Cisco Switching/Routing :: 881W - List Connected Wlan Clients?

Mar 4, 2012

Cisco 881W WLAN module running in autonomous mode. How do I list connected wireless clients?

View 1 Replies


ADVERTISEMENT

Cisco :: Ap 1130 Clients Connected To Wlan Controller Don't Obtain Ip From Dhcp

Dec 15, 2011

I am struggling with the following issue. I have 6 1130 Accesspoints in lightweight mode connected to a 2106 wlan controller which runs software version 7.0.98.0. Everything seems to work fine. Clients can connect to the wifi network. However, they don't get an ip address from the dhcp server which is on the same subnet as the wlan controller. See attached screenshots for configuration. I have also tried the internal dhcp server of the wlan controller, but the same problem remains.
 
The logs says: Dropping primary discovery request from AP e8:b7:4x:xx:xx:xx - maximum APs joined 6/6 There are 6 AP's connected

View 4 Replies View Related

Netgear WNDR4500 - Clients Not Showing Up In Clients List

Jul 6, 2012

I have a Netgear WNDR4500 running the stock firmware, acting as a router for my home. I also have 2 routers that are flashed with DD-WRT (Linksys WRT54G and Asus WL-520GU) running as client bridges. The Netgear is 192.168.1.1 and the other 2 client bridges are 192.168.1.2 and 192.168.10.3. The Netgear router is performing DHCP giving addresses from 192.168.10.100 to 192.168.10.254. I have numerous machines connected to the Netgear, wirelessly and wired, and numerous machines wired to each client bridge. All machines have IP addresses that are 192.168.10.100, 192.168.10.101, 192.168.10.102, etc... Everything is working fine, but I have one question: When I access the Netgear router, it shows the client bridges as clients, machines that are wired and wireless to the Netgear router are listed as clients, but the client list does not show any clients that are connected to the client bridges. I assumed that since the router is performing DHCP that all clients would show up.

View 2 Replies View Related

Cisco Wireless :: 881w / Configure A Second WLAN For Guest?

Mar 30, 2013

1 router 881w with a site-to-site VPN connected to a switch and a wireless which allows internal users to access the VPN via wireless (this is like a backup, if the switch fails, then they can use the wireless). Everything's working fine so far. Now I want to configure a second WLAN for guest but I'm not really sure if this configuration will work:
 
ROUTER:
 
ip dhcp excluded-address 192.168.100.1 192.168.100.200
!
ip dhcp pool GuestNetwork
network 192.168.100.0 255.255.255.0
default-router 192.168.100.1
dns-server 8.8.8.8

[code]....
 
If it's not clear I want that everyone that is connected to the guest WIFI receives an IP address from the range I wrote before and then goes directly to the internet.

View 11 Replies View Related

Cisco Switching/Routing :: 881W - Call Connects But No Voice

Jan 4, 2012

Wireless Phone --> 881W router --> VPN --> ASA5510 --> LAN with CCM and Voice Gateway
 
Phone registers to CCM Internal calls work External calls connect but get no voice in either direction

View 13 Replies View Related

Cisco Switching/Routing :: 881w-gn-a-k9 Access Point Not Serving DHCP Addresses

Jan 27, 2013

i have to Bridge the AP to VLAN1 which has the DHCP pool. For some reason when I try to do this from iOS console it tells me that gig0 is not a bridgable interface. I am newb to Cisco iOS (24 hours new ). I got the Cisco Configuration Professional working and would like to fix my issue through there if possible? why my AP wont get anything but APIPA addresses?

version 12.4
no service pad
service timestamps debug datetime msec
service timestamps log datetime msec
no service password-encryption

[code]....

View 13 Replies View Related

Cisco Switching/Routing :: 881w - ISR Invalid Memory Action At Interrupt Level

Feb 7, 2013

My company has an 881-w ISR that provides wireless and wired network functions for our small office (about 20 users).  I was attempting to create a new V LAN (another story), and was able to create the V LAN (4) and assign it a new IP.  However, when i came in today, and when i attempted to connect to the ISR, the serial console started spewing this over and over:
 
*Feb  8 13:31:32.479: %SYS-2-MALLOCFAIL: Memory allocation of 8 bytes failed from 0x81528DF0, alignment 0
Pool: Processor  Free: 131305952  Cause: Interrupt level allocation
Alternate Pool: I/O  Free: 17850656   Invalid memory action (malloc) at interrupt level -Traceback= 0x820168A0z 0x82E4
-Process= "<interrupt level>", ipl= 4 -Traceback= 0x81FF6FC8z 0x820168D0z 0x82E49944z 0x81528DF4z 0x800C3AF8z 0x800C4760z 0x810A1208z 0x810A6F8Cz 0x810BA9E0z 0x810BACBCz 0x80241A24z 0x8025ADE8z 0x8025E2F8z 0x8030ACD4z 0x804E1518z 0x80310368z

[code]....
 
Now, I did leave the console session up overnight, as that's the only thing that I can think of.  As expected, our service contract had expired.  I did reboot the ISR, and I am looking to see if this can be fixed, or symptomatic of a larger issue, and time to replace?  At this point i can't even get it to stop, and thus cannot log in.

View 1 Replies View Related

Cisco Wireless :: How To Associate WLAN Clients With 802.1x

Sep 17, 2012

we have the following situation:
 
- 2 x WLC 5508 with about 80 - 120 access points (Aironet 3500) each
- 7 x WLAN's with different security settings
- 2 x ACS 5.3
 
On one WLAN we have the problem, that the students with their own laptops have to enter their AD username about 4-5 time, until they get a successfull 802.1x authentication. The WLAN has the following configuration:
 
- Hidden SSID
- Only 802.11b/g
- Interface assigned via AP Groups
- WPA2 / AES with 802.1x or CCKM (here I could only allow 802.1x, the clients do not need fast secure roaming)
- Authentication via ACS 5.3 and PEAP
- for more details see screenshots below
 
Most of the time I can't see any 802.1x authentication attemps on the ACS View, but when there are entries, they are successfull. So in my opinion I think there has to be a problem on WLC side, but I don't know where to search further. We already deactivated the client load balancing in the WLAN, because at the beginning the customer wanted to activate that - but it was clear that there are a lot of clients which had to authenticate multiple times.I know there were some bugs in the 7.0 train, so I upgraded finaly to 7.0.235.0 to overcome this bug here: CSCty07036.To fix the other bug (CSCtt70290) I just disabled all the session timeouts on the different WLAN's.

View 5 Replies View Related

Cisco :: 4402 WLAN Controller - New Clients Not Getting IP?

Jan 14, 2013

Recently (within the past 2 months) I've been having some issues with my 4402 wLAN controller.
 
The issue is thus:
 
1) New wireless clients (those without exsisting DHCP leases) are unable to properly connect to our wireless network.

2) Those same systems (and other systems) have no issue getting online via a wired connection (where available).

3) Devices like iPad, tablets, laptops partially connect but do not get a valid IP address.
 
Our config:
 
1) DHCP is handled by a seperate server (NOT the 4402 - it's DHCP setting is disabled)

2) Our wLan is not on a seperate network than our wired LAN

3) Wireless devices attempting to connect include iPads and laptops mostly.

4) We're a school with about 300 systems (primarily Windows XP machines).

5)  25 access points controlled by the 4402 (our only wLAN controller)
 
Important Notes:
 
1) No configuration changes have been made to DHCP or the 4402 device in a couple years.

2) 4402 Software Version                 = 4.0.217.0
 
The problem first showed up a bit over a month ago.  I first thought the issue was DHCP server related , so I started there and didn't find any obvious issues.  I did restart the DHCP server (which at that point had an uptime of somewhere over 700 days). 
 
I then also checked the web interface of the 4402 to see what it was reporting.  I noticed a somthing:A)  As shown in the "WLAN_Issue_EDIT.png" the client count on the controller is showing 628 current clients.  We don't have many devices in our entire campus.
 
I rebooted the controller after hours and that seemed to allievete the issue. Since then, the current client count hasn't ever gone above 60.
 
Now today I'm having the same issue regarding new clients getting IP addresses.  The client count isn't real high on the WLAN controller and I don't see any other obvious issues.  I'm torn between this being a DHCP issue or the controller issue (or a combination of the two).
 
The reason I don't think it's directly DHCP related is that all wired clients seem to be getting address fine.Plus, I've set my tablet device to a static address and it still cannot connect via wifi.

**Update** I've now rebooted the controller and the problem persists (at least on the nearby iPad - Will confirm other devices shortly).

View 12 Replies View Related

Cisco Wireless :: WLC 5508 Wlan Stability Is Not Enough For Clients

Nov 8, 2012

I have a WLC 5508 with half a dozen LAPs (AIR-CAP3502I-E-K9).They have been working but sometimes clients detect conectivity problems with the wlan.Here is the message log I can obtain from the controller:

View 1 Replies View Related

Cisco Wireless :: 2504 - Reports On How Many Clients Using WLAN

Oct 1, 2012

Is there a way to generate historic reports on how many clients have been using a WLAN on Cisco 2504?

View 1 Replies View Related

Cisco Switching/Routing :: 3560 - Access List On InterVLan Routing

Dec 11, 2012

I implemented access list on cisco 3560 switch but it never works. I want to block access from network B to Network A and allow from Ato B
Network A. 10.0.12.0/24
Network B 10.0.24.0/24
 
The configuration is
interface Vlan1
description Data VLAN

[Code].....

View 14 Replies View Related

Cisco Switching/Routing :: Policy Routing Or Offset List For ASR1006s

May 23, 2012

I want to send a particular data stream (source-A  destination-B) through only one of two WAN routers to a remote site. The remote site also has two WAN routers. Traffic from source-A will travel through a core and distribution layer of 6500 L3 switches, running 12.2(33)SXH8, to the WAN routers which are two ASR1006s.  The remote end is the same - two ASR1006 WAN routers to 6500 distribution and Core L3 switches.  All 6500s are L3 uplinked to each other and to the WAN routers.  All traffic from the local site to the remote site routes throuh only one of the two WAN routers.  I want to move only traffic from source-A to source-B to the second WAN router to the remote site.
 
Would it be best to use policy-based routing or an offset list of some sort to accomplish this?  I've done PBR before where you just hand off traffic described in an ACL to a particular outbound port and basically hand carry the traffic to a point in the network where EIGRP prefers the route you want.

View 4 Replies View Related

Linksys Wireless Router :: E4200v1 Get A List Of DHCP Clients On Guest Network

Jul 3, 2012

I've got an E4200v1 running 1.0.04 firmware with guest access enabled. I'd like to find out who is logged in using the guest access. Is there a way to get a list of the DHCP clients on the guest network? I'm able to do this for the non-guest access via the WEB interface's Status->Local Network->DHCP Clients Table page. But I can't find a similar table for the guest network.

View 3 Replies View Related

Cisco :: 3502 / Restrict WLAN Clients Based On Device?

Oct 8, 2012

I have 2 SSIDs being broadcasted out in my campus, one for computers, macs etc and other for just cell phones, Is there a way we can restrict the cellphones from not connecting to the SSID used by computers. I do not have an identity management system like ISE. My controllers are WISM2 and I use 3502 APs.
 
 Following is the detail from one of my controllers
 
Manufacturer's Name.............................. Cisco Systems Inc.
Product Name..................................... Cisco Controller
Product Version.................................. 7.2.110.0
Bootloader Version............................... 1.0.16
Field Recovery Image Version..................... 7.0.43.32
Firmware Version................................. FPGA 1.6, Env 0.0, USB console 2.2
Build Type....................................... DATA + WPS

View 1 Replies View Related

TP-Link Dual-Band Wireless :: TL-WDR3600 Cannot Connect From Lan To Wlan Clients

Dec 19, 2012

Region : Netherlands
Model : TL-WDR4300
Hardware Version : V1
Firmware Version : 3.13.23 Build 120820 Rel.73549n
ISP :

I recently purchased an TL-WDR3600. Setup was easy. Both wlan channels work perfectly. All clients can connect to the internet and access my lan connected NAS. I have some wlan devices which needs to be connected sometimes by http: port 80 and also by telnet or ssh. I can connect from a wlan device to a lan device. But NOT from a wlan to wlan or a lan to wlan. I allready diabled WMM and tried some other wlan settings, like disable one channel, changing the channel width etc.

My setup is : ADSL device -->(192.168.1.X dhcp) WAN TL-WDR3600 --> to LAN&WLAN (192.168.0.X dhcp and some LAN connected with static 0.200, 0.210)

View 6 Replies View Related

Linksys Wireless Router :: WRT54g - WLAN Clients / Guest Network?

Feb 8, 2012

I have a wrt54g router and would like to separate the WLAN clients from accessing computers and servers on the LAN... in other words I would like to make it a "guest" network. I've put the router in "router" mode instead of "gateway". I just want to be sure if that is the best thing I can do in terms of turning the wireless network into an isolated one. 

View 4 Replies View Related

Cisco Switching/Routing :: 4500 And Mac Access List

Apr 11, 2011

I'm looking to implement a vlan filter to keep unnecessary stuff off my access-layer. Things like IPv6, IPX etc. I really only want IPv4, ARP and 802.1q on these 4500s. I know on 3750, 3560s etc, when I create the mac access-list, I can do it by ethertype, but on the 4500, I dont have that option.
 
4th_floor(config)#mac access-list extended Drop-traffic
 
4th_floor(config-ext-macl)#permit any any ?
  protocol-family  An Ethernet protocol family
  <cr>
 
4th_floor(config-ext-macl)#permit any any protocol-family ?
  appletalk
  arp-non-ipv4
  decnet
[Code]....

View 1 Replies View Related

Cisco Switching/Routing :: 1800 ISR Without Access List?

Apr 19, 2012

I have an 1800 isr that is running with port forwarding only.  It is running a series of ip nat inside source static address port address port commands.  It does not have an access list bound to the outside interface.  This is working fine, but i am wondering if this is a security concern?

View 1 Replies View Related

Cisco Switching/Routing :: 192.168.10.10 / VLAN Access List Not Working?

Sep 5, 2012

Extended IP access list VLAN20
    10 permit tcp any any established
    11 permit icmp any any
    20 permit tcp any 192.168.20.0 0.0.0.255 eq 80
    30 permit tcp any 192.168.20.0 0.0.0.255 eq 443
    40 deny ip any any log

[code].....
 
Above is the network diagram and access list for VLAN 20 and VLAN 30, applied on incoming direction of each valn.But still able to access other port which is not on access list, tried changing the direction with no luck.Inter vlan routing is enabled on CoreSwitch default router is 192.168.10.10

View 5 Replies View Related

Cisco Switching/Routing :: 3750 How To Write Access List

Jan 15, 2012

i have one Cisco 3750, am using it as Core Switch where i have 6 more access switches are connected deirectly, and we are using VLANs in our network with the IP reange of 172.16.0.0 , now we had a new Internet connection which is dedicated to Exchange Server only.So we have TWO internet connection One for internet access to all users and another one for only Exchange Server.internet connection for the users is termiated at a Cisco 1700 Series Router and Internet for Exchage Server is terminated at a Cisco ASA Firewall.Now the problem is how can i write an access list, which says that all packets from Exchange server should be routed to ASA Firewall , and all other packets shoulde route to Cisco Router.IP address os Exchange server is 172.16.2.1, 172.16.2.2.

View 13 Replies View Related

Cisco Switching/Routing :: ASA5505 - List Of Most Popular Websites

Dec 26, 2011

How can i create an top 10 list of the most popular website that users connect to through the ASA Firewall.
 
i have enabled HTTP inspect, and setup an Syslog server (S plunk), that collects all HTTP entries in the log, but i don't know how, to create an top list in s plunk.(don't if it is possible)
 
is there a better way to do this ? e.g. URL filter with web scene or IPS

View 1 Replies View Related

Cisco Switching/Routing :: 4506 - Interface Access-list

Nov 14, 2011

I have one computer connected to the 4506 that management does not want this PC to have access to anything on our network except our DHCP server and the one printer that resides on our network.  I created an extended access list as follows.  Our network is the 10.10.x.x and the external addresses the PC needs to access is 11.1.x.x.  Once this PC is rebooted, it is unable to access DHCP to get the needed IP address it bounces back to a 169.x.x.x address and stops working.
 
Extended IP access list 2000
permit tcp host 10.10.200.242 host 11.1.200.1                           (gateway)
permit tcp host 10.10.200.242 host 11.1.2.151 eq smtp              (access from the pc to external server for smtp)
permit tcp host 10.10.200.242 host 11.1.2.149 eq 5721              (access from the pc to external server for remote access)
[ code]...
 
Then I applied the access-group 2000  on the interface the PC is connected to. What am I missing for DHCP to work and for this PC to always get the ip address that is reserved?

View 3 Replies View Related

Cisco Switching/Routing :: Create A Route-map For An EIGRP Distribute List On A N7K?

Apr 26, 2012

I'm trying to create a route-map for an EIGRP Distribute list on a N7K, the goal is to not advertise a 10.0.0.0/8 and 172.31.30.20/32 networks out a link to a remote site while permitting all other traffic to the internet (default). I configured the ACL/route-maps below and applied them outbound on the N7K interface but no subnets at all are being received on the remote site router.

ip access-list DENY_10.0.0.0
  10 permit ip any 10.244.244.20/30 <<--WAN interface network
   20 deny ip any 10.0.0.0/8
   25 deny ip any 172.31.30.20/32
   30 permit ip any any

[code]....

View 0 Replies View Related

Cisco Switching/Routing :: Not Able To Assign Access List To CMP Interface Of Nexus 7K

Feb 6, 2013

I am trying to harden my Nexus box and I am not able to ACL assigment command. Following are the commands I am trying to add.

interface cmp-mgmt module 5
Ip access-group NETWORK_MANAGEMENT_ACCESS in

View 1 Replies View Related

Cisco Switching/Routing :: 239 Multiple Static RPs And Access-list Behavior

Aug 14, 2012

I configure multiple static RPs and one of the ACLs denies a source will it move on to the next entry that covers it in another acl? [code] i.e. 1.1.1.1 will be used as the RP for 224 to 238 and 2.2.2.2 will be used as the RP for 239.Will that work correctly, i.e. if a source is trying to register with the router and its for the group 239.1.1.1, will it be denied against the first RP and then permitted against the second RP?

View 2 Replies View Related

Cisco Switching/Routing :: 3550 / Access List - Block One Ip Or Port

Jan 9, 2012

I have a layer 3 switch, 3550.I have several vlans on there just for playing around with. One of the vlans, has a vonage linksys box attached to it with a UK number attached. From time to time telemarketers call at 03:00 in the morning, this as I'm sure you can imagine is not much fun. The linksys box gets 192.168.3.3 as it's ip.The switch is connected to a non cisco router at 192.168.0.1
 
interface FastEthernet0/24
no switchport
ip address 192.168.0.2 255.255.255.0
 
I was thinking a time based access list would work best I have tried several variations but the phone still rings. I have tried access-list 1 deny host 192.168.3.3 permit ..... and more extensive lists but the phone still rings. I have not applied the time-range yet, so that's not the problem.I have applied the list to the vlan interface and to fa0/24 but it's not working.

View 3 Replies View Related

Cisco Switching/Routing :: Vlan Access List In 3750x Switch

Feb 6, 2013

I have a LIII Switch Cisco 3750x ,with diffrent Vlans , Some users are in Vlan 102 (10.10.2.0) and Some Users are in Vlan1 (10.10.1.0) , now i want to restrict  the Vlan102 users to access Vlan1 , i am pasting my configuration below , how to create a access list . 
 
interface Vlan1
ip address 10.10.1.36 255.255.255.0
ip helper-address 10.10.1.36

[Code].....

View 2 Replies View Related

Cisco Switching/Routing :: 2960 - Mac Access-list Time Based

Dec 11, 2011

I need to enable/disable a mac access-list on a 2960 scheduled by time. The switch has lanbasek9-mz.122-44.SE6. As the mac access-list can not support time ranges, I tried EEM but seems like it is not supported in this device.

View 1 Replies View Related

Cisco Switching/Routing :: C3750 - Kron Policy-list Backup

Jun 2, 2008

Have C3750 Version 12.2(25r)SEE3 , Trying to run:

kron policy-list backup
cli write cli copy running-config tftp://xx.xx.xx.xx/swi06-confg
kron occurrence backup at 22:00 Mon recurring
policy-list backup
 
There are nothing backup and nothing in the log.

View 6 Replies View Related

Cisco Switching/Routing :: 4948 - Configuration Of Access List For VLAN 2

May 19, 2013

In my core Switch,there are 2 v LAN(V LAN 1 & V LAN 2)my switch is Cisco 4948,so be default ip routing is enable in it. My all servers (DHCP,HTTP,HTTPS) are in v LAN 1 & internet is also in v LAN 1.

My requirement is that v LAN 1 user should not communicate with the v LAN 2 and vice versa. But the v LAN 2 users need an access of all servers and internet which is in v LAN 1. How to configure the access-list. I have try on Packet tracer which i have attached.
 
note:v LAN 2 user should get the IP from dhcp server which is in vlan1.

View 4 Replies View Related

Cisco Switching/Routing :: 3750 Populate All Switch Port With 100 Filter List

Oct 27, 2011

If i fully populate all switch port (Cisco 3750 series) with 100 filter list on each port is it recommendable.

View 4 Replies View Related

Cisco Switching/Routing :: 3700 - Command Rejected / Bad VLAN Allowed List

Aug 24, 2012

Im trying to simulate a switch in Gns3 and i use 16ESW module in a cisco 3700 router. why im getting this record after i try to filter which vlans pass through my trunk port:Router(config-if)#switchport trunk allowed vlan 2,3,4 Command rejected: Bad VLAN allowed list. You have to include all default vlans, e.g. 1-2,1002-1005.

View 6 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved