WAP4410N stops accepting wireless clients

I have two WAP4410N. One of he accesspoints is connected to our wired LAN, called by now AP1. The other accesspoint is connected to the first accesspoint by WDS (Client mode) called now by AP2. I have upgraded both accesspoints to firmware 2.0.4.2. Both accesspoints are set to the same SSID and channel (6) and are set to mixed mode (B/G/N). After I two weeks they started to fail. When I connect to AP1 I don't reveive an IP-address of our DHCP server from our LAN. I'm able to connect to AP1 from our LAN. When I SSH to the box and I do an dmesg command, I see the following messages:
ath_bstuck_tasklet: stuck beacon; resetting (bmiss count 36)
ath_bstuck_tasklet: stuck beacon; resetting (bmiss count 36)
ath_bstuck_tasklet: stuck beacon; resetting (bmiss count 36)
ath_bstuck_tasklet: stuck beacon; resetting (bmiss count 36)
ath_bstuck_tasklet: stuck beacon; resetting (bmiss count 36)
ath_bstuck_tasklet: stuck beacon; resetting (bmiss count 36)
ath_bstuck_tasklet: stuck beacon; resetting (bmiss count 36)
I'm still testing these devices and I hope I can use these devices in our production environment,which is not possible with these errors and outages.
I can't connect to AP2 right now. I think the whole wireless interface isn't working anymore, unless I power off/power on the box. But it's hard testing when it works ok for two weeks and then stops.
Message was edited by: Sander Cornelissen

After your advice I did a factory reset of both AP's. From 17 october until today it worked fine. Today it crashed and the connection to the device isn't usable.
In the dmesg, from the SSH console to the AP, I did notice the following text:
ath_bstuck_tasklet: stuck beacon; resetting (bmiss count 36)
ath_bstuck_tasklet: stuck beacon; resetting (bmiss count 36)
ath_bstuck_tasklet: stuck beacon; resetting (bmiss count 36)
ath_bstuck_tasklet: stuck beacon; resetting (bmiss count 36)
ath_bstuck_tasklet: stuck beacon; resetting (bmiss count 36)
ath_bstuck_tasklet: stuck beacon; resetting (bmiss count 36)
ath_bstuck_tasklet: stuck beacon; resetting (bmiss count 36)
ath_bstuck_tasklet: stuck beacon; resetting (bmiss count 36)
ath_bstuck_tasklet: stuck beacon; resetting (bmiss count 36)
ath_bstuck_tasklet: stuck beacon; resetting (bmiss count 36)
Going to erase from sector 00000085 to 00000086..
erasing bf7e0000...
ath_bstuck_tasklet: stuck beacon; resetting (bmiss count 36)
ath_bstuck_tasklet: stuck beacon; resetting (bmiss count 36)
I have to power off and power on again to make the device work.

Similar Messages

  • I cannot get my Airport Express to accept wireless clients.

    I cannot get my Airport Express to accept wireless clients. After resetting to factory default and reconfiguring, it works briefly but then stops again.
    The Airport Express is on the second floor of my house and is seen by Airport Utility. Using a LAN cable with the Express works no problem.
    My network is created by an Airport Extreme (ground floor) and extended by a Time Capsule (first floor)
    Have run through all settings repeatedly and as I said I can get it to work briefly by resetting and then reconfiguring, but after a short while again my iOS devices can no longer connect and revert to cellular.

    I cannot get my Airport Express to accept wireless clients. After resetting to factory default and reconfiguring, it works briefly but then stops again.
    The Airport Express is on the second floor of my house and is seen by Airport Utility. Using a LAN cable with the Express works no problem.
    My network is created by an Airport Extreme (ground floor) and extended by a Time Capsule (first floor)
    The issue is most likely due to the fact that the AirPort Express may be too far from the AirPort Extreme to properly extend it with enough bandwidth to be useful.
    It is important to understand that with Apple 802.11n or 802.11ac base station an extended network works in a wheel-like fashion with the base station to be extended at the hub and each extending base station along one of the spokes. This type of configuration does not allow for daisy chaining the base stations. That is, in your case, both the Time Capsule and AirPort Express are attempting to extend the AirPort Extreme.
    Each extending base station must be within a certain signal quality range in order to extend the network properly. Please check out the following AirPort User tip for details.

  • WRT300N Stopped accepting wireless connections

    I have a WRT300N, and last night, my roommates lost wireless connection. Our SSID still shows up in the site survey, with excellent strength, but the router has apparently stopped accepting wireless connections.
    We have reset the router twice, reset to factory defaults, upgraded the firmware, reconfigured the wireless setup and they still cannot connect. Even when we turned off security, the connection process just times out.
    It seems to me like the router is broadcasting the SSID, but the part that "listens" for incoming connections is broken.
    What could be wrong? The router is only about 6 months old.

    Hi... it seems to be a weird issue after firmware upgrade it should resolved the problem... anyways logon to router's setup page, try changing radio band to wide 40 Mhz, wide channel to 9, standard channel to 11, go to advanced wireless settings and reduce beacon interval to 50, fragmentation and RTS threshold to 2304 and setup WPA wireless security check whether it works or not and let me know...

  • AP1200 as Root Bridge: Accept wireless clients or not?

    Cisco's docs precisely contradict themselves on this topic. In some places they state clearly that configuring an AP1200 as a root bridge means it will NOT accept connections from normal wireless clients. In other places they state just as clearly that in root bridge mode an AP1200 WILL accept connections from both non-root bridges and normal wireless clients.
    Which is correct?

    Yes, I discovered that after setting up several units and running some experiments. At first all I saw were the options offered in the "express setup" area. The root-bridge choice there says nothing about wireless clients, and the help screen it invokes says it won't work. But on the radio interface config screen the option you mention is offered and ITS help screen notes wireless clients will be accepted (as its name implies).
    The telnet interface offers all the options as well.
    I can confirm that it does work: In root-bridge with wireless client mode the unit will accept associations from non-root bridges, other AP1230's in WGB mode, and even non-Cisco clients.
    The testing continues... thanks!

  • The master extreme does not seem to be able to accept wireless clients.

    I have a roaming network setup with several extremes/express devices. The probem I am having is the master extreme which is in the garage does not want to accept new wireless clients. I have 3 other devices which work just fine. They hand off clients as you move around the house. You can see the wireless network on your device and when you select it you get a pop up window prompting you for the password??? You enter the passwork/key and nothing seems to happen.

    Yes all of my base stations have the same network name, same password and same security setting. I have Comcast as my network provider. I have the latest airport extreme connected directly to the cable modem in the garage. I have 2 other base stations of the previous verison in house. One in my office and one in the living room. If I am moving around in the house I can use the airport utilitiy to look at those base stations and see which wireless clients they have. If I go out into the garage and try and connect to the wireless network the device appears to be trying (spinning dial icon) and then comes back with the pop up requesting a password. I have tried entering it and again it will appear to try and connect for a few seconds and then the pop up will appear again. I I walk into the house the device will connect with one of the other base stations.
    Also all of the base stations are connected via ethernet cable to the main base station in the garage. They are connected directly with no switch or router between them.

  • Stopped accepting wireless connections

    Over night (sometime between 5:17AM and 8:30 AM CST) my Time Capsule (firmware version 7.3.2, model MB277LL/A) simply stopped allowing wireless connections. The problem was solved by rebooting (power cycling) the TC, but I give a detailed report below in case someone sees something similar or actually understands what the cause of the problem was.
    During the problem, the TC continued to work fine over the wired network. This included, Time Machine backups, logging to my syslog server, and everything else one might expect. It also continued to advertise the SSID wirelessly. But attempts to join the (WPA, shared private key) network failed.
    I first noted the failure with my iPhone, which I worked on rebooting and such, but later saw that every wireless device in the house failed to connect with some sort of timeout. Again, the wireless network was seen, but all connections failed early on. (I think that it was before authentication. The error on the iPhone was "couldn't connect to network ewd" and the error from a Macbook was "... Timeout", but it happened very quickly). Also the syslog logs from the TC didn't report any failed log in attempts (but did continue to report things like time (ntp) adjustments so it was logging properly).
    I checked the configuration using AirPort Utility.app and everything looked fine. Display light was also solid green (I even asked someone in the house with normal color vision to confirm that). Finally, I just gave up and power-cycled the thing, which seems to have resolved the problem.
    Note that it hadn't been off since I installed the UPS that it is on (about four months ago). It was warm, but not excessively.
    One bit of speculation may have been with channel selection. I noticed that the signal this morning was also registered as weaker than typical. Also there appears to be a new wireless hub in the neighborhood (with no password). Finally, before the reboot the TC was using channel 6 while after the reboot it is using channel 9.

    I never meant this to be a question. But I didn't notice the "unmark as a question" button until well after my 15 minutes were up.
    As I said, rebooting the TC fixed the problem. I'm still curious about what happened, but it probably shouldn't be listed as an open question for forum statistics.

  • Bridge Mode and Wireless Clients

    I have my network up and running fine, but I am now thinking I may need to tweak it a bit. I have an AEBS(n) and an Airport Express both set up with WDS. The Extreme is the base station and the Express is set in WDS Remote and in Bridge mode under the internet tab. The Express is hooked up via a wired ethernet connection to my PS3. Everything works.
    I am wondering if in bridge mode, the express accepts wireless clients as well as providing net access to my PS3 over the ethernet cable. Both the extreme and express stations are close enough together that I am not sure which one I am connecting to when I use my laptop wifi.
    Thanks in advance for your help.

    I am wondering if in bridge mode, the express accepts wireless clients as well as providing net access to my PS3 over the ethernet cable.
    Yes if you enable that option.

  • Why do my Aironet 1042s stop accepting clients after a month or so?

    Hello, everyone.
    I have a test setup with a vWLC (7.5.102.0) and four APs. Two Aironet 1602i APs were purchased for the test and have been functioning for months with no issues.
    Our other two APs in this setup are older Aironet 1042Ns. Before the vWLC test, the 1042s had been operating in standalone mode. I converted them to LAPs manually following the procedures at http://www.skytale.net/blog/archives/37-Manually-converting-a-Cisco-AP-to-LAP-mode.html. The conversions were successful. However, after 1-2 months of uptime, the 1042s will stop accepting most or all clients until I reset the AP. Then they're fine again for a month or two. (They don't both stop at the same time; each AP suffers the issue separately, generally weeks apart from the other one.)
    The clients can see the SSIDs, but get errors when they try to join the networks. This applies to both new clients and ones that had previously associated.
    The 1042s list boot version 12.4.23.3, IOS version 15.2(4)JA1$, and Mini IOS version 7.5.1.73. Each one is located in a different building, if that helps.
    The 1602s list boot version 15.2.2.0, IOS version 15.2(4)JA1$, and Mini IOS version 7.4.1.37.
    The syslogs on the vWLC aren't showing anything about association or authentication failures, so I'm puzzled. I'm not sure where to look next. Anyone seen this before?
    Jefferson

    Hi,
    Yes, along with this you need to upgrade the firmware of AP 1042s and then check this issue.

  • Cisco WAP4410N - not configurable as Wireless Client with WRT610N?

    Hi!
    On several workstations I use multiple network to
    1 - access Internet and share Printers
    2 - communicate within the local area
    The second WLAN I need for several NDAS devices.
    Due to their own LPX-Protocol these NDAS devices don't work properly with MAC address cloning. In combination with several access points or clients from other manufacturers Wireless N transmission does not work.
    So in WLAN 2 I use the Cisco Linksys WRT 610N Router with 2.4 Ghz WLAN.
    I intended to use the Cisco WAP4410N in Client Mode to connect a workstation with this router and set up NDAS connection.
    Other workstations will directly connect to the router via Cisco Linksys WUSB-600N.
    The connection from WUSB-600N to WRT610N works perfectly.
    My problem is:
    The WAP4410N does not connect to a wireless Network in Client Mode.
    (It is not a problem of Channel configuration, Security or Signal strength - because if I connect my workstation via WUSB-600 this works instantly.)
    If setup as an access Point it will start up sending competing to my router.
    In Network Status it shows no received packages.
    In Wireless Client/Repeater Mode there is no connection either.
    My question is:
    Is the WAP4410N not designed to be used as a Wireless Client?
    An if it was - how is it to be set up as one?
    Thanks
    ando_user

    Hi!
    On several workstations I use multiple network to
    1 - access Internet and share Printers
    2 - communicate within the local area
    The second WLAN I need for several NDAS devices.
    Due to their own LPX-Protocol these NDAS devices don't work properly with MAC address cloning. In combination with several access points or clients from other manufacturers Wireless N transmission does not work.
    So in WLAN 2 I use the Cisco Linksys WRT 610N Router with 2.4 Ghz WLAN.
    I intended to use the Cisco WAP4410N in Client Mode to connect a workstation with this router and set up NDAS connection.
    Other workstations will directly connect to the router via Cisco Linksys WUSB-600N.
    The connection from WUSB-600N to WRT610N works perfectly.
    My problem is:
    The WAP4410N does not connect to a wireless Network in Client Mode.
    (It is not a problem of Channel configuration, Security or Signal strength - because if I connect my workstation via WUSB-600 this works instantly.)
    If setup as an access Point it will start up sending competing to my router.
    In Network Status it shows no received packages.
    In Wireless Client/Repeater Mode there is no connection either.
    My question is:
    Is the WAP4410N not designed to be used as a Wireless Client?
    An if it was - how is it to be set up as one?
    Thanks
    ando_user

  • E1200 Wireless Client List will not display and causes web UI to temporarily stop responding

    I picked up an E1200 and set it up successfully.  I am using wireless MAC filtering, and decided to pull up the list of connected wireless clients (Wireless >> Wireless MAC Filter >> push "Wireless Client List" button).
    When I do so, it immediately throws this back:
    Immediately after this the Web UI of the E1200 becomes inaccessible.  It still routes traffic, and the router remains pingable, but it will not allow access to the Web UI for several minutes.  The error that appears upon attempt to access the Web UI during this time window is similar to the above, but reads "Error 102 (net::ERR_CONNECTION_REFUSED): The server refused the connection."
    I have tried this in Google Chrome, Firefox 4, and MSIE on two separate computers.  Each browser displays the error a bit differently (MSIE, for example, just says it can't display the page and gives no further detail) but the net results are always the same.  I have tried resetting the device to factory defaults in addition to re-downloading the firmware from the Cisco/Linksys website and installing it.  No improvement.
    I have also noted that the Log (Administration >> Log; and yes, I have it enabled) doesn't appear to be picking up anything at all.  In fact, the Security log, which supposedly (according to the Help) "displays the login information for the Router’s browser-based utility," is also blank.
    Is this a bug, or should I head back to the retailer and swap this device?

    Ok - I nailed this down, I think, and it looks like a firmware bug.
    Short version is that a factory reset cleared the issue, but during stepwise reconfiguration the problem came back.  Through a bunch of iteration I figured out that if I have the E1200's DHCP server disabled *and* have wireless clients connected to it, the problem I described appears.
    Turn the DHCP server back on and the problem goes away.  Turn it off and the problem comes back.  Turn it back on and it goes away.  You get the idea.
    If I had to pose a theory here, it's that the initial display of the Wireless Client List, which uses "IP Address" as the default sort, somehow implodes if the E1200 isn't actually assigning those IP addresses to the clients.
    When this happens it appears to crash the Web UI wholesale.  Just for grins, while the Web UI was unresponsive, I pinged the router it as before - still pingable - then ran nmap against it - no open ports found on the router.  When the Web UI is functional, though, nmap detects port 80 quite easily.  I have not timed how long it takes for the Web UI to come back up, but it is longer than 5 minutes, and I presume some sort of watchdog process has to detect that it has gone kaput and start it up again.
    Final test was to restore my saved configuration from before the factory reset (note that the saved config was done under the same firmware version, and in this config, the DHCP server is disabled).  Boom, problem.  Wait for the Web UI to come back, turn on the DHCP server.  Problem goes away.  Turn the DHCP server off.  Boom, problem comes back.
    So, there you go.
    Would be interesting if someone could verify this via a test against another E1200.  It may be worth noting that in my baseline test I was also using Manual wireless setup (vs. Wi-Fi Protected Setup), and WPA2.  Didn't make any other setting changes from the factory defaults.  I did not actually have to turn the Wireless MAC Filter on to do the test.  All one needs to do is click Enable on the Wireless MAC Filter tab, and then do *not* click Save Settings - just clicking Enable will light up the Wireless Client List button, which you can then push to get the list.  That is how I handled testing to ensure that neither specific entries, nor the Prevent/Permit setting, nor having the filter enabled in saved configuration were involved in the problem.
    Separately, no explanation for the lack of entries in the security log, but that pretty much looks like a firmware bug to me as well.

  • Wap4410n stop transmission wi-fi

    hi for all,
    Im Michel from brazil,
    I have a problem with wap4410n..  every day, the access point in variable time kick all wireless clients (red X in network status) and i need to reboot the equipament to connect again. the equipament do not stop respond in wired network.. i can reboot via web administrator to restart wi-fi connections 
    total equipaments connected = aprox. 6 notebooks. all kicked in problem moment
    max distance : 40 meters
    sinal potence = normal - optimal
    no-break = yes
    others AP´s = no
    firmware = atualized. last
    channels = i try all channels and the problem persist.
    security choose = wap2
    frequence of the problem: aprox two times per day 
    Can we help me?
    tks
    Michel

    John has a pretty interesting observation. I recently reploaced my older WRT54G v1.1 with a V5 router and started having connectivity problems. I had no clue what was going on, my cable modem would constantly drop its signal, my xbox 360 couldn't hold a valid connection and I had all sorts of problems with my OSX boxes. I read this thread recently and decided to replace the v5 with my older router and hmmmm... suddenly my connection issues aren't issues anymore. (BTW I had recently already replaced my airport preferences so that isn't it)
    Its only been a couple of days but it appears that my issues are gone. My next step is to replace my v5 firmware with either the Sveasoft firmware or the DD-WRT firmware and reconnect it.
    This could be the solution to my problem, not sure what to say about the rest of you....
    Cheers,
    peter

  • Can I use ASA to be a DHCP Server use in WLC wireless Client

    I want to use ASA to be a DHCP Server for Wireless Client not it can't.
    I check the debug log in WLC, I confirm the WLC have send the request to ASA.
    In the ASA, it don't have any hits in the rule when the WLC send the DHCP relay request.
    I have try don't use dhcp relay in WLC but don't success. Anybody have the same case with me? And Is the ASA can't support DHCP relay agent to request to get the IP Addr.
    P.S. In the Network Design limitation so I can't use WLC to be DHCP Server.
    Equipment:
    ASA5510
    WLC4402
    How can I fix it.
    Thank you very much

    The issue is that the ASA doesn't accept DHCP requests from a relay agent, only broadcast DHCP requests. In the 4.2 version for the controllers there is now an option so you can change the way the controller forwards DHCP requests so that it is sent as a broadcast and not from a relay agent.

  • Mac os 10.6.8 & hp officejet pro 8500a plus (910g) stopped printing wirelessly​.

    hp officejet pro 8500a plus (910g) prints from mac os 10.6.8 with a usb, but stopped printing wirelessly
    HP Network Configuration Page states Network Status: ready and Active Connection Type: Wireless
    Wireless Network Test Report - looks A-O.K.
    Turned off modem, printer and laptop & restarted modem, printer, laptop computer
    Seems that the computer can't "find" the printer, maybe.
    Any suggestions would be appreciated!

    If you open System Preferences --> Print & Fax and click the "+" symbol at the bottom of the printer list on the side, you should get an "Add Printer" dialog window to pop open.  Is your printer visible in that window?
    If not, try printing a configuration report from the printer, to get the IP address your printer currently has.  If you type that number into your web browser of choice (Safari, Firefox, etc.), does the printer's "embedded web server" page load?
    If so, you could set up the printer on your Mac using the IP address in the "Add Printer" dialog. To do that, you select "IP" at the top of the window rather than "Default" (which is a discovery list), and paste the IP address into the "Address" field.  If the printer is available, it should pick the model automatically.
    Cheers,
    dot11
    I am an HP Employee
    Please mark the post that solves your problem as "Accepted Solution"
    Click the KUDOS Star to say "Thanks" if my answer solved your problem
    I work for HP

  • Wireless clients not trusting well-known Certificate Authorities by default??

    I'm using PEAP-MSCHAPv2 for wireless authentication.  The radius server is a Windows 2008 server running NPS.  The clients consist of a bunch of laptops (mostly running Windows).  Not all of these laptops are members of Active Directory.  So, pushing any type of policy out to all clients isn't feasible (ie. using a private PKI and using AD to push the server cert and wireless config to all domain members).  So we decided to use a public PKI and obtained a certificate for our radius server through a well known CA.  So far, so good.
    When clients to go connect, they still get a nasty warning saying:
    --START--
    The credentials provided by the server could not be validated. We recommend that you terminate the connection and contact your administrator with the information provided in the details. You may still connect but doing so exposes you to security risk by a possible rogue server.
    Details
    Radius Server:           $radius
    Root CA:                    $ca
    The server "$radius" presented a valid certificate issued by "$ca", but "$ca" is not configured as a valid trust anchor for this profile. Further, the server "$radius" is not configured as a valid NPS server to connect to for this profile.
    --STOP--
    (I replaced the actual radius server name with $radius and the CA with $ca).
    Doing a little digging, it appears this is just the expected behavior of the Windows wireless client???  What's the point of getting a signed cert by a well-known CA if the client is still going to get a nasty warning like this?
    Web browsers certainly don't behave like this.  The only difference between a web browser and the wireless client is with a browser, you're always going after a URL (ie, you can match what the browser wants to connect to versus what the CN on the server's cert comes back with) whereas on the wireless client, you generally won't know the radius server you're going to authenticate against.  But, in either scenario, the server's cert is signed by a well known CA.
    I found a nice post that mentions this, but no solution:
    http://social.technet.microsoft.com/Forums/en/winserverNIS/thread/26886f09-e424-48da-9ecc-cf7efd9dccc0
    Well, I suppose a solution is to manually configure the client to trust certs issued by the CA and/or configure my radius server in the connection profile.  But that requires configuring each client.  And there's no way we can use AD to push a policy/cert to all clients.
    So my questions are:
    -is this really the expected behavior?
    -so browsers generally trust the default CAs whose certs are stored on the OS by default but the wireless adapters don't?

    This is a limitation of the Windows wireless client.
    http://support.microsoft.com/kb/2518158
    Somewhere was an artical the described that Microsoft wirless client does not trust public root CAs by default.  Using a 3rd party utility like Intel Pro Set trusts all the 3rd party root CAs by default so you dont get this message.
    Please respond to Microsoft and voice your problem maybe they will fix their wireless client to trust public root CAs.
    Justin.

  • 1131AG: Wireless clients randomly unreachable

    Hi,
    I have a weird issue with my 1131AG-E-K9. I set up a lab at home to get back into the topic after a few years break. My 1131AG is connected to one of the PoE ports of an ASA5505. Clients are 2 Soundbridge internet radios, my Android phone and my laptop. The wireless clients get their IP via DHCP from a central server in the wired LAN.
    Now the problem:
    The wireless clients become randomly unreachable. The DHCP leases are valid 1 hour and once a day, usually in the afternoon, the radios don't get a new IP anymore. When I monitor the LAN, I see the DHCPREQUEST, DHCPDISCOVER and DHCPOFFER packets but they don't seem to arrive in the WLAN. When I manually deassociate one arbitrary client or a completely different client, say, my laptop joins the network and gets an IP via DHCP, suddenly all clients receive the DHCPOFFER and go back active.
    So it looks like the access point would somehow start throwing away packets from the server to the radios after some time.
    I'm pretty much clueless and have googled for hours to find a solution...
    The server and the radios are talking constantly to each other, however, mostly through broadcasts (Bonjour and DLNA).
    I do not have the problem when I use a cheap crap consumer AP instead of the 1131AG, so I would at first glance exclude the ASA as source of the problems. The network is also flat, i.e. the WLAN is the same subnet as the LAN and there's no routing, no fw rules and no different VLANs involved.
    Ideas, anyone?
    -S

    Hi Sebastian, thank you for your reply! The access point is an autonomous access point AIR-AP1131-AG-E-K9, so there is no WLC involved.
    This is the config:
    ! Last configuration change at 15:16:16 UTC Mon Nov 24 2014 by sgofferj
    ! NVRAM config last updated at 15:16:21 UTC Mon Nov 24 2014 by sgofferj
    version 12.4
    no service pad
    service timestamps debug datetime msec
    service timestamps log datetime msec
    service password-encryption
    hostname echo
    no logging buffered
    no logging rate-limit
    no logging console
    aaa new-model
    aaa group server radius rad_eap
    aaa group server radius rad_mac
    aaa group server radius rad_acct
     server [RFC1918] auth-port 1812 acct-port 1813
    aaa group server radius rad_admin
     server [RFC1918] auth-port 1812 acct-port 1813
     cache expiry 1
     cache authorization profile admin_cache
     cache authentication profile admin_cache
    aaa group server tacacs+ tac_admin
     cache expiry 1
     cache authorization profile admin_cache
     cache authentication profile admin_cache
    aaa group server radius rad_pmip
    aaa group server radius dummy
    aaa authentication login eap_methods group rad_eap
    aaa authentication login mac_methods local
    aaa authorization exec default local
    aaa accounting exec default start-stop group rad_acct
    aaa accounting network acct_methods start-stop group rad_acct
    aaa cache profile admin_cache
     all
    aaa session-id common
    no ip igmp snooping
    dot11 syslog
    dot11 vlan-name LAN vlan 1
    dot11 ssid Stefan_Gofferje
       vlan 1
       authentication open
       authentication key-management wpa version 2
       guest-mode
       mbssid guest-mode
       wpa-psk ascii 7 [CODE]
       no ids mfp client
    power inline negotiation injector 001d.450b.fb08
    crypto pki trustpoint TP-self-signed-2716624410
     enrollment selfsigned
     subject-name cn=IOS-Self-Signed-Certificate-2716624410
     revocation-check none
     rsakeypair TP-self-signed-2716624410
    crypto pki certificate chain TP-self-signed-2716624410
     certificate self-signed 01
      30820249 308201B2 A0030201 02020101 300D0609 2A864886 F70D0101 04050030
      31312F30 2D060355 04031326 494F532D 53656C66 2D536967 6E65642D 43657274
      69666963 6174652D 32373136 36323434 3130301E 170D3134 30373136 31393132
      35375A17 0D323030 31303130 30303030 305A3031 312F302D 06035504 03132649
      4F532D53 656C662D 5369676E 65642D43 65727469 66696361 74652D32 37313636
      32343431 3030819F 300D0609 2A864886 F70D0101 01050003 818D0030 81890281
      8100C3E0 BCF4B199 68C92993 E4DA9F8E BFD62231 C974A8DA A39F47A7 1268E490
      F59A3BCD 123D0F8C 98B4DAC1 0E65FB70 BE42A8A5 A8CF8A75 A5287804 7B3244AC
      3AAF5F88 A0533A76 B192A6F8 88AFBADF 2D101637 E6061BC3 FE2F197B BA7E3172
      BA5FAA01 85F59AA6 3A99E2C5 4F1F1624 71657D4E 9392E228 B0FA6D3C F97EAFB5
      0F770203 010001A3 71306F30 0F060355 1D130101 FF040530 030101FF 301C0603
      551D1104 15301382 11656368 6F2E676F 66666572 6A652E6E 6574301F 0603551D
      23041830 1680141C 09AC7570 978D1975 1CA7A73C 5927A051 6DB28630 1D060355
      1D0E0416 04141C09 AC757097 8D19751C A7A73C59 27A0516D B286300D 06092A86
      4886F70D 01010405 00038181 000EB3FE 7EA03ABE D215F9DB 0421AC99 CACC9501
      9710D99B 3B2F155B FB7C24E1 45DA20E8 FCF7FC2D 4B794CAA 7FDF7B0E 3253A0DE
      510B067D 5832636C BE03EA47 F673A389 7488788A 329F014A 755D5D1A 92502A41
      11FAD8E8 CE1458DF 45246365 42B42549 C3370C03 7C8FEA47 5F0D4E01 1FF20773
      741A6839 A6BBB581 7CDA3262 32
      quit
    username sgofferj privilege 15 password 7 [CODE]
    bridge irb
    interface Dot11Radio0
     no ip address
     no ip route-cache
     encryption mode ciphers aes-ccm
     encryption vlan 1 mode ciphers aes-ccm
     broadcast-key change 10
     ssid Stefan_Gofferje
     no short-slot-time
     speed  basic-1.0 2.0 5.5 11.0 6.0 9.0 12.0 18.0 24.0 36.0 48.0 54.0
     channel 2437
     station-role root
     no dot11 extension aironet
    interface Dot11Radio0.1
     encapsulation dot1Q 1 native
     no ip route-cache
     bridge-group 1
     bridge-group 1 subscriber-loop-control
     bridge-group 1 block-unknown-source
     no bridge-group 1 source-learning
     no bridge-group 1 unicast-flooding
     bridge-group 1 spanning-disabled
    interface Dot11Radio1
     no ip address
     no ip route-cache
     encryption mode ciphers aes-ccm
     encryption vlan 1 mode ciphers aes-ccm
     broadcast-key change 10
     ssid Stefan_Gofferje
     no dfs band block
     speed  basic-6.0 9.0 12.0 18.0 24.0 36.0 48.0 54.0
     channel dfs
     station-role root
     no dot11 extension aironet
    interface Dot11Radio1.1
     encapsulation dot1Q 1 native
     no ip route-cache
     bridge-group 1
     bridge-group 1 subscriber-loop-control
     bridge-group 1 block-unknown-source
     no bridge-group 1 source-learning
     no bridge-group 1 unicast-flooding
     bridge-group 1 spanning-disabled
    interface FastEthernet0
     no ip address
     no ip route-cache
     duplex auto
     speed auto
    interface FastEthernet0.1
     encapsulation dot1Q 1 native
     no ip route-cache
     bridge-group 1
     no bridge-group 1 source-learning
     bridge-group 1 spanning-disabled
    interface BVI1
     ip address dhcp client-id FastEthernet0
     no ip route-cache
    no ip http server
    ip http authentication aaa
    ip http secure-server
    ip http help-path http://www.cisco.com/warp/public/779/smbiz/prodconfig/help/eag
    ip radius source-interface BVI1
    logging trap debugging
    logging [RFC1918]
    access-list 111 permit tcp any any neq telnet
    snmp-server view dot11view ieee802dot11 included
    snmp-server community public RO
    tacacs-server host [RFC1918] key 7 [CODE]
    radius-server attribute 32 include-in-access-req format %h
    radius-server host [RFC1918] auth-port 1812 acct-port 1813 key 7 [CODE]
    radius-server vsa send accounting
    bridge 1 route ip
    line con 0
     access-class 111 in
    line vty 0 4
     access-class 111 in
    sntp server [RFC1918]
    sntp broadcast client
    end

Maybe you are looking for

  • Two iphones with the same name

    Dear Apple community My iphone was stolen at new years eve. I've tried tracking it with find my iphone, but it's been offline since i lost it. However, i have an old phone that i immediatly charged the next day to stay in touch with my relatives, but

  • QuicktimePlayer 7 Pro previously registered via Pro Apps

    My QT player Pro was previously registered because I owned FCP (Studio): the old Registration window shows "Apple Pro Apps User" and the code showed "Automatic". This 'service' no longer seems to be in place - I'm using FCP X on Mavericks and on a ne

  • ATV Connectivity Question

    Hi all, I've been running my ATV over Netgear wireless and it is unreliable. Works for a while then doesn't...so I like the interface so much I want to keep the ATV. I connected via Ethernet...what a difference..Works great! EXCEPT!! It appears to me

  • Foreign keys on cascade delete rules are not migrated

    hello folks, i tried to migrate a database from sql server 2005 to oracle 10g express using SQL Developer 1.5.5 and noticed that the cascade delete option of the foreign keys was ignored by the tool. I'd like to know if it's a limitation of the tool

  • Very URGENT -- How to make keyboard print

    This is very urgent. How to make the keyboard print?