the LDAP Server Details field to define the attributes of the primary and secondary Radius LDAP servers providing a

Página 217 - Switch Services 5-47

6-70 WS5100 Series Switch System Reference Guide To define the Radius user permissions for switch access:1. Select Security > Radius Server from

Página 218

Switch Security 6-71 7. To create a new user for use with the local Radius server, click the Add button and provide the following information. a. Re

Página 219 - Switch Services 5-49

6-72 WS5100 Series Switch System Reference Guide 2. Select the Groups tab. 3. Refer to the displayed user groups to assess the following read-only a

Página 220

Switch Security 6-73 6. To modify the attributes of an existing group, select the group from the list of groups displayed and click the Edit button.

Página 221 - Switch Services 5-51

6-74 WS5100 Series Switch System Reference Guide 2. Select the Accounting Logs tab. 3. Refer to the following information as displayed within the Ac

Página 222

Switch Security 6-75 Server Certificates are issued to Web Servers and used to authenticate Web Servers to Web browsers while establishing a Secure

Página 223 - Switch Services 5-53

ContentsChapter 1. Overview1.1 Hardware Overview. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .

Página 224

1-20 WS5100 Series Switch System Reference Guide uses the MAC address of the MU as both the username and password (this configuration is also expect

Página 225 - Switch Security

6-76 WS5100 Series Switch System Reference Guide 3. Click the Certificate Wizard button to create a self signed certificate, upload an external serv

Página 226

Switch Security 6-77 Using the Wizard to Create a New CertificateTo generate a new self-signed certificate or prepare a certificate request which ca

Página 227 - 6.2 AP Intrusion Detection

6-78 WS5100 Series Switch System Reference Guide Select a trustpoint for the new certificate• Use existing trustpoint - Select an existing trustpoin

Página 228

Switch Security 6-79 If generating a new self-signed certificate (as selected in page 2 of the wizard), the wizard continues the installation. Use t

Página 229 - Switch Security 6-5

6-80 WS5100 Series Switch System Reference Guide 5. Select the Enroll the trustpoint checkbox to enroll the certificate request with the CA. 6. Clic

Página 230

Switch Security 6-81 1. Select the Delete Operations radio button in the wizard and click the Next button. The next page of the wizard is used to de

Página 231 - Switch Security 6-7

6-82 WS5100 Series Switch System Reference Guide 2. Select the Keys tab. The Keys tab displays the following:3. Highlight a Key from the table and c

Página 232

Switch Security 6-83 3. Click the Add button at the bottom of the screen. 4. Enter a Key Label in the space provided to specify a name for the new k

Página 233 - 6.3 MU Intrusion Detection

6-84 WS5100 Series Switch System Reference Guide 8. Use the Using drop down-menu to configure whether the log file transfer will be sent using FTP o

Página 234

Switch ManagementThis chapter describes the Management Access main menu items used to configure the switch. This chapter contains following content:

Página 235 - 6.3.2 Viewing Filtered MUs

Overview 1-21 If no response is received from the EAPOL start message, or if the authentication attempt is not successful, the AP300 continues to tr

Página 236

7-2 WS5100 Series Switch System Reference Guide To display the main Management screen:1. Select Management Access from the main menu tree. 2. Refer

Página 237 - Switch Security 6-13

Switch Management 7-3 1. Select Management Access > Access Control from the main menu tree. 2. Refer to the Management Settings field to enable o

Página 238

7-4 WS5100 Series Switch System Reference Guide 3. Click the Apply button to save changes made to the screen since the last saved configuration.4. C

Página 239 - Switch Security 6-15

Switch Management 7-5 7.3.1 Configuring SNMP v1/v2 AccessSNMP version 2 (SNMPv2) is an evolution of the SNMPv1. The Get, GetNext, and Set operations

Página 240 - 6.5 Configuring ACLs

7-6 WS5100 Series Switch System Reference Guide 7.3.1.1 Editing an Existing SNMP v1/v2 Community NameThe Edit screen allows the user to modify a com

Página 241 - 6.5.1 ACL Overview

Switch Management 7-7 To review existing SNMP v3 definitions:1. Select Management Access > SNMP Access from the main menu tree.2. Select the V3

Página 242 - 6.5.1.2 Port ACLs

7-8 WS5100 Series Switch System Reference Guide 4. Highlight an existing v3 entry and click the Edit button to modify the password for the Auth Prot

Página 243 - 6.5.1.5 Precedence Order

Switch Management 7-9 7.3.3 Accessing SNMP v2/v3 StatisticsRefer to the Statistics screen for a read-only overview of SNMP V2/V3 events and their cu

Página 244 - 6.5.2 Configuring an ACL

7-10 WS5100 Series Switch System Reference Guide Usm StatisticsDisplays SNMP v3 events specific to Usm. The User-based Security Model (USM) decrypts

Página 245 - 6.5.2.2 Adding a New ACL Rule

Switch Management 7-11 7.4 Configuring SNMP TrapsUse the SNMP Trap Configuration screen to enable or disable trap generation individually or by func

Página 246

1-22 WS5100 Series Switch System Reference Guide as intruding MUs try to find network vulnerabilities. Basic forms of this behavior can be monitored

Página 247 - Switch Security 6-23

7-12 WS5100 Series Switch System Reference Guide 4. Select an individual trap, by expanding the node in the tree view, to view a high-level descript

Página 248 - 6.5.3 Attaching an ACL

Switch Management 7-13 8. Highlight a sub-menu header (such as Redundancy or Update Server) and click the Enable all sub-items button to enable the

Página 249 - (where n equals

7-14 WS5100 Series Switch System Reference Guide 4. Select a threshold and click the Edit button to display a screen wherein threshold settings for

Página 250

Switch Management 7-15 7.4.2.1 Wireless Trap Threshold ValuesThe table below lists the Wireless Trap threshold values for the switch:# Threshold Nam

Página 251 - Switch Security 6-27

7-16 WS5100 Series Switch System Reference Guide 7.5 Configuring SNMP Trap ReceiversRefer to the Trap Receivers screen to review the attributes of e

Página 252

Switch Management 7-17 4. Highlight an existing Trap Receiver and click the Delete button to remove the Trap Receiver from the list of available des

Página 253 - Switch Security 6-29

7-18 WS5100 Series Switch System Reference Guide 6. Click OK to save and add the changes to the running configuration and close the dialog.7. Refer

Página 254

Switch Management 7-19 • Privileges – This frame displays the privileges assigned to different type of user.3. Select the user (Admin, Operator or u

Página 255 - Switch Security 6-31

7-20 WS5100 Series Switch System Reference Guide 5. Select the role you want to assign to the new user from the options provided in the Associated R

Página 256

Switch Management 7-21 5. Select the role to assign to the user from the options provided in the Associated Roles field. Select one or more of the f

Página 257 - Switch Security 6-33

Overview 1-23 SNMP Trap on discoveryAn SNMP trap is sent for each detected and Rogue AP. Rogue APs are only detected, and notification is provided v

Página 258

7-22 WS5100 Series Switch System Reference Guide 7.6.1.3 Creating a Guest Admin and Guest UserOptionally, create a guest administrator for the purpo

Página 259 - 6.6.4 Viewing NAT Status

Switch Management 7-23 5. Assign the guest-admin WebUser Administrator access. When the guest-admin user logs in, they are redirected to a Guest Use

Página 260 - 6.7 Configuring IKE Settings

7-24 WS5100 Series Switch System Reference Guide 2. Click on the Authentication tab. 3. Refer to the Authentication methods field for the following:

Página 261 - Switch Security 6-37

Switch Management 7-25 7. Select a Radius server from the table and click the Edit button to modify how the authentication method is used. For more

Página 262 - 6.7.2 Setting IKE Policies

7-26 WS5100 Series Switch System Reference Guide 5. Refer to the Status field for the current state of the requests made from applet. This field dis

Página 263 - Switch Security 6-39

Switch Management 7-27 5. Refer to the Status field for the current state of the requests made from applet. This field displays error messages if so

Página 264

7-28 WS5100 Series Switch System Reference Guide

Página 265 - Switch Security 6-41

DiagnosticsThis chapter describes the various diagnostic features available to monitor switch performance. It consists of the following sections:• D

Página 266 - 6.7.3 Viewing SA Statistics

8-2 WS5100 Series Switch System Reference Guide 8.1.1 Switch EnvironmentUse the Environment screen to view and modify the switch diagnostic interval

Página 267 - 6.8 Configuring IPSec VPN

Diagnostics 8-3 5. Use the Temperature Sensors field to monitor the CPU and system temperatures. This information is extremely useful in assessing i

Página 268

1-24 WS5100 Series Switch System Reference Guide • Site-Site VPN — For example, a company branching office traffic to another branch office traffic

Página 269 - Switch Security 6-45

8-4 WS5100 Series Switch System Reference Guide 8.1.3 Switch Memory AllocationUse the Memory screen to assess the CPU’s load over the last 1, 5, and

Página 270

Diagnostics 8-5 2. Select the Disk tab.3. This Disk tab displays the status of the various disks on the switch. Each section displays the following

Página 271 - Switch Security 6-47

8-6 WS5100 Series Switch System Reference Guide 2. Select the Processes tab3. The Processes tab has 2 fields:• General• Processes by highest memory

Página 272

Diagnostics 8-7 2. Select the Other Resources tab.The Other Resources tab displays the memory allocation of Packet Buffer, IP Route Cache and File D

Página 273 - Switch Security 6-49

8-8 WS5100 Series Switch System Reference Guide 2. Select the Log Options tab. 3. Select the Enable Logging Module checkbox to enable the switch to

Página 274

Diagnostics 8-9 9. Click the Revert button to move the display back to the last saved configuration.8.2.2 File ManagementUse the File Mgt screen to

Página 275 - Switch Security 6-51

8-10 WS5100 Series Switch System Reference Guide 5. Highlight a file from the list of log files available within the File Mgt tab and click the View

Página 276 - 6.8.4 Configuring Crypto Maps

Diagnostics 8-11 3. Refer to the following for information on the elements that can be viewed within a log file:4. Refer to the Status field for the

Página 277 - 6.8.4.1 Crypto Map Entries

8-12 WS5100 Series Switch System Reference Guide 2. Select a target log file to transfer and click the Transfer File button. 3. Use the From drop-do

Página 278

Diagnostics 8-13 To view the core snapshots available on the switch:1. Select Diagnostics > Core Snapshots from the main menu tree. 2. Refer to t

Página 279 - 6.8.4.2 Crypto Map Peers

Switch Web UI Access and Image UpgradesThe content of this chapter is segregated amongst the following:• Accessing the Switch Web UI• Switch Passwo

Página 280

8-14 WS5100 Series Switch System Reference Guide 2. Select a target file, and select the Transfer Files button. 3. Use the From drop-down menu to sp

Página 281 - 6.8.4.3 Crypto Map Manual SAs

Diagnostics 8-15 To review the current Panic Snapshots on the switch:1. Select Diagnostics > Panic Snapshots from the main menu. 2. Refer to the

Página 282

8-16 WS5100 Series Switch System Reference Guide 8.4.1 Viewing Panic DetailsUse the View facility to review the entire contents of a panic snapshot

Página 283 - Switch Security 6-59

Diagnostics 8-17 8. If Server has been selected as the source, enter the IP Address of destination server or system receiving the target panic file.

Página 284 - 6.8.4.5 Crypto Map Interfaces

8-18 WS5100 Series Switch System Reference Guide • What kinds of message should be seen.4. Select the Send log message to a file checkbox if you wis

Página 285 - Switch Security 6-61

Diagnostics 8-19 To view the switch’s existing ping configuration:1. Select Diagnostics > Ping from the main menu. 2. Refer to the following info

Página 286 - 6.9.1 Radius Overview

8-20 WS5100 Series Switch System Reference Guide 8.6.1 Modifying the Configuration of an Existing Ping TestThe properties of an existing ping tests

Página 287 - 6.9.1.1 User Database

Diagnostics 8-21 2. Click the Add button at the bottom of the Configuration tab. 3. Enter the following information to define the properties of the

Página 288 - 6.9.1.6 Accounting

8-22 WS5100 Series Switch System Reference Guide 8.6.3 Viewing Ping StatisticsRefer to the Ping Statistics tab for an overview of the overall succes

Página 289 - Switch Security 6-65

Diagnostics 8-23 Average RTT Displays the average round trip time for ping packets transmitted between the switch and its destination IP address. Us

Página 290

2-2 WS5100 Series Switch System Reference Guide 2.1.2 Connecting to the Switch Web UITo display the Web UI, launch a Web browser on a computer with

Página 291 - Switch Security 6-67

8-24 WS5100 Series Switch System Reference Guide

Página 292

Appendix A Customer SupportMotorola’s Enterprise Mobility Support CenterIf you have a problem with your equipment, contact Enterprise Mobility suppo

Página 293 - Switch Security 6-69

A-2 WS5100 Series System Reference Guide

Página 295 - Switch Security 6-71

MOTOROLA INC.1303 E. ALGONQUIN ROADSCHAUMBURG, IL 60196http://www.motorola.com72E-100957-01 Revision AJune 2007

Página 296

Switch Web UI Access and Image Upgrades of firmware running on the switch, quickly assess the last 5 alarms generated by the switch, view the status o

Página 297 - Switch Security 6-73

2-4 WS5100 Series Switch System Reference Guide 2.3 Upgrading the Switch ImageThe switch ships with a factory installed firmware image with the full

Página 298

Switch Web UI Access and Image Upgrades 3. From the WS5100 running either 1.4.x or 2.x, create a configuration and save it on the switch.WS5100# save

Página 299 - Switch Security 6-75

TOC-2 WS5100 Series Switch System Reference Guide3.4.2 Enabling Global Settings for the Failover Image. . . . . . . . . . . . . . . . . . . . . . .

Página 300

2-6 WS5100 Series Switch System Reference Guide For the static case (where the URLs for the configuration and image files are not supplied by DHCP),

Página 301 - Switch Security 6-77

Switch Web UI Access and Image Upgrades After this configuration update, any switch reboot with DHCP enabled on the RON port will trigger an auto inst

Página 302

2-8 WS5100 Series Switch System Reference Guide 3. Select the AP Installation main menu item.4. From the IP Address field, enter a new IP address (i

Página 303 - Switch Security 6-79

Switch Web UI Access and Image Upgrades 6. Select the Special Functions main menu item.7. Select the Firmware Update Menu-[F3] menu item8. Select the

Página 304

2-10 WS5100 Series Switch System Reference Guide

Página 305 - Switch Security 6-81

Switch InformationThis chapter describes the Switch main menu information used to configure the switch. This chapter consists of the following sect

Página 306 - 6.10.2.1 Adding a New Key

3-2 WS5100 Series Switch System Reference Guide 3.1.1 Viewing the Switch ConfigurationThe system prompts you to enter the correct country code after

Página 307 - 6.10.2.2 Transferring Keys

Switch Information 3-3 4. Refer the System field to view or define the following information: 5. Click the Restart button to reboot the switch. The

Página 308

3-4 WS5100 Series Switch System Reference Guide 8. Click the Reset Password button to display a screen to reset you password to a new value. Enter t

Página 309 - Switch Management

Switch Information 3-5 The Dashboard screen displays the current health of the switch and is divided into the following fields:•Alarms• Ports• Envir

Página 310

TOC-35.2.5 Viewing DHCP Server Status. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .

Página 311 - Switch Management 7-3

3-6 WS5100 Series Switch System Reference Guide 2. Refer to the Ports field for link, speed, duplex, POE Status of each physical port on the front p

Página 312 - 7.3 Configuring SNMP Access

Switch Information 3-7 3. Refer to the Switch Statistics area for the following read-only information about associated MUs:4. Refer to the Traffic s

Página 313 - Switch Management 7-5

3-8 WS5100 Series Switch System Reference Guide 3.2 Viewing Switch Port InformationThe Port screen displays the configuration, runtime status and st

Página 314

Switch Information 3-9 3. Select a port and click the Edit button to modify the port configuration. For additional information, see Editing the Por

Página 315 - Switch Management 7-7

3-10 WS5100 Series Switch System Reference Guide Read-only details about the port’s cabling connection also display within the Edit screen. This in

Página 316

Switch Information 3-11 2. Select the Runtime tab to display the following read-only information:3.2.3 Viewing the Ports StatisticsThe Statistics s

Página 317 - Switch Management 7-9

3-12 WS5100 Series Switch System Reference Guide 2. Select the Statistics tab. 3. Refer to the Statistics tab to display the following read-only inf

Página 318

Switch Information 3-13 3.2.3.1 Detailed Port StatisticsTo view detailed statistics for a port: 1. Select a port from the table displayed within the

Página 319 - 7.4 Configuring SNMP Traps

3-14 WS5100 Series Switch System Reference Guide 4. The Status is the current state of the requests made from the applet. Requests are any “SET/GET”

Página 320

Switch Information 3-15 The Interface Statistics screen displays for the selected port. The screen provides the option to view statistics for the fo

Página 321 - Switch Management 7-13

TOC-4 WS5100 Series Switch System Reference Guide6.6.2 Defining Static NAT Translations . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .

Página 322

3-16 WS5100 Series Switch System Reference Guide 3.3 Viewing Switch ConfigurationsUse the Configurations screen to review the configuration files av

Página 323

Switch Information 3-17 2. To view the entire contents of a config file in detail, select a config file by selecting a row from the table and click

Página 324

3-18 WS5100 Series Switch System Reference Guide 3. The Main screen displays the contents of the configuration file. Use the up and down navigation

Página 325 - Switch Management 7-17

Switch Information 3-19 3. Select the Copy this file as the system startup config checkbox to use this configuration file as the switch configuratio

Página 326 - 7.6.1 Configuring Local Users

3-20 WS5100 Series Switch System Reference Guide 3. Refer to the Target field to specify the details of the target file.4. Click the Transfer button

Página 327 - Switch Management 7-19

Switch Information 3-21 To view the firmware files available to the switch: 1. Select Switch > Firmware from the main menu tree.2. Refer to the f

Página 328

3-22 WS5100 Series Switch System Reference Guide 2. Click the Edit button. The Firmware screen displays the current firmware version and whether thi

Página 329 - Switch Management 7-21

Switch Information 3-23 3.4.3 Updating the Switch FirmwareUse the Update screen to update the firmware version currently used by the switch. 1. Sele

Página 330

3-24 WS5100 Series Switch System Reference Guide 12.Refer to the Status field for the current state of the requests made from the applet. Requests a

Página 331 - Switch Management 7-23

Switch Information 3-25 3. Refer to the Cluster Configuration field to enable and define the configuration for automatic cluster file updates. 4. Re

Página 332

TOC-58.1.5 Switch Memory Processes . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .

Página 333 - Switch Management 7-25

3-26 WS5100 Series Switch System Reference Guide 3.6 Viewing the Switch Alarm LogUse the Alarm Log screen as an initial snapshot for alarm log infor

Página 334

Switch Information 3-27 5. Select an alarm and click the Details button to display an alarm description along with the solution and possible causes.

Página 335 - Switch Management 7-27

3-28 WS5100 Series Switch System Reference Guide 3. Refer to the fields within the Details screen for the following information: 4. Click OK to use

Página 336

Switch Information 3-29 2. Refer to the Install License field for the following information:3. Click the Install button to install the selected lice

Página 337 - Diagnostics

3-30 WS5100 Series Switch System Reference Guide 2. Enter the filter criteria as per the options provided in the Filter Option zone. 3. The fields i

Página 338 - 8.1.1 Switch Environment

Network SetupThis chapter describes the Network Setup menu information used to configure the switch. This chapter consists of the following section

Página 339 - 8.1.2 CPU Performance

4-2 WS5100 Series Switch System Reference Guide To view the switch’s Network configuration:1. Select Network from the main menu tree. 2. Refer to th

Página 340 - 8.1.4 Switch Disk Allocation

Network Setup 4-3 4.2 Viewing Network IP InformationUse the Internet Protocol screen to view and configure network associated IP details. The Intern

Página 341 - 8.1.5 Switch Memory Processes

4-4 WS5100 Series Switch System Reference Guide 3. The Domain Name System tab displays DNS details in a tabular format. 4. Select an IP Address from

Página 342 - 8.1.6 Other Switch Resources

Network Setup 4-5 1. Click the Global Settings button in the main Domain Network System screen.A Configuration screen displays allowing you to edit

Página 343 - 8.2.1 Log Options

TOC-6 WS5100 Series Switch System Reference Guide

Página 344

4-6 WS5100 Series Switch System Reference Guide 3. The read-only IP Forwarding tab displays the current status between VLANs. To toggle the status

Página 345 - 8.2.2 File Management

Network Setup 4-7 4. Select an entry and click the Delete button to remove the selected entry from the IP forwarding table.5. Click the Add button t

Página 346

4-8 WS5100 Series Switch System Reference Guide 6. Click OK to use the changes to the running configuration and close the dialog.7. Click Cancel to

Página 347 - Diagnostics 8-11

Network Setup 4-9 4.3 Viewing and Configuring Layer 2 Virtual LANsA virtual LAN (VLAN) is similar to a Local Area Network (LAN), however devices do

Página 348 - 8.3 Reviewing Core Snapshots

4-10 WS5100 Series Switch System Reference Guide Select a record from the table and click the Edit button to modify the record. For more information

Página 349 - Diagnostics 8-13

Network Setup 4-11 4.3.1 Editing the Details of an Existing VLANTo revise the configuration of an existing VLAN:1. Select Network > Virtual LANs

Página 350 - 8.4 Reviewing Panic Snapshots

4-12 WS5100 Series Switch System Reference Guide 6. Refer to the Status field for the current state of the requests made from applet. This field dis

Página 351 - Diagnostics 8-15

Network Setup 4-13 The following configuration details display in the table:3. Select a record from the table and click the Edit button to modify th

Página 352 - 8.4.1 Viewing Panic Details

4-14 WS5100 Series Switch System Reference Guide 6. Select an interface as click the Startup button to invoke the selected interface the next time t

Página 353 - 8.5 Debugging the Applet

Network Setup 4-15 2. Select the Configuration tab and click the Edit button.The screen displays with the name of the VLAN in the upper left-hand si

Página 354 - 8.6 Configuring a Ping

About This GuideIntroductionThis guide provides information about using the WS5100 Series Switch. Documentation SetThe documentation set for the WS5

Página 355 - Diagnostics 8-19

4-16 WS5100 Series Switch System Reference Guide 2. Select the Statistics tab.3. Refer to the following details as displayed within the Statistics t

Página 356 - 8.6.2 Adding a New Ping Test

Network Setup 4-17 3. Click the Details button to view packet level statistics of any user defined interface. For more information, see Viewing Virt

Página 357 - Diagnostics 8-21

4-18 WS5100 Series Switch System Reference Guide 2. Click the Details button.3. The Interface Statistics screen displays with the following content:

Página 358 - 8.6.3 Viewing Ping Statistics

Network Setup 4-19 4. The Status is the current state of requests made from the applet. Requests are any “SET/GET” operation from the applet. The St

Página 359 - Diagnostics 8-23

4-20 WS5100 Series Switch System Reference Guide 4. Refer to the Status field for the current state of the requests made from applet. This field dis

Página 360

Network Setup 4-21 updates to a WLAN’s description and their current authentication and encryption schemes. Be careful to properly map BSS WLANs and

Página 361 - Appendix A Customer Support

4-22 WS5100 Series Switch System Reference Guide 3. Click the Edit button to display a screen where WLAN information, encryption and authentication

Página 362

Network Setup 4-23 4. Click the Edit button.The Wireless LANs Edit screen is divided into the following user-configurable fields:• Configuration• Au

Página 363

4-24 WS5100 Series Switch System Reference Guide 6. Refer to the Authentication field to select amongst the following options:7. Refer to the Encryp

Página 364

Network Setup 4-25 8. Refer to the Advanced field for the following information:WPA-WPA2-TKIP Use the WPA-TKIP radio button to enable Wi-Fi Protecte

Comentários a estes Manuais

Sem comentários