Cisco WAP121 CLI access

Hello everyone,
does anyone know if the WAP 121 offers CLI access or is it GUI only?  I seem to remember HATING the 500 series switches that only gave GUI access.
Thanks in advance.  All replies rated.                  

You need to move the thread to small business forum.
Sent from Cisco Technical Support iPad App

Similar Messages

  • Cisco 1142 Wireless access point intermittently will not authenticate

    Hi all,
    We have a Cisco 1142 standalone access point, and from time to time I will come into the office and it will not authenticate any users to either our guest or corporate networks. I then have to go in and reboot the access point. After that, it begins to work. Any advice? Here's my configuration below:
    Current configuration : 6450 bytes
    version 12.4
    no service pad
    service timestamps debug datetime msec
    service timestamps log datetime msec
    service password-encryption
    hostname cisco-chiap01
    logging monitor errors
    enable secret 5 $1$fsD8$CU42/3/Up5AAlL4hQWvvg0
    aaa new-model
    aaa group server radius rad_eap
     server 172.17.16.12 auth-port 1645 acct-port 1646
     server 172.17.21.10 auth-port 1812 acct-port 1813
    aaa group server radius rad_mac
    aaa group server radius rad_acct
    aaa group server radius rad_admin
    aaa group server tacacs+ tac_admin
    aaa group server radius rad_pmip
    aaa group server radius dummy
     server 172.17.21.10 auth-port 1812 acct-port 1813
    aaa group server radius rad_eap2
     server 172.17.16.12 auth-port 1645 acct-port 1646
     server 172.17.21.10 auth-port 1812 acct-port 1813
    aaa authentication login eap_methods group rad_eap
    aaa authentication login mac_methods local
    aaa authentication login eap_methods2 group rad_eap2
    aaa authorization exec default local 
    aaa accounting network acct_methods start-stop group rad_acct
    aaa session-id common
    login on-failure log
    login on-success log
    dot11 syslog
    dot11 vlan-name Admin vlan 100
    dot11 vlan-name DevNetwork vlan 20
    dot11 vlan-name Guest vlan 150
    dot11 vlan-name Network vlan 16
    dot11 ssid DevNetwork
       vlan 20
       authentication open eap eap_methods2 
       authentication network-eap eap_methods2 
       authentication key-management wpa version 2
    dot11 ssid Guest
       vlan 150
       authentication open 
       authentication key-management wpa version 2
       guest-mode
       mbssid guest-mode
       wpa-psk ascii 7 142407060101380B013A3A2670435642
       information-element ssidl advertisement
    dot11 ssid Network
       vlan 16
       authentication open eap eap_methods2 
       authentication network-eap eap_methods2 
       authentication key-management wpa version 2
    username monkeyman privilege 15 secret 5 $1$ZZ7C$rqimu2FNONdfeacMNGAD/.
    bridge irb
    interface Dot11Radio0
     no ip address
     ip helper-address 172.17.19.10
     no ip route-cache
     encryption mode ciphers aes-ccm 
     encryption vlan 16 mode ciphers aes-ccm 
     encryption vlan 150 mode ciphers aes-ccm 
     encryption vlan 20 mode ciphers aes-ccm 
     ssid DevNetwork
     ssid Guest
     ssid Network
     antenna gain 0
     parent timeout 120
     speed  5.5 11.0 basic-6.0 9.0 12.0 36.0 48.0 54.0
     packet retries 128 drop-packet
     channel 2462
     station-role root
     rts threshold 512
     rts retries 128
    interface Dot11Radio0.11
     encapsulation dot1Q 11
     no ip route-cache
    interface Dot11Radio0.16
     encapsulation dot1Q 16 native
     no ip route-cache
     bridge-group 1
     bridge-group 1 subscriber-loop-control
     bridge-group 1 block-unknown-source
     no bridge-group 1 source-learning
     no bridge-group 1 unicast-flooding
     bridge-group 1 spanning-disabled
    interface Dot11Radio0.20
     encapsulation dot1Q 20
     no ip route-cache
     bridge-group 20
     bridge-group 20 subscriber-loop-control
     bridge-group 20 block-unknown-source
     no bridge-group 20 source-learning
     no bridge-group 20 unicast-flooding
     bridge-group 20 spanning-disabled
    interface Dot11Radio0.150
     encapsulation dot1Q 150
     no ip route-cache
     bridge-group 150
     bridge-group 150 subscriber-loop-control
     bridge-group 150 block-unknown-source
     no bridge-group 150 source-learning
     no bridge-group 150 unicast-flooding
     bridge-group 150 spanning-disabled
    interface Dot11Radio1
     no ip address
     ip helper-address 172.17.19.10
     no ip route-cache
     encryption vlan 16 mode ciphers aes-ccm 
     encryption vlan 150 mode ciphers aes-ccm 
     encryption vlan 20 mode ciphers aes-ccm 
     ssid DevNetwork
     ssid Guest
     ssid Network
     antenna gain 0
     traffic-metrics aggregate-report
     dfs band 3 block
     mbssid
     parent timeout 120
     speed  6.0 12.0 basic-24.0 36.0 48.0 54.0
     channel width 40-above
     channel dfs
     station-role root access-point
    interface Dot11Radio1.11
     encapsulation dot1Q 11
     no ip route-cache
    interface Dot11Radio1.16
     encapsulation dot1Q 16 native
     no ip route-cache
     bridge-group 1
     bridge-group 1 subscriber-loop-control
     bridge-group 1 block-unknown-source
     no bridge-group 1 source-learning
     no bridge-group 1 unicast-flooding
     bridge-group 1 spanning-disabled
    interface Dot11Radio1.20
     encapsulation dot1Q 20
     no ip route-cache
     bridge-group 20
     bridge-group 20 subscriber-loop-control
     bridge-group 20 block-unknown-source
     no bridge-group 20 source-learning
     no bridge-group 20 unicast-flooding
     bridge-group 20 spanning-disabled
    interface Dot11Radio1.150
     encapsulation dot1Q 150
     no ip route-cache
     bridge-group 150
     bridge-group 150 subscriber-loop-control
     bridge-group 150 block-unknown-source
     no bridge-group 150 source-learning
     no bridge-group 150 unicast-flooding
     bridge-group 150 spanning-disabled
    interface GigabitEthernet0
     no ip address
     no ip route-cache
     duplex auto
     speed auto
     no keepalive
    interface GigabitEthernet0.11
     encapsulation dot1Q 11
     no ip route-cache
    interface GigabitEthernet0.16
     encapsulation dot1Q 16 native
     no ip route-cache
     bridge-group 1
     no bridge-group 1 source-learning
     bridge-group 1 spanning-disabled
    interface GigabitEthernet0.20
     encapsulation dot1Q 20
     no ip route-cache
     bridge-group 20
     no bridge-group 20 source-learning
     bridge-group 20 spanning-disabled
    interface GigabitEthernet0.100
     encapsulation dot1Q 100
     ip address 192.168.100.3 255.255.255.0
     no ip route-cache
     bridge-group 100
     no bridge-group 100 source-learning
     bridge-group 100 spanning-disabled
    interface GigabitEthernet0.150
     encapsulation dot1Q 150
     no ip route-cache
     bridge-group 150
     no bridge-group 150 source-learning
     bridge-group 150 spanning-disabled
    interface BVI1
     ip address 172.17.16.251 255.255.255.0
     no ip route-cache
    ip http server
    no ip http secure-server
    ip http help-path http://www.cisco.com/warp/public/779/smbiz/prodconfig/help/eag
    ip radius source-interface GigabitEthernet0 
    access-list 1 permit 172.17.16.1
    access-list 1 remark Admin network access
    access-list 1 permit 192.168.100.0 0.0.0.255
    radius-server attribute 32 include-in-access-req format %h
    radius-server host 172.17.21.10 auth-port 1812 acct-port 1813 key 7 047958071C3561410D4A44
    radius-server host 172.17.16.12 auth-port 1645 acct-port 1646 key 7 08045E471A48574446
    radius-server host 172.17.21.10 auth-port 1645 acct-port 1646 key 7 1320051B185D56797F
    radius-server timeout 15
    radius-server vsa send accounting
    bridge 1 route ip
    line con 0
    line vty 0 4
     access-class 1 in
    end

    When the issue occurs does that affect both 2.4GHz & 5GHz devices ? I would see which band operating devices affected.
    I noticed you have set CH11 under Radio 0 statically.  I would prefer to configure it as below so AP can change the channel depend on the environment.
    int d0
    channel least-congested
    HTH
    Rasika
    **** Pls rate all useful responses ****

  • IPhone4 and Cisco Aironet 1141 access point - fail using WPAv2 Personal

    I cannot get my iPhone4 (latest s/w) to connect to a Cisco Aironet 1141 access point if I specify WPAv2 Personal. It is a single access point without radius etc. I have no problems connecting using "no security", WEP or WPAv1. Is there a problem with the iPhone4 implementation of WPA2 as all my other PCs connect just fine on WPAv2?
    With the Aironet 1141 I can switch security between WPAv1 & WPAv2 while keeping all other settings identical. Thus I can clearly demonstrate how the iPhone4 connects when both devices are set to WPAv1 yet will fail to connect when I switch both to WPAv2. As I have said, all other PCs I have connect via WPAv2 without any issues.

    I cannot get my iPhone4 (latest s/w) to connect to a Cisco Aironet 1141 access point if I specify WPAv2 Personal. It is a single access point without radius etc. I have no problems connecting using "no security", WEP or WPAv1. Is there a problem with the iPhone4 implementation of WPA2 as all my other PCs connect just fine on WPAv2?
    With the Aironet 1141 I can switch security between WPAv1 & WPAv2 while keeping all other settings identical. Thus I can clearly demonstrate how the iPhone4 connects when both devices are set to WPAv1 yet will fail to connect when I switch both to WPAv2. As I have said, all other PCs I have connect via WPAv2 without any issues.

  • Configuring Cisco Aironet 1100 Access Point. Please help!

    Hi all,
    I have dozens of Cisco Aironet 1100 access points, each is managing its own wi-fi with DHCP.
    I had to disable dhcp on them because they are on a wired subnet where I am using the static IPs and don't want my wired clients to get DHCP addresses, nor someone to be able to plug the wire into own laptop and get on the network.
    It's been working fine with one exception - I need to be able to ping my access points from the central site, and I can't.
    What IOS command would enable ICMP echo on my access points in this case?
    Please help!

    Hi all,
    I have dozens of Cisco Aironet 1100 access points, each is managing its own wi-fi with DHCP.
    I had to disable dhcp on them because they are on a wired subnet where I am using the static IPs and don't want my wired clients to get DHCP addresses, nor someone to be able to plug the wire into own laptop and get on the network.
    It's been working fine with one exception - I need to be able to ping my access points from the central site, and I can't.
    What IOS command would enable ICMP echo on my access points in this case?
    Please help!

  • WAP121 Guest Access

    Hello.
    I'm trying to configure the WAP121 for Guest Internet Access.
    It seems no matter what I do, the guests have free access to the rest of the network. I'd just like them to be able to browse the Internet. I tried playing around with ACLs etc, but with no success.
    The router is just a generic 5 port router, which handles the DHCP.
    What am I doing wrong?
    Thanks.

    Hi Paul, thank you for using our forum, my name is Luis I am part of the Small business Support community. Did you try to isolate the VLANs?
    Please follow these instructions: Wireless > Networks.
    Then modify the SSID that you want to exclude from the access and check the Isolate option, then save the changes.
    You could find more information in admin guide, Page 74
    http://www.cisco.com/en/US/docs/wireless/access_point/csbap/wap121/administration/guide/WAP121_321_AG_en.pdf
    I hope you find this answer useful
    Greetings,
    Luis Arias.
    Cisco Network Support Engineer.

  • Cisco IronPort S170 Access Logs are filling up the HDD

    We have a Cisco IronPort S170.
    The access logs have filled the HDD to 91%
    The device is taking a serious performance hit.
    It now takes 5 minutes per click if I'm lucky.
    I have accessed the device via FTP and am about to copy off all of our AccessLogs.
    Once this is completed is there a way to wipe only the accesslogs from the device?
    Via FTP the transactions seemed to be read only
    I was looking through the CLI, but wasn't sure which command to use.
    Thanks,
    Brian

    When you FTP to the device, and CD to the appropriate directory path - are you not able to mdel the files?  Are you accessing the appliance via FTP as an admin level user?
    -Robert

  • A possible bug related to the Cisco ASA "show access-list"?

    We encountered a strange problem in our ASA configuration.
    In the "show running-config":
    access-list inside_access_in remark CM000067 EXP:1/16/2014 OWN:IT_Security BZU:Network_Security JST:http_access
    access-list inside_access_in remark CM000458 EXP:1/16/2014 OWN:IT_Security BZU:Network_Security JST:https_access
    access-list inside_access_in remark test 11111111111111111111111111 EXP:1/16/2014 OWN:IT_Security BZU:Network_Security
    access-list inside_access_in extended permit tcp host 1.1.1.1 host 192.168.20.86 eq 81 log
    access-list inside_access_in remark CM000260 EXP:1/16/2014 OWN:IT_Security BZU:Network_Security JST:netbios-dgm
    access-list inside_access_in remark CM006598 EXP:1/16/2014 OWN:IT_Security BZU:Network_Security JST:netbios-ns
    access-list inside_access_in remark CM000220 EXP:1/16/2014 OWN:IT_Security BZU:Network_Security JST:netbios-ssn
    access-list inside_access_in remark CM000223 EXP:1/16/2014 OWN:IT_Security BZU:Network_Security JST:tcp/445
    access-list inside_access_in extended permit tcp 172.31.254.0 255.255.255.0 any eq www log
    access-list inside_access_in extended permit tcp 172.31.254.0 255.255.255.0 any eq https log
    access-list inside_access_in extended permit udp 172.31.254.0 255.255.255.0 any eq netbios-dgm log
    access-list inside_access_in extended permit udp 172.31.254.0 255.255.255.0 any eq netbios-ns log
    access-list inside_access_in extended permit tcp 172.31.254.0 255.255.255.0 any eq netbios-ssn log
    access-list inside_access_in extended permit tcp 172.31.254.0 255.255.255.0 any eq 445 log
    access-list inside_access_in remark CM000280 EXP:1/16/2014 OWN:IT_Security BZU:Network_Security JST:domain
    access-list inside_access_in extended permit tcp object 172.31.254.2 any eq domain log
    access-list inside_access_in extended permit udp object 172.31.254.2 any eq domain log
    access-list inside_access_in remark CM000220 EXP:1/16/2014 OWN:IT_Security BZU:Network_Security JST:catch_all
    access-list inside_access_in extended permit ip object 172.31.254.2 any log
    access-list inside_access_in remark CM0000086 EXP:1/16/2014 OWN:IT_Security BZU:Network_Security JST:SSH_internal
    access-list inside_access_in extended permit tcp 172.31.254.0 255.255.255.0 interface inside eq ssh log
    access-list inside_access_in remark CM0000011 EXP:1/16/2014 OWN:IT_Security BZU:Network_Security JST:PortRange
    access-list inside_access_in extended permit object TCPPortRange 172.31.254.0 255.255.255.0 host 192.168.20.91 log
    access-list inside_access_in remark CM0000012 EXP:1/16/2014 OWN:IT_Security BZU:Network_Security JST:FTP
    access-list inside_access_in extended permit tcp object inside_range range 1024 45000 host 192.168.20.91 eq ftp log
    access-list inside_access_in remark CM0000088 EXP:1/16/2014 OWN:IT_Security BZU:Network_Security JST:PortRange
    access-list inside_access_in extended permit ip 192.168.20.0 255.255.255.0 any log
    access-list inside_access_in remark CM0000014 EXP:1/16/2014 OWN:IT_Security BZU:Network_Security JST:DropIP
    access-list inside_access_in extended permit ip object windowsusageVM any log
    access-list inside_access_in extended permit ip any object testCSM-object
    access-list inside_access_in extended permit ip 172.31.254.0 255.255.255.0 any log
    access-list inside_access_in remark CM0000065 EXP:1/16/2014 OWN:IT_Security BZU:Network_Security JST:IP
    access-list inside_access_in extended permit ip host 172.31.254.2 any log
    access-list inside_access_in remark CM0000658 EXP:1/16/2014 OWN:IT_Security BZU:Network_Security
    access-list inside_access_in extended permit tcp host 192.168.20.95 any eq www log
    In the "show access-list":
    access-list inside_access_in line 1 remark CM000067 EXP:1/16/2014 OWN:IT_Security BZU:Network_Security JST:http_access
    access-list inside_access_in line 2 remark CM000458 EXP:1/16/2014 OWN:IT_Security BZU:Network_Security JST:https_access
    access-list inside_access_in line 3 remark test 11111111111111111111111111 EXP:1/16/2014 OWN:IT_Security BZU:Network_Security
    access-list inside_access_in line 4 extended permit tcp host 1.1.1.1 host 192.168.20.86 eq 81 log informational interval 300 (hitcnt=0) 0x0a                                                           3bacc1
    access-list inside_access_in line 5 remark CM000260 EXP:1/16/2014 OWN:IT_Security BZU:Network_Security JST:netbios-dgm
    access-list inside_access_in line 6 remark CM006598 EXP:1/16/2014 OWN:IT_Security BZU:Network_Security JST:netbios-ns
    access-list inside_access_in line 7 remark CM000220 EXP:1/16/2014 OWN:IT_Security BZU:Network_Security JST:netbios-ssn
    access-list inside_access_in line 8 remark CM000223 EXP:1/16/2014 OWN:IT_Security BZU:Network_Security JST:tcp/445
    access-list inside_access_in line 9 extended permit tcp 172.31.254.0 255.255.255.0 any eq www log informational interval 300 (hitcnt=0) 0x06                                                           85254a
    access-list inside_access_in line 10 extended permit tcp 172.31.254.0 255.255.255.0 any eq https log informational interval 300 (hitcnt=0) 0                                                           x7e7ca5a7
    access-list inside_access_in line 11 extended permit udp 172.31.254.0 255.255.255.0 any eq netbios-dgm log informational interval 300 (hitcn                                                           t=0) 0x02a111af
    access-list inside_access_in line 12 extended permit udp 172.31.254.0 255.255.255.0 any eq netbios-ns log informational interval 300 (hitcnt                                                           =0) 0x19244261
    access-list inside_access_in line 13 extended permit tcp 172.31.254.0 255.255.255.0 any eq netbios-ssn log informational interval 300 (hitcn                                                           t=0) 0x0dbff051
    access-list inside_access_in line 14 extended permit tcp 172.31.254.0 255.255.255.0 any eq 445 log informational interval 300 (hitcnt=0) 0x7                                                           b798b0e
    access-list inside_access_in line 15 remark CM000280 EXP:1/16/2014 OWN:IT_Security BZU:Network_Security JST:domain
    access-list inside_access_in line 16 extended permit tcp object 172.31.254.2 any eq domain log informational interval 300 (hitcnt=0) 0x6c416                                                           81b
      access-list inside_access_in line 16 extended permit tcp host 172.31.254.2 any eq domain log informational interval 300 (hitcnt=0) 0x6c416                                                           81b
    access-list inside_access_in line 17 extended permit udp object 172.31.254.2 any eq domain log informational interval 300 (hitcnt=0) 0xc53bf                                                           227
      access-list inside_access_in line 17 extended permit udp host 172.31.254.2 any eq domain log informational interval 300 (hitcnt=0) 0xc53bf                                                           227
    access-list inside_access_in line 18 remark CM000220 EXP:1/16/2014 OWN:IT_Security BZU:Network_Security JST:catch_all
    access-list inside_access_in line 19 extended permit ip object 172.31.254.2 any log informational interval 300 (hitcnt=0) 0xd063707c
      access-list inside_access_in line 19 extended permit ip host 172.31.254.2 any log informational interval 300 (hitcnt=0) 0xd063707c
    access-list inside_access_in line 20 remark CM0000086 EXP:1/16/2014 OWN:IT_Security BZU:Network_Security JST:SSH_internal
    access-list inside_access_in line 21 extended permit tcp 172.31.254.0 255.255.255.0 interface inside eq ssh log informational interval 300 (hitcnt=0) 0x4951b794
    access-list inside_access_in line 22 remark CM0000011 EXP:1/16/2014 OWN:IT_Security BZU:Network_Security JST:PortRange
    access-list inside_access_in line 23 extended permit object TCPPortRange 172.31.254.0 255.255.255.0 host 192.168.20.91 log informational interval 300 (hitcnt=0) 0x441e6d68
      access-list inside_access_in line 23 extended permit tcp 172.31.254.0 255.255.255.0 host 192.168.20.91 range ftp smtp log informational interval 300 (hitcnt=0) 0x441e6d68
    access-list inside_access_in line 24 remark CM0000012 EXP:1/16/2014 OWN:IT_Security BZU:Network_Security JST:FTP
    access-list inside_access_in line 25 extended permit tcp object inside_range range 1024 45000 host 192.168.20.91 eq ftp log informational interval 300 0xe848acd5
      access-list inside_access_in line 25 extended permit tcp range 12.89.235.2 12.89.235.5 range 1024 45000 host 192.168.20.91 eq ftp log informational interval 300 (hitcnt=0) 0xe848acd5
    access-list inside_access_in line 26 extended permit ip 192.168.20.0 255.255.255.0 any log informational interval 300 (hitcnt=0) 0xb6c1be37
    access-list inside_access_in line 27 remark CM0000014 EXP:1/16/2014 OWN:IT_Security BZU:Network_Security JST:DropIP
    access-list inside_access_in line 28 extended permit ip object windowsusageVM any log informational interval 300 (hitcnt=0) 0x22170368
      access-list inside_access_in line 28 extended permit ip host 172.31.254.250 any log informational interval 300 (hitcnt=0) 0x22170368
    access-list inside_access_in line 29 extended permit ip any object testCSM-object (hitcnt=0) 0xa3fcb334
      access-list inside_access_in line 29 extended permit ip any host 255.255.255.255 (hitcnt=0) 0xa3fcb334
    access-list inside_access_in line 30 extended permit ip 172.31.254.0 255.255.255.0 any log informational interval 300 (hitcnt=0) 0xe361b6ed
    access-list inside_access_in line 31 remark CM0000065 EXP:1/16/2014 OWN:IT_Security BZU:Network_Security JST:IP
    access-list inside_access_in line 32 extended permit ip host 172.31.254.2 any log informational interval 300 (hitcnt=0) 0xed7670e1
    access-list inside_access_in line 33 remark CM0000658 EXP:1/16/2014 OWN:IT_Security BZU:Network_Security
    access-list inside_access_in line 34 extended permit tcp host 192.168.20.95 any eq www log informational interval 300 (hitcnt=0) 0x8d07d70b
    There is a comment in the running config: (line 26)
    access-list inside_access_in remark CM0000088 EXP:1/16/2014 OWN:IT_Security BZU:Network_Security JST:PortRange
    This comment is missing in "show access-list". So in the access list, for all the lines after this comment, the line number is no longer correct. This causes problem when we try to use line number to insert a new rule.
    Has anybody seen this problem before? Is this a known problem? I am glad to provide more information if needed.
    Thanks in advance.
    show version:
    Cisco Adaptive Security Appliance Software Version 8.4(4)1
    Device Manager Version 7.1(3)
    Compiled on Thu 14-Jun-12 11:20 by builders
    System image file is "disk0:/asa844-1-k8.bin"
    Config file at boot was "startup-config"
    fmciscoasa up 1 hour 56 mins
    Hardware:   ASA5505, 512 MB RAM, CPU Geode 500 MHz
    Internal ATA Compact Flash, 128MB
    BIOS Flash M50FW016 @ 0xfff00000, 2048KB
    Encryption hardware device : Cisco ASA-5505 on-board accelerator (revision 0x0)
                                 Boot microcode   : CN1000-MC-BOOT-2.00
                                 SSL/IKE microcode: CNLite-MC-SSLm-PLUS-2.03
                                 IPSec microcode  : CNlite-MC-IPSECm-MAIN-2.06
                                 Number of accelerators: 1

    Could be related to the following bug:
    CSCtq12090: ACL remark line is missing when range object is configured in ACL
    Fixed in 8.4(6), so update to a newer version and observe it again.
    Don't stop after you've improved your network! Improve the world by lending money to the working poor:
    http://www.kiva.org/invitedby/karsteni

  • Cisco ASA SFR Access control policy

    Hi All,
    I got an issue while applying access control policy on defense center . it's saying as "does not have a Protection license (required for Intrusion Policy support, File Policy support, and Security Intelligence)" . But when i checked in device management . the target device showing licensed.
    Could you any body help to solve this issue. Please find attachment for your reference.

    OK - I was talking about the module software, not the FireSIGHT Management Center. Your screenshots show it still at the 5.4.0 release.
    If that doesn't work, I'd call the TAC. It will be interesting to hear your support experience since they just completed the transition from the old Sourcefire TAC to Cisco TAC a couple of weeks ago.

  • Cisco ISE CLI and GUI password expire

    I had Cisco ISE version 1.1  i face a problem with the CLI and GUI password, as it expire and i can't login, i do the password reset using the ISE DVD,
    i navigate to the ISE CLI, and do the following commands:
    conf t
         password-policy
              no password-expiration-enable
    and reset the GUI admin password, using the command:
         # application reset-passwd ise admin
    from the ISE GUI i had remove the option for diable admin account after 45 days.
    but after 60 days the password expire again.
    so kindly advise what to check for this expire issue.

    Hi Mostafa,
    Yes, the last reply was more towards GUI password-mgmt because in maority of cases it happens with UI admin account. I need to know if you've restarted the ISE after disabling the expiration from the CLI because what I read few weeks ago in an internal defect that password policy configurations are not preserved on cli after restart so just to check could you please check the current settings on CLI w/ the help of show run | in password-policy.
    ~BR
    Jatin Katyal
    **Do rate helpful posts**

  • Cisco 12.1 Access-list

    We currently have a ip address on the other interface of a Cisco 2600 running 12.1 that we need to isolate so it cannot communicate via ip with our interface. Would this be possible with an ACL? I have written many of them for our PIX, but I was wondering how to do this on 12.1. If Someone could walk me through my first ACL to do this on 12.1 I would greatly appreciate it.
    Thanks

    Eric
    We need a bit of clarification. It may sound picky but it is an important distinction: are you attempting to prevent interface FastE0/0 from communicating with inteface FastE1/0 or are you attempting to prevent end stations on the subnet connected to FastE0/0 from communicating with end stations connected to FastE1/0?
    The first case is not possible with access lists. (There may be a way to do it with Policy Based Routing). The second case is possible and could be done with something like this:
    assume that the subnet on FastE0/0 is 192.168.1.0/24 and assume that the subnet on FastE1/0 is 192.168.2.0/24
    create 2 access lists and assign one to each interface.
    access-list 110 deny ip 192.168.1.0 0.0.0.255 192.168.2.0 0.0.0.255
    access-list 110 permit ip any any
    access-list 120 deny ip 192.168.2.0 0.0.0.255 192.168.1.0 0.0.0.255
    access-list 120 permit ip any any
    interface faste0/0
    ip access-group 120 in
    interface faste1/0
    ip access-group 110 in
    adjust addresses etc to fit your situation. Try it and let us know if it works.
    HTH
    Rick

  • No CLI Access to Call Manager MCS 7800

    Hello, my client has a Call Manager server MCS 7800.  We have access to the GUI, but the former IT Manager's network docu
    mentation has an incorrect password for telnet access.  How can we go about recovering or resetting this password?
    thanks for any help in advance.

    Bad news:
    http://www.cisco.com/en/US/partner/docs/voice_ip_comm/cucmbe/rel_notes/6_1_2/cucmbe-rel_note-612_2.html#wp339319
    Cisco Unified Communications Manager Does Not Support Recovery of Administration or Security Passwords
    Cisco Unified Communications Manager does not support recovery of administration or security passwords. If you lose these passwords, you must reset the passwords, as described in the Cisco Unified Communications Operating System Administration Guide.
    The Cisco Unified Communications Operating System Administration Guide calls the section, "Recovering the Administrator or Security Passwords," instead of "Resetting the Administrator or Security Passwords." Access the "Recovering the Administrator or Security Passwords" section to reset the passwords.
    Find your version here and follow the docs.
    http://www.cisco.com/en/US/products/sw/voicesw/ps556/products_documentation_roadmaps_list.html
    For 7.1.2, that would be here:
    http://www.cisco.com/en/US/docs/voice_ip_comm/cucm/cucos/7_1_2/cucos/iptpch2.html#wp1044244
    Hope this helps....

  • UCCX 8 CLI access to scripts and prompts

    Anyone know of a way to contol(download or delete or view ) scripts and prompts via CLI?

    Hi,
    I am not aware of any such CLI command on the UCCX 8 platform, but you can get read only access to the prompts using HTTP, with this URL: http://ipAddress:9080/Prompts/folder/file.wav
    You cannot just browse the prompts, you need to reference them by the file name. Otherwise you'll get a HTTP 404 error.
    G.

  • Cisco AIR-AP521 Access Point Disconnects Frequently

    Dear All,
    I have a problem in my environment. My Cisco Access Point AIR-AP521 disconnets every few days and I have to restart the access point to make it work. The System Software Version is 12.4(21a)JA1 and it is acting as a access point. The lastest event logs does not show any critical logs. I am sure that there is no electricity or switch related problem.
    Please help me in fixing our this problem.
    Tks,
    Usman

    Upgrade the software to 12.4(21a)JY and see if the issue reoccurs!!
    Regards
    Surendra

  • Cisco 4400 WLC - Accessing web gui remotely

    I know how to access the GUI from the service port. However, I am not able to access from Port 0. IPs have all been properly set. We have a management VLAN in our enterprise. I have configured the WLC management interface for an ip on that subnet. Port 0 is connected to a 3560G switch. I have set the switch port to be an access port to the management vlan and I have tried to set the switch port as a trunk, with the native vlan set to the management vlan. I am not able to ping nor access the web GUI remotely via the management vlan. Is this by design?
    Jeff

    Hi Jeff,
    plz try to configure 0 as vlan on managment interface on WLC after configuring native vlan on the switch. if you havent tried it yet.
    command - config interface vlan management 0
    NOTe - you need to disabl all wlan that r mapped with management interface before doing any changes from CLI.
    hope it will solve your prob.
    Thanks

  • Configuring Cisco Air 1142N Access point.

    Hi Guys
    I have been struggling to configure a cisco airnet AIR-LAP1142N-E-K9 access point.
    this is not my first time as I have configured similar accesspoints before.
    the access point gets an IP from the dhcp server. I can ping the access point over the network.
    However, when I type in the ip in the web browser, nothing comes up. there is no proxy issue.
    the console(hyperterminal, connected through serial cable) shows the following error message:
    %CAPWAP-3-ERRORLOG: COULD NOT RESOLVE CISCO-LWAPP-CONTROLLER
    Many thanks
    Mo

    Hi,
    2106/12/25 will support 7.0.xx code. It will also support all existing APs including 3500,1140,1040.
    http://www.cisco.com/en/US/docs/wireless/controller/release/notes/crn7_0_116_0.html
    I don't think it is EOS atleast does not say on the website :
    http://www.cisco.com/en/US/products/ps7206/prod_eol_notices_list.html
    Deciding on whether you need a WLC or not is upto your budget and what features you need on your Wireless Infrastructure.. If you have $$ to spend I would recommend going in for 2504. If not you can configure them in standalone and you can always buy a WLC based system in future given you only have 3 APs.
    If you need IOS code, you can either approach
    1) Your reseller or
    2) Cisco SE
    3) Call TAC support and ask CIN agent to grant access to CCO code based on what you purchased. Also explain your situation.
    Link: http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html
    You can also follow this thread to upgrade :
    https://supportforums.cisco.com/message/3477595#3477595
    Thanks..salil

Maybe you are looking for

  • Updating Purchase Order data in VBKD table

    Hello, We are trying to update Purchase order data in VBKD table for Sales Order at Item level. When sales Order is created, VBKD has a default record with VBELN = 'sales order number' and Item = '00000'. We want to update BSTKD_E field with Purchase

  • LG Monitor for video... or what else?

    I'm interested to buy the LG L246WP 24" monitor, to use with my Kona 3 HDsdi, and the HDlink to DVI converter. Has anyone used this monitor for critical HD monitoring? Does anyone else have another suggestion that works well for critial LCD flat pane

  • Is it possible to move songs from iTunes to garageband in garageband 2?

    just a simple question...i was just wondering if you can transfer (import) songs from your iTunes library lists to garageband. If anyone knows the anser, i would also like to know how to do it, or if you can tell me where i can find the tutorial. Tha

  • Pavilion randomly shutting down completely unless plugged in.

    My laptop will randomly shut off while I'm using it. It just started happening I have this computer for almost 3 years now and all of a sudden now it will randomly turn off. The only time it won't is when it is plugged in. It says I have complete bat

  • Convert format in Photoshop or Lightroom

    I recently started to process my photos in Lightroom 4 and finish in Photoshop CS6. I use the AdobeRGB color space at 16 bit color depth during editing.  The last things I do in Photoshop is resize and then sharpen my image.  I then save to LR as a 1