Guest WIFI

Hi All
We are using  WCS v5.0.56.0, a 4400 series WLC for Guest access, plus a mixture of 2100 series and 4400 series WLC's in our WIFI environment. The WLC's are running v5.2.193.0
I am running a unique client report in WCS filtering by our Guest SSID to establish which Guest users are accessing our WIFI network. However for most of the connections shown in the report the guest username field is blank. There are 1 or 2 usernames shown for some connections but not many.
I have checked the set up of the guest users and they are all the same with no difference to the ones actually showing in the report. In addition the guest users are connecting using the same foreign controller as the ones that are showing in the report.
Does anyone have any ideas why the majority of guest usernames do not show in the report ?
thanks

Hi Mick,
First of all, WCS 5.0 is not compatible with WLC 5.2.
Second, as suggested by Leo, you need to upgrade (unless you have a valid reason not to do so). 5.x versions are full of bugs comparing to later versions that are more stable.
Third, You don't see the username on the WCS, but what about the WLC? does it show the correct username?
Regards,
Amjad
Rating useful replies is more useful than saying "Thank you"

Similar Messages

  • How to set up guest wifi network on 1200 series APs with disclaimer web portal?

    I've been thinking about this one for awhile. I want to set up a guest wifi network without any security (AES / TKIP) that allows guests to connect. Ideally, their web browser would be redirected to a web portal containing legal disclaimers, and they would need to accept the terms and conditions to use the guest wifi. I would also like to have them be required to visit the web portal again every 8 hours after that to accept the terms and conditions again.
    I have a Cisco 1240AG access point already. What else do I need to make this work?

    I don't believe you can do this just with an AP running in autonomous mode you would need to have a WLC to configure the splash page.
    Have a look here:
    http://www.cisco.com/c/en/us/td/docs/wireless/controller/7-0/configuration/guide/c70/c70users.html#wp1049273
    Alternatively you can use software running on a PC/Server. Something like http://www.antamedia.com/hotspot/
    Hope that helps!
    Matty

  • How-do-i-configure-guest-wifi-access-using-2504-wlc-fortigate-utm-l3-device

    Dear All
    I have a 2504 Wireless Controller with multiple radios attached. I currently have a "private" WLAN configured (taking ip from windows server based DHCP of Range 192.1681.0/24 ) and working, but I need to add a Guest/Public WLAN which should take the IP from Other DHCP Configured on Fortigate UTM of range 172.16.0.0/24.
    We have one SG300 switch in the office and the rest are basic switches.
    Our firewall/router is a Fortigate UTM 240D
    Find the attached network diagram for the issue.
    Is there a SIMPLE way to enabling guest access that doesn't require VLANS (or are VLANS easier than I'm making them)? 
    Thanks.
    - See more at: https://supportforums.cisco.com/discussion/12473186/how-do-i-configure-guest-wifi-access-using-2504-wlc-fortigate-utm-l3-device#sthash.aj1XcWI0.dpuf

    Complete these steps in order to configure the devices for this network setup:
    http://www.cisco.com/c/en/us/support/docs/wireless-mobility/wireless-vlan/70937-guest-internal-wlan.html
    Configure Dynamic Interfaces on the WLC for the Guest and Internal Users
    Create WLANs for the Guest and Internal Users
    Configure the Layer 2 Switch Port that Connects to the WLC as Trunk Port

  • "No internet access" on Guest Wifi

    We upgraded our router the other day, we made a backup as well as a txt copy of the config file for copying in various commands to the new router .
    We have a Secure wifi for employees and a Guest wifi for visitors. We have a server doing the DHCP(10.27.131.8) for both the secure (10.27.131.0 network) and for the Guest (10.26.131.0 network). The Secure wifi is working as it should be - the Guest however is not. Visitors can connect and get a valid IP address from the 10.26.131.0 network but have no internet access. Everything else has stayed the same - no changes to the AP's.
    Again we copied the config from the old to the new with a few minor changes but nothing that should effect the Guest wifi.
    I did an ipconfig after connecting to the Guest Wifi and I can get a correct IP address 10.26.131.214, Default GW: 10.26.131.1.
    I enclosed the config from my router is anybody could shed some light,
    Thanks in advance.
    Building configuration...
    aaa new-model
    aaa authentication login default line local
    aaa authentication login vtymethod group tacacs+ line
    aaa authentication login conmethod line
    aaa authentication login httpmethod group tacacs+ local
    aaa authentication enable default enable group tacacs+
    aaa authentication ppp default none
    aaa authorization config-commands
    aaa authorization exec default local group tacacs+ none
    aaa authorization commands 1 default group tacacs+ if-authenticated
    aaa authorization commands 15 default group tacacs+ none
    aaa accounting exec default start-stop group tacacs+
    aaa accounting commands 1 default start-stop group tacacs+
    aaa accounting commands 15 default start-stop group tacacs+
    aaa accounting network default start-stop group tacacs+
    aaa accounting system default start-stop group tacacs+
    aaa session-id common
    resource policy
    ip subnet-zero
    ip cef
    no ip dhcp use vrf connected
    ip dhcp excluded-address 10.26.131.1 10.26.131.100
    ip dhcp pool guest
       network 10.26.131.0 255.255.255.0
       dns-server 208.67.222.222 208.67.220.220
       default-router 10.26.131.1
       domain-name guest.X.xxx
    interface Tunnel3
     ip address 172.17.3.2 255.255.255.0
     ip mtu 1400
     ip tcp adjust-mss 1360
     tunnel source 12.xx.xx.xx
     tunnel destination 19x.xx.xx.xx
    interface Tunnel55
     ip address 192.168.66.10 255.255.255.0
     ip accounting output-packets
     ip accounting access-violations
     ip mtu 1400
     ip tcp adjust-mss 1360
     tunnel source 12.xx.xx.xx
     tunnel destination 12.xx.xx.xx
    interface FastEthernet0/0
     ip address 12.xx.xx.xx 255.255.255.248
     ip nat outside
     ip route-cache flow
     duplex auto
     speed auto
     service-policy output physical
    interface FastEthernet0/1
     description CONNECTION TO SW3
     no ip address
     duplex auto
     speed auto
     service-policy output physical
    interface FastEthernet0/1.1
     description LAN
     encapsulation dot1Q 1 native
     ip address 10.27.131.254 255.255.255.0
     ip flow ingress
     ip flow egress
     ip nat inside
     no snmp trap link-status
    interface FastEthernet0/1.20
     description GUEST NETWORK
     encapsulation dot1Q 20
     ip address 10.26.131.1 255.255.255.0
     ip access-group 101 in
     ip helper-address 10.27.131.8
     no snmp trap link-status
    interface FastEthernet0/1.200
     description Phone VLAN
     encapsulation dot1Q 200
     ip address 10.5.2.254 255.255.255.0
     no snmp trap link-status
    interface Serial0/0/0
     no ip address
     shutdown
    interface Serial0/2/0
     no ip address
     shutdown
    interface Serial0/3/0
     no ip address
     shutdown
    ip classless
    ip route 0.0.0.0 0.0.0.0 12.xx.xx.xx
    ip route 10.5.5.0 255.255.255.0 10.5.2.1
    ip route 10.10.0.0 255.255.255.0 172.17.3.5
    ip route 10.10.200.0 255.255.255.0 172.17.3.5
    ip route 10.25.131.0 255.255.255.0 192.168.66.20
    ip route 10.27.129.0 255.255.255.0 172.17.3.5
    ip route 10.27.130.0 255.255.255.0 172.17.3.5
    ip route 140.xx.xx.xx 255.255.0.0 172.17.3.5
    ip route 192.168.2.0 255.255.254.0 172.17.3.5
    ip route 192.168.99.0 255.255.255.0 172.17.3.5
    ip http server
    ip http authentication local
    ip http secure-server
    ip nat inside source list 2 interface FastEthernet0/0 overload
    access-list 2 permit 10.27.131.0 0.0.0.255
    access-list 2 permit 10.25.131.0 0.0.0.255
    access-list 2 permit 192.168.66.0 0.0.0.255
    access-list 2 permit 10.14.0.0 0.0.0.255
    access-list 2 permit 10.5.5.0 0.0.0.255
    access-list 2 permit 10.5.2.0 0.0.0.255
    access-list 5 deny   10.27.131.123
    access-list 5 permit 192.168.2.0 0.0.0.255
    access-list 5 permit 10.27.131.0 0.0.0.255
    access-list 5 permit any
    access-list 101 permit tcp any host 10.27.131.8 eq 67
    access-list 101 permit udp any host 10.27.131.8 eq bootps
    access-list 101 permit ip 10.26.131.0 0.0.0.255 host 10.14.0.6
    access-list 101 deny   ip 10.26.131.0 0.0.0.255 10.0.0.0 0.255.255.255
    access-list 101 deny   ip 10.26.131.0 0.0.0.255 172.16.0.0 0.15.255.255
    access-list 101 deny   ip 10.26.131.0 0.0.0.255 192.168.0.0 0.0.255.255
    access-list 101 deny   icmp 10.26.131.0 0.0.0.255 172.16.0.0 0.15.255.255
    access-list 101 deny   icmp 10.26.131.0 0.0.0.255 10.0.0.0 0.255.255.255
    access-list 101 deny   icmp 10.26.131.0 0.0.0.255 192.168.0.0 0.0.255.255
    access-list 101 permit ip 10.26.131.0 0.0.0.255 any
    access-list 102 permit icmp 10.25.131.0 0.0.0.255 any
    access-list 102 permit ip 192.168.66.0 0.0.0.255 any
    access-list 102 permit ip 10.25.131.0 0.0.0.255 any
    access-list 102 permit ip 10.27.131.0 0.0.0.255 any

    Hi,
    I also apologize for my late answer.
    I appears your ACL 101 that filters traffic entering the Fa0/1.20 is not correctly written to allow DHCP requests to be processed by the router. The attempt has been made - but it is not correct. In particular, check out the second entry in the ACL 101:
    access-list 101 permit udp any host 10.27.131.8 eq bootps
    It allows all DHCP messages that are already targeted to 10.27.131.8, the DHCP server. However, such targeted DHCP messages may be used by clients only after they know who the DHCP server is in the first place. Until then, the requests are targeted to 255.255.255.255 and sourced from 0.0.0.0. Such packets are not allowed by any entry in the ACL 101 and are therefore dropped even before the DHCP Relay Agent can process them. That would explain why your clients actually cannot obtain IP address via DHCP in VLAN 20.
    We need to add the following entry immediately before or after the existing second entry in the ACL 101:
    access-list 101 permit udp any host 255.255.255.255 eq bootps
    You may accomplish this by the following sequence of commands directly pasted into the global configuration:
    ip access-list resequence 101 10 10
    ip access-list extended 101
    15 permit udp any host 255.255.255.255 eq bootps
    end
    The first line will cause the individual entries of the ACL 101 to be internally numbered, starting with the sequence number 10 and incrementing by 10 for each subsequent entry. The second line enters the ACL 101, treating it as a named ACL, allowing us to use the extended editing features. Finally, the third line starting with the sequence number 15 will cause the entry to be added between the existing first (seq no 10) and second (seq no 20) entry. It must be entered including the sequence number, otherwise the line will be added at the end of the ACL.
    Would you mind trying out this modification? The former corrections with the NAT I have described earlier must be applied as well.
    Best regards,
    Peter

  • Guest WiFi not working correctly

    I just bought a new EA6300 router expecially for it's guest wifi functionality but i have problems with this feature.
    weather i log in via my laptop/ macbook/ android or iphone i can connect to the guest wifi network but the guest wifi portal is not displayed and i cannot login as guest.
    After a reset of the router the guest wifi works for a little while but fails within couple of hours.
    Is this a firmware bug or does someone knows a workaround.
    Hope Linksys can help me with this standard build in feature!!!
    Thanks in advance.

    blue_butterfly wrote:
    Hey there, bramschats! Intermittent guest network connection may be caused by wireless interference. Try changing the wireless channel of your router to either 1, 6, 9, or 11. You may also want to change your security settings to WPA2 Personal. That should take care of the intermittent connection. If all else fails, update the router's firmware.
    There is no "I"in the word Team.
    (moxx)
    hi blue_butterfly: I would kindly suggest a better way to do what you suggest. It would be best to troubleshoot the problem by looking first to see if there actually is congestion. there are apps available for free to see what channels are being used. By randomly moving to another channel you may cause others to then be interfered with causing them to move and the problem just continues to move around. Also, the only wifi channels that don't overlap (at least here in the USA) are channels 1, 6, and 11.  All the other channels cause at the very least a small amount of signal degragation to the adjacent channel. So try to find the app for whatever device you can use, android or iPhone and see what is actually out there, select the channel with the lowest signals on it and see if that helps. The channels in between 1, 6 and 11 can certainly be tried but just be aware that they are the least advisable ones to use. 
    @ bramschats: if you are able to use the guest login at some times but then it doesn't work after a while try refreshing your browser before you re-boot the router. If that still doesn't work and the only way to fix it is to reboot the router complain to belkin about it. There seems to be a lot of bugs in their software lately and the only way we will get their attention is to complain, return deivces etc. 

  • Can I use multiple E4200's in bridge mode, to enable a "guest wifi' mesh?

    I have four E4200 units on my network, each with an unique IP address, in bridge mode to act as a wireless mesh across my entire building.   They are all connected to my central L3 switch, via their Internet ports.
    Is it possible to enable the Guest network on each unit, to create a 'Guest Wifi' mesh (providing that I allow the 192.168.33.0 network to route across my network fabric), or will this not work because each indivudual AP will be assigning IP address 192.168.33.1 as it's gateway address meaning that I would have four distinct MAC addresses within the network, each trying to claim that they are IP 192.168.33.1?

    As soon as you enable guest access on the router, it will start providing the IP address 192.168.33.x to the clients connecting to the guest network and we cannot change the IP address range of guest network.
    Since you have 4 units (E4200), you can enable guest wi-fi of each of them however cannot create a guest wi-fi mesh as all the 4 units have different IP address.

  • My daughter is trying to connect to a guest wifi account and she is having trouble

    my daughter is trying to connect to a guest wifi account and she is having trouble

    Does the iOS device connect to other networks?
    Does the iOS device see the network?
    Any error messages?
    Do other devices now connect?
    Did the iOS device connect before?
    Try the following to rule out a software problem:                 
    - Reset the iOS device. Nothing will be lost
    Reset iOS device: Hold down the On/Off button and the Home button at the same time for at
    least ten seconds, until the Apple logo appears.
    - Power off and then back on the router
    - Reset network settings: Settings>General>Reset>Reset Network Settings
    - iOS: Troubleshooting Wi-Fi networks and connections
    - Wi-Fi: Unable to connect to an 802.11n Wi-Fi network
    - iOS: Recommended settings for Wi-Fi routers and access points
    - Restore from backup. See:
    iOS: How to back up
    - Restore to factory settings/new iOS device.

  • Extending Guest Wifi with Multiple Base Stations

    The 7.6.3 firmware update reports this new feature:
    "The ability to extend the Guest Wi-Fi network on a network that is configured with multiple AirPort Base Stations"
    http://support.apple.com/kb/DL1617
    I assumed that this meant that an Airport Express was able to "Extent" the guest wifi network. However, I am not able to get this to work. Having entered all the details I just get the orange light and the message that it was unable to extend the network - check the details. I have checked them multiple times and still not working. If I switch to extending the "main" network then it works first time, but does not extend the guest as far as I can see.
    If I set up from scratch it picks up the guest network and tries to extend but then switches to the main wifi later in the process after claiming to extend the base station itself, not one of the wifi networks.
    What does this update mean?! Has anyone managed to "extend the Guest Wi-Fi network" in any way?
    All devices have been updated to 7.6.3 and all airport utilities have been updated to the latest version (6.2).
    I am running an extreme as the main router then I have a number of expresses to extend round a large building, but it is the guest that needs extending!!
    Any help would be much appreciated!
    Adam

    I am running an extreme as the main router then I have a number of expresses to extend round a large building
    You need to have the "new" AirPort Express to be able to extend the Guest Network. The "new" Express looks like a miniature AirPort Extreme.
    Check the Model No on the side of the AirPort Express devices that you have. If you see A1264 this is an older version of the Express that does not have Guest Network capabiltiy.
    Using an AirPort Extreme and new AirPort Express here., the Guest Network "extends" just fine when I try this using wireless only. I also have another AirPort connected back to the main AirPort Extreme using a wired Ethernet connection. The Guest Network is extended on this device as well.

  • Certificate error using webauth on guest wifi

    I am trying to setup a guest wifi.  We have our custom page package loaded and it looks great with our graphics, logo.  Basically you have to check a box and click accept to the terms of service, and then it forwards you through to VLAN 12 in this case, which is directed to an untangle software based firewall / router with its own outside IP address.
    The issue is that when you initially join the wireless network, the page at 1.1.1.1/login.htm throws a certificate error and you have to continue anyway (Internet Explorers language).
    Does this mean we need to put our wildcard certificate on it for our *.domain.com (GoDaddy signed) or does it need another kind of certificate?  What format would it need to be in (I have a pfx but can convert it if need be).
    We are not passing any credentials, so it doesn't NEED to be https, so under Management > HTTP-HTTPS I changed WebAuth SecureWeb to Disabled.  However when doing this, WebAuth is still putting https://1.1.1.1 and I get a page cannot be displayed. I  take the s out of https and then the webauth page works.
    So two things here, how could I just use it in http, or if preferred, what format and what kind of certificate needs to make https work in webauth?  This is primarily for vendors that visit, or guests in our waiting lobby with their tablets or smartphones.
    The WLC is a 5508 running 7.4.121.0.

    I also tried this site as well:
    http://www.packethead.net/2013/08/05/cisco-wlc-wireless-lan-controller-certificate-install-mac-os-x/
    I tried it command line, and it tftp's fine in all instances above but I get:
    TFTP Webauth cert transfer starting.
    TFTP receive complete... Installing Certificate.
    Error installing certificate.
    Might have to open a case with tac if this doesn't work.
    I have openssl 1.0.1j is that maybe a bad version? also every time I run it it says WARNING: can't open config file: /usr/local/ssl/openssl.cnf
    Well of course not, that is a *nix based bath and this is the 64-bit windows version.
    What I can get is a download from go daddy and the wildcard cert is already generated.  I cannot submit a new cert request.  We have this key and I've tried different ways of converting it with OpenSSL, I've imported it to windows and in the mmc for certificates exported in various formats.  Nothing will work with this WLC. 

  • ISE Guest Wifi Portal Users restricted to 5 day account

    Hi,
    I have a custom Guest wifi portal configured in Mulit-Portal Configuration to do self service, Portal Type is default Portal.
    I have the Guest Portal Policy configured to a time profile of 6 months which works ok for my other wifi profiles.
    My users however are only getting a 5 day account to expiry.
    I suspect the Guest Portal I have configured is not using the Default Guest Portal Policy as configured in "Web Portal Management\Settings\Guest\Portal Policy but I can't find any other option or settings
    Please Any help gratefully recieved.
    Thanks

    There was a bug that caused a failure like this, think it was solved in 1.2 patch 8...  could be worth a try to patch if you haven't done so....

  • Guest wifi with Airport Express

    Is it possible to create a guest wifi hot spot using the Airport Express? I currently have a 2Wire modem/router which provides a wired and password protected wireless network. I'd like to use my Airporrt Express to add an additional password free wireless connection that would not have access to my main network. Is this possible with the equipment that I have?
    Thanks!

    You can configure the AirPort Express as a "bridge" to "Create a wireless network" and connect to another router using an ethernet cable. But, using an Apple device as the main router, guests connecting through the Express will be able to "see" other devices on the network, so you would probably want to password protect the AirPort Express network.
    I don't know whether a 2Wire gateway could be configured to work as you desire. My guess would be no, but I may be wrong. In any case, it's probably a question for 2Wire support.
    Instead of "AirPort Express", you could substitute the phrase "wireless access point" in your post and then post it on the 2Wire site.
    Please let us know on your findings.

  • Guest WiFi Time Profile

    I have created a guest user and selected a Time Profile that is supposed to allow the user to remain logged in for 3 weeks (by selecting the default time profile in Sponsor portal, Three_Weeks). According to ISE guidelines, this user should not be disconnected from first login until 3 weeks!
    In testing this setup with a user having an Android phone, the user stayed connected the whole day. However when the user came in the next day, this morning and connected to the guest WiFi SSID, he was prompted to login. In ISE the Authentication logs show that the user is still logged in since yesterday.
    The expectation was that the guest user will not be required (i.e. prompted) to login again the next day. How can this be achieved with Android and other smartphones (iPhone, Windows)?
    Systems Infor: ISE ver 1.1.1; WLC 5508 software ver 7.2.111.3
    Many thanks.
    Sankung

    Hi Sankung
    Time profiles allow a sponsor to assign different levels of access time to a guest account. For example,
    you can assign a time profile that allows a guest access during a workweek day but not during a weekend
    day.
    After time profiles are created, you must change the sponsor user group to allow sponsors in that group
    to be able to provision accounts to the appropriate time profiles that are created. You can choose the
    sponsor user groups that are allowed to assign certain time profiles to guests.
    By default, a sponsor user group has the ability to assign guests to the default time profile.
    Administrators can choose which additional time profiles the sponsor can be assigned, and they can also
    remove the default time profile from the user group.
    Each sponsor user group must have the ability to assign guests to at least one time profile.
    If a sponsor user group has only one time profile selected, sponsors will be able to select that time profile
    alone. If sponsors can choose more than one time profile, they can view a drop-down menu from which
    they can choose the time profile to be assigned to the account during the account creation.
    Step 1 From the Cisco ISE Administration interface, select Administration > Guest Management > Settings.
    Step 2 In the Settings panel, select Guest > Time Profiles.
    Step 3 Click one of the following:
       • Add—to create a new time profile
       • Edit—to edit an existing time profile
       • Duplicate—to duplicate an existing time profile
    Step 4 Enter the name and description of the new time profile.
    Step 5 Select a Time Zone for Restrictions. Time Restrictions are a set of time periods during which a guest
               account associated with that time profile would not be granted access to the network or guest portal.
    Step 6 From the Account Type drop- down menu, choose one of the predefined options:
       • StartEnd—allows sponsors to define start and end times for account durations
       • FromFirstLogin—allows sponsors to define the duration of time that guests can have access after login
       • FromCreation—allows sponsors to define the duration of time that guest can have access after account creation
    Step 7 Set the Duration for which the account will be active. The account expires after the duration set here
               has expired. This option is available only if you select the Account Type as FromFirstLogin or FromCreation.
    Step 8 Set the Restrictions for the guest access.
               These restrictions are composed of a day of the week and a start and end clock time. The Time Zone
                value specified in the time profile affects the clock times set in any of the Time Restrictions within the
                 time profile. For example, a Time Restriction that specifies Monday 12:00 am to 8:00 am and Monday
                 6:00 pm to 11:59 pm would only grant system access between 8:00 am and 6:00 pm on Mondays within
                the time zone of the time profile. Any other day of the week would have no time restriction in this example and 
                system access would be granted at any time.
    Step 9 Click Submit.
    Time profiles do not define the start and end times. This is done during the account creation. The time profile can have restrictions that fall outside the start and end time specified in a Guest account while creation. Only those restrictions that cover the start end time of the account will be applied to the account.
    Best Regards:
    Muhammad Munir

  • How would I contain guest Wifi network in firewall?

    I would like to implement a guest wifi network on my preexisting private network and can't figure out the security on my firewall. Currently the link connecting my private network to the internet is functioning fine and I really don't want to change this link into a trunk as I believe trying to reconfigure the trunk and security lists in the firewall would cause downtime. I would like to use a second interface on the firewall (5520 ASA with 8.2 software) as a trunk interface for my guest network and any other new VLAN in the future. My main concern is at the Core of my network the default gateway is the private IP for my internal firewall connection. If the guest network is connected to my core device going to the ASA, how do I specify a second default gateway on the core for the guest network on the ASA?
    After writing this I realized, what if i connected a switch directly to the second trunk interface on my ASA and then used this IP as the default gateway for the guest network? I believe this should work but this leads me to one more question:
    Say I wanted to allow my quest network access to a specific server on my internal network, would a proper configuration be to setup the ACLs on the firewall, allowing them to communicate to my inside network?

    Hi,
    Yeah I suppose changing the existing interface to a Trunk would not be possible without somekind of downtime unless you used an untypical configuration.
    Sadly, my personal knowledge of wireless networks and the devices is almost nonexistent as we have different people to handle setting up those.
    But I would imagine you can use a separate Vlan for the Guest Wifi and bring that Vlan to the new ASA interface only. If your actual core switch is doing routing, in other words if its acting as a L3 switch then you should probably add the Guest Wifi Vlan only as L2 to the core switch and configure it all the way to the new ASA Trunk. Default gateway as you say would be the IP address configured on the ASA itself.
    Controlling the traffic from the new interface on the ASA should be pretty simple.
    access-list GUEST-WIFI remark Allow traffic to internal server
    access-list GUEST-WIFI permit tcp host eq
    access-list GUEST-WIFI remark Deny All traffic to Internal networks
    access-list GUEST-WIFI deny ip any
    access-list GUEST-WIFI remark Allow All other traffic
    access-list GUEST-WIFI permit ip any
    access-group GUEST-WIFI in interface
    The above ACL first allows some traffic to a certain internal server with a certain service. It then blocks all other traffic to the internal network. Finally it allows all other traffic. That would be all traffic destined to external public networks.
    Naturally you would need possibly Static Identity NAT configurations (since you are using 8.2 software) to enable connections from the Guest Wifi to Internal network.
    - Jouni

  • Guest WiFi not working with DHCP disable

    Hello,
    I am using my "server" for handling DHCP requests, in the past i used my router to perform this task.
    After disabling my DHCP server on the router i found out my guest WiFi is not working anymore. It seems it keeps searching for a DHCP server to get an IP but i am not sure whether this is the problem.
    Could someone help me with this problem and hand me a solution or alternative, i really would like my guest wifi to work.
    Thanks in advance.

    Not sure when or if it will be. You'll need to keep an eye on main web site for udpates and release notes. This may not be fixed as Guest WiFi may depend on DHCP to be enabled. It will be up to Linksys to figure this out. 

  • Please help me with Time Capsule Set up for guest wifi?

    I am just setting up TimeCapsule
    I need help setting up guest wifi.
    I show I have a workgroup ht is that?

    You enable the Guest Network feature on your Time Capsule by using the AirPort Utility.
    For v6.x: AirPort Utility > Select your AirPort base station > Edit > Wireless tab > Enable Guest Network

  • Guest wifi issue

    My iphone will occasionally boot me off of my wifi network and connect to a network called "guest". This causes issues since I cannot access anything when connected to guest. Can I stop my iphone from connecting to the guest network, or can I permanently delete the guest wifi network. I have an iphone 4 running ios 6.1.3.

    It will show up as being available, but you will not automatically connect to it. The only way it will connect is if you manually connect it. If you happen to have "Ask to Join Networks" turned on, then you would get a prompt to connect, but you can either turn that off or ignore it.

Maybe you are looking for

  • Best way to Fetch the record

    Hi, Please suggest me the best way to fetch the record from the table designed below. It is Oracle 10gR2 on Linux Whenever a client visit the office a record will be created for him. The company policy is to maintain 10 years of data on the transacti

  • Lost import software

    I had to download a driver to wireless network and lost the software to import photos from the card reader on my C7250 Photosmart.  Can't download the complete package because my internet is too slow.  the driver took 3 hours.  How do I reload the so

  • Date arithmetics in Reports

    Hi, I'm trying to do something very simple for me 'in my head' but when it comes to telling Reports to do it, it just won't work. Here's the issue: I have two dates which are furnished by the user. They are in format RRRR-MM-DD. ok? good. Now the fun

  • FM to get ABAP Coding

    Hi, is there a function module to get the source of a abap report or program? Regards, Anton

  • War file creation

    HI, Could you please tel me .. How to create a war file by using weblogic workshop. what are the things we wil get it from dev team. what files are required must and shoul when we creating war file.Could please proivde detail architecutre.. and let m