wlc9800 Iso16
wlc9800 Iso16
Americas Headquarters
Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134-1706
USA
http://www.cisco.com
Tel: 408 526-4000
800 553-NETS (6387)
Fax: 408 527-0883
THE SPECIFICATIONS AND INFORMATION REGARDING THE PRODUCTS IN THIS MANUAL ARE SUBJECT TO CHANGE WITHOUT NOTICE. ALL STATEMENTS,
INFORMATION, AND RECOMMENDATIONS IN THIS MANUAL ARE BELIEVED TO BE ACCURATE BUT ARE PRESENTED WITHOUT WARRANTY OF ANY KIND,
EXPRESS OR IMPLIED. USERS MUST TAKE FULL RESPONSIBILITY FOR THEIR APPLICATION OF ANY PRODUCTS.
THE SOFTWARE LICENSE AND LIMITED WARRANTY FOR THE ACCOMPANYING PRODUCT ARE SET FORTH IN THE INFORMATION PACKET THAT SHIPPED WITH
THE PRODUCT AND ARE INCORPORATED HEREIN BY THIS REFERENCE. IF YOU ARE UNABLE TO LOCATE THE SOFTWARE LICENSE OR LIMITED WARRANTY,
CONTACT YOUR CISCO REPRESENTATIVE FOR A COPY.
The Cisco implementation of TCP header compression is an adaptation of a program developed by the University of California, Berkeley (UCB) as part of UCB's public domain version of
the UNIX operating system. All rights reserved. Copyright © 1981, Regents of the University of California.
NOTWITHSTANDING ANY OTHER WARRANTY HEREIN, ALL DOCUMENT FILES AND SOFTWARE OF THESE SUPPLIERS ARE PROVIDED “AS IS" WITH ALL FAULTS.
CISCO AND THE ABOVE-NAMED SUPPLIERS DISCLAIM ALL WARRANTIES, EXPRESSED OR IMPLIED, INCLUDING, WITHOUT LIMITATION, THOSE OF
MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT OR ARISING FROM A COURSE OF DEALING, USAGE, OR TRADE PRACTICE.
IN NO EVENT SHALL CISCO OR ITS SUPPLIERS BE LIABLE FOR ANY INDIRECT, SPECIAL, CONSEQUENTIAL, OR INCIDENTAL DAMAGES, INCLUDING, WITHOUT
LIMITATION, LOST PROFITS OR LOSS OR DAMAGE TO DATA ARISING OUT OF THE USE OR INABILITY TO USE THIS MANUAL, EVEN IF CISCO OR ITS SUPPLIERS
HAVE BEEN ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
Any Internet Protocol (IP) addresses and phone numbers used in this document are not intended to be actual addresses and phone numbers. Any examples, command display output, network
topology diagrams, and other figures included in the document are shown for illustrative purposes only. Any use of actual IP addresses or phone numbers in illustrative content is unintentional
and coincidental.
All printed copies and duplicate soft copies of this document are considered uncontrolled. See the current online version for the latest version.
Cisco has more than 200 offices worldwide. Addresses and phone numbers are listed on the Cisco website at www.cisco.com/go/offices.
The documentation set for this product strives to use bias-free language. For purposes of this documentation set, bias-free is defined as language that does not imply discrimination based on
age, disability, gender, racial identity, ethnic identity, sexual orientation, socioeconomic status, and intersectionality. Exceptions may be present in the documentation due to language that
is hardcoded in the user interfaces of the product software, language used based on standards documentation, or language that is used by a referenced third-party product.
Cisco and the Cisco logo are trademarks or registered trademarks of Cisco and/or its affiliates in the U.S. and other countries. To view a list of Cisco trademarks, go to this URL:
https://www.cisco.com/c/en/us/about/legal/trademarks.html. Third-party trademarks mentioned are the property of their respective owners. The use of the word partner does not imply a
partnership relationship between Cisco and any other company. (1721R)
© 2019 Cisco Systems, Inc. All rights reserved.
CONTENTS
Related Documentation lv
Communications, Services, and Additional Information lv
Cisco Bug Search Tool lv
Documentation Feedback lvi
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
iii
Contents
CHAPTER 3 RF Profile 37
RF Tag Profiles 37
Configuring an AP Tag (GUI) 37
Configuring AP Tag (CLI) 38
Configuring RF Profile (GUI) 39
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
iv
Contents
Introduction 57
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
v
Contents
CHAPTER 11 AP Priority 79
Failover Priority for Access Points 79
Setting AP Priority (GUI) 79
Setting AP Priority 80
CHAPTER 12 FlexConnect 81
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
vi
Contents
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
vii
Contents
How Converted Access Points Send Crash Information to the Device 129
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
viii
Contents
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
ix
Contents
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
x
Contents
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
xi
Contents
Overriding the TPC Algorithm with Minimum and Maximum Transmit Power Settings 190
Dynamic Channel Assignment 191
Dynamic Bandwidth Selection 193
Coverage Hole Detection and Correction 193
Restrictions for Radio Resource Management 193
How to Configure RRM 194
Configuring Neighbor Discovery Type (GUI) 194
Configuring Neighbor Discovery Type (CLI) 194
Configuring RF Groups 194
Configuring RF Group Selection Mode (GUI) 195
Configuring RF Group Selection Mode (CLI) 195
Configuring an RF Group Name (CLI) 196
Configuring Members in an 802.11 Static RF Group (GUI) 196
Configuring Members in an 802.11 Static RF Group (CLI) 197
Configuring Transmit Power Control 197
Configuring Transmit Power (GUI) 197
Configuring the Tx-Power Control Threshold (CLI) 198
Configuring the Tx-Power Level (CLI) 198
Configuring 802.11 RRM Parameters 199
Configuring Advanced 802.11 Channel Assignment Parameters (GUI) 199
Configuring Advanced 802.11 Channel Assignment Parameters (CLI) 200
Configuring 802.11 Coverage Hole Detection (GUI) 203
Configuring 802.11 Coverage Hole Detection (CLI) 203
Configuring 802.11 Event Logging (CLI) 204
Configuring 802.11 Statistics Monitoring (GUI) 205
Configuring 802.11 Statistics Monitoring (CLI) 206
Configuring the 802.11 Performance Profile (GUI) 207
Configuring the 802.11 Performance Profile (CLI) 207
Configuring Advanced 802.11 RRM 208
Enabling Channel Assignment (GUI) 208
Enabling Channel Assignment (CLI) 209
Restarting DCA Operation 209
Updating Power Assignment Parameters (GUI) 209
Updating Power Assignment Parameters (CLI) 210
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
xii
Contents
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
xiii
Contents
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
xiv
Contents
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
xv
Contents
Modifying the NMSP Notification Threshold for Clients, RFID Tags, and Rogues 295
Configuring NMSP Strong Cipher 296
Verifying NMSP Settings 296
Examples: NMSP Settings Configuration 298
NMSP by AP Groups with Subscription List from CMX 299
Verifying NMSP by AP Groups with Subscription List from CMX 299
Probe RSSI Location 300
Configuring Probe RSSI 301
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
xvi
Contents
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
xvii
Contents
Information About Configuring Band Selection, 802.11 Bands, and Parameters 349
Band Select 349
802.11 Bands 350
802.11n Parameters 350
802.11h Parameters 350
Restrictions for Band Selection, 802.11 Bands, and Parameters 351
How to Configure 802.11 Bands and Parameters 351
Configuring Band Selection (GUI) 351
Configuring Band Selection (CLI) 352
Configuring the 802.11 Bands (GUI) 353
Configuring the 802.11 Bands (CLI) 354
Configuring a Band-Select RF Profile (GUI) 356
Configuring a Band-Select RF Profile (CLI) 356
Configuring 802.11n Parameters (GUI) 357
Configuring 802.11n Parameters (CLI) 358
Configuring 802.11h Parameters (CLI) 360
Monitoring Configuration Settings for Band Selection, 802.11 Bands, and Parameters 361
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
xviii
Contents
Verifying Configuration Settings Using Band Selection and 802.11 Bands Commands 361
Example: Viewing the Configuration Settings for the 5-GHz Band 361
Example: Viewing the Configuration Settings for the 2.4-GHz Band 363
Example: Viewing the status of 802.11h Parameters 364
Example: Verifying the Band-Selection Settings 365
Configuration Examples for Band Selection, 802.11 Bands, and Parameters 366
Examples: Band Selection Configuration 366
Examples: 802.11 Bands Configuration 367
Examples: 802.11n Configuration 367
Examples: 802.11h Configuration 368
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
xix
Contents
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
xx
Contents
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
xxi
Contents
CHAPTER 56 Enabling Syslog Messages in Access Points and Controller for Syslog Server 437
Information About Enabling Syslog Messages in Access Points and Controller for Syslog Server 437
Configuring Syslog Server for an AP Profile 438
Configuring Syslog Server for the Controller (GUI) 440
Configuring Syslog Server for the Controller 441
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
xxii
Contents
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
xxiii
Contents
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
xxiv
Contents
Guidelines 505
Redirection URL for Successful Login Guidelines 507
How to Configure Local Web Authentication 507
Configuring Default Local Web Authentication 507
Configuring AAA Authentication (GUI) 507
Configuring AAA Authentication (CLI) 508
Configuring the HTTP/HTTPS Server (GUI) 509
Configuring the HTTP Server (CLI) 510
Creating a Parameter Map (GUI) 510
Creating Parameter Maps 511
Configuring Local Web Authentication (GUI) 511
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
xxv
Contents
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
xxvi
Contents
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
xxvii
Contents
Information About Authentication and Authorization Between Multiple RADIUS Servers 559
Configuring 802.1X Security for WLAN with Split Authentication and Authorization Servers 560
Configuring Explicit Authentication and Authorization Server List (GUI) 560
Configuring Explicit Authentication Server List (GUI) 561
Configuring Explicit Authentication Server List (CLI) 561
Configuring Explicit Authorization Server List (GUI) 562
Configuring Explicit Authorization Server List (CLI) 563
Configuring Authentication and Authorization List for 802.1X Security (GUI) 564
Configuring Authentication and Authorization List for 802.1X Security 564
Configuring Web Authentication for WLAN with Split Authentication and Authorization Servers 565
Configuring Authentication and Authorization List for Web Authentication (GUI) 565
Configuring Authentication and Authorization List for Web Authentication 565
Verifying Split Authentication and Authorization Configuration 567
Configuration Examples 567
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
xxviii
Contents
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
xxix
Contents
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
xxx
Contents
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
xxxi
Contents
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
xxxii
Contents
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
xxxiii
Contents
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
xxxiv
Contents
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
xxxv
Contents
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
xxxvi
Contents
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
xxxvii
Contents
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
xxxviii
Contents
Configuring Stateless Address Auto Configuration Without DHCP on Switch (CLI) 859
Native IPv6 860
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
xxxix
Contents
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
xl
Contents
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
xli
Contents
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
xlii
Contents
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
xliii
Contents
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
xliv
Contents
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
xlv
Contents
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
xlvi
Contents
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
xlvii
Contents
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
xlviii
Contents
Configuring the Internal DHCP Server Under Client VLAN SVI (CLI) 1054
Configuring the Internal DHCP Server Under a Wireless Policy Profile (GUI) 1057
Configuring the Internal DHCP Server Under a Wireless Policy Profile 1057
Configuring the Internal DHCP Server Globally (GUI) 1060
Configuring the Internal DHCP Server Globally (CLI) 1060
Verifying Internal DHCP Configuration 1062
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
xlix
Contents
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
l
Contents
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
li
Contents
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
lii
Preface
This preface describes the conventions of this document and information on how to obtain other documentation.
It also provides information on what's new in Cisco product documentation.
• Document Conventions , on page liii
• Related Documentation, on page lv
• Communications, Services, and Additional Information, on page lv
Document Conventions
This document uses the following conventions:
Convention Description
^ or Ctrl Both the ^ symbol and Ctrl represent the Control (Ctrl) key on a keyboard. For
example, the key combination ^D or Ctrl-D means that you hold down the Control
key while you press the D key. (Keys are indicated in capital letters but are not
case sensitive.)
bold font Commands and keywords and user-entered text appear in bold font.
Italic font Document titles, new or emphasized terms, and arguments for which you supply
values are in italic font.
Courier font Terminal sessions and information the system displays appear in courier font.
Bold Courier font Bold Courier font indicates text that the user must enter.
[x] Elements in square brackets are optional.
... An ellipsis (three consecutive nonbolded periods without spaces) after a syntax
element indicates that the element can be repeated.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
liii
Preface
Preface
Convention Description
{x | y} Required alternative keywords are grouped in braces and separated by vertical
bars.
[x {y | z}] Nested set of square brackets or braces indicate optional or required choices within
optional or required elements. Braces and a vertical bar within square brackets
indicate a required choice within an optional element.
string A nonquoted set of characters. Do not use quotation marks around the string or
the string will include the quotation marks.
!, # An exclamation point (!) or a pound sign (#) at the beginning of a line of code
indicates a comment line.
Note Means reader take note. Notes contain helpful suggestions or references to material not covered in the
manual.
Tip Means the following information will help you solve a problem.
Caution Means reader be careful. In this situation, you might do something that could result in equipment damage
or loss of data.
Timesaver Means the described action saves time. You can save time by performing the action described in the
paragraph.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
liv
Preface
Related Documentation
Related Documentation
Note Before installing or upgrading the device, refer to the release notes at https://www.cisco.com/c/en/us/
support/wireless/catalyst-9800-series-wireless-controllers/products-release-notes-list.html.
Note The documentation set for this product strives to use bias-free language. For purposes of this
documentation set, bias-free is defined as language that does not imply discrimination based on age,
disability, gender, racial identity, ethnic identity, sexual orientation, socioeconomic status, and
intersectionality. Exceptions may be present in the documentation due to language that is hardcoded in
the user interfaces of the product software, language used based on RFP documentation, or language
that is used by a referenced third-party product.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
lv
Preface
Documentation Feedback
Documentation Feedback
To provide feedback about Cisco technical documentation, use the feedback form available in the right pane
of every online document.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
lvi
CHAPTER 1
Overview of Cisco 9800 Series Wireless
Controllers
Cisco Catalyst 9800 Series Wireless Controllers are the next generation of wireless controllers built for the
Intent-based networking. The Cisco Catalyst 9800 Series Controllers controllers are IOS XE based and
integrates the RF Excellence from Aironet with Intent-based Networking capabilities of IOS XE to create the
best-in-class wireless experience for your evolving and growing organization.
The controllers are deployable in physical and virtual (private and public cloud) form factors and can be
managed using Cisco DNA Center, Netconf/YANG, Cisco Prime Infrastructure, web-based GUI, or CLI.
The Cisco Catalyst 9800 Series Wireless Controllers are available in multiple form factors to cater to your
deployment options:
• Cisco Catalyst 9800 Series Wireless Controller Appliance
• Cisco Catalyst 9800 Series Wireless Controller for Cloud
• Cisco Catalyst 9800 Embedded Wireless for Switch
The configuration data model is based on design principles of reusability, simplified provisioning, enhanced
flexibility and modularization to help manage networks as they scale up and simplify the management of
dynamically changing business and IT requirements.
• Elements of the New Configuration Model, on page 1
• Configuration Workflow, on page 2
• Initial Setup, on page 3
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
1
Overview of Cisco 9800 Series Wireless Controllers
Configuration Workflow
Tags
The property of a tag is defined by the property of the policies associated to it, which in turn is inherited by
an associated client or an AP. There are various type of tags, each of which is associated to different profiles.
Every tag has a default that is created when the system boots up.
Profiles
Profiles represent a set of attributes that are applied to the clients associated to the APs or the APs themselves.
Profiles are reusable entities that can be used across tags.
Configuration Workflow
The following set of steps defines the logical order of configuration. Apart from the WLAN profile, all the
profiles and tags have a default object associated with it.
1. Create the following profiles:
• WLAN
• Policy
• AP Join
• Flex
• RF
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
2
Overview of Cisco 9800 Series Wireless Controllers
Initial Setup
• RF
Initial Setup
Setting up the Controller
The initial configuration wizard in Cisco Catalyst 9800 Series Wireless Controller is a simplified, out-of-the-box
installation and configuration interface for controller. This section provides instructions to set up a controller
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
3
Overview of Cisco 9800 Series Wireless Controllers
Initial Setup
to operate in a small, medium, or large network wireless environment, where access points can join and
together as a simple solution provide various services, such as corporate employee or guest wireless access
on the network.
Note If you make configuration changes in the Command Line Interface (CLI) and in the GUI simultaneously,
you must click the Refresh button in the GUI to synch both the changes. You should always click the
Refresh button in the GUI, to update the changes done through CLI.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
4
PA R T I
System Configuration
• System Configuration, on page 7
• RF Profile, on page 37
• BIOS Protection, on page 45
• Smart Licensing, on page 47
• Best Practices, on page 57
CHAPTER 2
System Configuration
• Information About New Configuration Model, on page 7
• Configuring a Wireless Profile Policy (GUI), on page 10
• Configuring a Wireless Profile Policy (CLI), on page 10
• Configuring a Flex Profile (GUI), on page 11
• Configuring a Flex Profile, on page 12
• Configuring an AP Profile (GUI), on page 13
• Configuring an AP Profile (CLI), on page 17
• Configuring User for AP Management (CLI), on page 18
• Setting a Private Configuration Key for Password Encryption, on page 19
• Configuring an RF Profile (GUI), on page 19
• Configuring an RF Profile (CLI), on page 20
• Configuring a Site Tag (GUI), on page 21
• Configuring a Site Tag (CLI), on page 21
• Configuring Policy Tag (GUI), on page 22
• Configuring a Policy Tag (CLI), on page 23
• Configuring Wireless RF Tag (GUI), on page 24
• Configuring Wireless RF Tag (CLI), on page 24
• Attaching a Policy Tag and Site Tag to an AP (GUI), on page 25
• Attaching Policy Tag and Site Tag to an AP (CLI), on page 25
• AP Filter, on page 27
• Configuring Access Point for Location Configuration, on page 31
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
7
System Configuration
Information About New Configuration Model
Policy Tag
The policy tag constitutes mapping of the WLAN profile to the policy profile. The WLAN profile defines the
wireless characteristics of the WLAN. The policy profile defines the network policies and the switching
policies for the client (Quality of Service [QoS] is an exception which constitutes AP policies as well).
The policy tag contains the map of WLAN policy profile. There are 16 such entries per policy tag. Changes
to the map entries are effected based on the status of the WLAN profile and policy profile. For example, if a
map (WLAN1 and Policy1) is added to the policy tag, and both the WLAN profile and the policy profile are
enabled, the definitions are pushed to the APs using the policy tag. However, if one of them is in disabled
state, the definition is not pushed to the AP. Similarly, if a WLAN profile is already being broadcast by an
AP, it can be deleted using the no form of the command in the policy tag.
Site Tag
The site tag defines the properties of a site and contains the flex profile and the AP join profile. The attributes
that are specific to the corresponding flex or remote site are part of the flex profile. Apart from the flex profile,
the site tag also comprises attributes that are specific to the physical site (and hence cannot be a part of the
profile that is a reusable entity). For example, the list of primary APs for efficient upgrade is a part of a site
tag rather than that of a flex profile.
If a flex profile name or an AP profile name is changed in the site tag, the AP is forced to rejoin the controller
by disconnecting the Datagram Transport Layer Security (DTLS) session. When a site tag is created, the AP
and flex profiles are set to default values (default-ap-profile and default-flex-profile).
RF Tag
The RF tag contains the 2.4 GHz and 5 GHz RF profiles. The default RF tag contains the global configuration.
Both these profiles contain the same default values for global RF profiles for the respective radios.
Profiles
Profiles are a collection of feature-specific attributes and parameters applied to tags. Profiles are reusable
entities that can be used across tags. Profiles (used by tags) define the properties of the APs or its associated
clients.
WLAN Profile
WLAN profiles are configured with same or different service set identifiers (SSIDs). An SSID identifies the
specific wireless network for the controller to access. Creating WLANs with the same SSID allows to assign
different Layer 2 security policies within the same wireless LAN.
To distinguish WLANs having the same SSID, create a unique profile name for each WLAN. WLANs with
the same SSID must have unique Layer 2 security policies so that clients can select a WLAN based on the
information advertised in the beacon and probe responses. The switching and network policies are not part
of the WLAN definition.
Policy Profile
Policy profile broadly consists of network and switching policies. Policy profile is a reusable entity across
tags. Anything that is a policy for a client that is applied on an AP or controller is moved to the policy profile,
for example, VLAN, ACL, QoS, session timeout, idle timeout, AVC profile, bonjour profile, local profiling,
device classification, BSSID QoS, and so on. However, all the wireless-related security attributes and features
on the WLAN are grouped under the WLAN profile.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
8
System Configuration
Information About New Configuration Model
Flex Profile
Flex profile contains policy attributes and remote site-specific parameters. For example, the EAP profiles that
can be used when the AP acts as an authentication server for local RADIUS server information, VLAN-ACL
mapping, VLAN name-to-ID mapping, and so on.
AP Join Profile
The default AP join profile values will have the global AP parameters and the AP group parameters. The AP
join profile contains attributes that are specific to AP, such as CAPWAP, IPv4 and IPv6, UDP Lite, High
Availability, Retransmit config parameters, Global AP failover, Hyperlocation config parameters, Telnet and
SSH, 11u parameters, and so on.
Note Telnet is not supported for the following Cisco AP models: 1542D, 1542I, 1562D, 1562E, 1562I, 1562PS,
1800S, 1800T, 1810T, 1810W,1815M, 1815STAR, 1815TSN, 1815T, 1815T, 1815W, 1832I, 1840I,
1852E, 1852I, 2802E, 2802I, 2802H, 3700C, 3800, 3802E, 3802I, 3802P, 4800, IW6300, ESW6300,
9105AXI, 9105AXW, 9115AXI, 9115AXE, 9117I, APVIRTUAL, 9120AXI, 9120AXE, 9130AXI, and
9130AXE.
RF Profile
RF profile contains the common radio configuration for the APs. RF profiles are applied to all the APs that
belong to an AP group, where all the APs in that group have the same profile settings.
Association of APs
APs can be associated using different ways. The default option is by using Ethernet MAC address, where the
MAC is associated with policy-tag, site tag, and RF tag.
In filter-based association, APs are mapped using regular expressions. A regular expression (regex) is a pattern
to match against an input string. Any number of APs matching that regex will have policy-tag, site tag, and
RF tag mapped to them, which is created as part of the AP filter.
In AP-based association, tag names are configured at the PnP server and the AP stores them and sends the
tag name as part of discovery process.
In location-based association, tags are mapped as per location and are pushed to any AP Ethernet MAC address
mapped to that location.
Modifying AP Tags
Modifying an AP tag results in DTLS connection reset, forcing the AP to rejoin the controller. If only one
tag is specified in the configuration, default tags are used for other types, for example, if only policy tag is
specified, the default-site-tag and default-rf-tag will be used for site tag and RF tag.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
9
System Configuration
Configuring a Wireless Profile Policy (GUI)
Note When a client moves from an old controller to a new controller (managed by Cisco Prime Infrastructure),
the old IP address of the client is retained, if the IP address is learned by ARP or data gleaning. To avoid
this scenario, ensure that you enable ipv4 dhcp required command in the policy profile. Otherwise,
the IP address gets refreshed only after a period of 24 hours.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
10
System Configuration
Configuring a Flex Profile (GUI)
Procedure
Step 2 wireless profile policy profile-policy Configures WLAN policy profile and enters
wireless policy configuration mode.
Example:
Device(config)# wireless profile policy
rr-xyz-policy-1
Step 5 accounting-list list-name Sets the accounting list for IEEE 802.1x.
Example:
Device(config-wireless-policy)#
accounting-list user1-list
Step 7 show wireless profile policy summary Displays the configured policy profiles.
Example: Note (Optional) To view detailed
Device# show wireless profile policy information about a policy profile,
summary use the show wireless profile policy
detailed policy-profile-name
command.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
11
System Configuration
Configuring a Flex Profile
Step 3 Enter the Name of the Flex Profile. The name can be ASCII characters from 32 to 126, without leading and
trailing spaces.
Step 4 In the Description field, enter a description for the Flex Profile.
Step 5 Click Apply to Device.
Procedure
Step 2 wireless profile flex flex-profile Configures a Flex profile and enters Flex profile
configuration mode.
Example:
Device(config)# wireless profile flex
rr-xyz-flex-profile
Step 6 show wireless profile flex summary (Optional) Displays the flex-profile parameters.
Example: Note To view detailed parameters about
Device# show wireless profile flex the flex profile, use the show
summary wireless profile flex detailed
flex-profile-name command.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
12
System Configuration
Configuring an AP Profile (GUI)
Procedure
Step 3 In the General tab, enter a name and description for the AP join profile. The name can be ASCII characters
from 32 to 126, without leading and trailing spaces.
Step 4 Check the LED State check box to set the LED state of all APs connected to the device to blink so that the
APs are easily located.
Step 5 In the Client tab and Statistics Timer section, enter the time in seconds that the AP sends its 802.11 statistics
to the controller.
Step 6 In the TCP MSS Configuration section, check the Adjust MSS Enable check box to enter value for Adjust
MSS. You can enter or update the maximum segment size (MSS) for transient packets that traverse a router.
TCP MSS adjustment enables the configuration of the maximum segment size (MSS) for transient packets
that traverse a router, specifically TCP segments with the SYN bit set.
In a CAPWAP environment, a lightweight access point discovers a device by using CAPWAP discovery
mechanisms, and then sends a CAPWAP join request to the device. The device sends a CAPWAP join response
to the access point that allows the access point to join the device.
When the access point joins the device, the device manages its configuration, firmware, control transactions,
and data transactions.
a) In the High Availability tab, enter the time (in seconds) in the Fast Heartbeat Timeout field to configure
the heartbeat timer for all access points. Specifying a small heartbeat interval reduces the amount of time
it takes to detect device failure.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
13
System Configuration
Configuring an AP Profile (GUI)
b) In the Heartbeat Timeout field, enter the time (in seconds) to configure the heartbeat timer for all access
points. Specifying a small heartbeat interval reduces the amount of time it takes to detect device failure.
c) In the Discovery Timeout field, enter a value between 1 and 10 seconds (inclusive) to configure the AP
discovery request timer.
d) In the Primary Discovery Timeout field, enter a value between 30 and 3000 seconds (inclusive) to
configure the access point primary discovery request timer.
e) In the Primed Join Timeout field, enter a value between 120 and 43200 seconds (inclusive) to configure
the access point primed join timeout.
f) In the Retransmit Timers Count field, enter the number of times that you want the AP to retransmit the
request to the device and vice-versa. Valid range is between 3 and 8.
g) In the Retransmit Timers Interval field, enter the time duration between retransmission of requests.
Valid range is between 2 and 5.
h) Check the Enable Fallback check box to enable fallback.
i) Enter the Primary Controller name and IP address.
j) Enter the Secondary Controller name and IP address.
k) Click Save & Apply to Device.
Note The primary and secondary settings in the AP join profile are not used for AP fallback. This
means that the AP will not actively probe for those controllers (which are a part of the AP join
profile), when it has joined one of them.
This setting is used only when the AP loses its connection with the controller, and then prioritizes
which other controller it should join. These controllers have a priority of 4 and 5, following
APs in the High Availability tab of the AP page.
The APs that are added as the primary, secondary, and tertiary APs in the High Availability
tab of the AP configuration page, are actively probed and are used for the AP fallback option.
• Advanced
a) In the Advanced tab, check the Enable VLAN Tagging check box to enable VLAN tagging.
b) Check the Enable Data Encryption check box to enable Datagram Transport Layer Security (DTLS)
data encryption.
c) Check the Enable Jumbo MTU to enable big maximum transmission unit (MTU). MTU is the largest
physical packet size, measured in bytes, that a network can transmit. Any messages larger than the MTU
are divided into smaller packets before transmission. Jumbo frames are frames that are bigger than the
standard Ethernet frame size, which is 1518 bytes (including Layer 2 (L2) header and FCS). The definition
of frame size is vendor-dependent, as these are not part of the IEEE standard.
d) Use the Link Latency drop-down list to select the link latency. Link latency monitors the round-trip time
of the CAPWAP heartbeat packets (echo request and response) from the AP to the controller and back.
e) From the Preferred Mode drop-down list, choose the mode.
f) Click Save & Apply to Device.
Step 8 In the AP tab, you can configure the following:
• General
a) In the General tab, check the Switch Flag check box to enable switches.
b) Check the Power Injector State check box if power injector is being used. Power Injector increases
wireless LAN deployment flexibility of APs by providing an alternative powering option to local power,
inline power-capable multiport switches, and multiport power patch panels.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
14
System Configuration
Configuring an AP Profile (GUI)
Power Injector Selection parameter enables you to protect your switch port from an accidental overload
if the power injector is inadvertently bypassed.
c) From the Power Injector Type drop-down list, choose power injector type from the following options:
• Installed—This option examines and remembers the MAC address of the currently connected switch
port and assumes that a power injector is connected. Choose this option if your network contains
older Cisco 6-Watt switches and you want to avoid possible overloads by forcing a double-check of
any relocated access points.
If you want to configure the switch MAC address, enter the MAC address in the Injector Switch
MAC Address text box. If you want the access point to find the switch MAC address, leave the
Injector Switch MAC Address text box blank.
Note Each time an access point is relocated, the MAC address of the new switch port fails to
match the remembered MAC address, and the access point remains in low-power mode.
You must then physically verify the existence of a power injector and reselect this option
to cause the new MAC address to be remembered.
• Override—This option allows the access point to operate in high-power mode without first verifying
a matching MAC address. You can use this option if your network does not contain any older Cisco
6-W switches that could be overloaded if connected directly to a 12-W access point. The advantage
of this option is that if you relocate the access point, it continues to operate in high-power mode
without any further configuration. The disadvantage of this option is that if the access point is
connected directly to a 6-W switch, an overload occurs.
d) In the Injector Switch MAC field, enter the MAC address of the switch.
e) From the EAP Type drop-down list, choose the EAP type as EAP-FAST, EAP-TLS, or EAP-PEAP.
f) From the AP Authorization Type drop-down list, choose the type as either CAPWAP DTLS + or CAPWAP
DTLS.
g) In the Client Statistics Reporting Interval section, enter the interval for 5 GHz and 2.4 GHz radios in
seconds.
h) Check the Enable check box to enable extended module.
i) From the Profile Name drop-down list, choose a profile name for mesh.
j) Click Save & Apply to Device.
• Hyperlocation: Cisco Hyperlocation is a location solution that allows to track the location of wireless
clients with the accuracy of one meter. Selecting this option disables all other fields in the screen, except
NTP Server.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
15
System Configuration
Configuring an AP Profile (GUI)
a) In the BLE tab, enter a value in the Beacon Interval field to indicate how often you want your APs to
send out beacon advertisements to nearby devices. The range is from 1 to 10, with a default of 1.
b) In the Advertised Attenuation Level field, enter the attenuation level. The range is from 40 to 100, with
a default of 59.
c) Click Save & Apply to Device.
• Packet Capture: Packet Capture feature allows to capture the packets on the AP for the wireless client
troubleshooting. The packet capture operation is performed on the AP by the radio drivers on the current
channel on which it is operational, based on the specified packet capture filter.
a) In the Packet Capture tab, choose an AP Packet Capture Profile from the drop-down list.
b) You can also create a new profile by clicking the + sign.
c) Enter a name and description for the AP packet capture profile.
d) Enter the Buffer Size.
e) Enter the Duration.
f) Enter the Truncate Length information.
g) In the Server IP field, enter the IP address of the TFTP server.
h) In the File Path field, enter the directory path.
i) Enter the username and password details.
j) From the Password Type drop-down list, choose the type.
k) In the Packet Classifiers section, use the option to select or enter the packets to be captured.
l) Click Save.
m) Click Save & Apply to Device.
Step 9 In the Management tab, you can configure the following:
• Device
a) In the Device tab, enter the IPv4/IPv6 Address of the TFTP server, TFTP Downgrade section.
b) In the Image File Name field, enter the name of the software image file.
c) From the Facility Value drop-down list, choose the appropriate facility.
d) Enter the IPv4 or IPv6 address of the host.
e) Choose the appropriate Log Trap Value.
f) Enable Telnet and/or SSH configuration, if required.
g) Enable core dump, if required.
h) Click Save & Apply to Device.
• User
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
16
System Configuration
Configuring an AP Profile (CLI)
Step 12 In the Rogue Detection Transient Interval field, enter the transient interval value.
This field indicates how long the Rogue AP should be seen before reporting the controller.
Step 13 In the Rogue Detection Report Interval field, enter the report interval value.
This field indicates the frequency (in seconds) of Rogue reports sent from AP to controller.
Step 14 Check the Rogue Containment Automatic Rate Selection check box to enable rogue containment automatic
rate selection.
Here, the AP selects the best rate for the target Rogue, based on its RSSI.
Step 15 Check the Auto Containment on FlexConnect Standalone check box to enable the feature.
Here, the AP will continue containment in case it moves to flexconnect standalone mode.
Procedure
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
17
System Configuration
Configuring User for AP Management (CLI)
Step 6 show ap profile nameprofile-name detailed (Optional) Displays detailed information about
an AP join profile.
Example:
Device# show ap profile name
xyz-ap-profile detailed
Procedure
Step 3 mgmtuser username <username> password Specifies the AP management username and
{0 | 8} <password> password for managing all of the access points
configured to the controller.
Example:
Device(config-ap-profile)# mgmtuser • 0: Specifies an UNENCRYPTED
username myusername password 0 12345678 password.
• 8: Specifies an AES encrypted password.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
18
System Configuration
Setting a Private Configuration Key for Password Encryption
Procedure
Step 2 key config-key password encrypt key Sets the password encryption keyword.
<config-key>
Here, config-key refers to any key value with
Example: minimum 8 characters.
Device(config)# key config-key Note The config-key value must not begin
password-encrypt 12345678
with the following special characters:
!, #, and ;
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
19
System Configuration
Configuring an RF Profile (CLI)
Procedure
Step 2 ap dot11 24ghz rf-profile rf-profile Configures an RF profile and enters RF profile
configuration mode.
Example:
Device(config)# ap dot11 24ghz rf-profile Note Use the 24ghz command to
rfprof24_1 configure the 802.11b parameters.
Use the 5ghz command to configure
the 802.11a parameters.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
20
System Configuration
Configuring a Site Tag (GUI)
Procedure
Step 2 wireless tag site site-name Configures a site tag and enters site tag
configuration mode.
Example:
Device(config)# wireless tag site
rr-xyz-site
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
21
System Configuration
Configuring Policy Tag (GUI)
Step 6 show wireless tag site summary (Optional) Displays the number of site tags.
Example: Note To view detailed information about
Device# show wireless tag site summary a site, use the show wireless tag site
detailed site-tag-name command.
Step 1 Choose Configuration > Tags & Profiles > Tags > Policy.
Step 2 Click Add to view the Add Policy Tag window.
Step 3 Enter a name and description for the policy tag. The name can be ASCII characters from 32 to 126, without
leading and trailing spaces.
Step 4 Click Add to map WLAN and policy.
Step 5 Choose the WLAN profile to map with the appropriate policy profile, and click the tick icon.
Step 6 Click Save & Apply to Device.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
22
System Configuration
Configuring a Policy Tag (CLI)
Procedure
Step 3 wireless tag policy policy-tag-name Configures policy tag and enters policy tag
configuration mode.
Example:
Device(config-policy-tag)# wireless tag Note When performing LWA, the clients
policy default-policy-tag connected to a controller gets
disconnected intermittently before
session timeout.
As a workaround it is recommended
to include all policy profiles with
central association or no central
association under a given policy tag.
Step 5 remote-lan name policy profile-policy-name Maps a remote-LAN profile to a policy profile.
{ext-module| port-id }
Example:
Device(config-policy-tag)# remote-lan
rr-xyz-rlan-aa policy rr-xyz-rlan-policy1
port-id 2
Step 6 wlan wlan-name policy profile-policy-name Maps a policy profile to a WLAN profile.
Example:
Device(config-policy-tag)# wlan
rr-xyz-wlan-aa policy rr-xyz-policy-1
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
23
System Configuration
Configuring Wireless RF Tag (GUI)
Step 1 a) Choose Configuration > Tags & Profiles > Tags > RF.
Step 2 Click Add to view the Add RF Tag window.
Step 3 Enter a name and description for the RF tag. The name can be ASCII characters from 32 to 126, without
leading and trailing spaces.
Step 4 Choose the required 5 GHz Band RF Profile and 2.4 GHz Band RF Profile to be associated with the RF
tag.
Step 5 Click Update & Apply to Device.
Procedure
Step 2 wireless tag rf rf-tag Creates an RF tag and enters wireless RF tag
configuration mode.
Example:
Device(config)# wireless tag rf rftag1
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
24
System Configuration
Attaching a Policy Tag and Site Tag to an AP (GUI)
Step 7 show wireless tag rf detailed rf-tag Displays detailed information of a particular
RF tag.
Example:
Device# show wireless tag rf detailed
rftag1
Step 2 To edit the configuration details of an AP, select the row for that AP.
The Edit AP window is displayed.
Step 3 In the General tab and Tags section, specify the appropriate policy, site, and RF tags, that you created on the
Configuration > Tags & Profiles > Tags page.
Step 4 Click Update & Apply to Device.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
25
System Configuration
Attaching Policy Tag and Site Tag to an AP (CLI)
Procedure
Step 7 show ap tag summary (Optional) Displays AP details and the tags
associated to it.
Example:
Device# show ap tag summary
Step 8 show ap name <ap-name> tag info (Optional) Displays the AP name with tag
information.
Example:
Device# show ap name ap-name tag info
Step 9 show ap name <ap-name> tag detail (Optional) Displays the AP name with tag
detals.
Example:
Device# show ap name ap-name tag detail
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
26
System Configuration
AP Filter
AP Filter
Introduction to AP Filter
The introduction of tags in the new configuration model in the Cisco Catalyst 9800 Series Wireless Controller
has created multiple sources for tags to be associated with access points (APs). Tag sources can be static
configuration, AP filter engine, per-AP PNP, or default tag sources. In addition to this, the precedence of the
tags also plays an important role. The AP filter feature addresses these challenges in a seamless and intuitive
manner.
AP filters are similar to the access control lists (ACLs) used in the controller and are applied at the global
level. You can add AP names as filters, and other attributes can be added as required. Add the filter criteria
as part of the discovery requests.
The AP Filter feature organizes tag sources with the right priority, based on the configuration.
You cannot disable the AP filter feature. However, the relative priority of a tag source can be configured using
ap filter-priority priority filter-name command.
Note You can configure tag names at the PnP server (similar to the Flex group and AP group) and the AP
stores and send the tag name as part of discovery and join requests.
Step 1 Choose Configuration > Tags & Profiles > Tags > AP > Tag Source.
Step 2 Drag and Drop the Tag Sources to change priorities.
Procedure
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
27
System Configuration
Create an AP Filter (GUI)
Step 1 Choose Configuration > Tags & Profiles > Tags > AP > Filter.
Step 2 Click Add.
Step 3 In the Associate Tags to AP dialog box which is displayed, enter the Rule Name, the AP name regex and
the Priority. Optionally, you can also choose the policy tag from the Policy Tag Name drop-down list, the
site tag from the Site Tag Name drop-down list and the RF tag from the RF Tag Name drop-down list.
Step 4 Click Apply to Device.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
28
System Configuration
Set Up and Update Filter Priority (GUI)
Step 4 tag policy policy-tag Configures a policy tag for this filter.
Example:
Device(config-ap-filter)# tag policy
pol-tag1
Step 6 tag site site-tag Configures a site tag for this filter.
Example:
Device(config-ap-filter)# tag site site1
Step 1 Choose Configuration > Tags & Profiles > Tags > AP > Filter.
Step 2 a) If you want to setup a new AP filter, then click Add. In the Associate Tags to AP dialog box which is
displayed, enter the Rule Name, the AP name regex and the Priority. Optionally, you can also select
the Policy Tag Name, the Site Tag Name and the RF Tag Name. Click Apply to Device.
b) If you want to update the priority of an existing AP filter, click on the Filter and in the Edit Tags dialog
box and change the Priority. In case the Filter is Inactive, no priority can be set to it. Click Update and
Apply to Device.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
29
System Configuration
Verify AP Filter Configuration
Procedure
filter1 testany
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
30
System Configuration
Configuring Access Point for Location Configuration
Number of APs: 4
AP Name AP Mac Site Tag Name Policy Tag Name RF Tag Name
Misconfigured Tag Source
---------------------------------------------------------------------------------------------------------------------
AP002A.1034.CA78 002a.1034.ca78 named-site-tag named-policy-tag named-rf-tag No Filter
This feature works in conjunction with the existing tag resolution scheme. The location is considered as a
new tag source to the existing system. Similar, to the static tag source.
Note When you create local and remote sites in the Basic Setup workflow, corresponding policies and tags
are created in the backend. These tags and policies that are created in the Basic Setup cannot be modified
using the Advanced workflow, and vice versa.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
31
System Configuration
Configuring a Location for an Access Point (CLI)
Procedure
Step 3 tag {policy policy_name| rf rf_name | site Configures tags for the location.
site_name}
Example:
Device(config-ap-location)# tag policy
policy_tag
Device(config-ap-location)# tag rf rf_tag
Device(config-ap-location)# tag site
site_tag
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
32
System Configuration
Adding an Access Point to the Location (GUI)
Note When the tag source is not set to location, the AP count and AP location tagging will not be correctly
reflected on the web UI. To change static tag source on the AP, run the no ap ap-mac command on the
controller to change AP tag source to default (which is location).
Procedure
Step 3 In the AP Provisioning tab and Add/Select APs section, enter the AP MAC address and click the right arrow
to add the AP to the associated list.
You can also add a CSV file from your system. Ensure that the CSV has the MAC Address column.
Step 4 Use the search option in the Available AP List to select the APs from the Selected AP list and click the right
arrow to add the AP to the associated list.
Step 5 Click Apply.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
33
System Configuration
Configuring SNMP in Location Configuration
To view the AP location configuration details for a specific location, use the following command:
Device# show ap location details first
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
34
System Configuration
Verifying Location Statistics
Number of APs: 4
AP Name AP Mac Site Tag Name Policy Tag Name RF Tag Name
Misconfigured Tag Source
--------------------------------------------------------------------------------------------------------------------
Asim_5-1 005b.3400.02f0 default-site-tag default-policy-tag default-rf-tag Yes
Filter
Asim_5-2 005b.3400.03f0 default-site-tag default-policy-tag default-rf-tag No
Default
Asim_5-9 005b.3400.0af0 default-site-tag default-policy-tag default-rf-tag No
Location
Asim_5-10 005b.3400.0bf0 default-site-tag default-policy-tag default-rf-tag No
Location
Location name APs joined Clients joined Clients on 11a Clients on 11b
-----------------------------------------------------------------------------------------------
first 2 0 3 4
second 0 0 0 0
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
35
System Configuration
Verifying Location Statistics
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
36
CHAPTER 3
RF Profile
• RF Tag Profiles, on page 37
• Configuring an AP Tag (GUI), on page 37
• Configuring AP Tag (CLI), on page 38
• Configuring RF Profile (GUI), on page 39
• Configuring an RF Profile (CLI), on page 40
• Configuring Wireless RF Tag (GUI), on page 42
• Configuring Wireless RF Tag (CLI), on page 42
RF Tag Profiles
RF Profiles allows you to group set of APs that share a common coverage zone together and selectively change
how RRM operates the APs within that coverage zone. For example, a university might deploy a high density
of APs in an area where a high number of users congregate or meet. This situation requires that you manipulate
both data rates and power to address the cell density while managing the co-channel interference. In adjacent
areas, normal coverage is provided and such manipulation would result in a loss of coverage.
Using RF profiles and RF tags allows you to optimize the RF settings for set of APs that operate in different
environments or coverage zones. RF profiles are created for the IEEE 802.11 radios and are applied to all
APs that are mapped to an RF tag, where all APs with that RF tag have the same profile settings.
Procedure
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
37
System Configuration
Configuring AP Tag (CLI)
Procedure
Step 5 show ap tag summary Displays the tag summary of available APs.
Example:
Device# show ap tag summary
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
38
System Configuration
Configuring RF Profile (GUI)
What to do next
Configure Wireless RF tag.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
39
System Configuration
Configuring an RF Profile (CLI)
a) Enter the power level assignment on this radio in the Maximum Power Level field. If you configure
maximum transmit power, RRM does not allow any access point attached to the device to exceed this
transmit power level (whether the power is set by RRM TPC or by coverage hole detection).
b) In the Minimum Power Level field, enter the minimum power level assignment on this radio.
c) In the Power Threshold V1 field, enter the cutoff signal level used by RRM when determining whether
to reduce an access point’s power.
Step 8 In the RRM > DCA tab, proceed as follows:
a) Check the Avoid AP Foreign AP Interference check box to cause the controller’s RRM algorithms to
consider 802.11 traffic from foreign access points (those not included in your wireless network) when
assigning channels to lightweight access points, or unselect it to disable this feature. For example, RRM
may adjust the channel assignment to have access points avoid channels close to foreign access points.
The default value is selected.
b) Choose the appropriate channel width.
c) In the DCA Channels section, the DCA Channels field shows the channels that are currently selected.
To choose a channel, select the appropriate check box. Extended UNII-2 channels in the 802.11a/n/ac
band do not appear in the channel list: 100, 104, 108, 112, 116, 132, 136, and 140. To include these
channels in the channel list, select the Extended UNII-2 Channels check box.
d) Click Save & Apply to Device.
Step 9 In the Advanced tab, enter the following information in the High Density Parameters section:
a) In the Max Clients field, set the maximum number of clients allowed globally.
b) Use the Multicast Data Rate drop-down to choose the data rate for multicast traffic.
Choose auto to configure the device to use the radio's default data rate.
c) Use the Rx SOP Threshold drop-down to set the Receiver Start of Packet Detection Threshold (Rx SOP)
to determine the Wi-Fi signal level in dBm at which AP radios will demodulate and decode a packet. The
higher the RXSOP level, the less sensitive the radio is and the smaller the receiver cell size will be.
Reducing the cell size ensures that clients connect to the nearest access point using highest possible data
rates. Choose auto to configure the device to use the radio's default threshold.
Step 10 In the Client Distribution section, enter the following:
• Load Balancing Window—Enter a value between 1 and 20 to specify the load-balancing window and
the number of client associations on the AP with the lightest load.
• Load Balancing Denial Count—Enter a value between 0 and 10 to specify the number of times the
client associations will be rejected for a particular AP.
Step 11 In the High Speed Roam section, check the Mode Enable check box to enable the mode.
Step 12 In the Neighbor Timeout field, enter the neighbor timeout value.
Step 13 From the Client Network Preference drop-down list, choose the client network preference.
Step 14 In the ATF Configuration section, use the slider to enable or disable Status and Bridge Client Access.
Step 15 Click Save & Apply to Device.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
40
System Configuration
Configuring an RF Profile (CLI)
Procedure
Step 2 ap dot11 24ghz rf-profile rf-profile Configures an RF profile and enters RF profile
configuration mode.
Example:
Device(config)# ap dot11 24ghz rf-profile Note Use the 24ghz command to
rfprof24_1 configure the 802.11b parameters.
Use the 5ghz command to configure
the 802.11a parameters.
Step 7 show ap rf-profile name rf-profile detail (Optional) Displays detailed information about
a particular RF profile.
Example:
Device# show ap rf-profile name
rfprof24_1 detail
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
41
System Configuration
Configuring Wireless RF Tag (GUI)
Step 1 a) Choose Configuration > Tags & Profiles > Tags > RF.
Step 2 Click Add to view the Add RF Tag window.
Step 3 Enter a name and description for the RF tag. The name can be ASCII characters from 32 to 126, without
leading and trailing spaces.
Step 4 Choose the required 5 GHz Band RF Profile and 2.4 GHz Band RF Profile to be associated with the RF
tag.
Step 5 Click Update & Apply to Device.
Procedure
Step 2 wireless tag rf rf-tag Creates an RF tag and enters wireless RF tag
configuration mode.
Example:
Device(config)# wireless tag rf rftag1
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
42
System Configuration
Configuring Wireless RF Tag (CLI)
Step 7 show wireless tag rf detailed rf-tag Displays detailed information of a particular
RF tag.
Example:
Device# show wireless tag rf detailed
rftag1
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
43
System Configuration
Configuring Wireless RF Tag (CLI)
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
44
CHAPTER 4
BIOS Protection
• BIOS Protection on the Controller, on page 45
• BIOS or ROMMON Upgrade with BIOS Protection, on page 45
• Upgrading BIOS, on page 46
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
45
System Configuration
Upgrading BIOS
Upgrading BIOS
Procedure
Use the upgrade rom-monitor filename command to update the BIOS capsule.
Example:
upgrade rom-monitor filename bootflash:capsule.pkg <slot>
Example
The following example shows you how to verify a BIOS Protection upgrade:
Device# upgrade rom-monitor filename bootflash:qwlc-rommon-capsule-p106.pkg all
Verifying the code signature of the ROMMON package...
Chassis model AIR-CT5540-K9 has a single rom-monitor.
Upgrade rom-monitor
8388608+0 records in
8388608+0 records out
8388608 bytes (8.4 MB, 8.0 MiB) copied, 11.9671 s, 701 kB/s
131072+0 records in
131072+0 records out
131072 bytes (131 kB, 128 KiB) copied, 0.414327 s, 316 kB/s
Copying ROMMON environment
8388608+0 records in
8388608+0 records out
8388608 bytes (8.4 MB, 8.0 MiB) copied, 31.1199 s, 270 kB/s
131072+0 records in
131072+0 records out
131072 bytes (131 kB, 128 KiB) copied, 2.44015 s, 53.7 kB/s
131072+0 records in
131072+0 records out
131072 bytes (131 kB, 128 KiB) copied, 2.43394 s, 53.9 kB/s
ROMMON upgrade complete.
To make the new ROMMON permanent, you must restart the RP.
Device#reload
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
46
CHAPTER 5
Smart Licensing
• Information About Cisco Smart Licensing, on page 47
• Creating a Smart Account, on page 49
• Using Smart Licensing, on page 50
• Reregister a License (GUI), on page 50
• Using Specified License Reservation (SLR), on page 50
• Enabling Smart Software Licensing, on page 51
• Enabling Smart Call Home Reporting, on page 52
• Configuring AIR License Level (GUI), on page 52
• Configuring AIR License Level (CLI), on page 53
• Configuring AIR Network Essentials License Level, on page 53
• Configuring AIR Network Advantage License Level , on page 54
• Verifying Smart Licensing Configurations, on page 54
To use Smart Licensing, you must first set up a Smart Account on Cisco Software Central (software.cisco.com).
For a more detailed overview on Cisco Licensing, go to cisco.com/go/licensingguide.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
47
System Configuration
Information About Cisco Smart Licensing
Note As a prerequisite, register your controller with the satellite SSM (VM on customer premises) or CSSM
(Cisco Cloud) using the Smart Call Home HTTPS server.
Once your product is registered in CSSM, you will be able to view the license usage using your Smart Account
or Virtual Account for every eight hours.
Note • Smart Licensing registration is lost when the device switches from controller to autonomous mode
and back. In such instances, you should re-register the controller to CSSM to restore licenses
authorization.
• After adding new license in the Cisco Smart Software Manager (CSSM) for customer virtual
account, run the license smart renew auth command on the controller to get the license status
changed from Out OF Compliance to Authorised.
Note The AIR-DNA-A and AIR-DNA-E are the available license levels on the controller.
The AIR-DNA-A is the default mode.
You can configure as AIR-DNA-A or AIR-DNA-E license level and on term expiry, you can move to the
Network Advantage or Network Essentials license level, if you do not want to renew the DNA license.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
48
System Configuration
Creating a Smart Account
The controller supports four different entitlement registration or reporting on Smart Licensing or service
reservation. Every connecting AP requires a Cisco DNA Center License to leverage the unique value properties
of the controller.
Note The controller boots up with AIR-DNA-A as the default. Any change in the license level requires a reboot.
Entitlement Reporting
Entitlement reporting is nothing but reporting the number of access points on the controller to the Cisco Smart
Software Manager (CSSM).
The entitlement reporting is based on the configured AIR license level on the controller.
Note Two types of entitlement reporting occurs when you are in AIR-DNA-E and AIR-DNA-A levels. For
instance, if your controller reports 100 APs as count, your entitlement reporting displays 100 AIR-NE
and 100 AIR-DNA-E. Similarly, it also displays 100 AIR-NA and 100 AIR-DNA-A to CSSM.
Step 2 From the Important News pop-up window, click Get a Smart Account.
(Or)
From the Administration area, click Request a Smart Account.
Follow the process to create a Smart Account.
Note You need to have a Smart Account to use Smart Licensing.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
49
System Configuration
Using Smart Licensing
Procedure
Note You can get the token-id from the CSSM web portal.
Note You can use the license smart register idtoken token-id force command to register the device
again even if the same device was registered with CSSM earlier.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
50
System Configuration
Enabling Smart Software Licensing
Step 4 end
Example:
Device(config)# end
Returns to privileged EXEC mode. Alternatively, you can also press Ctrl-Z to exit global configuration mode.
Step 1 Navigate to the Cisco Software Central web page using the following link:
https://software.cisco.com/#
The Cisco Software Central page is displayed.
Step 3 Click the Inventory tab to view Virtual Account: Accounting page details.
Step 4 Click New Token to register the product instances to this virtual account.
The Create Registration Token page is displayed.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
51
System Configuration
Enabling Smart Call Home Reporting
Note Licenses cannot be purchased with the wireless controller. All licenses can be purchased with access
points.
Step 3 end
Example:
Device(config)# end
Returns to privileged EXEC mode. Alternatively, you can also press Ctrl-Z to exit global configuration mode.
For more information on Smart Call Home, see:
https://www.cisco.com/c/en/us/td/docs/switches/lan/smart_call_home/book/SCH31_Ch3.html
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
52
System Configuration
Configuring AIR License Level (CLI)
Step 4 After changing the New Level values, click Save & Reload (Or) Save without Reload. Alternatively, you
can click Reload to reload the device. During this time, you will lose network connectivity to the device. If
you wish to continue, click Yes.
Step 5 Click refresh icon to refresh the device.
Step 2 license air level network-essentials addon Configures AIR network essentials license level.
air-dna-essentials
Example:
Device(config)# license air level
network-essentials addon
air-dna-essentials
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
53
System Configuration
Configuring AIR Network Advantage License Level
Step 2 license air level air-network-advantage Configures AIR network advantage license
addon air-dna-advantage level.
Example:
Device(config)# license air level
air-network-advantage addon
air-dna-advantage
Registration:
Status: UNREGISTERED
Export-Controlled Functionality: Not Allowed
License Authorization:
Status: EVAL MODE
Evaluation Period Remaining: 73 days, 1 hours, 33 minutes, 8 seconds
Utility:
Status: DISABLED
Data Privacy:
Sending Hostname: yes
Callhome hostname privacy: DISABLED
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
54
System Configuration
Verifying Smart Licensing Configurations
Transport:
Type: Callhome
License Usage
==============
(AIR_network_essential):
Description:
Count: 1
Version: 1.0
Status: EVAL MODE
Product Information
===================
UDI: PID:L-AIR-9500C-K9,SN:9J4FVHMBXCO
Agent Version
=============
Smart Agent for Licensing: 4.5.3_rel/43
Component Versions: SA:(1_3_dev)1.0.15, SI:(dev22)1.2.1, CH:(rel5)1.0.3, PK:(dev18)1.0.3
Reservation Info
================
License reservation: DISABLED
To verify the air license level and smart licensing status, use the following command:
Device# show version
AIR License Level: AIR DNA Advantage
Next reload AIR license Level: AIR DNA Advantage
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
55
System Configuration
Verifying Smart Licensing Configurations
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
56
CHAPTER 6
Best Practices
• Introduction, on page 57
Introduction
This chapter covers the best practices recommended for configuring a typical Cisco Catalyst 9800 Series
wireless infrastructure. The objective is to provide common settings that you can apply to most wireless
network implementations. However, not all networks are the same. Therefore, some of the tips might not be
applicable to your installation. Always verify them before you perform any changes on a live network.
For more information, see Cisco Catalyst 9800 Series Configuration Best Practices guide.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
57
System Configuration
Introduction
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
58
PA R T II
Lightweight Access Points
• Country Codes, on page 61
• Sniffer Mode, on page 67
• Monitor Mode, on page 73
• Sensor Mode, on page 75
• AP Priority, on page 79
• FlexConnect, on page 81
• Data DTLS, on page 123
• Converting Autonomous Access Points to Lightweight Mode, on page 127
• AP Crash File Upload, on page 141
• Rogue per AP, on page 143
• Access Point Plug-n-Play, on page 153
• 802.11 Parameters for Cisco Access Points, on page 155
• 802.1x Support, on page 169
• CAPWAP Link Aggregation Support, on page 177
CHAPTER 7
Country Codes
• Information About Country Codes, on page 61
• Prerequisites for Configuring Country Codes, on page 61
• Configuring Country Codes (GUI), on page 62
• Configuring Country Codes (CLI), on page 62
• Configuration Examples for Configuring Country Codes, on page 64
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
61
Lightweight Access Points
Configuring Country Codes (GUI)
• The country list configured on the RF group leader determines which channels the members will operate
on. This list is independent of which countries have been configured on the RF group members.
• For devices in the Japan regulatory domain, you should have one or more Japan country codes (JP, J2,
or J3) configured on your device at the time you last booted your device.
• For devices in the Japan regulatory domain, you should have one or more Japan country codes (J2, or
J4) configured on your device at the time you last booted your device.
• For devices in the Japan regulatory domain, you must have at least one access point with a -J regulatory
domain joined to your device.
• You cannot delete any country code using the configuration command wireless country country-code
if the specified country was configured using the ap country list command and vice-versa.
Step 1 Choose Configuration > Wireless > Access Points > Country.
Step 2 On the Country page, select the check box for each country where your access points are installed. If you
selected more than one check box, a message is displayed indicating that RRM channels and power levels are
limited to common channels and power levels.
Step 3 Click Apply.
Step 2 show wireless country supported Displays a list of all the available country
codes.
Example:
Device# show wireless country supported
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
62
Lightweight Access Points
Configuring Country Codes (CLI)
Step 9 show wireless country channels Displays the list of available channels for the
country codes configured on your device.
Example:
Device# show wireless country channels Note Perform Steps 9 through 17 only if
you have configured multiple
country codes in Step 6.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
63
Lightweight Access Points
Configuration Examples for Configuring Country Codes
Step 15 ap name cisco-ap country country_code Assigns each access point with a country code
from the controller country code list.
Example:
Device# ap name AP02 country US Note • Ensure that the country code
that you choose is compatible
with the regulatory domain of
at least one of the access
point’s radios.
• Disable the access point before
changing country code.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
64
Lightweight Access Points
Viewing Channel List for Country Codes
-----------------:+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-
(-A ,-AB ) US : . A . A . A . A A A A A * * * * * . . . * * * A A A A*
Auto-RF : . . . . . . . . . . . . . . . . . . . . . . . . . . . .
-----------------:+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-
4.9GHz 802.11a :
Channels : 1 1 1 1 1 1 1 1 1 1 2 2 2 2 2 2 2
1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6
-----------------:+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-
US (-A ,-AB ) : * * * * * * * * * * * * * * * * * * * A * * * * * A
Auto-RF : . . . . . . . . . . . . . . . . . . . . . . . . . .
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
65
Lightweight Access Points
Viewing Channel List for Country Codes
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
66
CHAPTER 8
Sniffer Mode
• Information about Sniffer, on page 67
• Prerequisites for Sniffer, on page 67
• Restrictions on Sniffer, on page 68
• How to Configure Sniffer, on page 68
• Verifying Sniffer Configurations, on page 70
• Examples for Sniffer Configurations and Monitoring, on page 70
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
67
Lightweight Access Points
Restrictions on Sniffer
Restrictions on Sniffer
• Supported third-party network analyzer software applications are as follows:
• Wildpackets Omnipeek or Airopeek
• AirMagnet Enterprise Analyzer
• Wireshark
• The latest version of Wireshark can decode the packets by going to the Analyze mode. Select decode
as, and switch UDP5555 to decode as PEEKREMOTE..
• Sniffer mode is not supported when the controller L3 interface is the Wireless Management Interface
(WMI).
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
68
Lightweight Access Points
Configuring an Access Point as Sniffer (CLI)
Step 2 ap name ap-name mode sniffer Configures the access point as a sniffer.
Example: Where,
Device# ap name access1 mode sniffer ap-name is the name of the Cisco lightweight
access point.
Use the no form of this command to disable the
access point as a sniffer.
Procedure
Step 4 From the Sniff Channel drop-down list, select the channel.
Step 5 Enter the IP address in the Sniffer IP field.
Step 6 Click Update & Apply to Device.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
69
Lightweight Access Points
Enabling or Disabling Sniffing on the Access Point (CLI)
Step 2 ap name ap-name sniff {dot11a channel Enables sniffing on the access point.
server-ip-address | dot11b channel
• channel is the valid channel to be sniffed.
server-ip-address | dual-band channel
For 802.11a, the range is 36 to 165. For
server-ip-address}
802.11b, the range is 1 to 14.
Example:
• server-ip-address is the IP address of the
Device#ap name access1 sniff dot11b 1
9.9.48.5
remote machine running Omnipeek,
Airopeek, AirMagnet, or Wireshark
software.
Step 3 ap name ap-name no sniff {dot11a | dot11b Disables sniffing on the access point.
| dual-band}
Example:
Device#ap name access1 no sniff dot11b
Commands Description
show ap name ap-name config dot11 {24ghz | Displays the sniffing details.
5ghz | dual-band}
show ap name ap-name config slot slot-ID Displays the sniffing configuration details.
slot-ID ranges from 0 to 3. All access points have slot
0 and 1.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
70
Lightweight Access Points
Examples for Sniffer Configurations and Monitoring
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
71
Lightweight Access Points
Examples for Sniffer Configurations and Monitoring
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
72
CHAPTER 9
Monitor Mode
• Introduction to Monitor Mode, on page 73
• Enable Monitor Mode (GUI), on page 73
• Enable Monitor Mode (CLI), on page 74
Note You can move an AP to a particular mode (sensor mode to local mode or flex mode) using the site tag
with the corresponding mode. If the AP is not tagged to any mode, it will fall back to the mode specified
in the default site tag.
You must use clear in AP mode to return the AP back to client-serving mode, for example the local mode or
flexconnect mode depending on the remote site tag configuration.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
73
Lightweight Access Points
Enable Monitor Mode (CLI)
Step 2 ap name ap-name monitor tracking-opt Configures the access point to scan only the
Dynamic Channel Assignment (DCA) channels
Example:
supported by its country of operation.
Device# ap name 3602a monitor
tracking-opt
Step 3 ap name ap-name monitor-mode dot11b Chooses up to four specific 802.11b channels
fast-channel [first-channel second-channel to be scanned by the access point.
third-channel fourth-channel ]
In the United States, you can assign any value
Example: from 1 to 11 (inclusive) to the channel variable.
Device# ap name 3602a monitor dot11b 1 Other countries support additional channels.
2 3 4 You must assign at least one channel.
Note Use the show ap dot11 24ghz
channel command to see the
available channels.
Step 4 show ap dot11 {24ghz | 5ghz} channel Shows configuration and statistics of 802.11a
channel assignment.
Example:
Device# show ap dot11 5ghz channel
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
74
CHAPTER 10
Sensor Mode
• Introduction to Sensor Mode, on page 75
• Enabling Sensor Mode, on page 75
• Verifying Sensor Mode Configuration, on page 78
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
75
Lightweight Access Points
Enabling Sensor Mode
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
76
Lightweight Access Points
Enabling Sensor Mode
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
77
Lightweight Access Points
Verifying Sensor Mode Configuration
Use the following show command to verify Txpower, Channel width, Oper state and "(Sensor)" under Channel
for an AP in Sensor mode:
Use the following show command to verify Txpower, Channel width, Oper state and "(Sensor)" under Channel
for an AP in Sensor mode:
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
78
CHAPTER 11
AP Priority
• Failover Priority for Access Points, on page 79
• Setting AP Priority (GUI), on page 79
• Setting AP Priority, on page 80
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
79
Lightweight Access Points
Setting AP Priority
Step 4 Choose the priority from the AP failover priority drop-down list.
Step 5 Click Update and Apply to Device.
Setting AP Priority
Note Priority of access points ranges from 1 to 4, with 4 being the highest.
Procedure
Step 2 show ap config general Displays common information for all access
points.
Example:
Device# show ap config general
Step 3 show ap name ap-name config general Displays the configuration of a particular access
point.
Example:
Device# show ap name AP44d3.ca52.48b5
config general
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
80
CHAPTER 12
FlexConnect
• Information About FlexConnect, on page 81
• Guidelines and Restrictions for FlexConnect, on page 85
• Configuring a Site Tag, on page 88
• Configuring a Policy Tag (CLI), on page 89
• Attaching a Policy Tag and a Site Tag to an Access Point (GUI), on page 90
• Attaching Policy Tag and Site Tag to an AP (CLI), on page 90
• Linking an ACL Policy to the Defined ACL (GUI), on page 92
• Applying ACLs on FlexConnect, on page 92
• Configuring FlexConnect, on page 93
• Flex AP Local Authentication (GUI), on page 99
• Flex AP Local Authentication (CLI), on page 100
• Flex AP Local Authentication with External Radius Server, on page 102
• Configuration Example: FlexConnect with Central and Local Authentication , on page 105
• NAT-PAT for FlexConnect, on page 105
• Split Tunneling for FlexConnect, on page 109
• VLAN-based Central Switching for FlexConnect, on page 116
• OfficeExtend Access Points for FlexConnect, on page 118
• Proxy ARP, on page 121
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
81
Lightweight Access Points
Information About FlexConnect
The controller software has a more robust fault tolerance methodology to FlexConnect access points. In
previous releases, whenever a FlexConnect access point disassociates from a controller, it moves to the
standalone mode. The clients that are centrally switched are disassociated. However, the FlexConnect access
point continues to serve locally switched clients. When the FlexConnect access point rejoins the controller
(or a standby controller), all the clients are disconnected and are authenticated again. This functionality has
been enhanced and the connection between the clients and the FlexConnect access points are maintained intact
and the clients experience seamless connectivity. When both the access point and the controller have the same
configuration, the connection between the clients and APs is maintained.
After the client connection is established, the controller does not restore the original attributes of the client.
The client username, current rate and supported rates, and listen interval values are reset to the default or new
configured values only after the session timer expires.
The controller can send multicast packets in the form of unicast or multicast packets to an access point. In
FlexConnect mode, an access point can receive only multicast packets.
In Cisco Catalyst 9800 Series Wireless Controller, you can define a flex connect site. A flex connect site can
have a flex connect profile associate with it. You can have a maximum of 100 access points for each flex
connect site.
FlexConnect access points support a 1-1 network address translation (NAT) configuration. They also support
port address translation (PAT) for all features except true multicast. Multicast is supported across NAT
boundaries when configured using the Unicast option. FlexConnect access points also support a many-to-one
NAT or PAT boundary, except when you want true multicast to operate for all centrally switched WLANs.
Workgroup bridges and Universal Workgroup bridges are supported on FlexConnect access points for locally
switched clients.
FlexConnect supports IPv6 clients by bridging the traffic to local VLAN, similar to an IPv4 operation.
FlexConnect supports Client Mobility for a group of up to 100 access points.
An access point does not have to reboot when moving from local mode to FlexConnect mode and vice-versa.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
82
Lightweight Access Points
FlexConnect Authentication
FlexConnect Authentication
When an access point boots up, it looks for a controller. If it finds one, it joins the controller, downloads the
latest software image and configuration from the controller, and initializes the radio. It saves the downloaded
configuration in nonvolatile memory for use in standalone mode.
Note Once the access point is rebooted after downloading the latest controller software, it must be converted
to the FlexConnect mode.
Note 802.1X is not supported on the AUX port for Cisco Aironet 2700 series APs.
A FlexConnect access point can learn the controller IP address in one of these ways:
• If the access point has been assigned an IP address from a DHCP server, it can discover a controller
through the regular CAPWAP or LWAPP discovery process.
• If the access point has been assigned a static IP address, it can discover a controller through any of the
discovery process methods except DHCP option 43. If the access point cannot discover a controller
through Layer 3 broadcast, we recommend DNS resolution. With DNS, any access point with a static IP
address that knows of a DNS server can find at least one controller.
• If you want the access point to discover a controller from a remote network where CAPWAP or LWAPP
discovery mechanisms are not available, you can use priming. This method enables you to specify (through
the access point CLI) the controller to which the access point is to connect.
When a FlexConnect access point can reach the controller (referred to as the connected mode), the controller
assists in client authentication. When a FlexConnect access point cannot access the controller, the access point
enters the standalone mode and authenticates clients by itself.
Note The LEDs on the access point change as the device enters different FlexConnect modes. See the hardware
installation guide for your access point for information on LED patterns.
When a client associates to a FlexConnect access point, the access point sends all authentication messages to
the controller and either switches the client data packets locally (locally switched) or sends them to the
controller (centrally switched), depending on the WLAN configuration. With respect to client authentication
(open, shared, EAP, web authentication, and NAC) and data packets, the WLAN can be in any one of the
following states depending on the configuration and state of controller connectivity:
Note For the FlexConnect local switching, central authentication deployments, whenever passive client is
enabled, the IP Learn timeout is disabled by default.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
83
Lightweight Access Points
FlexConnect Authentication
• central authentication, central switching—In this state, the controller handles client authentication, and
all client data is tunneled back to the controller. This state is valid only in connected mode.
• central authentication, local switching—In this state, the controller handles client authentication, and
the FlexConnect access point switches data packets locally. After the client authenticates successfully,
the controller sends a configuration command with a new payload to instruct the FlexConnect access
point to start switching data packets locally. This message is sent per client. This state is applicable only
in connected mode.
• local authentication, local switching—In this state, the FlexConnect access point handles client
authentication and switches client data packets locally. This state is valid in standalone mode and connected
mode.
In connected mode, the access point provides minimal information about the locally authenticated client
to the controller. The following information is not available to the controller:
• Policy type
• Access VLAN
• VLAN name
• Supported rates
• Encryption cipher
Local authentication is useful where you cannot maintain a remote office setup of a minimum bandwidth
of 128 kbps with the round-trip latency no greater than 100 ms and the maximum transmission unit
(MTU) no smaller than 576 bytes. In local authentication, the authentication capabilities are present in
the access point itself. Local authentication reduces the latency requirements of the branch office.
• Notes about local authentication are as follows:
• Guest authentication cannot be done on a FlexConnect local authentication-enabled WLAN.
• Local RADIUS on the controller is not supported.
• Once the client has been authenticated, roaming is only supported after the controller and the other
FlexConnect access points in the group are updated with the client information.
• authentication down, switch down—In this state, the WLAN disassociates existing clients and stops
sending beacon and probe requests. This state is valid in both standalone mode and connected mode.
• authentication down, local switching—In this state, the WLAN rejects any new clients trying to
authenticate, but it continues sending beacon and probe responses to keep existing clients alive. This
state is valid only in standalone mode.
When a FlexConnect access point enters standalone mode, WLANs that are configured for open, shared,
WPA-PSK, or WPA2-PSK authentication enter the “local authentication, local switching” state and continue
new client authentications. This configuration is also correct for WLANs that are configured for 802.1X,
WPA-802.1X, WPA2-802.1X, or Cisco Centralized Key Management, but these authentication types require
that an external RADIUS server be configured.
You can also configure a local RADIUS server on a FlexConnect access point to support 802.1X in a standalone
mode or with local authentication.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
84
Lightweight Access Points
Guidelines and Restrictions for FlexConnect
Other WLANs enter either the “authentication down, switching down” state (if the WLAN was configured
for central switching) or the “authentication down, local switching” state (if the WLAN was configured for
local switching).
When FlexConnect access points are connected to the controller (rather than in standalone mode), the controller
uses its primary RADIUS servers and accesses them in the order specified on the RADIUS Authentication
Servers page or in the config radius auth add CLI command (unless the server order is overridden for a
particular WLAN). However, to support 802.1X EAP authentication, FlexConnect access points in standalone
mode need to have their own backup RADIUS server to authenticate clients.
Note A controller does not use a backup RADIUS server. The controller uses the backup RADIUS server in
local authentication mode.
You can configure a backup RADIUS server for individual FlexConnect access points in standalone mode
by using the controller CLI or for groups of FlexConnect access points in standalone mode by using either
the GUI or CLI. A backup server configured for an individual access point overrides the backup RADIUS
server configuration for a FlexConnect.
When web-authentication is used on FlexConnect access points at a remote site, the clients get the IP address
from the remote local subnet. To resolve the initial URL request, the DNS is accessible through the subnet's
default gateway. In order for the controller to intercept and redirect the DNS query return packets, these
packets must reach the controller at the data center through a CAPWAP connection. During the
web-authentication process, the FlexConnect access points allows only DNS and DHCP messages; the access
points forward the DNS reply messages to the controller before web-authentication for the client is complete.
After web-authentication for the client is complete, all the traffic is switched locally.
When a FlexConnect access point enters into a standalone mode, the following occurs:
• The access point checks whether it is able to reach the default gateway via ARP. If so, it will continue
to try and reach the controller.
If the access point fails to establish the ARP, the following occurs:
• The access point attempts to discover for five times and if it still cannot find the controller, it tries to
renew the DHCP on the ethernet interface to get a new DHCP IP.
• The access point will retry for five times, and if that fails, the access point will renew the IP address of
the interface again, this will happen for three attempts.
• If the three attempts fail, the access point will fall back to the static IP and will reboot (only if the access
point is configured with a static IP).
• Reboot is done to remove the possibility of any unknown error the access point configuration.
Once the access point reestablishes a connection with the controller, it disassociates all clients, applies new
configuration information from the controller, and allows client connectivity again.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
85
Lightweight Access Points
Guidelines and Restrictions for FlexConnect
We recommend that you modify the configuration only during a maintenance window. This is also
applicable when a centrally switched WLAN is changed to a locally switched WLAN.
This guideline is specific to Cisco Wave 1 APs, and not for Cisco Wave 2 APs or 11AX APs.
• FlexConnect mode can support only 16 VLANs per AP.
• You can deploy a FlexConnect access point with either a static IP address or a DHCP address. In the
context of DHCP, a DHCP server must be available locally and must be able to provide the IP address
for the access point at bootup.
• FlexConnect supports up to 4 fragmented packets, or a minimum 576-byte maximum transmission unit
(MTU) WAN link.
• Round-trip latency must not exceed 300 milliseconds (ms) between the access point and the controller,
and CAPWAP control packets must be prioritized over all other traffic. In scenarios where you cannot
achieve the 300-ms round-trip latency, configure the access point to perform local authentication.
• Client connections are restored only for locally switched clients that are in the RUN state when the access
point moves from standalone mode to connected mode. After the access point moves, the access point’s
radio is also reset.
• When multiple APs come from standalone mode to connected mode on flexconnect and all the APs send
the client entry in hybrid-REAP payload to the controller. In this scenario, the controller sends
disassociation messages to the WLAN client. However, the WLAN client comes back successfully and
joins the controller.
• When APs are in standalone mode, if a client roams to another AP, the source AP cannot determine
whether the client has roamed or is just idle. So, the client entry at source AP will not be deleted until
idle timeout.
• The configuration on the controller must be the same between the time the access point went into
standalone mode and the time the access point came back to connected mode. Similarly, if the access
point is falling back to a secondary or backup controller, the configuration between the primary and the
secondary or backup controller must be the same.
• A newly connected access point cannot be booted in FlexConnect mode.
• 802.11r fast transition roaming is not supported on APs operating in local authentication.
• The primary and secondary controllers for a FlexConnect access point must have the same configuration.
Otherwise, the access point might lose its configuration, and certain features, such as WLAN overrides,
VLANs, static channel number, and so on, might not operate correctly. In addition, make sure you
duplicate the SSID of the FlexConnect access point and its index number on both controllers.
• If you configure a FlexConnect access point with a syslog server configured on the access point, after
the access point is reloaded and the native VLAN other than 1, at the time of initialization, a few syslog
packets from the access point are tagged with VLAN ID 1.
• MAC filtering is not supported on FlexConnect access points in standalone mode. However, MAC
filtering is supported on FlexConnect access points in connected mode with local switching and central
authentication. Also, Open SSID, MAC Filtering, and RADIUS NAC for a locally switched WLAN with
FlexConnect access points is a valid configuration, where MAC is checked by Cisco ISE.
• FlexConnect does not display any IPv6 client addresses in the Client Detail window.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
86
Lightweight Access Points
Guidelines and Restrictions for FlexConnect
• FlexConnect access points with locally switched WLANs cannot perform IP source guard and prevent
ARP spoofing. For centrally switched WLANs, the wireless controller performs IP source guard and
ARP spoofing.
• To prevent ARP spoofing attacks in FlexConnect APs with local switching, we recommend that you use
ARP inspection.
• Passive client feature is not supported on FlexConnect local switching mode.
• When you enable local switching on policy profile for FlexConnect APs, the APs perform local switching.
However, for the APs in local mode, central switching is performed.
In a scenario where the roaming of a client between FlexConnect mode AP and Local mode AP is not
supported, the client may not get the correct IP address due to VLAN difference after the move. Also,
L2 and L3 roaming between FlexConnect mode AP and Local mode AP are not supported.
FlexConnect local switching is not supported on Cisco Aironet Cisco 1810T and 1815T (Teleworker)
Access Points.
• Cisco Centralized Key Management (CCKM) is not supported in FlexConnect standalone mode. Hence,
CCKM enabled client will not be able to connect when AP is in FlexConnect standalone mode.
• For Wi-Fi Protected Access Version 2 (WPA2) in FlexConnect standalone mode or local authentication
in connected mode or Cisco Centralized Key Management fast roaming in connected mode, only Advanced
Encryption Standard (AES) is supported.
• For Wi-Fi Protected Access (WPA) in FlexConnect standalone mode or local-auth in connected mode
or Cisco Centralized Key Management fast-roaming in connected mode, only Temporal Key Integrity
Protocol (TKIP) is supported.
• WPA2 with TKIP and WPA with AES is not supported in standalone mode, local-auth in connected
mode, and Cisco Centralized Key Management fast-roaming in connected mode.
• Only 802.11r fast-transition roaming is supported on the Cisco Aironet 1830 Series and 1850 Series APs.
• AVC on locally switched WLANs is supported on second-generation APs.
• Local authentication fallback is not supported when a user is not available in the external RADIUS server.
• For WLANs configured for FlexConnect APs in local switching and local authentication, synchronization
of dot11 client information is supported.
• DNS override is not supported on the Cisco Aironet 1830 Series and 1850 Series APs.
• The Cisco Aironet 1830 Series and 1850 Series APs do not support IPv6. However, a wireless client can
pass IPv6 traffic across these APs.
• VLAN group is not supported in Flex mode under flex-profile.
• Configuring maximum number of allowed media streams on individual client or radio is not supported
in FlexConnect mode.
• The WLAN client association limit will not work when the AP is in FlexConnect mode (connected or
standalone) and is performing local switching and local authentication.
• A local switching client on FlexConnect mode will not get IP address for RLAN profile on the Cisco
Aironet 1810 Series AP.
• Standard ACL is not supported on FlexConnect AP mode.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
87
Lightweight Access Points
Configuring a Site Tag
• IPv6 RADIUS Server is not configurable for FlexConnect APs. Only IPv4 configuration is supported.
• Using custom VLANs under the policy profile of the FlexConnect locally switched WLANs stops the
SSID broadcast. In such scenarios, run the shut and no shut commands on the policy profile to start the
SSID broadcast.
SSIDs are broadcasted when you:
• Perform VLAN name to id mapping under FlexConnect profile and map the custom VLAN name
under the policy profile.
• Use VLAN id or standard VLAN name, for example, VLANxxxx.
• In the FlexConnect mode, NetFlow has a performance degradation impact on the Cisco Internetwork
Operating System (IOS) AP models, especially on 2700, 3700, and 1700.
• From Cisco IOS XE Amsterdam 17.1.1 release onwards, the police rate per client in the flex connect
APs in the controller, is represented as rate_out for Ingress (input) and rate_in for Egress (output). To
verify police rate on the flex AP, use the show rate-limit client command.
• Network access control (NAC) is not supported in FlexConnect local authentication.
Step 2 wireless tag site site-name Configures site tag and enters site tag
configuration mode.
Example:
Device(config)# wireless tag site
default-site-tag
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
88
Lightweight Access Points
Configuring a Policy Tag (CLI)
Step 8 show wireless tag site summary (Optional) Displays the summary of site tags.
Example:
Device# show wireless tag site summary
Procedure
Step 3 wireless tag policy policy-tag-name Configures policy tag and enters policy tag
configuration mode.
Example:
Device(config-policy-tag)# wireless tag Note When performing LWA, the clients
policy default-policy-tag connected to a controller gets
disconnected intermittently before
session timeout.
As a workaround it is recommended
to include all policy profiles with
central association or no central
association under a given policy tag.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
89
Lightweight Access Points
Attaching a Policy Tag and a Site Tag to an Access Point (GUI)
Step 5 remote-lan name policy profile-policy-name Maps a remote-LAN profile to a policy profile.
{ext-module| port-id }
Example:
Device(config-policy-tag)# remote-lan
rr-xyz-rlan-aa policy rr-xyz-rlan-policy1
port-id 2
Step 6 wlan wlan-name policy profile-policy-name Maps a policy profile to a WLAN profile.
Example:
Device(config-policy-tag)# wlan
rr-xyz-wlan-aa policy rr-xyz-policy-1
Step 8 show wireless tag policy summary (Optional) Displays the configured policy tags.
Example: Note To view detailed information about
Device# show wireless tag policy summary a policy tag, use the show wireless
tag policy detailed policy-tag-name
command.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
90
Lightweight Access Points
Attaching Policy Tag and Site Tag to an AP (CLI)
Procedure
Step 7 show ap tag summary (Optional) Displays AP details and the tags
associated to it.
Example:
Device# show ap tag summary
Step 8 show ap name <ap-name> tag info (Optional) Displays the AP name with tag
information.
Example:
Device# show ap name ap-name tag info
Step 9 show ap name <ap-name> tag detail (Optional) Displays the AP name with tag
detals.
Example:
Device# show ap name ap-name tag detail
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
91
Lightweight Access Points
Linking an ACL Policy to the Defined ACL (GUI)
Step 2 wireless profile flex flex-profile-name Configures a wireless flex profile and enters
wireless flex profile configuration mode.
Example:
Device(config)# wireless profile flex
Flex-profile-1
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
92
Lightweight Access Points
Configuring FlexConnect
Configuring FlexConnect
Configuring a Switch at a Remote Site
Procedure
Step 1 Attach the access point, which will be enabled for FlexConnect, to a trunk or access port on the switch.
Note The sample configuration in this procedure shows the FlexConnect access point connected to a
trunk port on the switch.
Step 2 The following example configuration shows you how to configure a switch to support a FlexConnect access
point.
In this sample configuration, the FlexConnect access point is connected to the trunk interface FastEthernet
1/0/2 with native VLAN 100. The access point needs IP connectivity on the native VLAN. The remote site
has local servers or resources on VLAN 101. A DHCP pool is created in the local switch for both the VLANs
in the switch. The first DHCP pool (NATIVE) is used by the FlexConnect access point, and the second DHCP
pool (LOCAL-SWITCH) is used by the clients when they associate to a WLAN that is locally switched.
.
.
.
ip dhcp pool NATIVE
network 209.165.200.224 255.255.255.224
default-router 209.165.200.225
dns-server 192.168.100.167
!
ip dhcp pool LOCAL-SWITCH
network 209.165.201.224 255.255.255.224
default-router 209.165.201.225
dns-server 192.168.100.167
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
93
Lightweight Access Points
Configuring the Controller for FlexConnect
!
interface Gig1/0/1
description Uplink port
no switchport
ip address 209.165.202.225 255.255.255.224
!
interface Gig1/0/2
description the Access Point port
switchport trunk encapsulation dot1q
switchport trunk native vlan 100
switchport trunk allowed vlan 101
switchport mode trunk
!
interface Vlan100
ip address 209.165.200.225 255.255.255.224
!
interface Vlan101
ip address 209.165.201.225 255.255.255.224
end
!
.
.
.
The controller configuration for FlexConnect consists of creating centrally switched and locally switched
WLANs. This table shows three WLAN scenarios.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
94
Lightweight Access Points
Configuring Local Switching in FlexConnect Mode (GUI)
Procedure
Procedure
Step 2 wireless profile policy profile-policy Configures WLAN policy profile and enters the
wireless policy configuration mode.
Example:
Device(config)# wireless profile
policy rr-xyz-policy-1
Procedure
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
95
Lightweight Access Points
Configuring Central Switching in FlexConnect Mode
Procedure
Step 2 wireless profile policy profile-policy Configures WLAN policy profile and enters the
wireless policy configuration mode.
Example:
Device(config)# wireless profile
policy rr-xyz-policy-1
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
96
Lightweight Access Points
Configuring an Access Point for Local Authentication on a WLAN (CLI)
Step 2 wireless profile policy profile-policy Configures WLAN policy profile and enters the
wireless policy configuration mode.
Example:
Device(config)# wireless profile
policy rr-xyz-policy-1
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
97
Lightweight Access Points
Configuring FlexConnect Ethernet Fallback
Procedure
Step 2 wireless profile flex flex-profile-name Configures a wireless flex profile and enters
wireless flex profile configuration mode.
Example:
Device(config)# wireless profile flex
test
Step 5 show wireless profile flex detailed (Optional) Displays detailed information about
flex-profile-name the selected profile.
Example:
Device# show wireless profile flex
detailed test
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
98
Lightweight Access Points
Flex AP Local Authentication (GUI)
Step 4 Choose the server group from the RADIUS Server Group drop-down list.
Step 5 Use the Local Accounting Radius Server Group drop down to select the RADIUS server group.
Step 6 Check the Local Client Roaming check box to enable client roaming.
Step 7 Choose the profile from the EAP Fast Profile drop-down list.
Step 8 Choose to enable or disable the following:
• LEAP: Lightweight Extensible Authentication Protocol (LEAP) is an 802.1X authentication type for
wireless LANs and supports strong mutual authentication between the client and a RADIUS server using
a logon password as the shared secret. It provides dynamic per-user, per-session encryption keys.
• PEAP: Protected Extensible Authentication Protocol (PEAP) is a protocol that encapsulates the Extensible
Authentication Protocol (EAP) within an encrypted and authenticated Transport Layer Security (TLS)
tunnel.
• TLS: Transport Layer Security (TLS) is a cryptographic protocol that provide communications security
over a computer network.
• RADIUS: Remote Authentication Dial-In User Service (RADIUS) is a networking protocol that provides
centralized Authentication, Authorization, and Accounting (AAA or Triple A) management for users
who connect and use a network service.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
99
Lightweight Access Points
Flex AP Local Authentication (CLI)
Note The Cisco Catalyst 9800 Series Wireless Controller + FlexConnect local authentication + AP acting as
RADIUS are not supported on Cisco COS and IOS APs.
Procedure
Step 2 aaa session-id common Ensures that all the session IDs information
that is sent out from the RADIUS group for a
Example:
given call are identical.
Device(config)# aaa session-id common
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
100
Lightweight Access Points
Flex AP Local Authentication (CLI)
Step 12 local-auth ap username username password Configures another username and password.
Example:
Device(config-wireless-flex-profile)#
local-auth ap username test2 test2
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
101
Lightweight Access Points
Flex AP Local Authentication with External Radius Server
Procedure
Step 2 aaa session-id common Ensures that all the session ID's information
that is sent out, from the RADIUS group for a
Example:
given call are identical.
Device(config)# aaa session-id common
Step 5 address {ipv4 | ipv6} ip address {auth-port Specifies the primary RADIUS server
port-number | acct-port port-number } parameters.
Example:
Device(config-radius-server)# address
ipv4 124.3.50.62 auth-port 1112
acct-port 1113
Device(config-radius-server)# address
ipv6 2001:DB8:0:20::15 auth-port 1812
acct-port 1813
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
102
Lightweight Access Points
Flex AP Local Authentication with External Radius Server
Step 8 address {ipv4 | ipv6} ip address {auth-port Specifies the secondary RADIUS server
port-number | acct-port port-number } parameters.
Example:
Device(config-radius-server)# address
ipv4 124.3.52.62 auth-port 1112
acct-port 1113
Device(config-radius-server)# address
ipv6 2001:DB8:0:21::15 auth-port 1812
acct-port 1813
Step 11 aaa group server radius server-group Creates a RADIUS server group identification.
Example:
Device(config)# aaa group server radius
aaa_group_name
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
103
Lightweight Access Points
Flex AP Local Authentication with External Radius Server
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
104
Lightweight Access Points
Configuration Example: FlexConnect with Central and Local Authentication
Note You must enable local switching, central DHCP, and DHCP required using the (ipv4 dhcp required)
command to enable NAT and PAT.
Procedure
Step 2 wlan wlan-name wlan-id SSID-name Enters the WLAN configuration sub-mode.
Example: • wlan-name—Enter the profile name. The
Device(config)# wlan wlan-demo 1 range is from 1 to 32 alphanumeric
ssid-demo characters.
• wlan-id—Enter the WLAN ID. The range
is from 1 to 512.
• SSID-name—Enter the Service Set
Identifier (SSID) for this WLAN. If the
SSID is not specified, the WLAN profile
name is set as the SSID.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
105
Lightweight Access Points
Configuring a Wireless Profile Policy and NAT-PAT (GUI)
Procedure
Procedure
Step 2 wireless profile policy profile-policy Configures the policy profile for NAT.
Example:
Device(config)# wireless profile policy
nat-enabled-policy
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
106
Lightweight Access Points
Mapping a WLAN to a Policy Profile
Step 4 ipv4 dhcp required Configures the DHCP parameters for WLAN.
Example:
Device(config-wireless-policy)# ipv4 dhcp
required
Procedure
Step 2 wireless tag policy policy-tag-name Configures a policy tag and enters policy tag
configuration mode.
Example:
Device(config)# wireless tag policy
demo-tag
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
107
Lightweight Access Points
Configuring a Site Tag
Procedure
Step 2 wireless tag site site-name Configures a site tag and enters site tag
configuration mode.
Example:
Device(config)# wireless tag site
flex-site
Procedure
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
108
Lightweight Access Points
Attaching a Policy Tag and a Site Tag to an Access Point
Procedure
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
109
Lightweight Access Points
Configuring Split Tunneling for a WLAN or Remote LAN
Note Apple iOS clients need option 6 (DNS) to be set in DHCP offer for split tunneling to work.
Note • FlexConnect split tunneling (vlan-based central switching for flexconnect) on auto-anchor
deployment is not supported.
• Split tunneling does not work on RLAN clients. When the split-tunnel option is enabled on RLAN,
traffic denied by the split tunnel ACL is not translated based on the IP address, instead the traffic
is sent back to the controller through CAPWAP.
• URL filter must not be configured with wildcard URLs such as * and *.*
Procedure
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
110
Lightweight Access Points
Linking an ACL Policy to the Defined ACL
Procedure
Step 2 ip access-list extended name Defines an extended IPv4 access list using a
name, and enters access-list configuration mode.
Example:
Device(config)# ip access-list extended
split_mac_acl
Step 3 deny ip any host hostname Allows the traffic to switch centrally.
Example:
Device(config-ext-nacl)# deny ip any host
9.9.2.21
Procedure
Step 2 wireless profile flex flex-profile Configures the Flex profile and enters flex
profile configuration mode.
Example:
Device(config)# wireless profile flex
flex-profile
Step 3 acl-policy acl policy name Configures an ACL policy for the defined ACL.
Example:
Device(config-wireless-flex-profile)#
acl-policy split_mac_acl
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
111
Lightweight Access Points
Creating a WLAN
Creating a WLAN
Follow the procedure given below to create a WLAN.
Procedure
Step 2 wlan wlan-name wlan-id SSID-name Specifies the WLAN name and ID:
Example: • wlan-name—Enter the profile name. The
Device(config)# wlan wlan-demo 1 range is from 1 to 32 alphanumeric
ssid-demo characters.
• wlan-id—Enter the WLAN ID. The range
is from 1 to 512.
• SSID-name—Enter the Service Set
Identifier (SSID) for this WLAN. If the
SSID is not specified, the WLAN profile
name is set as the SSID.
Configuring a Wireless Profile Policy and a Split MAC ACL Name (GUI)
Procedure
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
112
Lightweight Access Points
Configuring a Wireless Profile Policy and a Split MAC ACL Name
Procedure
Step 2 wireless profile policy profile-policy Configures a WLAN policy profile and enters
wireless policy configuration mode.
Example:
Device(config)# wireless profile policy
split-tunnel-enabled-policy
Step 6 ipv4 dhcp required Configures the DHCP parameters for a WLAN.
Example:
Device(config-wireless-policy)# ipv4 dhcp
required
Step 7 ipv4 dhcp server ip_address Configures the override IP address of the DHCP
server.
Example:
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
113
Lightweight Access Points
Mapping a WLAN to a Policy Profile (GUI)
Procedure
Procedure
Step 2 wireless tag policy policy-tag-name Configures a policy tag and enters policy tag
configuration mode.
Example:
Device(config)# wireless tag policy
split-tunnel-enabled-tag
Step 3 wlan wlan-name policy profile-policy-name Maps a policy profile to a WLAN profile.
Example:
Device(config-policy-tag)# wlan wlan-demo
policy split-tunnel-enabled-policy
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
114
Lightweight Access Points
Configuring a Site Tag
Procedure
Step 2 wireless tag site site-name Configures a site tag and enters site tag
configuration mode.
Example:
Device(config)# wireless tag site
flex-site
Procedure
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
115
Lightweight Access Points
VLAN-based Central Switching for FlexConnect
Note • For VLAN-based central switching, ensure that VLAN is defined on the controller.
• VLAN-based central switching is not supported by mac filter.
• For local switching, ensure that VLAN is defined on the policy profile and FlexConnect profile.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
116
Lightweight Access Points
Configuring VLAN-based Central Switching (CLI)
Procedure
Step 4 no central dhcp Configures local DHCP mode, where the DHCP
is performed in an AP.
Example:
Device(config-wireless-policy)# no
central dhcp
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
117
Lightweight Access Points
OfficeExtend Access Points for FlexConnect
Step 9 show wireless profile policy detailed (Optional) Displays detailed information of the
default-policy-profile policy profile.
Example:
Device# show wireless profile policy
detailed default-policy-profile
Note Preconfigure the controller IP for a zero-touch deployment with OEAP. All other home users can use
the same access point to connect for home use by configuring the local SSID from AP.
Note In releases prior to Cisco IOS XE Amsterdam 17.3.2, when an AP is converted to OEAP, the local
DHCP server on the AP is enabled by default. If the DHCP server on home router has a similar
configuration, a network conflict occurs and AP will not be able to join back to the controller. In such
a scenario, we recommend that you change the default DHCP server on the Cisco AP using OEAP GUI.
Note In Cisco OfficeExtend access point (Cisco OEAP), if the OEAP local DHCP server is enabled and the
user configures DNS IP from OEAP GUI, the wireless and wired clients connected to Cisco OEAP will
receive that IP as DNS server IP in DHCP ACK.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
118
Lightweight Access Points
Disabling OfficeExtend Access Point
Procedure
Step 2 wireless profile flex flex-profile-name Configures a wireless flex profile and enters
wireless flex profile configuration mode.
Example:
Device(config)# wireless profile flex
test
Procedure
Step 2 wireless profile flex flex-profile-name Configures a wireless flex profile and enters
wireless flex profile configuration mode.
Example:
Device(config)# wireless profile flex
test
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
119
Lightweight Access Points
Clearing Personal SSID from an OfficeExtend Access Point
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
120
Lightweight Access Points
Proxy ARP
AP Mode : FlexConnect
AP Submode : Not Configured
Office Extend Mode : Enabled
Remote AP Debug : Disabled
Logging Trap Severity Level : information
Software Version : 16.8.1.1
Boot Version : 1.1.2.4
Mini IOS Version : 0.0.0.0
Stats Reporting Period : 0
LED State : Enabled
PoE Pre-Standard Switch : Disabled
PoE Power Injector MAC Address : Disabled
Power Type/Mode : PoE/Full Power (normal mode)
Proxy ARP
Proxy address resolution protocol (ARP) is the most common method for learning about MAC address through
a proxy device. Enabling Proxy ARP known as ARP caching in Cisco Catalyst 9800 Series Wireless Controller
means that the AP owning client is the destination of the ARP request, replies on behalf of that client and
therefore does not send the ARP request to the client over the air. Access points not owning the destination
client and receiving an ARP request through their wired connection will drop the ARP request. When the
ARP caching is disabled, the APs bridge the ARP requests from wired-to-wireless and vice-versa increasing
the air time usage and broadcasts over wireless.
The AP acts as an ARP proxy to respond to ARP requests on behalf of the wireless clients.
Procedure
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
121
Lightweight Access Points
Enabling Proxy ARP for FlexConnect APs
Step 5 show running-config | section wireless profile Displays ARP configuration information.
flex
Example:
Device# show running-config | section
wireless profile flex
Step 6 show wireless profile flex detailed (Optional) Displays detailed information of the
flex-profile-name flex profile.
Example:
Device# show wireless profile flex
detailed flex-test
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
122
CHAPTER 13
Data DTLS
• Information About Data Datagram Transport Layer Security, on page 123
• Configuring Data DTLS (GUI), on page 123
• Configuring Data DTLS (CLI), on page 124
Note The throughput is affected for some APs that have data encryption enabled.
Note If the AP’s DHCP lease time is less and the DHCP pool is small, access point join failure or failure in
establishing the Data Datagram Transport Layer Security (DTLS) session may occur. In such scenarios,
associate the AP with a named site-tag and increase the DHCP lease time for at least 8 days.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
123
Lightweight Access Points
Configuring Data DTLS (CLI)
Procedure
Procedure
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
124
Lightweight Access Points
Configuring Data DTLS (CLI)
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
125
Lightweight Access Points
Configuring Data DTLS (CLI)
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
126
CHAPTER 14
Converting Autonomous Access Points to
Lightweight Mode
• Guidelines for Converting Autonomous Access Points to Lightweight Mode, on page 127
• Information About Autonomous Access Points Converted to Lightweight Mode, on page 128
• How to Convert a Lightweight Access Point Back to an Autonomous Access Point, on page 130
• Authorizing Access Points, on page 131
• Disabling the Reset Button on Converted Access Points (CLI), on page 134
• Monitoring the AP Crash Log Information, on page 134
• How to Configure a Static IP Address on an Access Point, on page 135
• Configuring a Static IP Address on an Access Point (GUI), on page 136
• Recovering the Access Point Using the TFTP Recovery Procedure, on page 137
• Configuration Examples for Converting Autonomous Access Points to Lightweight Mode, on page 137
• AP MAC Authorization, on page 138
• Ethernet VLAN Tagging on Access Points, on page 139
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
127
Lightweight Access Points
Information About Autonomous Access Points Converted to Lightweight Mode
Note Ensure that the device IP address that you obtain from the DHCP server is a unicast IP address. Do not
configure the device IP address as a multicast address when configuring DHCP option 43.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
128
Lightweight Access Points
How Converted Access Points Send Crash Information to the Device
Note When the string length exceeds the limit, the default value is sent during
the DHCP discover process.
Note If you configure an access point to use a static IP address that is not on the same subnet on which the
access point’s previous DHCP address was, the access point falls back to a DHCP address after the
access point reboots. If the access point falls back to a DHCP address, enter the show ap config general
Cisco_AP CLI command to show that the access point is using a fallback IP address. However, the GUI
shows both the static IP address and the DHCP address, but it does not identify the DHCP address as a
fallback address.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
129
Lightweight Access Points
How to Convert a Lightweight Access Point Back to an Autonomous Access Point
Step 2 ap name Cisco_AP tftp-downgrade Converts the lightweight access point back to
tftp_server_ip_address autonomous mode.
tftp_server_image_filename
Note After entering this command, you
Example: must wait until the access point
Device# ap name AP02 tftp-downgrade reboots and then reconfigure the
10.0.0.1 tsrvname access point using the CLI or GUI.
Step 1 Configure the PC on which your TFTP server software runs with a static IP address in the range of 10.0.0.2
to 10.0.0.30.
Step 2 Make sure that the PC contains the access point image file in the TFTP server folder and that the TFTP server
is activated.
Step 3 Rename the access point image file in the TFTP server folder to c1140-k9w7-tar.default for a 1140 series
access point.
Step 4 Connect the PC to the access point using a Category 5 (CAT5) Ethernet cable.
Step 5 Disconnect power from the access point.
Step 6 Press and hold the MODE button while you reconnect power to the access point.
Note The MODE button on the access point must be enabled.
Step 7 Hold the MODE button until the status LED turns red (approximately 20 to 30 seconds), and release the
MODE button.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
130
Lightweight Access Points
Authorizing Access Points
Step 8 Wait until the access point reboots as indicated by all the LEDs turning green followed by the Status LED
blinking green.
Step 9 After the access point reboots, reconfigure the access point using the GUI or the CLI.
authorize-ap
Step 4 username user_name mac [aaa attribute (Optional) Configures the MAC address of an
list list_name] access point locally.
Example: Note Configure the MAC address for
Device(config)# username abcdabcdabcd local authentication and AP local
mac aaa attribute list attrlist authorization using the following
command:
username abcdabcdabcd mac
Step 6 aaa authorization credential-download Downloads EAP credentials from the local
{auth_list | default} local server.
Example:
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
131
Lightweight Access Points
Authorizing Access Points Using RADIUS Server (CLI)
Step 7 aaa attribute list list (Optional) Configures AAA attribute list
definitions.
Example:
Device(config)# aaa attribute list alist
Step 8 aaa session-id common Configures the AAA common session ID.
Example:
Device(config)# aaa session-id common
Step 9 aaa local authentication default (Optional) Configures the local authentication
authorization default method list.
Example:
Device(config)# aaa local authentication
default authorization default
Step 11 show ap name Cisco_AP config general Displays the configuration information that
corresponds to a specific access point.
Example:
Device# show ap name AP01 config general
Step 3 radius server server-name Enters the RADIUS server configuration mode.
Example:
Device(config)# radius server ise
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
132
Lightweight Access Points
Authorizing Access Points Using RADIUS Server (CLI)
Step 5 key 0 cisco Sets a clear text encryption key for the
RADIUS authentication server.
Example:
Device(config-radius-server)# key 0
cisco
Step 7 aaa group server radius server-group Configures RADIUS server group definition.
Example:
Device(config)# aaa group server radius
ise-group
Step 11 aaa authorization network default group Sets the authorization method to local.
default-server-group local
Example:
Device(config)# aaa authorization
network default group ise-group local
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
133
Lightweight Access Points
Disabling the Reset Button on Converted Access Points (CLI)
Procedure
Step 5 ap name cisco_ap reset-button Enables the Reset button on the converted
access point that you specify.
Example:
Device# ap name AP02 reset-button
Note The procedure to perform this task using the device GUI is not currently available.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
134
Lightweight Access Points
How to Configure a Static IP Address on an Access Point
Procedure
Step 2 ap name Cisco_AP static-ip ip-address Configures a static IP address on the access
static_ap_address netmask static_ip_netmask point. This command contains the following
gateway static_ip_gateway keywords and arguments:
Example: • ip-address— Specifies the Cisco access
Device# ap name AP03 static-ip ip-address point static IP address.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
135
Lightweight Access Points
Configuring a Static IP Address on an Access Point (GUI)
Step 8 show ap name Cisco_AP config general Displays the IP address configuration for the
access point.
Example:
Device# show ap name AP03 config general
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
136
Lightweight Access Points
Recovering the Access Point Using the TFTP Recovery Procedure
Step 4 Select the Static IP (IPv4/IPv6) check box. This activates the static IP details pane.
Step 5 Enter the Static IP, Netmask, Gateway, and DNS IP Address.
Step 6 Click Update & Apply to Device.
Step 1 Download the required recovery image from Cisco.com and install it in the root directory of your TFTP server.
Step 2 Connect the TFTP server to the same subnet as the target access point and power-cycle the access point. The
access point boots from the TFTP image and then joins the device to download the oversized access point
image and complete the upgrade procedure.
Step 3 After the access point has been recovered, you can remove the TFTP server.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
137
Lightweight Access Points
AP MAC Authorization
The number in parentheses indicates the size of the file. The size should
be greater than zero if a core dump file is available.
AP MAC Authorization
The AP Authentication Policy feature ensures that only authorized APs can associate with a controller. To
authorize an AP, the Ethernet MAC address of the AP must be registered. This can be done locally on the
controller or on an external RADIUS server.
Example
1. Local database configuration:
Device(config)# aaa authorization network default local
Device(config)# aaa authorization credential-download default local
2. Username configuration:
Device(config)# username abcdabcdabcd mac
Username is the Ethernet MAC address of the AP, which is to be authorized before the AP
associates with the controller. The Ethernet MAC address of the AP must be in the following
format:
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
138
Lightweight Access Points
Ethernet VLAN Tagging on Access Points
Use the show ap summary command to get the Ethernet MAC address of the AP.
Step 1 Choose Configuration > Wireless > Access Points and expand the All Access Points section.
Step 2 To enable VLAN tagging for all access points associated with the controller, select Set VLAN Tag from the
Select an Actiondrop-down list.
Step 3 In the Configure VLAN Tag window enter the VLAN Tag ID to enable VLAN tagging of both CAPWAP
control and data packets on the Access Point and click Apply to Device for the configuration to take effect.
If you do not want all devices to be tagged, select the Remove Current VLAN Tag and click Apply to
Device.
Step 4 Alternatively, if you want to configure VLAN tagging on individual Access Points, click the name of the AP
go to Edit > Advanced and select the VLAN Tag to enable the VLAN tagging on the AP.
Step 5 Click Update & Apply to Device.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
139
Lightweight Access Points
Configuring Ethernet VLAN Tagging on Access Points (CLI)
Procedure
Step 2 ap vlan-tag vlan-id Configure VLAN tagging for all nonbridge APs.
Use the no form of this command to disable the
Example:
configuration.
Device# ap vlan-tag 1000
Device# ap no vlan-tag
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
140
CHAPTER 15
AP Crash File Upload
• AP Crash File Upload, on page 141
• Configuring AP Crash File Upload (CLI), on page 142
During a process crash, the following are collected locally from the device:
• Full process core
• Trace logs
• Cisco IOS syslogs (not guaranteed in case of nonactive crashes)
• System process information
• Bootup logs
• Reload logs
• Certain types of proc information
All this information is stored in separate files, which are then archived and compressed into one bundle. This
makes it convenient to get a crash snapshot in one place, and can be then moved off the box for analysis. This
report is generated before the device goes down to ROMMON/bootloader.
Note Except for the full core and tracelogs, everything else is a text file.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
141
Lightweight Access Points
Configuring AP Crash File Upload (CLI)
Step 1 enable
Enters privileged EXEC mode.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
142
CHAPTER 16
Rogue per AP
• Rogue per AP, on page 143
• Enabling Rogue Detection, on page 144
Rogue per AP
Rogue detection is configured per AP or for a group of APs. The rogue AP detection is configured under the
AP profile. The rogue AP detection configuration enabled by default and is part of the default AP profile.
The following commands are deprecated from this release:
• wireless wps rogue detection enable
• wireless wps rogue detection report-interval interval
• wireless wps rogue detection min-rssi rssi
• wireless wps rogue detection min-transient-time transtime
• wireless wps rogue detection containment flex-connect
• wireless wps rogue detection containment auto-rate
Note The controller may not report the original min-rssi value due to conversions made by the AP and the
controller. Hence, the reported min-rssi may be different from the original value.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
143
Lightweight Access Points
Enabling Rogue Detection
Procedure
Step 3 In the General tab, enter a name and description for the AP join profile. The name can be ASCII characters
from 32 to 126, without leading and trailing spaces.
Step 4 Check the LED State check box to set the LED state of all APs connected to the device to blink so that the
APs are easily located.
Step 5 In the Client tab and Statistics Timer section, enter the time in seconds that the AP sends its 802.11 statistics
to the controller.
Step 6 In the TCP MSS Configuration section, check the Adjust MSS Enable check box to enter value for Adjust
MSS. You can enter or update the maximum segment size (MSS) for transient packets that traverse a router.
TCP MSS adjustment enables the configuration of the maximum segment size (MSS) for transient packets
that traverse a router, specifically TCP segments with the SYN bit set.
In a CAPWAP environment, a lightweight access point discovers a device by using CAPWAP discovery
mechanisms, and then sends a CAPWAP join request to the device. The device sends a CAPWAP join response
to the access point that allows the access point to join the device.
When the access point joins the device, the device manages its configuration, firmware, control transactions,
and data transactions.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
144
Lightweight Access Points
Configuring an AP Profile (GUI)
a) In the High Availability tab, enter the time (in seconds) in the Fast Heartbeat Timeout field to configure
the heartbeat timer for all access points. Specifying a small heartbeat interval reduces the amount of time
it takes to detect device failure.
b) In the Heartbeat Timeout field, enter the time (in seconds) to configure the heartbeat timer for all access
points. Specifying a small heartbeat interval reduces the amount of time it takes to detect device failure.
c) In the Discovery Timeout field, enter a value between 1 and 10 seconds (inclusive) to configure the AP
discovery request timer.
d) In the Primary Discovery Timeout field, enter a value between 30 and 3000 seconds (inclusive) to
configure the access point primary discovery request timer.
e) In the Primed Join Timeout field, enter a value between 120 and 43200 seconds (inclusive) to configure
the access point primed join timeout.
f) In the Retransmit Timers Count field, enter the number of times that you want the AP to retransmit the
request to the device and vice-versa. Valid range is between 3 and 8.
g) In the Retransmit Timers Interval field, enter the time duration between retransmission of requests.
Valid range is between 2 and 5.
h) Check the Enable Fallback check box to enable fallback.
i) Enter the Primary Controller name and IP address.
j) Enter the Secondary Controller name and IP address.
k) Click Save & Apply to Device.
Note The primary and secondary settings in the AP join profile are not used for AP fallback. This
means that the AP will not actively probe for those controllers (which are a part of the AP join
profile), when it has joined one of them.
This setting is used only when the AP loses its connection with the controller, and then prioritizes
which other controller it should join. These controllers have a priority of 4 and 5, following
APs in the High Availability tab of the AP page.
The APs that are added as the primary, secondary, and tertiary APs in the High Availability
tab of the AP configuration page, are actively probed and are used for the AP fallback option.
• Advanced
a) In the Advanced tab, check the Enable VLAN Tagging check box to enable VLAN tagging.
b) Check the Enable Data Encryption check box to enable Datagram Transport Layer Security (DTLS)
data encryption.
c) Check the Enable Jumbo MTU to enable big maximum transmission unit (MTU). MTU is the largest
physical packet size, measured in bytes, that a network can transmit. Any messages larger than the MTU
are divided into smaller packets before transmission. Jumbo frames are frames that are bigger than the
standard Ethernet frame size, which is 1518 bytes (including Layer 2 (L2) header and FCS). The definition
of frame size is vendor-dependent, as these are not part of the IEEE standard.
d) Use the Link Latency drop-down list to select the link latency. Link latency monitors the round-trip time
of the CAPWAP heartbeat packets (echo request and response) from the AP to the controller and back.
e) From the Preferred Mode drop-down list, choose the mode.
f) Click Save & Apply to Device.
Step 8 In the AP tab, you can configure the following:
• General
a) In the General tab, check the Switch Flag check box to enable switches.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
145
Lightweight Access Points
Configuring an AP Profile (GUI)
b) Check the Power Injector State check box if power injector is being used. Power Injector increases
wireless LAN deployment flexibility of APs by providing an alternative powering option to local power,
inline power-capable multiport switches, and multiport power patch panels.
Power Injector Selection parameter enables you to protect your switch port from an accidental overload
if the power injector is inadvertently bypassed.
c) From the Power Injector Type drop-down list, choose power injector type from the following options:
• Installed—This option examines and remembers the MAC address of the currently connected switch
port and assumes that a power injector is connected. Choose this option if your network contains
older Cisco 6-Watt switches and you want to avoid possible overloads by forcing a double-check of
any relocated access points.
If you want to configure the switch MAC address, enter the MAC address in the Injector Switch
MAC Address text box. If you want the access point to find the switch MAC address, leave the
Injector Switch MAC Address text box blank.
Note Each time an access point is relocated, the MAC address of the new switch port fails to
match the remembered MAC address, and the access point remains in low-power mode.
You must then physically verify the existence of a power injector and reselect this option
to cause the new MAC address to be remembered.
• Override—This option allows the access point to operate in high-power mode without first verifying
a matching MAC address. You can use this option if your network does not contain any older Cisco
6-W switches that could be overloaded if connected directly to a 12-W access point. The advantage
of this option is that if you relocate the access point, it continues to operate in high-power mode
without any further configuration. The disadvantage of this option is that if the access point is
connected directly to a 6-W switch, an overload occurs.
d) In the Injector Switch MAC field, enter the MAC address of the switch.
e) From the EAP Type drop-down list, choose the EAP type as EAP-FAST, EAP-TLS, or EAP-PEAP.
f) From the AP Authorization Type drop-down list, choose the type as either CAPWAP DTLS + or CAPWAP
DTLS.
g) In the Client Statistics Reporting Interval section, enter the interval for 5 GHz and 2.4 GHz radios in
seconds.
h) Check the Enable check box to enable extended module.
i) From the Profile Name drop-down list, choose a profile name for mesh.
j) Click Save & Apply to Device.
• Hyperlocation: Cisco Hyperlocation is a location solution that allows to track the location of wireless
clients with the accuracy of one meter. Selecting this option disables all other fields in the screen, except
NTP Server.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
146
Lightweight Access Points
Configuring an AP Profile (GUI)
• BLE: If your APs are Bluetooth Low Energy (BLE) enabled, they can transmit beacon messages that are
packets of data or attributes transmitted over a low energy link. These BLE beacons are frequently used
for health monitoring, proximity detection, asset tracking, and in-store navigation. For each AP, you can
customize BLE Beacon settings configured globally for all APs.
a) In the BLE tab, enter a value in the Beacon Interval field to indicate how often you want your APs to
send out beacon advertisements to nearby devices. The range is from 1 to 10, with a default of 1.
b) In the Advertised Attenuation Level field, enter the attenuation level. The range is from 40 to 100, with
a default of 59.
c) Click Save & Apply to Device.
• Packet Capture: Packet Capture feature allows to capture the packets on the AP for the wireless client
troubleshooting. The packet capture operation is performed on the AP by the radio drivers on the current
channel on which it is operational, based on the specified packet capture filter.
a) In the Packet Capture tab, choose an AP Packet Capture Profile from the drop-down list.
b) You can also create a new profile by clicking the + sign.
c) Enter a name and description for the AP packet capture profile.
d) Enter the Buffer Size.
e) Enter the Duration.
f) Enter the Truncate Length information.
g) In the Server IP field, enter the IP address of the TFTP server.
h) In the File Path field, enter the directory path.
i) Enter the username and password details.
j) From the Password Type drop-down list, choose the type.
k) In the Packet Classifiers section, use the option to select or enter the packets to be captured.
l) Click Save.
m) Click Save & Apply to Device.
Step 9 In the Management tab, you can configure the following:
• Device
a) In the Device tab, enter the IPv4/IPv6 Address of the TFTP server, TFTP Downgrade section.
b) In the Image File Name field, enter the name of the software image file.
c) From the Facility Value drop-down list, choose the appropriate facility.
d) Enter the IPv4 or IPv6 address of the host.
e) Choose the appropriate Log Trap Value.
f) Enable Telnet and/or SSH configuration, if required.
g) Enable core dump, if required.
h) Click Save & Apply to Device.
• User
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
147
Lightweight Access Points
Configure an AP Profile
• Credentials
Step 12 In the Rogue Detection Transient Interval field, enter the transient interval value.
This field indicates how long the Rogue AP should be seen before reporting the controller.
Step 13 In the Rogue Detection Report Interval field, enter the report interval value.
This field indicates the frequency (in seconds) of Rogue reports sent from AP to controller.
Step 14 Check the Rogue Containment Automatic Rate Selection check box to enable rogue containment automatic
rate selection.
Here, the AP selects the best rate for the target Rogue, based on its RSSI.
Step 15 Check the Auto Containment on FlexConnect Standalone check box to enable the feature.
Here, the AP will continue containment in case it moves to flexconnect standalone mode.
Configure an AP Profile
Follow the procedure given below to configure an AP profile:
Procedure
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
148
Lightweight Access Points
Configure an AP Profile
Step 4 rogue detection enable Enables rogue detection for individual access
points.
Example:
Device(config-ap-profile)# rogue Rogue detection is enabled by default. Use this
detection enable command if rogue detection is disabled.
Step 5 rogue detection report-interval interval Specifies the time interval, in seconds, at which
APs should send the rogue detection report to
Example:
the controller .
Device(config-ap-profile)# rogue
detection report-interval 12 The default value for interval is 10.
Step 6 rogue detection min-rssi rssi Specifies the minimum RSSI value that rogues
should have for APs to detect them.
Example:
Device(config-ap-profile)# rogue The minimum RSSI value is –128.
detection min-rssi –128
Step 7 rogue detection min-transient-time transtime Specifies the time interval at which rogues have
to be consistently scanned for by APs after the
Example:
first time the rogues are scanned.
Device(config-ap-profile)# rogue
detection min-transient-time 120 The lowest value for minimum transient time
is 0.
Step 8 rogue detection containment flex-connect Sets the auto containment options for standalone
FlexConnect access points.
Example:
Device(config-ap-profile)# rogue By default, this option is disabled.
detection containment flex-connect
Step 9 rogue detection containment auto-rate Sets the auto rate for containment of rogues.
Example: By default, auto-rate is disabled.
Device(config-ap-profile)# rogue
detection containment auto-rate
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
149
Lightweight Access Points
Define a Wireless Site Tag and Assign an AP Profile (GUI)
Step 2 wireless tag sitesite-tag Enters the wireless site tag configuration mode.
Example:
Device(config)# wireless tag site
default-site-tag
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
150
Lightweight Access Points
Associate Wireless Tag to an AP (CLI)
• Static
• Filter
Note If the AP is not explicitly associated to a non-default site tag, it will be associated to default-site-tag and
resultantly the default-ap-profile rogue configuration will be used.
Procedure
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
151
Lightweight Access Points
Associate Wireless Tag to an AP (CLI)
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
152
CHAPTER 17
Access Point Plug-n-Play
• Overview of Access Point Plug-n-Play, on page 153
• Provisioning AP from PnP Server, on page 153
• Verifying AP Tag Configuration, on page 154
• Configure DHCP server with DNS. For example, you can refer to the following code sample:
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
153
Lightweight Access Points
Verifying AP Tag Configuration
----------------------------------------------------------------------------------------------------------------------------------------------
Note The details in the second row reflect the tag source coming from a PNP server.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
154
CHAPTER 18
802.11 Parameters for Cisco Access Points
• 2.4-GHz Radio Support, on page 155
• 5-GHz Radio Support, on page 157
• Information About Dual-Band Radio Support , on page 159
• Configuring Default XOR Radio Support, on page 160
• Configuring XOR Radio Support for the Specified Slot Number (GUI), on page 162
• Configuring XOR Radio Support for the Specified Slot Number, on page 162
• Receiver Only Dual-Band Radio Support, on page 164
• Configuring Client Steering (CLI), on page 166
• Verifying Cisco Access Points with Dual-Band Radios, on page 167
Note The term 802.11b radio or 2.4-GHz radio will be used interchangeably.
Procedure
Step 2 ap name ap-name dot11 24ghz slot 0 SI Enables Spectrum Intelligence (SI) for the
dedicated 2.4-GHz radio hosted on slot 0 for a
Example:
specific access point. For more information,
Device# ap name AP-SIDD-A06 dot11 24ghz Spectrum Intelligence section in this guide.
slot 0 SI
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
155
Lightweight Access Points
Configuring 2.4-GHz Radio Support for the Specified Slot Number
Step 3 ap name ap-name dot11 24ghz slot 0 antenna Configures 802.11b antenna hosted on slot 0
{ext-ant-gain antenna_gain_value | selection for a specific access point.
[internal | external]}
• ext-ant-gain: Configures the 802.11b
Example: external antenna gain.
Device# ap name AP-SIDD-A06 dot11 24ghz antenna_gain_value- Refers to the external
slot 0 antenna selection internal antenna gain value in multiples of .5 dBi
units. The valid range is from 0 to
4294967295.
• selection: Configures the 802.11b antenna
selection (internal or external).
Step 4 ap name ap-name dot11 24ghz slot 0 Configures beamforming for the 2.4-GHz radio
beamforming hosted on slot 0 for a specific access point.
Example:
Device# ap name AP-SIDD-A06 dot11 24ghz
slot 0 beamforming
Step 5 ap name ap-name dot11 24ghz slot 0 channel Configures advanced 802.11 channel
{channel_number | auto} assignment parameters for the 2.4-GHz radio
hosted on slot 0 for a specific access point.
Example:
Device# ap name AP-SIDD-A06 dot11 24ghz
slot 0 channel auto
Step 6 ap name ap-name dot11 24ghz slot 0 cleanair Enables CleanAir for 802.11b radio hosted on
slot 0 for a specific access point.
Example:
Device# ap name AP-SIDD-A06 dot11 24ghz
slot 0 cleanair
Step 7 ap name ap-name dot11 24ghz slot 0 dot11n Configures 802.11n antenna for 2.4-GHz radio
antenna {A | B | C | D} hosted on slot 0 for a specific access point.
Example: Here,
Device# ap name AP-SIDD-A06 dot11 24ghz A: Is the antenna port A.
slot 0 dot11n antenna A
B: Is the antenna port B.
C: Is the antenna port C.
D: Is the antenna port D.
Step 8 ap name ap-name dot11 24ghz slot 0 Disables 802.11b radio hosted on slot 0 for a
shutdown specific access point.
Example:
Device# ap name AP-SIDD-A06 dot11 24ghz
slot 0 shutdown
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
156
Lightweight Access Points
5-GHz Radio Support
Note The term 802.11a radio or 5-GHz radio will be used interchangeably in this document.
Procedure
Step 2 ap name ap-name dot11 5ghz slot 1 SI Enables Spectrum Intelligence (SI) for the
dedicated 5-GHz radio hosted on slot 1 for a
Example:
specific access point.
Device# ap name AP-SIDD-A06 dot11 5ghz
slot 1 SI Here, 1 refers to the Slot ID.
Step 3 ap name ap-name dot11 5ghz slot 1 antenna Configures external antenna gain for 802.11a
ext-ant-gain antenna_gain_value radios for a specific access point hosted on slot
1.
Example:
Device# ap name AP-SIDD-A06 dot11 5ghz antenna_gain_value—Refers to the external
slot 1 antenna ext-ant-gain antenna gain value in multiples of .5 dBi units.
The valid range is from 0 to 4294967295.
Step 4 ap name ap-name dot11 5ghz slot 1 antenna Configures the antenna mode for 802.11a
mode [omni | sectorA | sectorB] radios for a specific access point hosted on slot
1.
Example:
Device# ap name AP-SIDD-A06 dot11 5ghz
slot 1 antenna mode sectorA
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
157
Lightweight Access Points
Configuring 5-GHz Radio Support for the Specified Slot Number
Step 6 ap name ap-name dot11 5ghz slot 1 Configures beamforming for the 5-GHz radio
beamforming hosted on slot 1 for a specific access point.
Example:
Device# ap name AP-SIDD-A06 dot11 5ghz
slot 1 beamforming
Step 7 ap name ap-name dot11 5ghz slot 1 channel Configures advanced 802.11 channel
{channel_number | auto | width [20 | 40 | 80 assignment parameters for the 5-GHz radio
| 160]} hosted on slot 1 for a specific access point.
Example: Here,
Device# ap name AP-SIDD-A06 dot11 5ghz channel_number- Refers to the channel
slot 1 channel auto
number. The valid range is from 1 to 173.
Step 8 ap name ap-name dot11 5ghz slot 1 cleanair Enables CleanAir for 802.11a radio hosted on
slot 1 for a given or specific access point.
Example:
Device# ap name AP-SIDD-A06 dot11 5ghz
slot 1 cleanair
Step 9 ap name ap-name dot11 5ghz slot 1 dot11n Configures 802.11n for 5-GHz radio hosted
antenna {A | B | C | D} on slot 1 for a specific access point.
Example: Here,
Device# ap name AP-SIDD-A06 dot11 5ghz A- Is the antenna port A.
slot 1 dot11n antenna A
B- Is the antenna port B.
C- Is the antenna port C.
D- Is the antenna port D.
Step 10 ap name ap-name dot11 5ghz slot 1 rrm Is another way of changing the channel hosted
channel channel on slot 1 for a specific access point.
Example: Here,
Device# ap name AP-SIDD-A06 dot11 5ghz channel- Refers to the new channel created
slot 1 rrm channel 2
using 802.11h channel announcement. The
valid range is from 1 to 173, provided 173 is
a valid channel in the country where the access
point is deployed.
Step 11 ap name ap-name dot11 5ghz slot 1 Disables 802.11a radio hosted on slot 1 for a
shutdown specific access point.
Example:
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
158
Lightweight Access Points
Information About Dual-Band Radio Support
Step 12 ap name ap-name dot11 5ghz slot 1 txpower Configures 802.11a radio hosted on slot 1 for
{tx_power_level | auto} a specific access point.
Example: • tx_power_level- Is the transmit power
Device# ap name AP-SIDD-A06 dot11 5ghz level in dBm. The valid range is from 1
slot 1 txpower auto to 8.
• auto- Enables auto-RF.
Note RF measurement will not run when a static channel is configured on slot 1. Due to this, the dual band
radio slot 0 will move only with 5–GHz radio and not to the monitor mode.
When slot 1 radio is disabled, RF measurement will not run, and the dual band radio slot 0 will be only
on 2.4–GHz radio.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
159
Lightweight Access Points
Configuring Default XOR Radio Support
Note The default radio points to the XOR radio hosted on slot 0.
Procedure
Step 2 ap name ap-name dot11 dual-band antenna Configures the 802.11 dual-band antenna on
ext-ant-gain antenna_gain_value a specific Cisco access point.
Example: antenna_gain_value: The valid range is from
Device# ap name ap-name dot11 dual-band 0 to 40.
antenna ext-ant-gain 2
Step 3 ap name ap-name [no] dot11 dual-band Shuts down the default dual-band radio on a
shutdown specific Cisco access point.
Example: Use the no form of the command to enable the
Device# ap name ap-name dot11 dual-band radio.
shutdown
Step 4 ap name ap-name dot11 dual-band role Switchs to client–serving mode on the Cisco
manual client-serving access point.
Example:
Device# ap name ap-name dot11 dual-band
role manual client-serving
Step 5 ap name ap-name dot11 dual-band band Switchs to 2.4-GHz radio band.
24ghz
Example:
Device# ap name ap-name dot11 dual-band
band 24ghz
Step 6 ap name ap-name dot11 dual-band txpower Configures the transmit power for the radio on
{transmit_power_level | auto} a specific Cisco access point.
Example:
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
160
Lightweight Access Points
Configuring Default XOR Radio Support
Step 7 ap name ap-name dot11 dual-band channel Enters the channel for the dual band.
channel-number
channel-number—The valid range is from 1
Example: to 173.
Device# ap name ap-name dot11 dual-band
channel 2
Step 8 ap name ap-name dot11 dual-band channel Enables the auto channel assignment for the
auto dual-band.
Example:
Device# ap name ap-name dot11 dual-band
channel auto
Step 9 ap name ap-name dot11 dual-band channel Chooses the channel width for the dual band.
width{20 MHz | 40 MHz | 80 MHz | 160
MHz}
Example:
Device# ap name ap-name dot11 dual-band
channel width 20 MHz
Step 10 ap name ap-name dot11 dual-band cleanair Enables the Cisco CleanAir feature on the
dual-band radio.
Example:
Device# ap name ap-name dot11 dual-band
cleanair
Step 11 ap name ap-name dot11 dual-band cleanair Selects a band for the Cisco CleanAir feature.
band{24 GHz | 5 GMHz}
Use the no form of this command to disable
Example: the Cisco CleanAir feature.
Device# ap name ap-name dot11 dual-band
cleanair band 5 GHz
Device# ap name ap-name [no] dot11
dual-band cleanair band 5 GHz
Step 12 ap name ap-name dot11 dual-band dot11n Configures the 802.11n dual-band parameters
antenna {A | B | C | D} for a specific access point.
Example:
Device# ap name ap-name dot11 dual-band
dot11n antenna A
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
161
Lightweight Access Points
Configuring XOR Radio Support for the Specified Slot Number (GUI)
Step 14 show ap name ap-name wlan dot11 Displays the list of BSSIDs for the Cisco
dual-band access point.
Example:
Device# show ap name ap-name wlan dot11
dual-band
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
162
Lightweight Access Points
Configuring XOR Radio Support for the Specified Slot Number
Step 3 ap name ap-name dot11 dual-band slot 0 Configures current band for the XOR radio
band {24ghz | 5ghz} hosted on slot 0 for a specific access point.
Example:
Device# ap name AP-SIDD-A06 dot11
dual-band slot 0 band 24ghz
Step 4 ap name ap-name dot11 dual-band slot 0 Configures dual-band channel for the XOR
channel {channel_number | auto | width [160 radio hosted on slot 0 for a specific access point.
| 20 | 40 | 80]}
channel_number- The valid range is from 1 to
Example: 165.
Device# ap name AP-SIDD-A06 dot11
dual-band slot 0 channel 3
Step 5 ap name ap-name dot11 dual-band slot 0 Enables CleanAir features for dual-band radios
cleanair band {24Ghz | 5Ghz} hosted on slot 0 for a specific access point.
Example:
Device# ap name AP-SIDD-A06 dot11
dual-band slot 0 cleanair band 24Ghz
Step 6 ap name ap-name dot11 dual-band slot 0 Configures 802.11n dual-band parameters
dot11n antenna {A | B | C | D} hosted on slot 0 for a specific access point.
Example: Here,
Device# ap name AP-SIDD-A06 dot11 A- Enables antenna port A.
dual-band slot 0 dot11n antenna A
B- Enables antenna port B.
C- Enables antenna port C.
D- Enables antenna port D.
Step 7 ap name ap-name dot11 dual-band slot 0 role Configures dual-band role for the XOR radio
{auto | manual [client-serving | monitor]} hosted on slot 0 for a specific access point.
Example: The following are the dual-band roles:
Device# ap name AP-SIDD-A06 dot11 • auto- Refers to the automatic radio role
dual-band slot 0 role auto
selection.
• manual- Refers to the manual radio role
selection.
Step 8 ap name ap-name dot11 dual-band slot 0 Disables dual-band radio hosted on slot 0 for a
shutdown specific access point.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
163
Lightweight Access Points
Receiver Only Dual-Band Radio Support
Step 9 ap name ap-name dot11 dual-band slot 0 Configures dual-band transmit power for XOR
txpower {tx_power_level | auto} radio hosted on slot 0 for a specific access point.
Example: • tx_power_level- Is the transmit power level
Device# ap name AP-SIDD-A06 dot11 in dBm. The valid range is from 1 to 8.
dual-band slot 0 txpower 2
• auto- Enables auto-RF.
Procedure
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
164
Lightweight Access Points
Enabling CleanAir with Receiver Only Dual-Band Radio on a Cisco Access Point
Enabling CleanAir with Receiver Only Dual-Band Radio on a Cisco Access Point
Procedure
Step 2 ap name ap-name dot11 rx-dual-band slot 2 Enables CleanAir with receiver only (Rx-only)
cleanair band {24Ghz | 5Ghz} dual-band radio on a specific access point.
Example: Here, 2 refers to the slot ID.
Device# ap name AP-SIDD-A06 dot11 Use the no form of this command to disable
rx-dual-band slot 2 cleanair band 24Ghz
CleanAir.
Device# ap name AP-SIDD-A06 [no] dot11
rx-dual-band slot 2 cleanair band 24Ghz
Procedure
Procedure
Step 2 ap name ap-name dot11 rx-dual-band slot 2 Disables receiver only dual-band radio on a
shutdown specific Cisco access point.
Example: Here, 2 refers to the slot ID.
Device# ap name AP-SIDD-A06 dot11 Use the no form of this command to enable
rx-dual-band slot 2 shutdown
receiver only dual-band radio.
Device# ap name AP-SIDD-A06 [no] dot11
rx-dual-band slot 2 shutdown
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
165
Lightweight Access Points
Configuring Client Steering (CLI)
Procedure
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
166
Lightweight Access Points
Verifying Cisco Access Points with Dual-Band Radios
Step 11 show wireless client steering Displays the wireless client steering
information.
Example:
Device# show wireless client steering
AP Name Subband Radio Mac Status Channel Power Level Slot ID Mode
----------------------------------------------------------------------------
4800 All 3890.a5e6.f360 Enabled (40)* *1/8 (22 dBm) 0 Sensor
4800 All 3890.a5e6.f360 Enabled N/A N/A 2 Monitor
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
167
Lightweight Access Points
Verifying Cisco Access Points with Dual-Band Radios
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
168
CHAPTER 19
802.1x Support
• Introduction to the 802.1x Authentication, on page 169
• Limitations of the 802.1x Authentication, on page 170
• Topology - Overview, on page 170
• Configuring 802.1x Authentication Type and LSC AP Authentication Type (GUI), on page 171
• Configuring 802.1x Authentication Type and LSC AP Authentication Type, on page 171
• Enabling 802.1x on the Switch Port, on page 174
• Verifying 802.1x on the Switch Port, on page 175
• Verifying the Authentication Type, on page 176
EAP-FAST Protocol
In the EAP-FAST protocol developed by Cisco, in order to establish a secured TLS tunnel with RADIUS,
the AP requires a strong shared key (PAC), either provided via in-band provisioning (in a secured channel)
or via out-band provisioning (manual).
Note The EAP-FAST type configuration requires Dot1x credentials configuration for AP, since AP will use
EAP-FAST with MSCHAP Version 2 method.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
169
Lightweight Access Points
EAP-TLS/EAP-PEAP Protocol
EAP-TLS/EAP-PEAP Protocol
The EAP-TLS protocol or EAP-PEAP protocol provides certificate based mutual EAP authentication.
In EAP-TLS, both the server and the client side certificates are required, where the secured shared key is
derived for the particular session to encrypt or decrypt data. Whereas, in EAP-PEAP, only the server side
certificate is required, where the client authenticates using password based protocol in a secured channel.
Note The EAP-PEAP type configuration requires Dot1x credentials configuration for AP; and the AP also
needs to go through LSC provisioning. AP uses the PEAP protocol with MSCHAP Version 2 method.
Topology - Overview
The 802.1x authentication events are as follows:
1. The AP acts as the 802.1x supplicant and is authenticated by the switch against the RADIUS server which
supports EAP-FAST along with EAP-TLS and EAP-PEAP. When dot1x authentication is enabled on a
switch port, the device connected to it authenticates itself to receive and forward data other than 802.1x
traffic.
2. In order to authenticate with EAP-FAST method, the AP requires the credentials of the RADIUS server.
It can be configured at the controller , from where it will be passed on to the AP via configuration update
request. For, EAP-TLS or EAP-PEAP the APs use the certificates (device/ID and CA) made significant
by the local CA server.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
170
Lightweight Access Points
Configuring 802.1x Authentication Type and LSC AP Authentication Type (GUI)
Step 3 In the AP > General tab, navigate to the AP EAP Auth Configuration section.
Step 4 From the EAP Type drop-down list, choose the EAP type as EAP-FAST, EAP-TLS, or EAP-PEAP to configure
the dot1x authentication type.
Step 5 From the AP Authorization Type drop-down list, choose the type as either CAPWAP DTLS + or CAPWAP
DTLS.
Step 6 Click Save & Apply to Device.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
171
Lightweight Access Points
Configuring the 802.1x Username and Password (GUI)
Step 4 dot1x {max-sessions | username | eap-type | Configures the dot1x authentication type.
lsc-ap-auth-state}
max-sessions: Configures the maximum 802.1x
Example: sessions initiated per AP.
Device(config-ap-profile)# dot1x eap-type username: Configures the 802.1x username for
all Aps.
eap-type: Configures the dot1x authentication
type with the switch port.
lsc-ap-auth-state: Configures the LSC
authentication state on the AP.
Step 5 dot1x eap-type {EAP-FAST | EAP-TLS | Configures the dot1x authentication type:
EAP-PEAP} EAP-FAST, EAP-TLS, or EAP-PEAP.
Example:
Device(config-ap-profile)# dot1x eap-type
Step 6 dot1x lsc-ap-auth-state {CAPWAP-DTLS | Configures the LSC authentication state on the
Dot1x-port-auth | Both} AP.
Example: CAPWAP-DTLS: Uses LSC only for
Device(config-ap-profile)#dot1x CAPWAP DTLS.
lsc-ap-auth-state Dot1x-port-auth
Dot1x-port-auth: Uses LSC only for dot1x
authentication with port.
Both: Uses LSC for both CAPWAP-DTLS and
Dot1x authentication with port.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
172
Lightweight Access Points
Configuring the 802.1x Username and Password (CLI)
Step 2 On the AP Join page, click the name of the AP Join profile or click Add to create a new one.
Step 3 Click the Management tab and then click the Credentials tab.
Step 4 Enter the local username and password details.
Step 5 Choose the appropriate local password type.
Step 6 Enter 802.1x username and password details.
Step 7 Choose the appropriate 802.1x password type.
Step 8 Enter the time in seconds after which the session should expire.
Step 9 Enable local credentials and/or 802.1x credentials as required.
Step 10 Click Update & Apply to Device.
Procedure
Step 4 dot1x {max-sessions | username | eap-type | Configures the dot1x authentication type.
lsc-ap-auth-state}
max-sessions: Configures the maximum 802.1x
Example: sessions initiated per AP.
Device(config-ap-profile)# dot1x eap-type username: Configures the 802.1x username for
all Aps.
eap-type: Configures the dot1x authentication
type with the switch port.
lsc-ap-auth-state: Configures the LSC
authentication state on the AP.
Step 5 dot1x username <username> password {0 | Configures the dot1x password for all the APs.
8} <password>
0: Specifies an unencrypted password will
Example: follow.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
173
Lightweight Access Points
Enabling 802.1x on the Switch Port
Procedure
Step 4 aaa authentication dot1x {default | listname} Creates a series of authentication methods that
method1[method2...] are used to determine user privilege to access
the privileged command level so that the
Example:
device can communicate with the AAA server.
Device(config)# aaa authentication dot1x
default group radius
Step 5 aaa authourization network group Enables AAA authorization for network
services on 802.1X.
Example:
aaa authourization network group
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
174
Lightweight Access Points
Verifying 802.1x on the Switch Port
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
175
Lightweight Access Points
Verifying the Authentication Type
HostMode = MULTI_HOST
ReAuthentication = Disabled
QuietPeriod = 60
ServerTimeout = 30
SuppTimeout = 30
ReAuthPeriod = 3600 (Locally configured)
ReAuthMax = 2
MaxReq = 2
TxPeriod = 30
RateLimitPeriod = 0
Device#
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
176
CHAPTER 20
CAPWAP Link Aggregation Support
• Information About Link Aggregation, on page 177
• Information About CAPWAP LAG Support, on page 177
• Restrictions for CAPWAP LAG Support, on page 178
• Enabling CAPWAP LAG Support on Controller (GUI), on page 178
• Enabling CAPWAP LAG Support on Controller, on page 178
• Enabling CAPWAP LAG Globally on Controller, on page 179
• Disabling CAPWAP LAG Globally on Controller, on page 179
• Enabling CAPWAP LAG for an AP Profile (GUI), on page 179
• Enabling CAPWAP LAG for an AP Profile, on page 180
• Disabling CAPWAP LAG for an AP Profile, on page 180
• Disabling CAPWAP LAG Support on Controller , on page 181
• Verifying CAPWAP LAG Support Configurations, on page 181
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
177
Lightweight Access Points
Restrictions for CAPWAP LAG Support
• 2802E
• 2802I
• 3802E
• 3802I
• 3802P
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
178
Lightweight Access Points
Enabling CAPWAP LAG Globally on Controller
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
179
Lightweight Access Points
Enabling CAPWAP LAG for an AP Profile
Step 3 Under the General tab, enter the Name of the AP Profile and check the LAG Mode check box to set the
CAPWAP LAG for the AP profile.
Step 4 Click Apply to Device.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
180
Lightweight Access Points
Disabling CAPWAP LAG Support on Controller
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
181
Lightweight Access Points
Verifying CAPWAP LAG Support Configurations
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
182
PA R T III
Radio Resource Management
• Radio Resource Management, on page 185
• Coverage Hole Detection, on page 217
• Optimized Roaming, on page 223
• Cisco Flexible Radio Assignment, on page 227
• XOR Radio Support, on page 233
• Cisco Receiver Start of Packet, on page 239
• Client Limit, on page 243
• IP Theft, on page 245
• Unscheduled Automatic Power Save Delivery, on page 251
• Enabling USB Port on Access Points, on page 253
• Dynamic Frequency Selection, on page 257
CHAPTER 21
Radio Resource Management
• Information About Radio Resource Management, on page 185
• Restrictions for Radio Resource Management, on page 193
• How to Configure RRM, on page 194
• Monitoring RRM Parameters and RF Group Status, on page 211
• Examples: RF Group Configuration, on page 213
• Information About ED-RRM, on page 213
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
185
Radio Resource Management
Radio Resource Monitoring
Note RRM grouping does not occur when an AP operates in a static channel that is not in the DCA channel
list. The Neighbor Discovery Protocol (NDP) is sent only on DCA channels; therefore, when a radio
operates on a non-DCA channel, it does not receive NDP on the channel.
Note In the presence of voice traffic or other critical traffic (in the last 100 ms), access points can defer
off-channel measurements. The access points also defer off-channel measurements based on the WLAN
scan priority configurations.
Each access point spends only 0.2 percent of its time off channel. This activity is distributed across all the
access points so that adjacent access points are not scanning at the same time, which could adversely affect
wireless LAN performance.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
186
Radio Resource Management
RF Group Leader
Note RF groups and mobility groups are similar, in that, they both define clusters of controllers , but they are
different in terms of their use. An RF group facilitates scalable, system-wide dynamic RF management,
while a mobility group facilitates scalable, system-wide mobility and controller redundancy.
RF Group Leader
RF Group Leader can be configured in two ways as follows:
Note RF Group Leader is chosen on the basis of the controller with the greatest AP capacity (platform limit.)
If multiple controllers have the same capacity, the leader is the one with the highest management IP
address.
• Auto Mode: In this mode, the members of an RF group elect an RF group leader to maintain a primary
power and channel scheme for the group. The RF grouping algorithm dynamically chooses the RF group
leader and ensures that an RF group leader is always present. Group leader assignments can and do
change (for instance, if the current RF group leader becomes inoperable or RF group members experience
major changes).
• Static Mode: In this mode, a user selects a controller as an RF group leader manually. In this mode, the
leader and the members are manually configured and fixed. If the members are unable to join the RF
group, the reason is indicated. The leader tries to establish a connection with a member every minute if
the member has not joined in the previous attempt.
The RF group leader analyzes real-time radio data collected by the system, calculates the power and channel
assignments, and sends them to each of the controllers in the RF group. The RRM algorithms ensure
system-wide stability, and restrain channel and power scheme changes to the appropriate local RF
neighborhoods.
Note When a controller becomes both leader and member for a specific radio, you get to view the IPv4 and
IPv6 address as part of the group leader.
When a Controller A becomes a member and Controller B becomes a leader, the Controller A displays
either IPv4 or IPv6 address of Controller B using the address it is connected.
So, if both leader and member are not the same, you get to view only one IPv4 or IPv6 address as a
group leader in the member.
If Dynamic Channel Assignment (DCA) needs to use the worst-performing radio as the single criterion for
adopting a new channel plan, it can result in pinning or cascading problems.
The main cause of both pinning and cascading is that any potential channel plan changes are controlled by
the RF circumstances of the worst-performing radio. The DCA algorithm does not do this; instead, it does
the following:
• Multiple local searches: The DCA search algorithm performs multiple local searches initiated by different
radios in the same DCA run rather than performing a single global search that is driven by a single radio.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
187
Radio Resource Management
RF Group Leader
This change addresses both pinning and cascading, while maintaining the desired flexibility and
adaptability of DCA and without jeopardizing stability.
• Multiple Channel Plan Change Initiators (CPCIs): Previously, the single worst radio was the sole initiator
of a channel plan change. Now each radio in an RF group is evaluated and prioritized as a potential
initiator. Intelligent randomization of the resulting list ensures that every radio is eventually evaluated,
which eliminates the potential for pinning.
• Limiting the propagation of channel plan changes (Localization): For each CPCI radio, the DCA algorithm
performs a local search for a better channel plan, but only the CPCI radio itself and its one-hop neighboring
access points are actually allowed to change their current transmit channels. The impact of an access
point triggering a channel plan change is felt only to within two RF hops from that access point, and the
actual channel plan changes are confined to within a one-hop RF neighborhood. Because this limitation
applies across all CPCI radios, cascading cannot occur.
• Non-RSSI-based cumulative cost metric: A cumulative cost metric measures how well an entire region,
neighborhood, or network performs with respect to a given channel plan. The individual cost metrics of
all the access points in that area are considered in order to provide an overall understanding of the channel
plan’s quality. These metrics ensure that the improvement or deterioration of each single radio is factored
into any channel plan change. The objective is to prevent channel plan changes in which a single radio
improves, but at the expense of multiple other radios experiencing a considerable performance decline.
The RRM algorithms run at a specified updated interval, which is 600 seconds by default. Between update
intervals, the RF group leader sends keepalive messages to each of the RF group members and collects real-time
RF data.
Note Several monitoring intervals are also available. See the Configuring RRM section for details.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
188
Radio Resource Management
RF Group Name
Additional Reference
Radio Resource Management White Paper: https://www.cisco.com/c/en/us/td/docs/wireless/controller/technotes/
8-3/b_RRM_White_Paper/b_RRM_White_Paper_chapter_011.html
RF Group Name
A controller is configured in an RF group name, which is sent to all the access points joined to the controller
and used by the access points as the shared secret for generating the hashed MIC in the neighbor messages.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
189
Radio Resource Management
Secure RF Groups
To create an RF group, you configure all of the controllers to be included in the group with the same RF group
name.
If there is any possibility that an access point joined to a controller might hear RF transmissions from an
access point on a different controller , you should configure the controller with the same RF group name. If
RF transmissions between access points can be heard, then system-wide RRM is recommended to avoid
802.11 interference and contention as much as possible.
Secure RF Groups
Secure RF groups enable to encrypt and secure RF grouping and RRM message exchanges over DTLS tunnel.
During the DTLS handshake controllers authenticate each other with wireless management trust-point certificate.
Note If a controller has to be part of secure RF-group, that controller must be part of the same mobility group.
Overriding the TPC Algorithm with Minimum and Maximum Transmit Power
Settings
The TPC algorithm balances RF power in many diverse RF environments. However, it is possible that automatic
power control will not be able to resolve some scenarios in which an adequate RF design was not possible to
implement due to architectural restrictions or site restrictions, for example, when all the access points must
be mounted in a central hallway, placing the access points close together, but requiring coverage to the edge
of the building.
In these scenarios, you can configure maximum and minimum transmit power limits to override TPC
recommendations. The maximum and minimum TPC power settings apply to all the access points through
RF profiles in a RF network.
To set the Maximum Power Level Assignment and Minimum Power Level Assignment, enter the maximum
and minimum transmit power used by RRM in the fields in the Tx Power Control window. The range for
these parameters is -10 to 30 dBm. The minimum value cannot be greater than the maximum value; the
maximum value cannot be less than the minimum value.
If you configure a maximum transmit power, RRM does not allow any access point attached to the controller,
to exceed this transmit power level (whether the power is set by RRM TPC or by coverage hole detection).
For example, if you configure a maximum transmit power of 11 dBm, no access point will transmit above 11
dBm, unless the access point is configured manually.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
190
Radio Resource Management
Dynamic Channel Assignment
Cisco APs support power level changes in 3 dB granularity. TPC Min and Max power settings allow for values
in 1 dB increments. The resulting power level will be rounded to the nearest value supported in the allowed
powers entry for the AP model and the current serving channel.
Each AP model has its own set of power levels localized for its regulatory country and region. Moreover, the
power levels for the same AP model will vary based on the band and channel it is set to. For more information
on Allowed Power Level vs. Actual power(in dBm), use the show ap name <name> config slot <0|1|2|3>
command to view the specific number of power levels, the range of power levels allowed, and the current
power level setting on the AP.
Note We recommend that you use only nonoverlapping channels (1, 6, 11, and so on).
Note Channel change does not require you to shut down the radio.
The device examines a variety of real-time RF characteristics to efficiently handle channel assignments as
follows:
• Access point received energy: The received signal strength measured between each access point and its
nearby neighboring access points. Channels are optimized for the highest network capacity.
• Noise: Noise can limit signal quality at the client and access point. An increase in noise reduces the
effective cell size and degrades user experience. By optimizing channels to avoid noise sources, the
device can optimize coverage while maintaining system capacity. If a channel is unusable due to excessive
noise, that channel can be avoided.
• 802.11 interference: Interference is any 802.11 traffic that is not a part of your wireless LAN, including
rogue access points and neighboring wireless networks. Lightweight access points constantly scan all
the channels looking for sources of interference. If the amount of 802.11 interference exceeds a predefined
configurable threshold (the default is 10 percent), the access point sends an alert to the device. Using the
RRM algorithms, the device may then dynamically rearrange channel assignments to increase system
performance in the presence of the interference. Such an adjustment could result in adjacent lightweight
access points being on the same channel, but this setup is preferable to having the access points remain
on a channel that is unusable due to an interfering foreign access point.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
191
Radio Resource Management
Dynamic Channel Assignment
In addition, if other wireless networks are present, the device shifts the usage of channels to complement
the other networks. For example, if one network is on channel 6, an adjacent wireless LAN is assigned
to channel 1 or 11. This arrangement increases the capacity of the network by limiting the sharing of
frequencies. If a channel has virtually no capacity remaining, the device may choose to avoid this channel.
In huge deployments in which all nonoverlapping channels are occupied, the device does its best, but
you must consider RF density when setting expectations.
• Load and utilization: When utilization monitoring is enabled, capacity calculations can consider that
some access points are deployed in ways that carry more traffic than other access points, for example, a
lobby versus an engineering area. The device can then assign channels to improve the access point that
has performed the worst. The load is taken into account when changing the channel structure to minimize
the impact on the clients that are currently in the wireless LAN. This metric keeps track of every access
point’s transmitted and received packet counts to determine how busy the access points are. New clients
avoid an overloaded access point and associate to a new access point. This Load and utilization parameter
is disabled by default.
The device combines this RF characteristic information with RRM algorithms to make system-wide decisions.
Conflicting demands are resolved using soft-decision metrics that guarantee the best choice for minimizing
network interference. The end result is optimal channel configuration in a three-dimensional space, where
access points on the floor above and below play a major factor in an overall wireless LAN configuration.
Note In a Dynamic Frequency Selection (DFS) enabled AP environment, ensure that you enable the UNII2
channels option under the DCA channel to allow 100-MHz separation for the dual 5-GHz radios.
The RRM startup mode runs for 100 minutes (10 iterations at 10-minute intervals). The duration of the RRM
startup mode is independent of the DCA interval, sensitivity, and network size. The startup mode consists of
10 DCA runs with high sensitivity (making channel changes easy and sensitive to the environment) to converge
to a steady-state channel plan. After the startup mode is finished, DCA continues to run at the specified interval
and sensitivity.
Note DCA algorithm interval is set to 1 hour, but DCA algorithm always runs in default interval of 10 min,
channel allocation occurs at 10-min intervals for the first 10 cycles, and channel changes occur as per
the DCA algorithm every 10 min. After that the DCA algorithm goes back to the configured time interval.
This is common for both DCA interval and anchor time because it follows the steady state.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
192
Radio Resource Management
Dynamic Bandwidth Selection
Note If Dynamic Channel Assignment (DCA)/Transmit Power Control (TPC) is turned off on the RF group
member, and auto is set on RF group leader, the channel or TX power on a member gets changed as per
the algorithm that is run on the RF group leader.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
193
Radio Resource Management
How to Configure RRM
Step 2 ap dot11 {24ghz | 5ghz} rrm ndp-type Configures the neighbor discovery type. By
{protected | transparent} default, the mode is set to “transparent”.
Example: • protected: Sets the neighbor discover type
to protected. Packets are encrypted.
Device(config)#ap dot11 24ghz rrm
ndp-type protected • transparent: Sets the neighbor discover
type to transparent. Packets are sent as is.
Device(config)#ap dot11 24ghz rrm
ndp-type transparent
Configuring RF Groups
This section describes how to configure RF groups through either the GUI or the CLI.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
194
Radio Resource Management
Configuring RF Group Selection Mode (GUI)
Note When the multiple-country feature is being used, all controllers intended to join the same RF group must
be configured with the same set of countries, configured in the same order.
Note In Auto mode , RF group leader will skip TPC and DCA for first three runs of grouping cycle in order
to stabilize the RF-group
Procedure
Procedure
Step 2 ap dot11 {24ghz | 5ghz} rrm Configures RF group selection mode for 802.11
group-mode{auto | leader | off} bands.
Example: • auto: Sets the 802.11 RF group selection
to automatic update mode.
Device(config)#ap dot11 24ghz rrm
group-mode leader • leader: Sets the 802.11 RF group selection
to leader mode.
• off: Disables the 802.11 RF group
selection.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
195
Radio Resource Management
Configuring an RF Group Name (CLI)
Procedure
Step 2 wireless rf-network name Creates an RF group. The group name should
be ASCII String up to 19 characters and is case
Example:
sensitive.
Device (config)# wireless rf-network
test1 Note Repeat this procedure for each
controller that you want to include
in the RF group.
Procedure
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
196
Radio Resource Management
Configuring Members in an 802.11 Static RF Group (CLI)
Procedure
Step 2 ap dot11 {24ghz | 5ghz} rrm group-member Configures members in a 802.11 static RF
group_name ip_addr group. The group mode should be set as leader
for the group member to be active.
Example:
Procedure
Step 4 Enter the maximum and minimum power level assignment on this radio. If you configure maximum transmit
power, RRM does not allow any access point attached to the device to exceed this transmit power level
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
197
Radio Resource Management
Configuring the Tx-Power Control Threshold (CLI)
(whether the power is set by RRM TPC or by coverage hole detection). For example, if you configure a
maximum transmit power of 11 dBm, then no access point would transmit above 11 dBm, unless the access
point is configured manually. The range is –10 dBm to 30 dBm.
Step 5 In the Power Threshold field, enter the cutoff signal level used by RRM when determining whether to reduce
an access point’s power.
The default value for this parameter varies depending on the TPC version you choose. For TPCv1, the default
value is –70 dBm, and for TPCv2, the default value is –67 dBm. The default value can be changed when
access points are transmitting at higher (or lower) than desired power levels. The range for this parameter is
–80 to –50 dBm.
Increasing this value (between –65 and –50 dBm) causes the access points to operate at higher transmit power
rates. Decreasing the value has the opposite effect. In applications with a dense population of access points,
it may be useful to decrease the threshold to –80 or –75 dBm in order to reduce the number of BSSIDs (access
points) and beacons seen by the wireless clients. Some wireless clients might have difficulty processing a
large number of BSSIDs or a high beacon rate and might exhibit problematic behavior with the default
threshold.
Procedure
Step 2 ap dot11 {24ghz | 5ghz} rrm tpc-threshold Configures the Tx-power control threshold used
threshold_value by RRM for auto power assignment. The range
is from –80 to –50.
Example:
Procedure
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
198
Radio Resource Management
Configuring 802.11 RRM Parameters
Step 2 ap dot11 {24ghz | 5ghz} rrm Configures the 802.11 tx-power level
txpower{trans_power_level | auto | max | min
• trans_power_level—Sets the transmit
| once}
power level.
Example:
• auto—Enables auto-RF.
Device(config)#ap dot11 24ghz rrm txpower • max—Configures the maximum auto-RF
auto
tx-power.
• min—Configures the minimum auto-RF
tx-power.
• once—Enables one-time auto-RF.
Procedure
Step 3 From the Interval drop-down list, choose the interval that tells how often the DCA algorithm is allowed to
run. The default interval is 10 minutes.
Step 4 From the AnchorTime drop-down list, choose a number to specify the time of day when the DCA algorithm
must start. The options are numbers between 0 and 23 (inclusive) representing the hour of the day from 12:00
a.m. to 11:00 p.m.
Step 5 Check the Avoid Foreign AP Interference check box to cause the device’s RRM algorithms to consider
802.11 traffic from foreign APs (those not included in your wireless network) when assigning channels to
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
199
Radio Resource Management
Configuring Advanced 802.11 Channel Assignment Parameters (CLI)
lightweight APs, or uncheck it to disable this feature. For example, RRM may adjust the channel assignment
to have access points avoid channels close to foreign APs. By default, this feature is in enabled state.
Step 6 Check the Avoid Cisco AP Load check box to cause the device’s RRM algorithms to consider 802.11 traffic
from Cisco lightweight APs in your wireless network when assigning channels. For example, RRM can assign
better reuse patterns to access points that carry a heavier traffic load. By default, this feature is in disabled
state.
Step 7 Check the Avoid Non-802.11a Noise check box to cause the device’s RRM algorithms to consider noise
(non-802.11 traffic) in the channel when assigning channels to lightweight APs. For example, RRM may have
APs avoid channels with significant interference from non-AP sources, such as microwave ovens. By default,
this feature is in enabled state.
Step 8 Check the Avoid Persistent Non-WiFi Interference check box to enable the device to ignore persistent
non-WiFi interference.
Step 9 From the DCA Channel Sensitivity drop-down list, choose one of the following options to specify how
sensitive the DCA algorithm is to environmental changes such as signal, load, noise, and interference when
determining whether to change channels:
• Low—The DCA algorithm is not particularly sensitive to environmental changes. The DCA threshold
is 30 dB.
• Medium (default)—The DCA algorithm is moderately sensitive to environmental changes. The DCA
threshold is 15 dB.
• High —The DCA algorithm is highly sensitive to environmental changes. The DCA threshold is 5 dB.
Step 10 Set the Channel Width as required. You can choose the RF channel width as 20 MHz, 40 MHz, 80 MHz,
160 MHz, or Best. This is applicable only for 802.11a/n/ac (5 GHZ) radio.
Step 11 The Auto-RF Channel List section shows the channels that are currently selected. To choose a channel,
check the corresponding check box.
Step 12 In the Event Driven RRM section, check the EDRRM check box to run RRM when CleanAir-enabled AP
detects a significant level of interference. If enabled, set the sensitivity threshold level at which the RRM is
invoked, enter the custom threshold, and check the Rogue Contribution check box to enter the rogue
duty-cycle.
Step 13 Click Apply.
Procedure
Step 2 ap dot11 {24ghz | 5ghz} rrm channel Configures CleanAir event-driven RRM
cleanair-event sensitivity {high | low | parameters.
medium}
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
200
Radio Resource Management
Configuring Advanced 802.11 Channel Assignment Parameters (CLI)
Step 3 ap dot11 {24ghz | 5ghz} rrm channel dca Configures Dynamic Channel Assignment
{add channel-number | anchor-time | global (DCA) algorithm parameters for the 802.11
{auto | once} | interval | min-metric | remove band.
channel-number | sensitivity {high | low |
• add channel-number–Enter a channel
medium}}
number to be added to the DCA list. The
Example: range is between 1 to 14.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
201
Radio Resource Management
Configuring Advanced 802.11 Channel Assignment Parameters (CLI)
Step 5 ap dot11 5ghz rrm channel dca chan-width Configures the maximum channel bandwidth
width-max {WIDTH_20MHz | that can be assigned to a channel. In this
WIDTH_40MHz | WIDTH_80MHz | example, WIDTH_80MHz assigns the channel
WIDTH_MAX} bandwidth to 20 MHz, 40 MHz, or 80 MHz
but not greater than that.
Example:
Step 6 ap dot11 {24ghz | 5ghz} rrm channel device Configures the persistent non-Wi-Fi device
avoidance in the 802.11 channel assignment.
Example:
Step 7 ap dot11 {24ghz | 5ghz} rrm channel foreign Configures the foreign AP 802.11 interference
avoidance in the channel assignment.
Example:
Step 8 ap dot11 {24ghz | 5ghz} rrm channel load Configures the Cisco AP 802.11 load
avoidance in the channel assignment.
Example:
Step 9 ap dot11 {24ghz | 5ghz} rrm channel noise Configures the 802.11 noise avoidance in the
channel assignment.
Example:
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
202
Radio Resource Management
Configuring 802.11 Coverage Hole Detection (GUI)
Procedure
Step 1 Choose Configuration > Radio Configurations > RRM to configure Radio Resource Management parameters
for 802.11a/n/ac (5-GHz) and 802.11b/g/n (2.4-GHz) radios.
Step 2 On theRadio Resource Management page, click Coverage tab.
Step 3 To enable coverage hole detection, check the Enable Coverage Hole Detection check box.
Step 4 In the Data Packet Count field, enter the number of data packets.
Step 5 In the Data Packet Percentage field, enter the percentage of data packets.
Step 6 In the Data RSSI Threshold field, enter the actual value in dBm. Value ranges from -60 dBm to -90 dBm;
the default value is –80 dBm.
Step 7 In the Voice Packet Count field, enter the number of voice data packets.
Step 8 In the Voice Packet Percentage field, enter the percentage of voice data packets.
Step 9 In the Voice RSSI Threshold field, enter the actual value in dBm. Value ranges from -60 dBm to -90 dBm;
the default value is –80 dBm.
Step 10 In the Minimum Failed Client per AP field, enter the minimum number of clients on an AP with a
signal-to-noise ratio (SNR) below the coverage threshold. Value ranges from 1 to 75 and the default value is
3.
Step 11 In the Percent Coverage Exception Level per AP field, enter the maximum desired percentage of clients
on an access point’s radio operating below the desired coverage threshold and click Apply. Value ranges from
0 to 100% and the default value is 25%.
Procedure
Step 2 ap dot11 {24ghz | 5ghz} rrm coverage Configures the 802.11 coverage hole detection
data{fail-percentage | packet-count | for data packets.
rssi-threshold}
• fail-percentage: Configures the 802.11
Example: coverage failure-rate threshold for uplink
data packets as a percentage that ranges
Device(config)#ap dot11 24ghz rrm from 1 to 100%.
coverage
data fail-percentage 60 • packet-count: Configures the 802.11
coverage minimum failure count threshold
for uplink data packets that ranges from 1
to 255.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
203
Radio Resource Management
Configuring 802.11 Event Logging (CLI)
Step 3 ap dot11 {24ghz | 5ghz} rrm coverage Configures the 802.11 Cisco AP coverage
exception global exception level exception level as a percentage that ranges from
0 to 100%.
Example:
Step 4 ap dot11 {24ghz | 5ghz} rrm coverage level Configures the 802.11 Cisco AP client
global cli_min exception level minimum exception level that ranges from 1 to
75 clients.
Example:
Step 5 ap dot11 {24ghz | 5ghz} rrm coverage Configures the 802.11 coverage hole detection
voice{fail-percentage | packet-count | for voice packets.
rssi-threshold}
• fail-percentage: Configures the 802.11
Example: coverage failure-rate threshold for uplink
voice packets as a percentage that ranges
Device(config)#ap dot11 24ghz rrm from 1 to 100%.
coverage
voice packet-count 10 • packet-count: Configures the 802.11
coverage minimum failure count threshold
for uplink voice packets that ranges from
1 to 255.
• rssi-threshold: Configures the 802.11
minimum receive coverage level for voice
packets that range from –90 to –60 dBm.
Procedure
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
204
Radio Resource Management
Configuring 802.11 Statistics Monitoring (GUI)
Step 2 ap dot11 24ghz | 5ghz rrm logging{channel Configures event-logging for various
| coverage | foreign | load | noise | parameters.
performance | txpower}
• channel—Configures the 802.11 channel
Example: change logging mode.
Procedure
Step 1 Choose Configuration > Radio Configurations > RRM to configure Radio Resource Management parameters
for 802.11a/n/ac (5 GHz) and 802.11b/g/n (2.4 GHz) radios.
Step 2 In the Monitor Intervals(60 to 3600secs) section, proceed as follows:
a) To configure the 802.11 noise measurement interval (channel scan interval), set the AP Noise Interval.
The valid range is from 60 to 3600 seconds.
b) To configure the 802.11 signal measurement interval (neighbor packet frequency), set the AP Signal
Strength Interval. The valid range is from 60 to 3600 seconds.
c) To configure the 802.11 coverage measurement interval, set the AP Coverage Interval. The valid range
is from 60 to 3600 seconds.
d) To configure the 802.11 load measurement, set the AP Load Interval. The valid range is from 60 to 3600
seconds.
Step 3 Click Apply.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
205
Radio Resource Management
Configuring 802.11 Statistics Monitoring (CLI)
Procedure
Step 2 ap dot11 24ghz | 5ghz rrm monitor Sets the 802.11 monitoring channel-list for
channel-list{all | country | dca} parameters such as noise/interference/rogue.
Example: • all— Monitors all channels.
Step 3 ap dot11 24ghz | 5ghz rrm monitor coverage Configures the 802.11 coverage measurement
interval interval in seconds that ranges from 60 to 3600.
Example:
Step 4 ap dot11 24ghz | 5ghz rrm monitor load Configures the 802.11 load measurement
interval interval in seconds that ranges from 60 to 3600.
Example:
Step 5 ap dot11 24ghz | 5ghz rrm monitor noise Configures the 802.11 noise measurement
interval interval (channel scan interval) in seconds that
ranges from 60 to 3600.
Example:
Step 6 ap dot11 24ghz | 5ghz rrm monitor signal Configures the 802.11 signal measurement
interval interval (neighbor packet frequency) in seconds
that ranges from 60 to 3600.
Example:
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
206
Radio Resource Management
Configuring the 802.11 Performance Profile (GUI)
Procedure
Procedure
Step 2 ap dot11 {24ghz | 5ghz} rrm profile clients Sets the threshold value for 802.11 Cisco AP
cli_threshold_value clients that range between 1 and 75 clients.
Example:
Step 3 ap dot11 {24ghz | 5ghz}rrm profile foreign Sets the threshold value for 802.11 foreign
int_threshold_value interference that ranges between 0 and 100%.
Example:
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
207
Radio Resource Management
Configuring Advanced 802.11 RRM
Step 4 ap dot11 {24ghz | 5ghz} rrm profile noise Sets the threshold value for 802.11 foreign noise
for_noise_threshold_value ranges between –127 and 0 dBm.
Example:
Step 5 ap dot11 {24ghz | 5ghz} rrm profile Sets the threshold value for 802.11 Cisco AP
throughput throughput_threshold_value throughput that ranges between 1000 and
10000000 bytes per second.
Example:
Step 6 ap dot11 {24ghz | 5ghz} rrm profile Sets the threshold value for 802.11 RF
utilization rf_util_threshold_value utilization that ranges between 0 to 100%.
Example:
Procedure
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
208
Radio Resource Management
Enabling Channel Assignment (CLI)
Procedure
Step 2 ap dot11 {24ghz | 5ghz} rrm channel-update Enables the 802.11 channel selection update for
each of the Cisco access points.
Example:
Note After you enable ap dot11 {24ghz |
Device# ap dot11 24ghz rrm channel-update 5ghz} rrm channel-update, a token
is assigned for channel assignment
in the DCA algorithm.
Procedure
Step 2 ap dot11 {24ghz | 5ghz} rrm dca restart Restarts the DCA cycle for 802.11 radio.
Example:
Procedure
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
209
Radio Resource Management
Updating Power Assignment Parameters (CLI)
Procedure
Step 2 ap dot11 {24ghz | 5ghz} rrm txpower update Updates the 802.11 transmit power for each of
the Cisco access points.
Example:
Note The name is used to verify the authentication IE in all beacon frames. If the controller have different
names, false alarms will occur.
Procedure
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
210
Radio Resource Management
Monitoring RRM Parameters and RF Group Status
Step 5 wireless wps ap-authentication threshold Specifies when a rogue access point alarm is
value generated. An alarm occurs when the threshold
value (which specifies the number of access
Example:
point frames with an invalid authentication IE)
Device (config)# wireless wps is met or exceeded within the detection period.
ap-authentication
threshold 50 The valid threshold range is from 1 to 255, and
the default threshold value is 1. To avoid false
alarms, you may want to set the threshold to a
higher value.
Note Enable rogue access point detection
and threshold value on every
controller in the RF group.
Commands Description
show ap dot11 24ghz channel Displays the configuration and statistics of the 802.11b channel assignment.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
211
Radio Resource Management
Verifying RF Group Status (CLI)
Commands Description
show ap dot11 24ghz coverage Displays the configuration and statistics of the 802.11b coverage.
show ap dot11 24ghz group Displays the configuration and statistics of the 802.11b grouping.
show ap dot11 24ghz logging Displays the configuration and statistics of the 802.11b event logging.
show ap dot11 24ghz monitor Displays the configuration and statistics of the 802.11b monitoring.
show ap dot11 24ghz profile Displays 802.11b profiling information for all Cisco APs.
show ap dot11 24ghz summary Displays the configuration and statistics of the 802.11b Cisco APs.
show ap dot11 24ghz txpower Displays the configuration and statistics of the 802.11b transmit power
control.
show ap dot11 5ghz channel Displays the configuration and statistics of the 802.11a channel assignment.
show ap dot11 5ghz coverage Displays the configuration and statistics of the 802.11a coverage.
show ap dot11 5ghz group Displays the configuration and statistics of the 802.11a grouping.
show ap dot11 5ghz logging Displays the configuration and statistics of the 802.11a event logging.
show ap dot11 5ghz monitor Displays the configuration and statistics of the 802.11a monitoring.
show ap dot11 5ghz profile Displays 802.11a profiling information for all Cisco APs.
show ap dot11 5ghz summary Displays the configuration and statistics of the 802.11a Cisco APs.
show ap dot11 5ghz txpower Displays the configuration and statistics of the 802.11a transmit power
control.
Command Purpose
show ap dot11 5ghz group Displays the controller name which is the RF group leader for the 802.11a RF
network.
show ap dot11 24ghz Displays the controller name which is the RF group leader for the 802.11b/g
group RF network.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
212
Radio Resource Management
Examples: RF Group Configuration
This example shows how to configure rogue access point detection in RF groups:
Step 1 Trigger spectrum event-driven radio resource management (RRM) to run when a Cisco CleanAir-enabled
access point detects a significant level of interference by entering these commands:
ap dot11 {24ghz | 5ghz} rrm channel cleanair-event —Configures CleanAir driven RRM parameters for
the 802.11 Cisco lightweight access points.
ap dot11 {24ghz | 5ghz} rrm channel cleanair-event sensitivity {low | medium | high |
custom}—Configures CleanAir driven RRM sensitivity for the 802.11 Cisco lightweight access points.
Default selection is Medium.
ap dot11 {24ghz | 5ghz} rrm channel cleanair-event custom-threshold custom-threshold-value—Triggers
the ED-RRM event at the set threshold value. The custom threshold values range from 1 to 99.
ap dot11 {24ghz | 5ghz} rrm channel cleanair-event rogue-contribution—Enables rogue contribution.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
213
Radio Resource Management
Configuring ED-RRM on the Cisco Wireless LAN Controller (CLI)
Step 3 See the CleanAir configuration for the 802.11a/n/ac or 802.11b/g/n network by entering this command:
show ap dot11 {24ghz | 5ghz} cleanair config
Information similar to the following appears:
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
214
Radio Resource Management
Configuring ED-RRM on the Cisco Wireless LAN Controller (CLI)
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
215
Radio Resource Management
Configuring ED-RRM on the Cisco Wireless LAN Controller (CLI)
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
216
CHAPTER 22
Coverage Hole Detection
• Coverage Hole Detection and Correction, on page 217
Procedure
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
217
Radio Resource Management
Configuring Coverage Hole Detection (CLI)
Procedure
Step 2 ap dot11 {24ghz | 5ghz} rrm coverage data Configures the 802.11 coverage level for data
{fail-percentage | packet-count | packets.
rssi-threshold}
• fail-percentage: Configures the 802.11
Example: coverage failure-rate threshold for uplink
data packets as a percentage that ranges
Device(config)# ap dot11 24ghz rrm from 1 to 100%.
coverage data fail-percentage 60
• packet-count: Configures the 802.11
coverage minimum failure count threshold
for uplink data packets that ranges from 1
to 255.
• rssi-threshold: Configures the 802.11
minimum receive coverage level for data
packets that range from –90 to –60 dBm.
Step 3 ap dot11 {24ghz | 5ghz} rrm coverage Configures the 802.11 Cisco AP coverage
exception global exception level exception level as a percentage that ranges from
0 to 100%.
Example:
Step 4 ap dot11{24ghz | 5ghz}rrm coverage level Configures the 802.11 Cisco AP client
global cli_min exception level minimum exception level that ranges from 1 to
75 clients.
Example:
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
218
Radio Resource Management
Configuring CHD for RF Tag Profile (GUI)
Step 7 show ap dot11 {24ghz | 5ghz} coverage Displays the CHD details.
Example:
Note If both the number and percentage of failed packets exceed the values entered in the packet-count and
fail-rate commands for a 5-second period, the client is considered to be in a pre-alarm condition. The
controller uses this information to distinguish between real and false coverage holes. False positives are
generally due to the poor roaming logic implemented on most clients. A coverage hole is detected if
both the number and percentage of failed clients meet or exceed the values entered in the coverage level
global and coverage exception global commands over a 90-second period. The controller determines
if the coverage hole can be corrected and, if appropriate, mitigates the coverage hole by increasing the
transmit power level for that specific access point.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
219
Radio Resource Management
Configuring CHD for RF Profile (CLI)
Step 5 In the Data RSSI Threshold field, enter the actual value in dBm. Value ranges from -60 dBm to -90 dBm;
the default value is –80 dBm.
Step 6 In the Voice Packet Count field, enter the number of voice data packets.
Step 7 In the Voice Packet Percentage field, enter the percentage of voice data packets.
Step 8 In the Voice RSSI Threshold field, enter the actual value in dBm. Value ranges from -60 dBm to -90 dBm;
the default value is –80 dBm.
Step 9 In the Minimum Failed Client per AP field, enter the minimum number of clients on an AP with a
signal-to-noise ratio (SNR) below the coverage threshold. Value ranges from 1 to 75 and the default value is
3.
Step 10 In the Percent Coverage Exception Level per AP field, enter the maximum desired percentage of clients
on an access point’s radio operating below the desired coverage threshold and click Apply. Value ranges from
0 to 100% and the default value is 25%.
Step 11 Click Apply.
Procedure
Step 2 ap dot11 {24ghz | 5ghz } rf-profile Configures the 802.11 coverage hole detection
rf-profile-tag for data packets.
Example:
Step 3 coverage data rssi threshold threshold-value Configures the minimum RSSI value for data
packets received by the access point. Valid
Example:
values range from -90 to -60 in dBm.
Device(config-rf-profile)# coverage data
rssi threshold -80
Device(config-rf-profile)# end
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
220
Radio Resource Management
Configuring CHD for RF Profile (CLI)
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
221
Radio Resource Management
Configuring CHD for RF Profile (CLI)
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
222
CHAPTER 23
Optimized Roaming
• Optimized Roaming, on page 223
• Restrictions for Optimized Roaming, on page 223
• Configuring Optimized Roaming (GUI), on page 224
• Configuring Optimized Roaming (CLI), on page 224
Optimized Roaming
Optimized roaming resolves the problem of sticky clients that remain associated to access points that are far
away and outbound clients that attempt to connect to a Wi-Fi network without having a stable connection.
This feature disassociates clients based on the RSSI of the client data packets and data rate. The client is
disassociated if the RSSI alarm condition is met and the current data rate of the client is lower than the
optimized roaming data rate threshold. You can disable the data rate option so that only RSSI is used for
disassociating clients.
Optimized roaming also prevents client association when the client's RSSI is low. This feature checks the
RSSI of the incoming client against the RSSI threshold. This check prevents the clients from connecting to a
Wi-Fi network unless the client has a viable connection. In many scenarios, even though clients can hear
beacons and connect to a Wi-Fi network, the signal might not be strong enough to support a stable connection.
You can also configure the client coverage reporting interval for a radio by using optimized roaming. The
client coverage statistics include data packet RSSIs, Coverage Hole Detection and Mitigation (CHDM)
prealarm failures, retransmission requests, and current data rates.
Optimized roaming is useful in the following scenarios:
• Addresses the sticky client challenge by proactively disconnecting clients.
• Actively monitors data RSSI packets.
• Disassociates client when the RSSI is lower than the set threshold.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
223
Radio Resource Management
Configuring Optimized Roaming (GUI)
• When basic service set (BSS) transition is sent to 802.11v-capable clients, and if the clients are not
transitioned to other BSS before the disconnect timer expires, the corresponding client is disconnected
forcefully. BSS transition is enabled by default for 802.11v-capable clients.
• The Cisco Catalyst 9800 controller increments the 80211v smart roam failed counter while disconnecting
the client due to optimized roaming.
• We recommend that you do not use the optimized roaming feature with RSSI low check.
Step 2 ap dot11 5ghz rrm optimized-roam Configures the client coverage reporting interval
reporting-interval interval-seconds for 802.11a or 802.11b networks.
The range is from 5 to 90 seconds. The default
value is 90 seconds.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
224
Radio Resource Management
Configuring Optimized Roaming (CLI)
Step 3 ap dot11 5ghz rrm optimized-roam Configure the threshold data rate for 802.11a
data-rate-threshold mbps networks.
For 802.11a, the configurable data rates are 1,
2, 6, 9, 12, 18, 24, 36, 48, and 54. You can
configure DISABLE to disable the data rate.
Step 4 show wireless statistics ap dot11 5ghz Displays optimized roaming statistics for each
optimized-roaming statistics band.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
225
Radio Resource Management
Configuring Optimized Roaming (CLI)
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
226
CHAPTER 24
Cisco Flexible Radio Assignment
• Information About Flexible Radio Assignment, on page 227
• Configuring an FRA Radio (CLI), on page 228
• Configuring an FRA Radio (GUI), on page 230
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
227
Radio Resource Management
Benefits of the FRA
Before XOR was introduced, changing the mode of an AP propagated the change to the entire AP, that is both
radio slot 0 and slot 1. The addition of the XOR radio in the slot 0 position provides the ability to operate a
single radio interface in many of the previous modes, eliminating the need to place the whole AP into a mode.
When this concept is applied to a single radio level, its is called role. Three such roles can be assigned now:
• Client Serving
• Either 2.4 GHz(1) or 5 GHz(2)
• Monitor-Monitor mode (3)
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
228
Radio Resource Management
Configuring an FRA Radio (CLI)
Step 5 ap fra sensitivity {high | medium | low} Configures the FRA sensitivity.
Example: • high: Sets the FRA Coverage Overlap
Device(config)# ap fra sensitivity high Sensitivity to high.
• medium: Sets the FRA Coverage Overlap
Sensitivity to medium.
• low: Sets the FRA Coverage Overlap
Sensitivity to low.
Step 7 ap fra revert {all | auto-only}{auto | static} Rolls back the XOR Radio state.
Example: • all: Reverts all XOR Radios
Device# ap fra revert all auto
• auto-only: Revert only XOR radios
currently in automatic band selection.
Step 8 show ap dot11 {24ghz | 5ghz} summary Shows the configuration and statistics of
802.11 Cisco APs
Example:
Device# show ap dot11 5ghz summary
FRA State
: Disabled
FRA Sensitivity
: medium (95%)
FRA Interval
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
229
Radio Resource Management
Configuring an FRA Radio (GUI)
test_machine#
Step 10 show ap name ap-name config dot11 Shows the current 802.11 dual-band
dual-band parameters in a given AP.
Example:
Device# show ap name config dot11
dual-band
Step 1 Choose Configuration > Radio Configurations > RRM > FRA.
Step 2 In the Flexible Radio Assignment window, enable FRA status and determine the overlapping 2.4 GHz or 5
GHz coverage for each AP, choose Enabled in the FRA Status field. By default, the FRA status is disabled.
Step 3 Under the From the FRA Interval drop-down list, choose the FRA run interval. The interval values range
from 1 hour to 24 hours. You can choose the FRA run interval value only after you enable the FRA status.
Step 4 From the FRA Sensitivity drop-down list, choose the percentage of Coverage Overlap Factor (COF) required
to consider a radio as redundant. You can select the supported value only after you enable the FRA status.
The supported values are as follows:
• Low: 100 percent
• Medium (default): 95 percent
• High: 90 percent
The Last Run and Last Run Time fields will show the time FRA was run last and the time it was run.
Step 5 Check the Client Aware check box to take decisions on redundancy.
When enabled, the Client Aware feature monitors the dedicated 5-GHz radio and when the client load passes
a pre-set threshold, automatically changes the Flexible Radio assignment from a monitor role into a 5-GHz
role, effectively doubling the capacity of the cell on demand. Once the capacity crisis is over and Wi-Fi load
returns to normal, the radios resume their previous roles.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
230
Radio Resource Management
Configuring an FRA Radio (GUI)
Step 6 In the Client Select field, enter a value for client selection. The valid values range between 0 and 100 percent.
The default value is 50 percent.
This means that if the dedicated 5-GHz interface reaches 50% channel utilization, this will trigger the monitor
role dual-band interface to transition to a 5-GHz client-serving role.
Step 7 In the Client Reset field, enter a reset value for the client. The valid values range between 0 and 100 percent.
The default value is 5 percent.
Once the AP is operating as a dual 5-GHz AP, this setting indicates the reduction in the combined radios'
overall channel utilization required to reset the dual-band radio to monitor role.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
231
Radio Resource Management
Configuring an FRA Radio (GUI)
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
232
CHAPTER 25
XOR Radio Support
• Information About Dual-Band Radio Support , on page 233
• Configuring Default XOR Radio Support, on page 234
• Configuring XOR Radio Support for the Specified Slot Number (GUI), on page 236
• Configuring XOR Radio Support for the Specified Slot Number, on page 236
Note RF measurement will not run when a static channel is configured on slot 1. Due to this, the dual band
radio slot 0 will move only with 5–GHz radio and not to the monitor mode.
When slot 1 radio is disabled, RF measurement will not run, and the dual band radio slot 0 will be only
on 2.4–GHz radio.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
233
Radio Resource Management
Configuring Default XOR Radio Support
Note The default radio points to the XOR radio hosted on slot 0.
Procedure
Step 2 ap name ap-name dot11 dual-band antenna Configures the 802.11 dual-band antenna on
ext-ant-gain antenna_gain_value a specific Cisco access point.
Example: antenna_gain_value: The valid range is from
Device# ap name ap-name dot11 dual-band 0 to 40.
antenna ext-ant-gain 2
Step 3 ap name ap-name [no] dot11 dual-band Shuts down the default dual-band radio on a
shutdown specific Cisco access point.
Example: Use the no form of the command to enable the
Device# ap name ap-name dot11 dual-band radio.
shutdown
Step 4 ap name ap-name dot11 dual-band role Switchs to client–serving mode on the Cisco
manual client-serving access point.
Example:
Device# ap name ap-name dot11 dual-band
role manual client-serving
Step 5 ap name ap-name dot11 dual-band band Switchs to 2.4-GHz radio band.
24ghz
Example:
Device# ap name ap-name dot11 dual-band
band 24ghz
Step 6 ap name ap-name dot11 dual-band txpower Configures the transmit power for the radio on
{transmit_power_level | auto} a specific Cisco access point.
Example:
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
234
Radio Resource Management
Configuring Default XOR Radio Support
Step 7 ap name ap-name dot11 dual-band channel Enters the channel for the dual band.
channel-number
channel-number—The valid range is from 1
Example: to 173.
Device# ap name ap-name dot11 dual-band
channel 2
Step 8 ap name ap-name dot11 dual-band channel Enables the auto channel assignment for the
auto dual-band.
Example:
Device# ap name ap-name dot11 dual-band
channel auto
Step 9 ap name ap-name dot11 dual-band channel Chooses the channel width for the dual band.
width{20 MHz | 40 MHz | 80 MHz | 160
MHz}
Example:
Device# ap name ap-name dot11 dual-band
channel width 20 MHz
Step 10 ap name ap-name dot11 dual-band cleanair Enables the Cisco CleanAir feature on the
dual-band radio.
Example:
Device# ap name ap-name dot11 dual-band
cleanair
Step 11 ap name ap-name dot11 dual-band cleanair Selects a band for the Cisco CleanAir feature.
band{24 GHz | 5 GMHz}
Use the no form of this command to disable
Example: the Cisco CleanAir feature.
Device# ap name ap-name dot11 dual-band
cleanair band 5 GHz
Device# ap name ap-name [no] dot11
dual-band cleanair band 5 GHz
Step 12 ap name ap-name dot11 dual-band dot11n Configures the 802.11n dual-band parameters
antenna {A | B | C | D} for a specific access point.
Example:
Device# ap name ap-name dot11 dual-band
dot11n antenna A
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
235
Radio Resource Management
Configuring XOR Radio Support for the Specified Slot Number (GUI)
Step 14 show ap name ap-name wlan dot11 Displays the list of BSSIDs for the Cisco
dual-band access point.
Example:
Device# show ap name ap-name wlan dot11
dual-band
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
236
Radio Resource Management
Configuring XOR Radio Support for the Specified Slot Number
Step 3 ap name ap-name dot11 dual-band slot 0 Configures current band for the XOR radio
band {24ghz | 5ghz} hosted on slot 0 for a specific access point.
Example:
Device# ap name AP-SIDD-A06 dot11
dual-band slot 0 band 24ghz
Step 4 ap name ap-name dot11 dual-band slot 0 Configures dual-band channel for the XOR
channel {channel_number | auto | width [160 radio hosted on slot 0 for a specific access point.
| 20 | 40 | 80]}
channel_number- The valid range is from 1 to
Example: 165.
Device# ap name AP-SIDD-A06 dot11
dual-band slot 0 channel 3
Step 5 ap name ap-name dot11 dual-band slot 0 Enables CleanAir features for dual-band radios
cleanair band {24Ghz | 5Ghz} hosted on slot 0 for a specific access point.
Example:
Device# ap name AP-SIDD-A06 dot11
dual-band slot 0 cleanair band 24Ghz
Step 6 ap name ap-name dot11 dual-band slot 0 Configures 802.11n dual-band parameters
dot11n antenna {A | B | C | D} hosted on slot 0 for a specific access point.
Example: Here,
Device# ap name AP-SIDD-A06 dot11 A- Enables antenna port A.
dual-band slot 0 dot11n antenna A
B- Enables antenna port B.
C- Enables antenna port C.
D- Enables antenna port D.
Step 7 ap name ap-name dot11 dual-band slot 0 role Configures dual-band role for the XOR radio
{auto | manual [client-serving | monitor]} hosted on slot 0 for a specific access point.
Example: The following are the dual-band roles:
Device# ap name AP-SIDD-A06 dot11 • auto- Refers to the automatic radio role
dual-band slot 0 role auto
selection.
• manual- Refers to the manual radio role
selection.
Step 8 ap name ap-name dot11 dual-band slot 0 Disables dual-band radio hosted on slot 0 for a
shutdown specific access point.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
237
Radio Resource Management
Configuring XOR Radio Support for the Specified Slot Number
Step 9 ap name ap-name dot11 dual-band slot 0 Configures dual-band transmit power for XOR
txpower {tx_power_level | auto} radio hosted on slot 0 for a specific access point.
Example: • tx_power_level- Is the transmit power level
Device# ap name AP-SIDD-A06 dot11 in dBm. The valid range is from 1 to 8.
dual-band slot 0 txpower 2
• auto- Enables auto-RF.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
238
CHAPTER 26
Cisco Receiver Start of Packet
• Information About Receiver Start of Packet Detection Threshold, on page 239
• Restrictions for Rx SOP, on page 239
• Configuring Rx SOP (CLI), on page 240
• Customizing RF Profile (CLI), on page 240
The following table shows the permitted range for the Rx SOP threshold.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
239
Radio Resource Management
Configuring Rx SOP (CLI)
Step 2 ap dot11 {24ghz | 5ghz} rx-sop threshold Configures the 802.11bg/802.11a radio Rx SOP
{auto | custom | high | low | medium} threshold.
Example:
Device(config)# ap dot11 5ghz rx-sop
threshold high
Step 4 show ap dot11 {24ghz | 5ghz} high-density Displays the 802.11bg/802.11a high-density
parameters.
Example:
Device# show ap dot11 5ghz high-density
Step 2 ap dot11 {24ghz | 5ghz } rf-profile Configures the 802.11a and 11b parameters.
profile-name
Example:
Device(config)# ap dot11 24ghz rf-profile
AHS_2.4ghz
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
240
Radio Resource Management
Customizing RF Profile (CLI)
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
241
Radio Resource Management
Customizing RF Profile (CLI)
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
242
CHAPTER 27
Client Limit
• Information About Client Limit, on page 243
• Configuring Client Limit Per WLAN (GUI), on page 243
• Configuring Client Limit Per WLAN (CLI), on page 243
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
243
Radio Resource Management
Configuring Client Limit Per WLAN (CLI)
Step 4 client association limit Configures the maximum number of clients that
maximum-clients-per-WLAN can be associated to the given WLAN.
Example:
Device(config-wlan)# client association
limit 110
Step 5 client association limit ap Configures the maximum number of clients that
max-clients-per-AP-per-WLAN can be associated to an AP in the WLAN.
Example:
Device(config-wlan)# client association
limit ap 120
Step 6 client association limit radio Configures the maximum number of clients that
max-clients-per-AP-radio-per-WLAN can be associated to an AP radio in the WLAN.
Example:
Device(config-wlan)# client association
limit radio 100
Step 8 show wlan id wlan-id Displays the current configuration of the WLAN
and the corresponding client association limits.
Example:
Device# show wlan id 2
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
244
CHAPTER 28
IP Theft
• Introduction to IP Theft, on page 245
• Configuring IP Theft (GUI), on page 246
• Configuring IP Theft, on page 246
• Configuring the IP Theft Exclusion Timer, on page 246
• Adding Static Entries for Wired Hosts, on page 247
• Verifying IP Theft Configuration, on page 248
Introduction to IP Theft
The IP Theft feature prevents the usage of an IP address that is already assigned to another device. If the
controller finds that two wireless clients are using the same IP address, it declares the client with lesser
precedence binding as the IP thief and allows the other client to continue. If blocked list is enabled, the client
is put on the exclusion list and thrown out.
The IP Theft feature is enabled by default on the controller. The preference level of the clients (new and
existing clients in the database) are also used to report IP theft. The preference level is a learning type or
source of learning, such as Dynamic Host Configuration Protocol (DHCP), Address Resolution Protocol
(ARP), data glean (looking at the IP data packet that shows what IP address the client is using), and so on.
The wired clients always get a higher preference level. If a wireless client tries to steal the wired IP, that client
is declared as a thief.
The order of preference for IPv4 clients are:
1. DHCPv4
2. ARP
3. Data packets
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
245
Radio Resource Management
Configuring IP Theft (GUI)
Note The static wired clients have a higher preference over DHCP.
Step 1 Choose Configuration > Security > Wireless Protection Policies > Client Exclusion Policies.
Step 2 Check the IP Theft or IP Reuse check box.
Step 3 Click Apply.
Configuring IP Theft
Follow the procedure given below to configure the IP Theft feature:
Procedure
Step 2 wireless wps client-exclusion ip-theft Configures the client exclusion policy.
Example:
Device(config)# wireless wps
client-exclusion ip-theft
Procedure
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
246
Radio Resource Management
Adding Static Entries for Wired Hosts
Step 3 exclusionlist timeout time-in-seconds Specifies the timeout, in seconds. The valid
range is from 0-2147483647. Enter zero (0) for
Example:
no timeout.
Device(config-wireless-policy)#
exclusionlist timeout 5
Note The statically configured wired bindings and locally configured SVI IP addresses have a higher precedence
than DHCP.
Procedure
Step 2 Use the first option to configure an IPv4 static Configures IPv4 or IPv6 static entry.
entry or the second option to create an IPv6
static entry.
• device-tracking binding vlan vlan-id
ipv4-address interface
gigabitEthernetge-intf-num
hardware-or-mac-address
• device-tracking binding vlan vlan-id
ipv6-address interface
gigabitEthernetge-intf-num
hardware-or-mac-address
Example:
Device(config)# device-tracking binding
vlan 20 20.20.20.5 interface
gigabitEthernet 1 0000.1111.2222
Example:
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
247
Radio Resource Management
Verifying IP Theft Configuration
Use the following commands to view additional details about the IP Theft feature:
Device# show wireless client summary
Excluded Clients
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
248
Radio Resource Management
Verifying IP Theft Configuration
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
249
Radio Resource Management
Verifying IP Theft Configuration
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
250
CHAPTER 29
Unscheduled Automatic Power Save Delivery
• Information About Unscheduled Automatic Power Save Delivery, on page 251
• Viewing Unscheduled Automatic Power Save Delivery (CLI), on page 251
--------------------------
BK : Background
BE : Best Effort
VI : Video
VO : Voice.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
251
Radio Resource Management
Viewing Unscheduled Automatic Power Save Delivery (CLI)
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
252
CHAPTER 30
Enabling USB Port on Access Points
• USB Port as Power Source for Access Points, on page 253
• Configuring an AP Profile (CLI), on page 254
• Configuring USB Settings for an Access Point (CLI), on page 254
• Monitoring USB Configurations for Access Points (CLI), on page 255
Note The controller records the last five power-overdrawn incidents in its logs.
Caution When unsupported USB device is connected to the Cisco AP, the following message is displayed:
The inserted USB module is not a supported device. The behavior of
this USB device and the impact to the Access Point is not guaranteed.
If Cisco determines that a fault or defect can be isolated due to the
use of third-party USB modules installed by a customer or reseller,
Cisco may withhold support under warranty or support program under
contract. In the course of providing support for Cisco networking
products, the end user may be required to install Cisco-supported USB
modules in the event Cisco determines that removing third-party parts
will assist Cisco in diagnosing root cause for troubleshooting
purposes. Cisco also reserves the right to charge the customer per
then-current time and material rates for services provided to the
customer when Cisco determines, after having provided such services,
that an unsupported device caused the root cause of the defective
product
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
253
Radio Resource Management
Configuring an AP Profile (CLI)
Step 2 ap name ap-name usb-module Enables the USB port on the AP.
Example: Use the ap name ap-name no usb-module
Device# ap name AP44d3.xy45.69a1 command to disable the USB port on the AP.
usb-module
Step 3 ap name ap-name usb-module override Overrides USB status of the AP profile and
considers the local AP configuration.
Example:
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
254
Radio Resource Management
Monitoring USB Configurations for Access Points (CLI)
• To view the USB configuration details for each AP, use the following command:
show ap name ap-name config general
The following is a sample output:
Device# show ap name AP500F.111.2222 config general
.
.
.
USB Module Type.................................. USB Module
USB Module Status................................ Disabled
USB Module Operational State..................... Enabled
USB Override …………………………….. Enabled
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
255
Radio Resource Management
Monitoring USB Configurations for Access Points (CLI)
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
256
CHAPTER 31
Dynamic Frequency Selection
• Information About Dynamic Frequency Selection, on page 257
• Configuring Dynamic Frequency Selection (GUI), on page 257
• Configuring Dynamic Frequency Selection, on page 257
• Verifying DFS, on page 258
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
257
Radio Resource Management
Verifying DFS
Procedure
Step 2 no ap dot11 5ghz dtpc Disables the 802.11a Dynamic Transmit Power
Control (DTPC) setting.
Example:
Device(config)# no ap dot11 5ghz dtpc
Step 3 ap dot11 5ghz channelswitch mode mode-num Configures the 802.11h channel switch mode.
Example:
Device(config)# ap dot11 5ghz
channelswitch mode 1
Step 4 ap dot11 5ghz power-constraint value Configures the 802.11h power-constraint value.
Example:
Device(config)# ap dot11 5ghz
power-constraint 12
Step 5 ap dot11 5ghz smart-dfs Configures nonoccupancy time for the radar
interference channel.
Example:
Device(config)# ap dot11 5ghz smart-dfs
Verifying DFS
Use the following commands to verify the DFS configuration:
To display the 802.11h configuration, use the following command:
Device# show wireless dot11h
To display the auto-rF information for 802.11h configuration, use the following command:
Device# show ap auto-rf dot11 5ghz
To display the auto-rF information for a Cisco AP, use the following command:
Device# show ap name ap1 auto-rf dot11 5gh
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
258
PA R T IV
Network Management
• AP Packet Capture, on page 261
• DHCP Option82, on page 265
• RADIUS Realm, on page 275
• Cisco StadiumVision, on page 281
• Persistent SSID Broadcast, on page 285
• Network Monitoring, on page 287
CHAPTER 32
AP Packet Capture
• Introduction to AP Client Packet Capture, on page 261
• Enabling Packet Capture (GUI), on page 261
• Enabling Packet Capture (CLI), on page 262
• Create AP Packet Capture Profile and Map to an AP Join Profile (GUI), on page 262
• Create AP Packet Capture Profile and Map to an AP Join Profile, on page 262
• Start or Stop Packet Capture, on page 263
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
261
Network Management
Enabling Packet Capture (CLI)
Step 2 On the Troubleshooting page, in the Start Packet Capture section, in the Client MAC Address field, enter
the client's MAC address.
Step 3 From the Capture Mode options, choose Auto.
Step 4 Click Start.
Procedure
Step 2 ap packet-capture start client-mac-address Enables packet capture for the specified client
auto on a set of nearby access points.
Example:
Device# ap packet-capture start
0011.0011.0011 auto
Step 1 Click Configuration > Tags & Profiles > AP Join Profile.
Step 2 Click Add to create a new AP Join Profile and enter the requisite details.
Step 3 In the Add AP Join Profile area, click AP > Packet Capture.
Step 4 Click the Plus icon to create a new Packet Capture profile or select one from the drop-down menu.
Step 5 Click Save.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
262
Network Management
Start or Stop Packet Capture
While starting packet capture, APs use the packet capture profile configurations based on the site and AP join
profile they belong to.
Follow the procedure given below to create an AP packet capture profile and map it to an AP join profile:
Procedure
Step 6 show wireless profile ap packet-capture Displays detailed information of the selected
detailed profile-name AP packet capture profile.
Example:
Device# show wireless profile ap
packet-capture detailed test1
Procedure
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
263
Network Management
Start or Stop Packet Capture
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
264
CHAPTER 33
DHCP Option82
• Information About DHCP Option 82, on page 265
• Configuring DHCP Option 82 Global Interface, on page 266
• Configuring DHCP Option 82 Format, on page 268
• Configuring DHCP Option82 Through a VLAN Interface, on page 269
The Circuit ID suboption includes information that is specific to the circuit the request came in on. This
suboption is an identifier that is specific to the relay agent. Thus, the circuit that is described will vary depending
on the relay agent.
The Remote ID suboption includes information on the remote host–end of the circuit. This suboption usually
contains information that identifies the relay agent. In a wireless network, this would likely be a unique
identifier of the wireless access point.
You can configure the following DHCP Option 82 options in a controller :
• DHCP Enable
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
265
Network Management
Configuring DHCP Option 82 Global Interface
Note For Cisco Catalyst 9800 Series Configuration Best Practices, see the following link:
https://www.cisco.com/c/en/us/products/collateral/wireless/catalyst-9800-series-wireless-controllers/
guide-c07-743627.html
Step 2 ip dhcp-relay information option Inserts global server override and link selection
server-override suboptions.
Example:
Device(config)# ip dhcp-relay information
option server-override
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
266
Network Management
Configuring DHCP Option 82 Globally Through Different SVIs (GUI)
Step 2 ip dhcp-relay source-interface vlan vlan-id Sets global source interface for relayed
messages.
Example:
Device(config)# ip dhcp-relay
source-interface vlan 74
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
267
Network Management
Configuring DHCP Option 82 Format
Step 2 wireless profile policy policy-name Enables configuration for the specified profile
policy.
Example:
Device(config)# wireless profile policy
pp3
Step 8 ipv4 dhcp opt82 Enables DHCP Option 82 for the wireless
clients.
Example:
Device(config-wireless-policy)# ipv4
dhcp opt82
Step 9 ipv4 dhcp opt82 ascii (Optional) Enables ASCII on the DHCP
Option 82 feature.
Example:
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
268
Network Management
Configuring DHCP Option82 Through a VLAN Interface
Step 10 ipv4 dhcp opt82 rid (Optional) Supports the addition of Cisco 2
byte Remote ID (RID) for the DHCP Option
Example:
82 feature.
Device(config-wireless-policy)# ipv4
dhcp opt82 rid
Step 11 ipv4 dhcp opt82 format Enables DHCP Option 82 on the corresponding
{ap_ethmac|ap_location|apmac|apname|policy_tag|ssid|vlan_id} AP.
Example: For information on the various options
Device(config-wireless-policy)# ipv4 available with the command, see Cisco
dhcp opt82 format apmac Catalyst 9800 Series Wireless Controller
Command Reference.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
269
Network Management
Configuring DHCP Option 82 Through the server-ID-override Command (CLI)
Step 7 [no] mop sysid Disables the task of sending MOP periodic
system ID messages.
Example:
Device(config-apgroup)# [no] mop sysid
Step 5 ip dhcp relay information option Inserts the server id override and link selection
server-id-override suboptions.
Example:
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
270
Network Management
Configuring DHCP Option 82 Through a Subscriber-ID (CLI)
Step 9 [no] mop sysid Disables the task of sending MOP periodic
system ID messages.
Example:
Device(config-if)# [no] mop sysid
Step 3 ip dhcp relay information option Inserts the subscriber identifier suboption.
subscriber-id subscriber-id
Example:
Device(config-if)# ip dhcp relay
information option subscriber-id test10
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
271
Network Management
Configuring DHCP Option 82 Through server-ID-override and subscriber-ID Commands (CLI)
Step 7 [no] mop sysid Disables the task of sending MOP periodic
system ID messages.
Example:
Device(config-apgroup)# [no] mop sysid
Step 3 ip dhcp relay information option Inserts server ID override and link selection
server-id-override suboptions.
Example:
Device(config-if)# ip dhcp relay
information option server-id-override
Step 4 ip dhcp relay information option Inserts the subscriber identifier suboption.
subscriber-id subscriber-id
Example:
Device(config-if)# ip dhcp relay
information option subscriber-id test10
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
272
Network Management
Configuring DHCP Option 82 Through Different SVIs (CLI)
Step 8 [no] mop sysid Disables the task of sending MOP periodic
system ID messages.
Example:
Device(config-apgroup)# [no] mop sysid
Step 3 ip dhcp relay source-interface vlan vlan-id Configures a source interface for relayed
messages on a VLAN ID.
Example:
Device(config-if)# ip dhcp relay
source-interface vlan 74
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
273
Network Management
Configuring DHCP Option 82 Through Different SVIs (CLI)
Step 7 [no] mop sysid Disables the task of sending MOP periodic
system ID messages.
Example:
Device(config-apgroup)# [no] mop sysid
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
274
CHAPTER 34
RADIUS Realm
• Information About RADIUS Realm, on page 275
• Enabling RADIUS Realm, on page 276
• Configuring Realm to Match the RADIUS Server for Authentication and Accounting, on page 276
• Configuring the AAA Policy for a WLAN, on page 277
• Verifying the RADIUS-Realm Configuration, on page 279
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
275
Network Management
Enabling RADIUS Realm
with the realms that are already configured in the corresponding RADIUS authentication server. If there
is a match, the authentication requests are forwarded to the RADIUS server. If there is a mismatch, the
client is deauthenticated.
• Realm Match for Accounting: A client's username is received through an access-accept message. When
accounting messages are triggered, the realm is derived from the corresponding client's username and
compared with the accounting realms configured on the RADIUS accounting server. If there is a match,
accounting requests are forwarded to the RADIUS server. If there is a mismatch, accounting requests
are dropped.
Procedure
Procedure
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
276
Network Management
Configuring the AAA Policy for a WLAN
Step 3 aaa authorization network default group Sets the authorization method.
radius-server-group
Example:
Device(config)# aaa authorization network
default group aaa_group_name
Step 4 aaa authentication dot1x realm group Indicates that dot1x must use the realm group
radius-server-group RADIUS server.
Example:
Device(config)# aaa authentication dot1x
cisco.com group cisco1
Step 5 aaa authentication login realm group Defines the authentication method at login.
radius-server-group
Example:
Device(config)# aaa authentication login
cisco.com group cisco1
Step 6 aaa accounting identity realm start-stop Enables accounting to send a start-record
group radius-server-group accounting notice when a client is authorized,
and a stop-record at the end.
Example:
Device(config)# aaa accounting identity
cisco.com start-stop group cisco1
Procedure
Step 2 wireless aaa policy aaa-policy-name Creates a new AAA policy for wireless.
Example:
Device(config)# wireless aaa policy
aaa-policy-1
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
277
Network Management
Configuring the AAA Policy for a WLAN
Step 10 security dot1x authentication-list Enables the security authentication list for
auth-list-realm IEEE 802.1x.
Example:
Device(config-wlan)# security dot1x
authentication-list cisco.com
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
278
Network Management
Verifying the RADIUS-Realm Configuration
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
279
Network Management
Verifying the RADIUS-Realm Configuration
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
280
CHAPTER 35
Cisco StadiumVision
• Cisco StadiumVision Overview, on page 281
• Configure Parameters for Cisco StadiumVision (GUI), on page 282
• Configure Parameters for Cisco StadiumVision (CLI), on page 282
• Verify StadiumVision Configurations, on page 283
2. CAPWAP
3. AP Radio Driver and Firmware:
• Multicast Data Rate
• RX Sensitivity SOP
• Multicast Buffer
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
281
Network Management
Configure Parameters for Cisco StadiumVision (GUI)
Note Multicast buffer and data rate configurations are supported for all AP models.
Procedure
Step 3 ap dot11 [5ghz| 24ghz] multicast data-rate Configures the radio receive sensitivity SOP
rate threshold between -60 to -85 dB, which can also
be configured as predefined auto, low, high,
Example:
medium values specific to 5ghz or 24ghz bands.
Device(config)# ap dot11 [5ghz| 24ghz]
rx-sop threshold custom -70 By default, the configuration is disabled and
it’s value is set to auto. If the RxSOP value of
auto (0) is pushed, then the AP considers the
value burnt-in during manufacturing.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
282
Network Management
Verify StadiumVision Configurations
Rx SOP
Device#show ap rf-profile name Typical_Client_Density_rf_5gh detail | i SOP
Rx SOP Threshold : auto
Multicast Buffer
Device#show wlan id 1 | sec Buffer
Multicast Buffer : Enabled
Multicast Buffer Size : 45
Device#
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
283
Network Management
Verify StadiumVision Configurations
-82 12
AP70DF.2FA2.72EE aaah.bbbb.cccc 1 auto
0 0
Device#
Device(config)#ap dot11 5ghz rf-profile test_5ghz_rf
Device(config-rf-profile)#high-density multicast data-rate RATE_18M
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
284
CHAPTER 36
Persistent SSID Broadcast
• Persistent SSID Broadcast, on page 285
• Configuring Persistent SSID Broadcast, on page 285
• Verifying Persistent SSID Broadcast, on page 286
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
285
Network Management
Verifying Persistent SSID Broadcast
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
286
CHAPTER 37
Network Monitoring
• Network Monitoring , on page 287
• Status Information Received Synchronously - Configuration Examples, on page 287
• Alarm and Event Information Received Asynchronously - Configuration Examples, on page 289
Network Monitoring
The mechanism that is used to transfer data to the third-party system is NETCONF/YANG. YANG can be
used with the Network Configuration Protocol (NETCONF) to provide the desired solution of automated and
programmable network operations.
You can contact the API or Developer Support for NETCONF/YANG features using the following link:
https://developer.cisco.com/site/support/#
The two types of information provided are:
• Status information received synchronously - NETCONF is the management interface used for status
information, which allows to publish the operational state of the device, including the controller .
• Alarm and event information sent asynchronously - NETCONF/YANG push is the solution used for
alarm and event information, which provides the mechanism to send NETCONF notifications subscribed
for.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
287
Network Management
Status Information Received Synchronously - Configuration Examples
In the Status Information Received Synchronously type, the following information is exported though
NETCONF:
• Name of the village
• APs in each village
• Status of each AP
• Number of clients currently connected and logged on in each village and each AP
All the data for the items listed above is already available as the controller operational data exported
through NETCONF. The examples below explain where the data items listed are available.
The following command is used in the controller :
wireless tag site village_name_1
The site tags can be retrieved by NETCONF using the get-config operation.
Example output for Name of the Village:
<site-cfg-data xmlns="http://cisco.com/ns/yang/Cisco-IOS-XE-wireless-site-cfg">
[...]
<site-tag-configs>
<site-tag-config>
<site-tag-name>village_name_1</site-tag-name>
<description>custom user site tag for a village</description>
</site-tag-config>
[...]
</site-tag-configs>
The controller 's operational data contains all the connected (joined) APs and lists their site tags. The
example output displays the detailed information about the APs and the site tags. The following
example displays the relevant fields and the corresponding controller show commands:
Example output of Access Point per Village:
<data>
<access-point-oper-data
xmlns="http://cisco.com/ns/yang/Cisco-IOS-XE-wireless-access-point-oper">
[...]
<radio-oper-data>
<wtp-mac>00:1b:0c:00:02:00</wtp-mac> #show ap dot11 {24ghz|5ghz} summary "MAC
Address"
<radio-slot-id>0</radio-slot-id> #show ap dot11 {24ghz|5ghz} summary "Slot"
<ap-mac>00:1b:0c:00:02:00</ap-mac>
<slot-id>0</slot-id>
<radio-type>1</radio-type> # 1 - 2.4GHz, 2 - 5GHz
<admin-state>enabled</admin-state> #show ap dot11 {24ghz|5ghz} summary "Admin
State"
<oper-state>radio-up</oper-state> #show ap dot11 {24ghz|5ghz} summary "Oper
State"
[...]
[...]
<capwap-data>
<wtp-mac>00:1b:0c:00:02:00</wtp-mac> #show ap summary "Radio MAC"
<ap-operation-state>registered</ap-operation-state> #show ap summary "State"
<ip-addr>10.102.140.10</ip-addr> #show ap summary "IP Address"
[...]
<admin-state>1</admin-state> #show ap status "Status", 1 - Enabled,
2 - Disabled
<location>default-location </location> #show ap summary "Location"
<country-code>CH </country-code>
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
288
Network Management
Alarm and Event Information Received Asynchronously - Configuration Examples
The operational data of the controller contains all the connected wireless clients information, which
includes detailed client device information, such as the MAC address, IP address, State and the AP
name.
Example output of the Number of clients currently online and logged in each village and each
AP:
<data>
<client-oper-data xmlns="http://cisco.com/ns/yang/Cisco-IOS-XE-wireless-client-oper">
<common-oper-data>
<client-mac>00:00:1a:04:00:02</client-mac> #show wireless client summary "MAC
Address"
<ap-name>AP_A-1</ap-name> #show wireless client summary "AP
Name"
[...]
<co-state>client-status-run</co-state> #show wireless client summary "State"
<yp:dampening-period>0</yp:dampening-period>
</establish-subscription>
</rpc>
Reply:
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
289
Network Management
Alarm and Event Information Received Asynchronously - Configuration Examples
xmlns='urn:ietf:params:xml:ns:yang:ietf-event-notifications'>2147483652</subscription-id>
</rpc-reply>
-->>
(Default Callback)
Event time : 2018-03-09 15:08:21.880000+00:00
Subscription Id : 2147483651
Type : 2
Data :
<datastore-changes-xml xmlns="urn:ietf:params:xml:ns:yang:ietf-yang-push">
<yang-patch xmlns="urn:ietf:params:xml:ns:yang:ietf-yang-patch">
<patch-id>null</patch-id>
<edit>
<edit-id>edit1</edit-id>
<operation>merge</operation>
<target>/access-point-oper-data/capwap-data</target>
<value>
<capwap-data xmlns="http://cisco.com/ns/yang/Cisco-IOS-XE-wireless-access-point-oper">
<ap-operation-state>registered</ap-operation-state>
<wtp-mac>00ab11006600</wtp-mac>
</capwap-data>
</value>
</edit>
</yang-patch>
</datastore-changes-xml>
<<--
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
290
PA R T V
System Management
• Network Mobility Services Protocol, on page 293
• Application Visibility and Control, on page 307
• Cisco Hyperlocation, on page 329
• Cisco Connected Mobile Experiences Cloud, on page 341
• EDCA Parameters, on page 345
• 802.11 parameters and Band Selection, on page 349
• Predownloading an Image to an Access Point, on page 369
• Efficient Image Upgrade, on page 373
• N+1 Hitless Rolling AP Upgrade, on page 379
• Wireless Sub-Package for Switch, on page 383
• NBAR Protocol Discovery, on page 389
• NBAR Dynamic Protocol Pack Upgrade, on page 391
• Conditional Debug and Radioactive Tracing, on page 393
• Aggressive Client Load Balancing, on page 401
• Accounting Identity List, on page 405
• Wireless Multicast, on page 409
• Map-Server Per-Site Support, on page 427
• Volume Metering, on page 435
• Enabling Syslog Messages in Access Points and Controller for Syslog Server, on page 437
• Software Maintenance Upgrade, on page 447
CHAPTER 38
Network Mobility Services Protocol
• Information About Network Mobility Services Protocol, on page 293
• Enabling NMSP on Premises Services, on page 294
• Modifying the NMSP Notification Interval for Clients, RFID Tags, and Rogues , on page 294
• Modifying the NMSP Notification Threshold for Clients, RFID Tags, and Rogues, on page 295
• Configuring NMSP Strong Cipher, on page 296
• Verifying NMSP Settings, on page 296
• Examples: NMSP Settings Configuration, on page 298
• NMSP by AP Groups with Subscription List from CMX, on page 299
• Verifying NMSP by AP Groups with Subscription List from CMX, on page 299
• Probe RSSI Location, on page 300
• Configuring Probe RSSI , on page 301
• RFID Tag Support, on page 302
• Configuring RFID Tag Support, on page 303
• Verifying RFID Tag Support, on page 303
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
293
System Management
Enabling NMSP on Premises Services
• Bidirectional communication is supported and Cisco CMX can send a message asynchronously over the
established channel.
Note HTTPS is not supported for data transport between controller and Cisco CMX.
Note The TCP port (16113) that the controller and Cisco CMX communicate over must be open (not blocked)
on any firewall that exists between the controller and the Cisco CMX for NMSP to function.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
294
System Management
Modifying the NMSP Notification Threshold for Clients, RFID Tags, and Rogues
Procedure
Step 2 nmsp notification interval {rssi {clients | rfid Sets the NMSP notification interval value for
| rogues {ap | client } | spectrum interferers clients, RFID tags, rogue clients, and access
} interval} points.
Example: interval-NMSP notification interval value, in
Device(config)# nmsp notification seconds for RSSI measurement. Valid range is
interval rssi rfid 50 from 1 to 180.
Step 2 location notify-threshold {clients | rogues ap Configures the NMSP notification threshold for
| tags } threshold clients, RFID tags, rogue clients, and access
points.
Example:
Device(config)# location notify-threshold threshold- RSSI threshold value in db. Valid
clients 5 range is from 0 to 10, with a default value of
0..
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
295
System Management
Configuring NMSP Strong Cipher
Step 2 nmsp strong-cipher Enable strong ciphers for NMSP server, which
contains
Example:
"ECDHE-RSA-AES128-GCM-SHA256:,
Device(config)# nmsp strong-cipher ECDHE-ECDSA-AES128-GCM-SHA256:,
AES256-SHA256:AES256-SHA:, and
AES128-SHA256:AES128-SHA".
Normal cipher suite contains,
"ECDHE-RSA-AES128-GCM-SHA256:,
ECDHE-ECDSA-AES128-GCM-SHA256:,
and AES128-SHA".
RSSI Interval:
Client : 2 sec
RFID : 50 sec
Rogue AP : 2 sec
Rogue Client : 2 sec
Spectrum : 2 sec
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
296
System Management
Verifying NMSP Settings
To view the connection-specific statistics counters for all CMX connections, use the following command:
Device# show nmsp statistics connection
NMSP Connection Counters
------------------------
CMX IP Address: 10.22.244.31, Status: Active
State:
Connections : 1
Disconnections : 0
Rx Data Frames : 13
Tx Data Frames : 99244
Unsupported messages : 0
Rx Message Counters:
ID Name Count
----------------------------------------------
1 Echo Request 6076
7 Capability Notification 2
13 Measurement Request 5
16 Information Request 3
20 Statistics Request 2
30 Service Subscribe Request 1
Tx Message Counters:
ID Name Count
----------------------------------------------
2 Echo Response 6076
7 Capability Notification 1
14 Measurement Response 13
15 Measurement Notification 91120
17 Information Response 6
18 Information Notification 7492
21 Statistics Response 2
22 Statistics Notification 305
31 Service Subscribe Response 1
67 AP Info Notification 304
To view the common statistic counter of the controller 's NMSP service, use the following command:
Device# show nmsp statistics summary
NMSP Global Counters
--------------------
Number of restarts :
SSL Statistics
--------------------
Total amount of verifications : 6
Verification failures : 6
Verification success : 0
Amount of connections created : 8
Amount of connections closed : 7
Total amount of accept attempts : 8
Failures in accept : 0
Amount of successful accepts : 8
Amount of failed registrations : 0
AAA Statistics
--------------------
Total amount of AAA requests : 7
Failed to send requests : 0
Requests sent to AAA : 7
Responses from AAA : 7
Responses from AAA to validate : 7
Responses validate error : 6
Responses validate success : 1
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
297
System Management
Examples: NMSP Settings Configuration
CMX IP Address Active Tx Echo Resp Rx Echo Req Tx Data Rx Data Transport
-----------------------------------------------------------------------------------------
127.0.0.1 Active 6 6 1 2 TLS
To view all mobility services subscribed by all CMXs, use the following command:
Device# show nmsp subscription detail
CMX IP address 127.0.0.1:
Service Subservice
-----------------------------
RSSI Rogue, Tags, Mobile Station,
Spectrum
Info Rogue, Mobile Station,
Statistics Tags, Mobile Station,
AP Info Subscription
To view all mobility services subscribed by a specific CMX, use the following command:
Device# show nmsp subscription detail <ip_addr>
CMX IP address 127.0.0.1:
Service Subservice
-----------------------------
RSSI Rogue, Tags, Mobile Station,
Spectrum
Info Rogue, Mobile Station,
Statistics Tags, Mobile Station,
AP Info Subscription
To view the overall mobility services subscribed by all CMXs, use the following command:
Device# show nmsp subscription summary
Service Subservice
-----------------------------
RSSI Rogue, Tags, Mobile Station,
Spectrum
Info Rogue, Mobile Station,
Statistics Tags, Mobile Station,
AP Info Subscription
This example shows how to configure the NMSP notification interval for clients:
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
298
System Management
NMSP by AP Groups with Subscription List from CMX
Note The Cisco CMX AP Group is the list of Cisco APs managed by the Cisco CMX for location services.
This AP group is not the same as the wireless controller AP group.
Note NMSP subscription is available only for those services that are in enabled state in the wireless controller.
To view the services that are subscribed for an AP group by a CMX connection, use the following command:
Device# show nmsp subscription group details services group-name cmx-IP-addrress
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
299
System Management
Probe RSSI Location
To view the AP MAC list that is subscribed for an AP group by a CMX connection, use the following command:
Device show nmsp subscription group detail ap-list group-name cmx-IP-addrress
To view CMX-AP grouping details for all CMXs, use the following command:
Device# show nmsp subscription group detail all
CMX IP address: 127.0.0.1
Groups subscribed by this CMX server:
Group name: Group1
CMX Group filtered services:
Service Subservice
-----------------------------
RSSI Mobile Station,
Spectrum
Info
Statistics
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
300
System Management
Configuring Probe RSSI
• Load balancing
• Coverage Hole detection
• Location updates to CMX
When a wireless client is enabled, it sends probe requests to identify the wireless networks in the vicinity and
also to find the received signal strength indication (RSSI) associated with the identified Service Set Identifiers
(SSIDs).
The wireless client periodically performs active scanning in background even after being connected to an
access point. This helps them to have an updated list of access points with best signal strength to connect.
When the wireless client can no longer connect to an access point, it uses the access point list stored to connect
to another access point that gives it the best signal strength. The access points in the WLAN gather these probe
requests, RSSI and MAC address of the wireless clients and forwards them to the wireless controller s. The
Cisco CMX gathers this data from the wireless controller and uses it to compute the updated location of the
wireless client when it roams across the network.
Step 3 wireless probe limit limit-value interval Configures the number of probe request
reported to the wireless controller from the AP
Example:
for the same client on a given interval.
Device(config)# wireless probe limit 10
100 Use the no form of the command to revert to
the default limit, which is 2 probes at an interval
of 500 ms.
Step 4 location algorithm rssi-average Sets the probe RSSI measurement updates to a
more accurate algorithm but with more CPU
Example:
overhead.
Device(config)# location algorithm
rssi-average
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
301
System Management
RFID Tag Support
Step 6 location expiry client interval Configures the timeout for RSSI values.
Example: The no form of the command sets it to a default
Device(config)# location expiry client value of 15.
300
Step 7 location notify-threshold client threshold-db Configures the notification threshold for clients.
Example: The no form of the command sets it to a default
Device(config)# location notify-threshold value of 0.
client 5
Step 8 location rssi-half-life client time-in-seconds Configures half life when averaging two RSSI
readings.
Example:
Device(config)# location rssi-half-life To disable this option, set the value to 0.
client 20
What to do next
Use the show wireless client probing command to view each probing client (associated and probing only)
by batch of 10 MAC addresses.
General Guidelines
• Only Cisco-compliant active RFID tags are supported.
• You can verify the RFID tags on the controller .
• High Availability for RFID tags are supported.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
302
System Management
Configuring RFID Tag Support
Step 3 wireless rfid timeout timeout-value Configures the RFID tag data timeout value to
cleanup the table.
Example:
Device(config)# wireless rfid timeout 90 The timeout value is the amount of time that
the controller maintains tags before expiring
them. For example, if a tag is configured to
beacon every 30 seconds, we recommend that
you set the timeout value to 90 seconds
(approximately three times the beacon value).
The default value is 1200 seconds.
To view the detailed information for an RFID tag, use the following command:
Device# show wireless rfid detail <rfid-mac-address>
Content Header
==============
CCX Tag Version 0
Tx power: 12
Channel: 11
Reg Class: 4
CCX Payload
==============
Last Sequence Control 2735
Payload length 221
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
303
System Management
Verifying RFID Tag Support
To view the summary information for all known RFID tags, use the following command:
Device# show wireless rfid summary
To view the location-based system RFID statistics, use the following command:
Device# show wireless rfid stats
RFID stats :
==============
RFID error db full : 0
RFID error invalid paylod : 0
RFID error invalid tag : 0
RFID error dot11 hdr : 0
RFID error pkt len : 0
RFID error state drop : 0
RFID total pkt received : 369
RFID populated error value : 0
RFID error insert records : 0
RFID error update records : 0
RFID total insert record : 16
RFID ccx payload error : 0
RFID total delete record : 0
RFID error exceeded ap count : 0
RFID error record remove : 0
RFID old rssi expired count: 0
RFId smallest rssi expireed count : 0
RFID total query insert : 0
RFID error invalid rssi count : 0
RSSI Interval:
Client : 2 sec
RFID : 50 sec
Rogue AP : 2 sec
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
304
System Management
Verifying RFID Tag Support
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
305
System Management
Verifying RFID Tag Support
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
306
CHAPTER 39
Application Visibility and Control
• Information About Application Visibility and Control, on page 307
• Create a Flow Monitor, on page 310
• Configuring a Flow Monitor (GUI), on page 311
• Create a Flow Record, on page 312
• Create a Flow Exporter , on page 314
• Configure a WLAN for AVC, on page 315
• Configuring a Policy Tag, on page 316
• Attaching a Policy Profile to a WLAN Interface (GUI), on page 316
• Attaching a Policy Profile to a WLAN Interface (CLI), on page 316
• Attaching a Policy Profile to an AP, on page 318
• Verify the AVC Configuration, on page 318
• Default DSCP on AVC, on page 319
• AVC-Based Selective Reanchoring, on page 322
• Restrictions for AVC-Based Selective Reanchoring, on page 322
• Configuring the Flow Exporter, on page 322
• Configuring the Flow Monitor, on page 323
• Configuring the AVC Reanchoring Profile, on page 323
• Configuring the Wireless WLAN Profile Policy , on page 324
• Verifying AVC Reanchoring, on page 325
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
307
System Management
Information About Application Visibility and Control
Using AVC rules, you can limit the bandwidth of a particular application for all the clients joined on the
WLAN. These bandwidth contracts coexist with per-client downstream rate limiting that takes precedence
over the per-application rate limits.
FNF feature is supported in wireless, and relies on the NetFlow enablement on the controller for all modes:
flex, local and Fabric.
In local mode, the NBAR runs on the controller hardware and the process client traffic flows through the data
plane of the controller using the AP CAPWAP tunnels.
In FlexConnect or Fabric mode, NBAR runs on the AP, and only statistics are sent to the controller . When
operating in these two modes, APs regularly send FNFv9 reports back to the controller . The controller's FNF
feature consumes those FNFv9 reports to provide the application statistics shown by AVC.
The Fabric mode of operation does not populate the FNF cache. It relays the FNFv9 reports at the time they
arrive. As a result, some configuration of flow monitors, for example, cache timeout, is not taken into account.
The behavior of the AVC solution changes based on the wireless deployments. The following sections describe
the commonalities and differences in all scenarios:
Local Mode
• NBAR is enabled on the controller .
• AVC does not push the FNF configuration to the APs.
• Roaming events are ignored.
However, AVC supports L3 roams in local mode as traffic flows through the anchor controller (where
NBAR was initially processing the roaming client's traffic when the client joined).
• IOSd needs to trigger NBAR attach.
• Supports flow monitor cache.
• Supports NetFlow exporter.
Flex Mode
• NBAR is enabled on an AP
• AVC pushes the FNF configuration to the APs.
• Supports context transfer for roaming in AVC-FNF.
• Supports flow monitor cache.
• Supports NetFlow exporter.
Fabric Mode
• NBAR is enabled on an AP.
• AVC pushes the FNF configuration to the APs.
• Supports context transfer for roaming in AVC-FNF.
• Flow monitor cache is not supported.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
308
System Management
Prerequisites for Application Visibility and Control
• AVC is not supported on Cisco Aironet 702W, 702I (128 M memory), and 1530 Series access points.
• Only the applications that are recognized with App visibility can be used for applying QoS control.
• Data link is not supported for NetFlow fields in AVC.
• You cannot map the same WLAN profile to both the AVC-not-enabled policy profile and the AVC-enabled
policy profile.
When AVC is enabled, the AVC profile supports only up to 23 rules, which includes the default DSCP rule.
The AVC policy will not be pushed down to the AP, if rules are more than 23.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
309
System Management
Create a Flow Monitor
Note In Flex mode and Local mode, the default values for cache timeout active and cache timeout inactive
commands are not optimal for AVC. We recommend that you set both the values to 60 in the flow
monitor.
For Fabric mode, the cache timeout configuration does not apply.
Procedure
Step 3 record wireless avc basic Specifies the basic wireless AVC flow template.
Example: Note The record wireless avc basic
Device(config-flow-monitor)# record command is same as record wireless
wireless avc basic avc ipv4 basic command. However,
record wireless avc ipv4 basic
command is not supported in Flex
or Fabric modes. In such scenarios,
use the record wireless avc basic
command.
Step 4 record wireless avc {ipv4|ipv6}basic Specifies the basic IPv4 or IPv6 wireless AVC
flow template.
Example:
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
310
System Management
Configuring a Flow Monitor (GUI)
Step 5 cache timeout active value Sets the active flow timeout in seconds.
Example:
Device(config-flow-monitor)# cache
timeout active 60
Step 6 cache timeout inactive value Sets the inactive flow timeout in seconds.
Example:
Device(config-flow-monitor)# cache
timeout inactive 60
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
311
System Management
Create a Flow Record
Procedure
Step 1 Choose Configuration > Services > Application Visibility and go to the Flow Monitor tab .
Step 2 In the Monitor area, click Add to add a flow monitor.
Step 3 In the Flow Monitor window, add a flow monitor and a description.
Step 4 Select the Flow exporter from the drop-down list to export the data from the flow monitor to a collector.
Note To export wireless netflow data, use the templates below:
• ETA (Encrypted Traffic Analysis)
• wireless avc basic
• wireless avc basic IPv6
Procedure
Step 4 match ipv4 source address Specifies a match to the IPv4 source
address-based field.
Example:
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
312
System Management
Create a Flow Record
Step 5 match ipv4 destination address Specifies a match to the IPv4 destination
address-based field.
Example:
Device(config-flow-record)# match ipv4
destination address
Step 6 match transport source-port Specifies a match to the transport layer's source
port field.
Example:
Device(config-flow-record)# match
transport source-port
Step 8 match flow direction Specifies a match to the direction the flow was
monitored in.
Example:
Device(config-flow-record)# match flow
direction
Step 10 match wireless ssid Specifies a match to the SSID name identifying
the wireless network.
Example:
Device(config-flow-record)# match
wireless ssid
Step 11 collect counter bytes long Collects the counter field's total bytes.
Example:
Device(config-flow-record)# collect
counter bytes long
Step 12 collect counter packets long Collects the counter field's total packets.
Example:
Device(config-flow-record)# collect
counter bytes long
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
313
System Management
Create a Flow Exporter
Step 14 collect wireless client mac address Collects the MAC address of the client on the
wireless network.
Example:
Device(config-flow-record)# collect
wireless client mac address
Note For the AVC statistics to be visible at the controller , you should configure a local flow exporter using
the following commands:
• flow exporter my_local
• destination local wlc
Also, your flow monitor must use this local exporter for the statistics to be visible at the controller .
Procedure
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
314
System Management
Configure a WLAN for AVC
Step 5 option application-table timeout seconds (Optional) Specifies the application table
timeout option, in seconds. The valid range is
Example:
from 1 to 86400.
Device(config-flow-exporter)# option
application-table timeout 500
Procedure
Step 3 no security wpa akm dot1x Disables security AKM for dot1x.
Example:
Device(config-wlan)# no security wpa akm
dot1x
Step 4 no security wpa wpa2 ciphers aes Disables WPA2 ciphers for AES.
Example:
Device(config-wlan)# no security wpa wpa2
ciphers aes
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
315
System Management
Configuring a Policy Tag
Step 2 wireless tag policy policy-tag-name Configures policy tag and enters policy tag
configuration mode.
Example:
Device(config-policy-tag)# wireless tag
policy rr-xyz-policy-tag
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
316
System Management
Attaching a Policy Profile to a WLAN Interface (CLI)
This example violates the restriction stated earlier, that is, the WLAN wlan1 is mapped to 2 policy
profiles, avc_pol1 and avc_pol2. This configuration is, therefore, incorrect because the WLAN wlan1
should be mapped to either avc_pol1 or avc_pol2 everywhere.
• Conflicting policy profiles on the same WLAN are not supported. For example, policy profile (with and
without AVC) applied to the same WLAN in different policy tags.
The following is an example of an incorrect configuration:
wireless profile policy avc_pol1
no shutdown
wireless profile policy avc_pol2
ipv4 flow monitor fm-avc2 input
ipv4 flow monitor fm-avc2 output
no shutdown
wireless tag policy avc-tag1
wlan wlan1 policy avc_pol1
wireless tag policy avc-tag2
wlan wlan1 policy avc_pol2
In this example, a policy profile with and without AVC is applied to the same WLAN in different tags.
Procedure
Step 2 wlan wlan-avc policy avc-policy Attaches a policy profile to a WLAN profile.
Example:
Device(config-policy-tag)# wlan wlan_avc
policy avc_pol
What to do next
• Run the no shutdown command on the WLAN after completing the configuration.
• If the WLAN is already in no shutdown mode, run the shutdown command, followed by no shutdown
command.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
317
System Management
Attaching a Policy Profile to an AP
Step 2 show avc client mac top num-of-applications Displays information about the top number of
applications {aggregate | downstream | applications.
upstream}
Note Ensure that wireless clients are
Example: associated to the WLAN and
Device# show avc client 9.3.4 top 3 generating traffic, and then wait for
applications aggregate 90 seconds (to ensure the availability
of statistics) before running the
command.
Step 3 show avc wlan wlan-name application Displays information about top applications and
app-name top num-of-clients aggregate users using these applications.
Example:
Device# show avc wlan wlan_avc
application app top 4 aggregate
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
318
System Management
Default DSCP on AVC
Step 5 show ap tag summary Displays a summary of all the access points
with policy tags.
Example:
Device# show ap tag summary
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
319
System Management
Creating Class Map
Device# class-map
avcS-webex-application-group
Device(config-cmap)# match protocol
attribute application-group webex-media
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
320
System Management
Creating Policy Map
Step 5 class class-default Specifies the default class so that you can
configure or modify its policy.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
321
System Management
AVC-Based Selective Reanchoring
Step 2 flow exporter name Creates a flow exporter and enters flow exporter
configuration mode.
Example:
Device(config)# flow exporter Note You can use this command to modify
avc-reanchor an existing flow exporter too.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
322
System Management
Configuring the Flow Monitor
Step 2 flow monitor monitor-name Creates a flow monitor and enters Flexible
NetFlow flow monitor configuration mode.
Example:
Device(config)# flow monitor fm_avc Note You can use this command to modify
an existing flow monitor too.
Step 4 record wireless avc basic Specifies the flow record to use to define the
cache.
Example:
Device(config-flow-monitor)# record
wireless avc basic
Step 5 cache timeout active value Sets the active flow timeout, in seconds.
Example:
Device(config-flow-monitor)# cache
timeout active 60
Step 6 cache timeout inactive value Sets the inactive flow timeout, in seconds.
Example:
Device(config-flow-monitor)# cache
timeout inactive 60
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
323
System Management
Configuring the Wireless WLAN Profile Policy
AVC-Reanchor-Class class map is found, configuration changes are not made and updates to the protocols
that are saved to the startup configuration persist across reboots.
Procedure
Step 3 match any Instructs the device to match with any of the
protocols that pass through it.
Example:
Device(config-cmap)# match any
Procedure
Step 2 wireless profile policy policy-name Configures the WLAN policy profile and enters
wireless policy configuration mode.
Example:
Device(config)# wireless profile policy
default-policy-profile
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
324
System Management
Verifying AVC Reanchoring
Step 5 ipv4 flow monitor monitor-name input Specifies the name of the IPv4 ingress flow
monitor.
Example:
Device(config-wireless-policy)# ipv4 flow
monitor fm_avc input
Step 6 ipv4 flow monitor monitor-name output Specifies the name of the IPv4 egress flow
monitor.
Example:
Device(config-wireless-policy)# ipv4 flow
monitor fm_avc output
Step 7 reanchor class class-name Configure a class map with protocols for the
Selective Reanchoring feature.
Example:
Device(config-wireless-policy)# reanchor
class AVC-Reanchor-Class
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
325
System Management
Verifying AVC Reanchoring
!
.
.
.
-------------------------------------------------------
Device# show platform software trace counter tag wstatsd chassis active R0 avc-stats debug
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
326
System Management
Verifying AVC Reanchoring
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
327
System Management
Verifying AVC Reanchoring
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
328
CHAPTER 40
Cisco Hyperlocation
• Information About Cisco Hyperlocation, on page 329
• Restrictions on Cisco Hyperlocation, on page 331
• Configuring Cisco Hyperlocation (GUI), on page 332
• Configuring Cisco Hyperlocation (CLI), on page 332
• Configuring Hyperlocation BLE Beacon Parameters for AP (GUI), on page 333
• Configuring Hyperlocation BLE Beacon Parameters for AP (CLI), on page 334
• Configuring Hyperlocation BLE Beacon Parameters (CLI), on page 334
• Verifying Cisco Hyperlocation, on page 335
• Verifying Hyperlocation BLE Beacon Configuration, on page 338
• Verifying Hyperlocation BLE Beacon Configuration for AP, on page 338
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
329
System Management
Information About Cisco Hyperlocation
• 32-antenna angle of arrival (AoA); available only with the WSM2 module.
Note When using the WSM2 module (includes the WSM module and the antenna add-on), the accuracy of
tracking the location of wireless clients can be as close as one meter.
Cisco Hyperlocation works in conjunction with Cisco Connected Mobile Experiences (CMX). Combining
the Cisco Hyperlocation feature on Cisco Catalyst 9800 Series Wireless Controller with a CMX device allows
you to achieve better location accuracy, which can result in delivering more targeted content to users. When
you use CMX with Cisco CleanAir frequency scanning, it is simple to locate failed, lost, and even rogue
beacons.
The Cisco Hyperlocation radio module with an integrated BLE radio allows transmission of Bluetooth Low
Energy (BLE) broadcast messages by using up to 5 BLE transmitters. Cisco Catalyst 9800 Series Wireless
Controller is used to configure transmission parameters such as interval for the beacons, universally unique
identifier (UUID), and transmission power, per beacon globally for all the access points. Also, the controller
can configure major, minor, and transmission power value of each AP to provide more beacon granularity.
Note The Cisco Hyperlocation feature must be enabled on the controller and CMX and CMX must be connected
for BLE to work.
In the absence of a Cisco Hyperlocation radio module, Hyperlocation will still work in a modality named
Hyperlocation Local Mode, which guarantees a slightly lower location accuracy in the range between five
meters and seven meters. This is accomplished through CPU cycle stealing.
Using the controller, you can configure Cisco Hyperlocation for APs based on their profile.
Note In scale setup, the NTP server should be configured on the respective AP profiles, so that the APs and
CA servers used for LSC provisioning are time synchronized. If the NTP server is not configured, a few
APs would fail in LSC provisioning.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
330
System Management
Restrictions on Cisco Hyperlocation
Note The default-ap-profile BLE configuration can be considered the default BLE configuration because all
the APs will join the default-ap-profile AP profile in case the other profiles are removed.
For more information about Cisco Hyperlocation, see the following documents:
• Cisco Hyperlocation Solution
• Cisco CMX Configuration Guide to enable Cisco Hyperlocation
• Cisco CMX Release Notes
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
331
System Management
Configuring Cisco Hyperlocation (GUI)
• In Fabric deployments, the wireless management interface (typically loopback interface) must not be in
Fabric.
• It is not possible to set the wireless management interface to a loopback interface in non-Fabric
deployments.
Procedure
Step 1 In the Configuration > Tags & Profiles > AP Join page, click Add.
The Add AP Join Profile dialog box appears.
Step 2 Under the AP > Hyperlocation tab, select the Enable Hyperlocation check box.
Step 3 In the Detection Threshold (dBm) field, enter a value to filter out packets with low RSSI. You must enter a
value between –100 dBm and –50 dBm.
Step 4 In the Trigger Threshold (cycles) field, enter a value to set the number of scan cycles before sending a BAR
to clients. You must enter a value between 0 and 99.
Step 5 In the Reset Threshold is required field, enter a value to reset value in scan cycles after trigger. You must
enter a value between 0 and 99.
Step 6 Click Save & Apply to Device.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
332
System Management
Configuring Hyperlocation BLE Beacon Parameters for AP (GUI)
Step 4 [no] hyperlocation threshold detection Sets threshold to filter out packets with low
value-in-dBm RSSI. The no form of this command resets the
threshold to its default value. Valid range is
Example:
between –100 and –50.
Device(config-ap-profile)# [no]
hyperlocation threshold detection -100
Step 5 [no] hyperlocation threshold reset Resets the value of scan cycles after a trigger.
value-btwn-0-99 The no form of this command resets the
threshold to its default value.
Example:
Device(config-ap-profile)# [no]
hyperlocation threshold reset 8
Step 6 [no] hyperlocation threshold trigger Sets the number of scan cycles before sending
value-btwn-1-100 a block acknowledgment request (BAR) to
clients. The no form of this command resets the
Example:
threshold to its default value.
Device(config-ap-profile)# [no]
hyperlocation threshold trigger 10
Step 7 [no] ntp ip ip-address Sets the IP address of the NTP server. The no
form of this command removes the NTP server.
Example:
Device(config-ap-profile)# [no] ntp ip
9.0.0.4
Step 1 In the Configuration > Tags & Profiles > AP Join page, click Add.
The Add AP Join Profile dialog box appears.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
333
System Management
Configuring Hyperlocation BLE Beacon Parameters for AP (CLI)
Procedure
Step 2 ap name ap-name hyperlocation ble-beacon Configures BLE beacon's advertised attenuation
advpwr value-in-dBm level for an AP. The valid range for
value-in-dBm is between –40 dBm and –100
Example:
dBm; the default value is –59 dBm (all values
Device# ap name test-ap hyperlocation must be entered as positive integers).
ble-beacon advpwr 90
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
334
System Management
Verifying Cisco Hyperlocation
Procedure
Step 2 hyperlocation ble-beacon beacon-id Specifies the BLE beacon parameters and enters
BLE configuration mode.
Example:
Device(config-ap-profile)# hyperlocation
ble-beacon 3
Step 5 hyperlocation ble-beacon interval Configures the BLE beacon interval as 1 Hz for
value-in-hertz the selected profile.
Example:
Device(config-ap-profile)# hyperlocation
ble-beacon interval 1
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
335
System Management
Verifying Cisco Hyperlocation
To display both the overall and and the per-AP configuration values and operational status, use the following
command:
Device# show ap hyperlocation detail
To display the overall (profile specific) configuration values and operational status for a given profile, use
the following command:
Device# show ap profile profile-name hyperlocation summary
To display both the overall (profile specific) and per-AP configuration values and operational status for a
given profile, use the following command. The APs listed are only those APs that belong to the specified join
profile.
Device# show ap profile profile-name hyperlocation detail
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
336
System Management
Verifying Cisco Hyperlocation
Hyperlocation :
Admin State : ENABLED
PAK RSSI Threshold Detection: -100
PAK RSSI Threshold Trigger : 10
PAK RSSI Threshold Reset : 8
.
.
.
To display the Cisco CMXs that are correctly joined and used by hyperlocation, use the following command:
Device# show ap hyperlocation cmx summary
Hyperlocation-enabled CMXs
IP Port Dest MAC Egress src MAC Egress VLAN Ingress src MAC Join time
-----------------------------------------------------------------------------------------------
198.51.100.4 2003 aaaa.bbbb.cccc aabb.ccdd.eeff 2 0000.0001.0001 12/14/18
09:27:14
To display the interface handle value statistics, use the following command:
Device# show platform hardware chassis active
qfp feature wireless wlclient datapath cpp-if-handle 0x32 statistics start
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
337
System Management
Verifying Hyperlocation BLE Beacon Configuration
Pkts Bytes
Rx 26 3628
To view the APs requested by Cisco CMX with AP groups' support, use the following commands:
Device# show nmsp subscription group summary
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
338
System Management
Verifying Hyperlocation BLE Beacon Configuration for AP
---------------------------------------------------------------------------
0 Enabled 99999999-9999-9999-9999-999999999999 8 0 -0
1 Enabled bbbbbbbb-bbbb-bbbb-bbbb-bbbbbbbbbbbb 8 1 -0
2 Enabled 88888888-8888-8888-8888-888888888888 8 2 -0
3 Enabled dddddddd-dddd-dddd-dddd-dddddddddddd 8 3 -0
4 Enabled eeeeeeee-eeee-eeee-eeee-eeeeeeeeeeee 8 4 -0
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
339
System Management
Verifying Hyperlocation BLE Beacon Configuration for AP
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
340
CHAPTER 41
Cisco Connected Mobile Experiences Cloud
Cisco Connected Mobile Experiences (CMX) communicates with the Cisco wireless controller using the
Network Mobility Services Protocol (NMSP), which runs over a connection-oriented (TLS) transport. This
transport provides a secure 2-way connectivity and is convenient when both the controller and CMX are
on-premise and there is direct IP connectivity between them.
Cisco CMX Cloud is a cloud-delivered version of the on-premise CMX. To access Cisco CMX Cloud services,
HTTPS is used as a transport protocol.
• Configuring Cisco CMX Cloud , on page 341
• Verifying Cisco CMX Cloud Configuration, on page 342
Procedure
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
341
System Management
Verifying Cisco CMX Cloud Configuration
Step 3 crypto pki trustpool import url url Imports the 3rd party root CA. The controller
verifies the peer using the imported certificate.
Example:
Device(config)#crypto pki trustpool
import url
http://www.cisco.com/security/pki/trs/ios.p7b
Step 4 [no] nmsp cloud-services server url url Configures the URL used for cloud services.
Use the no form of the command to delete the
Example:
server url from the configuration.
Device(config)# nmsp cloud-services
server url https://cisco.com
Step 5 [no] nmsp cloud-services server token token Configures the authentication token for the
NMSP cloud service. Use the no form of the
Example:
command to delete the server token from the
Device(config)# nmsp cloud-services configuration.
server token test
Step 6 [no] nmsp cloud-services http-proxy (Optional) Configures HTTP proxy details for
proxy-server port the NMSP cloud service. Use the no form of
the command to disable the use of a HTTP
Example:
proxy.
Device(config)# nmsp cloud-services
http-proxy 10.0.0.1 10
Step 7 [no] nmsp cloud-services enable Enables NMSP cloud services. Use the no form
of the command to disable the feature.
Example:
Device(config)# nmsp cloud-services
enable
To view the NMSP cloud service status, use the following command:
Device# show nmsp cloud-services summary
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
342
System Management
Verifying Cisco CMX Cloud Configuration
-------------------------
Server: https://yenth8.cmxcisco.com
IP Address: 64.103.36.133
Cmx Service: Enabled
Connectivity: https: UP
Service Status: Active
Last Request Status: HTTP/1.1 200 OK
Heartbeat Status: OK
To view the NMSP cloud service statistics, use the following command:
Device# show nmsp cloud-services statistics
Tx DataFrames: 3213
Rx DataFrames: 1606
Tx HeartBeat Req: 31785
Heartbeat Timeout: 0
Rx Subscr Req: 2868
Tx DataBytes: 10069
Rx DataBytes: 37752
Tx HeartBeat Fail: 2
Tx Data Fail: 0
Tx Conn Fail: 0
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
343
System Management
Verifying Cisco CMX Cloud Configuration
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
344
CHAPTER 42
EDCA Parameters
• Enhanced Distributed Channel Access Parameters, on page 345
• Configuring EDCA Parameters (GUI), on page 345
• Configuring EDCA Parameters (CLI), on page 346
Step 1 Choose Configuration > Radio Configurations > Parameters. Using this page, you can configure global
parameters for 802.11a/n/ac (5 GHz) and 802.11b/g/n (2.4 GHz) radios.
Note You cannot configure or modify parameters, if the radio network is enabled. Disable the network
status on the Configuration > Radio Configurations > Network page before you proceed.
Step 2 In the EDCA Parameters section, choose an EDCA profile from the EDCA Profile drop-down list. Enhanced
Distributed Channel Access (EDCA) parameters are designed to provide preferential wireless channel access
for voice, video, and other quality-of-service (QoS) traffic.
Step 3 For 802.11a/n/ac (5 GHZ) radios, in the (DFS 802.11h) section, enter the local power constraint. You cannot
configure power constraint if the DTPC Support check box on the Configure > Radio Configurations >
Network page is checked. The valid range is between 0 dBm and 30 dBm.
Step 4 Check the Channel Switch Announcement Mode check box, if you want the AP to announce when it is
switching to a new channel and the new channel number. The default value is disabled.
Step 5 Check the Smart DFS check box to enable Dynamic Frequency Selection (DFS) and avoid interference with
the radar signals.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
345
System Management
Configuring EDCA Parameters (CLI)
Step 3 ap dot11 {5ghz | 24ghz} edca-parameters Enables specific EDCA parameters for the
{custom-voice | fastlane | 802.11a or 802.11b/g network.
optimized-video-voice | optimized-voice |
Note The custom-voice option is not
svp-voice | wmm-default}
supported for Cisco Catalyst 9800
Example: Series Wireless Controller.
Device(config)# ap dot11 5ghz
edca-parameters optimized-voice • custom-voice: Enables custom voice
parameters for the 802.11a or 802.11b/g
network.
• fastlane: Enables the fastlane parameters
for the 802.11a or 802.11b/g network.
• optimized-video-voice: Enables EDCA
voice-optimized and video-optimized
parameters for the 802.11a or 802.11b/g
network. Choose this option when both
voice and video services are deployed on
your network.
• optimized-voice: Enables non-SpectraLink
voice-optimized profile parameters for the
802.11a or 802.11b/g network. Choose this
option when voice services other than
SpectraLink are deployed on your network.
• svp-voice: Enables SpectraLink
voice-priority parameters for the 802.11a
or 802.11b/g network. Choose this option
if SpectraLink phones are deployed on
your network to improve the quality of
calls.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
346
System Management
Configuring EDCA Parameters (CLI)
Step 6 show ap dot11 {5ghz | 24ghz} network Displays the current status of MAC optimization
for voice.
Example:
Device# show ap dot11 5ghz network
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
347
System Management
Configuring EDCA Parameters (CLI)
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
348
CHAPTER 43
802.11 parameters and Band Selection
• Information About Configuring Band Selection, 802.11 Bands, and Parameters, on page 349
• Restrictions for Band Selection, 802.11 Bands, and Parameters, on page 351
• How to Configure 802.11 Bands and Parameters, on page 351
• Monitoring Configuration Settings for Band Selection, 802.11 Bands, and Parameters, on page 361
• Configuration Examples for Band Selection, 802.11 Bands, and Parameters, on page 366
Note You can enable both band selection and aggressive load balancing on the controller. They run
independently and do not impact one another.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
349
System Management
802.11 Bands
• Dual-band clients: No 2.4-GHz probe responses are seen at any time; 5-GHz probe responses are
seen for all 5-GHz probe requests.
• Single-band (2.4-GHz) clients: 2.4-GHz probe responses are seen only after the probe suppression
cycle.
• After the client’s probe count reaches the configured probe cycle count, the algorithm waits for the
Age Out Suppression time and then marks the client probe’s Active value as 0. Then, the algorithm
is restarted.
• Scenario2: Client RSSI (as seen from show cont d0/d1 | begin RSSI) lies between Mid-RSSI and
Acceptable Client RSSI.
• All 2.4-GHz and 5-GHz probe requests are responded to without any restrictions.
• This scenario is similar to the band select disabled.
Note The client RSSI value (as seen in the sh cont d0 | begin RSSI command output) is the average of the
client packets received, and the Mid RSSI feature is the instantaneous RSSI value of the probe packets.
As a result, the client RSSI is seen as weaker than the configured Mid RSSI value (7-dB delta). The
802.11b probes from the client are suppressed to push the client to associate with the 802.11a band.
802.11 Bands
You can configure the 802.11b/g/n (2.4 GHz) and 802.11a/n (5 GHz) bands for the controller to comply with
the regulatory requirements in your country. By default, both 802.11b/g/n and 802.11a/n are enabled.
This section contains the following subsections:
802.11n Parameters
This section provides instructions for managing 802.11n access points on your network. The 802.11n devices
support the 2.4 and 5-GHz bands and offer high throughput data rates.
The 802.11n high throughput rates are available on all the 802.11n access points for the WLANs using WMM
with no Layer 2 encryption or with WPA2/AES encryption enabled.
Note Some Cisco 802.11n APs may intermittently emit incorrect beacon frames, which can trigger false wIPS
alarms. We recommend that you ignore these alarms. The issue is observed in the following Cisco
802.11n APs: 2600, 3500, and 3600.
802.11h Parameters
802.11h informs client devices about channel changes and can limit the transmit power of those client devices.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
350
System Management
Restrictions for Band Selection, 802.11 Bands, and Parameters
Procedure
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
351
System Management
Configuring Band Selection (CLI)
Step 8 On the AP Join Profile page, click the AP Join Profile name.
Step 9 Click Apply.
Step 2 wireless client band-select cycle-count Sets the probe cycle count for band select. Valid
cycle_count range is between 1 and 10.
Example:
Device(config)# wireless client
band-select cycle-count 3
Step 3 wireless client band-select cycle-threshold Sets the time threshold for a new scanning cycle
milliseconds period. Valid range is between 1 and 1000.
Example:
Device(config)# wireless client
band-select cycle-threshold 5000
Step 4 wireless client band-select expire suppression Sets the suppression expire to the band select.
seconds Valid range is between 10 and 200.
Example:
Device(config)# wireless client
band-select expire suppression 100
Step 5 wireless client band-select expire dual-band Sets the dual band expire. Valid range is
seconds between 10 and 300.
Example:
Device(config)# wireless client
band-select expire dual-band 100
Step 6 wireless client band-select client-rssi Sets the client RSSI threshold. Valid range is
client_rssi between 20 and 90.
Example:
Device(config)# wireless client
band-select client-rssi 40
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
352
System Management
Configuring the 802.11 Bands (GUI)
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
353
System Management
Configuring the 802.11 Bands (CLI)
Procedure
Step 4 ap dot11 {5ghz | 24ghz } beaconperiod Specifies the rate at which the SSID is
time_unit broadcast by the corresponding access point.
Example: The beacon interval is measured in time units
Device(config)# ap dot11 5ghz (TUs). One TU is 1024 microseconds. You
beaconperiod 500 can configure the access point to send a beacon
every 20 to 1000 milliseconds.
Step 5 ap dot11 {5ghz | 24ghz } fragmentation Specifies the size at which packets are
threshold fragmented.
Example: The threshold is a value between 256 and 2346
Device(config)# ap dot11 5ghz bytes (inclusive). Specify a low number for
fragmentation 300 areas where communication is poor or where
there is a great deal of radio interference.
Step 6 [no] ap dot11 {5ghz | 24ghz } dtpc Enables access points to advertise their
channels and transmit the power levels in
Example:
beacons and probe responses.
Device(config)# ap dot11 5ghz dtpc
The default value is enabled. Client devices
Device(config)# no ap dot11 24ghz dtpc
using dynamic transmit power control (DTPC)
receive the channel-level and power-level
information from the access points and adjust
their settings automatically. For example, a
client device used primarily in Japan can rely
on DTPC to adjust its channel and power
settings automatically when it travels to Italy
and joins a network there.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
354
System Management
Configuring the 802.11 Bands (CLI)
Step 7 wireless client association limit number Specifies the maximum allowed clients that
interval milliseconds can be configured.
Example: You can configure the maximum number of
Device(config)# wireless client association requests on a single access point
association limit 50 interval 1000 slot at a given interval. The range of
association limit that you can configure is from
1 to 100.
The association request limit interval is
measured between 100 to 10000 milliseconds.
Step 8 ap dot11 {5ghz | 24ghz} rate rate {disable | Specifies the rate at which data can be
mandatory | supported} transmitted between the controller embedded
wireless controller and the client.
Example:
Device(config)# ap dot11 5ghz rate 36 • disable: Defines that the clients specify
mandatory the data rates used for communication.
• mandatory: Defines that the clients
support this data rate in order to associate
to an access point on the controller
embedded wireless controller.
• supported: Any associated clients that
support this data rate can communicate
with the access point using that rate.
However, the clients are not required to
use this rate in order to associate.
• rate: Specifies the rate at which data is
transmitted. For the 802.11a and 802.11b
bands, the data is transmitted at the rate
of 1, 2, 5.5, 6, 9, 11, 12, 18, 24, 36, 48,
or 54 Mbps.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
355
System Management
Configuring a Band-Select RF Profile (GUI)
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
356
System Management
Configuring 802.11n Parameters (GUI)
Step 3 band-select client {mid-rssi | rssi }dbm Sets the band-select client threshold.
Example:
Device(config-rf-profile)# band-select
client rssi -90
Step 4 band-select cycle {count | threshold}count Sets the band-select cycle parameters.
Example:
Device(config-rf-profile)# band-select
cycle count 10
Step 5 band-select expire {dual-band | suppression Configures the RF profile's band-select expiry
}time time.
Example:
Device(config-rf-profile)# band-select
expire dual-band 100
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
357
System Management
Configuring 802.11n Parameters (CLI)
Step 2 ap dot11 {5ghz | 24ghz} dot11n Enables 802.11n support on the network.
Example: The no form of this command disables the
Device(config)# ap dot11 5ghz dot11n 802.11n support on the network.
Step 3 ap dot11 {5ghz | 24ghz} dot11n mcs tx rtu Specifies the modulation and coding scheme
(MCS) rates at which data can be transmitted
Example:
between the access point and the client.
Device(config)# ap dot11 5ghz dot11n
mcs tx 20 rtu-The valid range is between 0 and 23.
The no form of this command disables the
MCS rates that are configured.
Step 4 wlanwlan_profile_name wlan_ID Enables WMM on the WLAN and uses the
SSID_network_name wmm require 802.11n data rates that you configured.
Example: The require keyword requires client devices
Device(config)# wlan wlan1 25 ssid12 to use WMM. Devices that do not support
WMM cannot join the WLAN.
Device(config-wlan)# wmm require
Step 6 {ap | no ap} dot11 {5ghz | 24 ghz} dot11n Specifies the aggregation method used for
a-mpdu tx priority {all | 0-7} 802.11n packets.
Example: Aggregation is the process of grouping packet
Device(config)# ap dot11 5ghz dot11n data frames together, rather than transmitting
a-mpdu tx priority all them separately. Two aggregation methods are
available: Aggregated MAC Protocol Data
Unit (A-MPDU) and Aggregated MAC Service
Data Unit (A-MSDU). Both A-MPDU and
A-MSDU are performed in the software.
You can specify the aggregation method for
various types of traffic from the access point
to the clients.
The list defines the priority levels (0-7)
assigned per traffic type.
• 0—Best effort
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
358
System Management
Configuring 802.11n Parameters (CLI)
Step 8 ap dot11 {5ghz | 24ghz} dot11n Configures the guard interval for the network.
guard-interval {any | long}
Example:
Device(config)# ap dot11 5ghz dot11n
guard-interval long
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
359
System Management
Configuring 802.11h Parameters (CLI)
Step 2 {ap | no ap} dot11 5ghz channelswitch mode Enables or disables the access point to announce
switch_mode when it is switching to a new channel.
Example: switch_mode--Enter 0 or 1 to specify whether
Device(config)# ap dot11 5ghz transmissions are restricted until the actual
channelswitch mode 0 channel switch (0) or are not restricted (1). The
default value is disabled.
Step 3 ap dot11 5ghz power-constraint value Configures the 802.11h power constraint value
in dB. The valid range is from 0 to 255.
Example:
Device(config)# ap dot11 5ghz The default value is 3.
power-constraint 200
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
360
System Management
Monitoring Configuration Settings for Band Selection, 802.11 Bands, and Parameters
Table 9: Monitoring Configuration Settings Using Band Selection and 802.11 Band Commands
Command Purpose
show ap dot11 5ghz network Displays 802.11a band network parameters, 802.11a operational rates,
802.11n MCS settings, and 802.11n status information.
show ap dot11 24ghz network Displays 802.11b band network parameters, 802.11b/g operational rates,
802.11n MCS settings, and 802.11n status information.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
361
System Management
Example: Viewing the Configuration Settings for the 5-GHz Band
MCS 10 : Supported
MCS 11 : Supported
MCS 12 : Supported
MCS 13 : Supported
MCS 14 : Supported
MCS 15 : Supported
MCS 16 : Supported
MCS 17 : Supported
MCS 18 : Supported
MCS 19 : Supported
MCS 20 : Supported
MCS 21 : Supported
MCS 22 : Supported
MCS 23 : Supported
802.11n Status:
A-MPDU Tx:
Priority 0 : Enabled
Priority 1 : Disabled
Priority 2 : Disabled
Priority 3 : Disabled
Priority 4 : Enabled
Priority 5 : Enabled
Priority 6 : Disabled
Priority 7 : Disabled
A-MSDU Tx:
Priority 0 : Enabled
Priority 1 : Enabled
Priority 2 : Enabled
Priority 3 : Enabled
Priority 4 : Enabled
Priority 5 : Enabled
Priority 6 : Disabled
Priority 7 : Disabled
Guard Interval : Any
Rifs Rx : Enabled
Beacon Interval : 100
CF Pollable mandatory : Disabled
CF Poll Request Mandatory : Disabled
CFP Period : 4
CFP Maximum Duration : 60
Default Channel : 36
Default Tx Power Level : 1
DTPC Status : Enabled
Fragmentation Threshold : 2346
Pico-Cell Status : Disabled
Pico-Cell-V2 Status : Disabled
TI Threshold : 0
Legacy Tx Beamforming setting : Disabled
Traffic Stream Metrics Status : Disabled
Expedited BW Request Status : Disabled
EDCA profile type check : default-wmm
Call Admision Control (CAC) configuration
Voice AC
Voice AC - Admission control (ACM) : Disabled
Voice Stream-Size : 84000
Voice Max-Streams : 2
Voice Max RF Bandwidth : 75
Voice Reserved Roaming Bandwidth : 6
Voice Load-Based CAC mode : Enabled
Voice tspec inactivity timeout : Enabled
CAC SIP-Voice configuration
SIP based CAC : Disabled
SIP Codec Type : CODEC_TYPE_G711
SIP call bandwidth : 64
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
362
System Management
Example: Viewing the Configuration Settings for the 2.4-GHz Band
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
363
System Management
Example: Viewing the status of 802.11h Parameters
Priority 0 : Enabled
Priority 1 : Enabled
Priority 2 : Enabled
Priority 3 : Enabled
Priority 4 : Enabled
Priority 5 : Enabled
Priority 6 : Disabled
Priority 7 : Disabled
Guard Interval : Any
Rifs Rx : Enabled
Beacon Interval : 100
CF Pollable Mandatory : Disabled
CF Poll Request Mandatory : Disabled
CFP Period : 4
CFP Maximum Duration : 60
Default Channel : 11
Default Tx Power Level : 1
DTPC Status : true
Call Admission Limit : 105
G711 CU Quantum : 15
ED Threshold : -50
Fragmentation Threshold : 2346
PBCC Mandatory : Disabled
Pico-Cell Status : Disabled
Pico-Cell-V2 Status : Disabled
RTS Threshold : 2347
Short Preamble Mandatory : Enabled
Short Retry Limit : 7
Legacy Tx Beamforming setting : Disabled
Traffic Stream Metrics Status : Disabled
Expedited BW Request Status : Disabled
EDCA profile type : default-wmm
Call Admision Control (CAC) configuration
Voice AC
Voice AC - Admission control (ACM) : Disabled
Voice Stream-Size : 84000
Voice Max-Streams : 2
Voice Max RF Bandwidth : 75
Voice Reserved Roaming Bandwidth : 6
Voice Load-Based CAC mode : Enabled
Voice tspec inactivity timeout : Enabled
CAC SIP-Voice configuration
SIP based CAC : Disabled
SIP Codec Type : CODEC_TYPE_G711
SIP call bandwidth : 64
SIP call bandwith sample-size : 20
Video AC
Video AC - Admission control (ACM) : Disabled
Video max RF bandwidth : Infinite
Video reserved roaming bandwidth : 0
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
364
System Management
Example: Verifying the Band-Selection Settings
Description :
RF Profile Name : vid
Band : 2.4 GHz
802.11n client only : Disabled
Transmit Power Threshold v1 : -70 dBm
Min Transmit Power : -10 dBm
Max Transmit Power : 30 dBm
Operational Rates
802.11b 1M Rate : Mandatory
802.11b 2M Rate : Mandatory
802.11b 5.5M Rate : Mandatory
802.11b 11M Rate : Mandatory
802.11b 6M Rate : Supported
802.11b 9M Rate : Supported
802.11b 12M Rate : Supported
802.11b 18M Rate : Supported
802.11b 24M Rate : Supported
802.11b 36M Rate : Supported
802.11b 48M Rate : Supported
802.11b 54M Rate : Supported
Max Clients : 200
Trap Threshold
Clients : 12 clients
Interference : 10%
Noise : -80 dBm
Utilization : 10%
Multicast Data Rate : auto
Rx SOP Threshold : auto
Band Select
Probe Response : Disabled
Cycle Count : 2 cycles
Cycle Threshold : 200 milliseconds
Expire Suppression : 20 seconds
Expire Dual Band : 60 seconds
Client RSSI : -80 dBm
Client Mid RSSI : -80 dBm
High Speed Roam
hsr mode : Disabled
hsr neighbor timeout : 5
Load Balancing
Window : 5 clients
Denial : 3 count
Coverage Data
Data : -62 dBm
Voice : -80 dBm
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
365
System Management
Configuration Examples for Band Selection, 802.11 Bands, and Parameters
This example shows how to set the suppression expiry time to the band select:
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
366
System Management
Examples: 802.11 Bands Configuration
This example shows how to set the dual-band expiry time for the band select:
This example shows how to set the client RSSI threshold for the band select:
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
367
System Management
Examples: 802.11h Configuration
This example shows how to configure the guard interval for 5-GHz band:
This example shows how to configure the RIFS for 5-GHz band:
This example shows how to configure the 802.11h power constraint for 5-GHz band:
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
368
CHAPTER 44
Predownloading an Image to an Access Point
• Information About Predownloading an Image to an Access Point, on page 369
• Restrictions for Predownloading an Image to an Access Point, on page 369
• Predownloading an Image to Access Points (CLI), on page 370
• Monitoring the Access Point Predownload Process, on page 372
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
369
System Management
Predownloading an Image to Access Points (CLI)
• The Cisco Wave 1 APs may download the image twice while moving from Cisco AireOS Release 8.3
to Cisco IOS XE Gibraltar 16.10.1. This increases the AP downtime during migration.
• The show ap image command displays cumulative statistics regarding the AP images in the controller.
We recommend that you clear the statistics using the clear ap predownload statistics command, before
using the show ap image command, to ensure that correct data is displayed.
• AP image predownload will not work if you upgrade the controller from the web UI
• Cisco Catalyst 9800-CL Wireless Controller supports only self-signed certificates and does not support
Cisco certificates. When you move the access points between Cisco Catalyst 9800-CL Wireless Controllers,
and if the AP join failure occurs on the Cisco Catalyst 9800-CL controller, execute the capwap ap erase
all command to remove the hash string stored on the APs.
Procedure
Step 2 ap image predownload or ap name ap-name Downloads the new image to all the access
image predownload points or a specific access point connected to
the device.
Example:
Device# ap image predownload
Device# ap name ap1 image predownload
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
370
System Management
Predownloading an Image to Access Points (CLI)
Step 4 show ap name ap-name image Provides image details of a particular AP.
Example:
Device# show ap name ap1 image
Step 5 ap image swap orap name ap-name image Swaps the images of the APs that have
swap orap image swap completed completed predownload.
Example: Note You can swap the AP images using
Device# ap image swap ap image swap command even
without pre-downloading a new
image to the AP and there are no
restrictions or prerequisites to swap
the image.
Step 6 ap image reset orap name ap-name reset Resets the access points.
Example: Note To ensure that the APs do not
Device# ap image reset rollback to the old image, proceed
to the next steps quickly. If there is
a large time gap between this step
and the next one, the APs will rejoin
the controller which is still running
the previous software version
(possibly downloading the software
again and delaying the upgrade).
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
371
System Management
Monitoring the Access Point Predownload Process
Number of APs
Initiated : 1
Predownloading : 1
Completed predownloading : 0
Not Supported : 0
Failed to Predownload : 0
Number of APs
Initiated : 1
Predownloading : 0
Completed predownloading : 1
Not Supported : 0
Failed to Predownload : 0
Use the following command to view the image details of a particular AP:
Device# show ap name APe4aa.5dd1.99b0 image
AP Name : APe4aa.5dd1.99b0
Primary Image : 16.6.230.46
Backup Image : 3.0.51.0
Predownload Status : None
Predownload Version : 000.000.000.000
Next Retry Time : N/A
Retry Count : 0
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
372
CHAPTER 45
Efficient Image Upgrade
• Efficient Image Upgrade, on page 373
• Enable Pre-Download (GUI), on page 373
• Enable Pre-Download (CLI), on page 374
• Configuring a Site Tag (CLI), on page 374
• Attaching Policy Tag and Site Tag to an AP (CLI), on page 375
• Trigger Predownload to a Site Tag, on page 376
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
373
System Management
Enable Pre-Download (CLI)
Step 2 wireless profile flex flex-profile Configures an RF profile and enters the RF
profile configuration mode.
Example:
Device(config)# wireless profile flex
rr-xyz-flex-profile
Procedure
Step 2 wireless tag site site-name Configures a site tag and enters site tag
configuration mode.
Example:
Device(config)# wireless tag site
rr-xyz-site
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
374
System Management
Attaching Policy Tag and Site Tag to an AP (CLI)
Step 6 show wireless tag site summary (Optional) Displays the number of site tags.
Example: Note To view detailed information about
Device# show wireless tag site summary a site, use the show wireless tag site
detailed site-tag-name command.
Procedure
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
375
System Management
Trigger Predownload to a Site Tag
Step 7 show ap tag summary (Optional) Displays AP details and the tags
associated to it.
Example:
Device# show ap tag summary
Step 8 show ap name <ap-name> tag info (Optional) Displays the AP name with tag
information.
Example:
Device# show ap name ap-name tag info
Step 9 show ap name <ap-name> tag detail (Optional) Displays the AP name with tag
detals.
Example:
Device# show ap name ap-name tag detail
Procedure
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
376
System Management
Trigger Predownload to a Site Tag
Step 3 show ap master list Displays the list of primary APs per AP model
per site tag.
Example:
Device# show ap master list
The following sample outputs display the functioning of the Efficient Image Upgrade feature:
The following output displays the primary AP.
Device# show ap master list
AP Name WTP Mac AP Model Site Tag
-----------------------------------------------------------------------------------------
AP0896.AD9D.3124 f80b.cb20.2460 AIR-AP2802I-D-K9 ST1
The following output shows that the primary AP has started predownloading the image.
Device# show ap image
Total number of APs: 6
The following output shows that the primary AP has completed predownload and the predownload has been
initiated in the subordinate AP.
Device# show ap image
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
377
System Management
Trigger Predownload to a Site Tag
Number of APs
Initiated : 0
Predownloading : 0
Completed predownloading : 3
Not Supported : 0
Failed to Predownload : 0
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
378
CHAPTER 46
N+1 Hitless Rolling AP Upgrade
• N+1 Hitless Rolling AP Upgrade, on page 379
• Configuring Hitless Upgrade, on page 380
• Verifying Hitless Upgrade, on page 381
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
379
System Management
Configuring Hitless Upgrade
Note The ap image upgrade destination command does not work without an image pre-download. If you
do not perform an image pre-download, use the ap image move command to move the APs. When APs
download the image and join the destination controller, you must set the iteration time as high. Also,
you can customise the iteration time by configuring the ap upgrade staggered iteration timeout
command.
Procedure
Step 2 ap image upgrade destination wlc-name (Optional) Moves APs to the specified
wlc-ip destination controller with a swap and reset
command.
Example:
Device# ap image upgrade destination wlc2 Note Perform Steps 2 to 4 only if you are
10.7.8.9 not performing Step 1.
Step 3 ap image move destination wlc-name wlc-ip Move the APs back to the parent controller.
Example:
Device# ap image move destination wlc1
10.7.8.6
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
380
System Management
Verifying Hitless Upgrade
To view AP upgrade information based on the upgrade report name, use the following command:
Device# show ap upgrade name test-report
AP upgrade is complete
From version: 16.10.1.4
To version: 16.10.1.4
Started at: 05/20/2018 17:16:39 UTC
Percentage complete: 100
End time: 05/20/2018 17:25:39 UTC
Progress Report
---------------
Iterations
----------
Iteration Start time End time AP count
------------------------------------------------------------------------------------------------
0 05/20/2018 17:16:39 UTC 05/20/2018 17:16:39 UTC 0
1 05/20/2018 17:16:39 UTC 05/20/2018 17:25:39 UTC 1
Upgraded
--------
Number of APs: 1
AP Name Ethernet MAC Iteration Status
---------------------------------------------------------------------------------------
AP-SIDD-CLICK 70db.9848.8f60 1 Joined
In Progress
-----------
Number of APs: 0
AP Name Ethernet MAC
-------------------------------------------------
Remaining
---------
Number of APs: 0
AP Name Ethernet MAC
-------------------------------------------------
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
381
System Management
Verifying Hitless Upgrade
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
382
CHAPTER 47
Wireless Sub-Package for Switch
• Introduction to Wireless Sub-package, on page 383
• Booting in Install Mode, on page 384
• Installing Sub-Package in a Single Step (GUI), on page 385
• Installing Sub-Package in a Single Step, on page 385
• Multi-step Installation of Sub-Package, on page 386
• Installing on a Stack, on page 387
• Upgrading to a Newer Version of Wireless Package, on page 387
• Deactivating the Wireless Package, on page 387
• Enabling or Disabling Auto-Upgrade, on page 388
Note The sub-package is an optional binary that contains the entire Cisco Catalyst 9800 Series Wireless
Controller software.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
383
System Management
Booting in Install Mode
Note Cisco Catalyst 9800 Wireless Controller software on the Cisco Catalyst 9300 switches must be provisioned
and deployed on the switch using Cisco DNA Center, and it cannot be configured as a standalone
controller. For mode details, see the Cisco Catalyst 9300 Series Switches Hardware Installation Guide.
Note SNMP is not supported on Catalyst 9800 Embedded Wireless Controller for Switch.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
384
System Management
Installing Sub-Package in a Single Step (GUI)
Procedure
What to do next
Verify the boot mode using the show version command.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
385
System Management
Multi-step Installation of Sub-Package
Procedure
What to do next
Use the show install summary command to verify the installed image or package.
Procedure
What to do next
Use the show install summary command to verify the installed image or package.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
386
System Management
Installing on a Stack
Installing on a Stack
You can install the package on a stack using either Installing Sub-Package in a Single Step or Multi-step
Installation of Sub-Package, on page 386.
If a new member joins the stack, the two possible scenarios are:
• If auto-upgrade is enabled: The required software is installed on to the new member. It will match the
version of software running on the stack as well as the wireless package.
• If auto-upgrade is disabled: As the software version is not the same as in the stack, the new member
will remain in version mismatch state and it will not join the stack. You have to manually run the install
autoupgrade command in EXEC mode to initiate the auto-upgrade procedure.
Procedure
Procedure
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
387
System Management
Enabling or Disabling Auto-Upgrade
Procedure
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
388
CHAPTER 48
NBAR Protocol Discovery
• Introduction to NBAR Protocol Discovery, on page 389
• Configuring NBAR Protocol Discovery, on page 389
• Verifying Protocol Discovery Statistics, on page 390
Procedure
Step 2 wireless profile policy profile-policy Configures a WLAN policy profile and enters
wireless policy configuration mode.
Example:
Device(config)# wireless profile policy
nbar-proto-policy
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
389
System Management
Verifying Protocol Discovery Statistics
Input Output
----- ------
Protocol Packet Count Packet Count
Byte Count Byte Count
5min Bit Rate (bps) 5min Bit Rate (bps)
5min Max Bit Rate (bps) 5min Max Bit Rate (bps)
------------------------ ------------------------ ------------------------
unknown 22 0
4173 0
0 0
2000 0
dhcp 3 2
1166 724
0 0
0 0
ping 2 2
204 236
0 0
0 0
Total 27 4
5543 960
0 0
2000 0
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
390
CHAPTER 49
NBAR Dynamic Protocol Pack Upgrade
• NBAR Dynamic Protocol Pack Upgrade, on page 391
• Upgrading the NBAR2 Protocol Pack, on page 392
Note • Although NBAR is supported in all the modes, upgrade of NBAR protocol packs is supported only
in local mode (central switching) and in FlexConnect mode (central switching).
• Custom applications are available only in local mode (central switching) and in FlexConnect mode
(central switching).
• When you upgrade the AVC protocol pack, copy the protocol pack to both RPs (active and standby).
Otherwise, the protocol pack on the standby upgrade will fail and cause the synchronization failure
crash.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
391
System Management
Upgrading the NBAR2 Protocol Pack
Custom Applications
Using custom applications, you can force the NBAR engine to recognize traffic based on a set of custom rules,
for example, destination IP, hostname, URL, and so on.
The custom application names then appear in the web UI or in the NetFlow collector.
Procedure
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
392
CHAPTER 50
Conditional Debug and Radioactive Tracing
• Introduction to Conditional Debugging, on page 393
• Introduction to Radioactive Tracing, on page 394
• Conditional Debugging and Radioactive Tracing, on page 394
• Location of Tracefiles, on page 394
• Configuring Conditional Debugging (GUI), on page 395
• Configuring Conditional Debugging, on page 395
• Radioactive Tracing for L2 Multicast, on page 397
• Recommended Workflow for Trace files, on page 397
• Copying Tracefiles Off the Box, on page 397
• Configuration Examples for Conditional Debugging, on page 398
• Verifying Conditional Debugging, on page 399
• Example: Verifying Radioactive Tracing Log for SISF, on page 399
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
393
System Management
Introduction to Radioactive Tracing
Components Details
Note Use the clear platform condition all command to remove the debug conditions applied to the platform.
Location of Tracefiles
By default the tracefile logs will be generated for each process and saved into either the /tmp/rp/trace or
/tmp/fp/trace directory. In this temp directory, the trace logs are written to files, which are of 1 MB size each.
You can verify these logs (per-process) using the show platform software trace message process_name
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
394
System Management
Configuring Conditional Debugging (GUI)
chassis active R0 command. The directory can hold up to a maximum of 25 such files for a given process.
When a tracefile in the /tmp directory reaches its 1MB limit or whatever size was configured for it during the
boot time, it is rotated out to an archive location in the /crashinfo partition under tracelogs directory.
The /tmp directory holds only a single tracefile for a given process. Once the file reaches its file size limit it
is rotated out to /crashinfo/tracelogs. In the archive directory, up to 25 files are accumulated, after which the
oldest one is replaced by the newly rotated file from /tmp. File size is process dependent and some processes
uses larger file sizes (upto 10MB). Similarly, the number of files in the tracelogs directory is also decided by
the process. For example, WNCD process uses a limit of 400 files per instance, depending on the platform.
The tracefiles in the crashinfo directory are located in the following formats:
1. Process-name_Process-ID_running-counter.timestamp.gz
Example: IOSRP_R0-0.bin_0.14239.20151101234827.gz
2. Process-name_pmanlog_Process-ID_running-counter.timestamp.bin.gz
Example: wncmgrd_R0-0.27958_1.20180902081532.bin.gz
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
395
System Management
Configuring Conditional Debugging
Procedure
Step 2 debug platform condition start Starts conditional debugging (this will start
radioactive tracing if there is a match on one of
Example:
the conditions above).
Device# debug platform condition start
Note This is supported with AP or client
MAC/IP and also on CMX IP
address and mobility peer IP.
Step 3 show platform condition OR show debug Displays the current conditions set.
Example:
Device# show platform condition
Device# show debug
Step 4 debug platform condition stop Stops conditional debugging (this will stop
radioactive tracing).
Example:
Device# debug platform condition stop Note This is supported with AP or client
MAC/IP and also on CMX IP
address and mobility peer IP.
Step 5 show logging profile wireless [counter | Displays the logs from the latest wireless
[last]{x days/hours} | filter mac{<mac profile.
address>} [to-file]{<destination>}
Note You can use either the show logging
Example: profile wireless command or show
Device# show logging profile wireless logging process command to collect
start last 20 minutes to-file the logs.
bootflash:logs.txt
Step 6 show logging process <process name> Displays the logs collection specific to the
process.
Example:
Device# show logging process wncd to-file
flash:wncd.txt
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
396
System Management
Radioactive Tracing for L2 Multicast
What to do next
Note The command request platform software trace filter-binary wireless {mac-address} generates 3
flash files:
• collated_log_<.date..>
• mac_log <..date..>
• mac_database .. file
Of these, mac_log <..date..> is the most important file, as it gives the messages for the MAC address we are
debugging. The command show platform software trace filter-binary also generates the same flash files,
and also prints the mac_log on the screen.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
397
System Management
Configuration Examples for Conditional Debugging
The trace files can be copied using one of the various options shown below:
Note It is important to clear the generated report or archive files off the switch in order to have flash space
available for tracelog and other purposes.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
398
System Management
Verifying Conditional Debugging
-----------------------|-----------------------|--------------------------------
Device#
Command Purpose
show platform software trace filter-binary Displays logs merged from the latest tracefile.
request platform software trace filter-binary Displays historical logs of merged tracefiles on the
system.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
399
System Management
Example: Verifying Radioactive Tracing Log for SISF
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
400
CHAPTER 51
Aggressive Client Load Balancing
• Information About Aggressive Client Load Balancing, on page 401
• Enabling Aggressive Client Load Balancing (GUI), on page 402
• Configuring Aggressive Client Load Balancing (GUI), on page 402
• Configuring Aggressive Client Load Balancing (CLI), on page 403
Note A voice client does not authenticate when delay is configured to more than 300 ms. To avoid this,
configure a central-authentication, local-switching WLAN with Cisco Centralized Key Management
(CCKM), configure a pagent router between an AP and WLC with a delay of 600 ms (300 ms UP and
300 ms DOWN), and try associating the voice client.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
401
System Management
Enabling Aggressive Client Load Balancing (GUI)
Note For a FlexConnect AP, the association is locally handled. The load-balancing decisions are taken at the
controller. A FlexConnect AP sends an initial response to the client before knowing the result of the
calculations in the controller. Load-balancing does not take effect when the FlexConnect AP is in
standalone mode.
A FlexConnect AP does not send (re)association response with status 17 for load balancing the way
local-mode APs do; instead, it first sends (re)association with status 0 (success) and then deauth with
reason 5.
Step 1 Choose Configuration > Wireless > WLANs > Wireless Networks.
Step 2 Select a WLAN to view the Edit WLAN window.
Step 3 Click Advanced tab.
Step 4 Select the Load Balance check box to enable the feature.
Step 5 Click Update & Apply to Device.
Step 2 In the Aggressive Load Balancing Window (clients) field, enter the number of clients for the aggressive
load balancing client window.
Step 3 In the Aggressive Load Balancing Denial Count field, enter the load balancing denial count.
Step 4 Click Apply.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
402
System Management
Configuring Aggressive Client Load Balancing (CLI)
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
403
System Management
Configuring Aggressive Client Load Balancing (CLI)
Step 12 show running-config | section wlan-name Displays a filtered section of the current
configuration.
Example:
Device# show running-config | section
test-wlan
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
404
CHAPTER 52
Accounting Identity List
• Configuring Accounting Identity List (GUI), on page 405
• Configuring Accounting Identity List (CLI), on page 405
• Configuring Client Accounting (GUI), on page 406
• Configuring Client Accounting (CLI), on page 406
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
405
System Management
Configuring Client Accounting (GUI)
Procedure
Whenever there is a change in the client attribute, for example, change in IP address, client roaming, and so
on, an accounting interim update is sent to the RADIUS server.
Procedure
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
406
System Management
Configuring Client Accounting (CLI)
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
407
System Management
Configuring Client Accounting (CLI)
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
408
CHAPTER 53
Wireless Multicast
• Information About Wireless Multicast, on page 409
• Prerequisites for Configuring Wireless Multicast, on page 412
• Restrictions on Configuring Wireless Multicast, on page 413
• Configuring Wireless Multicast, on page 413
• IPv6 Multicast-over-Multicast, on page 415
• Directed Multicast Service, on page 417
• Wireless Broadcast, Non-IP Multicast and Multicast VLAN, on page 420
• Multicast Filtering, on page 425
The flexconnect mode has two submodes: local switching and central switching. In local switching mode, the
data traffic is switched at the AP level and the controller does not see any multicast traffic. In central switching
mode, the multicast traffic reaches the controller. However, IGMP snooping takes place at the AP.
When the multicast mode is enabled and the controller receives a multicast packet from the wired LAN, the
controller encapsulates the packet using CAPWAP and forwards the packet to the CAPWAP multicast group
address. The controller always uses the management VLAN for sending multicast packets. Access points in
the multicast group receive the packet and forward it to all the BSSIDs mapped to the VLAN on which clients
receive multicast traffic.
The controller supports all the capabilities of IGMP v1, including Multicast Listener Discovery (MLD) v1
snooping, but the IGMP v2 and IGMP v3 capabilities are limited. This feature keeps track of and delivers
IPv6 multicast flows to the clients that request them. To support IPv6 multicast, global multicast mode should
be enabled.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
409
System Management
Multicast Optimization
Internet Group Management Protocol (IGMP) snooping is introduced to better direct multicast packets. When
this feature is enabled, the controller snooping gathers IGMP reports from the clients, processes them, creates
unique multicast group IDs (MGIDs) based on the Layer 3 multicast address and the VLAN number, and
sends the IGMP reports to the IGMP querier. The controller then updates the access-point MGID table on the
corresponding access point with the client MAC address. When the controller receives multicast traffic for a
particular multicast group, it forwards it to all the access points, but only those access points that have active
clients listening or subscribed to that multicast group send multicast traffic on that particular WLAN. IP
packets are forwarded with an MGID that is unique for an ingress VLAN and the destination multicast group.
Layer 2 multicast packets are forwarded with an MGID that is unique for the ingress VLAN.
MGID is a 14-bit value filled in the 16-bit reserved field of wireless information in the CAPWAP header.
The remaining two bits should be set to zero.
Multicast Optimization
Multicast optimization enables you to create a multicast VLAN that can be used for multicast traffic. One of
the VLANs in the device can be configured as a multicast VLAN where multicast groups are registered. The
clients are allowed to listen to a multicast stream on the multicast VLAN. The MGID is generated using the
mulicast VLAN and multicast IP addresses. If multiple clients on different VLANs of the same WLAN are
listening to a single multicast IP address, a single MGID is generated. The device makes sure that all the
multicast streams from the clients on this VLAN group always go out on the multicast VLAN to ensure that
the upstream router has one entry for all the VLANs of the VLAN group. Only one multicast stream hits the
VLAN group even if the clients are on different VLANs. Therefore, the multicast packets that are sent out
over the network is just one stream.
Note When VLAN groups are defined and uses multicast communication, then you need to enable the multicast
VLAN.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
410
System Management
IPv6 Device Tracking
such as attacks on duplicate address detection (DAD), address resolution, device discovery, and the neighbor
cache.
IPv6 ND inspection learns and secures bindings for stateless autoconfiguration addresses in Layer 2 neighbor
tables and analyzes ND messages in order to build a trusted binding table. IPv6 ND messages that do not have
valid bindings are dropped. An ND message is considered trustworthy if its IPv6-to-MAC mapping is verifiable.
This feature mitigates some of the inherent vulnerabilities for the neighbor discovery mechanism, such as
attacks on duplicate address detection (DAD), address resolution, device discovery, and the neighbor cache.
When IPv6 ND inspection is configured on a target (which varies depending on platform target support and
may include device ports, switch ports, Layer 2 interfaces, Layer 3 interfaces, and VLANs), capture instructions
are downloaded to the hardware to redirect the ND protocol and Dynamic Host Configuration Protocol (DHCP)
for IPv6 traffic up to the switch integrated security features (SISF) infrastructure in the routing device. For
ND traffic, messages such as NS, NA, RS, RA, and REDIRECT are directed to SISF. For DHCP, UDP
messages sourced from port 546 or 547 are redirected.
IPv6 ND inspection registers its "capture rules" to the classifier, which aggregates all rules from all features
on a given target and installs the corresponding ACL down into the platform-dependent modules. Upon
receiving redirected traffic, the classifier calls all entry points from any registered feature (for the target on
which the traffic is being received), including the IPv6 ND inspection entry point. This entry point is the last
to be called, so any decision (such as drop) made by another feature supersedes the IPv6 ND inspection
decision.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
411
System Management
IPv6 Address Glean
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
412
System Management
Restrictions on Configuring Wireless Multicast
Note The wireless multicast to unicast (MCUC) mode is only supported in 9800-CL small template.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
413
System Management
Configuring Multicast Listener Discovery Snooping (GUI)
Procedure
Step 2 wireless multicast Enables the multicast traffic for wireless clients.
Example:
Device(config)# wireless multicast
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
414
System Management
Verifying the Multicast VLAN Configuration
To view the multicast VLAN associated with a client, use the following command:
Device# show wireless client mac ac2b.6e4b.551e detail
IPv6 Multicast-over-Multicast
IPv6 multicast allows a host to send a single data stream to a subset of all the hosts (group transmission)
simultaneously. When IPv6 Multicast over Multicast is configured, all the APs join the IPv6 multicast address,
and the multicast traffic from the wireless controller to the AP flows over the IPv6 multicast tunnel.
In mixed deployments (IPv4 and IPv6), the APs might join the wireless controller over IPv4 or IPv6. To
enable Multicast over Multicast in mixed deployments, configure both IPv4 and IPv6 multicast tunnels. The
IPv4 APs have a unicast IPv4 CAPWAP tunnel and join the IPv4 multicast group. The IPv6 APs will have a
unicast IPv6 CAPWAP tunnel and joins the IPv6 multicast group.
Note Mixed mode of Multicast over Unicast and Multicast over Multicast over IPv4 and IPv6 is not supported
in Cisco IOS XE Gibraltar 16.10.1.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
415
System Management
Configuring IPv6 Multicast-over-Multicast (GUI)
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
416
System Management
Verifying IPv6 Multicast-over-Multicast
Multicast : Enabled
AP Capwap Multicast : Multicast
AP Capwap IPv4 Multicast group Address : 231.1.1.1
AP Capwap IPv6 Multicast group Address : ff45:1234::86
Wireless Broadcast : Disabled
Wireless Multicast non-ip-mcast : Disabled
wireless multicast
wireless multicast ipv6 ff45:1234::86
wireless multicast 231.1.1.1
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
417
System Management
Configuring Directed Multicast Service(GUI)
Step 1 Choose Configuration > Wireless > WLANs > Wireless Networks.
Step 2 Select a WLAN to view the Edit WLAN window.
Step 3 Click Advanced tab.
Step 4 Check the Directed Multicast Service check box to enable the feature.
Step 5 Click Update & Apply to Device.
Procedure
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
418
System Management
Verifying the Directed Multicast Service Configuration
To verify the status of the DMS configuration on the controller for clients, use the following command:
Device# show wireless client mac-address 6c96.cff2.83a0 detail | inc 11v
To verify the DMS request and response statistics, use the following command:
Device# show wireless stats client detail | inc DMS
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
419
System Management
Wireless Broadcast, Non-IP Multicast and Multicast VLAN
To verify the DMS configuration Cisco Aironet 2700 and 3700 Series APs, use the following command:
AP# show controllers dot11Radio 0/1 | begin Global DMS
To verify the DMS configuration on the Cisco Aironet 2800, 3800, and 4800 Series APs, use the following
command:
AP# show multicast dms all
Procedure
Step 2 wireless multicast non-ip vlan vlanid Enables non-IP multicast per VLAN. By
default, non-IP multicast per VLAN is in
Example:
Disabled state. Both wireless multicast and
Device(config)# wireless multicast non-ip wireless multicast non-IP must be enabled for
vlan 5
traffic to pass. Use the no form of this command
to disable non-IP multicast per VLAN.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
420
System Management
Configuring Wireless Broadcast (GUI)
Step 3 From the Disabled VLAN table, click the arrow adjecent to the VLAN ID in the Disabled state to the Enabled
state to enable broadcast packets for a VLAN.
The default value is disabled.
Procedure
Step 2 wireless broadcast vlan vlanid Enables broadcast packets for single VLAN.
By default, the Broadcast Packets for a Single
Example:
VLAN feature is in Disabled state. Wireless
Device(config)# wireless broadcast vlan broadcast must be enabled for broadcasting.
3
Use the no form of this command to disable
broadcast traffic for each VLAN.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
421
System Management
Configuring Multicast-over-Multicast for AP Multicast Groups (CLI)
Command Description
show wireless multicast Displays the multicast status and IP multicast mode, and each
VLAN's broadcast and non-IP multicast status. Also displays
the Multicast Domain Name System (mDNS) bridging state.
show wireless multicast group summary Displays all (Group and VLAN) lists and the corresponding
MGID values.
show wireless multicast [source source] Displays details of the specified (S,G,V) and shows all the
group group vlan vlanid clients associated with and their MC2UC status.
show ip igmp snooping wireless Displays the number of multicast IPCs per MGID sent to the
mcast-ipc-count wireless controller module.
show ip igmp snooping igmpv2-tracking Displays the client-to-SGV mappings and the SGV-to-client
mappings.
show ip igmp snooping querier vlan vlanid Displays the IGMP querier information for the specified
VLAN.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
422
System Management
Multicast Optimization
Command Description
show ip igmp snooping querier detail Displays the detailed IGMP querier information of all the
VLANs.
show ipv6 mld snooping querier vlan vlanid Displays the MLD querier information for the specified
VLAN.
show ipv6 mld snooping wireless mgid Displays MGIDs for the IPv6 multicast group.
Multicast Optimization
Multicast used to be based on the group of the multicast addresses and the VLAN as one entity, MGID. With
the VLAN group, duplicate packets might increase. Using the VLAN group feature, every client listens to
the multicast stream on a different VLAN. As a result, the device creates different MGIDs for each multicast
address and the VLAN. Therefore, the upstream router sends a copy for each VLAN, which results in as many
copies as the number of VLANs in the group. Because the WLAN remains the same for all the clients, multiple
copies of the multicast packet are sent over the wireless network. To suppress the duplication of a multicast
stream on the wireless medium between the device and the access points, the multicast optimization feature
can be used.
Multicast optimization enables you to create a multicast VLAN that can be used for multicast traffic. One of
the VLANs in the device can be configured as a multicast VLAN where multicast groups are registered. The
clients are allowed to listen to a multicast stream on the multicast VLAN. The MGID is generated using the
mulicast VLAN and multicast IP addresses. If multiple clients on different VLANs of the same WLAN are
listening to a single multicast IP address, a single MGID is generated. The device makes sure that all the
multicast streams from the clients on this VLAN group always go out on the multicast VLAN to ensure that
the upstream router has one entry for all the VLANs of the VLAN group. Only one multicast stream hits the
VLAN group even if the clients are on different VLANs. Therefore, the multicast packets that are sent out
over the network is just one stream.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
423
System Management
Configuring IP Multicast VLAN for WLAN
Procedure
Step 2 wireless profile policy profile-policy Configures WLAN policy profile and enters
wireless policy configuration mode.
Example:
Device(config)# wireless profile policy
default-policy-profile
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
424
System Management
Verifying the Multicast VLAN Configuration
To view the multicast VLAN associated with a client, use the following command:
Device# show wireless client mac ac2b.6e4b.551e detail
Multicast Filtering
Information About Multicast Filtering
The Multicast Filtering feature is disabled by default.
Procedure
Step 2 wireless profile policy profile-policy Configures a WLAN policy profile and enters
wireless policy configuration mode.
Example:
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
425
System Management
Verifying Multicast Filtering
What to do next
1. Create a policy tag. For more information about creating policy tags, see Configuring a Policy Tag (CLI).
2. Map the policy tag to an AP. For more information about mapping a policy tag to an AP, see Attaching
a Policy Tag and Site Tag to an AP (CLI).
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
426
CHAPTER 54
Map-Server Per-Site Support
• Information About Map Server Per Site Support, on page 427
• Configuring the Default Map Server (GUI), on page 428
• Configuring the Default Map Server (CLI), on page 428
• Configuring a Map Server Per Site (GUI), on page 429
• Configuring a Map Server Per Site (CLI), on page 429
• Creating a Map Server for Each VNID (GUI), on page 430
• Creating a Map Server for Each VNID, on page 430
• Creating a Fabric Profile and Associating a Tag and VNID (GUI), on page 431
• Creating a Fabric Profile and Associating a Tag and VNID (CLI), on page 431
• Verifying the Map Server Configuration, on page 432
Benefits
Some of the benefits of using Map Server Per Site feature are listed below:
• You can use a single large site with horizontal scaling of the map server and border nodes.
• You can share the controller across multiple sites, with each site can having its own map server and
virtual network or VNID and still segment traffic from each site.
• You can share Guest map-server across multiple sites while keeping the Enterprise map-server separate.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
427
System Management
Configuring the Default Map Server (GUI)
• You can use the same SSID across different sites. Within a site, they can belong to a different virtual
network domain.
Procedure
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
428
System Management
Configuring a Map Server Per Site (GUI)
Step 3 ip address ip-address key pre-shared-key Configures IP address and the key for the
control plane.
Example:
Device((config-wireless-cp)#ip address
10.12.13.14 key secret
Procedure
Procedure
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
429
System Management
Creating a Map Server for Each VNID (GUI)
Step 3 fabric control-plane map-server-name Associates a fabric control plane name with a
site tag.
Example:
Device(config-wireless-site)# fabric
control-plane test-map
Step 1 Click Configuration > Wireless Plus > Fabric > Fabric Configuration.
Step 2 In the Profiles tab, click Add to add a new Fabric Profile.
Step 3 In the Add New Profile window that is displayed, enter a name and description for the profile.
Step 4 Specify the L2 VNID and SGT Tag details.
Step 5 In the Map Servers section, specify the IP address and preshared key details for Server 1.
Step 6 Optionally, you can specify the IP address and preshared key details for Server 2.
Step 7 Click Save & Apply to Device.
Procedure
Step 2 Choose one of the following: Configures a map server for each VNID in
Layer 2 and Layer 3 or a map server for a client
• wireless fabric name vnid-map l2-vnid
VNID.
l2-vnid l3-vnid l3vnid ip network-ip
subnet-mask control-plane
control-plane-name
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
430
System Management
Creating a Fabric Profile and Associating a Tag and VNID (GUI)
Example:
Device(config)# wireless fabric name
test1 l2-vnid 22 control-plane cp1
Procedure
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
431
System Management
Verifying the Map Server Configuration
Control-plane:
Name IP-address Key Status
--------------------------------------------------------------------------------------------
test-map 10.12.13.14 test1 Down
Profile-name : fabric-ap
VNID : 1
SGT : 500
Type : Guest
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
432
System Management
Verifying the Map Server Configuration
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
433
System Management
Verifying the Map Server Configuration
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
434
CHAPTER 55
Volume Metering
The Volume Metering feature allows you to configure the interval at which an access point (AP) updates
client accounting statistics to the controller and in turn to the RADIUS server. Currently, the report is sent
from an AP to the controller every 90 seconds. With this feature, you can configure the time from 5 to 90
seconds. This helps reduce the delay in accounting data usage by a device.
• Configuring Volume Metering, on page 435
Procedure
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
435
System Management
Configuring Volume Metering
Step 6 aaa accounting update periodic Sets the time interval (in minutes) at which the
interval-in-minutes controller sends interim accounting updates of
the client to the RADIUS server.
Example:
Device(config)# aaa accounting update
periodic 75
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
436
CHAPTER 56
Enabling Syslog Messages in Access Points and
Controller for Syslog Server
• Information About Enabling Syslog Messages in Access Points and Controller for Syslog Server, on
page 437
• Configuring Syslog Server for an AP Profile, on page 438
• Configuring Syslog Server for the Controller (GUI), on page 440
• Configuring Syslog Server for the Controller , on page 441
• Verifying Syslog Server Configurations, on page 442
Note You will be able to view the Syslog server messages only after an AP join.
The Syslog server on access points and controller has many levels and facilities.
The following are the Syslog levels:
• Emergencies
• Alerts
• Critical
• Errors
• Warnings
• Notifications
• Informational
• Debugging
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
437
System Management
Configuring Syslog Server for an AP Profile
• auth—Authorization system.
• cron—Cron/ at facility.
• daemon—System daemons.
• kern—Kernel.
• local0—Local use.
• local1—Local use.
• local2—Local use.
• local3—Local use.
• local4—Local use.
• local5—Local use.
• local6—Local use.
• local7—Local use.
• lpr—Line printer system.
• mail—Mail system.
• news—USENET news.
• sys10—System use.
• sys11—System use.
• sys12—System use.
• sys13—System use.
• sys14—System use.
• sys9—System use.
• syslog—Syslog itself.
• user—User process.
• uucp—Unix-to-Unix copy system.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
438
System Management
Configuring Syslog Server for an AP Profile
Step 4 syslog host ip-address Configures the Syslog server IP address and
parameters.
Example:
Device(config-ap-profile)# syslog host
9.3.72.1
Step 5 syslog level {alerts | critical | debugging Configures the Syslog server logging level.
| emergencies | errors | informational
The following are the Syslog server logging
| notifications | warnings}
levels:
Example:
• emergencies—Signifies severity 0.
Device(config-ap-profile)# syslog level Implies that the system is not usable.
• alerts—Signifies severity 1. Implies that
an immediate action is required.
• critical—Signifies severity 2. Implies
critical conditions.
• errors—Signifies severity 3. Implies error
conditions.
• warnings—Signifies severity 4. Implies
warning conditions.
• notifications—Signifies severity 5.
Implies normal but significant conditions.
• informational—Signifies severity 6.
Implies informational messages.
• debugging—Signifies severity 7. Implies
debugging messages.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
439
System Management
Configuring Syslog Server for the Controller (GUI)
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
440
System Management
Configuring Syslog Server for the Controller
Step 2 logging host {hostname | ipv6} Enables Syslog server IP address and
parameters.
Example:
Device(config)# logging host 124.3.52.62
Step 3 logging facility {auth | cron | daemon Enables facility parameter for the Syslog
| kern | local0 | local1 | local2 | messages.
local3 | local4 | local5 | local6 |
You can enable the following facility parameter
local7 | lpr | mail | news | sys10 |
for the Syslog messages:
sys11 | sys12 | sys13 | sys14 | sys9
| syslog | user | uucp} • auth—Authorization system.
Example: • cron—Cron facility.
Device(config)# logging facility syslog
• daemon—System daemons.
• kern—Kernel.
• local0 to local7—Local use.
• lpr—Line printer system.
• mail—Mail system.
• news—USENET news.
• sys10 to sys14 and sys9—System use.
• syslog—Syslog itself.
• user—User process.
• uucp—Unix-to-Unix copy system.
Step 4 logging trap {severity-level | alerts | Enables Syslog server logging level.
critical | debugging | emergencies |
severity-level- Refers to the logging severity
errors | informational | notifications |
level. The valid range is from 0 to 7.
warnings}
The following are the Syslog server logging
Example: levels:
Device(config)# logging trap 2
• emergencies—Signifies severity 0.
Implies that the system is not usable.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
441
System Management
Verifying Syslog Server Configurations
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
442
System Management
Verifying Syslog Server Configurations
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
443
System Management
Verifying Syslog Server Configurations
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
444
System Management
Verifying Syslog Server Configurations
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
445
System Management
Verifying Syslog Server Configurations
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
446
CHAPTER 57
Software Maintenance Upgrade
• Introduction to Software Maintenance Upgrade, on page 447
Note SMUs are supported only on Extended Maintenance releases and for the full lifecycle of the underlying
software release.
SMU infrastructure can be used to meet the following requirements in the wireless context:
• Controller SMU: Controller bug fixes or Cisco Product Security Incident Response information (PSIRT).
• APSP: AP bug fixes, PSIRTs, or minor features that do not require any controller changes.
• APDP: Support for new AP models without introduction of new hardware or software capabilities.
Note The show ap image command displays cumulative statistics regarding the AP images in the controller.
We recommend that you clear the statistics using the clear ap predownload statistics command, before
using the show ap image command, to ensure that correct data is displayed.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
447
System Management
Installing a SMU (GUI)
SMU Workflow
The SMU process should be initiated with a request to the SMU committee. Contact your customer support
to raise an SMU request. During the release, the SMU package is posted on the Cisco Software Download
page and can be downloaded and installed.
SMU Package
An SMU package contains the metadata and fix for the reported issue the SMU is requested for.
SMU Reload
The SMU type describes the effect on a system after installing the corresponding SMU. SMUs can be
nontraffic-affecting or can result in device restart, reload, or switchover.
A controller cold patch require a cold reload of the system during activation. A cold reload is the complete
reload of the operating system. This action affects the traffic flow for the duration of the reload (~5 min). This
reload ensures that all the processes are started with the correct libraries and files that are installed as part of
the corresponding SMU.
Controller hot patching support allows the SMU to be effective immediately after activation, without reloading
the system. After the SMU is committed, the activation changes are persistent across reloads. Hot patching
SMU packages contain metadata that lists all processes that need to be restarted in order to activate the SMU.
During SMU activation, each process in this list will be restarted one at a time until the SMU is fully applied.
Step 1 Choose Administration > Software Management and click the Software Maintenance Upgrade tab.
Step 2 Click Add to add a SMU image.
Step 3 From the Transport Type drop-down list, choose the transfer type to transfer the software image to your
device as TFTP, SFTP, FTP, Device, or Desktop (HTTP).
a) If you choose TFTP as the Transport Type, you need to enter the Server IP Address (IPv4/IPv6), File
path and choose a File System from the drop-down list. For example, if the SMU file is at the root of the
TFTP server you can enter
/C9800-universalk9_wlc.17.03.02a.CSCvw55275.SPA.smu.bin in the File path field.
b) If you choose SFTP as the Transport Type, you need to enter the Server IP Address (IPv4/IPv6),
SFTP Username, SFTP Password, File path and choose a File System from the drop-down list.
c) If you choose FTP as the Transport Type, you need to enter the Server IP Address (IPv4/IPv6), FTP
Username, FTP Password, File path, and choose a File System from the drop-down list.
d) If you choose Device as the Transport Type, you need to enter the File path and choose a File System
from the drop-down list. This is possible when the software is already present on the device due to an
earlier download and activation, followed by a subsequent deactivation.
Note The File System depends upon the kind of device you are using. On physical controllers, you
have the option to store the file to the bootflash or hard disk, whereas in case of virtual controllers,
you can only store it in the bootflash.
e) If you choose Desktop (HTTPS) as the Transport Type, you need to choose a File System from the
drop-down list and click Select File to navigate to the Source File Path.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
448
System Management
Installing SMU
Step 5 Select the SMU and click on Activate to activate the SMU on the system and install the package, and update
the package status details.
Step 6 Select the SMU and click Commit to make the activation changes persistent across reloads.
The Commit operation creates commit points. These commit points are similar to snapshots using which you
can determine which specific change you want to be activated or rolled back to, in case there is any issue with
the SMU. The commit can be done after activation when the system is up, or after the first reload. If a package
is activated, but not committed, it remains active after the first reload, but not after the second reload.
Installing SMU
Procedure
Step 2 install activate file bootflash: filename Runs compatibility checks, installs the package,
and updates the package status details.
Example:
Device# install activate file For a restartable package, the command triggers
bootflash:<Filename> the appropriate post-install scripts to restart the
necessary processes, and for non-restartable
packages it triggers a reload.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
449
System Management
Roll Back an Image (GUI)
Step 5 show install summary Displays information about the active package.
Example: The output of this command varies according
Device# show install summary to the install commands that are configured.
Rollback SMU
Procedure
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
450
System Management
Deactivate SMU
Deactivate SMU
Procedure
IMG C 16.8.1.0.39751
-------------------------------------------------------------------
Auto abort timer: inactive
-------------------------------------------------------------------
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
451
System Management
Configuration Examples for SMU
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
452
PA R T VI
Security
• IPv4 ACLs , on page 455
• DNS-Based Access Control Lists, on page 483
• Allowed List of Specific URLs, on page 495
• Web-Based Authentication , on page 499
• Central Web Authentication, on page 531
• ISE Simplification and Enhancements, on page 545
• Authentication and Authorization Between Multiple RADIUS Servers, on page 559
• AAA Dead-Server Detection, on page 569
• RADIUS Server Load Balancing, on page 573
• Secure LDAP, on page 577
• RADIUS DTLS, on page 585
• Internet Protocol Security, on page 597
• MAC Authentication Bypass, on page 613
• IP Source Guard, on page 623
• Managing Rogue Devices, on page 625
• Classifying Rogue Access Points, on page 645
• Configuring Secure Shell , on page 655
• Private Shared Key, on page 663
• Multi-Preshared Key, on page 671
• Multiple Authentications for a Client, on page 679
• Cisco TrustSec, on page 691
• SGT Inline Tagging and SXPv4, on page 705
• Locally Significant Certificates, on page 711
• Cisco Umbrella WLAN, on page 725
• FIPS, on page 735
CHAPTER 58
IPv4 ACLs
• Information about Network Security with ACLs, on page 455
• Restrictions for Configuring IPv4 Access Control Lists, on page 463
• How to Configure ACLs, on page 464
• Configuration Examples for ACLs, on page 477
• Monitoring IPv4 ACLs, on page 481
ACL Overview
Packet filtering can help limit network traffic and restrict network use by certain users or devices. ACLs filter
traffic as it passes through a controller and permit or deny packets crossing specified interfaces. An ACL is
a sequential collection of permit and deny conditions that apply to packets. When a packet is received on an
interface, the switch compares the fields in the packet against any applied ACLs to verify that the packet has
the required permissions to be forwarded, based on the criteria specified in the access lists. One by one, it
tests packets against the conditions in an access list. The first match decides whether the controller accepts
or rejects the packets. Because the controller stops testing after the first match, the order of conditions in the
list is critical. If no conditions match, the controller rejects the packet. If there are no restrictions, the controller
forwards the packet; otherwise, the controller drops the packet. The controller can use ACLs on all packets
it forwards. There is implcit any host deny deny rule.
You configure access lists on a controller to provide basic security for your network. If you do not configure
ACLs, all packets passing through the switch could be allowed onto all parts of the network. You can use
ACLs to control which hosts can access different parts of a network or to decide which types of traffic are
forwarded or blocked at router interfaces. For example, you can allow e-mail traffic to be forwarded but not
Telnet traffic.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
455
Security
ACL Supported Types
Note The maximum number of ACEs that can be applied under an access policy (ACL) for central switching
is 256 ACEs. The maximum number of ACEs applicable for Flex Mode or Local Switching is 64 ACEs.
Supported ACLs
The controller supports three types of ACLs to filter traffic:
• Port ACLs access-control traffic entering a Layer 2 interface. You can apply port ACLs to a Layer 2
interface in each direction to each access list type — IPv4 and MAC.
• Router ACLs access-control routed traffic between VLANs and are applied to Layer 3 interfaces in a
specific direction (inbound or outbound).
• FQDN ACL: FQDN ACL is encoded along with IPv6 ACL and sent to AP. FQDN ACL is always a
custom ACL. AP does DNS snooping and sends the IPv4 and IPv6 addresses to the controller.
ACL Precedence
When Port ACLs, and router ACLs are configured on the same switch, the filtering precedence, from greatest
to least for ingress traffic is port ACL, and then router ACL. For egress traffic, the filtering precedence is
router ACL, and then port ACL.
The following examples describe simple use cases:
• When an input router ACL and input port ACL exist in a switch virtual interface (SVI), incoming packets
received on ports to which a port ACL is applied are filtered by the port ACL. Incoming routed IP packets
received on ports are filtered by the router ACL. Other packets are not filtered.
• When an output router ACL and input port ACL exist in an SVI, incoming packets received on the ports
to which a port ACL is applied are filtered by the port ACL. Outgoing routed IP packets are filtered by
the router ACL. Other packets are not filtered.
Port ACLs
• Standard IP access lists using source addresses
• Extended IP access lists using source and destination addresses and optional protocol type information
• MAC extended access lists using source and destination MAC addresses and optional protocol type
information
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
456
Security
Router ACLs
The switch examines ACLs on an interface and permits or denies packet forwarding based on how the packet
matches the entries in the ACL. In this way, ACLs control access to a network or to part of a network.
Figure 6: Using ACLs to Control Traffic in a Network
This is an example of using port ACLs to control access to a network when all workstations are in the same
VLAN. ACLs applied at the Layer 2 input would allow Host A to access the Human Resources network, but
prevent Host B from accessing the same network. Port ACLs can only be applied to Layer 2 interfaces in the
inbound direction.
When you apply a port ACL to a trunk port, the ACL filters traffic on all VLANs present on the trunk port.
When you apply a port ACL to a port with voice VLAN, the ACL filters traffic on both data and voice VLANs.
With port ACLs, you can filter IP traffic by using IP access lists and non-IP traffic by using MAC addresses.
You can filter both IP and non-IP traffic on the same Layer 2 interface by applying both an IP access list and
a MAC access list to the interface.
Note You can’t apply more than one IP access list and one MAC access list to a Layer 2 interface. If an IP
access list or MAC access list is already configured on a Layer 2 interface and you apply a new IP access
list or MAC access list to the interface, the new ACL replaces the previously configured one.
Router ACLs
You can apply router ACLs on switch virtual interfaces (SVIs), which are Layer 3 interfaces to VLANs; on
physical Layer 3 interfaces; and on Layer 3 EtherChannel interfaces. You apply router ACLs on interfaces
for specific directions (inbound or outbound). You can apply one router ACL in each direction on an interface.
The switch supports these access lists for IPv4 traffic:
• Standard IP access lists use source addresses for matching operations.
• Extended IP access lists use source and destination addresses and optional protocol type information for
matching operations.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
457
Security
ACEs and Fragmented and Unfragmented Traffic
As with port ACLs, the switch examines ACLs associated with features configured on a given interface. As
packets enter the switch on an interface, ACLs associated with all inbound features configured on that interface
are examined. After packets are routed and before they are forwarded to the next hop, all ACLs associated
with outbound features configured on the egress interface are examined.
ACLs permit or deny packet forwarding based on how the packet matches the entries in the ACL, and can be
used to control access to a network or to part of a network.
Note For TCP ACEs with L4 Ops, the fragmented packets will be dropped per
RFC 1858.
• Deny ACEs that check Layer 4 information never match a fragment unless the fragment contains Layer
4 information.
Note In the first and second ACEs in the examples, the eq keyword after the destination address means to test
for the TCP-destination-port well-known numbers equaling Simple Mail Transfer Protocol (SMTP) and
Telnet, respectively.
• Packet A is a TCP packet from host 10.2.2.2., port 65000, going to host 10.1.1.1 on the SMTP port. If
this packet is fragmented, the first fragment matches the first ACE (a permit) as if it were a complete
packet because all Layer 4 information is present. The remaining fragments also match the first ACE,
even though they do not contain the SMTP port information, because the first ACE only checks Layer
3 information when applied to fragments. The information in this example is that the packet is TCP and
that the destination is 10.1.1.1.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
458
Security
Standard and Extended IPv4 ACLs
• Packet B is from host 10.2.2.2, port 65001, going to host 10.1.1.2 on the Telnet port. If this packet is
fragmented, the first fragment matches the second ACE (a deny) because all Layer 3 and Layer 4
information is present. The remaining fragments in the packet do not match the second ACE because
they are missing Layer 4 information. Instead, they match the third ACE (a permit).
Because the first fragment was denied, host 10.1.1.2 cannot reassemble a complete packet, so packet B
is effectively denied. However, the later fragments that are permitted will consume bandwidth on the
network and resources of host 10.1.1.2 as it tries to reassemble the packet.
• Fragmented packet C is from host 10.2.2.2, port 65001, going to host 10.1.1.3, port ftp. If this packet is
fragmented, the first fragment matches the fourth ACE (a deny). All other fragments also match the
fourth ACE because that ACE does not check any Layer 4 information and because Layer 3 information
in all fragments shows that they are being sent to host 10.1.1.3, and the earlier permit ACEs were checking
different hosts.
Note Only extended ACLs are supported while the standard ACLs are not supported.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
459
Security
Numbered Standard IPv4 ACLs
This lists the access-list number and corresponding access list type and shows whether or not they are supported
in the switch. The switch supports IPv4 standard and extended access lists, numbers 1 to 199 and 1300 to
2699.
In addition to numbered standard and extended ACLs, you can also create standard and extended named IP
ACLs by using the supported numbers. That is, the name of a standard IP ACL can be 1 to 99; the name of
an extended IP ACL can be 100 to 199. The advantage of using named ACLs instead of numbered lists is that
you can delete individual entries from a named list.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
460
Security
Numbered Extended IPv4 ACLs
non-zero don’t care masks. Therefore, in show command output and in the configuration file, the ACEs do
not necessarily appear in the order in which they were entered.
After creating a numbered standard IPv4 ACL, you can apply it to terminal lines (virtual teletype (VTY)
lines), or to interfaces.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
461
Security
ACL Logging
Note The name you give to a standard or extended ACL can also be a number in the supported range of access
list numbers. That is, the name of a standard IP ACL can be 1 to 99 and . The advantage of using named
ACLs instead of numbered lists is that you can delete individual entries from a named list.
ACL Logging
The controller software can provide logging messages about packets permitted or denied by a standard IP
access list. That is, any packet that matches the ACL causes an informational logging message about the
packet to be sent to the console. The level of messages logged to the console is controlled by the logging
console commands controlling the syslog messages.
Note Because routing is done in hardware and logging is done in software, if a large number of packets match
a permit or deny ACE containing a log keyword, the software might not be able to match the hardware
processing rate, and not all packets will be logged.
The first packet that triggers the ACL causes a logging message right away, and subsequent packets are
collected over 5-minute intervals before they appear or logged. The logging message includes the access list
number, whether the packet was permitted or denied, the source IP address of the packet, and the number of
packets from that source permitted or denied in the prior 5-minute interval.
Note The logging facility might drop some logging message packets if there are too many to be handled or
if there is more than one logging message to be handled in 1 second. This behavior prevents the router
from crashing due to too many logging packets. Therefore, the logging facility should not be used as a
billing tool or an accurate source of the number of matches to an access list.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
462
Security
IPv4 ACL Interface Considerations
Note If an ACL configuration cannot be implemented in the hardware due to an out-of-resource condition on
the controller, then only the traffic in that VLAN arriving on that controller is affected.
When you enter the show ip access-lists privileged EXEC command, the match count displayed does not
account for packets that are access controlled in hardware. Use the privileged EXEC command to obtain
some basic hardware ACL statistics for switched and routed packets.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
463
Security
How to Configure ACLs
• A Layer 2 interface can have only one MAC access list. If you apply a MAC access list to a Layer 2
interface that has a MAC ACL configured, the new ACL replaces the previously configured one.
Note The mac access-group interface configuration command is only valid when applied to a physical Layer 2
interface. You cannot use the command on EtherChannel port channels.
Procedure
Step 1 Create an ACL by specifying an access list number or name and the access conditions.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
464
Security
Creating a Numbered Standard ACL (GUI)
Procedure
Device> enable
Step 3 access-list access-list-number {deny | permit} Defines a standard IPv4 access list by using a
source source-wildcard ] source address and wildcard.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
465
Security
Creating a Numbered Standard ACL (CLI)
Device(config)# end
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
466
Security
Creating a Numbered Extended ACL (GUI)
Procedure
Step 2 access-list access-list-number {deny | permit} Defines an extended IPv4 access list and the
protocol source source-wildcard destination access conditions.
destination-wildcard [precedence precedence]
The access-list-number is a decimal number
[tos tos] [fragments] [time-range
from 100 to 199 or 2000 to 2699.
time-range-name] [dscp dscp]
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
467
Security
Creating a Numbered Extended ACL (CLI)
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
468
Security
Creating a Numbered Extended ACL (CLI)
Step 3 access-list access-list-number {deny | permit} Defines an extended TCP access list and the
tcp source source-wildcard [operator port] access conditions.
destination destination-wildcard [operator port]
The parameters are the same as those described
[precedence precedence] [tos tos] [fragments]
for an extended IPv4 ACL, with these
[time-range time-range-name] [dscp dscp]
exceptions:
[flag]
(Optional) Enter an operator and port to
Example:
compare source (if positioned after source
source-wildcard) or destination (if positioned
Device(config)# access-list 101 permit
tcp any any eq 500 after destination destination-wildcard) port.
Possible operators include eq (equal), gt
(greater than), lt (less than), neq (not equal),
and range (inclusive range). Operators require
a port number (range requires two port numbers
separated by a space).
Enter the port number as a decimal number
(from 0 to 65535) or the name of a TCP port.
Use only TCP port numbers or names when
filtering TCP.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
469
Security
Creating a Numbered Extended ACL (CLI)
Step 4 access-list access-list-number {deny | permit} (Optional) Defines an extended UDP access list
udp source source-wildcard [operator port] and the access conditions.
destination destination-wildcard [operator port]
The UDP parameters are the same as those
[precedence precedence] [tos tos] [fragments]
described for TCP except that the [operator
[time-range time-range-name] [dscp dscp]
[port]] port number or name must be a UDP
Example: port number or name, and the flag not valid for
UDP.
Device(config)# access-list 101 permit
udp any any eq 100
Step 5 access-list access-list-number {deny | permit} Defines an extended ICMP access list and the
icmp source source-wildcard destination access conditions.
destination-wildcard [icmp-type | [[icmp-type
The ICMP parameters are the same as those
icmp-code] | [icmp-message]] [precedence
described for most IP protocols in an extended
precedence] [tos tos] [fragments] [time-range
IPv4 ACL, with the addition of the ICMP
time-range-name] [dscp dscp]
message type and code parameters. These
Example: optional keywords have these meanings:
• icmp-type—Enter to filter by ICMP
Device(config)# access-list 101 permit
icmp any any 200
message type, a number from 0 to 255.
• icmp-code—Enter to filter ICMP packets
that are filtered by the ICMP message code
type, a number from 0 to 255.
• icmp-message—Enter to filter ICMP
packets by the ICMP message type name
or the ICMP message type and code name.
Step 6 access-list access-list-number {deny | permit} (Optional) Defines an extended IGMP access
igmp source source-wildcard destination list and the access conditions.
destination-wildcard [igmp-type] [precedence
The IGMP parameters are the same as those
precedence] [tos tos] [fragments] [time-range
described for most IP protocols in an extended
time-range-name] [dscp dscp]
IPv4 ACL, with this optional parameter.
Example:
igmp-type—To match IGMP message type,
enter a number from 0 to 15, or enter the
Device(config)# access-list 101 permit
igmp any any 14
message name: dvmrp, host-query,
host-report, pim, or trace.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
470
Security
Creating Named Standard ACLs (GUI)
Device(config)# end
Procedure
Device> enable
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
471
Security
Creating Named Standard ACLs
Step 3 ip access-list standard name Defines a standard IPv4 access list using a
name, and enter access-list configuration mode.
Example:
The name can be a number from 1 to 99.
Device(config)# ip access-list standard
20
Step 4 Use one of the following: In access-list configuration mode, specify one
or more conditions denied or permitted to
• deny {source [source-wildcard] | host
decide if the packet is forwarded or dropped.
source | any} [log]
• permit {source [source-wildcard] | host • host source—A source and source
source | any} [log] wildcard of source 0.0.0.0.
Example: • any—A source and source wildcard of
0.0.0.0 255.255.255.255.
Device(config-std-nacl)# deny 192.168.0.0
0.0.255.255 255.255.0.0 0.0.255.255
or
Device(config-std-nacl)# permit
10.108.0.0 0.0.0.0 255.255.255.0 0.0.0.0
Device(config-std-nacl)# end
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
472
Security
Creating Extended Named ACLs (GUI)
Procedure
Device> enable
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
473
Security
Creating Extended Named ACLs
Step 4 {deny | permit} protocol {source In access-list configuration mode, specify the
[source-wildcard] | host source | any} conditions allowed or denied. Use the log
{destination [destination-wildcard] | host keyword to get access list logging messages,
destination | any} [precedence precedence] including violations.
[tos tos] [log] [time-range time-range-name]
• host source—A source and source
Example: wildcard of source 0.0.0.0.
Device(config-ext-nacl)# end
When you are creating extended ACLs, remember that, by default, the end of the ACL contains an implicit
deny statement for everything if it did not find a match before reaching the end. For standard ACLs, if you
omit the mask from an associated IP host address access list specification, 0.0.0.0 is assumed to be the mask.
After you create an ACL, any additions are placed at the end of the list. You cannot selectively add ACL
entries to a specific ACL. However, you can use no permit and no deny access-list configuration mode
commands to remove entries from a named ACL.
Being able to selectively remove lines from a named ACL is one reason you might use named ACLs instead
of numbered ACLs.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
474
Security
Applying an IPv4 ACL to an Interface (GUI)
What to do next
After creating a named ACL, you can apply it to interfaces or to VLANs.
Procedure
Device(config-if)# ip access-group 2 in
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
475
Security
Applying ACL to Policy Profile (GUI)
Device(config-if)# end
Step 2 wireless profile policy profile-policy Configures a WLAN policy profile and enters
wireless policy configuration mode.
Example:
Device(config)# wireless profile policy
profile-policy
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
476
Security
Configuration Examples for ACLs
For an entry in a named IP ACL, use the remark access-list configuration command. To remove the remark,
use the no form of this command.
In this example, the Jones subnet is not allowed to use outbound Telnet:
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
477
Security
IPv4 ACL Configuration Examples
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
478
Security
Examples: ACLs in a Small Networked Office
This shows a small networked office environment with routed Port 2 connected to Server A, containing benefits
and other information that all employees can access, and routed Port 1 connected to Server B, containing
confidential payroll data. All users can access Server A, but Server B has restricted access.
Use router ACLs to do this in one of two ways:
• Create a standard ACL, and filter traffic coming to the server from Port 1.
• Create an extended ACL, and filter traffic coming from the server into Port 1.
This example uses an extended ACL to filter traffic coming from Server B into a port, permitting traffic from
any source address (in this case Server B) to only the Accounting destination addresses 172.20.128.64 to
172.20.128.95. The ACL is applied to traffic going into routed Port 1, permitting it to go only to the specified
destination addresses. Note that with extended ACLs, you must enter the protocol (IP) before the source and
destination information.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
479
Security
Examples: Extended ACLs
In this example, suppose that you have a network connected to the Internet, and you want any host on the
network to be able to form TCP connections to any host on the Internet. However, you do not want IP hosts
to be able to form TCP connections to hosts on your network, except to the mail (SMTP) port of a dedicated
mail host.
SMTP uses TCP port 25 on one end of the connection and a random port number on the other end. The same
port numbers are used throughout the life of the connection. Mail packets coming in from the Internet have
a destination port of 25. Because the secure system of the network always accepts mail connections on port
25, the incoming are separately controlled.
The marketing_group ACL allows any TCP Telnet traffic to the destination address and wildcard 171.69.0.0
0.0.255.255 and denies any other TCP traffic. It permits ICMP traffic, denies UDP traffic from any source to
the destination address range 171.69.0.0 through 179.69.255.255 with a destination port less than 1024, denies
any other IP traffic, and provides a log of the result.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
480
Security
Monitoring IPv4 ACLs
The Internet_filter ACL is applied to outgoing traffic and the marketing_group ACL is applied to incoming
traffic on a Layer 3 port.
Table 14: Commands for Displaying Access Lists and Access Groups
Command Purpose
show access-lists [number | name] Displays the contents of one or all current IP and
MAC address access lists or a specific access list
(numbered or named).
show ip access-lists [number | name] Displays the contents of all current IP access lists or
a specific IP access list (numbered or named).
show running-config [interface interface-id] Displays the contents of the configuration file for the
switch or the specified interface, including all
configured MAC and IP access lists and which access
groups are applied to an interface.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
481
Security
Monitoring IPv4 ACLs
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
482
CHAPTER 59
DNS-Based Access Control Lists
• Information About DNS-Based Access Control Lists, on page 483
• Restrictions on DNS-Based Access Control Lists, on page 486
• Flex Mode, on page 487
• Local Mode, on page 488
• Viewing DNS-Based Access Control Lists, on page 492
• Configuration Examples for DNS-Based Access Control Lists, on page 492
• Verifying DNS Snoop Agent (DSA), on page 493
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
483
Security
Defining ACLs
Note URL filter needs to be attached to a policy profile in case of the local mode. In the flex mode, the URL
filter is attached to the flex profile and it is not need to be attached to a policy profile.
Note DNS based URLs work with active DNS query from the client. Hence, for URL filtering, the DNS
should be setup correctly.
Note URL filter takes precedence over punt or redirect ACL, and over custom or static pre-auth ACL.s
Defining ACLs
Extended ACLs are like standard ACLs but identifies the traffic more precisely.
The following CLI allows you to define ACLs by name or by an identification number.
Device(config)#ip access-list extended ?
<100-199> Extended IP access-list number
<2000-2699> Extended IP access-list number (expanded range)
WORD Access-list name
For example:
1 permit tcp any eq www 192.168.1.0 0.0.0.255
The sequence number specifies where to insert the Access Control list Entry (ACE) in the ACL order of ACEs.
You can define your statements with sequences of 10, 20, 30, 40, and so on.
The controller GUI allows you to write a complete ACL going to the Configuration > Security > ACL page.
You can view a list of protocols to pick from, and make changes to an existing ACL.
Applying ACLs
The following are the ways to apply ACLs:
• Security ACL: A security ACL defines the type of traffic that should be allowed through the device and
that which should be blocked or dropped.
A security ACL is applied:
• On SVI interfaces: The ACL will only be evaluated against the traffic that is routed through the
interface.
Device(config)# interface Vlan<number>
Device(config-if)# ip access-group myACL in/out
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
484
Security
Types of URL Filters
• On a physical interface of the controller: The ACL will be evaluated against all traffic that passes
through the interface. Along with applying ACLs on SVI, this is another option for restricting traffic
on the controller management plane.
Device(config)#interface GigabitEthernet1
Device(config-if)#ip access-group myACL in/out
• In the wireless policy profile or WLAN: This option includes several places where you can
configure an ACL that will be applied to the wireless client traffic, in case of central switching or
local switching of traffic. Such ACLs are only supported in the inbound direction.
• On the AP: In case of FlexConnect local switching, the ACL is configured and applied from the
policy profile on the controller. This ACL has to be downloaded on to the AP through the Flex
profile. ACLs must be downloaded to the AP before they can be applied. As an exception, fabric
mode APs (in case of Software Defined Access) also use Flex ACLs even though the AP is not
operating in Flex mode.
• Punt ACL or Redirect ACL: Punt ACL or redirect ACL refers to an ACL that specifies as to which
traffic will be sent to the CPU (instead of its normal expected handling by the dataplane) for further
processing. For example, the Central Web Authentication (CWA) redirect ACL defines as to which
traffic is intercepted and redirected to the web login portal. The ACL does not define any traffic to be
dropped or allowed, but follows the regular processing or forwarding rules, and what will be sent to the
CPU for interception.
A redirect ACL has an invisible last statement which is an implicit deny. This implicit deny is applied
as a security access list entry (and therefore drops traffic that is not explicitly allowed through or sent to
the CPU).
In both types of URL filters, you can use a wildcard sub-domain such as *.cisco.com. URLfilters are
standalone but always applied along with an IP-based ACL. A maximum of 20 URLs are supported in a given
URL filter. Considering one URL can resolve multiple IP addresses, only up to 40 resolved IP addresses can
be tracked for each client. Only DNS records are tracked by URL filters. The controller or APs do not track
the resolved IP address of a URL if the DNS answer uses a CNAME alias record.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
485
Security
Restrictions on DNS-Based Access Control Lists
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
486
Security
Flex Mode
Flex Mode
Applying URL Filter List to Flex Profile
Procedure
Step 4 urlfilter list name Applies the URL list to the Flex profile.
Example:
Device(config-wireless-flex-profile-acl)#
urlfilter list
urllist_flex_preauth
Procedure
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
487
Security
Local Mode
Step 6 Enter a name for the profile in the Name field. For example, CentralWebauth.
Step 7 Choose ACCESS_ACCEPT option from the Access Type drop-down list.
Step 8 Alternatively, in the Common Tasks section, check Web Redirection..
Step 9 Choose the Centralized Web Auth option from the drop-down list.
Step 10 Specify the ACL and choose the ACL value from the drop-down list.
Step 11 In the Advanced Attributes Setting section, choose Cisco:cisco-av-pair from the drop-down list.
Note Multiple ACL can be applied on the controller based on priority. In L2 Auth + webauth multi-auth
scenario, if the ISE returns ACL during L2 Auth then ISE ACL takes precedence over the default
webauth redirect ACL. This leads to traffic running in webauth pending state, if ISE ACL has permit
rule. To avoid this scenario, you need to set the precedence for L2 Auth ISE returned ACL. The
default webauth redirect ACL priority is 100. To avoid traffic issue, you need to configure the
redirect ACL priority above 100 for ACL returned by ISE.
Step 12 Enter the following one by one and click (+) icon after each of them:
• url-redirect-acl=<sample_name>
• url-redirect=<sample_redirect_URL>
For example,
Cisco:cisco-av-pair = priv-lvl=15
Cisco:cisco-av-pair = url-redirect-acl=ACL-REDIRECT2
Cisco:cisco-av-pair = url-redirect=
https://9.10.8.247:port/portal/gateway?
sessionId=SessionIdValue&portal=0ce17ad0-6d90-11e5-978e-005056bf2f0a&daysToExpiry=value&action=cwa
Step 13 Verify contents in the Attributes Details section and click Save.
Local Mode
Defining URL Filter List
Procedure
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
488
Security
Applying URL Filter List to Policy Profile (GUI)
Step 5 redirect-server-ip4 IPv4-address Configures the IPv4 redirect server for the URL
list.
Example:
Device(config-urlfilter-params)# Here, IPv4-address refers to the IPv4 address.
redirect-server-ipv4 9.1.0.101
Step 6 redirect-server-ip6 IPv6-address Configures the IPv6 redirect server for the URL
list.
Example:
Device(config-urlfilter-params)# Here, IPv6-address refers to the IPv6 address.
redirect-server-ipv6
2001:300:8::82
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
489
Security
Applying URL Filter List to Policy Profile
Step 3 urlfilter list {pre-auth-filter name | Applies the URL list to the policy profile.
post-auth-filter name}
Here, name refers to the name of the
Example: pre-authentication or post-authentication URL
Device(config-wireless-policy)# urlfilter filter list configured earlier.
list
pre-auth-filter urllist_local_preauth Note During the client join, the URL filter
configured on the policy will be
Device(config-wireless-policy)# urlfilter
list
applied.
post-auth-filter urllist_local_postauth
Procedure
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
490
Security
Mapping Authorization Profiles to Authentication Rule
• url-filter-preauth=<preauth_filter_name>
• url-filter-postauth=<postauth_filter_name>
For example,
Cisco:cisco-av-pair = url-filter-preauth=urllist_pre_cwa
Cisco:cisco-av-pair = url-filter-postauth=urllist_post_cwa
Step 10 Verify contents in the Attributes Details section and click Save.
Procedure
Procedure
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
491
Security
Viewing DNS-Based Access Control Lists
Step 9 From the settings icon, select Add Attribute/Value from the options.
Step 10 In the Description field, choose Network Access > UseCase as the attribute from the drop-down list.
Step 11 Choose the Equals operator.
Step 12 From the right-hand field, choose GuestFlow.
Step 13 In the Permissions field, select the plus (+) icon to select a result for your rule.
You can choose Standard > PermitAccess option or create a custom profile to return the attributes that you
like.
To view the summary of all wireless URL filters, use the following command:
Device# show wireless urlfilter summary
To view the URL filter applied to the client in the resultant policy section, use the following command:
Device# show wireless client mac-address <MAC_addr> detail
Local Mode
Example: Defining Preauth URL Filter List
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
492
Security
Verifying DNS Snoop Agent (DSA)
To view details of the DSA enabled interface, use the following command:
Device# show platform hardware chassis active qfp feature dns-snoop-agent client enabled-intf
To view the pattern list in uCode memory, use the following command:
Device# show platform hardware chassis active qfp feature dns-snoop-agent client
hw-pattern-list
To view the OpenDNS string for the pattern list, use the following command:
Device# show platform hardware chassis active qfp feature dns-snoop-agent client
hw-pattern-list odns_string
To view the FQDN filter for the pattern list, use the following command:
Device#
show platform hardware chassis active qfp feature dns-snoop-agent client hw-pattern-list
fqdn-filter <fqdn_filter_ID>
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
493
Security
Verifying DNS Snoop Agent (DSA)
To view the pattern list in CPP client, use the following command:
Device# show platform hardware chassis active qfp feature dns-snoop-agent client pattern-list
To view the OpenDNS string for the pattern list, use the following command:
Device# show platform hardware chassis active qfp feature dns-snoop-agent client pattern-list
odns_string
To view the FQDN filter for the pattern list, use the following command:
Device# show platform hardware chassis active qfp feature dns-snoop-agent client pattern-list
fqdn-filter <fqdn_filter_ID>
To view details of the DSA IP cache table, use the following command:
Device# show platform hardware chassis active qfp feature dns-snoop-agent datapath ip-cache
To view details of the DSA address entry, use the following command:
Device# show platform hardware chassis active qfp feature dns-snoop-agent datapath ip-cache
address {ipv4 <IPv4_addr> | ipv6 <IPv6_addr>}
To view details of all the DSA IP cache address, use the following command:
Device# show platform hardware chassis active qfp feature dns-snoop-agent datapath ip-cache
all
To view details of the DSA IP cache pattern, use the following command:
Device# show platform hardware chassis active qfp feature dns-snoop-agent datapath ip-cache
pattern <pattern>
To view details of the DSA datapath memory, use the following command:
Device# show platform hardware chassis active qfp feature dns-snoop-agent datapath memory
To view the DSA regular expression table, use the following command:
Device# show platform hardware chassis active qfp feature dns-snoop-agent datapath
regexp-table
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
494
CHAPTER 60
Allowed List of Specific URLs
• Allowed List of Specific URLs, on page 495
• Adding URL to Allowed List, on page 495
• Verifying URLs on the Allowed List, on page 496
Step 3 action [deny | permit] Configures the list as allowed list. The permit
command configures the list as allowed list and
Example:
the deny command configures the list as
Device(config-urlfilter-params)# action blocked list.
permit
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
495
Security
Verifying URLs on the Allowed List
Note redirect-server-ipv4 and redirect-server-ipv6 is applicable only in the local mode, specifically in
post-authentication. For any further tracking or displaying any warning messages, the denied user request
is redirected to the configured server.
But the redirect-server-ipv4 and redirect-server-ipv6 configurations do not apply to pre-authentication
scenario as you will be redirected to the controller for the redirect login URL for any denied access.
You can associate the allowed URL with the ACL policy in flex profile.
Example
Associating the allowed URL with the ACL policy in flex profile:
Device(config)# wireless profile flex default-flex-profile
Device(config-wireless-flex-profile)# acl-policy user_v4_acl
Device(config-wireless-flex-profile-acl)# urlfilter list url_allowedlist_nbn
Device(config-wireless-flex-profile-acl)# exit
Device(config-wireless-flex-profile)# description "default flex profile“
Device(config)# urlfilter enhanced-list urllist_pre_cwa
Device(config-urlfilter-enhanced-params)# url url1.dns.com preference 1 action permit
Device(config-urlfilter-enhanced-params)# url url2.dns.com preference 2 action deny
Device(config-urlfilter-enhanced-params)# url url3.dns.com preference 3 action permit
Device(config)# wlan wlan5 5 wlan5
Device(config-wlan)#ip access-group web user_v4_acl
Device(config-wlan)#no security wpa
Device(config-wlan)#no security wpa
Device(config-wlan)#no security wpa wpa2 ciphers aes
Device(config-wlan)#no security wpa akm dot1x
Device(config-wlan)#security web-auth
Device(config-wlan)#security web-auth authentication-list default
Device(config-wlan)#security web-auth parameter-map global
Device(config-wlan)#no shutdown
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
496
Security
Verifying URLs on the Allowed List
Device#
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
497
Security
Verifying URLs on the Allowed List
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
498
CHAPTER 61
Web-Based Authentication
This chapter describes how to configure web-based authentication on the device. It contains these sections:
• Local Web Authentication Overview, on page 499
• How to Configure Local Web Authentication, on page 507
• Configuration Examples for Local Web Authentication, on page 522
• Authentication for Sleeping Clients, on page 527
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
499
Security
Local Web Authentication Overview
Use the local web authentication feature, known as web authentication proxy, to authenticate end users on
host systems that do not run the IEEE 802.1x supplicant.
When a client initiates an HTTP session, local web authentication intercepts ingress HTTP packets from the
host and sends an HTML login page to the users. The users enter their credentials, which the local web
authentication feature sends to the authentication, authorization, and accounting (AAA) server for authentication.
If authentication succeeds, local web authentication sends a Login-Successful HTML page to the host and
applies the access policies returned by the AAA server.
If authentication fails, local web authentication forwards a Login-Fail HTML page to the user, prompting the
user to retry the login. If the user exceeds the maximum number of attempts, local web authentication forwards
a Login-Expired HTML page to the host, and the user is excluded with the exclusion reason as Web
authentication failure.
Note You should use either global or named parameter-map under WLAN (for method-type, custom, and
redirect) for using the same web authentication methods, such as consent, web consent, and webauth.
Global parameter-map is applied by default, if none of the parameter-map is configured under WLAN.
Note The traceback that you receive when webauth client tries to do authentication does not have any
performance or behavioral impact. It happens rarely when the context for which FFM replied back to
EPM for ACL application is already dequeued (possibly due to timer expiry) and the session becomes
‘unauthorized’.
Based on where the web pages are hosted, the local web authentication can be categorized as follows:
• Internal—The internal default HTML pages (Login, Success, Fail, and Expire) in the controller are used
during the local web authentication.
• Customized—The customized web pages (Login, Success, Fail, and Expire) are downloaded onto the
controller and used during the local web authentication.
• External—The customized web pages are hosted on the external web server instead of using the in-built
or custom web pages.
Based on the various web authentication pages, the types of web authentication are as follows:
• Webauth—This is a basic web authentication. Herein, the controller presents a policy page with the user
name and password. You need to enter the correct credentials to access the network.
• Consent or web-passthrough—Herein, the controller presents a policy page with the Accept or Deny
buttons. You need to click the Accept button to access the network.
• Webconsent—This is a combination of webauth and consent web authentication types. Herein, the
controller presents a policy page with Accept or Deny buttons along with user name or password. You
need to enter the correct credentials and click the Accept button to access the network.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
500
Security
Device Roles
Note • You can view the webauth parameter-map information using the show running-config command
output.
• The wireless Web-Authentication feature does not support the bypass type.
• Change in web authentication parameter map redirect login URL does not occur until a AP rejoin
happens. You must enable and disable the WLAN to apply the new URL redirection.
Note We recommend that you follow the Cisco guidelines to create a customized web authentication login
page. If you have upgraded to the latest versions of Google Chrome or Mozilla Firefox browsers, ensure
that your webauth bundle has the following line in the login.html file:
<body onload="loadAction();">
Device Roles
With local web authentication, the devices in the network have these specific roles:
• Client—The device (workstation) that requests access to the network and the controller and responds to
requests from the controller. The workstation must be running an HTML browser with Java Script enabled.
• Authentication server—Authenticates the client. The authentication server validates the identity of the
client and notifies the controller that the client is authorized to access the network and the controller
services or that the client is denied.
• Controller—Controls the physical access to the network based on the authentication status of the client.
The controller acts as an intermediary (proxy) between the client and the authentication server, requesting
identity information from the client, verifying that information with the authentication server, and relaying
a response to the client.
Authentication Process
When the page is hosted on the controller, the controller uses its virtual IP (a non-routable IP like 192.0.2.1
typically) to serve the request. If the page is hosted externally, the web redirection sends the client first to the
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
501
Security
Local Web Authentication Banner
virtual IP, which then sends the user again to the external login page while it adds arguments to the URL,
such as the location of the virtual IP. Even when the page is hosted externally, the user submits its credentials
to the virtual IP.
When you enable local web authentication, these events occur:
• The user initiates an HTTP session.
• The HTTP traffic is intercepted, and authorization is initiated. The controller sends the login page to the
user. The user enters a username and password, and the controller sends the entries to the authentication
server.
• If the authentication succeeds, the controller downloads and activates the user’s access policy from the
authentication server. The login success page is sent to the user.
• If the authentication fails, the controller sends the login fail page. The user retries the login. If the
maximum number of attempts fails, the controller sends the login expired page, and the host is placed
in a watch list. After the watch list times out, the user can retry the authentication process.
• If authentication server is not available, after the web authentication retries, the client moves to the
excluded state and the client receives an Authentication Server is Unavailable page.
• The controller reauthenticates a client when the host does not respond to an ARP probe on a Layer 2
interface, or when the host does not send any traffic within the idle timeout on a Layer 3 interface.
• Web authentication sessions can not apply new VLAN as part of the authorization policy, as the client
already has been assigned an IP address and you will not be able to change the IP address in the client,
in case the VLAN changes.
• If the terminate action is default, the session is dismantled, and the applied policy is removed.
The default banner Cisco Systems and Switch host-name Authentication appear on the Login Page. Cisco
Systems appears on the authentication result pop-up page.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
502
Security
Local Web Authentication Banner
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
503
Security
Local Web Authentication Banner
If you do not enable a banner, only the username and password dialog boxes appear in the web authentication
login screen, and no banner appears when you log into the switch.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
504
Security
Customized Local Web Authentication
Guidelines
• You can substitute your own HTML pages for the default internal HTML pages.
• You can use a logo or specify text in the login, success, failure, and expire web pages.
• On the banner page, you can specify text in the login page.
• The pages are in HTML.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
505
Security
Guidelines
• You must include an HTML redirect command in the success page to access a specific URL.
• The URL string must be a valid URL (for example, http://www.cisco.com). An incomplete URL might
cause page not found or similar errors on a web browser.
• If you configure web pages for HTTP authentication, they must include the appropriate HTML commands
(for example, to set the page time out, to set a hidden password, or to confirm that the same page is not
submitted twice). The custom page samples in the webauth bundle are provided with the image and the
details of what you can and cannot change.
• The CLI command to redirect users to a specific URL is not available when the configured login form
is enabled. The administrator should ensure that the redirection is configured in the web page.
• If the CLI command redirecting users to specific URL after authentication occurs is entered and then the
command configuring web pages is entered, the CLI command redirecting users to a specific URL does
not take effect.
• Configured web pages can be copied to the switch boot flash or flash.
• The login page can be on one flash, and the success and failure pages can be another flash (for example,
the flash on the active switch or a member switch).
• You must configure all four pages.
• All of the logo files (image, flash, audio, video, and so on) that are stored in the system directory (for
example, flash, disk0, or disk) and that are displayed on the login page must use web_auth_<filename>
as the file name.
• The configured authentication proxy feature supports both HTTP and SSL.
You can substitute your HTML pages for the default internal HTML pages. You can also specify a URL to
which users are redirected after authentication occurs, which replaces the internal Success page.
Figure 12: Customizable Authentication Page
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
506
Security
Redirection URL for Successful Login Guidelines
AAA Disabled
Note The WebUI does not support the ipv6 radius source-interface under AAA radius server group
configuration.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
507
Security
Configuring AAA Authentication (CLI)
Procedure
Step 2 aaa authentication login {default | Defines the list of authentication methods at
named_authentication_list} group login.
AAA_group_name
named_authentication_list refers to any name
Example: that is not greater than 31 characters.
AAA_group_name refers to the server group
Device(config)# aaa authentication login
default group group1 name. You need to define the server-group
server_name at the beginning itself.
Step 3 aaa authorization network {default | named} Creates an authorization method list for
group AAA_group_name web-based authorization.
Example:
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
508
Security
Configuring the HTTP/HTTPS Server (GUI)
Step 5 address {ipv4 | ipv6}ip_address Configures the IP address for the TACACS
server.
Example:
Device(config-server-tacacs)# address
ipv4 10.0.1.12
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
509
Security
Configuring the HTTP Server (CLI)
Note The Apple psuedo-browser will not open if you configure only the ip http secure-server command.
You should also configure the ip http server command.
Follow the procedure given below to enable the server for either HTTP or HTTPS:
Procedure
Step 2 ip http server Enables the HTTP server. The local web
authentication feature uses the HTTP server to
Example:
communicate with the hosts for user
authentication.
Device(config)# ip http server
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
510
Security
Creating Parameter Maps
Procedure
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
511
Security
Configuring the Internal Local Web Authentication (CLI)
h) In the Portal IPV6 Address field, enter the IPv6 address of the portal to send redirects, if IPv6 address
is used.
Step 16 To configure customized local web authentication, perform these tasks:
a) Under Customized Page, specify the following pages:
• Login Failed Page
• Login Page
• Logout Page
• Login Successful Page
Procedure
Device> enable
Device(config)# end
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
512
Security
Configuring the Customized Local Web Authentication (CLI)
Procedure
Device> enable
Step 4 type {authbypass | consent | webauth | Configures webauth sub-types, such as passthru,
webconsent} consent, webauth, or webconsent.
Example:
Device(config-params-parameter-map)# type
webauth
Step 5 custom-page login device html-filename Configures the customized login page.
Example:
Device(config-params-parameter-map)#
custom-page login device
bootflash:login.html
Step 6 custom-page login expired device Configures the customized login expiry page.
html-filename
Example:
Device(config-params-parameter-map)#
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
513
Security
Configuring the External Local Web Authentication (CLI)
Step 7 custom-page success device html-filename Configures the customized login success page.
Example:
Device(config-params-parameter-map)#
custom-page success device
bootflash:loginsuccess.html
Step 8 custom-page failure device html-filename Configures the customized login failure page.
Example:
Device(config-params-parameter-map)#
custom-page failure device
bootflash:loginfail.html
Device(config)# end
Procedure
Device> enable
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
514
Security
Configuring the Web Authentication WLANs
Device(config-params-parameter-map)# type
webauth
Step 5 redirect [for-login | on-failure | on-success] Configures the redirect URL for the login,
URL failure, and success pages.
Example: Note In the redirect url, you need to press
Ctrl+v and type ? to configure the ?
Device(config-params-parameter-map)# character.
redirect for-login
http://www.cisco.com/login.html The ? character is commonly used
in URL when ISE is configured as
an external portal.
Step 6 redirect portal {ipv4 | ipv6} ip-address Configures the external portal IPv4 address.
Example: Note The IP address should be one of the
associated IP addresses of the
Device(config-params-parameter-map)# domain and not a random IP address
redirect portal ipv4 23.0.0.1 when using FQDN. It is
recommended to use the FQDN URL
here, if a given domain resolves to
more than a single IP address.
Device(config)# end
Procedure
Device> enable
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
515
Security
Configuring the Web Authentication WLANs
Step 3 wlan profile-name wlan-id ssid-name Specifies the WLAN name and ID.
Example: profile-name is the WLAN name which can
contain 32 alphanumeric characters.
Device(config)# wlan mywlan 34
mywlan-ssid wlan-id is the wireless LAN identifier. The valid
range is from 1 to 512.
ssid-name is the SSID which can contain 32
alphanumeric characters.
Device(config)# end
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
516
Security
Configuring Pre-Auth Web Authentication ACL (GUI)
Procedure
Procedure
Device> enable
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
517
Security
Configuring the Maximum Web Authentication Request Retries
Step 5 ip access-group web access-list-name Maps the ACL to the web auth WLAN.
Example: access-list-name is the IPv4 ACL name or ID.
Device(config)# end
Procedure
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
518
Security
Configuring a Local Banner in Web Authentication Page (GUI)
Step 3 wireless security web-auth retries number number is the maximum number of web auth
request retries. The valid range is 0 to 20.
Example:
Device(config)# end
Procedure
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
519
Security
Configuring Type WebAuth, Consent, or Both
Step 2 parameter-map type webauth parameter-map Configures the webauth type parameter.
name
Example:
Device (config) # parameter-map type
webauth webparalocal
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
520
Security
Configuring Preauthentication ACL
Step 4 ip access-group web preauthrule Configures ACL that has to be applied before
authentication.
Example:
Device (config-wlan)# ip access-group
web preauthrule
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
521
Security
Configuration Examples for Local Web Authentication
CA Certificate
Status: Available
Certificate Serial Number (hex): 00
Certificate Usage: General Purpose
Issuer:
[email protected]
cn=sthaliya-lnx
ou=WNBU
o=Cisco
l=SanJose
st=California
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
522
Security
Example: Displaying a Web Authentication Certificate
c=US
Subject:
[email protected]
cn=sthaliya-lnx
ou=WNBU
o=Cisco
l=SanJose
st=California
c=US
Validity Date:
start date: 07:27:56 UTC Jan 31 2012
end date: 07:27:56 UTC Jan 28 2022
Associated Trustpoints: cert ldap12 ldap
Storage: nvram:rkannajrcisc#0CA.cer
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
523
Security
Example: Choosing the Default Web Authentication Login Page
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
524
Security
Example: Choosing a Customized Web Authentication Login Page from an IPv6 External Web Server
Example: Assigning Login, Login Failure, and Logout Pages per WLAN
This example shows how to assign login, login failure and logout pages per WLAN.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
525
Security
Example: Configuring Webpassthrough
Device(config-wlan)# end
Device# show wlan name fff
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
526
Security
Authentication for Sleeping Clients
Caution If the MAC address of a client that goes to sleep mode is spoofed, the fake device such as a laptop can
be authenticated.
Mobility Scenarios
Following are some guidelines in a mobility scenario:
• L2 roaming in the same subnet is supported.
• Anchor sleeping timer is applicable.
• The sleeping client information is shared between multiple autoanchors when a sleeping client moves
from one anchor to another.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
527
Security
Configuring Authentication for Sleeping Clients (GUI)
• The authentication of sleeping clients feature is supported only on WLANs that have Layer 3 security
enabled.
• With Layer 3 security, the Authentication, Passthrough, and On MAC Filter failure web policies are
supported. The Conditional Web Redirect and Splash Page Web Redirect web policies are not supported.
• The central web authentication of sleeping clients is not supported.
• The authentication of sleeping clients feature is not supported on guest LANs and remote LANs.
• A guest access sleeping client that has a local user policy is not supported. In this case, the WLAN-specific
timer is applied.
Step 2 sleeping-client [timeout time] Configures the sleeping client timeout to 100
minutes. Valid range is between 10 minutes and
Example:
43200 minutes.
Device(config-params-parameter-map)#
sleeping-client timeout 100 Note If you do not use the timeout
keyword, the sleeping client is
configured with the default timeout
value of 720 minutes.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
528
Security
Configuring Authentication for Sleeping Clients (CLI)
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
529
Security
Configuring Authentication for Sleeping Clients (CLI)
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
530
CHAPTER 62
Central Web Authentication
• Information About Central Web Authentication, on page 531
• How to Configure ISE, on page 532
• How to Configure Central Web Authentication on the Controller, on page 534
• Authentication for Sleeping Clients, on page 541
Globally, if the MAC address of the client station is not known by the radius server (but other criteria can
also be used), the server returns the redirection attributes, and the controller authorizes the station (using the
MAC filtering) but places an access list to redirect the web traffic to the portal.
Once the user logs into the guest portal, it is possible to re-authenticate the client so that a new Layer 2 MAC
filtering occurs using the Change of Authorization (CoA). This way, the ISE remembers that it was a webauth
user and pushes the necessary authorization attributes to the controller for accessing the network.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
531
Security
Prerequisites for Central Web Authentication
Procedure
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
532
Security
Creating an Authorization Rule
Procedure
Step 12 From the settings icon, select Add Attribute/Value from the options.
Step 13 In the Description field, choose Network Access > UseCase as the attribute from the drop-down list.
Step 14 Choose the Equals operator.
Step 15 From the right-hand field, choose GuestFlow.
Step 16 In the Permissions field, click the plus (+) icon to select a result for your rule.
You can choose Standard > PermitAccess option or create a custom profile to return the attributes that you
like.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
533
Security
How to Configure Central Web Authentication on the Controller
When the user is authorized on the login page, the ISE triggers a COA that results in the restart of Layer 2
authentication. When the user is identified as a guest user, the user is authorized.
Procedure
Step 4 Click the Security tab, and then Layer 2 tab to configre the following parameters:
• From the Layer 2 Security Mode drop-down list, choose None. .This setting disables Layer 2 security.
• Enter the Reassociation Timeout value, in seconds. This is the time after which a fast transition
reassociation times out.
• Check the Over the DS check box to enable Fast Transition over a distributed system.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
534
Security
Configuring WLAN (CLI)
• Choose OWE, Opportunistic Wireless Encryption (OWE) provides data confidentiality with encryption
over the air between an AP radio and a wireless client. OWE Transition Mode is meant to provide a sort
of backwards compatibility.
• Choose Fast Transition, 802.11r which is the IEEE standard for fast roaming, introduces a new concept
of roaming where the initial handshake with a new AP is done even before the corresponding client roams
to the target access point. This concept is called Fast Transition.
• Check the check box to enable MAC filtering in the WLAN.
Note You need to enable MAC filtering for Layer 2 authentication to download the redirect URL and ACL.
After completing the WLAN configuration, if the changes are not pushed to all the APs, the following
syslog message appears:
2021/01/06 16:20:00.597927186 {wncd_x_R0-4}{1}: [wlanmgr-db] [20583]: UUID: 0, ra: 0, TID: 0
(note): Unable to push WLAN config changes to all APs, cleanup required for WlanId: 2, profile: wlan1
state: Delete pending
If the above mentioned syslog message appears for more than six minutes, reload the controller.
If the controller does not reload and still the syslog message appears, then collect the archive logs, wncd
core file, and raise a case by clicking the following link: Support Case Manager.
Procedure
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
535
Security
Configuring Policy Profile (CLI)
Example
Device# config terminal
Device(config)# wlan wlanProfileName 1 ngwcSSID
Device(config-wlan)# mac-filtering default
Device(config-wlan)# no security wpa
Device(config-wlan)# no shutdown
Device(config-wlan)# end
Note You need a AAA override to apply policies coming from the AAA or ISE servers. When a redirect URL
and redirect ACL is received from the ISE server, NAC is used to trigger the Central Web Authentication
(CWA).
Both NAC and AAA override must be available in the policy profile to which the client is being
associated.
The default policy profile is associated to an AP, if the AP is not associated to any other policy profiles.
Procedure
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
536
Security
Configuring a Policy Profile (GUI)
Example
Device# configure terminal
Device(config)# wireless profile policy default-policy-profile
Device(config-wireless-policy)# vlan 41
Device(config-wireless-policy)# aaa-override
Device(config-wireless-policy)# nac
Device(config-wireless-policy)# no shutdown
Device(config-wireless-policy)# end
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
537
Security
Creating Redirect ACL
• Inline Tagging—a transport mechanism using which a controller embedded wireless controller or access
point understands the source SGT.
• SGACL Enforcement
Procedure
Step 2 deny ip any host ISE-IP-add Allows traffic to ISE and all other traffic is
blocked.
Example:
Device(config)# deny ip any host
123.123.134.112
Step 3 deny ip host ISE-IP-add any Allows traffic to ISE and all other traffic is
blocked.
Example:
Device(config)# deny ip host Note This ACL is applicable for both local
123.123.134.112 any and flex mode.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
538
Security
Configuring AAA for Central Web Authentication
Example:
In case of HTTPS:
Device(config)# permit TCP any any eq
443
Step 2 client ISE-IP-add server-key Specifies a RADIUS client and the RADIUS
radius-shared-secret key to be shared between a device and a
RADIUS client.
Example:
Device(config-locsvr-da-radius)# client ISE-IP-add is the IP address of the RADIUS
123.123.134.112 server-key client.
0 SECRET
server-key is the radius client server-key.
radius-shared-secret covers the following:
• 0—Specifies unencrypted key.
• 6—Specifies encrypted key.
• 7—Specifies HIDDEN key.
• Word—Unencrypted (cleartext) server
key.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
539
Security
Configuring Redirect ACL in Flex Profile (GUI)
Example
Device# config terminal
Device(config)# aaa server radius dynamic-author
Device(config-locsvr-da-radius)# client 123.123.134.112 server-key 0 SECRET
Device(config-locsvr-da-radius)# end
Procedure
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
540
Security
Authentication for Sleeping Clients
Procedure
Caution If the MAC address of a client that goes to sleep mode is spoofed, the fake device such as a laptop can
be authenticated.
Mobility Scenarios
Following are some guidelines in a mobility scenario:
• L2 roaming in the same subnet is supported.
• Anchor sleeping timer is applicable.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
541
Security
Restrictions on Authenticating Sleeping Clients
• The sleeping client information is shared between multiple autoanchors when a sleeping client moves
from one anchor to another.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
542
Security
Configuring Authentication for Sleeping Clients (CLI)
Step 2 sleeping-client [timeout time] Configures the sleeping client timeout to 100
minutes. Valid range is between 10 minutes and
Example:
43200 minutes.
Device(config-params-parameter-map)#
sleeping-client timeout 100 Note If you do not use the timeout
keyword, the sleeping client is
configured with the default timeout
value of 720 minutes.
Step 4 (Optional) show wireless client sleeping-client Shows the MAC address of the clients and the
time remaining in their respective sessions.
Example:
Device# show wireless client
sleeping-client
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
543
Security
Configuring Authentication for Sleeping Clients (CLI)
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
544
CHAPTER 63
ISE Simplification and Enhancements
• Utilities for Configuring Security, on page 545
• Configuring Captive Portal Bypassing for Local and Central Web Authentication, on page 547
• Sending DHCP Options 55 and 77 to ISE, on page 550
• Captive Portal, on page 553
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
545
Security
Configuring Multiple Radius Servers
Thus, you need not go through the entire Configuration Guide to configure wireless controller for a simple
configuration requirement.
Procedure
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
546
Security
Verifying AAA and Radius Server Configurations
Note The show run aaa output may change when new commands are added to this utility.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
547
Security
Configuring Captive Bypassing for WLAN in LWA and CWA (GUI)
to Internet, based on an HTTP WISPr request made to a designated URL. This mechanism is used for the
device to automatically open a web browser when a direct connection to the internet is not possible. This
enables the user to provide his credentials to access the internet. The actual authentication is done in the
background every time the device connects to a new SSID.
The client device (Apple iOS device) sends a WISPr request to the controller , which checks for the user agent
details and then triggers an HTTP request with a web authentication interception in the controller . After
verification of the iOS version and the browser details provided by the user agent, the controller allows the
client to bypass the captive portal settings and provides access to the Internet.
This HTTP request triggers a web authentication interception in the controller as any other page requests are
performed by a wireless client. This interception leads to a web authentication process, which will be completed
normally. If the web authentication is being used with any of the controller splash page features (URL provided
by a configured RADIUS server), the splash page may never be displayed because the WISPr requests are
made at very short intervals, and as soon as one of the queries is able to reach the designated server, any web
redirection or splash page display process that is performed in the background is cancelled, and the device
processes the page request, thus breaking the splash page functionality.
For example, Apple introduced an iOS feature to facilitate network access when captive portals are present.
This feature detects the presence of a captive portal by sending a web request on connecting to a wireless
network. This request is directed to http://www.apple.com/library/test/success.html for Apple iOS version 6
and older, and to several possible target URLs for Apple iOS version 7 and later. If a response is received,
then the Internet access is assumed to be available and no further interaction is required. If no response is
received, then the Internet access is assumed to be blocked by the captive portal and Apple’s Captive Network
Assistant (CNA) auto-launches the pseudo-browser to request portal login in a controlled window. The CNA
may break when redirecting to an ISE captive portal. The controller prevents this pseudo-browser from popping
up.
You can now configure the controller to bypass WISPr detection process, so the web authentication interception
is only done when a user requests a web page leading to splash page load in user context, without the WISPr
detection being performed in the background.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
548
Security
Configuring Captive Bypassing for WLAN in LWA and CWA (CLI)
Step 4 wlan profile-name wlan-id ssid-name Specifies the WLAN name and ID.
Example: • profile-name is the WLAN name which
Device(config)# wlan WLAN1_NAME 4 can contain 32 alphanumeric characters.
WLAN1_NAME
• wlan-id is the wireless LAN identifier. The
valid range is from 1 to 512.
• ssid-name is the SSID which can contain
32 alphanumeric characters.
Step 5 security web-auth Enables the web authentication for the WLAN.
Example:
Device(config-wlan)# security web-auth
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
549
Security
Sending DHCP Options 55 and 77 to ISE
Along with this, the following options needs to be sent to the ISE for profiling:
• Option 55: Parameter Request List
• Option 77: User Class
Step 2 wireless profile policy profile-policy Configures WLAN policy profile and enters the
wireless policy configuration mode.
Example:
Device(config)# wireless profile policy
rr-xyz-policy-1
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
550
Security
Configuring EAP Request Timeout (GUI)
Procedure
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
551
Security
Configuring EAP Request Timeout
Step 2 wireless wps client-exclusion dot1x-timeout Enables exclusion on timeout and no response.
Example: By default, this feature is enabled.
Device(config)# wireless wps To disable, append a no at the beginning of the
client-exclusion dot1x-timeout
command.
Step 2 wireless security dot1x request {retries 0 - Configures the EAP request retransmission
20 | timeout 1 - 120} timeout value in seconds.
Example:
Device(config)# wireless security dot1x
request timeout 60
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
552
Security
Captive Portal
Captive Portal
Captive Portal Configuration
This feature enables you to configure multiple web authentication URLs (including external captive URLs)
for the same SSID based on an AP. The default setting is to use the Global URL for authentication. The
override option is available at WLAN and AP level.
The order of precedence is:
• AP
• WLAN
• Global configuration
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
553
Security
Configuring Captive Portal
Step 5 no security wpa akm dot1x Disables security AKM for dot1x.
Example:
Device(config-wlan)# no security wpa
akm dot1x
Step 6 no security wpa wpa2 ciphers aes Disables WPA2 ciphers for AES.
Example:
Device(config-wlan)# no security wpa
wpa2 ciphers aes
Step 7 security web-auth {authentication-list Enables web authentication for WLAN. Here,
authentication-list-name | authorization-list
• authentication-list
authorization-list-name | on-macfilter-failure
| parameter-map parameter-map-name} authentication-list-name: Sets the
authentication list for IEEE 802.1x.
Example:
Device(config-wlan)# security web-auth • authorization-list
authentication-list cp-webauth
authorization-list-name: Sets the
Device(config-wlan)# security web-auth override-authorization list for IEEE
parameter-map parMap6
802.1x.
• on-macfilter-failure: Enables Web
authentication on MAC filter failure.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
554
Security
Configuring Captive Portal
Step 14 redirect for-login <URL-String> Configures the URL string for redirect during
login.
Example:
Device(config-params-parameter-map)#
redirect for-login
https://172.16.100.157/portal/login.html
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
555
Security
Captive Portal Configuration - Example
Step 16 wireless tag policy policy-tag-name Configures policy tag and enters policy tag
configuration mode.
Example:
Device(config)# wireless tag policy
policy_tag_edc6
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
556
Security
Captive Portal Configuration - Example
no shutdown
wlan edc2 2 edc
ip access-group web CPWebauth
no security wpa
no security wpa akm dot1x
no security wpa wpa2 ciphers aes
security web-auth
security web-auth authentication-list cp-webauth
security web-auth parameter-map parMap1
no shutdown
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
557
Security
Captive Portal Configuration - Example
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
558
CHAPTER 64
Authentication and Authorization Between
Multiple RADIUS Servers
• Information About Authentication and Authorization Between Multiple RADIUS Servers, on page 559
• Configuring 802.1X Security for WLAN with Split Authentication and Authorization Servers, on page
560
• Configuring Web Authentication for WLAN with Split Authentication and Authorization Servers, on
page 565
• Verifying Split Authentication and Authorization Configuration, on page 567
• Configuration Examples, on page 567
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
559
Security
Configuring 802.1X Security for WLAN with Split Authentication and Authorization Servers
Note In a split authentication and authorization configuration, both servers must be available and must
successfully authenticate and authorize with an ACCESS-ACCEPT for a session to be accepted by the
controller .
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
560
Security
Configuring Explicit Authentication Server List (GUI)
Step 17 Choose the servers that you want to include in the server group from the Available Servers list and move
them to the Assigned Servers list.
Step 18 Click Save & Apply to Device.
Step 4 address ipv4 address auth-port Specifies the RADIUS server parameters.
auth_port_number acct-port acct_port_number
Example:
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
561
Security
Configuring Explicit Authorization Server List (GUI)
Step 5 [pac] key key Specify the authentication and encryption key
used between the Device and the key string
Example:
RADIUS daemon running on the RADIUS
Device(config-radius-server)# key cisco server.
Step 7 aaa group server radius server-group Creates a radius server-group identification.
Example:
Device(config)# aaa group server radius
authc-server-group
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
562
Security
Configuring Explicit Authorization Server List (CLI)
Step 4 address ipv4 address auth-port Specifies the RADIUS server parameters.
auth_port_number acct-port acct_port_number
Example:
Device(config-radius-server)# address
ipv4 9.4.62.32 auth-port 1812 acct-port
1813
Step 5 [pac] key key Specify the authorization and encryption key
used between the Device and the key string
Example:
RADIUS daemon running on the RADIUS
Device(config-radius-server)# pac key server.
cisco
Step 7 aaa group server radius server-group Creates a radius server-group identification.
Example:
Device(config)# aaa group server radius
authz-server-group
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
563
Security
Configuring Authentication and Authorization List for 802.1X Security (GUI)
Step 4 security dot1x authentication-list Enables authentication list for dot1x security.
authenticate-list-name
Example:
Device(config-wlan)# security dot1x
authentication-list authc-server-group
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
564
Security
Configuring Web Authentication for WLAN with Split Authentication and Authorization Servers
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
565
Security
Configuring Authentication and Authorization List for Web Authentication
Step 5 no security wpa akm dot1x Disables security AKM for dot1x.
Example:
Device(config-wlan)# no security wpa akm
dot1x
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
566
Security
Verifying Split Authentication and Authorization Configuration
To view the AAA authentication and server details, use the following command:
Device# show run aaa
!
aaa authentication dot1x default group radius
username cisco privilege 15 password 0 cisco
!
!
radius server free-radius-authc-server
address ipv4 9.2.62.56 auth-port 1812 acct-port 1813
key cisco
!
radius server cisco-dnac-authz-server
address ipv4 9.4.62.32 auth-port 1812 acct-port 1813
pac key cisco
!
!
aaa new-model
aaa session-id common
!
To view the authentication and authorization list for 802.1X security, use the following command:
Device# show wlan name wlan-foo | sec 802.1x
802.1x authentication list name : authc-server-group
802.1x authorization list name : authz-server-group
802.1x : Enabled
To view the authentication and authorization list for web authentication, use the following command:
Device# show wlan name wlan-bar | sec Webauth
Webauth On-mac-filter Failure : Disabled
Webauth Authentication List Name : authc-server-group
Webauth Authorization List Name : authz-server-group
Webauth Parameter Map : Disabled
Configuration Examples
Configuring Cisco Catalyst 9800 Series Wireless Controller for Authentication with a Third-Party RADIUS
Server: Example
This example shows how to configure Cisco Catalyst 9800 Series Wireless Controller for authentication with
a third-party RADIUS server:
Device(config)# radius server free-radius-authc-server
Device(config-radius-server)# address ipv4 9.2.62.56 auth-port 1812 acct-port 1813
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
567
Security
Configuration Examples
Configuring Cisco Catalyst 9800 Series Wireless Controller for Authorization with Cisco ISE or DNAC: Example
This example shows how to configure Cisco Catalyst 9800 Series Wireless Controller for authorization with
Cisco ISE or DNAC:
Device(config)# radius server cisco-dnac-authz-server
Device (config-radius-server)# address ipv4 9.4.62.32 auth-port 1812 acct-port 1813
Device (config-radius-server)# pac key cisco
Device (config-radius-server)# exit
Device(config)# aaa group server radius authz-server-group
Device(config)# server name cisco-dnac-authz-server
Device(config)# end
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
568
CHAPTER 65
AAA Dead-Server Detection
• Information About AAA Dead-Server Detection, on page 569
• Prerequisites for AAA Dead-Server Detection, on page 570
• Restrictions for AAA Dead-Server Detection, on page 570
• Configuring AAA Dead-Server Detection (CLI), on page 570
• Verifying AAA Dead-Server Detection, on page 571
Note You can configure deadtime for each server group or on a global level.
• Dead-criteria—To declare a server as DEAD, you need to configure dead-criteria and configure the
conditions that determine when a RADIUS server is considered unavailable or dead.
Using this feature will result in less deadtime and quicker packet processing.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
569
Security
Prerequisites for AAA Dead-Server Detection
of packets are included in the number. Improperly constructed packets are counted as though they are timeouts.
Both initial packet transmission and retransmissions are counted. (Each timeout causes one retransmission to
be sent.)
Note Both the time criterion and tries criterion must be met for the server to be marked as dead.
The RADIUS dead-server detection configuration will result in the prompt detection of RADIUS servers that
have stopped responding. This configuration will also result in the avoidance of servers being improperly
marked as dead when they are “swamped” (responding slowly) and the avoidance of the state of servers being
rapidly changed from dead to live to dead again. This prompt detection of non-responding RADIUS servers
and the avoidance of swamped and dead-to-live-to-dead-again servers will result in less deadtime and quicker
packet processing.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
570
Security
Verifying AAA Dead-Server Detection
Step 4 radius-server dead-criteria [time Declares a server as DEAD and configures the
minutes][tries number-of-tries] conditions that determine when a RADIUS
server is considered unavailable or dead.
Example:
Device(config)# radius-server minutes—Time in seconds during which no
dead-criteria time 5 tries 4 response is received from the RADIUS server
to consider it as dead. Valid values range from
1 to 120 seconds.
number-of-tries—Number of transmits to
RADIUS server without responses before
marking the server as dead. Valid values range
from 1 to 100.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
571
Security
Verifying AAA Dead-Server Detection
To verify the state of servers, number of requests being processed, and so on, use the following command:
Device# show aaa servers | s WNCD
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
572
CHAPTER 66
RADIUS Server Load Balancing
• Information About RADIUS Server Load Balancing, on page 573
• Prerequisites for RADIUS Server Load Balancing, on page 574
• Restrictions for RADIUS Server Load Balancing, on page 575
• Enabling Load Balancing for a Named RADIUS Server Group (CLI), on page 575
Note By default, load balancing is not enabled on the RADIUS server group.
If you enable load balancing in a RADIUS server group with two or more RADIUS servers, the Server A and
Server B receives a AAA transaction. The transaction queues are checked in Server A and Server B. The
server with less number of outstanding transactions are assigned the next batch of AAA transaction.
Load balancing distributes batches of transactions to RADIUS servers in a server group. Load balancing
assigns each batch of transactions to the server with the lowest number of outstanding transactions in its queue.
The process of assigning a batch of transactions is as follows:
1. The first transaction is received for a new batch.
2. All server transaction queues are checked.
3. The server with the lowest number of outstanding transactions is identified.
4. The identified server is assigned the next batch of transactions.
The batch size is a user-configured parameter. Changes in the batch size may impact CPU load and network
throughput. As batch size increases, CPU load decreases, and network throughput increases. However, if a
large batch size is used, all available server resources may not be fully utilized. As batch size decreases, CPU
load increases and network throughput decreases.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
573
Security
Prerequisites for RADIUS Server Load Balancing
Note There is no set number for large or small batch sizes. A batch with more than 50 transactions is considered
large and a batch with fewer than 25 transactions is considered small.
Note If a server group contains ten or more servers, we recommend that you set a high batch size to reduce
CPU load.
The want server flag, an internal setting, is used when the same server must be used for all stages of a multistage
transaction regardless of the server cost. If the want server is not available, the transaction fails.
You can use the load-balance method least-outstanding ignore-preferred-server command if you have
either of the following configurations:
• Dedicated authentication server and a separate dedicated accounting server
• Network where you can track all call record statistics and call record details, including start and stop
records and records that are stored on separate servers
If you have a configuration where authentication servers are a superset of accounting servers, the preferred
server is not used.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
574
Security
Restrictions for RADIUS Server Load Balancing
Step 2 aaa group server radius group-name Enters server group configuration mode.
Example:
Device(config)# aaa group server radius
rad-sg
Step 3 server ip-address [auth-port port-number] Configures the IP address of the RADIUS
[acct-port port-number] server for the group server.
Example:
Device(config-sg-radius)# server
192.0.2.238 auth-port 2095 acct-port 2096
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
575
Security
Enabling Load Balancing for a Named RADIUS Server Group (CLI)
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
576
CHAPTER 67
Secure LDAP
• Information About SLDAP, on page 577
• Prerequisite for Configuring SLDAP, on page 579
• Restrictions for Configuring SLDAP, on page 579
• Configuring SLDAP, on page 579
• Configuring an AAA Server Group (GUI), on page 580
• Configuring a AAA Server Group, on page 581
• Configuring Search and Bind Operations for an Authentication Request, on page 582
• Configuring a Dynamic Attribute Map on an SLDAP Server, on page 583
• Verifying the SLDAP Configuration, on page 583
You can find the TLS support for LDAP in the RFC2830 which is an extension to the LDAP protocol.
LDAP Operations
Bind
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
577
Security
Information About SLDAP
The bind operation is used to authenticate a user to the server. It is used to start a connection with the LDAP
server. LDAP is a connection-oriented protocol. The client specifies the protocol version and authentication
information.
LDAP supports the following binds:
• Authenticated bind—An authenticated bind is performed when a root Distinguished Name (DN) and
password are available.
• Anonymous bind—In the absence of a root DN and password, an anonymous bind is performed.
In LDAP deployments, the search operation is performed first and the bind operation later. This is because,
if a password attribute is returned as part of the search operation, the password verification can be done locally
on an LDAP client. Thus, there is no need to perform an extra bind operation. If a password attribute is not
returned, the bind operation can be performed later. Another advantage of performing a search operation first
and a bind operation later is that the DN received in the search result can be used as the user DN instead of
forming a DN by prefixing the username (cn attribute) with the base DN. All entries stored in an LDAP server
have a unique DN.
The DN consists of two parts:
• Relative Distinguished Name (RDN)
• Location in the LDAP server where the record resides.
Most of the entries that you store in an LDAP server will have a name, and the name is frequently stored in
the Common Name (cn) attribute. Because every object has a name, most objects you store in an LDAP will
use their cn value as the basis for their RDN.
Search
A search operation is used to search the LDAP server. The client specifies the starting point (base DN) of the
search, the search scope (either the object, its children, or the subtree rooted at the object), and a search filter.
For authorization requests, the search operation is directly performed without a bind operation. The LDAP
server can be configured with certain privileges for the search operation to succeed. This privilege level is
established with the bind operation.
An LDAP search operation can return multiple user entries for a specific user. In such cases, the LDAP client
returns an appropriate error code to AAA. To avoid these errors, you must configure appropriate search filters
to match a single entry.
Compare
The compare operation is used to replace a bind request with a compare request for an authentication. The
compare operation helps to maintain the initial bind parameters for the connection.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
578
Security
Prerequisite for Configuring SLDAP
Configuring SLDAP
Procedure
Step 5 timeout retransmit seconds Specifies the number of seconds the Cisco
Catalyst 9800 Series Wireless Controller
Example:
embedded wireless controller waits for a reply
Device(config-ldap-server)# timeout to an LDAP request before retransmitting the
retransmit 20
request.
Step 6 bind authenticate root-dn password [0 string Specifies a shared secret text string used
| 7 string] string between the Cisco Catalyst 9800 Series
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
579
Security
Configuring an AAA Server Group (GUI)
Step 8 mode secure [no- negotiation] Configures LDAP to initiate the TLS connection
and specifies the secure mode.
Example:
Device(config-ldap-server)# mode secure
no- negotiation
Procedure
Step 1 RADIUS
a) Choose Services > Security > AAA > Server Groups > RADIUS.
b) Click the Add button. The Create AAA Radius Server Group dialog box appears.
c) Enter a name for the RADIUS server group in the Name field.
d) Choose a desired delimiter from the MAC-Delimiter drop-down list. The available options are colon,
hyphen, and single-hyphen.
e) Choose a desired filter from the MAC-Filtering drop-down list. The available options are mac and Key.
f) Enter a value in the Dead-Time (mins) field to make a server non-operational. You must specify a value
between 1 and 1440.
g) Choose any of the available servers from the Available Servers list and move them to the Assigned
Servers list by clicking the > button.
h) Click the Save & Apply to Device button.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
580
Security
Configuring a AAA Server Group
Step 2 TACACS+
a) Choose Services > Security > AAA > Server Groups > TACACS+.
b) Click the Add button. The Create AAA Tacacs Server Group dialog box appears.
c) Enter a name for the TACACS server group in the Name field.
d) Choose any of the available servers from the Available Servers list and move them to the Assigned
Servers list by clicking the > button.
e) Click the Save & Apply to Device button.
Step 3 LDAP
a) Choose Services > Security > AAA > Server Groups > LDAP.
b) Click the Add button. The Create AAA Ldap Server Group dialog box appears.
c) Enter a name for the LDAP server group in the Name field.
d) Choose any of the available servers from the Available Servers list and move them to the Assigned
Servers list by clicking the > button.
e) Click the Save & Apply to Device button.
Step 4 aaa group server ldap group-name Defines the AAA server group with a group
name and enters LDAP server group
Example:
configuration mode.
Device(config)# aaa group server ldap
name1 All members of a group must be of the same
type, that is, RADIUS, LDAP, or TACACS+.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
581
Security
Configuring Search and Bind Operations for an Authentication Request
Step 6 authentication compare Replaces the bind request with the compare
request for authentication.
Example:
Device(config-ldap-server)#
authentication compare
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
582
Security
Configuring a Dynamic Attribute Map on an SLDAP Server
Note To use the attribute mapping features correctly, you need to understand the Cisco LDAP and user-defined
attribute names and values.
Procedure
Step 3 ldap attribute-map map-name Configures a dynamic LDAP attribute map and
enters attribute-map configuration mode.
Example:
Device(config)# ldap attribute-map map1
To view the LDAP server state information and various other counters for the server, use the following
command:
Device# show ldap server
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
583
Security
Verifying the SLDAP Configuration
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
584
CHAPTER 68
RADIUS DTLS
• Information About RADIUS DTLS, on page 585
• Prerequisites, on page 587
• Configuring RADIUS DTLS Server, on page 587
• Configuring DTLS Dynamic Author, on page 592
• Enabling DTLS for Client, on page 592
• Verifying the RADIUS DTLS Server Configuration, on page 595
• Clearing RADIUS DTLS Specific Statistics, on page 595
Shared Secret
You can use radius/dtls as the shared secret, if you have enabled DTLS for a specific server.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
585
Security
Information About RADIUS DTLS
Session Management
The RADIUS client purely depends on the response from the DTLS server. If the session is ideal for ideal
timeout, then the session must be closed.
In case of invalid responses, the sessions must be deleted.
If you need to send the radius packets over DTLS, the DTLS session needs to be re-established with the
specific server.
Load Balancing
Multiple DTLS servers and load balancing methods are configured.
You need to select the AAA server to which the request needs to be sent. Then use the DTLS context of the
specific server to encrypt the RADIUS packet and send it back.
Connection Timeout
After the encrypted RADIUS packet is sent, you need to start the retransmission timer. If you do not get a
response before the retransmission timer expires, the packet is re-encrypted and re-transmitted.
You can continue for number of times as per the dtls retries configuration or till the default value. Once the
number of tries exceeds the limit, the server becomes unavailable and responses are sent back to the AAA
clients.
Connection Retries
As the RADIUS DTLS is UDP based, you need to retry the connection after a specific timeout interval for a
specific number of retries.
After all retries are exhausted, the DTLS connection performs the following:
• Is marked as unsuccessful.
• Looks up for the next available server for processing the RADIUS requests.
Idle Timeout
When the idle timer expires and no transactions exists since the last idle timeout, the DTLS session remains
closed.
After you establish the DTLS session, you can start the idle timer. If you start the idle timer for 30 seconds
and one of the RADIUS DTLS packet is sent, then after 30 seconds, the idle timer expires and checks for
number of RADIUS DTLS transactions.
If the idle timer value exceeds zero, the idle timer resets the transaction counter and restarts the timer.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
586
Security
Prerequisites
Note You need to use either only DTLS or non-DTLS servers in a server group.
Prerequisites
Support for IOS and BINOS AAA
The AAA server runs in IOS and BINOS platforms. Once you complete the RADIUS DTLS support in IOS,
the same needs to be ported to BINOS.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
587
Security
Configuring RADIUS DTLS Connection Timeout
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
588
Security
Configuring Source Interface for RADIUS DTLS Server
Step 4 dtls ip {radius source-interface Configures source interface for RADIUS DTLS
Ethernet-Internal interface_number server.
Example: Here,
Device(config-radius-server)# dtls ip • interface_number refers to the
radius source-interface Ethernet-Internal
0
Ethernet-Internal interface number. The
default value is 0.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
589
Security
Configuring RADIUS DTLS Port Number
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
590
Security
Configuring RADIUS DTLS Trustpoint
Step 4 dtls trustpoint {client LINE dtls | server LINE Configures trustpoint for client and server.
dtls}
Example:
Device(config-radius-server)# dtls
trustpoint client client1 dtls
Device(config-radius-server)# dtls
trustpoint server server1 dtls
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
591
Security
Configuring DTLS Dynamic Author
Step 3 aaa server radius dynamic-author Configures local server profile for RFC 3576
support.
Example:
Device(config)# aaa server radius
dynamic-author
Step 3 aaa server radius dynamic-author Configures local server profile for RFC 3576
support.
Example:
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
592
Security
Configuring Client Trustpoint for DTLS
Step 3 aaa server radius dynamic-author Configures local server profile for RFC 3576
support.
Example:
Device(config)# aaa server radius
dynamic-author
Step 4 client IP_addr dtls {client-tp client-tp-name | Configures client trustpoint for DTLS.
server-tp server-tp-name}
Example:
Device(config-locsvr-da-radius)# client
10.104.49.14 dtls client-tp
client_tp_name
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
593
Security
Configuring DTLS Idle Timeout
Step 3 aaa server radius dynamic-author Configures local server profile for RFC 3576
support.
Example:
Device(config)# aaa server radius
dynamic-author
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
594
Security
Verifying the RADIUS DTLS Server Configuration
Step 4 client IP_addr dtls server-tp server_tp_name Configures server trust point.
Example:
Device(config-locsvr-da-radius)# client
10.104.49.14 dtls server-tp dtls_client
Note Here, server-id refers to the server ID displayed by show aaa servers. The valid range is from 0 to
2147483647.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
595
Security
Clearing RADIUS DTLS Specific Statistics
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
596
CHAPTER 69
Internet Protocol Security
• Information about Internet Protocol Security, on page 597
• Internet Key Exchange Version 1 Transform Sets, on page 598
• Configure IPSec Using Internet Key Exchange Version 1, on page 599
• Internet Key Exchange Version 2 Transform Sets, on page 601
• Configure IPSec Using Internet Key Exchange Version 2, on page 602
• IPsec Transforms and Lifetimes, on page 604
• Use of X.509 With Internet Key Exchange Version, on page 605
• IPsec Session Interuption and Recovery, on page 606
• Example: Configure IPSec Using ISAKMP, on page 607
• Verifying IPSec Traffic, on page 607
• Example: Configure IPSec Using Internet Key Exchange Version 2, on page 608
• Verifying IPSec With Internet Key Exchange Version 2 Traffic , on page 609
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
597
Security
Internet Key Exchange Version 1 Transform Sets
IPsec provides secure tunnels between two peers, such as two devices. The administrator defines which packets
are considered sensitive and should be sent through these secure tunnels and specifies the parameters that
should be used to protect these sensitive packets by specifying the characteristics of these tunnels. When the
IPsec peer recognizes a sensitive packet, the peer sets up the appropriate secure tunnel and sends the packet
through the tunnel to the remote peer.
More accurately, these tunnels are sets of security associations (SAs) that are established between two IPsec
peers. The SAs define the protocols and algorithms to be applied to sensitive packets and specify the keying
material to be used by the two peers. SAs are unidirectional and are established per security protocol.
With IPsec, administrators can define the traffic that needs to be protected between two IPsec peers by
configuring access lists and applying these access lists to interfaces using crypto map sets. Therefore, traffic
may be selected on the basis of the source and destination address, and optionally the Layer 4 protocol and
port. (The access lists used for IPsec are only used to determine the traffic that needs to be protected by IPsec,
not the traffic that should be blocked or permitted through the interface. Separate access lists define blocking
and permitting at the interface.)
A crypto map set can contain multiple entries, each with a different access list. The crypto map entries are
searched in a sequence--the device attempts to match the packet to the access list specified in that entry.
When a packet matches a permit entry in a particular access list, and the corresponding crypto map entry is
tagged as cisco, connections are established, if necessary. If the crypto map entry is tagged as ipsec-isakmp,
IPsec is triggered. If there is no SA that the IPsec can use to protect this traffic to the peer, IPsec uses IKE to
negotiate with the remote peer to set up the necessary IPsec SAs on behalf of the data flow. The negotiation
uses information specified in the crypto map entry as well as the data flow information from the specific
access list entry.
Once established, the set of SAs (outbound to the peer) is then applied to the triggering packet and to subsequent
applicable packets as those packets exit the device. Applicable packets are packets that match the same access
list criteria that the original packet matched. For example, all applicable packets could be encrypted before
being forwarded to the remote peer. The corresponding inbound SAs are used when processing the incoming
traffic from that peer.
Access lists associated with IPsec crypto map entries also represent the traffic that the device needs protected
by IPsec. Inbound traffic is processed against crypto map entries--if an unprotected packet matches a permit
entry in a particular access list associated with an IPsec crypto map entry, that packet is dropped because it
was not sent as an IPsec-protected packet.
Crypto map entries also include transform sets. A transform set is an acceptable combination of security
protocols, algorithms, and other settings that can be applied to IPsec-protected traffic. During the IPsec SA
negotiation, the peers agree to use a particular transform set when protecting a particular data flow.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
598
Security
Configure IPSec Using Internet Key Exchange Version 1
During IPsec security association negotiations with IKE, peers search for a transform set that is the same at
both peers. When such a transform set is found, it is selected and applied to the protected traffic as part of
both peers' IPsec SAs.
Note If a transform set definition is changed during operation that the change is not applied to existing security
associations, but is used in subsequent negotiations to establish new SAs. If you want the new settings
to take effect sooner, you can clear all or part of the SA database by using the clear crypto sa command.
The following snippet helps to configure IPsec IKEv1 to use AES-CBC-128 for payload encryption.
AES-CBC-256 can be selected with encryption aes 256:
device # conf t
device (config)#crypto isakmp policy 1
device (config-isakmp)# hash sha
device (config-isakmp)# encryption aes
Procedure
Step 2 crypto isakmp policy priority Defines an Internet Key Exchange (IKE)
policy and assigns a priority to the policy.
Example:
Device(config)# crypto isakmp policy 1 • priority: Uniquely identifies the IKE
policy and assigns a priority to the policy.
Valid values: 1 to 10,000; 1 is the highest
priority.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
599
Security
Configure IPSec Using Internet Key Exchange Version 1
Step 7 crypto isakmp key keystring address Configures a preshared authentication key.
peer-address
Note To ensure a secure configuration,
Example: we recommend that you enter the
Device(config)# crypto isakmp key pre-shared keys with at least 22
cisco123!cisco123!CISC address 192.0.2.1 characters in length and can be
composed of any combination of
upper and lower case letters,
numbers, and special characters
(that include: “!”, “@”, “#”, “$”,
“%”, “^”, “&”, “*”, “(“, and “)”).
The device supports pre-shared
keys up to 127 characters in length.
While longer keys increase the
difficulty of brute-force attacks,
longer keys increase processing
time.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
600
Security
Internet Key Exchange Version 2 Transform Sets
Step 9 lifetime seconds Specifies the lifetime of the IKE SA. The
default time value for Phase 1 SAs is 24 hours
Example:
(86400 seconds), but this setting can be
Device(config-isakmp)# lifetime 86400 changed using the command above with
different values.
• seconds: Time, in seconds, before each
SA expires. Valid values: 60 to 86,400;
default value: 86,400.
Step 10 crypto isakmp aggressive-mode disable Ensures all IKEv1 Phase 1 exchanges will be
handled in the default main mode.
Example:
Device(config-isakmp)# crypto isakmp
aggressive-mode disable
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
601
Security
Configure IPSec Using Internet Key Exchange Version 2
Procedure
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
602
Security
Configure IPSec Using Internet Key Exchange Version 2
Step 9 address {ipv4-address [mask] | ipv6-address Specifies an IPv4 or IPv6 address or range for
prefix} the peer.
Example: Note This IP address is the IKE endpoint
Device(config-ikev2-keyring)# address address and is independent of the
192.0.2.4 255.255.255.0 identity address.
Step 10 pre-shared-key local Specifies the preshared key for the peer. You
can enter the local or remote keyword to
Example:
specify an asymmetric preshared key. By
Device(config-ikev2-keyring)# default, the preshared key is symmetric.
pre-shared-key cisco123!cisco123!CISC
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
603
Security
IPsec Transforms and Lifetimes
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
604
Security
Use of X.509 With Internet Key Exchange Version
Note The size of the key selected here must be less than or equal to the key size selected for the IKE encryption
setting. If AES-CBC-128 was selected there for use with IKE encryption, then only AES-CBC-128 or
AES-GCM-128 may be selected here.
Procedure
Step 2 crypto isakmp policy-name Defines an Internet Key Exchange (IKE) policy
and assigns a priority to the policy.
Example:
Device(config)#crypto isakmp policy 1
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
605
Security
For IKEv2 Commands
Step 4 authentication [remote | local] ecdsa-sig Uses ecdsa based certificates for IKEv1
authentication.
Example:
Device(config-isakmp)#authentication
ecdsa-sig
Procedure
Step 2 crypto ikev2 profile sample Defines an Internet Key Exchange (IKE) policy
and assigns a profile.
Example:
Device(config)# crypto ikev2 profile
sample
Step 3 authentication [remote | local] rsa-sig Uses RSA based certificates for IKEv1
authentication.
Example:
Device(config-ikev2-profile)#
authentication rsa-sig
Step 4 authentication [remote | local] ecdsa-sig Uses ecdsa based certificates for IKEv1
authentication.
Example:
Device(config-ikev2-profile)# Authentication fails if an invalid certificate is
authentication ecdsa-sig loaded.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
606
Security
Example: Configure IPSec Using ISAKMP
interface Vlan15
crypto map IPSEC_ewlc_to_syslog
end
interface: Vlan15
Crypto map tag: IPSEC_ewlc_to_syslog, local addr 192.0.2.5
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
607
Security
Example: Configure IPSec Using Internet Key Exchange Version 2
inbound ah sas:
outbound ah sas:
outbound pcp sas:
Device# show ip access-lists acl_ewlc_to_syslog
Extended IP access list acl_ewlc_to_syslog
10 permit ip host 192.0.2.5 host 192.0.2.4 (17 matches)
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
608
Security
Verifying IPSec With Internet Key Exchange Version 2 Traffic
interface Vlan15
ip address 192.0.2.6 255.255.255.0
crypto map ikev2-cryptomap
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
609
Security
Verifying IPSec With Internet Key Exchange Version 2 Traffic
interface: Vlan15
Crypto map tag: ikev2-cryptomap, local addr 192.0.2.6
inbound ah sas:
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
610
Security
Verifying IPSec With Internet Key Exchange Version 2 Traffic
outbound ah sas:
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
611
Security
Verifying IPSec With Internet Key Exchange Version 2 Traffic
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
612
CHAPTER 70
MAC Authentication Bypass
• MAC Authentication Bypass, on page 613
• Configuring 802.11 Security for WLAN (GUI), on page 615
• Configuring 802.11 Security for WLAN (CLI), on page 616
• Configuring AAA for External Authentication, on page 616
• Configuring AAA for Local Authentication (GUI), on page 618
• Configuring AAA for Local Authentication (CLI), on page 618
• Configuring MAB for Local Authentication, on page 619
• Configuring MAB for External Authentication (GUI), on page 620
• Configuring MAB for External Authentication (CLI), on page 620
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
613
Security
MAB Configuration Guidelines
• If the port is in the authorized state, the port remains in this state until re-authorization occurs.
• You can configure a timeout period for hosts that are connected by MAB but are inactive. The valid
range is from 1 to 65535, in seconds.
Note If wlan-profile-name is configured for a user, guest user authentication is allowed only from that WLAN.
If wlan-profile-name is not configured for a user, guest user authentication is allowed on any WLAN.
If you want the client to connect to SSID1, but not to SSID2 using mac-filtering, ensure that you configure
aaa-override in the policy profile.
In the following example, when a client with MAC address 1122.3344.0001 tries to connect to a WLAN, the
request is sent to the local RADIUS server, which checks the presence of the client MAC address in its attribute
list (FILTER_1 and FILTER_2). If the client MAC address is listed in an attribute list (FILTER_1), the client
is allowed to join the WLAN (WLAN_1) that is returned as ssid attribute from the RADIUS server. The client
is rejected, if the client MAC address is not listed in the attribute list.
Local RADIUS Server Configuration
!Configures an attribute list as FILTER_2
aaa attribute list FILTER_2
!Defines an attribute type that is to be added to an attribute list.
attribute type ssid "WLAN_2"
!
aaa attribute list FILTER_1
attribute type ssid "WLAN_1"
username 1122.3344.0001 mac aaa attribute list FILTER_1
Controller Configuration
! Sets authorization to the local radius server
aaa authorization network MLIST_MACFILTER local
!A WLAN with the SSID WLAN_2 is created and MAC filtering is set along with security
parameters.
wlan WLAN_2 2 WLAN_2
mac-filtering MLIST_MACFILTER
no security wpa
no security wpa wpa2 ciphers
!WLAN with the SSID WLAN_1 is created and MAC filtering is set along with security parameters.
wlan WLAN_1 1 WLAN_1
mac-filtering MLIST_MACFILTER
no security wpa
no security wpa wpa2 ciphers aes
no security wpa akm dot1x
security web-auth
security web-auth authentication-list WEBAUTH
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
614
Security
Configuring 802.11 Security for WLAN (GUI)
b) Enable MAC Filtering if required. MAC Filtering is also known as MAC Authentication Bypass (MAB).
c) In the Protected Management Frame section, choose the PMF as Disabled, Optional, or Required. By
default, the PMF is disabled.
d) In the WPA Parameters section, choose the following options, if required:
• WPA Policy
• WPA2 Policy
• WPA2 Encryption
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
615
Security
Configuring 802.11 Security for WLAN (CLI)
f) Choose the appropriate IPv4 and IPv6 ACLs from the drop-down lists.
g) Click Save & Apply to Device.
Step 6 In the AAA tab, you can configure the following:
a) Choose an authentication list from the drop-down.
b) Check the Local EAP Authentication check box to enable local EAP authentication on the WLAN. Also,
choose the required EAP Profile Name from the drop-down list.
c) Click Save & Apply to Device.
Procedure
Step 2 security dot1x authentication-list Enables security authentication list for dot1x
auth-list-name security.
Example:
Device(config-wlan)# security dot1x
authentication-list default
Procedure
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
616
Security
Configuring AAA for External Authentication
Step 5 aaa local authentication default Selects the default local authentication and
authorization default authorization.
Example:
Device(config)# aaa local authentication
default authorization default
Step 8 aaa authentication dot1x default group Configures authentication for the default dot1x
radius method.
Example: .
Device(config)# aaa authentication dot1x
default group radius
Step 9 aaa authorization network default group Configures authorization for network services.
radius
Example:
Device(config)# aaa authorization
network default group radius
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
617
Security
Configuring AAA for Local Authentication (GUI)
Procedure
Step 2 aaa authorization network default local Configures authorization for network services.
Example:
Device(config)# aaa authorization network
default local
Step 4 username mac-address mac For MAC filtering using username, use the
username abcdabcdabcd mac command.
Example:
Device(config)# username abcdabcdabcd
mac
Step 5 aaa local authentication default authorization Configures the local authentication method list.
default
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
618
Security
Configuring MAB for Local Authentication
Procedure
Step 2 mac-filtering default Sets MAC filtering support for the WLAN.
Example:
Device(config-wlan)# mac-filtering
default
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
619
Security
Configuring MAB for External Authentication (GUI)
Step 6 no security wpa wpa2 ciphers aes Disables WPA2 ciphers for AES.
Example:
Device(config-wlan)# no security wpa wpa2
ciphers aes
Procedure
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
620
Security
Configuring MAB for External Authentication (CLI)
Procedure
Step 4 no security wpa akm dot1x Disables security AKM for dot1x.
Example:
Device(config-wlan)# no security wpa akm
dot1x
Step 6 mab request format attribute Optional. Configures the delimiter while using
MAC filtering.
Example:
Device(config-wlan)# mab request format
attribute
Step 7 no security wpa wpa2 ciphers aes Disables WPA2 ciphers for AES.
Example:
Device(config-wlan)# no security wpa wpa2
ciphers aes
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
621
Security
Configuring MAB for External Authentication (CLI)
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
622
CHAPTER 71
IP Source Guard
• Information About IP Source Guard, on page 623
• Configuring IP Source Guard (GUI), on page 623
• Configuring IP Source Guard, on page 624
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
623
Security
Configuring IP Source Guard
Procedure
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
624
CHAPTER 72
Managing Rogue Devices
• Rogue Detection, on page 625
• Rogue Location Discovery Protocol (RLDP), on page 635
• Rogue Detection Security Level, on page 641
• Setting Rogue Detection Security-level , on page 642
• Wireless Service Assurance Rogue Events, on page 643
Rogue Detection
Rogue Devices
Rogue access points can disrupt wireless LAN operations by hijacking legitimate clients and using plain-text
or other denial-of-service or man-in-the-middle attacks. That is, a hacker can use a rogue access point to
capture sensitive information, such as usernames and passwords. The hacker can then transmit a series of
Clear to Send (CTS) frames. This action mimics an access point, informing a particular client to transmit, and
instructing all the other clients to wait, which results in legitimate clients being unable to access network
resources. Wireless LAN service providers have a strong interest in banning rogue access points from the air
space.
Because rogue access points are inexpensive and readily available, employees sometimes plug unauthorized
rogue access points into existing LANs and build ad hoc wireless networks without their IT department's
knowledge or consent. These rogue access points can be a serious breach of network security because they
can be plugged into a network port behind the corporate firewall. Because employees generally do not enable
any security settings on the rogue access point, it is easy for unauthorized users to use the access point to
intercept network traffic and hijack client sessions. There is an increased chance of enterprise security breach
when wireless users connect to access points in the enterprise network.
The following are some guidelines to manage rogue devices:
• The access points are designed to serve associated clients. These access points spend relatively less time
performing off-channel scanning: about 50 milliseconds on each channel. If you want to detect a large
number of rogue APs and clients with high sensitivity, a monitor mode access point must be used.
Alternatively, you can reduce the scan intervals from 180 seconds to a lesser value, for example, 120 or
60 seconds, ensuring that the radio goes off-channel more frequently, which improves the chances of
rogue detection. However, the access point continues to spend about 50 milliseconds on each channel.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
625
Security
Rogue Devices
• Rogue detection is disabled by default for OfficeExtend access points because these access points, which
are deployed in a home environment, are likely to detect many rogue devices.
• Client card implementation might mitigate the effectiveness of containment. This normally happens
when a client might quickly reconnect to the network after receiving a "de-association/de-authentication"
frame, so it might still be able to pass some traffic. However, the browsing experience of the rogue client
would be badly affected when it is contained.
• It is possible to classify and report rogue access points by using rogue states and user-defined classification
rules that enable rogues to automatically move between states.
• Each controller limits the number of rogue containments to three and six per radio for access points in
the monitor mode.
• When manual containment is performed using configuration, the rogue entry is retained even after the
rogue entry expires.
• When a rogue entry expires, the managed access points are instructed to stop any active containment on
it.
• When Validate Rogue Clients Against AAA is enabled, the controller requests the AAA server for rogue
client validation only once. As a result, if rogue client validation fails on the first attempt then the rogue
client will not be detected as a threat any more. To avoid this, add the valid client entries in the
authentication server before enabling Validate Rogue Clients Against AAA.
A rogue access point is moved to a contained state either automatically or manually. The controller selects
the best available access point for containment and pushes the information to the access point. The access
point stores the list of containments per radio. For auto containment, you can configure the controller to use
only the monitor mode access point. The containment operation occurs in the following two ways:
• The container access point goes through the list of containments periodically and sends unicast containment
frames. For rogue access point containment, the frames are sent only if a rogue client is associated.
• Whenever a contained rogue activity is detected, containment frames are transmitted.
Individual rogue containment involves sending a sequence of unicast disassociation and deauthentication
frames.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
626
Security
AP Impersonation Detection
AP Impersonation Detection
The various methods to detect AP impersonation are:
• AP impersonation can be detected if a managed AP reports itself as Rogue. This method is always enabled
and no configuration is required.
• AP impersonation detection is based on MFP.
Infrastructure MFP protects 802.11 session management functions by adding message integrity check (MIC)
information elements, to the management frames sent by APs (and not those sent by clients), which are then
validated by other APs in the network. If infrastructure MFP is enabled, the managed APs check if the MIC
information elements are present and if MIC information elements are as expected. If either of these conditions
is not fulfilled, the managed AP sends rogue AP reports with updated AP authentication failure counter.
Step 2 ap profile profile-name rogue detection Specify the minimum RSSI value that rogues
min-rssi rssi in dBm should have for APs to detect and for rogue
entry to be created in the device.
Example:
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
627
Security
Configuring RSSI Deviation Notification Threshold for Rogue APs (CLI)
Step 3 ap profile profile-name rogue detection Specifies the rogue containment options. The
containment {auto-rate | flex-rate} auto-rate option enables auto-rate for
containment of rogues. The flex-rate option
Example:
enables rogue containment of standalone
Device(config)# ap profile profile1 flexconnect APs.
Device(config)# rogue detection
containment flex-rate
Step 4 ap profile profile-name rogue detection enable Enables rogue detection on all APs.
Example:
Device(config)# ap profile profile1
Device(config)# rogue detection enable
Step 5 ap profile profile-name rogue detection Configures rogue report interval for monitor
report-interval time in seconds mode Cisco APs.
Example: The valid range for reporting the interval in
Device(config)# ap profile profile1 seconds is 10 seconds to 300 seconds.
Device(config)# rogue detection
report-interval 120
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
628
Security
Configuring Management Frame Protection (GUI)
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
629
Security
Verifying Management Frame Protection
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
630
Security
Verifying Rogue Detection
0x0
To verify the impersonations detected due to authentication errors, use the following command:
Device# show wireless wps rogue ap detailed
Number of clients : 0
Reported By
AP Name : AP38ED.18CE.45E0
MAC Address : 38ed.18cf.83e0
Detecting slot ID : 0
Radio Type : dot11g, dot11n - 2.4 GHz
SSID : rogueA
Channel : 6 (From DS)
Channel Width : 20 MHz
RSSI : -33 dBm
SNR : 52 dB
ShortPreamble : Disabled
Security Policy : WPA2/WPA/FT
Last reported by this AP : 01/08/2020 08:02:53
Authentication Failure Count : 237
Command Purpose
show wireless wps rogue adhoc detailed mac_address Displays the detailed information for an Adhoc
rogue.
show wireless wps rogue adhoc summary Displays a list of all Adhoc rogues.
Command Purpose
show wireless wps rogue ap clients mac_address Displays the list of all rogue clients associated with a
rogue.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
631
Security
Verifying Rogue Detection
show wireless wps rogue ap custom summary Displays the custom rogue AP information.
show wireless wps rogue ap detailed mac_address Displays the detailed information for a rogue AP.
show wireless wps rogue ap friendly summary Displays the friendly rogue AP information.
show wireless wps rogue ap list mac_address Displays the list of rogue APs detected by a given AP.
show wireless wps rogue ap malicious summary Displays the malicious rogue AP information.
show wireless wps rogue ap summary Displays a list of all Rogue APs.
show wireless wps rogue ap unclassified summary Displays the unclassified rogue AP information.
Command Purpose
show wireless wps rogue auto-contain Displays the rogue auto-containment information.
Command Purpose
show wireless wps rogue rule detailed rule_name Displays the detailed information for a classification
rule.
show wireless wps rogue rule summary Displays the list of all rogue rules.
Command Purpose
Command Purpose
show wireless wps rogue client detailed mac_address Displays detailed information for a Rogue client.
show wireless wps rogue client summary Displays a list of all the Rogue clients.
Command Purpose
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
632
Security
Examples: Rogue Detection Configuration
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
633
Security
Configuring Rogue Policies (CLI)
Step 3 wireless wps rogue ap timeout number of Configures the expiration time for rogue
seconds entries, in seconds. Valid range for the time in
seconds 240 seconds to 3600 seconds.
Example:
Device(config)# wireless wps rogue ap
timeout 250
Step 6 wireless wps rogue client notify-min-rssi Configures the minimum RSSI notification
RSSI threshold threshold for rogue clients. Valid range for the
RSSI threshold in dB is -128 - dB to -70 dB.
Example:
Device(config)# wireless wps rogue
client notify-min-rssi -128
Step 7 wireless wps rogue client Configures the RSSI deviation notification
notify-min-deviation RSSI threshold threshold for rogue clients. Valid range for the
RSSI threshold in dB is 0 dB to 10 dB.
Example:
Device(config)# wireless wps rogue
client notify-min-deviation 4
Step 8 wireless wps rogue ap aaa polling-interval Configures rogue AP AAA validation interval.
AP AAA Interval The valid range for the AP AAA interval in
seconds is 60 seconds to 86400 seconds.
Example:
Device(config)# wireless wps rogue ap
aaa polling-interval 120
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
634
Security
Rogue Location Discovery Protocol (RLDP)
Step 10 wireless wps rogue client client-threshold Configures the rogue client per a rogue AP
threshold SNMP trap threshold. The valid range for the
threshold is 0 to 256.
Example:
Device(config)# wireless wps rogue
client client-threshold 100
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
635
Security
Rogue Location Discovery Protocol
4. If an IP address was obtained, the AP (acting as a WLAN client) sends a UDP packet to each of the
controller 's IP addresses.
5. If the controller receives even one of the RLDP packets from the client, that rogue is marked as on-wire.
Note The RLDP packets are unable to reach the controller if filtering rules are placed between the controller
's network and the network where the rogue device is located.
The controller continuously monitors all the nearby access points and automatically discovers and collects
information on rogue access points and clients. When the controller discovers a rogue access point, it uses
the Rogue Location Discovery Protocol (RLDP), if RLDP is enabled, to determine if the rogue is attached to
your network.
Controller initiates RLDP on rogue devices that have open authentication. If RLDP uses FlexConnect or local
mode access points, then clients are disconnected for that moment. After the RLDP cycle, the clients are
reconnected to the access points. As and when rogue access points are seen (auto-configured), the RLDP
process is initiated.
You can configure the controller to use RLDP on all the access points or only on the access points configured
for the monitor (listen-only) mode. The latter option facilitates automated rogue access point detection in a
crowded radio frequency (RF) space, allowing monitoring without creating unnecessary interference and
without affecting the regular data access point functionality. If you configure the controller to use RLDP on
all the access points, the controller always chooses the monitor access point for RLDP operation if a monitor
access point and a local (data) access point are both nearby. If RLDP determines that the rogue is on your
network, you can choose to contain the detected rogue either manually or automatically.
RLDP detects on wire presence of the rogue access points that are configured with open authentication only
once, which is the default retry configuration. Retries can be configured using the wireless wps rogue ap
rldp retries configuration CLI.
You can initiate or trigger RLDP from controller in three ways:
1. Enter the RLDP initiation command manually from the controller CLI.
wireless wps rogue ap mac-address mac-address rldp initiate
2. Schedule RLDP from the controller configuration CLI.
wireless wps rogue ap rldp schedule
3. Auto RLDP. You can configure auto RLDP on controller either from controller CLI or GUI but keep in
mind the following guidelines:
• The auto RLDP option can be configured only when the rogue detection security level is set to custom.
• Either auto RLDP or schedule of RLDP can be enabled at a time.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
636
Security
Configuring RLDP for Generating Alarms (GUI)
• Manual RLDP can be used to attempt an RLDP trace on a rogue multiple number of times.
• During RLDP process, the AP is unable to serve clients. This negatively impacts performance and
connectivity for local mode APs. To avoid this case, RLDP can be selectively enabled for Monitor Mode
AP only.
• RLDP does not attempt to connect to a rogue AP operating in a 5GHz DFS channel.
• RLDP is supported only on Cisco IOS APs.
Step 3 In the Retry Count field, specify the number of retries that should be attempted. The range allowed is between
1 and 5.
Step 4 Click Apply.
Step 2 wireless wps rogue ap rldp alarm-only Enables RLDP to generate alarms. In this
<monitor-ap-only> method, the RLDP is always enabled.
Example: The monitor-ap-only keyword is optional.
Device(config)# wireless wps rogue ap The command with just the alarm-only
rldp alarm-only
keyword enables RLDP without any restriction
Device(config)# wireless wps rogue ap on the AP mode.
rldp alarm-only monitor-ap-only
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
637
Security
Configuring a Schedule for RLDP (GUI)
Step 3 In the Retry Count field, specify the number of retries that should be attempted. Provide a valid range between
1 to 5.
Step 4 Check the Schedule RLDP check box and then specify the days, start time, and end time for the process to
take place.
Step 5 Click Apply.
Step 2 wireless wps rogue ap rldp schedule day day Enables RLDP based on a scheduled day, start
start start-time end end-time time, and end time.
Example: Here,
Device(config)# wireless wps rogue ap day is the day when the RLDP scheduling can
rldp schedule day Monday start 10:10:01
end 12:00:00
be done. The values are Monday, Tuesday,
Wednesday, Thursday, Friday, Saturday, and
Sunday.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
638
Security
Configuring an RLDP for Auto-Contain (GUI)
Step 2 wireless wps rogue ap rldp auto-contain Enables RLDP to perform auto-contain. In this
[monitor-ap-only] method, the RLDP is always enabled.
Example: The monitor-ap-only keyword is optional.
Device(config)# wireless wps rogue ap The command with just the auto-contain
rldp auto-contain
keyword enables RLDP without any restriction
Device(config)# wireless wps rogue ap on the AP mode.
rldp auto-contain monitor-ap-only
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
639
Security
Configuring RLDP Retry Times on Rogue Access Points (GUI)
Step 2 wireless wps rogue ap rldp retries Enables RLDP retry times on rogue access
num-entries points.
Example: Here, num-entries is the number of RLDP retry
Device(config)# wireless wps rogue ap times for each of the rogue access points.
rldp retries 2
The valid range is 1 to 5.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
640
Security
Verifying Rogue AP RLDP
Command Purpose
show wireless wps rogue ap rldp detailed Displays the RLDP details for a rogue AP.
mac_address
show wireless wps rogue ap rldp in progress Displays the list of in-progress RLDP.
show wireless wps rogue ap rldp summary Displays the summary of RLDP scheduling
information.
Note When in Critical, High or Low, some rogue parameters are fixed and cannot be configured.
The following table shows parameter details for the three predefined levels:
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
641
Security
Setting Rogue Detection Security-level
Procedure
Step 2 wireless wps rogue security-level custom Configures rogue detection security level as
custom.
Example:
Device(config)# wireless wps rogue
security-level custom
Step 3 wireless wps rogue security-level low Configures rogue detection security level for
basic rogue detection setup for small-scale
Example:
deployments.
Device(config)# wireless wps rogue
security-level low
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
642
Security
Wireless Service Assurance Rogue Events
Step 5 wireless wps rogue security-level critical Configures rogue detection security level for
rogue detection setup for highly sensitive
Example:
deployments.
Device(config)# wireless wps rogue
security-level critical
The WSA rogue events feature can scale up to four times the maximum number of supported APs and half
of the maximum number of supported clients.
The WSA rogue events feature is supported on Cisco DNA Center and other third-party infrastructure.
Procedure
Step 3 wireless wps rogue network-assurance enable Enables wireless service assurance for rogue
devices. This ensures that the WSA rogue
Example:
events are sent to the event queue.
Device# wireless wps rogue
network-assurance enable
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
643
Security
Monitoring Wireless Service Assurance Rogue Events
Procedure
• show wireless wps rogue stats
Example:
Device# show wireless wps rogue stats
WSA Events
Total WSA Events Triggered : 9
ROGUE_POTENTIAL_HONEYPOT_DETECTED : 2
ROGUE_POTENTIAL_HONEYPOT_CLEARED : 3
ROGUE_AP_IMPERSONATION_DETECTED : 4
Total WSA Events Enqueued : 6
ROGUE_POTENTIAL_HONEYPOT_DETECTED : 1
ROGUE_POTENTIAL_HONEYPOT_CLEARED : 2
ROGUE_AP_IMPERSONATION_DETECTED : 3
In this example, nine events have been triggered, but only six of them have been enqueued. This is
because three events were triggered before the WSA rogue feature was enabled.
• show wireless wps rogue stats internal
show wireless wps rogue ap detailed rogue-ap-mac-addr
These commands show information related to WSA events into the event history.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
644
CHAPTER 73
Classifying Rogue Access Points
• Information About Classifying Rogue Access Points, on page 645
• Guidelines and Restrictions for Classifying Rogue Access Points, on page 647
• How to Classify Rogue Access Points, on page 647
• Monitoring Rogue Classification Rules, on page 653
• Examples: Classifying Rogue Access Points, on page 653
Note • Rule-based rogue classification does not apply to ad hoc rogues and rogue clients.
• You can configure up to 64 rogue classification rules per controller .
When the controller receives a rogue report from one of its managed access points, it responds as follows:
• If the unknown access point is in the friendly MAC address list, the controller classifies the access point
as Friendly.
• If the unknown access point is not in the friendly MAC address list, the controller starts applying the
rogue classification rules to the access point.
• If the rogue access point is manually classsified, rogue rules are not applied to it.
• If the rogue access point matches the configured rules criteria, the controller classifies the rogue based
on the classification type configured for that rule.
• If the rogue access point does not match any of the configured rules, the rogue remains unclassified.
The controller repeats the previous steps for all the rogue access points.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
645
Security
Information About Classifying Rogue Access Points
• If the rogue access point is detected on the same wired network, the controller marks the rogue state as
Threat and classifies it as Malicious automatically, even if there are no configured rules. You can then
manually contain the rogue to change the rogue state to Contained. If the rogue access point is not
available on the network, the controller marks the rogue state as Alert. You can then manually contain
the rogue.
• If desired, you can manually move the access point to a different classification type and rogue state.
• Before performing any classification, the rogue access points are temporarily marked as Pending.
Custom • Alert—No action is taken other than notifying the management station. The
management station in the controller manages the controller and wired networks.
• Contained—The unknown access point is contained. If none of the managed
access points are available for containment, the rogue is in Contained Pending
state.
Friendly • Internal—If the unknown access point poses no threat to WLAN security, you
can manually configure it as Friendly, Internal. An example of this would be the
access points in your lab network.
• External—If the unknown access point is outside the network and poses no threat
to WLAN security, you can manually configure it as Friendly, External. An
example of this would be the access point in your neighboring coffee shop.
• Alert—No action is taken other than notifying the management station. The
management station manages the controller and wired networks.
Malicious • Alert—No action is taken other than notifying the management station. The
management station manages the controller and wired networks.
• Threat—The unknown access point is found to be on the network and poses a
threat to WLAN security.
• Contained—The unknown access point is contained. If none of the managed
access points are available for containment, the rogue is in Contained Pending
state.
Unclassified • Alert— No action is taken other than notifying the management station. The
management station manages the controller and wired networks.
• Contained—The unknown access point is contained. If none of the managed
access points are available for containment, the rogue is in contained pending
state.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
646
Security
Guidelines and Restrictions for Classifying Rogue Access Points
As mentioned earlier, the controller can automatically change the classification type and rogue state of an
unknown access point based on user-defined rules. Alternatively, you can manually move the unknown access
point to a different classification type and rogue state.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
647
Security
Classifying Rogue Access Points and Clients Manually (CLI)
Step 2 wireless wps rogue adhoc {alert mac-addr | Detects and reports the ad hoc rogue.
auto-contain | contain mac-addr
Enter one of these options after you enter the
containment-level | internal mac-addr |
adhoc keyword:
external mac-addr}
• alert—Sets the ad hoc rogue access point
Example:
to alert mode. If you choose this option,
Device(config)# wireless wps rogue adhoc enter the MAC address for the mac-addr
alert 74a0.2f45.c520
parameter.
• auto-contain—Sets the automatically
containing ad hoc rogue to auto-contain
mode.
• contain—Sets the containing ad hoc rogue
access point to contain mode. If you
choose this option, enter the MAC address
for the mac-addr parameter and
containment level for the
containment-level parameter. The valid
range for containment-level is from 1 to 4.
• external—Sets the ad hoc rogue access
point as external. If you choose this
option, enter the MAC address for the
mac-addr parameter.
• internal—Sets the ad hoc rogue access
point as internal. If you choose this
option, enter the MAC address for the
mac-addr parameter.
Step 3 wireless wps rogue ap {friendly mac-addr Configures the rogue access points.
state [external | internal] | malicious mac-addr
Enter one of the following options after the ap
state [alert | contain containment-level]}
keyword:
Example:
• friendly—Configures the friendly rogue
access points. If you choose this option,
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
648
Security
Configuring Rogue Classification Rules (GUI)
Step 4 wireless wps rogue client {contain mac-addr Configures the rogue clients.
containment-level}
Enter the following option after you enter the
Example: client keyword:
Device(config)# wireless wps rogue client contain—Contains the rogue client. After you
contain 74a0.2f45.c520 2
choose this option, enter the MAC address for
the mac-addr parameter and the containment
level for containment-level parameter. The valid
range for containment-level is from 1 to 4.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
649
Security
Configuring Rogue Classification Rules (CLI)
Step 4 In the Add/Edit Rogue AP Rule window that is displayed, enter the name of the rule in the Rule Name field.
Step 5 Choose the rule type from the following Rule Type drop-down list options:
• Friendly
• Malicious
• Unclassified
• Custom
Step 2 wireless wps rogue rule rule-name priority Creates or enables a rule. While creating a rule,
priority you must enter the priority for the rule.
Example: Note After creating a rule, you can edit
Device(config)# wireless wps rogue rule the rule and change the priority only
rule_3 priority 3 for the rogue rules that are disabled.
You cannot change the priority for
the rogue rules that are enabled.
While editing, changing the priority
for a rogue rule is optional.
Step 3 classify {friendly state {alert | external | Specifies the classification that needs to be
internal} | malicious state {alert | contained applied to the rogue access points matching
}} this rule.
Example: • friendly—Configures the friendly rogue
Device(config)# wireless wps rogue rule access points. After that enter the state
rule_3 priority 3 keyword followed by either of these
Device(config-rule)# classify friendly
options: alert, internal, or external. If
you select an internal option, it indicates
that you trust a foreign access point. If
you select an external option, it indicates
that you acknowledge the presence of a
rogue access point.
• malicious—Configures the malicious
rogue access points. After that enter the
state keyword followed by either of these
options: alert or contained.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
650
Security
Configuring Rogue Classification Rules (CLI)
Step 4 condition {client-count value| duration Adds the following conditions to a rule, which
duration_value| encryption | infrastructure the rogue access point must meet:
| rssi | ssid ssid_name | wildcard-ssid}
• client-count—Requires that a minimum
Example: number of clients be associated to the
Device(config)# wireless wps rogue rule rogue access point. For example, if the
rule_3 priority 3 number of clients associated to the rogue
Device(config-rule)# condition
access point is greater than or equal to the
client-count 5 configured value, the access point could
be classified as Malicious. If you choose
this option, enter the minimum number
of clients to be associated to the rogue
access point for the value parameter. The
valid range is from 1 to 10 (inclusive),
and the default value is 0.
• duration—Requires that the rogue access
point be detected for a minimum period
of time. If you choose this option, enter
a value for the minimum detection period
for the duration_value parameter. The
valid range is from 0 to 3600 seconds
(inclusive), and the default value is 0
seconds.
• encryption—Requires that the advertised
WLAN does not have encryption enabled.
You can choose any for any type of
encryption, off for no encryption, wpa1
for WPA encryption, wpa2 for WPA2
encryption, wpa3-owe for WPA3 OWE
encryption, or wpa3-sae for WPA3 SAE
encryption.
• infrastructure—Requires the SSID to
be known to the controller.
• rssi—Requires the rogue access point to
be detected with a minimum RSSI value.
If the classification is Friendly, the
condition requires the rogue access point
to be detected with a maximum RSSI
value. The valid range is from –95 to –50
dBm (inclusive).
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
651
Security
Configuring Rogue Classification Rules (CLI)
Step 5 match {all | any} Specifies whether a detected rogue access point
must meet all or any of the conditions specified
Example:
by the rule for the rule to be matched and the
Device(config)# wireless wps rogue rule rogue access point to adopt the classification
rule_3 priority 3
type of the rule.
Device(config-rule)# match all
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
652
Security
Monitoring Rogue Classification Rules
Command Purpose
show wireless wps rogue rule detailed Displays detailed information of a classification rule.
show wireless wps rogue rule summary Displays a summary of the classification rules.
This example shows how to create a rule that can categorize a rogue AP that is using SSID my-friendly-ssid,
and it is seen for at least for 1000 seconds as friendly internal:
This example shows how to apply a condition that a rogue access point must meet:
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
653
Security
Examples: Classifying Rogue Access Points
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
654
CHAPTER 74
Configuring Secure Shell
• Information About Configuring Secure Shell , on page 655
• Prerequisites for Configuring Secure Shell, on page 657
• Restrictions for Configuring Secure Shell, on page 658
• How to Configure SSH, on page 658
• Monitoring the SSH Configuration and Status, on page 661
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
655
Security
SSH Configuration Guidelines
Note The SSH client functionality is available only when the SSH server is enabled.
User authentication is performed like that in the Telnet session to the device. SSH also supports the following
user authentication methods:
• TACACS+
• RADIUS
• Local authentication and authorization
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
656
Security
Secure Copy Protocol
Note When using SCP, you cannot enter the password into the copy command. You must enter the password
when prompted.
SFTP Support
SFTP client support is introduced from Cisco IOS XE Gibraltar 16.10.1 release onwards. SFTP client is
enabled by default and no separate configuration required.
The SFTP procedures can be invoked using the copy command, which is similar to that of scp and tftp
commands. A typical file download procedure using sftp command can be carried out as shown below:
copy sftp://user :password @server-ip/file-name flash0:// file-name
For more details on the copy command, see the following URL:
https://www.cisco.com/c/m/en_us/techdoc/dc/reference/cli/nxos/commands/fund/copy.html
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
657
Security
Restrictions for Configuring Secure Shell
• Configure a hostname and host domain for your device by using the hostname and ip domain-name
commands in global configuration mode.
Procedure
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
658
Security
Configuring the SSH Server
Step 3 ip domain name domain_name Configures a host domain for your device.
Example:
Step 4 crypto key generate rsa Enables the SSH server for local and remote
authentication on the device and generates an
Example:
RSA key pair. Generating an RSA key pair for
the device automatically enables SSH.
Device(config)# crypto key generate rsa
We recommend that a minimum modulus size
of 1024 bits.
When you generate RSA keys, you are
prompted to enter a modulus length. A longer
modulus length might be more secure, but it
takes longer to generate and to use.
Note Follow this procedure only if you are
configuring the device as an SSH
server.
Note This procedure is only required if you are configuring the device as an SSH server.
Procedure
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
659
Security
Configuring the SSH Server
Step 2 ip ssh version [2] (Optional) Configures the device to run SSH
Version 2.
Example:
If you do not enter this command or do not
Device(config)# ip ssh version 2 specify a keyword, the SSH server selects the
latest SSH version supported by the SSH client.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
660
Security
Monitoring the SSH Configuration and Status
Device(config-line)# end
Table 27: Commands for Displaying the SSH Server Configuration and Status
Command Purpose
show ip Shows the version and configuration information for the SSH server.
ssh
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
661
Security
Monitoring the SSH Configuration and Status
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
662
CHAPTER 75
Private Shared Key
• Information About Private Preshared Key, on page 663
• Configuring a PSK in a WLAN (CLI), on page 664
• Configuring a PSK in a WLAN (GUI), on page 665
• Applying a Policy Profile to a WLAN (GUI), on page 665
• Applying a Policy Profile to a WLAN (CLI), on page 666
• Verifying a Private PSK, on page 666
Note Special characters, such as '<' and ‘>’ are not supported in SSID Preshared key.
IPSK Solution
During client authentication, the AAA server authorizes the client MAC address and sends the passphrase (if
configured) as part of the Cisco-AV pair list. The Cisco Wireless Controller (WLC) receives this as part of
the RADIUS response and processes this further for the computation of PSKs.
When a client sends an association request to the SSID broadcast by the corresponding access point, the
controller forms the RADIUS request packet with the particular mac address of the client and relays to the
RADIUS server.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
663
Security
Configuring a PSK in a WLAN (CLI)
The RADIUS server performs the authentication and checks whether the client is allowed or not and sends
either ACCESS-ACCEPT or ACCESS-REJECT as response to the WLC.
To support Identity PSKs, in addition to sending the authentication response, the authentication server also
provides the AV pair passphrase for this specific client. This is used for the computation of the PMK.
The RADIUS server might also provide additional parameters, such as username, VLAN, Quality of Service
(QoS), and so on, in the response, that is specific to this client. For multiple devices owned by a single user,
the passphrase can remain the same.
Note When the PSK length is less than 15 characters in Federal Information Processing Standard (FIPS), the
controller allows the WLAN configuration but displays the following error message on the console:
"AP is allowed to join but corresponding WLAN will not be pushed to the access point"
Procedure
Step 2 wlan wlan-name wlan-id ssid Configures the WLAN and SSID.
Example:
Device(config)# wlan test-profile 4 abc
Step 3 no security wpa akm dot1x Disables security AKM for dot1x.
Example:
Device(config-wlan)# no security wpa akm
dot1x
Step 4 security wpa akm psk Configures the security type PSK.
Example:
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
664
Security
Configuring a PSK in a WLAN (GUI)
Step 5 security wpa akm psk set-key ascii/hex key Configures the PSK authenticated key
management (AKM) shared key.
Example:
Device(config-wlan)# security wpa akm
psk set-key asci 0
Note that once you have configured the key, these details are not visible even if you click on the eye icon next
to the preshared key box, due to security reasons.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
665
Security
Applying a Policy Profile to a WLAN (CLI)
Procedure
Step 2 wireless profile policy policy-profile-name Configures the default policy profile.
Example:
Device(config)# wireless profile policy
policy-iot
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
666
Security
Verifying a Private PSK
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
667
Security
Verifying a Private PSK
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
668
Security
Verifying a Private PSK
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
669
Security
Verifying a Private PSK
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
670
CHAPTER 76
Multi-Preshared Key
• Information About Multi-Preshared Key, on page 671
• Restrictions on Multi-PSK, on page 672
• Configuring Multi-Preshared Key (GUI), on page 672
• Configuring Multi-Preshared Key (CLI), on page 675
• Verifying Multi-PSK Configurations, on page 676
But with multi-PSK, client can use any of the configured pre-shared keys to connect to the network as shown
in the below figure.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
671
Security
Restrictions on Multi-PSK
In Multi-PSK, two passwords are configured (deadbeef and beefdead) for the same SSID. In this scenario,
clients can connect to the network using either of the passwords.
Restrictions on Multi-PSK
• Central authentication is supported in local, flex, and fabric modes only.
• In central authentication flex mode, the standalone AP allows client join with the highest priority PSK
(priority 0 key). New clients that do not use the highest priority PSK are rejected during the standalone
mode.
• Multi-PSK does not support local authentication.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
672
Security
Configuring Multi-Preshared Key (GUI)
Parameters Description
802.1X
WEP Key Size Choose the key size. The available values are None,
40 bits, and 104 bits.
WPA + WPA2
Auth Key Mgmt Choose the rekeying mechanism from the following
options:
• 802.1X
• FT + 802.1X
• PSK: You must specify the PSK format and a
preshared key
• Cisco Centralized Key Management: You must
specify a Cisco Centralized Key Management
Timestamp Tolerance value
• 802.1X + Cisco Centralized Key Management:
You must specify a Cisco Centralized Key
Management Timestamp Tolerance value
• FT + 802.1X + Cisco Centralized Key
Management: You must specify a Cisco
Centralized Key Management Timestamp
Tolerance value
Static WEP
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
673
Security
Configuring Multi-Preshared Key (GUI)
Parameters Description
Key Size Choose the key size from the following options:
• 40 bits
• 104 bits
Key Size Choose the key size from the following options:
• 40 bits
• 104 bits
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
674
Security
Configuring Multi-Preshared Key (CLI)
Step 3 no security wpa akm dot1x Disables security AKM for dot1x.
Example:
Device(config-wlan)# no security wpa akm
dot1x
Step 6 priority priority_value set-key {ascii [0 | 8] Configures PSK priority and all its related
pre-shared-key | hex [0 | 8] pre-shared-key} passwords.
Example: The priority_value ranges from 0 to 4.
Device(config-mpsk)# priority 0 set-key Note You need to configure priority 0
ascii 0 deadbeef
key for multi-PSK.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
675
Security
Verifying Multi-PSK Configurations
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
676
Security
Verifying Multi-PSK Configurations
CCKM : Disabled
FT dot1x : Disabled
FT PSK : Disabled
FT SAE : Disabled
PMF dot1x : Disabled
PMF PSK : Disabled
SAE : Disabled
OWE : Disabled
SUITEB-1X : Disabled
SUITEB192-1X : Disabled
CCKM TSF Tolerance : 1000
FT Support : Adaptive
FT Reassociation Timeout : 20
FT Over-The-DS mode : Enabled
PMF Support : Disabled
PMF Association Comeback Timeout : 1
PMF SA Query Time : 200
Web Based Authentication : Disabled
Conditional Web Redirect : Disabled
Splash-Page Web Redirect : Disabled
Webauth On-mac-filter Failure : Disabled
Webauth Authentication List Name : Disabled
Webauth Authorization List Name : Disabled
Webauth Parameter Map : Disabled
Tkip MIC Countermeasure Hold-down Timer : 60
Non Cisco WGB : Disabled
Band Select : Enabled
Load Balancing : Disabled
Multicast Buffer : Disabled
Multicast Buffer Size : 0
IP Source Guard : Disabled
Assisted-Roaming
Neighbor List : Disabled
Prediction List : Disabled
Dual Band Support : Disabled
IEEE 802.11v parameters
Directed Multicast Service : Disabled
BSS Max Idle : Disabled
Protected Mode : Disabled
Traffic Filtering Service : Disabled
BSS Transition : Enabled
Disassociation Imminent : Disabled
Optimised Roaming Timer : 40
Timer : 200
WNM Sleep Mode : Disabled
802.11ac MU-MIMO : Disabled
802.11ax paramters
OFDMA Downlink : unknown
OFDMA Uplink : unknown
MU-MIMO Downlink : unknown
MU-MIMO Uplink : unknown
BSS Color : unknown
Partial BSS Color : unknown
BSS Color Code :
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
677
Security
Verifying Multi-PSK Configurations
no shutdown
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
678
CHAPTER 77
Multiple Authentications for a Client
• Information About Multiple Authentications for a Client, on page 679
• Configuring Multiple Authentications for a Client, on page 680
• Verifying Multiple Authentication Configurations, on page 686
Note You can enable both L2 and L3 authentication for a given SSID.
Note The Multiple Authentication feature is applicable for regular clients only.
iPSK LWA No
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
679
Security
Configuring Multiple Authentications for a Client
From 16.10.1 onwards, 802.1X configurations on WLAN support web authentication configurations with
WPA or WPA2 configuration.
The feature also supports the following AP modes:
• Local
• FlexConnect
• Fabric
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
680
Security
Configuring WLAN for 802.1X and Local Web Authentication (CLI)
Step 3 security dot1x authentication-list Enables security authentication list for dot1x
auth-list-name security.
Example: The configuration is similar for all dot1x
Device(config-wlan)# security dot1x security WLANs.
authentication-list default
Step 5 security web-auth authentication-list Enables authentication list for dot1x security.
authenticate-list-name
Example:
Device(config-wlan)# security web-auth
authentication-list default
Example
wlan wlan-test 3 ssid-test
security dot1x authentication-list default
security web-auth
security web-auth authentication-list default
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
681
Security
Configuring WLAN for Preshared Key (PSK) and Local Web Authentication (GUI)
Configuring WLAN for Preshared Key (PSK) and Local Web Authentication
(GUI)
Procedure
Configuring WLAN for Preshared Key (PSK) and Local Web Authentication
Procedure
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
682
Security
Configuring WLAN for Preshared Key (PSK) and Local Web Authentication
Step 3 security wpa psk set-key ascii/hex key Configures the PSK shared key.
password
Example:
Device(config-wlan)# security wpa psk
set-key ascii 0 PASSWORD
Step 4 no security wpa akm dot1x Disables security AKM for dot1x.
Example:
Device(config-wlan)# no security wpa akm
dot1x
Step 7 security web-auth authentication-list Enables authentication list for dot1x security.
authenticate-list-name
Example:
Device(config-wlan)# security web-auth
authentication-list webauth
Example
wlan wlan-test 3 ssid-test
security wpa psk set-key ascii 0 PASSWORD
no security wpa akm dot1x
security wpa akm psk
security web-auth
security web-auth authentication-list webauth
security web-auth parameter-map WLAN1_MAP
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
683
Security
Configuring WLAN for PSK or Identity Preshared Key (iPSK) and Central Web Authentication (GUI)
Configuring WLAN for PSK or Identity Preshared Key (iPSK) and Central Web
Authentication (GUI)
Procedure
Configuring WLAN for PSK or Identity Preshared Key (iPSK) and Central Web
Authentication
Configuring WLAN
Procedure
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
684
Security
Applying Policy Profile to a WLAN
Step 3 no security wpa akm dot1x Disables security AKM for dot1x.
Example:
Device(config-wlan)# no security wpa akm
dot1x
Step 4 security wpa psk set-key ascii/hex key Configures the PSK AKM shared key.
password
Example:
Device(config-wlan)# security wpa psk
set-key ascii 0 PASSWORD
Example
wlan wlan-test 3 ssid-test
no security wpa akm dot1x
security wpa psk set-key ascii 0 PASSWORD
mac-filtering test-auth-list
Procedure
Step 2 wireless profile policy policy-profile-name Configures the default policy profile.
Example:
Device(config)# wireless profile policy
policy-iot
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
685
Security
Verifying Multiple Authentication Configurations
Example
wireless profile policy policy-iot
aaa-override
nac
no shutdown
Method: Dot1x
Webauth State: Init
Webauth Method: Webauth
Local Policies:
Service Template: IP-Adm-V6-Int-ACL-global (priority 100)
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
686
Security
Verifying Multiple Authentication Configurations
EoGRE Abbreviations:
N – NON EOGRE Y - EOGRE
Layer 3 Authentication
Once L3 authentication is successful, the client is moved to Run state.
To verify the client state after L3 authentication, use the following commands:
Device# show wireless client summary
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
687
Security
Verifying Multiple Authentication Configurations
Server Policies:
Resultant Policies:
VLAN: 50
Absolute-Timer: 1800
Device# show platform software wireless-client chassis active R0
Load for five secs: 0%/0%; one minute: 0%; five minutes: 0%
Time source is NTP, 12:08:32.941 CEST Tue Oct 6 2020
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
688
Security
Verifying Multiple Authentication Configurations
Number of WLANs: 1
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
689
Security
Verifying Multiple Authentication Configurations
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
690
CHAPTER 78
Cisco TrustSec
• Information about Cisco TrustSec, on page 691
• Cisco TrustSec Features, on page 692
• Security Group Access Control List, on page 694
• Inline Tagging, on page 695
• Policy Enforcement, on page 695
• SGACL Support for Wireless Guest Access, on page 696
• Enabling SGACL on the AP (GUI), on page 696
• Enabling SGACL on the AP, on page 697
• Enabling SGACL Policy Enforcement Globally (CLI), on page 698
• Enabling SGACL Policy Enforcement Per Interface (CLI), on page 699
• Manually Configuring a Device STG (CLI), on page 699
• Configuring SGACL, Inline Tagging, and SGT in Local Mode (GUI), on page 700
• Configuring SGACL, Inline Tagging, and SGT in Local Mode, on page 700
• Configuring ISE for TrustSec, on page 701
• Verifying Cisco TrustSec Configuration, on page 702
Note You should manually clear the CTS environment data using the clear cts environment-data command
before changing CTS server to a new one. This ensures that you get the updated data while running
show cts environment-data command.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
691
Security
Cisco TrustSec Features
Endpoint Admission Control (EAC) EAC is an authentication process for an endpoint user
or a device connecting to the TrustSec domain.
Usually EAC takes place at the access level switch.
Successful authentication and authorization in the
EAC process results in Security Group Tag
assignment for the user or device. Currently EAC can
be 802.1X, MAC Authentication Bypass (MAB), and
Web Authentication Proxy (WebAuth).
Network Device Admission Control (NDAC) NDAC is an authentication process where each
network device in the TrustSec domain can verify the
credentials and trustworthiness of its peer device.
NDAC utilizes an authentication framework based on
IEEE 802.1X port-based authentication and uses
EAP-FAST as its EAP method. Successful
authentication and authorization in NDAC process
results in Security Association Protocol negotiation
for IEEE 802.1AE encryption.
Security Group Access Control List (SGACL) A Security Group Access Control List (SGACL)
associates a Security Group Tag with a policy. The
policy is enforced upon SGT-tagged traffic egressing
the TrustSec domain.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
692
Security
Cisco TrustSec Features
Security Association Protocol (SAP) After NDAC authentication, the Security Association
Protocol (SAP) automatically negotiates keys and the
cipher suite for subsequent MACSec link encryption
between TrustSec peers. SAP is defined in IEEE
802.11i.
Note This feature is not supported on Catalyst
3850 and Catalyst 3650 switches with
Security Group Tag (SGT) An SGT is a 16-bit single label indicating the security
classification of a source in the TrustSec domain. It
is appended to an Ethernet frame or an IP packet.
SGT Exchange Protocol (SXP) Security Group Tag Exchange Protocol (SXP). With
SXP, devices that are not TrustSec-hardware-capable
can receive SGT attributes for authenticated users and
devices from the Cisco Identity Services Engine (ISE)
or the Cisco Secure Access Control System (ACS).
The devices can then forward a sourceIP-to-SGT
binding to a TrustSec-hardware-capable device will
tag the source traffic for SGACL enforcement.
When both ends of a link support 802.1AE MACsec, SAP negotiation occurs. An EAPOL-key exchange
occurs between the supplicant and the authenticator to negotiate a cipher suite, exchange security parameters,
and manage keys. Successful completion of these tasks results in the establishment of a security association
(SA).
Depending on your software version and licensing and link hardware support, SAP negotiation can use one
of these modes of operation:
• Galois Counter Mode (GCM)—authentication and encryption
• GCM authentication (GMAC)— GCM authentication, no encryption
• No Encapsulation—no encapsulation (clear text)
• Null—encapsulation, no authentication or encryption
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
693
Security
Security Group Access Control List
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
694
Security
Inline Tagging
Inline Tagging
Inline tagging is a transport mechanism using which a controller or AP understands the source SGT.
Transport mechanism is of two types:
• Central switching—For centrally switched packets, the controller performs inline tagging of all the
packets sourced from wireless clients that are associated with the controller, by tagging it with the Cisco
Meta Data (CMD) tag. For packets that are inbound from the distribution system, inline tagging also
involves the controller stripping off the CMD header from the packet to learn the S-SGT tag. Thereafter,
the controller forwards the packet including the S-SGT, for SGACL enforcement.
• Local switching—To transmit locally switched traffic, an AP performs inline tagging for packets that
are associated with the AP and sourced from clients. To receive traffic, the AP handles both locally
switched packets and centrally switched packets, uses the S-SGT tag for packets, and applies the SGACL
policy.
With wireless Cisco TrustSec enabled on the controller , the choice of enabling and configuring SXP to
exchange tags with the switches is optional. Both wireless Cisco TrustSec and SXP modes are supported;
however, there is no use case to have both wireless Cisco TrustSec (on an AP) and SXP to be in the enabled
state concurrently.
Policy Enforcement
Cisco TrustSec access control is implemented using ingress tagging and egress enforcement. At the ingress
point to the Cisco TrustSec domain, the traffic from the source is tagged with an SGT containing the security
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
695
Security
SGACL Support for Wireless Guest Access
group number of the source entity. The SGT is propagated across the domain with the traffic. At the egress
point of the Cisco TrustSec domain, an egress device uses the source SGT (S-SGT) and the security group of
the destination entity (D-SGT) to determine the access policy to apply from the SGACL policy matrix.
Policy enforcement can be applied to both central and local switched traffic on an AP. If wired clients
communicate with wireless clients, the AP enforces the downstream traffic. If wireless clients communicate
with wired clients, the AP enforces the upstream traffic. This way, the AP enforces traffic in both downstream
and wireless-to-wireless traffic. You require S-SGT, D-SGT, and ACLs for the enforcement to work. APs
get the SGT information for all the wireless clients from the information available on the Cisco ISE server.
Note A Cisco AP must be in either Listener or Both (Listener and Speaker) mode to enforce traffic because
the Listener mode maintains the complete set of IP-SGT bindings. After you enable the enforcement on
a an AP, the corresponding policies are downloaded and pushed to the AP.
This feature is supported in local mode and in Flex Central Switching of the controller. Flex mode with local
switching and Fabric mode are not supported in guest scenarios as traffic does not go through the controller.
Roaming of a guest client occurs only at Guest Foreign controller and the Guest Anchor remains fixed. The
different types of supported roam are Inter-Controller roaming and Intra-Controller roaming. Roaming under
WebAuth pending is a special case which is also supported for Central Web Authentication (CWA) and Local
Web Authentication (LWA).
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
696
Security
Enabling SGACL on the AP
Note Use the no form of the commands given below to disable the configuration. For example, cts role-based
enforcement disables role-based access control enforcement for APs.
Procedure
Step 2 wireless profile flex flex-profile Configures an RF profile and enters RF profile
configuration mode.
Example:
Device(config)# wireless profile flex
xyz-flex-profile
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
697
Security
Enabling SGACL Policy Enforcement Globally (CLI)
Step 7 wireless tag site site-name Configures a site tag and enters site tag
configuration mode.
Example:
Device(config)# wireless tag site
xyz-site
What to do next
Use the show cts ap sgt-info ap-namecommand to verify the SGACL configuration on the AP.
Procedure
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
698
Security
Enabling SGACL Policy Enforcement Per Interface (CLI)
Procedure
Step 2 interface gigabitethernet interface number Specifies interface on which to enable or disable
SGACL enforcement.
Example:
Device(config)# interface gigabitethernet
1
Procedure
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
699
Security
Configuring SGACL, Inline Tagging, and SGT in Local Mode (GUI)
Step 2 wireless profile policy profile-policy Configures a WLAN policy profile and enters
wireless policy configuration mode.
Example:
Device(config)# wireless profile policy
rr-xyz-policy-1
Step 3 cts sgt sgt-value Specifies the Security Group Tag (SGT)
number. Valid values are from 0 to 65,535.
Example:
Device(config-wireless-policy)# cts stg
200
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
700
Security
Configuring ISE for TrustSec
Step 5 cts sgt sgt-value (Optional) Sets the default Security Group Tag
(SGT).
Example:
Device(config-wireless-policy)# cts sgt Note SGT is required for a user session
100 only when the client uses open
authentication, and not the ISE
server.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
701
Security
Verifying Cisco TrustSec Configuration
Step 4 pac key key Specify the authentication and encryption key
used between the Device and the key string
Example:
RADIUS daemon running on the RADIUS
Device(config-radius-server)# pac key server.
cisco
Step 6 aaa group server radius server-group Creates a radius server-group identification.
Example:
Device(config)# aaa group server radius
authc-server-group
Step 8 aaa authorization network mlist-name group Creates an authorization method list for
name web-based authorization.
Example: Note Ensure that the ISE IP address
Device(config)# aaa authorization network configured on your controller is the
default group group1 same as the IP address configured
on ISE (Work Center > TrustSec >
Components > Trustsec AAA
Servers)
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
702
Security
Verifying Cisco TrustSec Configuration
-----------------------------------------------------------------------
xyz-flex DISABLED ENABLED
demo-flex DISABLED DISABLED
flex-demo DISABLED DISABLED
xyz-flex-profile DISABLED DISABLED
default-flex-profile DISABLED DISABLED
To display CTS-specific configuration status for various wireless profiles, use the following command:
Device# show cts wireless profile policy xyz-policy
To display CTS configuration for a given wireless profile, use the following command:
Device# show wireless profile policy detailed xyz-policy
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
703
Security
Verifying Cisco TrustSec Configuration
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
704
CHAPTER 79
SGT Inline Tagging and SXPv4
• Introduction to SGT Inline Tagging on AP and SXPv4, on page 705
• Creating an SXP Profile, on page 705
• Configuring SGT Inline Tagging on Access Points, on page 706
• Configuring an SXP Connection (GUI), on page 706
• Configuring an SXP Connection, on page 707
• Verifying SGT Push to Access Points, on page 708
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
705
Security
Configuring SGT Inline Tagging on Access Points
To know the list of Cisco APs that support SGT inline tagging, see the release notes: https://www.cisco.com/
c/en/us/support/wireless/catalyst-9800-series-wireless-controllers/products-release-notes-list.html
Procedure
Step 2 wireless profile flex flex-profile Configures a wireless flex profile and enters the
wireless flex profile configuration mode.
Example:
Device(config)# wireless profile flex
rr-xyz-flex-profile
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
706
Security
Configuring an SXP Connection
Procedure
Step 1 In the Global section, select the SXP Enabled check box to enable SXP.
Step 2 Enter an IP address in the Default Source IP field.
Step 3 Enter a value in the Reconciliation Period (sec) field.
Step 4 Enter a value in the Retry Period (sec) field.
Step 5 Select the Set New Default Password check box. Selecting this check box displays the Password Type and
Enter Password fields.
Step 6 Choose any one of the available types from the Password Type drop-down list.
Step 7 Enter a value in the Enter Password field.
Step 8 Click the Apply button.
Step 9 In the Peer section, click the Add button.
Step 10 Enter an IP address in the Peer IP field.
Step 11 Enter an IP address in the Source IP field.
Step 12 Choose any one of the available types from the Password drop-down list.
Step 13 Choose any one of the available types from the Mode of Local Device drop-down list.
Step 14 Click the Save & Apply to Device button.
Step 15 In the AP tab, click the Add button. The Add SXP AP dialog box appears.
Step 16 Enter a name for the profile in the Profile Name field.
Step 17 Set the Status field to Enabled to enable AP.
Step 18 Enter a value in the Default Password field.
Step 19 Enter a value (in seconds) for the CTS Speaker Seconds, CTS Recon Period, CTS Retry Period, CTS
Listener Maximum, and CTS Listener Minimum
Step 20 In the CTS SXP Profile Connections section, click Add.
Step 21 Enter an IP address in the Peer IP field.
Step 22 Choose any one of the modes from the Connection Mode drop-down list. The available modes are Both,
Listener, and Speaker.
Step 23 From the Password Type drop-down list, choose either None or Default.
Step 24 Click the Add button.
Step 25 Click the Save & Apply to Device button.
Procedure
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
707
Security
Verifying SGT Push to Access Points
Step 3 cts sxp connection peer ipv4-address Configures the CTS-SXP peer address
password none mode local speaker connection.
Example: Note The password need not be none
Device(config)# cts sxp connection peer always and the mode can either be
1.1.1.1 password none mode local speaker Speaker or Listener, or Both.
What to do next
Use the following command to verify the configuration:
Device# show running-config | inc sxp
SXP : Enabled
Highest Version Supported: 4
Default Password : Not Set
Default Source IP: Not Set
Connection retry open period: 120 secs
Reconcile period: 120 secs
Retry open timer is running
Peer-Sequence traverse limit for export: Not Set
Peer-Sequence traverse limit for import: Not Set
----------------------------------------------
Peer IP : 40.1.1.1
Source IP : 40.1.1.2
Conn status : On
Conn version : 4
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
708
Security
Verifying SGT Push to Access Points
Use the following command to see the bindings learnt over SXP connection:
Device# show cts role-based sgt-map all
Use the following commands on the AP to check the status of inline tagging on the AP and its IP-SGT bindings:
AP# show capwap client rcb
AdminState : ADMIN_ENABLED
OperationState : UP
Name : AP2C33.1185.C4D0
SwVer : 16.6.230.41
HwVer : 1.0.0.0
MwarApMgrIp : 9.3.72.38
MwarName : mohit-ewlc
MwarHwVer : 0.0.0.0
Location : default location
ApMode : FlexConnect
ApSubMode : Not Configured
CAPWAP Path MTU : 1485
CAPWAP UDP-Lite : Enabled
IP Prefer-mode : IPv4
AP Link DTLS Encryption : OFF
AP TCP MSS Adjust : Disabled
LinkAuditing : disabled
Efficient Upgrade State : Disabled
Flex Group Name : anrt-flex
AP Group Name : default-group
Cisco Trustsec Config
AP Inline Tagging Mode : Enabled
! The status can be Enabled or Disabled and is based on the tag that is pushed to the AP.
AP Sgacl Enforcement : Disabled
AP Override Status : Disabled
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
709
Security
Verifying SGT Push to Access Points
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
710
CHAPTER 80
Locally Significant Certificates
• Information About Locally Significant Certificates, on page 711
• Restrictions for Locally Significant Certificates, on page 712
• Provisioning Locally Significant Certificates, on page 713
• Verifying LSC Configuration, on page 721
• Configuring Management Trustpoint to LSC (GUI), on page 722
• Configuring Management Trustpoint to LSC (CLI), on page 722
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
711
Security
Certificate Provisioning in Controllers
What to Do Next
To configure, authorize, and manage certificate enrollment with the existing PKI infrastructure for controller
and AP, you need to use the LSC provisioning functionality.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
712
Security
Provisioning Locally Significant Certificates
Step 2 crypto key generate rsa [exportable] Configures RSA key for PKI trustpoint.
general-keys modulus key_size label RSA_key
exportable is an optional keyword. You may
Example: or may not want to configure an exportable-key.
Device(config)# crypto key generate rsa If selected, you can export the key out of the
exportable box, if required
general-keys modulus 2048 label lsc-tp
• key_size: Size of the key modulus. The
valid range is from 2048 to 4096.
• RSA_key: RSA key pair label.
Step 2 crypto pki trustpoint trustpoint_name Creates a new trustpoint for an external CA
server. Here, trustpoint_name refers to the
Example:
trustpoint name.
Device(config)# crypto pki trustpoint
microsoft-ca
Step 3 enrollment url HTTP_URL Specifies the URL of the CA on which your
router should send certificate requests.
Example:
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
713
Security
Authenticating and Enrolling a PKI Trustpoint (GUI)
Step 5 rsakeypair RSA_key key_size Maps RSA key with that of the trustpoint.
Example: • RSA_key: RSA key pair label.
Device(ca-trustpoint)# rsakeypair
ewlc-tp1
• key_size: Signature key length. Range is
from 360 to 4096.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
714
Security
Authenticating and Enrolling the PKI Trustpoint with CA Server (CLI)
Step 3 yes
Example:
Device(config)# % Do you accept this
certificate? [yes/no]:
yes Trustpoint CA certificate accepted.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
715
Security
Configuring AP Join Attempts with LSC Certificate (GUI)
Step 8 no
Example:
Device(config)# % Include an IP address
Step 9 yes
Example:
Device(config)#
Request certificate from CA? [yes/no]:
yes
% Certificate request sent to
Certificate Authority
% The 'show crypto pki certificate
verbose
client' command will show the
fingerprint.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
716
Security
Configuring AP Join Attempts with LSC Certificate (CLI)
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
717
Security
Configuring Key Size for LSC Certificate
Step 2 ap lsc-provision key-size{ 2048 | 3072 | 4096}} Specifies the size of keys to be generated for
the LSC on AP.
Example:
Device(config)# ap lsc-provision key-size
2048
Step 2 ap lsc-provision trustpoint tp-name Specifies the trustpoint with which the LCS is
provisioned to an AP.
Example:
Device(config)# ap lsc-provision tp-name: The trustpoint name.
trustpoint
microsoft-ca
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
718
Security
Configuring an AP LSC Provision List (CLI)
Step 2 In the All Access Points window, click the corresponding LSC Provision name.
Step 3 From the Status drop-down list, choose a status to enable LSC.
Step 4 From the Trustpoint Name drop-down list, choose a trustpoint.
Step 5 In the Number of Join Attempts field, enter the number of retry attempts that are allowed.
Step 6 From the Key Size drop-down list, choose a key.
Step 7 In the Edit AP Join Profile window, click the CAPWAP tab.
Step 8 In the Add APs to LSC Provision List section, click Select File to upload the CSV file that contains AP
details.
Step 9 Click Upload File.
Step 10 In the AP MAC Address field, enter the AP MAC address. and add them. (The APs added to the provision
list are displayed in the APs in provision List .)
Step 11 In the Subject Name Parameters section, enter the following details:
• Country
• State
• City
• Organisation
• Department
• Email Address
Step 2 [no] ap lsc-provision mac-address mac-addr Adds the AP to the LSC provision list.
Example: Note You can provision a list of APs using
Device(config)# no ap lsc-provision the ap lsc-provision provision-list
mac-address 001b.3400.02f0 command.
(Or)
You can provision all the APs using
the ap lsc-provision command.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
719
Security
Configuring LSC Provisioning for all the APs (GUI)
Step 4 From the Trustpoint Name drop-down list, choose the appropriate trustpoint for all APs.
Step 5 In the Number of Join Attempts field, enter the number of retry attempts that the APs can make to join the
controller.
Step 6 From the Key Size drop-down list, choose the appropriate key size of the certificate:
• 2048
• 3072
• 4096
Step 7 In the Add APs to LSC Provision List section, click Select File to upload the CSV file that contains the AP
details.
Step 8 Click Upload File.
Step 9 In the AP MAC Address field, enter the AP MAC address. (The APs that are added to the provision list are
displayed in the APs in Provision List section.)
Step 10 In the Subject Name Parameters section, enter the following details:
a. Country
b. State
c. City
d. Organization
e. Department
f. Email Address
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
720
Security
Configuring LSC Provisioning for All APs (CLI)
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
721
Security
Configuring Management Trustpoint to LSC (GUI)
To view the LSC provision-related configuration details for an AP, use the following command:
Device# show ap lsc-provision summary
AP LSC-provisioning : Disabled
Trustpoint used for LSC-provisioning : microsoft-ca
LSC Revert Count in AP reboots : 10
AP LSC Parameters :
Country : IN
State : KA
City : BLR
Orgn : ABC
Dept : ABC
Email : [email protected]
Key Size : 2048
Mac Address
-----------
0038.df24.5fd0
2c5a.0f22.d4ca
e4c7.22cd.b74f
Procedure
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
722
Security
Configuring Management Trustpoint to LSC (CLI)
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
723
Security
Configuring Management Trustpoint to LSC (CLI)
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
724
CHAPTER 81
Cisco Umbrella WLAN
• Information About Cisco Umbrella WLAN, on page 725
• Registering Controller to Cisco Umbrella Account, on page 726
• Configuring Cisco Umbrella WLAN, on page 727
• Verifying the Cisco Umbrella Configuration, on page 733
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
725
Security
Registering Controller to Cisco Umbrella Account
This section describes the process followed to register the controller to the Cisco Umbrella account.
The controller is registered to Cisco Umbrella server using the Umbrella parameter map. Each of the Umbrella
parameter map must have an API token. The Cisco Umbrella responds with the device ID for the controller
. The device ID has a 1:1 mapping with the Umbrella parameter map name.
Note This is applicable for all domains not configured in the local domain RegEx parameter map.
The queries and responses are encrypted based on the DNScrypt option in the Umbrella parameter map.
For more information on the Cisco Umbrella configurations, see the Integration for ISR 4K and ISR 1100 –
Security Configuration Guide.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
726
Security
Configuring Cisco Umbrella WLAN
Procedure
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
727
Security
Creating a Local Domain RegEx Parameter Map
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
728
Security
Configuring Parameter Map Name in WLAN (GUI)
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
729
Security
Configuring the Umbrella Parameter Map
Step 2 parameter-map type umbrella global Creates an umbrella global parameter map.
Example:
Device(config)# parameter-map type
umbrella global
Step 5 resolver {IPv4 X.X.X.X | IPv6 X:X:X:X::X} Configures the Anycast address. The default
address is applied when there is no specific
Example:
address configured.
Device(config-profile)# resolver IPv6
10:1:1:1::10
Procedure
Step 1 Choose Configuration > Security > Threat Defence > Umbrella.
Step 2 Enter the Registration Token received from Umbrella. Alternatively, you can click on Click here to get
your Tokento get the token from Umbrella.
Step 3 Enter the Whitelist Domains that you want to exclude from filtering.
Step 4 Check or uncheck the Enable DNS Packets Encryption check box to encrypt or decrypt the DNS packets.
Step 5 Click Apply.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
730
Security
Enabling or Disabling DNScrypt
Procedure
Step 2 parameter-map type umbrella global Creates an umbrella global parameter map.
Example:
Device(config)# parameter-map type
umbrella global
Procedure
Step 2 parameter-map type umbrella global Creates an umbrella global parameter map.
Example:
Device(config)# parameter-map type
umbrella global
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
731
Security
Configuring Parameter Map Name in WLAN (GUI)
Step 2 wireless profile policy profile-name Creates policy profile for the WLAN.
Example: The profile-name is the profile name of the
Device(config)# wireless profile policy policy profile.
default-policy-profile
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
732
Security
Verifying the Cisco Umbrella Configuration
To view the Umbrella global parameter map details, use the following command:
Device# show parameter-map type umbrella global
To view the regex parameter map details, use the following command:
Device# show parameter-map type regex <parameter-map-name>
To view the Umbrella details on the AP, use the following command:
AP#show client opendns summary
Server-IP role
208.67.220.220 Primary
208.67.222.222 Secondary
Server-IP role
2620:119:53::53 Primary
2620:119:35::35 Secondary
15 false false
Profile-name Profile-id
vj-1 010a29b176b34108
global 010a57bf502c85d4
vj-2 010ae385ce6c1256
AP0010.10A7.1000#
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
733
Security
Verifying the Cisco Umbrella Configuration
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
734
CHAPTER 82
FIPS
• FIPS, on page 735
• Guidelines and Restrictions for FIPS, on page 735
• FIPS Self-Tests, on page 736
• Configuring FIPS, on page 737
• Configuring FIPS in HA Setup, on page 737
• Monitoring FIPS, on page 738
• CC, on page 739
FIPS
Federal Information Processing Standard (FIPS) 140-2 is a security standard used to validate cryptographic
modules. The cryptographic modules are produced by the private sector for use by the U.S. government and
other regulated industries (such as financial and healthcare institutions) that collect, store, transfer, share and
disseminate sensitive but unclassified (SBU) information.
Note Cisco TrustSec (CTS) is not supported when the controller is in FIPS mode.
https://www.cisco.com/c/en/us/solutions/industries/government/global-government-certifications/fips-140.html.
With FIPS in enabled state, some passwords and pre-shared keys must have the following minimum lengths:
• For Software-Defined Access Wireless, between the controller and map server, a pre-shared key (for
example, the LISP authentication key) is used in authentication of all TCP messages between them. This
pre-shared key must be at least 14 characters long.
• The ISAKMP key (for example, the Crypto ISAKMP key) must be at least 14 characters long.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
735
Security
FIPS Self-Tests
"% Error in generating keys: could not generate test signature." We recommend that you ignore
such error messages that are displayed during the bootup of the controller (when operating in FIPS mode).
• SSH clients using SHA1 will not be able to access the controller when you enable FIPS.
Note You need to use FIPS compliant SSH clients to access the controller.
FIPS Self-Tests
A cryptographic module must perform power-up self-tests and conditional self-tests to ensure that it is
functional.
Power-up self-tests run automatically after the device powers up. A device goes into FIPS mode only after
all self-tests are successfully completed. If any self-test fails, the device logs a system message and moves
into an error state. Also, if the power-up self test fails, the device fails to boot.
Using a known-answer test (KAT), a cryptographic algorithm is run on data for which the correct output is
already known, and then the calculated output is compared to the previously generated output. If the calculated
output does not equal the known answer, the known-answer test fails.
Power-up self-tests include the following:
• Software integrity
• Algorithm tests
Conditional self-tests must be run when an applicable security function or operation is invoked. Unlike the
power-up self-tests, conditional self-tests are executed each time their associated function is accessed.
The device uses a cryptographic algorithm known-answer test (KAT) to test FIPS mode for each FIPS
140-2-approved cryptographic function (encryption, decryption, authentication, and random number generation)
implemented on the device. The device applies the algorithm to data for which the correct output is already
known. It then compares the calculated output to the previously generated output. If the calculated output
does not equal the known answer, the KAT fails.
Conditional self-tests run automatically when an applicable security function or operation is invoked. Unlike
the power-up self-tests, conditional self-tests are executed each time their associated function is accessed.
Conditional self-tests include the following:
• Pair-wise consistency test—This test is run when a public or private key-pair is generated.
• Continuous random number generator test—This test is run when a random number is generated.
• Bypass
• Software load
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
736
Security
Configuring FIPS
Configuring FIPS
Ensure that both the active and standby controllers have the same FIPS authorization key.
Procedure
Step 2 fips authorization-key key Enables the FIPS mode. The key length should
be of 32 hexadecimal characters.
Example:
Device(config)# fips authorization-key To disable FIPS mode on the device, use the no
12345678901234567890123456789012 form of this command.
What to do next
You must reboot the controller whenever you enable or disable the FIPS mode. After the controller is rebooted,
the APs, as soon as they rejoin the controller, also reboot.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
737
Security
Monitoring FIPS
4. Configure the FIPS key, if you have not configured one earlier.
conf t
fips authorization-key <32 hex char>
8. Configure the FIPS key, if you have not configured one earlier.
Note The key value must be the same in both the members of the stack.
conf t
fips authorization-key <32 hex char>
Note It is expected that members must not reload due to FIPS issue.
Monitoring FIPS
Use the following commands to view information about FIPS:
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
738
Security
CC
Command Purpose
CC
Information About Common Criteria
Common Criteria (CC) is a testing standard that verifies if the device provides security functionalities as
claimed by the product developers. The CC certificate is recognised officially in 24 countries.
CC covers a set of requirements, tests, and evaluation methodology that assures that the Target of Evaluation
(ToE) complies to a specific protection profile. In our case, the ToE must comply with the following protection
profiles:
• Collaborative Protection Profile for Network Devices (NDcPP) v2 dated May 5, 2017
• Wireless Local Area Network (WLAN) Access Systems Extended Package version 1 May 29, 2015
Step 2 wireless wlancc Configures the Common Criteria mode for the
controller.
Example:
Device(config)# wireless wlancc Note Reboot the controller after enabling
the common criteria mode.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
739
Security
Verifying CC Configuration
Verifying CC Configuration
Use the following show command to display the wireless certification configurations:
WLANCC : Configured
AP DTLS Cipher Suite : DHE-RSA-AES128-SHA
DHE-RSA-AES256-SHA
DHE-RSA-AES256-SHA256
ECDHE-ECDSA-AES128-GCM-SHA256
ECDHE-ECDSA-AES256-GCM-SHA384
AP DTLS Version : DTLS v1.2
Features Description
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
740
Security
Check Points for CC Mode Operation
Features Description
Password Obfuscation You can use the following commands for password
obfuscation:
• key config-key password-encrypt
• service password-encryption
• password encryption aes
• passwd key obfuscate
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
741
Security
Check Points for CC Mode Operation
Features Description
Cisco 1562 AP To assist Cisco 1562 APs join the Cisco Catalyst 9800
Series wireless controller, you need to have the
ethernet MAC of the AP in the username list.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
742
PA R T VII
Mobility
• Mobility, on page 745
• Static IP Client Mobility, on page 761
CHAPTER 83
Mobility
• Introduction to Mobility, on page 745
• Guidelines and Restrictions, on page 750
• Configuring Mobility (GUI), on page 752
• Configuring Mobility (CLI), on page 753
• Configuring Inter-Release Controller Mobility (GUI), on page 754
• Configuring Inter-Release Controller Mobility, on page 755
• Verifying Mobility, on page 758
Introduction to Mobility
Mobility or roaming is a wireless LAN client’s ability to maintain its association seamlessly from one access
point to another access point securely and with as little latency as possible. This section explains how mobility
works when controllers are included in a wireless network.
When a wireless client associates and authenticates to an access point, the access point’s controller places an
entry for that client in its client database. This entry includes the client’s MAC and IP addresses, security
context and associations, quality of service (QoS) contexts, the WLAN, and the associated access point. The
controller uses this information to forward frames and manage traffic to and from a wireless client.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
745
Mobility
Introduction to Mobility
This figure shows a wireless client that roams from one access point to another access point when both access
points are joined to the same controller.
When a wireless client moves its association from one access point to another access point, the controller
simply updates the client database with the newly associated access point. If necessary, new security context
and associations are established as well.
The process becomes more complicated, however, when a client roams from an access point joined to one
controller to an access point joined to a different controller. It also varies based on whether the controllers are
operating on the same subnet.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
746
Mobility
Introduction to Mobility
This figure shows intercontroller roaming, which occurs when the wireless LAN interfaces of controllers are
on the same IP subnet.
When a client joins an access point associated with a new controller, the new controller exchanges mobility
messages with the original controller, and the client database entry is moved to the new controller. New
security context and associations are established if necessary, and the client database entry is updated for the
new access point. This process remains transparent to the user.
Note All clients configured with 802.1X/Wi-Fi Protected Access (WPA) security complete a full authentication
in order to comply with the IEEE standard.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
747
Mobility
SDA Roaming
This figure shows intersubnet roaming, which occurs when the wireless LAN interfaces of controllers are on
different IP subnets.
Intersubnet roaming is similar to intercontroller roaming in that, controllers exchange mobility messages on
the client roam. However, instead of moving the client database entry to the new controller, the original
controller marks the client with an anchor entry in its own client database. The database entry is copied to
the new controller client database and marked with a foreign entry in the new controller. The roam remains
transparent to the wireless client, and the client maintains its original IP address.
In intersubnet roaming, WLANs on both anchor and foreign controllers should have the same network access
privileges, and no source-based routing or source-based firewalls in place. Otherwise, the clients may have
network connectivity issues after the handoff.
In a static anchor setup using controllers and a RADIUS server, if AAA override is enabled to dynamically
assign VLAN and QoS, the foreign controller updates the anchor controller with the right VLAN after a Layer
2 authentication (802.1x). For Layer 3 RADIUS authentication, the RADIUS requests for authentication are
sent by the anchor controller.
Note The Cisco Catalyst 9800 Series Wireless Controller mobility tunnel is a CAPWAP tunnel with control
path (UDP 16666) and data path (UDP 16667). The control path is DTLS encypted by default. Data
path DTLS can be enabled when you add the mobility peer.
SDA Roaming
SDA supports two additional types of roaming, which are Intra-xTR and Inter-xTR. In SDA, xTR stands for
an access-switch that is a fabric edge node. It serves both as an ingress tunnel router as well as an egress tunnel
router.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
748
Mobility
Definitions of Mobility-related Terms
When a client on a fabric enabled WLAN, roams from an access point to another access point on the same
access-switch, it is called Intra-xTR. Here, the local client database and client history table are updated with
the information of the newly associated access point.
When a client on a fabric enabled WLAN, roams from an access point to another access point on a different
access-switch, it is called Inter-xTR. Here, the map server is also updated with the client location (RLOC)
information. Also, the local client database is updated with the information of the newly associated access
point.
Figure 18: SDA Roaming
This figure shows inter-xTR and intra-xTR roaming, which occurs when the client moves from one access
point to another access point on the same switch or to a different switch in a Fabric topology.
Mobility Groups
A mobility group is a set of controllers, identified by the same mobility group name, that defines the realm
of seamless roaming for wireless clients. By creating a mobility group, you can enable multiple controllers
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
749
Mobility
Guidelines and Restrictions
in a network to dynamically share information and forward data traffic when intercontroller or intersubnet
roaming occurs. Controllers in the same mobility group can share the context and state of client devices as
well as their list of access points so that they do not consider each other’s access points as rogue devices. With
this information, the network can support intercontroller wireless LAN roaming and controller redundancy.
Note While moving an AP from one controller to another (when both controllers are mobility peers), a client
associated to controller-1 before the move might stay there even after the move. This is due to a timeout
period on controller-1, where the client entry is maintained (for the purposes of roaming/re-association
scenarios). To avoid the client being anchored in controller-1, remove the mobility peer configuration
of the controller.
As shown in the figure above, each controller is configured with a list of the other members of the mobility
group. Whenever a new client joins a controller, the controller sends out a unicast message (or multicast
message if mobility multicast is configured) to all of the controllers in the mobility group. The controller to
which the client was previously connected passes on the status of the client.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
750
Mobility
Guidelines and Restrictions
• Cisco 3504
• Cisco 5520
• Cisco 8540
The following controller platforms are supported for SDA Inter-Controller Mobility:
• Catalyst Switches
• Cisco 9300
• Ensure that the data DTLS configuration on the Cisco Catalyst 9800 Series Wireless Controller and
AireOS are the same, as configuration mismatch is not supported on the Cisco Catalyst 9800 Series
Wireless Controller and it causes the mobility data path to go down.
• In intercontroller roaming scenarios, policy profiles having different VLANs is supported as a Layer 3
roaming.
• In AireOS controller, L3 override is not supported in guest VLAN. Hence, the client does not trigger
DHCP Discovery on the new VLAN automatically.
• Policy profile name and client VLAN under policy profile can be different across the controllers with
the same WLAN profile mapped.
• In intracontroller roaming scenarios, client roaming is supported between same policy profiles, with
WLAN mapped.
• If a client roams in web authentication state, the client is considered as a new client on another controller
instead of being identified as a mobile client.
• Controllers that are mobility peers must use the same DHCP server to have an updated client mobility
move count on intra-VLAN.
• Data DTLS and SSC hash key must be same for mobility tunnels between members.
• Mobility move count is updated under client detail only during inter-controller roaming. Intra-controller
roaming can be verified under client stats and mobility history.
• Anchor VLAN in Cisco Catalyst 9800 Series Wireless Controller is represented as Access VLAN on the
Cisco AireOS controller.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
751
Mobility
Configuring Mobility (GUI)
• When clients are roaming, their mobility role is shown as Unknown. This is because the roaming clients
are in IP learn state, and in such a scenario, there are many client additions to the new instance and
deletions in the old instance.
• Only IPv4 tunnel is supported between Cisco Catalyst 9800 Series Wireless Controller and Cisco AireOS
controller.
• Ensure that you configure the mobility MAC address using the wireless mobility mac-address command
for High-Availability to work.
• If Anchor and Foreign controllers are put in the same Layer 2 network, it creates a loop topology (one
path is Layer 3 mobility tunnel between Anchor and Foreign, another path is Layer 2 wired connection
between Anchor and Foreign). In this topology, MAC_CONFLICT warning message can be seen on
both the Anchor and Foreign controllers. This MAC_CONFLICT warning message is printed once every
minute. However,it doesn’t have any functionality and performance impact. As a best practice, do not
use management VLAN as client VLAN.
•
• If the current AP has 5-GHz slot2 radio on L2 and L3 mobility 5-GHz slot2, the WLAN BSSID is only
added to the 11k or 11v neighbor information. As a result, the AP does not have the information of radio
properties of the APs belonging to the other controllers. Hence, it can be assumed that the radio properties
of the APs belonging to the other controllers are similar to that of the current AP. If the current AP does
not have slot2, the other APs cannot be added as a neighbor. In such a scenario, the validation fails and
does not add this radio to the neighbor list.
• We recommend that you use the default keepalive count and interval values to reduce convergence time
between the Cisco AireOS Wireless Controllers and Cisco Catalyst 9800 Series Wireless Controllers
while setting up a mobility tunnel.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
752
Mobility
Configuring Mobility (CLI)
Step 2 wireless mobility mac-address mac-addr Configures the MAC address to be used in
mobility messages.
Example:
Device(config)# wireless mobility
mac-address 00:0d:ed:dd:25:82
Step 4 wireless mobility group keepalive interval (Optional) Configures the interval between two
time-in-seconds keepalives sent to a mobility member. Valid
range is between 1 and 30 seconds.
Example:
Device(config)# wireless mobility group Note For controllers connected through
keepalive interval 5 mobility tunnels, ensure that both
controllers have the same keepalive
interval value.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
753
Mobility
Configuring Inter-Release Controller Mobility (GUI)
Step 6 Use the options given below to configure IPv4 Adds a peer IPv4 or IPv6 address to a specific
or IPv6. group.
• wireless mobility mac-address To remove the peer from the local group, use
mac-address ip peer-ip-address group the no form of this command.
group-name data-link-encryption
• wireless mobility mac-address
mac-address ip peer-ip-address group
group-name
Example:
Device(config#) wireless mobility
mac-address 001E.BD0C.5AFF
ip 9.12.32.10 group test-group
data-link-encryption
Device(config#) wireless mobility
mac-address 001E.BD0C.5AFF
ip fd09:9:2:49::55 group scalemobility
Step 7 wireless mobility multicast {ipv4 | ipv6 (Optional) Configures a multicast IPv4 or IPv6
}ip-address or wireless mobility group address for a local mobility group or a nonlocal
multicast-address group-name {ipv4 | ipv6 } mobility group.
ip-address
Note Mobility Multicast—The controller
Example: sends a multicast message instead of
Device(config)# wireless mobility a unicast message to all the members
multicast ipv4 224.0.0.4 in the mobility local group or a
nonlocal group when a client joins
Example:
or roams.
Device(config)# wireless mobility group
multicast-address Mygroup ipv4 224.0.0.5
Configures the multicast IPv4 address as
224.0.0.4 for a local mobility group.
Configures the multicast IPv4 address as
224.0.0.5 for a nonlocal mobility group.
Step 1 Choose Configuration > Wireless > Mobility > Global Configuration.
Step 2 Enter the Mobility Group Name, Multicast IPv4 Address, Multicast IPv6 Address, Keep Alive Interval
(sec), Mobility Keep Alive Count, Mobility DSCP Value and Mobility MAC Address.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
754
Mobility
Configuring Inter-Release Controller Mobility
Note To configure IRCM for different combination of AireOS and Catalyst 9800 controllers, see the Cisco
Catalyst 9800 Wireless Controller-Aireos IRCM Deployment Guide.
• Cisco Catalyst 9800 Series Wireless Controller platforms running Cisco IOS XE Software version 16.10.1
or later.
• Supports the following Cisco AireOS Wireless Controllers running Cisco AireOS 8.5.14x.x IRCM image
based on the 8.5 Maintenance Release software:
• Cisco 3504 Wireless Controllers
• Cisco 5508 Wireless Controllers
• Cisco 5520 Wireless Controllers
• Cisco 8510 Wireless Controllers
• Cisco 8540 Wireless Controllers
• By design, Cisco Catalyst 9800 Wireless Controllers does not have the Primary Mode configuration
exposed that is to be sent in the Discovery Response. The controller always sends the Discovery Response
with the Primary Mode enabled.
• Supported Cisco AireOS Wireless Controllers running AireOS 8.8.111.0 and later. The following
controllers are supported:
• Cisco 3504 Wireless Controllers
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
755
Mobility
Configuring Inter-Release Controller Mobility
Note If the peer Cisco Catalyst 9800 Series Wireless Controller is virtual,
configure the hash using command:
config mobility group member hash 172.20.227.73
3f93a86cee2039e9c3aada1822ad74b89fea30c1
• The IRCM feature is not supported on the following Cisco AireOS Wireless Controllers:
• Cisco 2504 Wireless Controllers
• Cisco Flex 7510 Wireless Controllers
• Cisco WiSM 2
• IPv6 is not supported for SDA IRCM for fabric client roaming. IPv6 is supported for IRCM for non-fabric
client roaming.
• Ensure that you use AireOS controller that supports Encrypted Mobility feature.
• AVC is not supported for IRCM.
• In mixed deployments (Catalyst 9800 and AireOS Controllers), the WLAN profile name and the policy
profile name must be the same. This is due to AireOS not knowing about the policy profile and therefore
only sends or receives the WLAN name as both the policy profile and WLAN profile.
• Mobility group multicast is not supported because AireOS does not support mobility multicast in encrypted
mobility.
• There could be instances where the total number of clients count shown may be more than those supported
on the roaming scale. This inconsistency is observed when the client roaming rate is very high, as the
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
756
Mobility
Configuring Inter-Release Controller Mobility
system requires time to update the records. Here, the clients presented on multiple wncds for a very short
time are counted more than once. We recommend that you provide sufficient time for the process to
obtain a consistent data before using one of the following methods: show CLIs, WebUI, DNAC, or
SNMP.
• Link Local bridging is not supported. Ensure that you disable it also on the peer AireOS controller.
• IRCM is not supported in FlexConnect and FlexConnect+Bridge modes.
The following client features support IPv6 client mobility between AireOS controllers and Cisco Catalyst
9800 Series Wireless Controller: Accounting, L3 Security (Webauth), Policy (ACL and QoS), IP address
assignment and learning through SLAAC and DHCPv6, IPv6 Source Guard, multiple IPv6 address learning,
IPv6 multicast, and SISF IPv6 features (RA Guard, RA Throttling, DHCPv6 Guard, and ND Suppress).ß
The following IPv6 features are not supported on Cisco Catalyst 9800 Series Wireless Controller:
• Configurable IPv6 timers
• RA Guard enabled on AP
• Global IPv6 disable
Note • IPv6 CWA is not supported for both AireOS controllers and Cisco Catalyst 9800 Series Wireless
Controller.
• Only eight IPv6 addresses are supported per client.
Procedure
Step 2 Use the options given below to configure IPv4 Adds a peer IPv4 or IPv6 address to a specific
or IPv6. group.
• wireless mobility group member To remove the peer from the local group, use
mac-address mac-address ip peer-ip the no form of this command.
group group-namedata-link-encryption
• wireless mobility group member
mac-address mac-address ip
peer-ip-address group group-name
Example:
Device(config#) wireless mobility group
member mac-address
001E.BD0C.5AFF ip 9.12.32.10 group
test-group data-link-encryption
Device(config#) wireless mobility group
member mac-address
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
757
Mobility
Verifying Mobility
Step 3 wireless mobility group name group-name Adds a name for the local group. The default
local group name is "default".
Example:
Device(config#) wireless mobility group
name test-group
Step 4 wireless mobility mac-address mac-address (Optional) Configures the MAC address to be
used in mobility messages.
Example:
Device(config#) wireless mobility
mac-address 000d.bd5e.9f00
Step 5 wireless mobility group member ip peer-ip Adds a peer in the local group.
Example: To remove the peer from the local group, use
Device(config#) wireless mobility group the no form of this command.
member ip 9.12.32.15
Step 6 wireless mobility dscp dscp-value (Optional) Configures DSCP. The default value
is 48.
Example:
Device(config#) wireless mobility dscp
52
Step 7 wireless mobility group keepalive count count Configures the mobility control and data path
keepalive count. The default value is 3.
Example:
Device(config#) wireless mobility group
keepalive count 10
Step 8 wireless mobility group keepalive interval Configures the mobility control and data path
interval keepalive interval. The default value is 10.
Example: Note For controllers connected through
Device(config#) wireless mobility group mobility tunnels, ensure that both
keepalive interval 30 controllers have the same keepalive
interval value.
Verifying Mobility
To display the summary of the mobility manager, use the following command:
Device# show wireless mobility summary
To display the list of access points known to the mobility group, use the following command:
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
758
Mobility
Verifying Mobility
To display statistics for the mobility manager, use the following command:
To display mobility information of the client, use the following command:
Device# show wireless client mac-address 00:0d:ed:dd:35:80 detail
To display roaming history of the active client in the subdomain, use the following command:
Device# show wireless client mac-address 00:0d:ed:dd:35:80 mobility history
To display client-specific statistics for the mobility manager, use the following command:
Device# show wireless client mac-address 00:0d:ed:dd:35:80 stats mobility
To verify whether intracontroller, inter-xTR roam is successful, use the following commands:
• show wireless fabric client summary: Displays the new AP if the client has roamed across the APs on
a different xTR.
• show wireless client mac mac-address detail: Displays the RLOC of the new xTR to which the client
has roamed to.
To check client status before and after intracontroller roaming, perform the following steps:
1. Check if client is on the old AP, using show wireless client summary command on the controller.
2. Check whether the client MAC is listed against the old AP, using show mac addr dyn command on the
xTR1.
3. Check whether the client IP is registered from current xTR1, and client MAC is registered from both
current xTR1, and WLC1, using show lisp site detail command on the MAP server.
4. After the intra-WLC roam, check whether the client is on the new AP, using the show wireless client
summary and show mac addr dyn commands on the WLC1 and xTR1.
5. After the Inter-xTR Roam (old and new APs on different xTRs), check whether the client is on the new
AP (connected to the new xTR2), using the show wireless client summary and show mac addr dyn
commands on the WLC1 and xTR2.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
759
Mobility
Verifying Mobility
6. Check whether the client is registered from the new xTR2, using the show lisp site detail command on
the MAP server.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
760
CHAPTER 84
Static IP Client Mobility
• Information About Static IP Client Mobility, on page 761
• Restrictions, on page 761
• Configuring Static IP Client Mobility (GUI), on page 762
• Configuring Static IP Client Mobility (CLI), on page 762
• Verifying Static IP Client Mobility, on page 763
Restrictions
• This feature is not supported on the Fabric and Cisco Catalyst 9800 Wireless Controller for Switch
platforms.
• IPv6 is not supported.
• FlexConnect mode is not supported.
• WebAuth (LWA and CWA) is not supported.
• Supported only Open, Dot1x, and PSK authentication mechanisms.
• Supports only on the WLANs that are exclusive of the mobility anchor configuration. If the mobility
anchor is already configured on a WLAN, and if static IP mobility is enabled, the feature is not supported.
• Supported only when all the peers are configured for the static IP mobility that is enabled.
• IRCM is not supported.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
761
Mobility
Configuring Static IP Client Mobility (GUI)
Procedure
Step 2 wireless profile policy profile-policy-name Configures a WLAN policy profile and enters
wireless policy configuration mode.
Example:
Device(config)# wireless profile policy
static-ip-policy
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
762
Mobility
Verifying Static IP Client Mobility
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
763
Mobility
Verifying Static IP Client Mobility
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
764
PA R T VIII
High Availability
• High Availability, on page 767
CHAPTER 85
High Availability
• Feature History for High Availability, on page 767
• Information About High Availability, on page 767
• Prerequisites for High Availability, on page 768
• Restrictions on High Availability, on page 769
• Configuring High Availability (GUI), on page 770
• Configuring High Availability (CLI), on page 771
• Disabling High Availability, on page 772
• System and Network Fault Handling, on page 773
• Verifying High Availability Configurations, on page 777
• Verifying AP or Client SSO Statistics, on page 778
• Verifying High Availability, on page 780
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
767
High Availability
Prerequisites for High Availability
database with the standby controller. The APs won’t go into the discovery state and clients don’t disconnect
when the active controller fails. The standby controller takes over the network as the active controller. Only
one CAPWAP tunnel is maintained between the APs and the controller that is in an active state.
HA supports full AP and client SSO. Client SSO is supported only for clients that have completed the
authentication and DHCP phase, and have started passing traffic. With Client SSO, the client information is
synced to the standby controller when the client associates to the controller or when the client parameters
change. Fully authenticated clients, for example, the ones in RUN state, are synced to the standby. Thus, client
reassociation is avoided on switchover making the failover seamless for the APs and clients, resulting in zero
client service downtime and zero SSID outage. This feature reduces major downtime in wireless networks
due to failure conditions such as box failover, network failover, or power outage on the primary site.
Note
Note You can configure FIPS in HA setup. For information, see the Configuring FIPS in HA Setup.
HA Interfaces
The HA interface serves the following purposes:
• Provides connectivity between the controller pair before an IOSd comes up.
• Provides IPC transport across the controller pair.
• Enables redundancy across control messages exchanged between the controller pair. The control messages
can be HA role resolution, keepalives, notifications, HA statistics, and so on.
You can select either SFP or RJ-45 connection for HA port. Supported Cisco SFPs are:
• GLC-SX-MMD
• GLC-LH-SMD
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
768
High Availability
Restrictions on High Availability
When either SFP or RJ-45 connection is present, HA works between the two controllers. The SFP HA
connectivity takes priority over RJ-45 HA connectivity. If SFP is connected when RJ-45 HA is up and running,
the HA pair reloads. The reload occurs even if the link between the SFPs isn’t connected.
• The active controller and the standby controller must be paired with the same interface for virtual platforms.
For hardware appliance, there is a dedicated HA port.
• Static IP addressing can synch to standby, but the IP address cannot be used from the standby controller.
• You can map a dedicated HA port to a 1 GB interface only.
• To use EtherChannels in HA mode in releases until, and including, Cisco IOS XE Gibraltar 16.12.x,
ensure that the channel mode is set to On.
• Etherchannel Auto-mode is not supported in HA mode in releases until, and including, Cisco IOS XE
Gibraltar 16.12.x.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
769
High Availability
Configuring High Availability (GUI)
• LACP and PAGP is not supported in HA mode in releases until, and including, Cisco IOS XE Gibraltar
16.12.x.
• When the controller works as a host for spanning tree, ensure that you configure portfast trunk in the
uplink switch using spanning-tree port type edge trunk or spanning-tree portfast trunk command
to ensure faster convergence.
• The clear chassis redundancy and write erase commands will not reset the chassis priority to the default
value.
• While configuring devices in HA, the members must not have wireless trustpoint with the same name
and different keys. In such a scenario, if you form an HA pair between the two standalone controllers,
the wireless trustpoint does not come up after a subsequent SSO. The reason being the rsa keypair file
exists but it is incorrect as the nvram:private-config file is not synched with the actual WLC_WLC_TP
key pair.
As a best practice, before forming an HA, it is recommended to delete the existing certificates and keys
in each of the controllers which were previously deployed as standalone.
• After a switchover, when the recovery is in progress, do not configure the WLAN or WLAN policy. In
case you configure, the controller can crash.
Procedure
Note If the AP needs to be moved immediately to secondary/tertiary controller, Critical level is used.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
770
High Availability
Configuring High Availability (CLI)
Procedure
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
771
High Availability
Disabling High Availability
Step 3 chassis redundancy keep-alive timer timer Configures the peer keepalive timeout value.
Example: Time interval is set in multiple of 100 ms (enter
Device# chassis redundancy keep-alive 1 for default).
timer 6
Step 4 chassis redundancy keep-alive retries Configures the peer keepalive retry value before
retry-value claiming peer is down. Default value is 5.
Example:
Device# chassis redundancy keep-alive
retries 8
After the HA unpairing, the standby controller startup configuration and the HA configuration will be cleared
and standby will go to Day 0.
Before the command is executed, the user is prompted with the following warning on the active controller:
WARNING: Clearing the chassis HA configuration will result in both the chassis move into
Stand Alone mode. This involves reloading the standby chassis after clearing its HA
configuration and startup configuration which results in standby chassis coming up as a
totally
clean after reboot. Do you wish to continue? [y/n]? [yes]:
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
772
High Availability
System and Network Fault Handling
On the standby controller, the following messages indicate that the configuration is being cleared:
Device-stby#
System Issues
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
773
High Availability
System and Network Fault Handling
System Issues
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
774
High Availability
System and Network Fault Handling
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
775
High Availability
System and Network Fault Handling
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
776
High Availability
Verifying High Availability Configurations
RET_2_RTS =
SWITCH_NUMBER = 1
CHASSIS_HA_REMOTE_IP = 10.0.1.9
CHASSIS_HA_LOCAL_IP = 10.0.1.10
CHASSIS_HA_LOCAL_MASK = 255.255.255.0
CHASSIS_HA_IFNAME = GigabitEthernet2
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
777
High Availability
Verifying AP or Client SSO Statistics
CHASSIS_HA_IFMAC = 00:0C:29:C9:12:0B
RET_2_RCALTS =
BSI = 0
RANDOM_NUM = 647419395
Statistics:
WNCD Instance : 0
No. of AP radio recovery failures : 0
No. of AP BSSID recovery failures : 0
No. of CAPWAP recovery failures : 0
No. of DTLS recovery failures : 0
No. of reconcile message send failed : 0
No. of reconcile message successfully sent : 34
No. of Mesh BSSID recovery failures: 0
No. of Partial delete cleanup done : 0
.
.
.
WNCD instance : 1
Reconcile messages received from AP : 1
Reconcile clients received from AP : 1
Recreate attempted post switchover : 1
Recreate attempted by SANET Lib : 0
Recreate attempted by DOT1x Lib : 0
Recreate attempted by SISF Lib : 0
Recreate attempted by SVC CO Lib : 1
Recreate attempted by Unknown Lib : 0
Recreate succeeded post switchover : 1
Recreate Failed post switchover : 0
Stale client entries purged post switchover : 0
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
778
High Availability
Verifying AP or Client SSO Statistics
General statistics
--------------------
Cleanup sent to WNCD, Missing Delete case : 0
To view the Client SSO statistics for SISF, use the following command:
Device# show wireless stat redundancy statistics client-recovery sisf
Client SSO statistics for SISF
--------------------------------
Number of recreate attempted post switchover : 1
Number of recreate succeeded post switchover : 1
Number of recreate failed because of no mac : 0
Number of recreate failed because of no ip : 0
Number of ipv4 entry recreate success : 1
Number of ipv4 entry recreate failed : 0
Number of ipv6 entry recreate success : 0
Number of ipv6 entry recreate failed : 0
Number of partial delete received : 0
Number of client purge attempted : 0
Number of heap and db entry purge success : 0
Number of purge success for db entry only : 0
Number of client purge failed : 0
Number of garp sent : 1
Number of garp failed : 0
Number of IP entries validated in cleanup : 0
Number of IP entry address errors in cleanup : 0
Number of IP entry deleted in cleanup : 0
Number of IP entry delete failed in cleanup : 0
Number of IP table create callbacks on standby : 0
Number of IP table modify callbacks on standby : 0
Number of IP table delete callbacks on standby : 0
Number of MAC table create callbacks on standby : 1
Number of MAC table modify callbacks on standby : 0
Number of MAC table delete callbacks on standby : 0
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
779
High Availability
Verifying High Availability
show redundancy Displays details about Active box and Standby box.
show redundancy switchover Displays the switchover counts, switchover reason, and the switchover time.
history
To start the packet capture in the redundancy HA port (RP), use the following commands:
• test wireless redundancy packetdump start
• test wireless redundancy packetdump stop
• test wireless redundancy packetdump start filter port 2300
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
780
High Availability
Verifying High Availability
To check connection between the two HA Ports (RP) and check if there are any drops, delays, or jitter in the
connection, use the following command:
Device# test wireless redundancy rping
Redundancy Port ping
PING 169.254.64.60 (169.254.64.60) 56(84) bytes of data.
64 bytes from 169.254.64.60: icmp_seq=1 ttl=64 time=0.083 ms
64 bytes from 169.254.64.60: icmp_seq=2 ttl=64 time=0.091 ms
64 bytes from 169.254.64.60: icmp_seq=3 ttl=64 time=0.074 ms
To see the HA port interface setting status, use the show platform hardware slot R0 ha_port interface stats
command.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
781
High Availability
Verifying High Availability
NIC statistics:
rx_packets: 0
tx_packets: 0
rx_bytes: 0
tx_bytes: 0
rx_broadcast: 0
tx_broadcast: 0
rx_multicast: 0
tx_multicast: 0
multicast: 0
collisions: 0
rx_crc_errors: 0
rx_no_buffer_count: 0
rx_missed_errors: 0
tx_aborted_errors: 0
tx_carrier_errors: 0
tx_window_errors: 0
tx_abort_late_coll: 0
tx_deferred_ok: 0
tx_single_coll_ok: 0
tx_multi_coll_ok: 0
tx_timeout_count: 0
rx_long_length_errors: 0
rx_short_length_errors: 0
rx_align_errors: 0
tx_tcp_seg_good: 0
tx_tcp_seg_failed: 0
rx_flow_control_xon: 0
rx_flow_control_xoff: 0
tx_flow_control_xon: 0
tx_flow_control_xoff: 0
rx_long_byte_count: 0
tx_dma_out_of_sync: 0
tx_smbus: 0
rx_smbus: 0
dropped_smbus: 0
os2bmc_rx_by_bmc: 0
os2bmc_tx_by_bmc: 0
os2bmc_tx_by_host: 0
os2bmc_rx_by_host: 0
tx_hwtstamp_timeouts: 0
rx_hwtstamp_cleared: 0
rx_errors: 0
tx_errors: 0
tx_dropped: 0
rx_length_errors: 0
rx_over_errors: 0
rx_frame_errors: 0
rx_fifo_errors: 0
tx_fifo_errors: 0
tx_heartbeat_errors: 0
tx_queue_0_packets: 0
tx_queue_0_bytes: 0
tx_queue_0_restart: 0
tx_queue_1_packets: 0
tx_queue_1_bytes: 0
tx_queue_1_restart: 0
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
782
High Availability
Verifying High Availability
rx_queue_0_packets: 0
rx_queue_0_bytes: 0
rx_queue_0_drops: 0
rx_queue_0_csum_err: 0
rx_queue_0_alloc_failed:0
rx_queue_1_packets: 0
rx_queue_1_bytes: 0
rx_queue_1_drops: 0
rx_queue_1_csum_err: 0
rx_queue_1_alloc_failed:0
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
783
High Availability
Verifying High Availability
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
784
PA R T IX
Quality of Service
• Quality of Service, on page 791
• Information About Auto QoS, on page 785
• How to Configure Wireless AutoQoS, on page 786
• Native Profiling, on page 825
• Air Time Fairness, on page 835
Mode Client Client BSSID BSSID Port Ingress Port Egress Radio
Ingress Egress Ingress Egress
P1 AutoQos-4.0-wlan-ET-SSID-Input-AVC-Policy
P2 AutoQos-4.0-wlan-ET-SSID-Output-Policy
P3 platinum-up
P4 platinum
P5 AutoQos-4.0-wlan-GT-SSID-Input-Policy
P6 AutoQos-4.0-wlan-GT-SSID-Output-Policy
P7 AutoQos-4.0-wlan-Port-Output-Policy
Procedure
What to do next
Note After enabling AutoQoS, we recommend that you wait for a few seconds for the policy to install and
then try and modify the AutoQoS policy maps if required; or retry if the modification is rejected.
Procedure
Note AutoQoS MIB attribute does not support the full functionality with service policy. Currently, there is
only support for AutoQoS mode. Service policy must be configured manually.
Procedure
Step 3 wireless autoqos policy-profile policy-name Clears the configured AutoQoS wireless policy.
mode clear
Example:
Device# wireless autoqos policy-profile
test-profile mode clear
Procedure
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
791
Quality of Service
SSID Policies
SSID Policies
You can create QoS policies on SSID in both the ingress and egress directions. If not configured, there is no
SSID policy applied.
The policy is applicable per AP per SSID.
You can configure policing and marking policies on SSID.
Client Policies
Client policies are applicable in the ingress and egress direction. You can configure policing and marking
policies on clients. AAA override is also supported.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
792
Quality of Service
Wireless QoS Mobility
set wlan user-priority (downstream Supported (BSSID only) Supported (BSSID only)
only)
Note The client policies must be available on all of the devices in the mobility group. The same SSID policy
must be applied to all devices in the mobility group so that the clients get consistent treatment.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
793
Quality of Service
Prerequisites for Wireless QoS
• SSID and client targets can be configured only with marking and policing policies.
• One policy per target per direction is supported.
• Class maps in a policy map can have different types of filters. However, only one marking action (set
dscp) is supported.
• Only one set action per class is supported.
• Access group matching is not supported.
• Access group (ACL) matching is not supported by access points in flex mode for local switching traffic.
• SIP Call Admission Control (CAC) is not supported on the central switching mode.
• From Cisco IOS XE Amsterdam 17.3.1 onwards, SIP Call Admission Control (CAC) is not supported.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
794
Quality of Service
Metal Policy Format
AP Side Restrictions
• In Cisco Embedded Wireless Controller, FlexConnect local switching, and SDA deployments, the QoS
policies are enforced on the AP. Due to this AP-side restriction, police actions (e.g., rate limiting) are
only enforced at a per flow (5-tuple) level and not per client.
Note Each metal policy defines a DSCP ceiling so that the DSCP or the UP marking does not exceed a certain
value.
For Platinum the value is 46, Gold is AF41, Silver is 22, and Bronze is CS1.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
795
Quality of Service
Metal Policy Format
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
796
Quality of Service
Metal Policy Format
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
797
Quality of Service
Metal Policy Format
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
798
Quality of Service
Auto QoS Policy Format
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
799
Quality of Service
Auto QoS Policy Format
match dscp ef
class-map match-any
AutoQos-4.0-wlan-Voip-Signal-Class
match protocol
skinny
match protocol
cisco-jabber-control
match protocol sip
match protocol
sip-tls
class-map match-any
AutoQos-4.0-wlan-Multimedia-Conf-Class
match protocol
cisco-phone-video
match protocol
cisco-jabber-video
match protocol
ms-lync-video
match protocol
webex-media
class-map match-any
AutoQos-4.0-wlan-Transaction-Class
match protocol
cisco-jabber-im
match protocol
ms-office-web-apps
match protocol
salesforce
match protocol sap
class-map match-any
AutoQos-4.0-wlan-Bulk-Data-Class
match protocol
netflix
match protocol
youtube
match protocol skype
match protocol
bittorrent
class-map match-any
AutoQos-4.0-RT1-Class
match dscp ef
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
800
Quality of Service
Architecture for Voice, Video and Integrated Data (AVVID)
Telephony EF 6 AC_VO
VOICE-ADMIT 44 6 AC_VO
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
801
Quality of Service
How to apply Bi-Directional Rate Limiting
Standard DF 0 AC_BE
Remaining Remaining 0
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
802
Quality of Service
Prerequisites for Bi-Directional Rate Limiting
• Platinum
• Silver
• Bronze
The QoS profile is applied to all clients on the associated SSID. Therefore all clients connected to the same
SSID will have the same rate limits.
To configure BDRL, select the QoS profile and configure the various rate limiting parameters. When rate
limiting parameters are set to 0, the rate limiting feature is not functional. Each WLAN has a QoS profile
associated with it in addition to the configuration in the QoS profile.
Note BDRL in a mobility Anchor-Foreign setup must be configured both on Anchor and Foreign controller.
As a best practice, it is recommended to perform identical configuration on both the controllers to avoid
breakage of any feature.
BDRL is is supported on Guest anchor scenarios. The feature is supported on IRCM guest scenarios
with AireOS as Guest anchor or Guest Foreign. Cisco Catalyst 9800 Series Wireless Controller uses
Policing option to rate limit the traffic.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
803
Quality of Service
Configure Metal Policy on Client
Step 2 wireless profile policy policy-profile-name Configures WLAN policy profile and enters
wireless policy configuration mode.
Example:
Device(config)# wireless profile policy
policy-profile1
Step 2 wireless profile policy policy-profile-name Configures WLAN policy profile and enters
wireless policy configuration mode.
Example:
Device(config)# wireless profile policy
policy-profile1
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
804
Quality of Service
Configure Bi-Directional Rate Limiting for All Traffic
Procedure
Step 3 class class-map-name Associates a class map with the policy map, and
enters policy-map class configuration mode.
Example:
Device(config-pmap)# class class-default
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
805
Quality of Service
Configure Bi-Directional Rate Limiting Based on Traffic Classification
Step 3 class class-map-name Associates a class map with the policy map,
and enters policy-map class configuration
Example:
mode.
Device(config-pmap)# class
class-sample-youtube
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
806
Quality of Service
Apply Bi-Directional Rate Limiting Policy Map to Policy Profile
Step 13 match protocol protocol Configures the match criteria for a class map
on the basis of the specified protocol.
Example:
Device(config-cmap)# match protocol
youtube
Step 2 wireless profile policy policy-profile-name Configures WLAN policy profile and enters
wireless policy configuration mode.
Example:
Device(config)# wireless profile policy
policy-profile3
Step 4 service-policy client input input-policy Sets the input client service policy as platinum.
Example:
Device(config-wireless-policy)#
service-policy client input platinum-up
Step 5 service-policy client output output-policy Sets the output client service policy as platinum.
Example:
Device(config-wireless-policy)#
service-policy client output platinum
Step 6 service-policy input input-policy Sets the input service policy as platinum.
Example:
Device(config-wireless-policy)#
service-policy input platinum-up
Step 7 service-policy output output-policy Sets the output service policy as platinum.
Example:
Device(config-wireless-policy)#
service-policy output platinum
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
807
Quality of Service
Apply Metal Policy with Bi-Directional Rate Limiting
Step 2 wireless profile policy policy-profile-name Configures WLAN policy profile and enters
wireless policy configuration mode.
Example:
Device(config)# wireless profile policy
policy-profile3
Step 4 service-policy client input input-policy Sets the input client service policy as platinum.
Example:
Device(config-wireless-policy)#
service-policy client input platinum-up
Step 5 service-policy client output output-policy Sets the output client service policy as
platinum.
Example:
Device(config-wireless-policy)#
service-policy client output platinum
Step 6 service-policy input input-policy Sets the input service policy as platinum.
Example:
Device(config-wireless-policy)#
service-policy input platinum-up
Step 7 service-policy output output-policy Sets the output service policy as platinum.
Example:
Device(config-wireless-policy)#
service-policy output platinum
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
808
Quality of Service
How to apply Per Client Bi-Directional Rate Limiting
Step 10 class class-map-name Associates a class map with the policy map,
and enters configuration mode for the specified
Example:
system class.
Device(config-pmap)# class class-default
Use Cases
The following are the use cases supported by the Per Client Bi-Directional Rate Limiting feature:
Use Case -1
Configuring only default class map
If policy map is configured only with default class map and mapped only to QoS client policy, AP does a per
client rate limit to the client connected to AP.
Use Case-2
Changing from per client rate limit to per flow rate limit
If policy map is configured with another different class map along with a default class map and mapped to
QoS client policy, AP performs per flow rate limit to client. As policy map has different class map along with
the default class map. The per client rate limit values are cleared, if the AP has previously configured per
client rate limit.
If the policy map has more than one class map, then additional class map is configured along with the default
class map. So, the rate limit is applied from per client to per flow. The per client rate limit value is deleted
from the rate info token bucket.
Use Case-3
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
809
Quality of Service
Prerequisites for Per Client Bi-Directional Rate Limiting
Note If policy map has class Default with valid police rate value, AP applies that rate limit to the overall client
data traffic flow.
5. Apply the policy map with class Default to QoS client policy in WLAN policy profile.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
810
Quality of Service
Verifying Per Client Bi-Directional Rate Limiting
Step 2 wireless profile policy profile-name Configures the WLAN policy profile and enters
wireless policy configuration mode.
Example:
Device (config)# wireless profile policy
default-policy-profile
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
811
Quality of Service
Verifying Bi-Directional Rate-Limit
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
812
Quality of Service
How to Configure Wireless QoS
To verify the rate-limit details from the AP terminal, use the following command
Device# show rate-limit client
Config:
mac vap rt_rate_out rt_rate_in rt_burst_out rt_burst_in nrt_rate_out nrt_rate_in nrt_burst_out
nrt_burst_in
00:1C:F1:09:85:E7 0 8001 8002 8003 8004 8005 8006 8007 8008
Statistics:
name up down
Unshaped 0 0
Client RT pass 0 0
Client NRT pass 0 0
Client RT drops 0 0
Client NRT drops 0 0
Per client rate limit:
mac vap rate_out rate_in policy
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
813
Quality of Service
Configuring a Class Map (CLI)
d) Based on the chosen Match Type, select the required protocols from the Available Protocol(s) list and
move them to the Selected Protocol(s) list. These selected protocols are the ones from which traffic is
dropped.
e) Click Save.
Note To add more Class Maps, repeat steps 4 and 5.
Step 6 To enable User-Defined QoS policy, and the configure the following:
a) Choose either Match Any or Match All.
b) Choose either ACL or DSCP as the Match Type from the drop-down list, and then specify the appropriate
Match Value.
c) Choose the required Mark Type to associate with the mark label. If you choose DSCP, you must specify
an appropriate Mark Value.
d) Check the Drop check box to drop traffic from specific sources.
Note When Drop is enabled, the Mark Type and Police(kbps) options are disabled.
e) Click Save.
Note To define actions for all the remaining traffic, in the Class Default, choose Mark and/or Police(kbps)
accordingly.
Procedure
Step 3 match dscp dscp-value Matches the DSCP value in the IPv4 and IPv6
packets.
Example:
Device(config-cmap)# match dscp 46 Note By default for the class map the
value is match-all.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
814
Quality of Service
Configuring Policy Profile to Apply QoS Policy (GUI)
Step 5 Under QoS Client Policy, choose the appropriate Ingress and Egress policies for clients.
Step 6 Click Update & Apply to Device.
Note Only custom policies are displayed under QoS Client Policy. AutoQoS policies are auto generated
and not displayed for user selection.
Step 2 wireless profile policy profile-policy Configures WLAN policy profile and enters the
wireless policy configuration mode.
Example:
Device(config)# wireless profile policy
qostest
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
815
Quality of Service
Applying Policy Profile to Policy Tag (GUI)
Step 4 service-policy {input | output} Applies the policy to the BSSID. The following
policy-name options are available.
Example: • input—Assigns the policy-map to all
clients in WLAN.
Device(config-wireless-policy)#
service-policy input policy-map-ssid • output—Assigns the policy-map to all
clients in WLAN.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
816
Quality of Service
Attaching Policy Tag to an AP
Step 2 wireless tag policy policy-tag-name Configures policy tag and enters the policy tag
configuration mode.
Example:
Device(config-policy-tag)# wireless tag
policy qostag
Step 3 wlan wlan-name policy profile-policy-name Maps a policy profile to a WLAN profile.
Example:
Device(config-policy-tag)# wlan test
policy qostest
Step 5 show wireless tag policy summary Displays the configured policy tags.
Example: Note To view the detailed information of
Device# show wireless tag policy summary a policy tag, use the show wireless
tag policy detailed policy-tag-name
command.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
817
Quality of Service
SIP Call Admission Control (CAC)
Step 5 show ap tag summary Displays the ap details and tags associated to
it.
Example:
Device# show ap tag summary
Note In cases where the client supports both SIP and TSPEC, then the bandwidth reservation with the help
of TSPEC takes priority.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
818
Quality of Service
Configuring SIP CAC
Procedure
Step 2 wireless profile policy <policy-name> Configures WLAN policy profile and enters
the wireless policy configuration mode.
Example:
Device(config)# wireless profile policy
policy1
Step 4 service-policy input policy-name Configures the policy profile with the Platinum
metal QoS Policy. The upstream policy is
Example:
specified with the keyword platinum-up as
shown in the example.
Device(config-wireless-policy)#
service-policy input platinum Note Upstream policies differ from
downstream policies. The upstream
policies have a suffix of -up.
Step 5 service-policy output policy-name Configures the policy profile with the Platinum
metal QoS Policy. The upstream policy is
Example:
specified with the keyword platinum-up as
Device(config-wireless-policy)# shown in the example.
service-policy output platinum-up
Step 6 service-policy client input Assigns the ingress policy map to all the
client-policy-name clients.
Example:
Device(config-wireless-policy)#
service-policy client input
client-policy-name
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
819
Quality of Service
Configuring SIP CAC
Step 10 ap dot11{5ghz|24ghz} cac {voice | Enables the ACM static on the radio. When
video} acm enabling SIP snooping, use the static CAC, not
the load-based CAC.
Example:
Device(config-wireless-policy)# ap dot11
5ghz cac voice acm
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
820
Quality of Service
Verifying SIP CAC
AP Name: AP70DF.2FA2.39E0
Slot# Radio Calls BW-Max BW-Alloc BW-InUse
--------------------------------------------------------
AP Name: APA023.9F11.C6DC
Slot# Radio Calls BW-Max BW-Alloc BW-InUse
--------------------------------------------------------
0 802.11b/g 1 23437 765 3
Note This feature is supported in the central switching mode, supported on Wave 1 and Wave 2 APs, supported
in the mesh AP bridge mode; but not supported on Fabric.
Note When you run SIP call with L3 roaming, the controllers should be in sync with the NTP server, or, its
time should be the same.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
821
Quality of Service
Configuring SIP Voice Call Snooping (GUI)
Procedure
Step 2 wireless profile policy <policy-name> Configures WLAN policy profile and enters the
wireless policy configuration mode.
Example:
Device(config)# wireless profile policy
policy-name
Step 4 service-policy {input | output} Configure the policy profile with the Platinum
policy-name metal QoS Policy. The upstream policy is
specified with the keyword platinum-up as
Example:
shown in the example.
Device(config-wireless-policy)# Note Upstream policies differ from
service-policy input platinum-up downstream policies. The upstream
Device(Config-wireless-policy)# policies have a suffix of -up.
service-policy output platinum
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
822
Quality of Service
Verifying SIP Voice Call Snooping
Step 5 service-policy client {input | output} Configure the client policy profile.
client-policy-name
Example:
Device(config-wireless-policy)#
service-policy client input voice-client
Device(Config-wireless-policy)#
service-policy client output voice-client
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
823
Quality of Service
Verifying SIP Voice Call Snooping
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
824
CHAPTER 87
Native Profiling
• Information About Native Profiling, on page 825
• Creating a Class Map (GUI), on page 826
• Creating a Class Map (CLI), on page 826
• Creating a Service Template (GUI), on page 828
• Creating a Service Template (CLI), on page 829
• Creating a Parameter Map, on page 830
• Creating a Policy Map (GUI), on page 830
• Creating a Policy Map (CLI), on page 831
• Configuring Native Profiling in Local Mode, on page 833
• Verifying Native Profile Configuration, on page 833
Note Before proceeding with the native profile configuration, ensure that HTTP Profiling and DHCP Profiling
are enabled.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
825
Quality of Service
Creating a Class Map (GUI)
Note You can apply a service template using either a class map or parameter
map.
Note Configuration of class maps via CLI offer more options and can be more granular than GUI.
Procedure
Step 2 class-map type control subscriber Specifies the class map type and name.
match-any class-map-name
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
826
Quality of Service
Creating a Class Map (CLI)
Step 3 match username username Specifies the class map attribute filter criteria.
Example:
Device(config-filter-control-classmap)#
match username ciscoise
Step 4 class-map type control subscriber Specifies the class map type and name.
match-any class-map-name
Example:
Device(config)# class-map type control
subscriber match-any cls_userrole
Step 5 match user-role user-role Specifies the class map attribute filter criteria.
Example:
Device(config-filter-control-classmap)#
match user-role engineer
Step 6 class-map type control subscriber Specifies the class map type and name.
match-any class-map-name
Example:
Device(config)# class-map type control
subscriber match-any cls_oui
Step 7 match oui oui-address Specifies the class map attribute filter criteria.
Example:
Device(config-filter-control-classmap)#
match oui 48.f8.b3
Step 8 class-map type control subscriber Specifies the class map type and name.
match-any class-map-name
Example:
Device(config)# class-map type control
subscriber match-any cls_mac
Step 9 match mac-address mac-address Specifies the class map attribute filter criteria.
Example:
Device(config-filter-control-classmap)#
match mac-address 0040.96b9.4a0d
Step 10 class-map type control subscriber Specifies the class map type and name.
match-any class-map-name
Example:
Device(config)# class-map type control
subscriber match-any cls_devtype
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
827
Quality of Service
Creating a Service Template (GUI)
Step 12 match join-time-of-day start-time end-time Specifies a match to the time of day.
Example: Here, join time is considered for matching. For
Device(config-filter-control-classmap)# example, if the match filter is set from 11:00
match join-time-of-day 10:30 12:30 am to 2:00 pm, a device joining at 10:59 am
is not considered, even if it acquires credentials
after 11:00 am.
Here,
start-time and end-time specifies the 24-hour
format.
Use the show class-map type control
subscriber name name command to verify
the configuration.
Note You should also disable AAA
override for this command to work.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
828
Quality of Service
Creating a Service Template (CLI)
Step 7 service-policy qos input qos-policy Configures an input QoS policy for the client.
Example:
Device(config-service-template)#
service-policy qos input in_qos
Step 8 service-policy qos output qos-policy Configures an output QoS policy for the client.
Example:
Device(config-service-template)#
service-policy qos output out_qos
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
829
Quality of Service
Creating a Parameter Map
Step 2 parameter-map type subscriber Specifies the parameter map type and name.
attribute-to-service parameter-map-name
Example:
Device(config)# parameter-map type
subscriber attribute-to-service param
Step 3 map-indexmap device-type eqfilter-name Specifies the parameter map attribute filter
criteria. Multiple filters are used in the example
Example:
provided here.
Device(config-parameter-map-filter)# 1
map device-type eq "windows"
mac-address eq 3c77.e602.2f91 username
eq "cisco"
Step 1 Choose Configuration > Security > Local Policy > Policy Map tab..
Step 2 Enter a name for the Policy Map in the Policy Map Name text field.
Step 3 Click Add
Step 4 Choose the service template from the Service Template drop-down list.
Step 5 For the following parameters select the type of filter from the drop-down list and enter the required match
criteria
• Device Type
• User Role
• User Name
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
830
Quality of Service
Creating a Policy Map (CLI)
• OUI
• MAC Address
Procedure
Step 2 policy-map type control subscriber Specifies the policy map type.
policy-map-name
Example:
Device(config)# policy-map type control
subscriber polmap5
Step 3 event identity-update match-all Specifies the match criteria to the policy map.
Example:
Device(config-event-control-policymap)#
event identity-update match-all
Step 4 You can apply a service template using either Configures the local profiling policy class map
a class map or a parameter map, as shown here. number and specifies how to perform the
action or activates the service template or maps
• class-num class class-map-name
an identity-update attribute to an
do-until-failure
auto-configured template.
• action-index activate service-template
service-template-name
• action-index map attribute-to-service
table parameter-map-name
Example:
The following example shows how a class-map
with a service-template has to be applied:
Device(config-class-control-policymap)#
10 class cls_mac do-until-failure
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
831
Quality of Service
Creating a Policy Map (CLI)
Example:
The following example shows how a parameter
map has to be applied (service template is
already associated with the parameter map
‘param’ while creating it):
Device(config-action-control-policymap)#1
map attribute-to-service table param
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
832
Quality of Service
Configuring Native Profiling in Local Mode
Procedure
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
833
Quality of Service
Verifying Native Profile Configuration
2477.031b.aa18 Microsoft-Workstation
9
30a8.db3b.a753 Un-Classified Device
9
4400.1011.e8b5 Un-Classified Device
9
980c.a569.7dd0 Un-Classified Device
Device# show wireless client mac-address 4c34.8845.e32c detail | s
Session Manager:
Interface :
IIF ID : 0x90000002
Device Type : Microsoft-Workstation
Protocol Map : 0x000009
Authorized : TRUE
Session timeout : 1800
Common Session ID: 78380209000000174BF2B5B9
Acct Session ID : 0
Auth Method Status List
Method : MAB
SM State : TERMINATE
Authen Status : Success
Local Polices:
Service Template : wlan_svc_C414.3CCA.0A51 (priority 254)
Absolute-Timer : 1800
Server Polices:
Resultant Policies:
Filter-ID : acl-auto
Input QOS : in_qos
Output QOS : out_qos
Idle timeout : 60 sec
VLAN : 10
Absolute-Timer : 1000
Use the following show command to verify the class map details for a class map name:
Device# show class-map type control subscriber name test
Class-map Action Exec Hit Miss Comp
--------- ------ ---- --- ---- ---
match-any test match day Monday 0 0 0 0
match-any test match join-time-of-day 8:00 18:00 0 0 0 0
Key:
"Exec" - The number of times this line was executed
"Hit" - The number of times this line evaluated to TRUE
"Miss" - The number of times this line evaluated to FALSE
"Comp" - The number of times this line completed the execution of its
condition without a need to continue on to the end
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
834
CHAPTER 88
Air Time Fairness
• Information About Air Time Fairness, on page 835
• Restrictions on Cisco Air Time Fairness, on page 837
• Cisco Air Time Fairness (ATF) Use Cases, on page 838
• Configuring Cisco Air Time Fairness (ATF), on page 838
• Verifying Cisco ATF Configurations, on page 842
• Verifying Cisco ATF Statistics, on page 842
By enabling network administrators to define what fairness means in their environments with regards to the
amount of air time per client group, the amount of traffic is also controlled.
To control air time on a percentage basis, the air time including both uplink and downlink transmissions of a
client or SSID is continuously measured.
Only air time in the downlink direction, that is AP to client, can be controlled accurately by the AP. Although
air time in the uplink direction, that is client to AP can be measured, it cannot be controlled. Although the AP
can constrain air time for packets that it sends to clients, the AP can only measure air time for packets that it
hears from clients because it cannot strictly limit their air time.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
835
Quality of Service
Information About Air Time Fairness
Cisco ATF establishes air time limits (defined as a percentage of total air time) and applies those limits on a
per SSID basis, where the SSID is used as a parameter to define a client group. Other parameters can be used
as well to define groups of clients. Furthermore, a single air time limit can be applied to individual clients.
If the air time limit for an SSID (or client) is exceeded, the packets in the downlink direction are dropped.
Dropping downlink packets (AP to client) frees up air time whereas dropping uplink packets (client to AP)
does not do anything to free up air time because the packet has already been transmitted over the air by the
client.
Note Cisco ATF is supported on MESH, if APs support ATF. ATF is supported on FlexConnect mode and
the Local mode.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
836
Quality of Service
Restrictions on Cisco Air Time Fairness
Note Cisco Catalyst APs offer capabilities that are equivalent to ATF by leveraging the enhancements in the
Wi-Fi 6 and 6E protocols. 802.11ax features such as OFDMA, bidirectional MU-MIMO, and BSS
coloring, combined with the advanced QoS features in the Cisco Catalyst 9800 Series Wireless Controllers,
help resolve scheduling and congestion problems, accommodate multiple users at the same time, and
allocate bandwidth more efficiently.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
837
Quality of Service
Cisco Air Time Fairness (ATF) Use Cases
Education
In this instance, a university is sharing a WLAN between students, faculty, and guests. The guest network
can be further partitioned by the service provider, for distribution of bandwidth privileges to the guests. Each
group can be assigned a certain percentage of air time.
Enterprise/Hospitality/Retail
In this instance, the venue is sharing a WLAN between employees and guests. The guest network can be
further partitioned by service provider. The guests could be sub-grouped by tier of service type with each
subgroup being assigned a certain percentage of air time, for example a paid group is entitled for more air
time than the free group.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
838
Quality of Service
Creating Cisco ATF Profile (CLI)
Step 2 Click the Profiles tab and click the Add button, to create a new ATF policy.
The Add ATF Policy window is displayed.
Step 3 Specify a name, ID, and weight to the ATF policy. Weighted ratio is used instead of percentages so that the
total can exceed 100. The minimum weight that you can set is 5. For example, if you configure the weight as
50, this means that the air time for this ATF profile is 50% when applied to an policy profile.
Step 4 Use the slider to enable or disable the Client Sharing feature. When you enable this option in the Web UI,
the defaut ATF configuration is set to Enforce and not Monitor.
Step 5 Click Apply to Device.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
839
Quality of Service
Attaching Cisco ATF Profile to a Policy Profile (GUI)
Step 1 Choose Configuration > Tags & Profiles > Policy. Policy.
Step 2 Click Add.
The Add Policy Profile window is displayed.
Step 3 Click the Advanced tab.
Step 4 Under the Air Time Fairness Policies section, select the required policy for 2.4 GHz and 5 GHz policies.
Step 5 Click Apply to Device.
Step 2 wireless profile policy profile-name Creates policy profile for the WLAN.
Example: • profile-name —Is the profile name of the
Device(config)# wireless profile policy policy profile.
profile-name
Step 3 dot11 {24ghz | 5ghz} airtime-fairness Configures air time fairness policy for 2.4- or
atf-policy-name 5-GHz radio.
Example: • atf-policy-name—Is the name of the air
Device(config-wireless-policy)# dot11 time fairness policy. For more details on
24ghz airtime-fairness atf-policy-name creating Cisco ATF policy, refer to the
Creating Cisco ATF Profile (CLI).
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
840
Quality of Service
Enabling ATF in the RF Profile (GUI)
Procedure
Step 2 ap dot11 {24ghz | 5ghz} rf-profile rf-profile Configures an RF profile for 2.4- or 5-GHz
radio.
Example:
Device(config)# ap dot11 24ghz rf-profile
rfprof24_1
Step 3 airtime-fairness mode {enforce-policy | Configures air time fairness in either of the
monitor} modes:
Example: • Enforce-policy—This mode signifies that
Device(config-rf-profile)# the ATF is operational.
airtime-fairness mode enforce-policy
• Monitor—This mode gathers information
about air time and reports air time usage.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
841
Quality of Service
Verifying Cisco ATF Configurations
Commands Description
show wireless profile airtime-fairness summary Displays the summary of air time fairness profiles.
show wireless profile airtime-fairness mapping Displays the ATF policy mapping with the wireless
profiles.
show ap airtime-fairness summary Displays the ATF configuration summary of all radios.
show ap dot11 24ghz airtime-fairness Displays the ATF configuration for 2.4-GHz radio.
show ap dot11 5ghz airtime-fairness Displays the ATF configuration for 5-GHz radio.
show ap name ap-name airtime-fairness Displays the ATF configuration or statistics for an AP.
show ap name ap-name dot11 {24ghz | 5ghz} Displays the ATF statistics of 2.4- or 5GHz radio.
airtime-fairness statistics summary
Commands Description
show ap name ap-name dot11 {24ghz | 5ghz} Displays the ATF statistics related to a WLAN.
airtime-fairness wlan wlan_name statistics
Commands Description
show ap name ap-name dot11 {24ghz | 5ghz} Displays the ATF statistics related to an ATF
airtime-fairness policy policy-name statistics policy.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
842
Quality of Service
Verifying Cisco ATF Statistics
Commands Description
show ap airtime-fairness statistics client mac_address Displays the ATF statistics related to a client.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
843
Quality of Service
Verifying Cisco ATF Statistics
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
844
PA R T X
IPv6
• IPv6 Client IP Address Learning, on page 847
• IPv6 ACL, on page 865
• IPv6 Client Mobility, on page 877
• IPv6 Support on Flex and Mesh, on page 881
CHAPTER 89
IPv6 Client IP Address Learning
• Information About IPv6 Client Address Learning, on page 847
• Prerequisites for IPv6 Client Address Learning, on page 851
• Configuring RA Throttle Policy (CLI), on page 851
• Applying RA Throttle Policy on VLAN (GUI), on page 852
• Applying RA Throttle Policy on a VLAN (CLI), on page 853
• Configuring IPv6 Interface on a Switch (GUI), on page 853
• Configuring IPv6 on Interface (CLI), on page 854
• Configuring DHCP Pool on Switch (GUI), on page 855
• Configuring DHCP Pool on Switch (CLI), on page 855
• Configuring Stateless Auto Address Configuration Without DHCP on Switch (CLI), on page 856
• Configuring Stateless Auto Address Configuration With DHCP on Switch , on page 857
• Configuring Stateless Address Auto Configuration Without DHCP on Switch (CLI), on page 859
• Native IPv6, on page 860
In all of these methods, the IPv6 client always sends a neighbor solicitation Duplicate Address Detection
(DAD) request to ensure that there is no duplicate IP address on the network. The device snoops on the
Neighbor Discovery Protocol (NDP) and DHCPv6 packets of the client to learn about its client IP addresses.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
847
IPv6
Stateful DHCPv6 Address Assignment
Note The last 64 bits of the IPv6 address can be learned by using one of the following algorithms:
• EUI-64, which is based on the MAC address of the interface
• Private addresses that are randomly generated
The following Cisco IOS configuration commands from a Cisco-capable IPv6 router are used to enable SLAAC
addressing and router advertisements:
ipv6 unicast-routing
interface Vlan20
description IPv6-SLAAC
ip address 192.168.20.1 255.255.255.0
ipv6 address FE80:DB8:0:20::1 linklocal
ipv6 address 2001:DB8:0:20::1/64
ipv6 enable
end
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
848
IPv6
Router Solicitation
The following interface configuration is for a Cisco IOS IPv6 router implementing stateless DHCPv6 with
SLAAC enabled:
ipv6 unicast-routing
ipv6 dhcp pool IPV6_DHCPPOOL
address prefix 2001:db8:5:10::/64
domain-name cisco.com
dns-server 2001:db8:6:6::1
interface Vlan20
description IPv6-DHCP-Stateless
ip address 192.168.20.1 255.255.255.0
ipv6 nd other-config-flag
ipv6 dhcp server IPV6_DHCPPOOL
ipv6 address 2001:DB8:0:20::1/64
end
Router Solicitation
A Router Solicitation message is issued by a host controller to facilitate local routers to transmit a Router
Advertisement from which the controller can obtain information about local routing, or perform stateless auto
configuration. Router Advertisements are transmitted periodically and the host prompts with an immediate
Router Advertisement using a Router Solicitation such as - when it boots or following a restart operation.
Router Advertisement
A Router Advertisement message is issued periodically by a router or in response to a Router Solicitation
message from a host. The information contained in these messages is used by a host to perform stateless auto
configuration and to modify its routing table.
Neighbor Discovery
IPv6 Neighbor Discovery is a set of messages and processes that determine relationships between neighboring
nodes. Neighbor Discovery replaces the Address Resolution Protocol (ARP), Internet Control Message Protocol
(ICMP) Router Discovery, and ICMP Redirect used in IPv4.
IPv6 Neighbor Discovery inspection analyzes neighbor discovery messages in order to build a trusted binding
table database, and IPv6 Neighbor Discovery packets that do not comply, are dropped. The neighbor binding
table in the tracks each IPv6 address and its associated MAC address. Clients are removed from the table
according to neighbor-binding timers.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
849
IPv6
Neighbor Discovery Suppression
• Trusted or Untrusted ports for receiving the router advertisement guard messages
• Trusted/Untrusted IPv6 source addresses of the router advertisement sender
• Trusted/Untrusted Prefix list and Prefix ranges
• Router preference
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
850
IPv6
Router Advertisement Throttling
Note The AP learns IPv6 client address based on source IP address even though Neighbor Advertisements
can hold rest of the IPv6 addresses. AP won’t look into the Neighbor Advertisements to learn the IPv6
address learnt by the client. This behavior is seen only on Apple clients and not on Microsoft Windows
clients.
Procedure
Step 2 ipv6 nd ra-throttler policy Define the router advertisement (RA) throttler
ra-throttler1 policy name and enter IPv6 RA throttle policy
configuration mode.
Example:
Device(config)# ipv6 nd ra-throttler
policy ra-throttler1
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
851
IPv6
Applying RA Throttle Policy on VLAN (GUI)
Step 5 allow-atleast 5 at-most 10 Limits the number of multicast RAs per device
per throttle period in an RA throttler policy.
Example:
Device(config-nd-ra-throttle)#
allow-atleast 5 at-most 10
Step 8 Enter the minimum number of RA packets per router that can be sent as multicast before throttling takes place
in the At Least Multicast RAs field.
Step 9 Enter the maximum number of RA packets per router that can be sent as multicast before throttling takes place
in the At Most Multicast RAs field. The No Limit option allows an unlimited number of RA packets through
the router.
Step 10 Click the Add & Apply to Device button.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
852
IPv6
Applying RA Throttle Policy on a VLAN (CLI)
Procedure
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
853
IPv6
Configuring IPv6 on Interface (CLI)
Procedure
Device> enable
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
854
IPv6
Configuring DHCP Pool on Switch (GUI)
Procedure
Device> enable
Step 3 ipv6 dhcp pool vlan-id Enters the configuration mode and configures
the IPv6 DHCP pool on the Vlan.
Example:
Device(config)# ipv6 dhcp pool 21
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
855
IPv6
Configuring Stateless Auto Address Configuration Without DHCP on Switch (CLI)
Step 5 dns-server 2001:100:0:1::1 Configures the DNS servers for the DHCP pool.
Example:
Device(config-dhcpv6)# dns-server
2001:20:21::1
Procedure
Device> enable
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
856
IPv6
Configuring Stateless Auto Address Configuration With DHCP on Switch
Step 6 no ipv6 nd managed-config-flag Ensures the attached hosts do not use stateful
autoconfiguration to obtain addresses.
Example:
Device(config)# interface vlan 1
Device(config-if)# no ipv6 nd
managed-config-flag
Step 7 no ipv6 nd other-config-flag Ensures the attached hosts do not use stateful
autoconfiguration to obtain non-address options
Example:
from DHCP (domain etc).
Device(config-if)# no ipv6 nd
other-config-flag
Procedure
Device> enable
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
857
IPv6
Configuring Stateless Auto Address Configuration With DHCP on Switch
Step 7 no ipv6 nd managed-config-flag Ensures the attached hosts do not use stateful
autoconfiguration to obtain addresses.
Example:
Device(config)# interface vlan 1
Device(config-if)# no ipv6 nd
managed-config-flag
Step 8 ipv6 nd other-config-flag Ensures the attached hosts do not use stateful
autoconfiguration to obtain non-address
Example:
options from DHCP (domain etc).
Device(config-if)# no ipv6 nd
other-config-flag
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
858
IPv6
Configuring Stateless Address Auto Configuration Without DHCP on Switch (CLI)
Procedure
Device> enable
Step 6 no ipv6 nd managed-config-flag Ensures the attached hosts do not use stateful
autoconfiguration to obtain addresses.
Example:
Device(config)# interface vlan 1
Device(config-if)# no ipv6 nd
managed-config-flag
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
859
IPv6
Native IPv6
Native IPv6
Information About IPv6
IPv6 is a packet-based protocol used to exchange data, voice, and video traffic over digital networks. IPv6 is
based on IP, but with a much larger address space, and improvements such as a simplified main header and
extension headers. The architecture of IPv6 has been designed to allow existing IPv4 users to transition easily
to IPv6 while continuing to use services such as end-to-end security, quality of service (QoS), and globally
unique addresses. The larger IPv6 address space allows networks to scale and provide global reachability.
Note The features and functions that work on IPv4 networks with IPv4 addresses also work on IPv6 networks
with IPv6 addresses.
General Guidelines
• The Wireless Management interface should have only one static IPv6 address.
• Router advertisement should be suppressed on the wireless management interface and client VLANs (if
IPv6 is configured on the client VLAN).
• Preferred mode is part of an AP join profile. When you configure the preferred mode as IPv6, an AP
attempts to join over IPv6 first. If it fails, the AP falls back to IPv4.
• You should use MAC addresses for RA tracing of APs and clients.
• APs can join IPv6 controllers only with an IPv6 static address. If you have a controller with auto
configurations and multiple IPv6 addresses, APs cannot join the IPv6 controllers.
Unsupported Features
• UDP Lite is not supported.
• AP sniffer over IPv6 is not supported.
• IPv6 is not supported for the HA port interface.
• Auto RF grouping over IPv6 is not supported. Only static RF grouping is supported.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
860
IPv6
Configuring IPv6 Addressing
Note All the features and functions that work on IPv4 networks with IPv4 addresses will work on IPv6
networks with IPv6 addresses too.
Procedure
Step 8 wireless management interface Configures the ports that are connected to the
gigabitEthernet gigabitEthernet-interface- supported APs with the wireless management
vlan 64 interface.
Example:
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
861
IPv6
Creating an AP Join Profile (GUI)
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
862
IPv6
Configuring the Primary and Backup Controller (GUI)
Procedure
Procedure
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
863
IPv6
Verifying IPv6 Configuration
Step 5 syslog host ipaddress Configures the system logging settings for the
APs.
Example:
Device(config)# syslog host 2001:DB8:1::1
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
864
CHAPTER 90
IPv6 ACL
• Information About IPv6 ACL, on page 865
• Prerequisites for Configuring IPv6 ACL, on page 866
• Restrictions for Configuring IPv6 ACL, on page 866
• Configuring IPv6 ACLs , on page 866
• How To Configure an IPv6 ACL, on page 867
• Verifying IPv6 ACL, on page 872
• Configuration Examples for IPv6 ACL, on page 873
Note You can enable only IPv4 traffic in your network by blocking IPv6 traffic. That is, you can configure
an IPv6 ACL to deny all IPv6 traffic and apply it on specific or all WLANs.
Types of ACL
Per User IPv6 ACL
For the per-user ACL, the full access control entries (ACE) as the text strings are configured on the RADIUS
server.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
865
IPv6
Filter ID IPv6 ACL
The ACE is not configured on the Cisco 9800 controller. The ACE is sent to the device in the ACCESS-Accept
attribute and applies it directly for the client. When a wireless client roams into an foreign device, the ACEs
are sent to the foreign device as an AAA attribute in the mobility Handoff message. Output direction, using
per-user ACL is not supported.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
866
IPv6
Default IPv6 ACL Configuration
• You cannot use MAC ACLs to filter IPv6 frames. MAC ACLs can only filter non-IP frames.
• If the hardware memory is full, for any additional configured ACLs, packets are processed to the CPU,
and the ACLs are applied in software. When the hardware is full a message is printed to the console
indicating the ACL has been unloaded and the packets will be processed in software.
Note Only packets of the same type as the ACL that could not be added (ipv4,
ipv6, MAC) will be processed in software.
• If the TCAM is full, for any additional configured ACLs, packets are forwarded to the CPU, and the
ACLs are applied in software.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
867
IPv6
Creating an IPv6 ACL
Device> enable
Step 3 ipv6 access-list acl_name Use a name to define an IPv6 access list and
enter IPv6 access-list configuration mode.
Example:
Device# ipv6 access-list
access-list-name
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
868
IPv6
Creating an IPv6 ACL
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
869
IPv6
Creating an IPv6 ACL
Step 5 {deny|permit} tcp (Optional) Define a TCP access list and the
access conditions.
Example:
{deny | permit} tcp Enter tcp for Transmission Control Protocol.
{source-ipv6-prefix/prefix-length | any The parameters are the same as those described
| hostsource-ipv6-address} in Step 3, with these additional optional
[operator
[port-number]]{destination-ipv6-prefix/prefix-length
parameters:
| any |hostdestination-ipv6-address} • ack—Acknowledgment bit set.
[operator [port-number]][ack] [dscp
value][established] [fin]
• established—An established connection.
[log][log-input] [neq {port |protocol}]
[psh] [range{port | protocol}] A match occurs if the TCP datagram has
[rst][routing] [sequence value] the ACK or RST bits set.
[syn] [time-range name][urg]
• fin—Finished bit set; no more data from
sender.
• neq {port | protocol}—Matches only
packets that are not on a given port
number.
• psh—Push function bit set.
• range {port | protocol}—Matches only
packets in the port number range.
• rst—Reset bit set.
• syn—Synchronize bit set.
• urg—Urgent pointer bit set.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
870
IPv6
Creating an IPv6 ACL
Step 7 {deny|permit} icmp (Optional) Define an ICMP access list and the
access conditions.
Example:
{deny | permit} icmp Enter icmp for Internet Control Message
{source-ipv6-prefix/prefix-length | any Protocol. The ICMP parameters are the same
| hostsource-ipv6-address} as those described for most IP protocols in Step
[operator [port-number]]
{destination-ipv6-prefix/prefix-length
3a, with the addition of the ICMP message
| any | hostdestination-ipv6-address} type and code parameters. These optional
[operator [port-number]][icmp-type keywords have these meanings:
[icmp-code] |icmp-message] [dscpvalue]
[log] [log-input] • icmp-type—Enter to filter by ICMP
[routing] [sequence value][time-range message type, a number from 0 to 255.
name]
• icmp-code—Enter to filter ICMP packets
that are filtered by the ICMP message
code type, a number from 0 to 255.
• icmp-message—Enter to filter ICMP
packets by the ICMP message type name
or the ICMP message type and code
name. To see a list of ICMP message type
names and code names, use the ? key or
see command reference for this release.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
871
IPv6
Creating WLAN IPv6 ACL (GUI)
Step 2 wireless profile policy profile-name Creates policy profile for the WLAN.
Example: The profile-name is the profile name of the
Device(config)# wireless profile policy policy profile.
test1
Step 4 ipv6 traffic-filter web acl_name-preauth Creates a pre-authentication ACL for web
authentication.
Example:
Device(config-wlan)# ipv6 traffic-filter
web preauth1
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
872
IPv6
Configuration Examples for IPv6 ACL
Procedure
Device> enable
Step 4 show ipv6 access-list acl_name Displays all configured IPv6 access list or the
access list specified by name.
Example:
Device# show ipv6 access-list
[access-list-name]
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
873
IPv6
Displaying IPv6 ACLs
Procedure
Step 2 show ipv6 access-list acl_name Displays all configured IPv6 access list or the
access list specified by name.
Example:
Device# show ipv6 access-list
[access-list-name]
This is an example of the output from the show ipv6 access-lists privileged EXEC command. The output
shows only IPv6 access lists configured on the switch or switch stack.
Device# show ipv6 access-list
IPv6 access list inbound
permit tcp any any eq bgp (8 matches) sequence 10
permit tcp any any eq telnet (15 matches) sequence 20
permit udp any any sequence 30
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
874
IPv6
Example: Configuring RA Throttling
Procedure
Step 2 ipv6 nd ra-throttler policy Mythrottle Creates a RA throttler policy called Mythrottle.
Example:
Device (config)# ipv6 nd ra-throttler
policy Mythrottle
Step 5 allow at-least 3 at-most 5 Determines how many RA's are allowed after
the initial RAs have been transmitted, until the
Example:
end of the interval segment.
Device (config-nd-ra-throttle)# allow
at-least 3 at-most 5
Step 6 switch (config)# vlan configuration 100 Creates a per vlan configuration.
Example:
Device (config)# vlan configuration 100
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
875
IPv6
Example: Configuring RA Throttling
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
876
CHAPTER 91
IPv6 Client Mobility
• Information About IPv6 Client Mobility, on page 877
• Prerequisites for IPv6 Client Mobility, on page 879
• Monitoring IPv6 Client Mobility, on page 880
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
877
IPv6
Using Router Advertisment
Note The configuration for IPv6 mobility in SDA wireless and Local mode is the same as of IPv4 mobility
and requires no different software configuration on the client side to achieve seamless roaming. Refer
to IPv4 mobility section for configuration information.
Note If ipv6 address is configured on the SVI, you should configure ipv6 nd ra suppress all command on
all client VLAN SVI interfaces on the controller. This prevents multiple devices from advertising
themselves as the routers.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
878
IPv6
IPv6 Address Learning
IPv6 Configuration
The device supports IPv6 client as seamlessly as the IPv4 clients. The administrator must manually configure
the VLANs to enable the IPv6, IPv6's snooping and throttling functionality. This will enable the NDP packets
to throttle between the device and its various clients.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
879
IPv6
Monitoring IPv6 Client Mobility
• To allow smooth operation of stateful DHCPv6 IP addressing, you must have a switch or router that
supports the DHCP for IPv6 feature that is configured to act like a DHCPv6 server, or you need a dedicated
server such as a Windows 2008 server with a built-in DHCPv6 server.
Commands Description
show wireless client summary Displays the wireless specific configuration of active clients.
show wireless client mac-address Displays the wireless specific configuration of active clients
(mac-addr-detail) based on their MAC address.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
880
CHAPTER 92
IPv6 Support on Flex and Mesh
• IPv6 Support on Flex + Mesh Deployment, on page 881
• Configuring IPv6 Support for Flex + Mesh, on page 881
• Verifying IPv6 on Flex+Mesh , on page 883
Procedure
Step 2 interface vlan vlan-interface-number Creates an interface and enters the interface
configuration mode.
Example:
Device(config)#interface vlan 89
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
881
IPv6
Configuring Preferred IP Address as IPv6 (GUI)
Procedure
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
882
IPv6
Configuring Preferred IP Address as IPv6
Procedure
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
883
IPv6
Verifying IPv6 on Flex+Mesh
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
884
PA R T XI
CleanAir
• Cisco CleanAir, on page 887
• Bluetooth Low Energy, on page 903
• Spectrum Intelligence, on page 907
CHAPTER 93
Cisco CleanAir
• Information About Cisco CleanAir, on page 887
• Prerequisites for CleanAir, on page 890
• Restrictions for CleanAir, on page 891
• How to Configure CleanAir, on page 891
• Verifying CleanAir Parameters, on page 899
• Configuration Examples for CleanAir, on page 900
• CleanAir FAQs, on page 901
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
887
CleanAir
Cisco CleanAir-Related Terms
Term Decription
AQI Air Quality Index. The AQI is an indicator of air quality, based on the air pollutants. An AQI
of 0 is bad and an AQI > 85 is good.
AQR Air Quality Report. AQRs contain information about total interference from all the identified
sources represented by AQI and the summary of the most severe interference categories. AQRs
are sent every 15 minutes to the Mobility Controller and every 30 seconds in the Rapid mode.
DC Duty Cycle. Percentage of time that the channel is utilized by a device.
EDRRM Event-Driven RRM. EDRRM allows an access point in distress to bypass normal RRM intervals
and immediately change channels.
IDR Interference Device Reports that an access point sends to the controller .
ISI Interference Severity Index. The ISI is an indicator of the severity of the interference.
RSSI Received Signal Strength Indicator. RSSI is a measurement of the power present in a received
radio signal. It is the power at which an access point sees the interferer device.
An access point equipped with Cisco CleanAir technology collects information about Wi-Fi interference
sources and processes it. The access point collects and sends the Air Quality Report (AQR) and Interference
Device Report (IDR) to the controller .
The controller controls and configures CleanAir-capable access points, and collects and processes spectrum
data. The controller provides local user interfaces (GUI and CLI) to configure basic CleanAir features and
services and display current spectrum information. The controller also detects, merges, and mitigates interference
devices using RRM TPC and DCA For details, see Interference Device Merging.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
888
CleanAir
Interference Types that Cisco CleanAir can Detect
Note When Cisco CleanAir is disabled and Spectrum Intelligence (SI) is enabled in the controller, both
CleanAir and Air Quality reporting are disabled. In spite of this, Air Quality is still populated for SI
APs and viewed as disabled when show ap dot11 5ghz/24ghz cleanair config command is executed.
This is an expected behaviour as SI APs report Air Quality.
Here, Spectrum intelligence is a subset of CleanAir features. For more information on Spectrum
Intelligence, see the Spectrum Intelligence Deployment Guide.
Cisco CleanAir is different and can positively identify not only the source of the noise but also its potential
impact to a WLAN. Having this information allows you to consider the noise within the context of the network
and make intelligent and, where possible, proactive decisions. Spontaneous interference event is commonly
used for CleanAir.
Note Spectrum event-driven RRM can be triggered only by Cisco CleanAir-enabled access points in local
mode.
Spontaneous interference is interference that appears suddenly on a network, perhaps jamming a channel or
a range of channels completely. The Cisco CleanAir spectrum event-driven RRM feature allows you to set a
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
889
CleanAir
EDRRM and AQR Update Mode
threshold for air quality (AQ) which, if exceeded, triggers an immediate channel change for the affected access
point. Most RF management systems can avoid interference, but this information takes time to propagate
through the system. Cisco CleanAir relies on AQ measurements to continuously evaluate the spectrum and
can trigger a move within 30 seconds. For example, if an access point detects interference from a video camera,
it can recover by changing channels within 30 seconds of the camera becoming active. Cisco CleanAir also
identifies and locates the source of interference so that more permanent mitigation of the device can be
performed at a later time.
Microwave Ovens, Outdoor Ethernet bridges are two classes of devices that qualify as persistent, since once
detected, it is likely that these devices will continue to be a random problem and are not likely to move. For
these types of devices we can tell RRM of the detection and Bias the affected channel so that RRM "remembers"
that there is a high potential for client impacting interference for the Detecting AP on the detected channel.
For more information, see https://www.cisco.com/c/en/us/td/docs/wireless/controller/technotes/8-3/b_RRM_
White_Paper/b_RRM_White_Paper_chapter_0100.html?bookSearch=true#id_15217.
CleanAir PDA devices include:
• Microwave Oven
• WiMax Fixed
• WiMax Mobile
• Motorola Canopy
In the case of Bluetooth devices, Cisco CleanAir-enabled access points can detect and report interference only
if the devices are actively transmitting. Bluetooth devices have extensive power-save modes. For example,
interference can be detected when data or voice is being streamed between the connected devices.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
890
CleanAir
Restrictions for CleanAir
• Monitor—When Cisco CleanAir is enabled in monitor mode, the access point provides air quality and
interference detection reports for all monitored channels.
The following options are available:
• All—All channels
• DCA—Channel selection governed by the DCA list
• Country—All channels are legal within a regulatory domain
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
891
CleanAir
Enabling CleanAir for the 2.4-GHz Band (CLI)
Step 2 ap dot11 24ghz cleanair Enables the CleanAir feature on the 802.11b
network. Run the no form of this command to
Example:
disable CleanAir on the 802.11b network.
Device(config)#ap dot11 24ghz cleanair
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
892
CleanAir
Configuring Interference Reporting for a 2.4-GHz Device (CLI)
Step 2 ap dot11 24ghz cleanair device{ble-beacon | Configures the 2.4-GHz interference devices to
bt-discovery | bt-link | canopy | cont-tx | report to the device. Run the no form of this
dect-like | fh | inv | jammer | mw-oven | command to disable the configuration.
nonstd | report | superag | tdd-tx | video |
The following is a list of the keyword
wimax-fixed | wimax-mobile | xbox | zigbee
descriptions:
}
• ble-beacon—Bluetooth low energy beacon
Example:
• bt-discovery—Bluetooth discovery
Device(config)# ap dot11 24ghz cleanair
device ble-beacon • bt-link—Bluetooth link
• canopy—Canopy device
Device(config)# ap dot11 24ghz cleanair
device bt-discovery • cont-tx—Continuous transmitter
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
893
CleanAir
Enabling CleanAir for the 5-GHz Band (GUI)
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
894
CleanAir
Enabling CleanAir for the 5-GHz Band (CLI)
Step 2 On the CleanAir page, click the me5 GHz Band > General tab.
Step 3 Check the Enable CleanAir checkbox.
Step 4 Click Apply.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
895
CleanAir
Configuring Interference Reporting for a 5-GHz Device (CLI)
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
896
CleanAir
Configuring Event Driven RRM for a CleanAir Event (GUI)
Step 5 To configure rogue duty cycle, check the Rogue Contribution check box and then specify the Rogue
Duty-Cycle in terms of percentage. The default value of rogue duty cycle is 80 percent.
Note Rogue Contribution is a new component included in ED-RRM functionality. Rogue Contribution
allows ED-RRM to trigger based on identified Rogue Channel Utilization, which is completely
separate from CleanAir metrics. Rogue Duty Cycle comes from normal off channel RRM metrics,
and invokes a channel change based on neighboring rogue interference. Because this comes from
RRM metrics and not CleanAir, the timing - assuming normal 180 second off channel intervals -
would be within 3 minutes or 180 seconds worst case. It is configured separately from CleanAir
ED-RRM and is disabled by default. This allows the AP to become reactive to Wi-Fi interference
that is not coming from own network and is measured at each individual AP.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
897
CleanAir
Configuring EDRRM for a CleanAir Event (CLI)
Step 2 ap dot11 {24ghz | 5ghz} rrm channel Enables EDRRM CleanAir event. Run the no
cleanair-event form of this command to disable EDRRM.
Example:
Step 3 ap dot11 {24ghz | 5ghz} rrm channel Configures the EDRRM sensitivity of the
cleanair-event [sensitivity {custom | high | CleanAir event.
low | medium}]
The following is a list of the keyword
Example: descriptions:
• Custom—Specifies custom sensitivity to
Device(config)#ap dot11 24ghz rrm channel
cleanair-event sensitivity high
non-Wi–Fi interference as indicated by the
AQ value.
• High—Specifies the most sensitivity to
non-Wi–Fi interference as indicated by the
AQ value.
• Low—Specifies the least sensitivity to
non-Wi–Fi interference as indicated by the
AQ value.
• Medium—Specifies medium sensitivity
to non-Wi–Fi interference as indicated by
the AQ value.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
898
CleanAir
Verifying CleanAir Parameters
show ap dot11 24ghz cleanair device type Displays all the Bluetooth BLE beacons for the 2.4-GHz
ble-beacon band.
show ap dot11 24ghz cleanair device type Displays CleanAir interferers of type BT Discovery for
bt-discovery the 2.4-GHz band.
show ap dot11 24ghz cleanair device type bt-link Displays CleanAir interferers of type BT Link for the
2.4-GHz band.
show ap dot11 24ghz cleanair device type canopy Displays CleanAir interferers of type Canopy for the
2.4-GHz band.
show ap dot11 24ghz cleanair device type cont-tx Displays CleanAir interferers of type Continuous
transmitter for the 2.4-GHz band.
show ap dot11 24ghz cleanair device type Displays CleanAir interferers of type DECT Like for the
dect-like 2.4-GHz band.
show ap dot11 24ghz cleanair device type fh Displays CleanAir interferers of type 802.11FH for the
2.4-GHz band.
show ap dot11 24ghz cleanair device type inv Displays CleanAir interferers of type Wi-Fi Inverted for
the 2.4-GHz band.
show ap dot11 24ghz cleanair device type jammer Displays CleanAir interferers of type Jammer for the
2.4-GHz band.
show ap dot11 24ghz cleanair device type Displays CleanAir interferers of type MW Oven for the
mw-oven 2.4-GHz band.
show ap dot11 24ghz cleanair device type nonstd Displays CleanAir interferers of type Wi-Fi inverted
channel for the 2.4-GHz band.
show ap dot11 24ghz cleanair device type Displays CleanAir interferers of type SuperAG for the
superag 2.4-GHz band.
show ap dot11 24ghz cleanair device type tdd-tx Displays CleanAir interferers of type TDD Transmit for
the 2.4-GHz band.
show ap dot11 24ghz cleanair device type video Displays CleanAir interferers of type Video Camera for
the 2.4-GHz band.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
899
CleanAir
Monitoring Interference Devices
This example shows how to enable an EDRRM CleanAir event in the 2.4-GHz band and configure high
sensitivity to non-Wi–Fi interference:
Device#configure terminal
Device(config)#ap dot11 24ghz rrm channel cleanair-event
Device(config)#ap dot11 24ghz rrm channel cleanair-event sensitivity high
Device(config)#end
This example shows how to enable an access point in the monitor mode:
Device#ap name <ap-name> mode monitor
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
900
CleanAir
CleanAir FAQs
CleanAir FAQs
Q. Multiple access points detect the same interference device. However, the device shows them as separate
clusters or different suspected devices clustered together. Why does this happen?
A. Access points must be RF neighbors for the device to consider merging the devices that are detected by
these access points. An access point takes time to establish neighbor relationships. A few minutes after
the device reboots or after there is a change in the RF group, and similar events, clustering will not be
very accurate.
<snippet>
Nearby APs
AP 0C85.259E.C350 slot 0 : -12 dBm on 1 (10.10.0.5)
AP 0C85.25AB.CCA0 slot 0 : -24 dBm on 6 (10.10.0.5)
AP 0C85.25C7.B7A0 slot 0 : -26 dBm on 11 (10.10.0.5)
AP 0C85.25DE.2C10 slot 0 : -24 dBm on 6 (10.10.0.5)
AP 0C85.25DE.C8E0 slot 0 : -14 dBm on 11 (10.10.0.5)
AP 0C85.25DF.3280 slot 0 : -31 dBm on 6 (10.10.0.5)
AP 0CD9.96BA.5600 slot 0 : -44 dBm on 6 (10.0.0.2)
AP 24B6.5734.C570 slot 0 : -48 dBm on 11 (10.0.0.2)
<snippet>
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
901
CleanAir
CleanAir FAQs
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
902
CHAPTER 94
Bluetooth Low Energy
• Information About Bluetooth Low Energy, on page 903
• Enabling Bluetooth Low Energy Beacon (GUI), on page 904
• Enabling Bluetooth Low Energy Beacon, on page 904
Note This feature is not related to the Indoor IoT Services feature set that is part of Cisco DNA Spaces.
This feature describes how Access Points and Catalyst 9800 can detect BLE devices as wireless interferers
using Clean Air - not the BLE radio that is available on some Access Point models. This feature is not
meant to be used for BLE-based asset tracking, environmental monitoring, or tag management use cases,
which are powered using Cisco DNA Spaces.
For full feature functionality of how BLE-related use cases are delivered in the Cisco solution, refer to
DNA Spaces configuration guides for Indoor IoT services.
Bluetooth low energy (BLE) is a wireless personal area network technology aimed at enhancing location
services for mobile devices. The small bluetooth tag devices placed at strategic locations transmit universally
unique identifiers (UUIDs) and, Major and Minor fields as their identity. These details are picked up by
bluetooth-enabled smartphones and devices. The location information of these devices are sent to the
corresponding back-end server. Relevant advertisements and other important information are then pushed to
the devices using this location-specific information.
By treating a tag device as an interferer and using the existing system capabilities, such as interference location,
the tag device can be located on a map display in a wireless LAN deployment and its movement monitored.
Besides this, information on missing tags can also be obtained. This feature can determine rogue and malicious
tags using the unique identifier associated with each tag (or family of tags) against a predetermined allowed
list from a customer. Using the management function, alerts can be displayed or emailed based on rogue tags,
missing tags, or moved tags.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
903
CleanAir
Enabling Bluetooth Low Energy Beacon (GUI)
• Cisco CleanAir feature is only supported on Cisco Aironet 3700 Series Access Points with Hyperlocation
module RM3010. The BLE feature on Wave 2 and Wi-Fi 6 APs works in a different manner (through
cloud beacon center) and is not covered by this feature.
Areas of Use
Since the BLE feature provides granular location details of devices (smart phones or bluetooth-enabled devices)
that helps push context-sensitive advertising and other information to users. Possible areas of application
include retail stores, museums, zoo, healthcare, fitness, security, advertising, and so on.
Step 1 Choose Configuration > Radio Configurations > CleanAir > 2.4 GHz Band > General.
Step 2 Check the Enable CleanAir check box.
Step 3 From the Available Interference Types list, select and move BLE Beacon to the Interference Types to
Detect list.
Step 4 Click Apply.
Procedure
Step 2 [no] ap dot11 24ghz cleanair device Enables the BLE feature on the 802.11b
[ble-beacon] network. Use the no form of the command to
disable BLE feature on the 802.11b network.
Example:
Controller(config)# ap dot11 24ghz
cleanair device ble-beacon
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
904
CleanAir
Enabling Bluetooth Low Energy Beacon
Step 4 show ap dot11 24ghz cleanair config (Optional) Displays the BLE beacon
configuration.
Example:
Controller# show ap dot11 24ghz cleanair
config
Microwave
Oven........................... : Enabled
BLE
Beacon............................... :
Enabled
Step 5 show ap dot11 24ghz cleanair device type (Optional) Displays the BLE beacon device-type
ble-beacon information.
Example:
Controller# show ap dot11 24ghz cleanair
device type ble-beacon
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
905
CleanAir
Enabling Bluetooth Low Energy Beacon
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
906
CHAPTER 95
Spectrum Intelligence
• Spectrum Intelligence, on page 907
• Configuring Spectrum Intelligence, on page 908
• Verifying Spectrum Intelligence Information, on page 908
Spectrum Intelligence
The Spectrum Intelligence feature scans for non-Wi-Fi radio interference on 2.4-GHz and 5-GHz bands.
Spectrum intelligence provides basic functions to detect interferences of three types, namely microwave,
continuous wave (like video bridge and baby monitor), wi-fi and frequency hopping (bluetooth and
frequency-hopping spread spectrum (FHSS) cordless phone).
The following Cisco access points (APs) support Spectrum Intelligence feature:
• Cisco Catalyst 9115 Series Wi-Fi 6 APs
• Cisco Aironet 1852E/I APs
• Cisco Aironet 1832I APs
• Cisco Aironet 1815W/T/I/M APs
• Cisco Aironet 1810W/T APs
• Cisco Aironet 1800I/S APs
• Cisco Aironet 1542D/I APs
Note You must enable Spectrum Intelligence feature on the Cisco Aironet 1832 and 1852 series APs to get
radio details, such as noise, air-quality, interference, and radio utilization on the Cisco DNA Center
Assurance AP health.
Restrictions
• SI APs only report a single interference type in Local mode.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
907
CleanAir
Configuring Spectrum Intelligence
• SI does not support high availability for air quality or interference reports. High Availability is not
supported because interference report/device reported will not be copied to standby after switchover. We
expect AP to send it again, if at all interferer is still there.
• Spectrum Intelligence detects only three types of devices:
• Microwave
• Continuous wave—(video recorder, baby monitor)
• SI-FHSS—(Bluetooth, Frequency hopping Digital European Cordless Telecommunications (DECT)
phones)
Procedure
SI Solution...................................... : Enabled
Interference Device Settings:
SI_FHSS.................................. : Enabled
Interference Device Types Triggering Alarms:
SI_FHSS.................................. : Disabled
To display SI interferers of type Continuous transmitter for a 2.4-GHz band, use the following command:
Device# show ap dot11 24ghz SI device type cont_tx
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
908
CleanAir
Verifying Spectrum Intelligence Information
DevID = Device ID
AP type = CA, clean air, SI spectrum intelligence
To display 802.11a interference devices information for the given AP for 5-GHz, use the following command:
Device# show ap dot11 5ghz SI device type ap
To display all Cisco CleanAir interferers for a 2.4-GHz band, use the following command:
Device# show ap dot11 24ghz cleanair device type all
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
909
CleanAir
Verifying Spectrum Intelligence Information
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
910
PA R T XII
Mesh Access Points
• Mesh Access Points, on page 913
CHAPTER 96
Mesh Access Points
• Introduction to the Mesh Network, on page 914
• Restrictions for Mesh Access Points, on page 915
• MAC Authorization, on page 916
• Preshared Key Provisioning, on page 916
• EAP Authentication, on page 916
• Bridge Group Names, on page 917
• Background Scanning, on page 918
• Mesh Backhaul at 2.4 GHz and 5 GHz , on page 918
• Dynamic Frequency Selection, on page 918
• Country Codes, on page 919
• Intrusion Detection System, on page 919
• Mesh Interoperability Between Controllers, on page 919
• Mesh Convergence, on page 919
• Ethernet Bridging, on page 920
• Multicast Over Mesh Ethernet Bridging Network, on page 921
• Radio Resource Management on Mesh, on page 921
• Air Time Fairness on Mesh, on page 922
• Spectrum Intelligence for Mesh, on page 923
• Indoor Mesh Interoperability with Outdoor Mesh, on page 923
• Workgroup Bridge, on page 923
• Link Test, on page 923
• Mesh Daisy Chaining, on page 924
• Mesh Leaf Node, on page 924
• Flex+Bridge Mode, on page 925
• Backhaul Client Access, on page 925
• Configuring MAC Authorization (GUI), on page 925
• Configuring MAC Authorization (CLI), on page 926
• Configuring MAP Authorization - EAP (GUI), on page 927
• Configuring MAP Authorization (CLI), on page 928
• Configuring PSK Provisioning (CLI), on page 928
• Configuring a Bridge Group Name (GUI), on page 930
• Configuring a Bridge Group Name (CLI), on page 930
• Configuring Background Scanning (GUI), on page 930
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
913
Mesh Access Points
Introduction to the Mesh Network
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
914
Mesh Access Points
Restrictions for Mesh Access Points
In the new configuration model, the controller has a default mesh profile. This profile is mapped to the default
AP-join profile, which is in turn is mapped to the default site tag. If you are creating a named mesh profile,
ensure that these mappings are put in place, and the corresponding AP is added to the corresponding site-tag.
• Indoor APs
• Cisco Aironet 1700 Access Points
• Cisco Aironet 1815m Access Points
• Cisco Aironet 2700 Access Points
• Cisco Aironet 3700 Access Points
Note Only Root APs support SSO. MAPs will disconnect and rejoin after SSO.
The AP Stateful Switch Over (SSO) feature allows the access point (AP) to establish a CAPWAP tunnel
with the Active controller and share a mirror copy of the AP database with the Standby controller. The
overall goal for the addition of AP SSO support to the controller is to reduce major downtime in wireless
networks due to failure conditions that may occur due to box failover or network failover.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
915
Mesh Access Points
MAC Authorization
MAC Authorization
You must enter the MAC address of an AP in the controller to make a MAP join the controller. The controller
responds only to those CAPWAP requests from MAPs that are available in its authorization list. Remember
to use the MAC address provided at the back of the AP.
MAC authorization for MAPs connected to the controller over Ethernet occurs during the CAPWAP join
process. For MAPs that join the controller over radio, MAC authorization takes place when the corresponding
AP tries to secure an adaptive wireless path protocol (AWPP) link with the parent MAP. The AWPP is the
protocol used in Cisco mesh networks.
The Cisco Catalyst 9800 Series Wireless Controller supports MAC authorization internally as well as using
an external AAA server.
EAP Authentication
Local EAP is an authentication method that allows users and wireless clients to be authenticated locally on
the controller. It is designed for use in remote offices that want to maintain connectivity with wireless clients
when the backend system gets disrupted or the external authentication server goes down. When you enable
local EAP, the controller serves as the authentication server and the local user database, which in turn, removes
dependence on an external authentication server. Local EAP retrieves user credentials from the local user
database or the LDAP backend database to authenticate users. Local EAP supports only the EAP-FAST
authentication method for MAP authentication between the controller and wireless clients.
Local EAP uses an LDAP server as its backend database to retrieve user credentials for MAP authentication
between the controller and wireless clients. An LDAP backend database allows the controller to query an
LDAP server for the credentials (username and password) of a particular user. These credentials are then used
to authenticate the user.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
916
Mesh Access Points
Bridge Group Names
Note If RADIUS servers are configured on the controller, the controller tries to authenticate the wireless
clients using the RADIUS servers first. Local EAP is attempted only if RADIUS servers are not found,
timed out, or were not configured.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
917
Mesh Access Points
Background Scanning
For Cisco Wave 1 APs, when you configure a preferred parent, ensure that you specify the MAC address of
the actual mesh neighbor for the desired parent. This MAC address is the base radio MAC address that has
the letter "f" as the final character. For example, if the base radio MAC address is 00:24:13:0f:92:00, then
you must specify 00:24:13:0f:92:0f as the preferred parent.
Device# ap name ap1 mesh parent preferred 00:24:13:0f:92:0f
For Cisco Wave 2 APs, when you configure a preferred parent, the MAC address is the base radio MAC
address that has "0x11" added to the last two characters. For example, if the base radio MAC address is
00:24:13:0f:92:00, then you must specify 00:24:13:0f:92:11 as the preferred parent.
Device# ap name ap1 mesh parent preferred 00:24:13:0f:92:11
Background Scanning
Mesh background scanning improves convergence time, and reliability and stability of parent selection. With
the help of the Background Scanning feature, a MAP can find and connect with a better potential parent across
channels, and maintain its uplink with the appropriate parent all the time.
When background scanning is disabled, a MAP has to scan all the channels of the regulatory domain after
detecting a parent loss in order to find a new parent and go through the authentication process. This delays
the time taken for the mesh AP to connect back to the controller.
When background scanning is enabled, a MAP can avoid scanning across the channels to find a parent after
detecting a parent loss, and select a parent from the neighbor list and establish the AWPP link.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
918
Mesh Access Points
Country Codes
Country Codes
Controllers and APs are designed for use in many countries having varying regulatory requirements. The
radios within the APs are assigned to a specific regulatory domain at the factory (such as -E for Europe), but
the country code enables you to specify a particular country of operation (such as FR for France or ES for
Spain). Configuring a country code ensures that each radio’s broadcast frequency bands, interfaces, channels,
and transmit power levels are compliant with country-specific regulations.
In certain countries, there is a difference in the following for indoor and outdoor APs:
• Regulatory domain code
• Set of channels supported
• Transmit power level
Note For seamless interoperability, AireOS controller and the Cisco Catalyst 9800 Series Wireless Controller
should be in the same mobility group and use the image versions that support IRCM.
Mesh Convergence
Mesh convergence allows MAPs to reestablish connection with the controller, when it loses backhaul connection
with the current parent. To improve the convergence time, each mesh AP maintains a subset of channels that
is used for future scan-seek and to identify a parent in the neighbor list subset.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
919
Mesh Access Points
Noise-Tolerant Fast
Standard 21 / 3 seconds
Fast 7 / 3 seconds
Noise-tolerant-fast 21 / 3 seconds
Noise-Tolerant Fast
Noise-tolerant fast detection is based on the failure to get a response for an AWPP neighbor request, which
evaluates the current parent every 21 seconds in the standard method. Each neighbor is sent a unicast request
every 3 seconds along with a request to the parent. Failure to get a response from the parent initiates either a
roam if neighbors are available on the same channel or a full scan for a new parent.
Ethernet Bridging
For security reasons, the Ethernet port on all the MAPs are disabled by default. They can be enabled only by
configuring Ethernet bridging on the root and its respective MAP.
Both tagged and untagged packets are supported on secondary Ethernet interfaces.
In a point-to-point bridging scenario, a Cisco Aironet 1500 Series MAP can be used to extend a remote network
by using the backhaul radio to bridge multiple segments of a switched network. This is fundamentally a
wireless mesh network with one MAP and no WLAN clients. Just as in point-to-multipoint networks, client
access can still be provided with Ethernet bridging enabled, although if bridging between buildings, MAP
coverage from a high rooftop might not be suitable for client access. To use an Ethernet-bridged application,
enable the bridging feature on the RAP and on all the MAPs in that sector.
Ethernet bridging should be enabled for the following scenarios:
• Use mesh nodes as bridges.
• Connect Ethernet devices, such as a video camera on a MAP using its Ethernet port.
Note Ensure that Ethernet bridging is enabled for every parent mesh AP taking the path from the mesh AP
to the controller.
In a mesh environment with VLAN support for Ethernet bridging, the secondary Ethernet interfaces on MAPs
are assigned a VLAN individually from the controller. All the backhaul bridge links, both wired and wireless,
are trunk links with all the VLANs enabled. Non-Ethernet bridged traffic, as well as untagged Ethernet bridged
traffic travels along the mesh using the native VLAN of the APs in the mesh. It is similar for all the traffic to
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
920
Mesh Access Points
Multicast Over Mesh Ethernet Bridging Network
and from the wireless clients that the APs are servicing. The VLAN-tagged packets are tunneled through
AWPP over wireless backhaul links.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
921
Mesh Access Points
Air Time Fairness on Mesh
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
922
Mesh Access Points
Spectrum Intelligence for Mesh
Workgroup Bridge
A workgroup bridge (WGB) is used to connect wired networks over a single wireless segment by informing
the corresponding MAP of all the clients that the WGB has on its wired segment via IAPP messages. In
addition to the IAPP control messages, the data packets for WGB clients contain an extra MAC address in
the 802.11 header (four MAC headers, versus the normal three MAC data headers). The extra MAC in the
header is the address of the workgroup bridge itself. This extra MAC address is used to route a packet to and
from the corresponding clients.
APs can be configured as workgroup bridges. Only one radio interface is used for controller connectivity,
Ethernet interface for wired client connectivity, and other radio interface for wireless client connectivity.
In Cisco Catalyst 9800 Series Wireless Controller, WGB acts as a client association, with the wired clients
behind WGB supported for data traffic over the mesh network. Wired clients with different VLANs behind
WGB are also supported.
Link Test
A link test is used to determine the quality of the radio link between two devices. Two types of link-test
packets are transmitted during a link test: request and response. Any radio receiving a link-test request packet
fills in the appropriate text boxes and echoes the packet back to the sender with the response type set.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
923
Mesh Access Points
Mesh Daisy Chaining
The radio link quality in the client-to-access point direction can differ from that in the access point-to-client
direction due to the asymmetrical distribution of the transmit power and receive sensitivity on both sides. Two
types of link tests can be performed: a ping test and a CCX link test.
With the ping link test, the controller can test link quality only in the client-to-access point direction. The RF
parameters of the ping reply packets received by the access point are polled by the controller to determine the
client-to-access point link quality.
With the CCX link test, the controller can also test the link quality in the access point-to-client direction. The
controller issues link-test requests to the client, and the client records the RF parameters (received signal
strength indicator [RSSI], signal-to-noise ratio [SNR], and so on). of the received request packet in the response
packet. Both the link-test requestor and responder roles are implemented on the access point and controller.
Not only can the access point or controller initiate a link test to a CCX v4 or v5 client, but a CCX v4 or v5
client can initiate a link test to the access point or controller.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
924
Mesh Access Points
Flex+Bridge Mode
Flex+Bridge Mode
Flex+Bridge mode is used to enable FlexConnect capabilities on mesh (bridge mode) APs. Mesh APs inherit
VLANs from the root AP that is connected to it.
Any EWC capable AP in Flex mode connected to a MAP, should be in CAPWAP mode (AP-type CAPWAP).
You can enable or disable VLAN trunking and configure a native VLAN ID on each AP for any of the
following modes:
• FlexConnect
• Flex+Bridge (FlexConnect+Mesh)
Note Backhaul Client Access is disabled by default. After the Backhaul Client Access is enabled, all the
MAPs, except subordinate AP and its child APs in daisy-chained deployment, reboot.
Step 1 Choose Configuration > Security > AAA > AAA Advanced > Device Authentication.
Step 2 Click Add.
The Quick Step: MAC Filtering window is displayed.
Step 3 In the Quick Step: MAC Filtering window, complete the following:
a) Enter the MAC Address.
b) Choose the Attribute List Name from the drop-down list.
c) Choose the WLAN Profile Name from the drop-down list.
d) Click Apply to Device.
Step 4 Choose Configuration > Security > AAA > AAA Method List > Authorization.
Step 5 Click Add.
The Quick Step: AAA Authorization window is displayed.
Step 6 In the Quick Step: AAA Authorization window, complete the following:
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
925
Mesh Access Points
Configuring MAC Authorization (CLI)
Procedure
Step 3 aaa authorization credential-download Sets an authorization method list to use local
method-name local credentials.
Example:
Device(config)# aaa authorization
credential-download list1 local
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
926
Mesh Access Points
Configuring MAP Authorization - EAP (GUI)
Step 5 wireless profile mesh profile-name Configures a mesh profile and enters mesh
profile configuration mode.
Example:
Device(config)# wireless profile mesh
mesh1
Step 6 method authorization method-name Configures the authorization method for mesh
AP authorization.
Example:
Device(config-wireless-mesh-profile)#
method authorization auth1
Step 1 Choose Configuration > Security > AAA > AAA Method List > Device Authentication.
Step 2 Click Add.
Step 3 Enter Method List Name.
Step 4 Choose Type as dot1x and Group Type from the the drop-down lists.
dot1x
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
927
Mesh Access Points
Configuring MAP Authorization (CLI)
Procedure
Step 3 wireless profile mesh profile--name local Sets an authorization method list to use local
credentials.
Example:
Device(config)# wireless profile mesh
mesh1
Step 4 security eap server-group-name Configures the mesh security EAP/PSK for
mesh AP.
Example:
Device(config-wireless-mesh-profile)#
security eap / psk
Step 5 method authentication method-name Configures the authentication method for mesh
AP authentication.
Example:
Device(config-wireless-mesh-profile)#
method authentication auth1
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
928
Mesh Access Points
Configuring PSK Provisioning (CLI)
Note • PSKs are saved across reboots in the controller as well as on the corresponding mesh AP.
• A controller can have total of five PSKs and one default PSK.
• A mesh AP deletes its provisioned PSK only on factory reset.
• A mesh AP never uses the default PSK after receiving the first provisioned PSK.
Procedure
Step 2 wireless mesh security psk provisioning Configures the security method for wireless as
PSK.
Example:
Device(config)# wireless mesh security Note The provisioned PSK is pushed only
psk provisioning to those APs that are configured with
PSK as the mesh security method.
Step 3 wireless mesh security psk provisioning key Configures a new PSK for mesh APs.
index {0 | 8} pre-shared-key description
Example:
Device(config)# wireless mesh security
psk provisioning key 1 0 secret
secret-key
Step 4 wireless mesh security psk provisioning Enables default PSK-based authentication.
default-psk
Example:
Device(config)# wireless mesh security
psk provisioning default-psk
Step 5 wireless mesh security psk provisioning inuse Specifies the PSK to be actively used.
index
Note You should explicitly set the in-use
Example: key index in the global configuration
Device(config)# wireless mesh security pointing to the PSK index.
psk provisioning inuse 1
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
929
Mesh Access Points
Configuring a Bridge Group Name (GUI)
Procedure
Step 2 wireless profile mesh profile-name Configures a mesh profile and enters mesh
profile configuration mode.
Example:
Device(config)# wireless profile mesh
mesh1
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
930
Mesh Access Points
Configuring Background Scanning
Step 2 wireless profile mesh profile-name Configures a mesh profile and enters mesh
profile configuration mode.
Example:
Device(config)# wireless profile mesh
mesh1
Note Backhaul client access is disabled by default. After it is enabled, all the MAPs, except subordinate AP
and its child APs in daisy-chained deployment, reboot.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
931
Mesh Access Points
Configuring Wireless Backhaul Data Rate (CLI)
Follow the procedure given below to enable backhaul client access on a mesh profile:
Procedure
Step 2 wireless profile mesh profile-name Configures a mesh profile and enters mesh
profile configuration mode.
Example:
Device(config)# wireless profile mesh
mesh1
Note You can configure backhaul data rate, preferably, through the mesh profile. In certain cases, where a
specific data rate is needed, use the command to configure the data rate per AP.
Follow the procedure given below to configure wireless backhaul data rate in privileged EXEC mode or in
mesh profile configuration mode.
Procedure
Step 2 ap name ap-name mesh backhaul rate {auto Configures backhaul transmission rate.
| dot11abg | dot11ac |dot11n}
Example:
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
932
Mesh Access Points
Configuring Dynamic Frequency Selection (CLI)
Step 3 wireless profile mesh profile-name Configures a mesh profile and enters mesh
profile configuration mode.
Example:
Device(config)# wireless profile mesh
mesh1
Step 4 backhaul rate dot11 {24ghz | 5ghz}dot11n Configures backhaul transmission rate.
RATE_6M
Note Note that the rate configured on the
Example: AP (step 2) should match with the
Device(config-wireless-mesh-profile)# rate configured on the mesh profile
backhaul rate dot11 5ghz dot11n mcs 31 (step4).
Procedure
Step 2 wireless profile mesh profile-name Configures a mesh profile and enters mesh
profile configuration mode.
Example:
Device(config)# wireless profile mesh
mesh1
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
933
Mesh Access Points
Configuring the Intrusion Detection System (CLI)
Procedure
Step 2 wireless profile mesh profile-name Configures a mesh profile and enters mesh
profile configuration mode.
Example:
Device(config)# wireless profile mesh
mesh1
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
934
Mesh Access Points
Configuring Ethernet Bridging (CLI)
Note If you wish to have all the VLANs bridged (where bridge acts like a piece
of wire), then you must enable VLAN transparency, which allows all
VLANS to pass. If you choose to use VLAN transparent mode, it is best to
filter the VLANS on the wired side of the network to avoid unnecessary
traffic from flooding the network.
• The switch port to which the Root AP is connected should be configured as the trunk port for Ethernet
bridging to work.
• For Bridge mode APs, use the ap name name-of-rap mesh vlan-trunking native vlan-id command to
configure a trunk VLAN on the corresponding RAP. The Ethernet Bridging feature will not be enabled
on the AP without configuring this command.
• For Flex+Brigde APs, configure the native VLAN ID under the corresponding flex profile.
Procedure
Step 2 ap name ap-name mesh ethernet {0 | 1 | 2 | Configures the Ethernet port of the AP and sets
3}mode access vlan-id the mode as trunk.
Example:
Device# ap name ap1 mesh ethernet 1 mode
access 21
Step 3 ap name ap-name mesh ethernet {0 | 1 | 2 | Sets the native VLAN for the trunk port.
3}mode trunk vlan vlan-id
Example:
Device# ap name ap1 mesh ethernet 1 mode
trunk vlan native 21
Step 4 ap name ap-name mesh ethernet {0 | 1 | 2 | Configures the allowed VLANs for the trunk
3}mode trunk vlan allowed vlan-id port.
Example:
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
935
Mesh Access Points
Configuring Multicast Modes over Mesh
Procedure
Step 2 wireless profile mesh profile-name Configures a mesh profile and enters mesh
profile configuration mode.
Example:
Device(config)# wireless profile mesh
mesh1
Follow the procedure given below to enable RRM in the mesh backhaul:
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
936
Mesh Access Points
Selecting a Preferred Parent (GUI)
Procedure
Step 2 wireless mesh backhaul rrm Configures RRM on the mesh backhaul.
Example:
Device(config)# wireless mesh backhaul
rrm
Procedure
Step 2 ap name ap-name mesh parent preferred Configures mesh parameters for the AP and sets
mac-address the mesh-preferred parent MAC address.
Example:
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
937
Mesh Access Points
Changing the Role of an AP (GUI)
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
938
Mesh Access Points
Changing the Role of an AP (CLI)
Procedure
Step 2 ap name ap-name role {mesh-ap | root-ap} Changes the role for the Cisco bridge mode
APs. After the role change is triggered, the AP
Example:
reboots.
Device# #ap name ap1 root-ap
Step 2 ap name ap-name mesh block-child Sets the AP to work only as a leaf node. This
AP cannot be selected by other MAPs as a
Example:
parent MAP.
Device# #ap name ap1 mesh block-child
Note Use the no form of this command to
change it to a regular AP.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
939
Mesh Access Points
Configuring Subset Channel Synchronization
Procedure
Step 2 wireless mesh subset-channel-sync mac Configures subset channel synchronization for
a mobility group.
Example:
Device(config)# wireless mesh
subset-channel-sync
Step 1 Choose Configuration > Wireless > Access Points > LSC Provision.
Step 2 In the Add APs to LSC Provision List settings, click the Select File option to upload a CSV file that contains
AP details.
Step 3 Click Upload File.
Step 4 You can also use the AP MAC Address field to search for APs using the MAC address and add them. The
APs added to the provision list are displayed in the APs in Provision List list.
Step 5 Click Apply.
Step 6 Choose Configuration > Wireless > Mesh > Profiles
Step 7 Click Add.
Step 8 In the General tab, enter the Name of the mesh profile and check the LSC check box.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
940
Mesh Access Points
Provisioning LSC for Bridge-Mode and Mesh APs
Step 9 In the Advanced tab, under the Security settings, choose the authorization method from the Authorization
Method drop-down list.
Step 10 Click Apply to Device.
Follow the procedure given below to configure LSC for bridge-mode and mesh APs:
Procedure
Step 3 ap lsc-provision provision-list (Optional) Configures LSC provision for all the
APs in the provision list.
Example:
Device(config)# ap lsc-provision
provision-list
Step 4 aaa authentication dot1x auth-list radius Configures named authorization list for
group radius-server-grp downloading EAP credential from radius group
server.
Example:
Device(config)# aaa authentication dot1x
list1 radius group sg1
Step 5 wireless profile mesh profile-name Configures a mesh profile and enters mesh
profile configuration mode.
Example:
Device(config)# wireless profile mesh
mesh1
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
941
Mesh Access Points
Specifying the Backhaul Slot for the Root AP (GUI)
Procedure
Step 2 ap name rap-name mesh backhaul radio Sets the mesh backhaul radio slot.
dot11{24ghz | 5ghz} [slot slot-id]
Example:
Device# ap name rap1 mesh backhaul radio
dot11 24ghz slot 2
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
942
Mesh Access Points
Using a Link Test on Mesh Backhaul (GUI)
Note Use the test mesh linktest mac-address neighbor-ap-mac rate data-rate fps frames-per-second
frame-size frame-size command to perform link test from an AP.
Procedure
Step 2 ap name ap-name mesh linktest dest-ap-mac Sets link test parameters.
data-rate packet-per-sec packet-size
test-duration
Example:
Device# #ap name ap1 mesh linktest
F866.F267.7DFB 24 234 1200 200
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
943
Mesh Access Points
Configuring Battery State for Mesh AP (GUI)
Procedure
Step 2 wireless profile mesh profile-name Configures a mesh profile and enters mesh
profile configuration mode.
Example:
Device(config)# wireless profile mesh
mesh1
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
944
Mesh Access Points
Verifying Mesh Configuration
Step 2 wireless profile mesh profile-name Configures a mesh profile and enters the mesh
profile configuration mode.
Example:
Device(config)# wireless profile mesh
mesh1
Step 7 latency-threshold threshold range (Optional) Speficies the latency threshold. The
valid values range between 1 and 500
Example:
milliseconds.
Device(config-wireless-mesh-profile-fast-teardown)#
latency-threshold 20
Step 8 retries retry limit (Optional) Specifies the number of retries until
the gateway is considered unreachable. The
Example:
valid values range between 1 and 10.
Device(config-wireless-mesh-profile-fast-teardown)#
retries 1
Step 9 uplink-recovery-intervals recovery interval (Optional) Specifies the time during which root
access point uplink has to be stable to accept
Example:
child connections. The valid values range
Device(config-wireless-mesh-profile-fast-teardown)# between 1 and 3600 seconds.
uplink-recovery-intervals 1
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
945
Mesh Access Points
Verifying Mesh Configuration
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
946
Mesh Access Points
Verifying Mesh Configuration
For details about these commands, see the Cisco Catalyst 9800 Series Wireless Controller Command Reference
document.
MAC Authorization
Use the following show command to verify the MAC authorization configuration:
Device# show run aaa
aaa authentication dot1x CENTRAL_LOCAL local
aaa authorization credential-download CENTRAL_AUTHOR local
username 002cc8de4f31 mac
username 00425a0a53b1 mac
PSK Provisioning
Use the following show command to verify PSK provisioning configuration:
Device# show wireless mesh config
Mesh Config
Backhaul RRM : ENABLED
Mesh CAC : DISABLED
Outdoor Ext. UNII B Domain channels(for BH) : ENABLED
Mesh Ethernet Bridging STP BPDU Allowed : ENABLED
Rap Channel Sync : ENABLED
Index Description
------ ------------
1 key1
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
947
Mesh Access Points
Verifying Mesh Configuration
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
948
Mesh Access Points
Verifying Mesh Configuration
Ethernet Bridging
Use the following show command to verify ethernet bridging configuration:
Device# show wireless profile mesh detailed abc-mesh-profile
Mesh Profile Name : abc-mesh-profile
-------------------------------------------------
Description :
Bridge Group Name : bgn-abc
Strict match BGN : ENABLED
Amsdu : ENABLED
Background Scan : ENABLED
Channel Change Notification : DISABLED
Backhaul client access : ENABLED
Ethernet Bridging : ENABLED
Ethernet Vlan Transparent : DISABLED
Full Sector DFS : ENABLED
IDS : ENABLED
Multicast Mode : In-Out
...
Backhaul tx rate(802.11a) : 802.11n mcs15
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
949
Mesh Access Points
Verifying Mesh Configuration
Index Description
------ ------------
1 key1
[Sector 1]
-----------
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
950
Mesh Access Points
Verifying Mesh Configuration
AP Role Change
Use the following show command to verify AP role change configuration:
Device# show wireless mesh ap summary
AP Name AP Model BVI MAC BGN AP Role
------- -------- ------- --- -------
1542-RAP 1542D 002c.c8de.1338 bgn-abc Root AP
MAP-2700 2702I 500f.8095.01e4 bgn-abc Mesh AP
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
951
Mesh Access Points
Verifying Mesh Configuration
Index Description
------ ------------
1 key1
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
952
Mesh Access Points
Verifying Mesh Configuration
Configuration:
==============
Data rate: Mbps
Packets per sec: : 234
Packet Size: : 1200
Duration: : 200
Mesh CAC
Use the following show command to verify mesh CAC configuration:
Device# show wireless mesh config
Mesh Config
Backhaul RRM : ENABLED
Mesh CAC : DISABLED
Outdoor Ext. UNII B Domain channels(for BH) : ENABLED
Mesh Ethernet Bridging STP BPDU Allowed : ENABLED
Rap Channel Sync : ENABLED
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
953
Mesh Access Points
Verifying Mesh Configuration
Provisioned PSKs(Maximum 5)
Index Description
------ ------------
1 key1
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
954
PA R T XIII
VideoStream
• VideoStream, on page 957
CHAPTER 97
VideoStream
• Information about Media Stream, on page 957
• Prerequisites for Media Stream, on page 957
• How to Configure Media Stream, on page 958
• Monitoring Media Streams, on page 963
• Configuring the General Parameters for a Media Stream (GUI), on page 963
• Adding Media Stream (CLI), on page 964
• Enabling a Media Stream per WLAN (GUI), on page 965
• Enabling a Media Stream per WLAN (CLI), on page 965
• Configuring the General Parameters for a Media Stream (GUI), on page 966
• Configuring the General Parameters for a Media Stream (CLI), on page 966
• Configuring Multicast Direct Admission Control (GUI), on page 967
• Configuring Multicast Direct Admission Control (CLI), on page 967
• Create and Attach Policy-based QoS Profile, on page 969
• Viewing Media Stream Information, on page 974
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
957
VideoStream
How to Configure Media Stream
Step 7 wireless media-stream group name startIp Configures each media stream and its
endIp parameters such as expected multicast
destination addresses, stream bandwidth
Example:
consumption, and stream-priority parameters.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
958
VideoStream
Configuring Media Stream for 802.11 Bands (CLI)
Step 2 ap dot11 {24ghz | 5ghz } media-stream Configures whether media stream (multicast
multicast-direct to unicast ) is allowed for the 802.11 band.
You must disable to 802.11 network to enable
Example:
the mediastream.
Device(config)#ap dot11 24ghz
media-stream multicast-direct
Step 3 ap dot11 {24ghz | 5ghz } media-stream Optional. Configures the redirection of unicast
video-redirect video traffic to the best-effort queue.
Example:
Device(config)#ap dot11 24ghz
media-stream video-redirect
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
959
VideoStream
Configuring Media Stream for 802.11 Bands (CLI)
Step 5 ap dot11 {24ghz | 5ghz } media-stream Configures the maximum number of allowed
multicast-direct client-maximum value media streams per individual client. The
maximum is 15 and the default is 0. The value
Example:
of 0 denotes unlimited streams.
Device(config)#ap dot11 24ghz
media-stream multicast-direct client-max
15
Step 6 ap dot11 {24ghz | 5ghz } media-stream Configures maximum number of radio streams.
multicast-direct radio-maximum value The valid range is from 1 to 20. Default is 0.
The value of 0 denotes unlimited streams.
Example:
Device(config)#ap dot11 24ghz
media-stream multicast-direct
radio-maximum 20
Step 7 ap dot11 {24ghz | 5ghz } cac multimedia Configures maximum media (voice + video)
max-bandwidth bandwidth bandwidth, in percent. The range is between
5-85%.
Example:
Device(config)#ap dot11 24ghz cac
multimedia max-bandwidth 60
Step 8 ap dot11 {24ghz | 5ghz } cac media-stream Configures the minimum PHY rate needed for
multicast-direct min-client-rate dot11_rate a client to send a media stream as unicast.
Clients communicating below this rate will not
Example:
receive the media stream as a unicast flow.
Device(config)#ap dot11 24ghz cac Typically, this PHY rate is equal to or higher
media-stream multicast-direct
min_client_rate
than the rate at which multicast frames are sent.
Step 9 ap dot11 {24ghz | 5ghz } cac media-stream Configures Call Admission Control (CAC)
parameters for media stream access category.
Example:
Device(config)#ap dot11 5ghz cac
media-stream
Step 10 ap dot11 {24ghz | 5ghz } cac multimedia Configures CAC parameters for media access
category: used for voice and video.
Example:
Device(config)#ap dot11 5ghz cac
multimedia
Step 11 ap dot11 {24ghz | 5ghz } cac voice Configures CAC parameters for voice access
category.
Example:
Device(config)#ap dot11 5ghz cac voice
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
960
VideoStream
Configuring a WLAN to Stream Video(GUI)
Step 1 Choose Configuration > Wireless > WLANs > Wireless Networks.
Step 2 Select a WLAN to view the Edit WLAN window.
Step 3 Click Advanced tab.
Step 4 Check the Media Stream Multicast-Direct check box to enable the feature.
Step 5 Click Update & Apply to Device.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
961
VideoStream
Deleting a Media Stream (GUI)
Procedure
Step 2 no wireless media-stream group Deletes the media stream that bears the name
media_stream_name mentioned in the command.
Example:
Device(config)#no wireless media-stream
grp1
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
962
VideoStream
Monitoring Media Streams
Commands Description
show wireless media-stream client detail group Displays media stream client details of the particular
name group.
show wireless media-stream client summary Displays the media stream information of all the clients.
show wireless media-stream group detail group Displays the media stream configuration details of the
name particular group.
show wireless media-stream group summary Displays the media stream configuration details of all the
groups.
show wireless media-stream message details Displays the session announcement message details.
show ap dot11 {24ghz | 5ghz} media-stream rrc Displays 802.11 media Resource-Reservation-Control
configurations.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
963
VideoStream
Adding Media Stream (CLI)
Step 4 policy {admit |deny } Configure the media stream admission policy.
Example:
Device(media-stream)# policy admit
Step 8 priority priority-value Sets the priority value. The valid range is from
1-8, with 1 being the lowest.
Example:
Device(media-stream)# priority 6
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
964
VideoStream
Enabling a Media Stream per WLAN (GUI)
Procedure
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
965
VideoStream
Configuring the General Parameters for a Media Stream (GUI)
Procedure
Step 2 wireless media-stream message {URL url Configures various message configuration
|email email-address |phone phone-no |notes parameters, such as phone, URL, email, and
notes } notes.
Example:
Device(config)# wireless media-stream
message url www.xyz.com
Step 3 wireless media-stream multicast-direct Enables multicast direct globally for local mode.
Example: Note This configuration will not impact
Device(config)# wireless media-stream flex and fabric media-stream
multicast-direct configurations.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
966
VideoStream
Configuring Multicast Direct Admission Control (GUI)
Procedure
Step 3 ap dot11 {24ghz | 5ghz } media-stream Configures the redirection of the unicast video
video-redirect traffic to best-effort queue.
Example:
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
967
VideoStream
Configuring Multicast Direct Admission Control (CLI)
Step 4 ap dot11 {24ghz | 5ghz } cac media-stream Enables admission control on the media-stream
acm access category.
Example:
Device(config)# ap dot11 24ghz cac
media-stream acm
Step 5 ap dot11 {24ghz | 5ghz } cac media-stream Configures the maximum media bandwidth,
max-bandwidth bandwidth in percent. The range is between 5-85%.
Example:
Device(config)# ap dot11 24ghz cac
media-stream max-bandwidth 65
Step 6 ap dot11 {24ghz | 5ghz } cac multimedia Configures the maximum bandwidth allocated
max-bandwidth bandwidth to Wi-Fi Multimedia (WMM) clients for
media. The range is between 5-85%.
Example:
Device(config)# ap dot11 24ghz cac
multimedia max-bandwidth 65
Step 7 ap dot11 {24ghz | 5ghz } cac media-stream Configures the minimum PHY rate needed for
multicast-direct min-client-rate dot11Rate a client to receive media stream as unicast.
Clients communicating below this rate will not
Example:
receive the media stream as a unicast flow.
Device(config)# ap dot11 24ghz cac Typically, this PHY rate is equal to or higher
media-stream multicast-direct
min-client-rate 800 than the rate at which multicast frames are sent.
Step 8 ap dot11 {24ghz | 5ghz } cac media-stream Configures CAC parameter maximum retry
multicast-direct max-retry-percent percent for multicast-direct streams.
retryPercent
Example:
Device(config)# ap dot11 24ghz cac
media-stream multicast-direct
max-retry-percent 50
Step 9 ap dot11 {24ghz | 5ghz } media-stream Configures the maximum number of radio
multicast-direct radio-maximum value streams. The range is from 1 to 20. Default is
0. Value 0 denotes unlimited streams.
Example:
Device(config)# ap dot11 24ghz
media-stream multicast-direct
radio-maximum 10
Step 10 ap dot11 {24ghz | 5ghz } media-stream Configures the maximum number of allowed
multicast-direct client-maximum value media streams per individual client. The
maximum is 15 and the default is 0. Value 0
Example:
denotes unlimited streams.
Device(config)# ap dot11 24ghz
media-stream multicast-direct
client-maximum 12
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
968
VideoStream
Create and Attach Policy-based QoS Profile
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
969
VideoStream
Create a QoS Profile (CLI)
Step 6 conform-action drop Configures the action when the rate is less than
the conform burst.
Example:
Device(config-pmap-c-police)#
conform-action drop
Step 7 exceed-action drop Configures the action when the rate is within
the conform and conform plus exceed burst.
Example:
Device(config-pmap-c-police)#
exceed-action drop
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
970
VideoStream
Create a Service Template (GUI)
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
971
VideoStream
Map the Service Template to the Policy Map (GUI)
Step 6 service-policy qos output qos-policy Configures an output QoS policy for the client.
Example:
Device(config-service-template)#
service-policy qos output
QoS_Drop_Youtube
Step 2 parameter-map type subscriber Specifies the parameter map type and name.
attribute-to-service parameter-map-name
Example:
Device(config)# parameter-map type
subscriber attribute-to-service
QoS-Policy_Map-param
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
972
VideoStream
Map the Service Template to the Policy Map (CLI)
Step 7 policy-map type control subscriber Specifies the policy map type.
policy-map-name
Example:
Device(config)# policy-map type control
subscriber QoS-Policy_Map
Step 8 event identity-update match-all Specifies the match criteria to the policy map.
Example:
Device(config-event-control-policymap)#
event identity-update match-all
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
973
VideoStream
Map the Policy Map (GUI)
Step 1 Choose Configuration > Security > Local Policy > Policy Map tab.
Step 2 Click Add.
Step 3 Enter a name in the Policy Map Name text field.
Step 4 Click Add to add the matching criteria information.
Step 5 Choose the service template from the Service Template drop-down list.
Step 6 Choose the filters from Device Type, User Role, User Name, OUI and MAC Address drop-down lists.
Step 7 Click Add Criteria
Step 8 Click Apply to Device.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
974
VideoStream
Viewing Media Stream Information
To view media stream general information and status, use the following commands:
Number of Groups:: 4
To view the details of a particular media stream, use the show wireless media-stream client detail
media_stream_name command:
Device# show wireless media-stream group detail uttest2
To view RRC information for a dot11 band, use the show ap dot11 {24ghz | 5ghz } mediastream
rrccommand:
Device# show ap dot11 5ghz media-stream rrc
Multicast-direct : Enabled
Best Effort : Disabled
Video Re-Direct : Disabled
Max Allowed Streams Per Radio : Auto
Max Allowed Streams Per Client : 5
Max Media-Stream Bandwidth : 5
Max Voice Bandwidth : 50
Max Media Bandwidth : 43
Min PHY Rate (Kbps) : 6000
Max Retry Percentage : 5
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
975
VideoStream
Viewing Media Stream Information
To view session announcement message details, use the show wireless media-stream message details
command:
To view the list of clients in the blocked list database, use the show ip igmp snooping igmpv2-tracking
command:
To view wireless client summary, use the show wireless media-stream client summary command:
To view details of a specific wireless media stream, use the show wireless media-stream client detailcommand:
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
976
PA R T XIV
Software-Defined Access Wireless
• Software-Defined Access Wireless, on page 979
• Encrypted Traffic Analytics, on page 989
CHAPTER 98
Software-Defined Access Wireless
• Information to Software-Defined Access Wireless, on page 979
• Configuring SD-Access Wireless, on page 982
• Verifying SD-Access Wireless, on page 987
The SD-Access solution combines the Cisco DNA Center software and fabric wireless controller funtionality.
In an SD-Access solution, a fabric site is composed of an independent set of fabric control plane nodes, edge
nodes, intermediate (transport only) nodes, and border nodes.
The following figure shows the components of a typical SD-Access Wireless. It consists of Fabric Border
Nodes (BN), Fabric Intermediate Nodes (IN), Fabric Edge Nodes (EN), Wireless Controller, Cisco DNA
Center, and Host Tracking Database (HDB).
This figure covers the following concepts:
• Cisco DNA Center: Is an open, software-driven architecture built on a set of design principles with the
objective of configuring and managing Cisco Catalyst 9800 Series Wireless Controllers.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
979
Software-Defined Access Wireless
Information to Software-Defined Access Wireless
• Wireless Controller (WLCs): The controller provides AP image and configuration management, client
session management and mobility. Additionally, it registers the mac address of wireless clients in the
host tracking database at the time of client join, as well as updates the location at the time of client roam.
• Shared Services Distribution (VSS): WLCs typically connect to a shared services distribution block
that is part of the underlay. The preferred distribution block has chassis redundancy and also the capability
to support L2 multichassis EtherChannel connections for link and platform redundancy to the WLCs.
• Underlay Network: The underlay network is defined by the physical switches used to deploy the
SD-Access network. The underlay implementation for SD-Access uses a well-designed Layer 3 foundation
inclusive of the campus edge switches to ensure performance, scalability, and high availability of the
network.
• Overlay Network: An overlay network is created on top of the underlay to create a virtualized network.
Multiple overlay networks can run across the same underlay network to support multitenancy through
virtualization. Each overlay network appears as a virtual routing and forwarding (VRF) instance for
connectivity to external networks.
• Border Node: These nodes connect traditional Layer 3 networks or different fabric domains to the
enterprise fabric domain. If there are multiple fabric domains, these nodes connect a fabric domain to
one or more fabric domains, which could be of the same or different type. These nodes are responsible
for translation of context from one fabric domain to another. When the encapsulation is the same across
different fabric domains, the translation of fabric context is generally 1:1. The fabric control planes of
two domains exchange reachability and policy information through this device.
• Control Plane Node: This allows the network to determine the location of a device or user. When the
EP ID of a host is learnt, other end points can query the database about the location of the host. The
flexibility of tracking subnets helps in summarization across domains and improves the scalability of the
database.
• Intermediate Node: Are part of the Layer 3 network used to interconnect the edge nodes to the border
nodes. Intermediate nodes route and transport IP traffic in fabric.
• Edge Node: These nodes are responsible for admitting, encapsulating or decapsulating, and forwarding
of traffic from the EPs. They lie at the perimeter of the fabric and are the first points of attachment of
the policy. EPs could be directly or indirectly attached to a fabric edge node using an intermediate Layer
2 network that lies outside the fabric domain. Traditional Layer 2 networks, wireless access points, or
end hosts are connected to fabric edge nodes.
• Access Points: AP applies all the wireless media specific features. For example, radio and SSID policies,
webauth punt, peer-to-peer blocking, and so on. It establishes CAPWAP control and data tunnel to
controller. It converts 802.11 data traffic from wireless clients to 802.3 and sends it to the access switch
with VXLAN encapsulation.
In this deployment scenario, the wireless controllers are connected to the border nodes using the Shared
Services Distribution (VSS). Here, VSS refers to the modular configuration switch. The fabric deployment
covers border nodes, intermediate nodes, and edge nodes. All the nodes are interconnected to each other using
Layer 3 connections. The laptops and access points receive the data traffic (IP connectivity) using Layer 2
connections.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
980
Software-Defined Access Wireless
Information to Software-Defined Access Wireless
Platform Support
Platforms Support
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
981
Software-Defined Access Wireless
Configuring SD-Access Wireless
Platforms Support
Multi-instance Support
Feature Support
IPv6 ACL for clients Yes. Open, 802.11x, WebbAuth, PSK WLANs, IPv6
address visibility are also supported.
AP Support
1542 Yes
1560 Yes
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
982
Software-Defined Access Wireless
Configuring Default Map Server (GUI)
wireless fabric
Step 1 Click Configuration > Wireless Plus > Fabric > Fabric Configuration.
Step 2 In the Map Server section, specify the IP address and preshared key details for Server 1.
Step 3 Optionally, you can specify the IP address and preshared key details for Server 2.
Step 4 Click Apply.
Procedure
Step 2 wireless fabric control-plane map-server-name Configures the default map server.
Example: Here, map-server-name defines a pair of map
Device(config)# wireless fabric servers.
control-plane map-server-name
Step 3 ip address ip-address key user_password Configures IP address for the default map
reenter_password server.
Example:
Device(config-wireless-cp)# ip address
200.0.0.0 key user-password user-password
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
983
Software-Defined Access Wireless
Configuring SD-Access Wireless Profile (GUI)
Procedure
Step 2 wireless profile fabric fabric-profile-name Configures the SD-Access wireless profile
parameters.
Example:
Device(config)# wireless profile fabric
fabric-profile-name
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
984
Software-Defined Access Wireless
Configuring Map Server in Site Tag (GUI)
Procedure
Procedure
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
985
Software-Defined Access Wireless
Configuring Map Server per L2-VNID (GUI)
Procedure
Step 2 wireless fabric name name l2-vnid Configures the map server to the VNID map
l2-vnid-value l3-vnid l3-vnid-value ip table.
network-ip subnet-mask control-plane-name
• name refers to the fabric name.
control-plane-name
Example: • l2-vnid-value refers to the L2 VNID value.
The valid range is from 0 to 16777215.
Device(config)# wireless fabric name
fabric_name l2-vnid 2 l3-vnid 2 ip • L3-vnid-value refers to the L3 VNID value.
122.220.234.0 255.255.0.0
control-plane-name sample-control-plane The valid range is from 0 to 16777215.
• control-plane-name refers to the control
plane name.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
986
Software-Defined Access Wireless
Verifying SD-Access Wireless
Commands Description
show wireless fabric summary Displays the fabric status.
show wireless fabric vnid mapping Displays all the VNID mapping details.
show wireless profile fabric detailed Displays the details of a given fabric profile name.
fabric_profile_name
show ap name AP_name config general Displays the general details of the Cisco AP.
show wireless client mac MAC_addr detail Displays the detailed information for a client by MAC
address.
show wireless tag site detailed site_tag Displays the detailed parameters for a site tag.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
987
Software-Defined Access Wireless
Verifying SD-Access Wireless
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
988
CHAPTER 99
Encrypted Traffic Analytics
• Information About Encrypted Traffic Analytics, on page 989
• Exporting Records to IPv4 Flow Export Destination, on page 990
• Configuring ETA Flow Export Destination (GUI), on page 990
• Enabling In-Active Timer, on page 991
• Enabling ETA on WLAN Policy Profile, on page 991
• Attaching Policy Profile to VLAN (GUI), on page 992
• Attaching Policy Profile to VLAN, on page 992
• Verifying ETA Configuration, on page 993
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
989
Software-Defined Access Wireless
Exporting Records to IPv4 Flow Export Destination
The wireless clients send data packets to the access point. The packets are then CAPWAP encapsulated and
sent to the controller. This means that the actual client data is in the CAPWAP payload. To apply ETA on the
client data, you need to strip the CAPWAP header before handing over the packet to the ETA module.
The ETA offers the following advantages:
• Enhanced telemetry based threat analytics.
• Analytics to identify malware.
Procedure
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
990
Software-Defined Access Wireless
Enabling In-Active Timer
Step 6 Choose the desired option from the Export Interface IP drop-down list.
Step 7 Choose any one of the sampling methods from the Sampling Method drop-down list. The available options
are Deterministic, Random, and Full Netflow.
Step 8 Enter a range for the sample. You must specify a value between 32 and 1032.
Step 9 Select the required interfaces/profile from the Available pane and move it to the Selected pane.
Step 10 Click the Save & Apply to Device button.
Procedure
Procedure
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
991
Software-Defined Access Wireless
Attaching Policy Profile to VLAN (GUI)
Procedure
Procedure
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
992
Software-Defined Access Wireless
Verifying ETA Configuration
Note The show platform software et-analytics global command does not display the ETA enabled wireless
client interfaces.
To view the ETA global state in datapath, use the following command:
Device# show platform hardware chassis active qfp feature et-analytics datapath runtime
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
993
Software-Defined Access Wireless
Verifying ETA Configuration
flag: False
cgacl w0 : n/a
cgacl w1 : n/a
Flow CFG information :
instance ID : 0x0
feature ID : 0x1
feature object ID : 0x1
chunk ID : 0xC
To view the ETA flow export in datapath, use the following command:
Device# show platform hardware chassis active qfp feature et-analytics datapath stats export
ET-Analytics Stats:
Flow statistics:
feature object allocs : 0
feature object frees : 0
flow create requests : 0
flow create matching : 0
flow create successful: 0
flow create failed, CFT handle: 0
flow create failed, getting FO: 0
flow create failed, malloc FO : 0
flow create failed, attach FO : 0
flow create failed, match flow: 0
flow create, aging already set: 0
flow ageout requests : 0
flow ageout failed, freeing FO: 0
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
994
Software-Defined Access Wireless
Verifying ETA Configuration
To view the ETA status in the wireless client detail, use the following command:
Device# show platform hardware chassis active qfp feature wireless wlclient datapath
<client_mac>
bssid_mac_addr: 58ac.7843.037f
Point of Attachment : 65497
Output vlanId : 160
wlan_output_uidb : -1
Wlclient Output flags : 9
Radio ID : 1
cgacl w0 : 0x0
cgacl w1 : 0x0
IPv6 addr number : 0
IPv6 addr learning : 0
To view clients in the ETA pending wireless client tree, use the following command:
Device# show platform hardware chassis active qfp feature wireless et-analytics
eta-pending-client-tree
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
995
Software-Defined Access Wireless
Verifying ETA Configuration
To view the ETA pending wireless client tree statistics, use the following command:
Device# show platform hardware chassis active qfp feature wireless et-analytics statistics
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
996
PA R T XV
VLAN
• Configuring VLANs, on page 999
• VLAN Groups, on page 1007
CHAPTER 100
Configuring VLANs
• Information About VLANs, on page 999
• How to Configure VLANs, on page 1002
• Monitoring VLANs, on page 1006
Supported VLANs
The controller supports VLANs in VTP client, server, and transparent modes. VLANs are identified by a
number from 1 to 4094. VLAN 1 is the default VLAN and is created during system initialization. All of the
VLANs except 1002 to 1005 are available for user configuration.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
999
VLAN
VLAN Configuration Files
Static-access A static-access port can belong to VTP is not required. If you do not
one VLAN and is manually want VTP to globally propagate
assigned to that VLAN. information, set the VTP mode to
transparent. To participate in VTP,
there must be at least one trunk port
on the controller connected to a
trunk port of a second controller.
Trunk IEEE 802.1Q) : A trunk port is a member of all VTP is recommended but not
VLANs by default, including required. VTP maintains VLAN
• IEEE 802.1Q—
extended-range VLANs, but configuration consistency by
Industry-standard trunking
membership can be limited by managing the addition, deletion,
encapsulation.
configuring the allowed-VLAN list. and renaming of VLANs on a
network-wide basis. VTP
exchanges VLAN configuration
messages with other controller over
trunk links.
Note Ensure that you delete the vlan.dat file along with the configuration files before you reset the switch
configuration using write erase command. This ensures that the switch reboots correctly on a reset.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
1000
VLAN
Normal-Range VLAN Configuration Guidelines
Note To increase the VTY lines in a device, run the following command in the
configuration mode:
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
1001
VLAN
Restrictions for VLANs
• Before you create VLANs, you must decide whether to use VLAN Trunking Protocol (VTP) to maintain
global VLAN configuration for your network.
• Before adding a VLAN to a VLAN group, you should first create it on the device.
By default, the policy profile assigns vlan-id 1 so that clients can use the wireless management VLAN.
You can cause inconsistency in the VLAN database if you attempt to manually delete the vlan.dat file. If you
want to modify the VLAN configuration, follow the procedures in this section.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
1002
VLAN
Creating or Modifying an Ethernet VLAN
Procedure
Step 3 media { ethernet | fd-net | trn-net } Configures the VLAN media type.
Example:
Procedure
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
1003
VLAN
Assigning Static-Access Ports to a VLAN
Procedure
Device(config)# interface
gigabitethernet2/0/1
Step 3 switchport mode access Defines the VLAN membership mode for the
port (Layer 2 access port).
Example:
Step 4 switchport access vlan vlan-id Assigns the port to a VLAN. Valid VLAN IDs
are 1 to 4094.
Example:
Device(config-if)# end
Step 6 show running-config interface interface-id Verifies the VLAN membership mode of the
interface.
Example:
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
1004
VLAN
How to Configure Extended-Range VLANs
Procedure
Procedure
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
1005
VLAN
Monitoring VLANs
Step 3 show vlan id vlan-id Verifies that the VLAN has been created.
Example:
Monitoring VLANs
Table 51: Privileged EXEC show Commands
Command Purpose
show interfaces [vlan vlan-id] Displays characteristics for all interfaces or for the specified VLAN
configured on the controller.
show vlan [ access-map name | Displays parameters for all VLANs or the specified VLAN on the
brief | group |id vlan-id | ifindex controller. The following command options are available:
| mtu | name name | summary ]
• brief—Displays VTP VLAN status in brief.
• group—Displays the VLAN group with its name and the connected
VLANs that are available.
• id—Displays VTP VLAN status by identification number.
• ifindex—Displays SNMP ifIndex.
• mtu—Displays VLAN MTU information.
• name—Displays the VTP VLAN information by specified name.
• summary—Displays a summary of VLAN information.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
1006
CHAPTER 101
VLAN Groups
• Information About VLAN Groups, on page 1007
• Prerequisites for VLAN Groups, on page 1008
• Restrictions for VLAN Groups, on page 1008
• Creating a VLAN Group (GUI), on page 1008
• Creating a VLAN Group (CLI), on page 1009
• Adding a VLAN Group to Policy Profile (GUI), on page 1009
• Adding a VLAN Group to a Policy Profile, on page 1010
• Viewing the VLANs in a VLAN Group, on page 1010
Note Controller marks VLAN as dirty when the clients are unable to receive IP address using DHCP. The
VLAN interface is marked as dirty based on the Non-Aggressive method. That is, when only one failure
is counted per association per client and controller marks VLAN as a dirty interface only when three or
more clients fail.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
1007
VLAN
Prerequisites for VLAN Groups
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
1008
VLAN
Creating a VLAN Group (CLI)
Step 2 vlan group WORD vlan-list vlan-ID Creates a VLAN group with the given group
name (vlangrp1) and adds all the VLANs listed
Example:
in the command. The VLAN list ranges from 1
Device(config)#vlan group vlangrp1 to 4096 and the maximum number of VLANs
vlan-list 91-95
supported in a group is 64.
Procedure
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
1009
VLAN
Adding a VLAN Group to a Policy Profile
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
1010
PA R T XVI
WLAN
• WLANs, on page 1013
• Remote LANs, on page 1027
• Network Access Server Identifier, on page 1043
• DHCP for WLANs, on page 1049
• WLAN Security, on page 1065
• Workgroup Bridges, on page 1073
• Peer-to-Peer Client Support, on page 1091
• Wireless Guest Access, on page 1093
• 802.11r BSS Fast Transition, on page 1113
• Assisted Roaming, on page 1123
• 802.11v, on page 1127
• 802.11w, on page 1131
CHAPTER 102
WLANs
• Information About WLANs, on page 1013
• Prerequisites for WLANs, on page 1016
• Restrictions for WLANs, on page 1016
• How to Configure WLANs, on page 1017
• Verifying WLAN Properties (CLI), on page 1025
Note The wireless client max-user-login concurrent command will work as intended even if the no configure
max-user-identity response command is configured.
Note We recommend that you configure the password encryption aes and the key config-key
password-encrypt key commands to encrypt your password.
Note For C9105, C9115, and C9120 APs, when a new WLAN is pushed from the controller and if the existing
WLAN functional parameters are changed, the other WLAN clients will disconnect and reconnect.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
1013
WLAN
Band Selection
Band Selection
Band select enables client radios that are capable of dual-band (2.4 and 5-GHz) operations to move to a less
congested 5-GHz access point. The 2.4-GHz band is often congested. Clients on this band typically experience
interference from Bluetooth devices, microwave ovens, and cordless phones as well as co-channel interference
from other access points because of the 802.11b/g limit of 3 nonoverlapping channels. To prevent these sources
of interference and improve overall network performance, configure band selection on the device.
During the off-channel period, which normally is about 70 milliseconds, the AP is unable to transmit or receive
data on its serving channel. Therefore, there is a slight impact on its performance and some client transmissions
might be dropped.
While the AP is sending and receiving important data, it is possible to configure off-channel scanning deferral
so that the AP does not go off-channel and its normal operation is not impacted. You can configure off-channel
scanning deferral on a per-WLAN basis, per WMM UP class basis, with a specified time threshold in
milliseconds. If the AP sends or receives, on a particular WLAN, a data frame marked with the given UP class
within the specified threshold, the AP defers its next RRM off-channel scan. For example, by default,
off-channel scanning deferral is enabled for UP classes 4, 5, and 6, with a time threshold of 100 millseconds.
Therefore, when RRM is about to perform an off-channel scan, a data frame marked with UP 4, 5, or 6 is
received within the last 100 milliseconds, RRM defers going off-channel. The AP radio does not go off-channel
when a voice call sending and receiving audio samples is marked as UP class 6 for every active 20 milliseconds.
Off-channel scanning deferral does come with a tradeoff. Off-channel scanning can impact throughput by 2
percent or more, depending on the configuration, traffic patterns, and so on. Throughput can be slightly
improved if you enable off-channel scanning deferral for all traffic classes and increase the time threshold.
However, by not going off-channel, RRM can fail to identify AP neighbors and rogues, resulting in negative
impact to security, DCA, TPC, and 802.11k messages.
DTIM Period
In the 802.11 networks, lightweight access points broadcast a beacon at regular intervals, which coincides
with the Delivery Traffic Indication Map (DTIM). After the access point broadcasts the beacon, it transmits
any buffered broadcast and multicast frames based on the value set for the DTIM period. This feature allows
power-saving clients to wake up at the appropriate time if they are expecting broadcast or multicast data.
Typically, the DTIM value is set to 1 (to transmit broadcast and multicast frames after every beacon) or 2 (to
transmit broadcast and multicast frames after every other beacon). For instance, if the beacon period of the
802.11 network is 100 ms and the DTIM value is set to 1, the access point transmits buffered broadcast and
multicast frames for 10 times every second. If the beacon period is 100 ms and the DTIM value is set to 2,
the access point transmits buffered broadcast and multicast frames for 5 times every second. Either of these
settings are suitable for applications, including Voice Over IP (VoIP), that expect frequent broadcast and
multicast frames.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
1014
WLAN
Session Timeouts
However, the DTIM value can be set as high as 255 (to transmit broadcast and multicast frames after every
255th beacon). The only recommended DTIM values are 1 and 2; higher DTIM values will likely cause
communications problems.
Note A beacon period, which is specified in milliseconds on the device, is converted internally by the software
to 802.11 Time Units (TUs), where 1 TU = 1.024 milliseconds. Depending on the AP model, the actual
beacon period may vary slightly; for example, a beacon period of 100 ms may in practice equate to
104.448 ms.
Session Timeouts
You can configure a WLAN with a session timeout. The session timeout is the maximum time for a client
session to remain active before requiring reauthorization.
If a WLAN is configured with Layer 2 security, for example WPA2-PSK, and a Layer 3 authentication is also
configured, the WLAN session timeout value is overridden with the dot1x reauthentication timeout value. If
apf reauthentication timeout value is greater than 65535, the WLAN session timeout is by default set to 65535;
else, the configured dot1x reauthentication timeout value is applied as the WLAN session timeout.
Peer-to-Peer Blocking
Peer-to-peer blocking is applied to individual WLANs, and each client inherits the peer-to-peer blocking
setting of the WLAN to which it is associated. Peer-to-Peer enables you to have more control over how traffic
is directed. For example, you can choose to have traffic bridged locally within the device, dropped by the
device, or forwarded to the upstream VLAN.
Peer-to-peer blocking is supported for clients that are associated with local and central switching WLANs.
Note Peer-to-peer blocking feature is VLAN-based. WLANs using the same VLAN has an impact, if
Peer-to-peer blocking feature is enabled.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
1015
WLAN
Diagnostic Channel
Diagnostic Channel
You can choose a diagnostic channel to troubleshoot why the client is having communication problems with
a WLAN. You can test the client and access points to identify the difficulties that the client is experiencing
and allow corrective measures to be taken to make the client operational on the network. You can use the
device GUI or CLI to enable the diagnostic channel, and you can use the device diag-channel CLI to run the
diagnostic tests.
Note We recommend that you enable the diagnostic channel feature only for nonanchored SSIDs that use the
management interface. CCX Diagnostic feature has been tested only with clients having Cisco ADU
card
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
1016
WLAN
How to Configure WLANs
• WLAN name cannot be a keyword; for example, if you try to create a WLAN with the name as 's' by
entering the wlan s command, it results in shutting down all WLANs because 's' is used as a keyword
for shutdown.
• You cannot map a WLAN to VLAN 0. Similarly, you cannot map a WLAN to VLANs 1002 to 1006.
• Dual stack clients with a static-IPv4 address is not supported.
• In a dual-stack with IPv4 and IPv6 configured in the Cisco 9800 controller, if an AP tries to join controller
with IPv6 tunnel before its IPv4 tunnel gets cleaned, you would see a traceback and AP join will fail.
• When creating a WLAN with the same SSID, you must create a unique profile name for each WLAN.
• When multiple WLANs with the same SSID get assigned to the same AP radio, you must have a unique
Layer 2 security policy so that clients can safely select between them.
• The SSID that is sent as part of the user profile will work only if aaa override command is configured.
• RADIUS server overwrite is not configured on a per WLAN basis, but rather on a per AAA server group
basis.
• Downloadable ACL (DACL) is not supported in the FlexConnect mode or the local mode.
Caution Some clients might not be able to connect to WLANs properly if they detect the same SSID with multiple
security policies. Use this WLAN feature with care.
Step 1 In the Configuration > Tags & Profiles > WLANs page, click Add.
The Add WLAN window is displayed.
Step 2 Under the General tab and Profile Name field, enter the name of the WLAN. The name can be ASCII
characters from 32 to 126, without leading and trailing spaces.
Step 3 Click Save & Apply to Device.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
1017
WLAN
Creating WLANs (CLI)
Step 2 wlan profile-name wlan-id [ssid] Specifies the WLAN name and ID:
Example: • For the profile-name, enter the profile
Device(config)# wlan mywlan 34 name. The range is from 1 to 32
mywlan-ssid alphanumeric characters.
• For the wlan-id, enter the WLAN ID. The
range is from 1 to 512.
• For the ssid, enter the Service Set Identifier
(SSID) for this WLAN. If the SSID is not
specified, the WLAN profile name is set
as the SSID.
Step 1 In the Configuration > Tags & Profiles > WLANs page, check the checkbox adjacent to the WLAN you
want to delete.
To delete multiple WLANs, select multiple WLANs checkboxes.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
1018
WLAN
Deleting WLANs
Deleting WLANs
Procedure
Step 2 no wlan wlan-name wlan-id ssid Deletes the WLAN. The arguments are as
follows:
Example:
Device(config)# no wlan test2 • The wlan-name is the WLAN profile
name.
• The wlan-id is the WLAN ID.
• The ssid is the WLAN SSID name
configured for the WLAN.
To use wild cards and search for WLANs, use the following show command:
Device# show wlan summary | include test-wlan-ssid
1 test-wlan test-wlan-ssid 137 UP
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
1019
WLAN
Enabling WLANs (GUI)
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
1020
WLAN
Disabling WLANs (CLI)
Step 5 show wlan summary Displays the list of all WLANs configured on
the device. You can search for the WLAN in
Example:
the output.
Device# show wlan summary
Procedure
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
1021
WLAN
Configuring Advanced WLAN Properties (CLI)
Step 5 radio {dot11a | dot11ag | dot11bg | dot11g} Enables radios on the WLAN. The keywords
are as follows:
Example:
Device(config-wlan)# radio dot11g • dot1a—Configures the WLAN on only
802.11a radio bands.
• dot11g—Configures the WLAN on
802.11ag radio bands.
• dot11bg—Configures the WLAN on only
802.11b/g radio bands (only 802.11b if
802.11g is disabled).
• dot11ag— Configures the wireless LAN
on 802.11g radio bands only.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
1022
WLAN
Configuring Advanced WLAN Properties (CLI)
Step 4 ccx aironet-iesupport Enables support for Aironet IEs for this WLAN.
Example:
Device(config-wlan)# ccx
aironet-iesupport
Step 5 client association limit {clients-per-wlan |ap Sets the maximum number of clients, clients
clients-per-ap-per-wlan per AP, or clients per AP radio that can be
|radioclients-per-ap-radio--per-wlan} configured on a WLAN.
Example:
Device(config-wlan)# client association
limit ap 400
Step 6 ip access-group web acl-name Configures the IPv4 WLAN web ACL. The
variable acl-name specifies the user-defined
Example:
IPv4 ACL name.
Device(config-wlan)# ip access-group web
test-acl-name
Step 8 channel-scan {defer-priority {0-7} | Sets the channel scan defer priority and defer
defer-time {0 - 6000}} time. The arguments are as follows:
Example: • defer-priority—Specifies the priority
Device(config-wlan)# channel-scan markings for packets that can defer
defer-priority 6
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
1023
WLAN
Configuring Advanced WLAN Properties (GUI)
Procedure
Step 1 Choose Configuration > Wireless > WLANs > Wireless Networks.
Step 2 In the Wireless Networks window, click Add.
Step 3 Under the Advanced tab, check the Coverage Hole Detection check box.
Step 4 Check the Aironet IE check box to enable Aironet IE on the WLAN.
Step 5 Check the Diagnostic Channel check box to enable diagnostic channel on the WLAN.
Step 6 From the P2P Blocking Action drop-down list, choose the required value.
Step 7 Set the Multicast Buffer toggle button as enabled or diabled.
Step 8 Check the Media Stream Multicast-Direct check box to enable the feature.
Step 9 In the Max Client Connections section, specify the maximumui number of client connections for the following:
• In the Per WLAN field, enter a value. The valid range is between 0 and 10000.
• In the Per AP Per WLAN field, enter a value. The valid range is between 0 and 400.
• In the Per AP Radio Per WLAN field, enter a value. The valid range is between 0 and 200.
Step 10 In the 11v BSS Transition Support section, perform the following configuration tasks:
a) Check the BSS Transition check box to enable 802.11v BSS Transition support.
b) In the Disassociation Imminent field, enter a value. The valid range is between 0 and 3000.
c) In the Optimized Roaming Disassociation Timer field, enter a value. The valid range is between 0 and
40.
d) Select the check box to enable the following:
• BSS Max Idle Service
• BSS Max Idle Protected
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
1024
WLAN
Verifying WLAN Properties (CLI)
Step 11 From the WMM Policy drop-down list, choose the policy as Allowed, Disabled, or Required. By default, the
WMM policy is Allowed.
Step 12 In the Off Channel Scanning Defer section, choose the appropriate Defer Priority values and then specify
the required Scan Defer Time value in milliseconds.
Step 13 In the Assisted Roaming (11k) section, choose the appropriate status for the following:
• Prediction Optimization
• Neighbor List
• Dual-Band Neighbor List
Step 14 In the DTIM Period (in beacon intervals) section, specify a value for 802.11a/n and 802.11b/g/n radios.
The valid range is from 1 to 255.
Step 15 Click Save & Apply to Device.
To verify the WLAN properties based on the WLAN name, use the following show command:
Device# show wlan name wlan-name
To verify the WLAN properties of all the configured WLANs, use the following show command:
Device# show wlan all
To verify the summary of all WLANs, use the following show command:
Device# show wlan summary
To verify the running configuration of a WLAN based on the WLAN name, use the following show command:
Device# show running-config wlan wlan-name
To verify the running configuration of all WLANs, use the following show command:
Device# show running-config wlan
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
1025
WLAN
Verifying WLAN Properties (CLI)
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
1026
CHAPTER 103
Remote LANs
• Information About Remote LANs, on page 1027
• Configuring Remote LANs (RLANs), on page 1029
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
1027
WLAN
Information About Remote LANs
• 3802I
• 3802P
• 4802
Role of Controller
• The controller acts as an authenticator, and Extensible Authentication Protocol (EAP) over LAN (EAPOL)
messages from the wired client reaching the controller through an AP.
• The controller communicates with the configured Authentication, Authorization, and Accounting (AAA)
server.
• The controller configures the LAN ports for an AP and pushes them to the corresponding AP.
Note • RLAN is supported in APs that have more than one Ethernet port.
• APs in local mode central switching do not support VLAN tagged traffic from RLAN clients, and
the traffic gets dropped.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
1028
WLAN
Configuring Remote LANs (RLANs)
Step 1 Choose Configuration > Tags & Profiles > Remote LAN.
Step 2 Click Add.
Step 3 Enter the Profile Name, RLAN ID and enable or disable the Status toggle button. The name can be ASCII
characters from 32 to 126, without leading and trailing spaces.
Step 4 Click Apply to Device.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
1029
WLAN
Configuring RLAN Profile Parameters (GUI)
Step 1 Choose Configuration > Tags & Profiles > Remote LAN.
Step 2 On the RLAN Profile tab, click Add.
The Add RLAN Profile window is displayed.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
1030
WLAN
Configuring RLAN Profile Parameters (CLI)
c) Choose the web authentication list name from the Authentication List drop-down list.
Step 6 In the Security > AAA tab
a) Set the Local EAP Authentication to enabled. Also, choose the required EAP Profile Name from the
drop-down list.
Step 7 Save the configuration.
Procedure
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
1031
WLAN
Creating RLAN Policy Profile (GUI)
Step 1 Choose Configuration > Wireless > Remote LAN > RLAN Policy
Step 2 Click Add.
Step 3 In the General tab, enter the Policy Name.
Step 4 Click Apply to Device.
Step 2 ap remote-lan-policy policy-name profile Configures RLAN policy profile and enters
name wireless policy configuration mode.
Example:
Device(config)# ap remote-lan-policy
policy-name rlan_policy_prof_name
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
1032
WLAN
Configuring RLAN Policy Profile Parameters (GUI)
Step 6 From the Host Mode drop-down list, choose the Host Mode for the remote-LAN802.1x from the following
options:
• Single-Host Mode—Is the default host mode. In this mode, the switch port allows only a single host to
be authenticated and passes traffic one by one.
• Multi-Host Mode—The first device to authenticate opens up to the switch port, so that all other devices
can use the port. You need not authenticate other devices independently, if the authenticated device
becomes authorized the switch port is closed.
• Multi-Domain Mode—The authenticator allows one host from the data domain and another from the
voice domain. This is a typical configuration on switch ports with IP phones connected.
Note For an RLAN profile with open-auth configuration, you must map the RLAN-policy with single
host mode. Mapping RLAN-policy with multi-host or multi-domain mode is not supported.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
1033
WLAN
Configuring RLAN Policy Profile Parameters (CLI)
• Replace—Removes the current session and initiates authentication for the new host. This is the
default behavior.
• Protect—Drops packets with unexpected MAC addresses without generating a system message.
b) Enter the Session Timeout (sec) value to define the client's duration of a session.
The range is between 20 and 86400 seconds.
c) Under AAA Policy Params section, check the AAA Override check box to enable AAA override.
d) Under the Exclusionlist Params section, check the Exclusionlist check box and enter the Exclusionlist
Timeout value.
This sets the exclusion time for a client. The range is between 0 and 2147483647 seconds. 0 refers to no
timeout.
Step 5 Example:
Device(config-remote-lan-policy)# ipv6
acl ipv6_acl
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
1034
WLAN
Configuring RLAN Policy Profile Parameters (CLI)
Step 8 host-mode {multidomain voice domain | Configures host mode for remote-LAN 802.1x.
multihost |singlehost}
voice domain—Is the RLAN voice domain
Example: VLAN ID. Range is from 0 to 65535.
Device(config-remote-lan-policy)# You can configure the following IEEE 802.1X
host-mode multidomain
authentication modes:
• Multi-Domain Mode—The authenticator
allows one host from the data domain and
another from the voice domain. This is a
typical configuration on switch ports with
IP phones connected.
• Multi-Host Mode—The first device to
authenticate opens up to the switch port,
so that all other devices can use the port.
You need not authenticate other devices
independently, if the authenticated device
becomes authorized the switch port is
closed.
• Single-Host Mode—Is the default host
mode. In this mode, the switch port
allows only a single host to be
authenticated and passes traffic one by
one.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
1035
WLAN
Configuring Policy Tag and Mapping an RLAN Policy Profile to an RLAN Profile (CLI)
Configuring Policy Tag and Mapping an RLAN Policy Profile to an RLAN Profile
(CLI)
Procedure
Step 2 wireless tag policy policy-tag-name Configures policy tag and enters policy tag
configuration mode.
Example:
Device(config)# wireless tag policy
remote-lan-policy-tag
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
1036
WLAN
Configuring LAN Port (CLI)
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
1037
WLAN
Verifying RLAN Configuration
Number of RLANs: 1
To view the RLAN configuration by profile name, use the following command:
Device# show remote-lan name <profile-name>
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
1038
WLAN
Verifying RLAN Configuration
To view the detailed output of all RLANs, use the following command:
Device# show remote-lan all
To view the LAN port configuration of a Cisco AP, use the following command:
Device# show ap name <ap_name> lan port summary
LAN Port status for AP L2_1815w_1
Port ID status vlanId poe
---------------------------------------------
LAN1 Enabled 20 Disabled
LAN2 Enabled 20 NA
LAN3 Disabled 0 NA
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
1039
WLAN
Verifying RLAN Configuration
To view the client details with the specified username, use the following command:
Device# show wireless client username cisco
MAC Address AP Name Status WLAN Auth Protocol
----------------------------------------------------------------------------------------------------
0014.d1da.a977 L2_1815w_1 Run 1 * Yes Ethernet
d8eb.97b6.fcc6 L2_1815w_1 Run 1 * Yes Ethernet
To view the detailed information for a client by MAC address, use the following command:
Device# show wireless client mac-address d8eb.97b6.fcc6 detail
Client MAC Address : d8eb.97b6.fcc6
Client IPv4 Address : 9.2.20.78
Client IPv6 Addresses : fe80::1863:292f:feaa:2cf
Client Username: N/A
AP MAC Address : 707d.b99e.c2e0
AP Name: L2_1815w_1
AP slot : 2
Client State : Associated
Policy Profile : rlan_named_pp1
Flex Profile : rlan-flex-profile
Remote LAN Id : 1
Remote LAN Name: rlan_test_1
BSSID : 707d.b99e.c2e1
Connected For : 1159 seconds
Protocol : Ethernet
Channel : 0
Port ID: 2
Client IIF-ID : 0xa0000001
Association Id : 1
Authentication Algorithm : Open System
Client CCX version : No CCX support
Session Timeout : 1800 sec (Remaining time: 641 sec)
Input Policy Name : None
Input Policy State : None
Input Policy Source : None
Output Policy Name : None
Output Policy State : None
Output Policy Source : None
WMM Support : Disabled
Fastlane Support : Disabled
Power Save : OFF
Current Rate : 0.0
Mobility:
Move Count : 0
Mobility Role : Local
Mobility Roam Type : None
Mobility Complete Timestamp : 07/06/2018 11:25:26 IST
Policy Manager State: Run
NPU Fast Fast Notified : No
Last Policy Manager State : IP Learn Complete
Client Entry Create Time : 1159 seconds
Policy Type : N/A
Encryption Cipher : None
Encrypted Traffic Analytics : No
Management Frame Protection : No
Protected Management Frame - 802.11w : No
EAP Type : Not Applicable
VLAN : 20
Access VLAN : 20
Anchor VLAN : 0
WFD capable : No
Managed WFD capable : No
Cross Connection capable : No
Support Concurrent Operation : No
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
1040
WLAN
Verifying RLAN Configuration
Session Manager:
Interface : capwap_90000008
IIF ID : 0x90000008
Authorized : TRUE
Session timeout : 1800
Common Session ID: 32130209000000136C48A29D
Acct Session ID : 0x00000000
Aaa Server Details
Server IP :
Auth Method Status List
Method : None
Local Policies:
Service Template : wlan_svc_rlan_named_pp1_local (priority 254)
Absolute-Timer : 1800
VLAN : 20
Server Policies:
Resultant Policies:
VLAN : 20
Absolute-Timer : 1800
DNS Snooped IPv4 Addresses : None
DNS Snooped IPv6 Addresses : None
Client Capabilities
CF Pollable : Not implemented
CF Poll Request : Not implemented
Short Preamble : Not implemented
PBCC : Not implemented
Channel Agility : Not implemented
Listen Interval : 0
Fast BSS Transition Details :
Reassociation Timeout : 0
11v BSS Transition : Not implemented
FlexConnect Data Switching : Central
FlexConnect Dhcp Status : Central
FlexConnect Authentication : Central
FlexConnect Central Association : No
Client Statistics:
Number of Bytes Received : 6855
Number of Bytes Sent : 1640
Number of Packets Received : 105
Number of Packets Sent : 27
Number of Policy Errors : 0
Radio Signal Strength Indicator : 0 dBm
Signal to Noise Ratio : 0 dB
Fabric status : Disabled
Client Scan Reports
Assisted Roaming Neighbor List
To view the summary of all policy tags, use the following command:
Device# show wireless tag policy summary
Number of Policy Tags: 2
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
1041
WLAN
Verifying RLAN Configuration
--------------------------------------------------------------------------------------------
rlan_test_1 rlan_named_pp1 1
rlan_test_1 rlan_named_pp1 2
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
1042
CHAPTER 104
Network Access Server Identifier
• Information About Network Access Server Identifier, on page 1043
• Creating a NAS ID Policy(GUI), on page 1044
• Creating a NAS ID Policy, on page 1044
• Attaching a Policy to a Tag (GUI), on page 1045
• Attaching a Policy to a Tag (CLI), on page 1045
• Verifying the NAS ID Configuration, on page 1046
Note The acct-session-id is sent with the RADIUS access request only when accounting is enabled on the
policy profile.
If you configure a NAS-ID for an AP group, it overrides the NAS-ID that is configured for a WLAN profile
or the VLAN interface. Similarly, if you configure a NAS-ID for a WLAN profile, it overrides the NAS-ID
that is configured for the VLAN interface.
The following options can be configured for a NAS ID:
• sys-name (System Name)
• sys-ip (System IP Address)
• sys-mac (System MAC Address)
• ap-ip (AP's IP address)
• ap-name (AP's Name)
• ap-mac (AP's MAC Address)
• ap-eth-mac (AP's Ethernet MAC Address)
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
1043
WLAN
Creating a NAS ID Policy(GUI)
Procedure
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
1044
WLAN
Attaching a Policy to a Tag (GUI)
Step 1 Choose Configuration > Tags & Profiles > Tags page, click Policy tab.
Step 2 Click Add to view the Add Policy Tag window.
Step 3 Enter a name and description for the policy tag.
Step 4 Click Add to map WLAN profile and Policy profile.
Step 5 Choose the WLAN Profile to map with the appropriate Policy Profile, and click the tick icon.
Step 6 Click Save & Apply to Device.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
1045
WLAN
Verifying the NAS ID Configuration
Procedure
Step 6 wlan wlan1 policy policy-name Maps a WLAN profile to a policy profile.
Example: Note You can also use the ap-tag option
Device(config)# wlan wlan1 policy test1 to configure a NAS ID for an AP
group, which will override the NAS
ID that is configured for a WLAN
profile or the VLAN interface.
:
:
AAA Policy Params
AAA Override : DISABLED
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
1046
WLAN
Verifying the NAS ID Configuration
NAC : DISABLED
AAA Policy name : test
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
1047
WLAN
Verifying the NAS ID Configuration
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
1048
CHAPTER 105
DHCP for WLANs
• Information About Dynamic Host Configuration Protocol, on page 1049
• Restrictions for Configuring DHCP for WLANs, on page 1052
• How to Configure DHCP for WLANs, on page 1052
• Configuring the Internal DHCP Server, on page 1054
General Guidelines
• Internal DHCP server serves both wireless client and wired client (wired client includes AP).
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
1049
WLAN
External DHCP Servers
• To serve wireless client with internal DHCP server, an unicast DHCP server IP address must be configured
for wireless client. Internal DHCP server IP address must be configured under the server facing interface,
which can be loopback interface, SVI interface, or L3 physical interface.
• To use internal DHCP server for both wireless and wired client VLAN, an IP address must be configured
under client VLAN SVI interface.
• For wireless client, in DHCP helper address configuration, the IP address of the internal DHCP server
must be different from address of wireless client VLAN SVI interface.
• For wireless client with internal DHCP server support, the internal DHCP server can be configured using
global configuration command, under the client VLAN SVI interface or under the wireless policy profile.
• An internal DHCP server pool can also serve clients of other controllers .
DHCP Assignments
You can configure DHCP on a per-interface or per-WLAN basis. We recommend that you use the primary
DHCP server address that is assigned to a particular interface.
You can assign DHCP servers for individual interfaces. You can configure the management interface, AP
manager interface, and dynamic interface for a primary and secondary DHCP server, and configure the
service-port interface to enable or disable DHCP servers. You can also define a DHCP server on a WLAN
(in this case, the server overrides the DHCP server address on the interface assigned to the WLAN).
Security Considerations
For enhanced security, we recommend that you ask all clients to obtain their IP addresses from a DHCP server.
To enforce this requirement, you can configure all the WLANs with a DHCP Address. Assignment Required
setting, which disallows client static IP addresses. If DHCP Address Assignment Required is selected, clients
must obtain an IP address through DHCP. Any client with a static IP address is not allowed on the network.
The controller monitors DHCP traffic because it acts as a DHCP proxy for the clients.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
1050
WLAN
DHCP Option 82
Note • WLANs that support management over wireless must allow management (device-servicing) clients
to obtain an IP address from a DHCP server.
• The operating system is designed to appear as a DHCP relay to the network and as a DHCP server
to clients with industry-standard external DHCP servers that support DHCP relay. This means that
each controller appears as a DHCP relay to the DHCP server and as a DHCP server at the virtual
IP address to wireless clients.
You can create WLANs with DHCP Address Assignment Required disabled. If you do this, clients have the
option of using a static IP address or obtaining an IP address from a designated DHCP server. However, note
that this might compromise security.
Note DHCP Address Assignment Required is not supported for wired guest LANs.
You can create separate WLANs with DHCP Address Assignment Required configured as disabled. This is
applicable only if DHCP proxy is enabled for the controller. You must not define the primary or secondary
configuration DHCP server instead you should disable the DHCP proxy. These WLANs drop all the DHCP
requests and force clients to use a static IP address. These WLANs do not support management over wireless
connections.
DHCP Option 82
DHCP option 82 provides additional security when DHCP is used to allocate network addresses. It enables
the controller to act as a DHCP relay agent to prevent DHCP client requests from untrusted sources. You can
configure the controller to add option 82 information to DHCP requests from clients before forwarding the
requests to the DHCP server.
Figure 26: DHCP Option 82
The AP forwards all the DHCP requests from a client to the controller. The controller adds the DHCP option
82 payload and forwards the request to the DHCP server. The payload can contain the MAC address or the
MAC address and SSID of the AP, depending on how you configure this option.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
1051
WLAN
Restrictions for Configuring DHCP for WLANs
Note DHCP packets that already include a relay agent option are dropped at the controller.
Step 3 In the DHCP Pool Name field, enter a name for the new DHCP pool.
Step 4 From the IP Type drop-down list, choose the IP address type.
Step 5 In the Network field, enter the network served by this DHCP scope. This IP address is used by the management
interface with netmask applied, as configured in the Interfaces window.
Step 6 In the Subnet Mask field, enter the subnet mask assigned to all the wireless clients.
Step 7 In the Starting ip field, enter the starting IP address.
Step 8 In the Ending ip field, enter the trailing IP address.
Step 9 In the Reserved Only field, enable or disable it.
Step 10 From the Lease drop-down list, choose the lease type as either User Defined or Never Expires. If you choose
User Defined, you can enter the amount of time that an IP address is granted to a client.
Step 11 To perform advanced configuration for DHCP scope, click Advanced.
Step 12 Check the Enable DNS Proxy check box to enable DNS proxy.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
1052
WLAN
Configuring DHCP Scopes (CLI)
Step 13 In the Default Router(s) field, enter the IP address of the optional router or routers that connect to the device
and click the + icon to add them to the list. Each router must include a DHCP forwarding agent that enables
a single device to serve the clients of multiple devices.
Step 14 In the DNS Server(s) field, enter the IP address of the optional DNS server or servers and click the + icon to
add them to the list. Each DNS server must be able to update a client’s DNS entry to match the IP address
assigned by the DHCP scope.
Step 15 In the NetBios Name Server(s) field, enter the IP address of the optional Microsoft NetBIOS name server
or servers, such as Microsoft Windows Internet Naming Service (WINS) server, and click the + icon to add
them to the list.
Step 16 In the Domain field, enter the optional domain name of the DHCP scope for use with one or more DNS
servers.
Step 17 To add DHCP options, click Add in the DHCP Options List section. DHCP provides an internal framework
for passing configuration parameters and other control information, such as DHCP options, to the clients on
your network. DHCP options carry parameters as tagged data stored within protocol messages exchanged
between the DHCP server and its clients.
Step 18 Enter the DHCP option that you want to add.
Step 19 Click Save & Apply to Device.
Step 4 dns-server hostname Specifies the DNS name server. You can specify
an IP address or a hostname.
Example:
Device(dhcp-config)# dns-server
example.com
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
1053
WLAN
Configuring the Internal DHCP Server
Configuring the Internal DHCP Server Under Client VLAN SVI (CLI)
Before you begin
• To use the internal DHCP server for both wireless and wired client VLAN, an IP address must be
configured under the client VLAN SVI.
• For wireless clients, the IP address of the internal DHCP server must be different from the address of
the wireless client VLAN SVI (in the DHCP helper address configuration).
• For wireless clients, the internal DHCP server can be configured under the client VLAN SVI or under
the wireless policy profile.
Procedure
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
1054
WLAN
Configuring the Internal DHCP Server Under Client VLAN SVI (CLI)
Step 11 ip dhcp excluded-address ip-address Specifies the IP address that the DHCP server
should not assign to DHCP clients.
Example:
Device(config)# ip dhcp excluded-address
192.168.32.1
Step 12 ip dhcp excluded-address ip-address Specifies the IP addresses that the DHCP
server should not assign to DHCP clients.
Example:
Device(config)# ip dhcp excluded-address
192.168.32.100
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
1055
WLAN
Configuring the Internal DHCP Server Under Client VLAN SVI (CLI)
Step 17 wireless profile policy profile-policy Configures the WLAN policy profile and
enters wireless policy configuration mode.
Example:
Device(config)# wireless profile policy
default-policy-profile
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
1056
WLAN
Configuring the Internal DHCP Server Under a Wireless Policy Profile (GUI)
Configuring the Internal DHCP Server Under a Wireless Policy Profile (GUI)
Procedure
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
1057
WLAN
Configuring the Internal DHCP Server Under a Wireless Policy Profile
Step 10 ip dhcp excluded-address ip-address Specifies the IP address that the DHCP server
should not assign to DHCP clients.
Example:
Device(config)# ip dhcp excluded-address
192.168.32.100
Step 15 wireless profile policy profile-policy Configures a WLAN policy profile and enters
wireless policy configuration mode.
Example:
Device(config)# wireless profile policy
default-policy-profile
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
1058
WLAN
Configuring the Internal DHCP Server Under a Wireless Policy Profile
Step 19 ipv4 dhcp opt82 Enables DHCP Option 82 for the wireless
clients.
Example:
Device(config-wireless-policy)# ipv4
dhcp opt82
Step 20 ipv4 dhcp opt82 ascii Enables ASCII on DHCP Option 82.
Example:
Device(config-wireless-policy)# ipv4
dhcp opt82 ascii
Step 22 ipv4 dhcp opt82 rid vlan_id Supports the addition of Cisco 2-byte Remote
ID (RID) for DHCP Option 82.
Example:
Device(config-wireless-policy)# ipv4
dhcp opt82 rid
Step 23 ipv4 dhcp server ip-address Configures the WLAN's IPv4 DHCP server.
Example:
Device(config-wireless-policy)# ipv4
dhcp server 10.10.10.1
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
1059
WLAN
Configuring the Internal DHCP Server Globally (GUI)
Step 3 Enter the DHCP Pool Name, Network, Starting ip, and Ending ip.
Step 4 From the IP Type, Subnet Mask, and Lease drop-down lists, choose a value.
Step 5 Click the Reserved Only toggle button.
Step 6 Click Apply to Device.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
1060
WLAN
Configuring the Internal DHCP Server Globally (CLI)
Step 8 no mop sysid Disables the task of sending the MOP periodic
system ID messages.
Example:
Device(config-if)# no mop sysid
Step 11 ip dhcp excluded-address ip-address Specifies the IP address that the DHCP server
should not assign to DHCP clients.
Example:
Device(config)# ip dhcp excluded-address
192.168.32.100
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
1061
WLAN
Verifying Internal DHCP Configuration
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
1062
WLAN
Verifying Internal DHCP Configuration
To verify the DHCP relay statistics for a wireless client, use the following command:
Device# show wireless dhcp relay statistics
Message Count
--------------------------
DHCPDISCOVER : 1
BOOTP FORWARD : 137
BOOTP REPLY : 0
DHCPOFFER : 0
DHCPREQUEST : 54
DHCPACK : 0
DHCPNAK : 0
DHCPDECLINE : 0
DHCPRELEASE : 0
DHCPINFORM : 82
Tx/Rx Time :
------------
LastTxTime : 18:42:18
LastRxTime : 00:00:00
Drop Counter :
-------------
TxDropCount : 0
To verify the DHCP packet punt statistics in CPP, use the following command:
Device# show platform hardware chassis active qfp feature wireless punt statistics
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
1063
WLAN
Verifying Internal DHCP Configuration
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
1064
CHAPTER 106
WLAN Security
• Information About WPA1 and WPA2, on page 1065
• Information About AAA Override, on page 1066
• Prerequisites for Layer 2 Security, on page 1066
• How to Configure WLAN Security, on page 1067
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
1065
WLAN
Information About AAA Override
• If an association request sent by a client has Cisco Centralized Key Management enabled in RSN
IE and Cisco Centralized Key Management IE is encoded and only PMKID is present in the RSN
IE, then the AP does a full authentication. The access point does not use PMKID sent with the
association request when Cisco Centralized Key Management is enabled in RSN IE.
On a single WLAN, you can allow WPA1, WPA2, and 802.1X/PSK/Cisco Centralized Key
Management/802.1X+Cisco Centralized Key Management clients to join. All of the access points on such a
WLAN advertise WPA1, WPA2, and 802.1X/PSK/Cisco Centralized Key Management/ 802.1X+Cisco
Centralized Key Management information elements in their beacons and probe responses. When you enable
WPA1 and/or WPA2, you can also enable one or two ciphers, or cryptographic algorithms, designed to protect
data traffic. Specifically, you can enable AES and/or TKIP data encryption for WPA1 and/or WPA2. TKIP
is the default value for WPA1, and AES is the default value for WPA2.
Note • Although WPA and WPA2 cannot be used by multiple WLANs with
the same SSID, you can configure two WLANs with the same SSID
with WPA/TKIP with PSK and Wi-Fi Protected Access
(WPA)/Temporal Key Integrity Protocol (TKIP) with 802.1X, or with
WPA/TKIP with 802.1X or WPA/AES with 802.1X.
• A WLAN configured with TKIP support will not be enabled on an
RM3000AC module.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
1066
WLAN
How to Configure WLAN Security
Step 7 Set the appropriate Key Index; you can choose between 1 to 4.
Step 8 Set the Key Format as either ASCII or Hex.
Step 9 Enter a valid Encryption Key.
• 40 bits: The keys with 40-bit encryption must contain 5 ASCII text characters or 10 hexadecimal characters.
• 104 bits: The keys with 104-bit encryption must contain 13 ASCII text characters or 26 hexadecimal
characters.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
1067
WLAN
Configuring Static WEP Layer 2 Security Parameters (CLI)
Procedure
Step 2 wlan profile-name wlan-id SSID_Name Enters the WLAN configuration submode.
Example: profile-name is the profile name of the
Device# wlan test4 1 test4 configured WLAN.
wlan-id is the wireless LAN identifier. The
range is 1 to 512.
SSID_Name is the SSID which can contain 32
alphanumeric characters.
Note If you have already configured this
command, enter wlan profile-name
command.
Step 4 no security ft over-the-ds Disables fast transition over the data source on
the WLAN.
Example:
Device(config-wlan)# no security ft
over-the-ds
Step 6 no security wpa{akm | wpa1 | wpa2} Disables the WPA/WPA2 support for a WLAN.
Example:
Device(config-wlan)# no security wpa wpa1
ciphers tkip
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
1068
WLAN
Configuring WPA + WPA2 Layer 2 Security Parameters (GUI)
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
1069
WLAN
Configuring WPA + WPA2 Layer 2 Security Parameters (CLI)
Procedure
Step 2 wlan profile-name wlan-id SSID_Name Enters the WLAN configuration submode.
Example: profile-name is the profile name of the
Device# wlan test4 1 test4 configured WLAN.
wlan-id is the wireless LAN identifier. The
range is 1 to 512.
SSID_Name is the SSID that contains 32
alphanumeric characters.
Note If you have already configured this
command, enter wlan profile-name
command.
Step 3 security wpa {akm | wpa1 | wpa2} Enables WPA or WPA2 support for WLAN.
Example:
Device(config-wlan)# security wpa
Step 5 security wpa wpa1 ciphers [aes | tkip] Specifies the WPA1 cipher. Choose one of the
following encryption types:
Example:
Device(config-wlan)# security wpa wpa1 • aes—Specifies WPA/AES support.
ciphers aes
• tkip—Specifies WPA/TKIP support.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
1070
WLAN
Configuring WPA + WPA2 Layer 2 Security Parameters (CLI)
Step 7 security wpa akm psk set-key {ascii | hex} Enter this command to specify a preshared key,
psk-key if you have enabled PSK.
WPA preshared keys must contain 8 to 63
ASCII text characters or 64 hexadecimal
characters.
Step 8 security wpa akm ft {dot1x | psk} Enable or disable authentication key
management suite for fast transition.
Note You can now choose between PSK
and fast transition PSK as the AKM
suite.
Step 11 show wireless pmk-cache Displays the remaining time before the PMK
cache lifetime timer expires.
If you have enabled WPA2 with 802.1X
authenticated key management or WPA1 or
WPA2 with Cisco Centralized Key
Management authenticated key management,
the PMK cache lifetime timer is used to trigger
reauthentication with the client when
necessary. The timer is based on the timeout
value received from the AAA server or the
WLAN session timeout setting.
Note • The command will show
VLAN ID with VLAN pooling
feature in VLAN-Override
field.
• Sticky key caching (SKC) is
not supported.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
1071
WLAN
Configuring WPA + WPA2 Layer 2 Security Parameters (CLI)
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
1072
CHAPTER 107
Workgroup Bridges
• Cisco Workgroup Bridges, on page 1073
• Configuring Workgroup Bridge on a WLAN, on page 1075
• Verifying the Status of a Workgroup Bridge on the Controller, on page 1077
• Configuring Access Points as Workgroup Bridge, on page 1077
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
1073
WLAN
Cisco Workgroup Bridges
Wired client support on all LAN Supported in Wired-0 and Wired-1 Supported in all Wired-0, 1 and
ports interfaces LAN ports 1, 2, and 3
The following table shows the supported and unsupported authentication and switching modes for Cisco APs
when connecting to a WGB.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
1074
WLAN
Configuring Workgroup Bridge on a WLAN
• Idle timeout is not supported for both WGB and wired clients.
• Session timeout is not applicable for wired clients.
• Web authentication is not supported.
• WGB supports only up to 20 clients.
• If you want to use a chain of certificates, copy all the CA certificates to a file and install it under a trust
point on the WGB, else server certificate validation may fail.
• Wired clients connected to the WGB are not authenticated for security. Instead, the WGB is authenticated
against the access point to which it associates. Therefore, we recommend that you physically secure the
wired side of the WGB.
• Wired clients connected to a WGB inherit the WGB's QoS and AAA override attributes.
• To enable the WGB to communicate with the root AP, create a WLAN and make sure that Aironet IE
is enabled under the Advanced settings.
Note For the configuration given below, it is assumed that the WLAN security is already configured.
Procedure
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
1075
WLAN
Configuring Workgroup Bridge on a WLAN
Step 12 wireless tag policy policy-tag Configures policy tag and enters policy tag
configuration mode.
Example:
Device(config)# wireless tag policy
WGB_Policy
Step 13 wlan profile-name policy profile-policy Maps a policy profile to a WLAN profile.
Example:
Device(config-policy-tag)# wlan WGB_Test
policy test-wgb
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
1076
WLAN
Verifying the Status of a Workgroup Bridge on the Controller
To display the details of wired clients that are connected to a particular WGB, use the following command:
Device# show wireless wgb mac-address 00:0d:ed:dd:25:82 detail
Cisco Aironet 2700, 3700, and 1572 Series Requires autonomous image.
Cisco Aironet 1800, 2800, 3800, 4800, 1562, and CAPWAP image starting from Cisco AireOS 8.8
Cisco Catalyst 9105, 9115, and 9120, IW6300 and release.
ESW6300 Series
Procedure
Step 2 archive download-sw force-reload overwrite Downloads the autonomous image to the access
tftp:ipaddress filepath filename point.
Example:
Device(config)# archive download-sw
force-reload overwrite
tftp://10.10.10.1/tftp/c1800.tar
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
1077
WLAN
Configuring Cisco Wave 2 APs in Workgroup Bridge or CAPWAP AP Mode (CLI)
Step 3 configure ap address ipv4 dhcp or configure Configures DHCP or Static IP address.
ap address ipv4 staticip-address netmask
gateway-ipaddress
Example:
DHCP IP Address
Device# configure ap address ipv4 dhcp
Static IP Address
Device# configure ap address ipv4 static
10.10.10.2 255.255.255.234 192.168.4.1
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
1078
WLAN
Configuring a Dot1X Credential (CLI)
Step 2 configure dot11radio radio-interface mode Attaches an SSID profile to a radio interface.
wgb ssid-profile profle-name
Example:
Device# configure dot11radio r1 mode wgb
ssid-profile doc-test
Step 5 show wgb packet statistics (Optional) Displays management, control, and
data packet statistics.
Example:
Device# show wgb packet statistics
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
1079
WLAN
Configuring an EAP Profile (CLI)
Step 2 configure eap-profile profile-name trustpoint Configures an EAP profile with a trustpoint.
default or configure eap-profile profile-name
trustpoint name trustpoint-name
Example:
EAP Profile to Trustpoint with MIC Certificate.
Device# configure eap-profile test-eap
trustpoint default
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
1080
WLAN
Configuring Manual-Enrollment of a Trustpoint for Workgroup Bridge (CLI)
Step 6 show wgb eap dot1x credential profile (Optional) Displays the WGB EAP dot1x
profile summary.
Example:
Device# show wgb eap dot1x credential
profile
Step 7 show wgb eap profile (Optional) Displays the EAP profile summary.
Example:
Device# show wgb eap profile
Step 8 show wgb eap profile all (Optional) Displays the EAP and dot1x profiles.
Example:
Device# show wgb eap profile all
ca-server-US authenticate
ca-server-Us key-size 60
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
1081
WLAN
Configuring Manual-Enrollment of a Trustpoint for Workgroup Bridge (CLI)
Step 5 configure crypto pki trustpoint Generates a private key and Certificate Signing
ca-server-name enrol Request (CSR).
Example: Afterwards, create the digitally signed
Device# configure crypto pki trustpoint certificate using the CSR output in the CA
server.
ca-server-US enroll
Step 6 configure crypto pki trustpoint Import the signed certificate in WGB.
ca-server-name import certificate
Enter the base 64 encoded CA certificate and
Example: end the certificate by using quit command in a
Device# configure crypto pki trustpoint new line.
ca-server-US delete
Step 8 show crypto pki trustpoint (Optional) Displays the trustpoint summary.
Example:
Device# show crypto pki trustpoint
Step 9 show crypto pki trustpoint trustpoint-name (Optional) Displays the content of the
certificate certificates that are created for a trustpoint.
Example:
Device# show crypto pki trustpoint
ca-server-US certificate
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
1082
WLAN
Configuring Auto-Enrollment of a Trustpoint for Workgroup Bridge (CLI)
ca-server-US authenticate
ca-server-Us key-size 60
ca-server-US enroll
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
1083
WLAN
Configuring Manual Certificate Enrolment Using TFTP Server (CLI)
ca-server-US delete
Step 8 show crypto pki trustpoint (Optional) Displays the trustpoint summary.
Example:
Device# show crypto pki trustpoint
Step 9 show crypto pki trustpointtrustpoint-name (Optional) Displays the content of the
certificate certificates that are created for a trustpoint.
Example:
Device# show crypto pki trustpoint
ca-server-US certificate
Step 10 show crypto pki timers (Optional) Displays the PKI timer information.
Example:
Device# show crypto pki timers
ca-server-US enrollment
tftp://10.8.0.6/all_cert.txt
Step 2 configure crypto pki trustpoint Retrieves the CA certificate and authenticates
ca-server-name authenticate it from the specified TFTP server. If the file
specification is included, the wgb will append
Example:
the extension “.ca” to the specified filename.
Device# configure crypto pki trustpoint
ca-server-US authenticate
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
1084
WLAN
Importing the PKCS12 Format Certificates from the TFTP Server (CLI)
ca-server-Us key-size 60
Step 5 configure crypto pki trustpoint Generate a private key and Certificate Signing
ca-server-name enrol Request (CSR) and writes the request out to the
TFTP server. The filename to be written is
Example:
appended with the extension “.req”.
Device# configure crypto pki trustpoint
ca-server-US enroll
Step 6 configure crypto pki trustpoint Import the signed certificate in WGB using
ca-server-name import certificate TFTP at the console terminal, which retrieves
the granted certificate.
Example:
Device# configure crypto pki trustpoint The WGB will attempt to retrieve the granted
certificate using TFTP using the same filename
ca-server-US import certificate and the file name append with “.crt” extension.
Step 7 show crypto pki trustpoint (Optional) Displays the trustpoint summary.
Example:
Device# show crypto pki trustpoint
Step 8 show crypto pki trustpoint trustpoint-name (Optional) Displays the content of the
certificate certificates that are created for a trustpoint.
Example:
Device# show crypto pki trustpoint
ca-server-US certificate
Importing the PKCS12 Format Certificates from the TFTP Server (CLI)
Procedure
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
1085
WLAN
Configuring Radio Interface for Workgroup Bridges (CLI)
ca-server-US enrollment
tftp://10.8.0.6/all_cert.txt password
******
Step 2 show crypto pki trustpoint (Optional) Displays the trustpoint summary.
Example:
Device# show crypto pki trustpoint
Step 3 show crypto pki trustpoint trustpoint-name (Optional) Displays the content of the
certificate certificates that are created for a trustpoint.
Example:
Device# show crypto pki trustpoint
ca-server-US certificate
Procedure
Step 2 configure dot11Radio <0|1> beacon-period Configures the periodic beacon interval in
beacon-interval milli-seconds. The value range is between 2
and 2000 milli-seconds.
Example:
Device# configure dot11radio 1
beacon-period 120
Step 3 configure dot11Radio radio-int mode wgb Maps a radio interface to a WGB SSID profile.
ssid-profile ssid-profile-name
Example:
Device# configure dot11Radio 0/3/0 mode
wgb ssid-profile bgl18
Step 4 configure dot11Radio radio-int mode uwgb Maps a radio interface to a WGB SSID profile.
mac-addr ssid-profile ssid-profile-name
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
1086
WLAN
Configuring Radio Interface for Workgroup Bridges (CLI)
Step 8 configure wgb mobile rate {basic 6 9 18 24 Configures the device channel rate.
36 48 54 | mcs mcs-rate}
Example:
Device# configure wgb mobile rate basic
6 9 18 24 36 48 54
Step 9 configure wgb mobile period Configure the threshold duration and signal
secondsthres-signal strength to trigger scanning.
Example:
Device# configure wgb mobile period 30
–50
Step 10 configure wgb mobile station interface Configures the static roaming channel.
dot11Radio radio-int scan channel-number
add
Example:
Device# configure wgb mobile station
interface
dot11Radio 0/3/0 scan 2 add
Step 11 configure wgb mobile station interface (Optional) Delete the mobile channel.
dot11Radio radio-int scan channel-number
delete
Example:
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
1087
WLAN
Configuring Radio Interface for Workgroup Bridges (CLI)
Step 12 configure wgb mobile station interface (Optional) Disable the mobile channel.
dot11Radio radio-int scan disable
Example:
Device# configure wgb mobile station
interface
dot11Radio 0/3/0 scan disable
Step 13 configure wgb beacon miss-count value (Optional) Configure the beacon miss-count.
By default, this is set to disabled.
Example:
Device# configure wgb beacon miss-count Note When you set the beacon
12 miss-count value to 10 or lower,
then the beacon miss-count gets
disabled. Set the value to 11 or
higher to enable this function.
Step 14 show wgb wifi wifi-interface stats (Optional) Displays the Wi-Fi station statistics.
Example:
Device# show wgb wifi 0/3/0 stats
Step 15 show controllers dot11Radio radio-interface (Optional) Displays the radio antenna statistics.
antenna
Example:
Device# show controllers dot11Radio
0/3/0 antenna
Step 16 show wgb mobile scan channel (Optional) Displays the mobile station channels
scan configuration.
Example:
Device# show wgb mobile scan channel
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
1088
WLAN
Configuring Workgroup Bridge Timeouts (CLI)
Step 2 configure wgb authentication response Configures the WGB authentication response
timeout response-millisecs timeout. The default value is 5000 milliseconds.
The valid range is between 300 and 5000
Example:
milliseconds.
Device# configure wgb authentication
response timeout 4000
Step 3 configure wgb uclient timeout timeout-secs Configure the Universal WGB client response
timeout. The default timeout value is 60
Example:
seconds. The valid range is between 1 and
Device# configure wgb uclient timeout 70 65535 seconds..
Step 4 configure wgb eap timeout timeout-secs Configures the WGB EAP timeout. The default
timeout value is 3 seconds. The valid range is
Example:
between 2 and 60 seconds.
Device# configure wgb eap timeout 20
Step 5 configure wgb channel scan timeout {fast| Configures the WGB channel scan timeout.
medium | slow}
Example:
Device# configure wgb channel scan
timeout slow
Step 6 configure wgb dhcp response timeout Configures the WGB DHCP response timeout.
timeout-secs The default value is 60 seconds. The valid range
is between 1000 and 60000 milliseconds.
Example:
Device# configure wgb dhcp response
timeout 70
Step 7 show wgb dot11 association Displays the WGB association summary.
Example:
Device# show wgb dot11 association
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
1089
WLAN
Configuring Bridge Forwarding for Workgroup Bridge (CLI)
If you need to retain the client entry in the WGB table for a longer duration, we recommend you increase the
client WGB bridge timeout duration.
Procedure
Step 2 configure wgb bridge client timeout Configures the WGB bridge client timeout.
timeout-secs Default timeout value is 300 seconds. The valid
range is between 10 and 1000000 seconds.
Example:
Device# configure wgb bridge client
timeout 400
Step 3 show wgb bridge Displays the WGB wired clients over the bridge.
Example:
Device# show wgb bridge
Step 4 show wgb bridge wired gigabitEthernet Displays the WGB Gigabit wired clients over
interface the bridge.
Example:
Device# show wgb bridge wired
gigabitEthernet 0/1
Step 5 show wgb bridge dot11Radio Displays the WGB bridge radio interface
interface-number summary.
Example:
Device# show wgb bridge dot11Radio 0/3/1
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
1090
CHAPTER 108
Peer-to-Peer Client Support
• Information About Peer-to-Peer Client Support, on page 1091
• Configure Peer-to-Peer Client Support, on page 1091
Restrictions
• Peer-to-peer blocking does not apply to multicast traffic.
• Peer-to-peer blocking is not enabled by default.
• In FlexConnect, peer-to-peer blocking configuration cannot be applied only to a particular FlexConnect
AP or a subset of APs. It is applied to all the FlexConnect APs that broadcast the SSID.
• FlexConnect central switching clients supports peer-to-peer upstream-forward. However, this is not
supported in the FlexConnect local switching. This is treated as peer-to-peer drop and client packets are
dropped.
FlexConnect central switching clients supports peer-to-peer blocking for clients associated with different
APs. However, for FlexConnect local switching, this solution targets only clients connected to the same
AP. FlexConnect ACLs can be used as a workaround for this limitation.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
1091
WLAN
Configure Peer-to-Peer Client Support
Procedure
Step 5 show wlan id wlan-id Displays the details of the selected WLAN.
Example:
Device# show wlan id 12
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
1092
CHAPTER 109
Wireless Guest Access
• Wireless Guest Access, on page 1093
• Load Balancing Among Multiple Guest Controllers, on page 1096
• Guidelines and Limitations for Wireless Guest Access, on page 1097
• Configure Mobility Tunnel for Guest Access (GUI), on page 1097
• Configure Mobility Tunnel for Guest Access (CLI), on page 1098
• Configuring Guest Access Policy (GUI), on page 1098
• Configuring Guest Access Policy (CLI), on page 1099
• Viewing Guest Access Debug Information (CLI), on page 1100
• Configure Guest Access Using Different Security Methods, on page 1101
Note • When a client joins through a capwap tunnel from an AP, the RADIUS NAS-Port-Type is set as
"wireless 802.11". Here, Point of Attachment (PoA) and Point of Presence (PoP) is the same.
• When a client joins through a mobility tunnel, the RADIUS NAS-Port-Type is set as "virtual".
Here, PoA is the Foreign controller and PoP is the Anchor controller as the client is anchored. For
information on the standard types, see the following link:
https://www.iana.org/assignments/radius-types/radius-types.xhtml#radius-types-13
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
1093
WLAN
Wireless Guest Access
Note To use IRCM with AireOS in your network, contact Cisco TAC for assistance.
Note The Cisco Catalyst 9105 Series APs, Cisco Catalyst 9115 Series APs, Cisco Catalyst 9117 Series APs,
Cisco Catalsyt 9120AX Series APs, and Cisco Catalyst 9130 Series APs are not supported for both
Guest Anchor and Guest Foreign.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
1094
WLAN
Wireless Guest Access
Supported Features
• Sleeping Clients
• FQDN
• AVC (AP upstream and downstream)
• Native Profiling
• Open Authentication
• OpenDNS
• Supported Security Methods:
• MAB Central Web Authentication (CWA)
• Local Web Authentication (LWA)
• LWA on MAB Failure
• 802.1x + CWA
• 802.1x
Note To enable the controller to support multiple VLANs from a WGB, use wgb vlan command.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
1095
WLAN
Foreign Map Overview
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
1096
WLAN
Guidelines and Limitations for Wireless Guest Access
• You can specify primary anchors with priority (1,3) and choose another anchor as backup in case of
failure.
• In a multi-anchor scenario, when the primary anchor goes down, the clients get disconnected from the
primary anchor and joins the secondary anchor.
Troubleshooting IPv6
When a guest export client cannot get a routable IPv6 address through SLAAC or cannot pass traffic when
the IPv6 address is learned through DHCPv6, you can use the following workarounds:
• On IPv6 Routers: You can work around the RA multicast to unicast conversion by modifying behaviour
on the IPv6 gateway. Depending on the product, this may be the default behaviour or may require
configuration.
• On Cisco IPv6 Routers
• Cisco Nexus platform: Has solicited unicast RA enabled by default to help with wireless
deployment.
• Cisco IOS-XE platform: Use the following configuration command to turn on unicast RA to
help with wireless deployment:
ipv6 nd ra solicited unicast
• On non-Cisco IPv6 Routers: If non-Cisco network devices do not support configuration command
to enable solicited unicast RA then a work around does not exist.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
1097
WLAN
Configure Mobility Tunnel for Guest Access (CLI)
Procedure
Step 2 wireless mobility mac-address mac address Configures a mobility MAC address.
Example:
Device(config)# wireless mobility
mac-address 0d:4c:da:3a:f2:21
Step 3 wireless mobility group member mac mac Configures a mobility peer.
address ip ip address group group name
Example:
Device(config)# wireless mobility group
member mac-address df:07:a1:a7:a8:55 ip
206.223.123.2 group mtgrp
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
1098
WLAN
Configuring Guest Access Policy (CLI)
Procedure
Step 2 wireless profile policy wlan_policy_profile Configures the policy profile and enters
wireless profile configuration mode.
Example:
Device(config)# wireless profile policy Note • You can use the
guest-test-policy default-policy-profile to
configure the profile policy.
Step 5 Choose the first option to configure the Guest Configures Guest Foreign or Guest Anchor.
Foreign or second option to configure the
Guest Anchor:
• mobility anchor anchor-ip-address
• mobility anchor
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
1099
WLAN
Viewing Guest Access Debug Information (CLI)
Step 10 show wireless profile policy summary (Optional) Displays the configured profiles.
Example:
Device# show wireless profile policy
summary
Step 11 show wireless profile policy detailed (Optional) Displays detailed information of a
policy-profile-name policy profile.
Example:
Device# show wireless profile policy
detailed guest-test-policy
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
1100
WLAN
Configure Guest Access Using Different Security Methods
Open Authentication
To configure the guest access with open authentication, follow the steps:
1. Configuring the WLAN Profile
2. Configuring Guest Access Policy (CLI), on page 1099
Configure a WLAN Profile for Guest Access with Open Authentication (GUI)
Procedure
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
1101
WLAN
Configure a WLAN Profile For Guest Access with Open Authentication (CLI)
Configure a WLAN Profile For Guest Access with Open Authentication (CLI)
Procedure
Step 2 wlan profile-name wlan-id ssid-name. Configures the WLAN and SSID.
Example:
Device(config)# wlan mywlan 34
mywlan-ssid
Step 4 no security wpa akm dot1x Disables security AKM for dot1x.
Example:
Device(config-wlan)# no security wpa akm
dot1x
Step 6 no security wpa wpa2 ciphers aes Disables WPA2 ciphers for AES.
Example:
Device(config-wlan)# no security wpa wpa2
ciphers aes
Procedure
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
1102
WLAN
Local Web Authentication
Step 3 Choose the first option to configure a Guest Configures Guest Foreign or Guest Anchor.
Foreign or second option to configure a Guest
Anchor:
• mobility anchor anchor-ip-address
• mobility anchor
Example:
For Guest Foreign:
Device (config-wireless-policy)# mobility
anchor 19.0.2.1
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
1103
WLAN
Configure a Parameter Map (GUI)
Procedure
Procedure
Step 2 parameter-map type webauth global Creates a parameter map and enters
parameter-map webauth configuration mode.
Example:
Device(config)# parameter-map type
webauth global
Step 4 timeout init-state sec timeout-seconds Configures the WEBAUTH timeout in seconds.
Example: Valid range for the time in sec parameter is 60
Device(config-params-parameter-map)# to 3932100 seconds.
timeout inti-state sec 3600
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
1104
WLAN
Configure a WLAN Profile for Guest Access with Local Web Authentication (GUI)
Configure a WLAN Profile for Guest Access with Local Web Authentication (GUI)
Procedure
Configure a WLAN Profile for Guest Access with Local Web Authentication (CLI)
Procedure
Step 4 security web-auth parameter-map default Configure the default parameter map.
Example: Note When security web-auth is enabled,
Device(config-wlan)# security web-auth you get to map the default
parameter-map default authentication-list and global
parameter-map. This is applicable
for authentication-list and
parameter-map that are not explicitly
mentioned.
Step 5 security web-auth parameter-map global Configure the global parameter map.
Example:
Device(config-wlan)# security web-auth
parameter-map global
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
1105
WLAN
Configure an AAA Server for Local Web Authentication (GUI)
Procedure
Step 1 Choose Configuration > Security > AAA > AAA Advanced > Global Config.
Step 2 Choose the options from the Local Authentication, Authentication Method List, Local Authorization and
Authorization Method List drop-down lists.
Step 3 Enable or Disable the Radius Server Load Balance using toggle button.
Step 4 Check the Interim Update check box.
Step 5 Click Apply.
Procedure
Step 3 aaa authorization network default local Sets the authorization method to local if the user
if-authenticated has authenticated.
Example:
Device(config)#aaa authorization network
default local if-authenticated
Global Configuration
Follow the procedure given below for global configuration:
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
1106
WLAN
Central Web Authentication
Procedure
Step 2 username name password 0 Sets the clear text password for the user.
clear-text-passowrd
Example:
Device(config)# #username base password
0 pass1
Step 4 ip http authentication local Sets the HTTP server authentication method to
local.
Example:
Device(config)#ip http authentication
local
Configure a WLAN Profile for Guest Access with Central Web Authentication (GUI)
Procedure
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
1107
WLAN
Configure a WLAN Profile for Guest Access with Central Web Authentication (CLI)
Step 8 Check the MAC Filtering check box to enable the feature. With MAC Filtering enabled, choose the
Authorization list from the Authorization List drop-down list.
Step 9 Click Apply to Device.
Configure a WLAN Profile for Guest Access with Central Web Authentication (CLI)
Procedure
Step 5 no security wpa akm dot1x Disables security AKM for dot1x.
Example:
Device(config-wlan)# no security wpa akm
dot1x
Step 7 no security wpa wpa2 ciphers aes Disables WPA2 ciphers for AES.
Example:
Device(config-wlan)# no security wpa wpa2
ciphers aes
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
1108
WLAN
AAA Server Configuration (GUI)
Procedure
Step 1 Choose Configuration > Security > AAA > Servers/Groups > RADIUS > Server Groups.
Step 2 Click the RADIUS server group.
Step 3 From the MAC-Delimiter drop-down list, choose an option.
Step 4 From the MAC-Filtering drop-down list, choose an option.
Step 5 Enter the Dead-Time (mins).
Step 6 From the Available Servers on the left, move the servers you need to Assigned Servers on the right.
Step 7 Click Update & Apply to Device.
Step 8 Choose Configuration > Security > AAA > Servers/Groups > RADIUS > Servers.
Step 9 Click the RADIUS server.
Step 10 Enter the IPv4/IPv6 Server Address, Auth Port, Acct Port, Server Timeout (seconds) and Retry Count.
Step 11 Check or uncheck the PAC Key checkbox and choose the Key Type from the Key Type drop-down list. Enter
the Key and Confirm Key.
Step 12 Enable or disable the Support for CoA toggle button.
Step 13 Click Update & Apply to Device.
Procedure
Step 3 aaa group server radius server-group-name Configures RADIUS server group definition.
Example:
Device(config)#aaa group server radius
ise
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
1109
WLAN
Configure Web Authentication on MAC Address Bypass failure (GUI)
Step 5 subscriber mac-filtering security-mode mac Sets the MAC address as the password.
Example:
Device(config-sg-radius)#$mac-filtering
security-mode mac
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
1110
WLAN
Configure Web Authentication on MAC Address Bypass Failure (CLI)
Procedure
Step 2 wireless profile policy policy-name Configures WLAN policy profile and enters the
wireless policy configuration mode.
Example:
Device(config)# wireless profile policy
cwa
Step 4 Choose the first option to configure a Guest Configures Guest Foreign or Guest Anchor.
Foreign or second option to configure a Guest
Anchor:
• mobility anchor anchor-ip-address
• mobility anchor
Example:
For Guests Foreign:
Device (config-wireless-policy)# mobility
anchor 19.0.2.1
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
1111
WLAN
Configure a WLAN Profile
Procedure
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
1112
CHAPTER 110
802.11r BSS Fast Transition
• Information About 802.11r Fast Transition, on page 1113
• Restrictions for 802.11r Fast Transition, on page 1114
• Monitoring 802.11r Fast Transition (CLI), on page 1115
• Configuring 802.11r BSS Fast Transition on a Dot1x Security Enabled WLAN (CLI), on page 1116
• Configuring 802.11r Fast Transition in an Open WLAN (GUI), on page 1117
• Configuring 802.11r Fast Transition in an Open WLAN (CLI), on page 1118
• Configuring 802.11r Fast Transition on a PSK Security–Enabled WLAN (CLI), on page 1119
• Disabling 802.11r Fast Transition (GUI), on page 1120
• Disabling 802.11r Fast Transition (CLI), on page 1120
Client Roaming
For a client to move from its current AP to a target AP using the FT protocols, message exchanges are performed
using one of the following methods:
• Over-the-Air—The client communicates directly with the target AP using IEEE 802.11 authentication
with the FT authentication algorithm.
• Over-the-Distribution System (DS)—The client communicates with the target AP through the current
AP. The communication between the client and the target AP is carried in FT action frames between the
client and the current AP and is then sent through the device.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
1113
WLAN
Restrictions for 802.11r Fast Transition
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
1114
WLAN
Monitoring 802.11r Fast Transition (CLI)
• Traffic Specification (TSPEC) is not supported for 802.11r fast roaming. Therefore, RIC IE handling is
not supported.
• If WAN link latency exists, fast roaming is also delayed. Voice or data maximum latency should be
verified. The Cisco WLC handles 802.11r Fast Transition authentication requests during roaming for
both Over-the-Air and Over-the-DS methods.
• Legacy clients cannot associate with a WLAN that has 802.11r enabled if the driver of the supplicant
that is responsible for parsing the Robust Security Network Information Exchange (RSN IE) is old and
not aware of the additional AKM suites in the IE. Due to this limitation, clients cannot send association
requests to WLANs. These clients, however, can still associate with non-802.11r WLANs. Clients that
are 802.11r-capable can associate as 802.11i clients on WLANs that have both 802.11i and 802.11r
Authentication Key Management Suites enabled.
The workaround is to enable or upgrade the driver of the legacy clients to work with the new 802.11r
AKMs, after which the legacy clients can successfully associate with 802.11r-enabled WLANs.
Another workaround is to have two SSIDs with the same name, but with different security settings (FT
and non-FT).
• Fast Transition resource–request protocol is not supported because clients do not support this protocol.
Also, the resource–request protocol is an optional protocol.
• To avoid any Denial of Service (DoS) attack, each Cisco WLC allows a maximum of three Fast Transition
handshakes with different APs.
• Non-802.11r–capable devices will not be able to associate with FT-enabled WLAN.
• We do not recommend 802.11r FT + PMF.
• We recommend 802.11r FT Over-the-Air roaming for FlexConnect deployments.
• 802.11r ft-over-ds is enabled by default, when a WLAN is created in the controller . In Cisco Wave 2
APs, local switching local authentication with 802.11r is not supported. To make the local switching
local authentication work with Cisco Wave 2 APs, explicitly disable 802.11r in WLAN. A sample
configuration is given below:
wlan local-dot1x 24 local-dot1x
no security ft over-the-ds
no security ft adaptive
security dot1x authentication-list spwifi_dot1x
no shutdown
Command Description
show wlan name wlan-name Displays a summary of the configured parameters on
the WLAN.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
1115
WLAN
Configuring 802.11r BSS Fast Transition on a Dot1x Security Enabled WLAN (CLI)
Command Description
show wireless client mac-address mac-address Displays the summary of the 802.11r authentication
key management configuration on a client.
. . .
. . .
Client Capabilities
CF Pollable : Not implemented
CF Poll Request : Not implemented
Short Preamble : Not implemented
PBCC : Not implemented
Channel Agility : Not implemented
Listen Interval : 15
Fast BSS Transition : Implemented
Fast BSS Transition Details :
Client Statistics:
Number of Bytes Received : 9019
Number of Bytes Sent : 3765
Number of Packets Received : 130
Number of Packets Sent : 36
Number of EAP Id Request Msg Timeouts : 0
Number of EAP Request Msg Timeouts : 0
Number of EAP Key Msg Timeouts : 0
Number of Data Retries : 1
Number of RTS Retries : 0
Number of Duplicate Received Packets : 1
Number of Decrypt Failed Packets : 0
Number of Mic Failured Packets : 0
Number of Mic Missing Packets : 0
Number of Policy Errors : 0
Radio Signal Strength Indicator : -48 dBm
Signal to Noise Ratio : 40 dB
. . .
. . .
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
1116
WLAN
Configuring 802.11r Fast Transition in an Open WLAN (GUI)
Step 5 security dot1x authentication-list default Enables security authentication list for dot1x
security. The configuration is similar for all
Example:
dot1x security WLANs.
Device(config-wlan)# security dot1x
authentication-list default
Step 7 security wpa akm ft dot1x Enables 802.1x security on the WLAN.
Example:
Device(config-wlan)# security wpa akm ft
dot1x
Step 3 In the Security > Layer2 tab, choose the appropriate status for Fast Transition between APs.
Step 4 Click Save & Apply to Device.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
1117
WLAN
Configuring 802.11r Fast Transition in an Open WLAN (CLI)
Step 3 client vlan vlan-id Associates the client VLAN to the WLAN.
Example:
Device(config-wlan)# client vlan 0120
Step 5 no security wpa akm dot1x Disables security AKM for dot1x.
Example:
Device(config-wlan)# no security wpa
akm dot1x
Step 7 no wpa wpa2 ciphers aes Disables WPA2 ciphers for AES.
Example:
Device(config-wlan)# no security wpa
wpa2 ciphers aes
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
1118
WLAN
Configuring 802.11r Fast Transition on a PSK Security–Enabled WLAN (CLI)
Step 3 client vlan vlan-name Associates the client VLAN to this WLAN.
Example:
Device(config-wlan)# client vlan 0120
Step 4 no security wpa akm dot1x Disables security AKM for dot1x.
Example:
Device(config-wlan)# no security wpa akm
dot1x
Step 5 security wpa akm ft psk Configures Fast Transition PSK support.
Example:
Device(config-wlan)# security wpa akm ft
psk
Step 6 security wpa akm psk set-key {ascii {0 | 8} | Configures PSK AKM shared key.
hex {0 | 8}}
Example:
Device(config-wlan)# security wpa akm
psk set-key ascii 0 test
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
1119
WLAN
Disabling 802.11r Fast Transition (GUI)
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
1120
WLAN
Disabling 802.11r Fast Transition (CLI)
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
1121
WLAN
Disabling 802.11r Fast Transition (CLI)
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
1122
CHAPTER 111
Assisted Roaming
• 802.11k Neighbor List and Assisted Roaming, on page 1123
• Restrictions for Assisted Roaming, on page 1124
• How to Configure Assisted Roaming, on page 1124
• Verifying Assisted Roaming, on page 1126
• Configuration Examples for Assisted Roaming, on page 1126
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
1123
WLAN
Restrictions for Assisted Roaming
Procedure
Step 1 Choose Configuration > Tags&Profiles > WLAN and click Add to add a WLAN or select an existing
WLAN.
Step 2 On the Advanced tab, go to the Assisted Roaming (11K) and select the Prediction Optimization checkbox
to optimize roaming for non 802.11k clients by generating a prediction neighbor list for each client without
sending an 802.11k neighbor list request.
Step 3 Select the Neighbor List checkbox to optimize roaming for 802.11K clients by generating a neighbor list for
each client without sending an 802.11k neighbor list request. By default, the neighbor list contains only
neighbors in the same band with which the client is associated. However, if you select the Dual Band Neighbor
List checkbox, it allows 802.11k to return neigbors in both bands.
Step 4 Click Apply to Device. .
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
1124
WLAN
Configuring Assisted Roaming (CLI)
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
1125
WLAN
Verifying Assisted Roaming
Command Description
show wlan id wlan-id Displays the WLAN parameters on the WLAN.
This example shows how to configure the prediction list on a specific WLAN:
This example shows how to configure the prediction list based on assisted roaming prediction threshold and
maximum denial count on a specific WLAN:
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
1126
CHAPTER 112
802.11v
• Information About 802.11v, on page 1127
• Prerequisites for Configuring 802.11v, on page 1128
• Restrictions for 802.11v, on page 1128
• Enabling 802.11v BSS Transition Management, on page 1128
• Configuring 802.11v BSS Transition Management (GUI), on page 1129
• Configuring 802.11v BSS Transition Management (CLI), on page 1129
All these processes consume battery and this consumption particularly impacts devices (such as Apple),
because these devices use a conservative session timeout estimation, and therefore, wake up often to send
keepalive messages. The 802.11 standard, without 802.11v, does not include any mechanism for the controller
or the access points to communicate to wireless clients about the session timeout for the local client.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
1127
WLAN
Prerequisites for Configuring 802.11v
To save the power of clients due to the mentioned tasks in wireless network, the following features in the
802.11v standard are used:
• Directed Multicast Service
• Base Station Subsystem (BSS) Max Idle Period
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
1128
WLAN
Configuring 802.11v BSS Transition Management (GUI)
Note 802.11v BSS Transition Management Request is a suggestion (or advice) given to a client, which the
client can choose to follow or ignore. To force the task of disassociating a client, turn on the
disassociation-imminent function. This disassociates the client after a period if the client is not reassociated
to another AP.
Step 3 In the Advanced tab and 11v BSS Transition Support section, select the BSS Transition check box to
enable BSS transition per WLAN.
Step 4 Enter the Disassociation Imminent value. The valid range is from 0 to 3000 TBTT.
Step 5 Click Save & Apply to Device.
Procedure
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
1129
WLAN
Configuring 802.11v BSS Transition Management (CLI)
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
1130
CHAPTER 113
802.11w
• Information About 802.11w, on page 1131
• Prerequisites for 802.11w, on page 1134
• Restrictions for 802.11w, on page 1134
• How to Configure 802.11w, on page 1135
• Disabling 802.11w, on page 1136
• Monitoring 802.11w, on page 1137
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
1131
WLAN
Information About 802.11w
802.11w has introduced a new IGTK Key, which is used to protect broadcast/multicast robust management
frames:
• IGTK is a random value assigned by the authenticator STA (WLC) and used to protect MAC management
protocol data units (MMPDUs) from that source STA.
When Management Frame Protection is negotiated, the AP encrypts the GTK and IGTK values in the
EAPOL-Key frame, which is delivered in Message 3 of 4-way handshake.
Figure 30: IGTK Exchange in 4-way Handshake
• If the AP later changes the GTK, it sends the new GTK and IGTK to the client using the Group Key
Handshake .
802.11w defines a new Broadcast/Multicast Integrity Protocol (BIP) that provides data integrity and replay
protection for broadcast/multicast robust management frames after successful establishment of an IGTKSA
- It adds a MIC that is calculated using the shared IGTK key.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
1132
WLAN
Information About 802.11w
2. Two new AKM Suites, 5 and 6 are added for AKM Suite Selectors.
3. New Cipher Suite with type 6 is added to accommodate BIP.
The WLC adds this modified RSNIE in association and re-association responses and the APs add this modified
RSNIE in beacons and probe responses.
The following Wireshark captures shows the RSNIE capabilities and the Group Management Cipher Suite
elements.
Figure 32: 802.11w Information Elements
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
1133
WLAN
Prerequisites for 802.11w
procedure determines that the original SA is invalid and shall include in the Association Response an
Association Comeback Time information element, specifying a comeback time when the AP would be ready
to accept an association with this client.
The following capture shows the Association Reject message with status code 0x1e (30) and the Association
comeback time set to 10 seconds.
Figure 33: Association Reject with Comeback Time
Following this, if the AP is not already engaged in an SA Query with the client, the AP shall issue an SA
Query until a matching SA Query response is received or the Association Comeback time expires. An AP
may interpret reception of a valid protected frame as an indication of a successfully completed SA Query.
If a SA QUERY response with a matching transaction identifier within the time period, the AP shall allow
the association process to be started without starting additional SA Query procedures.
Note The RNS (Robust Secure Network) IE must be enabled with an AES Cipher.
• To configure 802.11w as mandatory, you must enable PMF AKM in addition to WPA AKM.
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
1134
WLAN
How to Configure 802.11w
Procedure
Step 3 In the Security > Layer2 tab, navigate to the Protected Management Frame section.
Step 4 Choose PMF as Disabled, Optional, or Required. By default, the PMF is disabled.
If you choose PMF as Optional or Required, you get to view the following fields:
• Association Comeback Timer—Enter a value between 1 and 10 seconds to configure 802.11w association
comeback time.
• SA Query Time—Enter a value between 100 to 500 (milliseconds). This is required for clients to negotiate
802.11w PMF protection on a WLAN.
Procedure
Step 2 wlan profile-name wlan-id ssid Configures a WLAN and enters configuration
mode.
Example:
Device(config)# wlan wlan-test 12 alpha
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
1135
WLAN
Disabling 802.11w
Step 6 security pmf saquery-retry-time timeout Time interval identified in milliseconds before
which the SA query response is expected. If the
Example:
device does not get a response, another SQ
Device(config-wlan)# security pmf query is tried.
saquery-retry-time 100
Disabling 802.11w
Procedure
Step 2 wlan profile-name wlan-id ssid Configures a WLAN and enters configuration
mode.
Example:
Device(config)# wlan wlan-test 12 alpha
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
1136
WLAN
Monitoring 802.11w
Monitoring 802.11w
Use the following commands to monitor 802.11w.
Procedure
. . . .
. . . .
Auth Key Management
802.1x : Disabled
PSK : Disabled
CCKM : Disabled
FT dot1x : Disabled
FT PSK : Disabled
FT SAE : Disabled
Dot1x-SHA256 : Enabled
PSK-SHA256 : Disabled
SAE : Disabled
OWE : Disabled
SUITEB-1X : Disabled
SUITEB192-1X : Disabled
CCKM TSF Tolerance : 1000
FT Support : Adaptive
FT Reassociation Timeout : 20
FT Over-The-DS mode : Enabled
PMF Support : Required
PMF Association Comeback Timeout : 1
PMF SA Query Time : 500
. . . .
. . . .
. . . .
. . . .
Policy Manager State: Run
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
1137
WLAN
Monitoring 802.11w
Cisco Catalyst 9800 Series Wireless Controller Software Configuration Guide, Cisco IOS XE Gibraltar 16.10.x
1138