WLC and syslog broadcast of AP

Hello

my parser wlc keep letting me know on syslog messages in the dissemination of my APs.

How can I solve this problem?

Thank you

Johnny

by default, the towers send log info to the broadcast address 255.255.255.255. You must set this to your syslog server, so it can be monodiffusees.

config ap syslog host global 1.2.3.4

otherwise your LAP-network will be flooded with broadcasts if something weird happens.

See also 'Wireless LAN Controller (WLC) Configuration Best Practices' for more details on this suspicion and other things that may be 'set '.

Tags: Cisco Wireless

Similar Questions

  • Cisco 5508 wlc mesh SSID broadcast?

    Hello

    I feel a strange phenomenon in my environment. Users on computers laptops Windows seem to be trying to connect to the SSID, they see the arrival of an access point which is mode bridge (and not broadcasting an SSID). I confirmed that nothing weird happens where the bridge would be broadcast SSID (standing right next to the newly imaged bridge on a laptop and when I connect I continue straight to a properly configured flexconnect AP).

    There is no output from the path of the box in Windows to tell the operating system that an access point is not valid once he thinks he is, so I'm reaching out to the community to see if someone else has seen this before. My next troubleshooting step is to bridges in stand-alone mode, if I can't find an answer.

    The environment consists of a WLC HA pair, standard 5508 flexconnect environment internal wireless, and we have a pair of bridge linking the two buildings. The affected computers are Windows 7 and Windows 8

    Hello

    Are you sure the mesh, access point is not configured to announce the WLAN of concern?

    Unless it is in a group of AP with no WLAN, WLAN 1-16 will be announced via its interface 2.4 ghz (and 5 GHz so "mesh access customer backhaul" is enabled).

    Here's a controller cli command to confirm (1550 is the AP name) ("site name" is the ap group)

    (jk-4400-111) > show ap WiFi 802. 11 b 1550

    Site Name........................................ 1550
    Site description...

    WLAN ID BSSID Interface
    -------         -----------        --------------------------
    18 management 88:f0:77:b7:b2:20
    management 88:F0:77:B7:B2:21 19

  • unloading of feature to make dhcp off the WLC and put it on Active Directory.

    I need to use the feature of unloading to dhcp off the WLC and put it on Active Directory.  Someone at - it a walkthrough or a page for this?  I know it's just a checkbox and a redirect to the new dhcp server, but where the hell is the configuration on the WLC?

    Thank you!

    -anne

    You can go there.

    http://www.Cisco.com/c/en/us/TD/docs/wireless/controller/7-4/configuration/guides/consolidated/b_cg74_CONSOLIDATED/b_cg74_CONSOLIDATED_chapter_01001001.html

    Point to your existing ad integrated DHCP server.

  • 4402 WLC and WCS

    Hi all

    We have 3 WLC 4402 all with identical config and we use Lobby Admin to create guest accounts.

    Problem with this is that the guest account must be created on 3 WLC.

    I installation WCS and want to know how to extract the 3 existing wlc and their config in the WCS.

    Can the admin of lobbay can create accounts on the WCS and grow them into all wlc

    Hi RR,.

    >I install WCS and want to know how to extract the 3 existing wlc and their config in the WCS.

    It's pretty easy. You must add a new controller via the configuration-> page controllers. The option 'Add the new controller' is in the drop-down list at the top right of the screen. You can use a list separated by commas of IP addresses to add all three at the same time. WCS audit of the controller software and get to the bottom of the config.

    >Also can the admin Hall can create accounts on the WCS and grow them into all wlc

    I have not used the account Admin Hall (it is not really appropriate in the office where I work), but I know that you can create a guest account in the controller model launch pad. It is under Security in the sidebar. This model can then be applied to all three WLCs at the same time, that will simplify things. I guess you would need to make sure that your Hall administrator can access this particular part of the WCS.

    Hope that helps.

    -Jason

  • Cisco WLC and Apple TV Hello

    Hello

    I followed the guide on http://www.cisco.com/en/US/docs/wireless/technology/bonjour/7.5/Bonjour_Gateway_Phase-2_WLC_software_release_7.5.html on activation of Cisco WLC 7.5 with Apple TV good morning however I have a weird problem. I have some clients unable to see the apple TV connected to a different wireless access point while some may see the Apple connected TVs. I have attached my setup for reference. I would like to inquire about the use of LSS and so perhaps someone has encountered similar problems? The apple TV is discovered by the wlc on mdns-domain names.

    According to the document, multicast has been activated not however the discovery of the apple tv is intermittent of apple customers. Customer can discover apple tv 1 and 3 but not apple tv 2 and sometimes it can discover all 3 apple TV while client B is able to perceive all apple TV devices 3. All 3 apple TV devices are discovered by WLC and only apple TV service has been activated on WLC.  I was wondering if anyone has seen a similar question? Not too sure what can be the cause of it?

    Any suggestion is appreciated.

    Some of the docs didn't do it, but it is required as all my installation requiring Hello, set multicast implementation.

    Thank you

    Scott

    Help others using the system of rating and marking answers questions like "answered."

  • ISE with WLC AND switches

    Hello

    We run 3xWLC controller with 800 AP using ISE 1.2 for authentication wireless 802. 1 x. I was looking in the config of the ISE and notice of 400 edge cheating only 2x2960s are configured with 802. 1 x (ISE RADIUS config) and SNMP and only 2 of the port is 2 ap tie with swtich remaining ports.and the 3XWLC in network devices.

    I do not understand how an access point is to do this work (802.1 x) because it is location on different site and people are connecting to various different locations. ISE almost run/do 11 876 profiled ends.

    version 12.2
    !
    boot-start-marker
    boot-end-marker
    !
    enable secret 5 $1$ fokm$ lesIWAaceFFs.SpNdJi7t.
    !
    Test-RADIUS username password 7 07233544471A1C5445415F
    AAA new-model
    Group AAA dot1x default authentication RADIUS
    Group AAA authorization network default RADIUS
    Group AAA authorization auth-proxy default RADIUS
    start-stop radius group AAA accounting dot1x default
    start-stop radius group AAA accounting system by default
    !
    !
    !
    !
    AAA server RADIUS Dynamics-author
    Client 10.178.5.152 server-key 7 151E1F040D392E
    Client 10.178.5.153 server-key 7 060A1B29455D0C
    !
    AAA - the id of the joint session
    switch 1 supply ws-c2960s-48 i/s-l
    cooldown critical authentication 1000
    !
    !
    IP dhcp snooping vlan 29,320,401
    no ip dhcp snooping option information
    IP dhcp snooping
    no ip domain-lookup
    analysis of IP device
    !
    logging of the EMP
    !
    Crypto pki trustpoint TP-self-signed-364377856
    enrollment selfsigned
    name of the object cn = IOS - Self - signed - certificate - 364377856
    revocation checking no
    rsakeypair TP-self-signed-364377856
    !
    !
    TP-self-signed-364377856 crypto pki certificate chain
    certificate self-signed 01
    30820247 308201B 0 A0030201 02020101 300 D 0609 2A 864886 F70D0101 04050030
    2 060355 04031325 494F532D 53656 C 66 2 AND 536967 6E65642D 43657274 30312E30
    69666963 33363433 37373835 36301E17 393330 33303130 30303331 0D 6174652D
    305A170D 2E302C06 1325494F 03550403 32303031 30313030 30303030 5A 303031
    532D 5365 6C662D53 69676E65 642D 4365 72746966 69636174 652 3336 34333737
    06092A 86 4886F70D 01010105 38353630 819F300D 00308189 02818100 0003818D
    B09F8205 9DD44616 858B1F49 A27F94E4 9E9C3504 F56E18EB 6D1A1309 15C20A3D
    31FCE168 5A8C610B 7F77E7FC D9AD3856 E4BABDD1 DFB28F54 6C24229D 97756ED4
    975E2222 939CF878 48D7F894 618279CF 2F9C4AD5 4008AFBB 19733DDB 92BDF73E
    B43E0071 C7DC51C6 B9A43C6A FF035C63 B53E26E2 C0522D40 3F850F0B 734DADED
    02030100 01A 37130 03551 D 13 6F300F06 0101FF04 05300301 01FF301C 0603551D
    11041530 13821150 5F494D2B 545F5374 61636B5F 322D312E 301F0603 551D 2304
    18301680 1456F3D9 23759254 57BA0966 7C6C3A71 FFF07CE0 A2301D06 03551D0E
    04160414 56F3D923 75925457 BA09667C 6C3A71FF F07CE0A2 2A 864886 300 D 0609
    F70D0101 5B1CA52E B38AC231 E45F3AF6 12764661 04050003 81810062 819657B 5
    F08D258E EAA2762F F90FBB7F F6E3AA8C 3EE98DB0 842E82E2 F88E60E0 80C1CF27
    DE9D9AC7 04649AEA 51C49BD7 7BCE9C5A 67093FB5 09495971 926542 4 5A7C7022
    8D9A8C2B 794D99B2 3B92B936 526216E0 79 D 80425 12B 33847 30F9A3F6 9CAC4D3C
    7C96AA15 CC4CC1C0 5FAD3B
    quit smoking
    control-dot1x system-auth
    dot1x critical eapol
    !
    pvst spanning-tree mode
    spanning tree extend id-system
    No vlan spanning tree 294-312,314-319,321-335,337-345,400,480,484-493,499,950
    !
    !
    !
    errdisable recovery cause Uni-directional
    errdisable recovery cause bpduguard
    errdisable recovery cause of security breach
    errdisable recovery cause channel-misconfig (STP)
    errdisable recovery cause pagp-flap
    errdisable recovery cause dtp-flap
    errdisable recovery cause link-flap
    errdisable recovery cause FPS-config-incompatibility
    errdisable recovery cause gbic-invalid
    errdisable recovery cause psecure-violation
    errdisable cause of port-mode-failure recovery
    errdisable recovery cause dhcp-rate-limit
    errdisable recovery cause pppoe-AI-rate-limit
    errdisable recovery cause mac-limit
    errdisable recovery cause vmps
    errdisable recovery cause storm-control
    errdisable recovery cause inline-power
    errdisable recovery cause arp-inspection
    errdisable recovery cause loopback
    errdisable recovery cause small-frame
    errdisable recovery cause psp
    !
    internal allocation policy of VLAN ascendant
    !
    !
    interface GigabitEthernet1/0/10
    switchport access vlan 320
    switchport mode access
    IP access-group ACL-LEAVE in
    authentication event fail following action method
    action of death server to authenticate the event permit
    living action of the server reset the authentication event
    multi-domain of host-mode authentication
    open authentication
    authentication order dot1x mab
    authentication priority dot1x mab
    Auto control of the port of authentication
    periodic authentication
    authentication violation replace
    MAB
    dot1x EAP authenticator
    dot1x tx-time 10
    spanning tree portfast
    spanning tree enable bpduguard

    interface GigabitEthernet1/0/16
    switchport access vlan 320
    switchport mode access
    IP access-group ACL-LEAVE in
    authentication event fail following action method
    action of death server to authenticate the event permit
    living action of the server reset the authentication event
    multi-domain of host-mode authentication
    open authentication
    authentication order dot1x mab
    authentication priority dot1x mab
    Auto control of the port of authentication
    periodic authentication
    authentication violation replace
    MAB
    dot1x EAP authenticator
    dot1x tx-time 10
    spanning tree portfast
    spanning tree enable bpduguard
     
    interface GigabitEthernet1/0/24
    switchport access vlan 320
    switchport mode access
    IP access-group ACL-LEAVE in
    authentication event fail following action method
    action of death server to authenticate the event permit
    living action of the server reset the authentication event
    multi-domain of host-mode authentication
    open authentication
    authentication order dot1x mab
    authentication priority dot1x mab
    Auto control of the port of authentication
    periodic authentication
    authentication violation replace
    MAB
    dot1x EAP authenticator
    dot1x tx-time 10
    spanning tree portfast
    spanning tree enable bpduguard
     
    !
    interface GigabitEthernet1/0/33
    switchport access vlan 320
    switchport mode access
    IP access-group ACL-LEAVE in
    authentication event fail following action method
    action of death server to authenticate the event permit
    living action of the server reset the authentication event
    multi-domain of host-mode authentication
    open authentication
    authentication order dot1x mab
    authentication priority dot1x mab
    Auto control of the port of authentication
    periodic authentication
    authentication violation replace
    MAB
    dot1x EAP authenticator
    dot1x tx-time 10
    spanning tree portfast
    spanning tree enable bpduguard
     
    interface GigabitEthernet1/0/34
    switchport access vlan 320
    switchport mode access
    IP access-group ACL-LEAVE in
    authentication event fail following action method
    action of death server to authenticate the event permit
    living action of the server reset the authentication event
    multi-domain of host-mode authentication
    open authentication
    authentication order dot1x mab
    authentication priority dot1x mab
    Auto control of the port of authentication
    periodic authentication
    authentication violation replace
    MAB
    dot1x EAP authenticator
    dot1x tx-time 10
    spanning tree portfast
    spanning tree enable bpduguard
    !
    interface GigabitEthernet1/0/44
    switchport access vlan 320
    switchport mode access
    IP access-group ACL-LEAVE in
    authentication event fail following action method
    action of death server to authenticate the event permit
    living action of the server reset the authentication event
    multi-domain of host-mode authentication
    open authentication
    authentication order dot1x mab
    authentication priority dot1x mab
    Auto control of the port of authentication
    periodic authentication
    authentication violation replace
    MAB
    dot1x EAP authenticator
    dot1x tx-time 10
    spanning tree portfast
    spanning tree enable bpduguard

    !
    interface GigabitEthernet1/0/46
    switchport access vlan 320
    switchport mode access
    IP access-group ACL-LEAVE in
    authentication event fail following action method
    action of death server to authenticate the event permit
    living action of the server reset the authentication event
    multi-domain of host-mode authentication
    open authentication
    authentication order dot1x mab
    authentication priority dot1x mab
    Auto control of the port of authentication
    periodic authentication
    authentication violation replace
    MAB
    dot1x EAP authenticator
    dot1x tx-time 10
    spanning tree portfast
    spanning tree enable bpduguard

    interface GigabitEthernet1/0/48
    switchport access vlan 320
    switchport mode access
    IP access-group ACL-LEAVE in
    authentication event fail following action method
    action of death server to authenticate the event permit
    living action of the server reset the authentication event
    multi-domain of host-mode authentication
    open authentication
    authentication order dot1x mab
    authentication priority dot1x mab
    Auto control of the port of authentication
    periodic authentication
    authentication violation replace
    MAB
    dot1x EAP authenticator
    dot1x tx-time 10
    spanning tree portfast
    spanning tree enable bpduguard
    !
    interface GigabitEthernet1/0/49
    Description link GH
    switchport trunk allowed vlan 1,2,320,350,351,401
    switchport mode trunk
    MLS qos trust dscp
    IP dhcp snooping trust
    !

    interface GigabitEthernet1/0/52
    Description link CORE1
    switchport trunk allowed vlan 1,2,29,277,278,314,320,401
    switchport mode trunk
    MLS qos trust dscp
    IP dhcp snooping trust
    !
    !
    interface Vlan320
    IP 10.178.61.5 255.255.255.128
    no ip-cache cef route
    no ip route cache
    !
    default IP gateway - 10.178.61.1
    IP http server
    IP http secure server
    IP http secure-active-session-modules no
    active session modules IP http no
    !
    !
    Access IP extended ACL-AGENT-REDIRECT list
    deny udp any any domain eq bootps
    permit tcp any any eq www
    permit any any eq 443 tcp
    IP extended ACL-ALLOW access list
    allow an ip
    IP access-list extended by DEFAULT ACL
    allow udp any eq bootpc any eq bootps
    allow udp any any eq field
    allow icmp a whole
    allow any host 10.178.5.152 eq 8443 tcp
    permit tcp any host 10.178.5.152 eq 8905
    allow any host 10.178.5.152 eq 8905 udp
    permit tcp any host 10.178.5.152 eq 8906
    allow any host 10.178.5.152 eq 8906 udp
    allow any host 10.178.5.152 eq 8909 tcp
    allow any host 10.178.5.152 eq 8909 udp
    allow any host 10.178.5.153 eq 8443 tcp
    permit tcp any host 10.178.5.153 eq 8905
    allow any host 10.178.5.153 eq 8905 udp
    permit tcp any host 10.178.5.153 eq 8906
    allow any host 10.178.5.153 eq 8906 udp
    allow any host 10.178.5.153 eq 8909 tcp
    allow any host 10.178.5.153 eq 8909 udp
    refuse an entire ip
    Access IP extended ACL-WEBAUTH-REDIRECT list
    deny ip any host 10.178.5.152
    deny ip any host 10.178.5.153
    permit tcp any any eq www
    permit any any eq 443 tcp

    radius of the IP source-interface Vlan320
    exploitation forest esm config
    logging trap alerts
    logging Source ip id
    connection interface-source Vlan320
    record 192.168.6.31
    host 10.178.5.150 record transport udp port 20514
    host 10.178.5.151 record transport udp port 20514
    access-list 10 permit 10.178.5.117
    access-list 10 permit 10.178.61.100
    Server SNMP engineID local 800000090300000A8AF5F181
    SNMP - server RO W143L355 community
    w143l355 RW SNMP-server community
    SNMP-Server RO community lthpublic
    SNMP-Server RO community lthise
    Server SNMP trap-source Vlan320
    Server SNMP informed source-interface Vlan320
    Server enable SNMP traps snmp authentication linkdown, linkup cold start
    SNMP-Server enable traps cluster
    config SNMP-server enable traps
    entity of traps activate SNMP Server
    Server enable SNMP traps ipsla
    Server enable SNMP traps syslog
    Server enable SNMP traps vtp
    SNMP Server enable traps mac-notification change move threshold
    Server SNMP enable traps belonging to a vlan
    SNMP-server host 10.178.5.152 version 2 c lthise mac-notification
    SNMP-server host 10.178.5.153 version 2 c lthise mac-notification
    !
    RADIUS attribute 6 sur-pour-login-auth server
    Server RADIUS attribute 8 include-in-access-req
    RADIUS attribute 25-application access server include
    dead-criteria 5 tent 3 times RADIUS server
    test the server RADIUS host 10.178.5.152 auth-port 1812 acct-port 1813 username test-RADIUS 7 key 03084F030F1C24
    test the server RADIUS host 10.178.5.153 auth-port 1812 acct-port 1813 username test-RADIUS 7 key 141B060305172F
    RADIUS vsa server send accounting
    RADIUS vsa server send authentication

    any help would be really appreciated.

    I'm not sure that completely understand the question; But if LSE is only political wireless, then none of the wired switches need any configuration of ISE.

    Access points tunnel all wireless traffic to the WLC on CAPWAP (unless you use FlexConnect). This is the configuration 802. 1 x on the WLC that implements policies defined in ISE.

    Switches wired never need to act as an access network (n) device and so do not need to be defined in ISE unless or until you want to apply policies of ISE for wired devices...

  • Differences between 2000 WLC and 4400 series

    In addition to the number of access points supported, what are the differences in features between the WLC 2000 and 4400 series?

    On 2006, you have 4 ports on the back, which can support up to 3 AP directly connected and the port other than your connection to the network and it supports no LAG (aggregation of links). The ports are 10 / 100M, and he cannot be an anchor for a group of mobility.

    On the 4400, either you have a 4402 or a 4404, 2 a 2 interfaces concert and the 4404 has 4 Gig interfaces, you cannot directly connect AP to a 4400. The two 4400's support LAG, and they can serve as anchor points in a group of mobility. What are the major differences in them. They set up near the top of the same and interact with the trendy and the same wireless networks.

  • Adjustment of the regulatory field of wlc and APs

    We have 5 APs is currently working on the regulatory field C. We add 5 APs more and a WLC who came in another regulatory area as directed by my boss, he said, it's H.

    Will there be problems operating in 2 different areas?

    What can I do to make each APs and controller in the same domain?

    Help, please.

    Hello

    Refer to this document for more details on the regulatory areas

    http://www.Cisco.com/c/en/us/products/collateral/wireless/access-points/product_data_sheet0900aecd80537b6a.html

    What country deploy you this AP, I hope it's in China (according to the doc, above). As long as the country code is set to WLC, you should be fine.

    Will there be issues operating in 2 different domains?
    If you configure two different country codes belong to two different regulatory domains (like Europe & America), then available channel & power limited to a lower common level. In your case, I don't think that you configure countries in conflict on your WLCs. HTH Rasika * Pls note all useful responses *.
  • WLC and DHCP

    We've got a supernet wherein the WLC is distributing addresses dhcp for wireless clients... radios motorola to be more precise.  My question is the WLC allow dhcp for clients wired on that subnet as well?

    Any Yes or no supporting documentation would be greatly appreciated.

    Thank you!

    -anne

    http://www.Cisco.com/c/en/us/support/docs/wireless-mobility/wireless-LAN-WLAN/99470-config-wiredguest-00.html

    After a successful transfer from the client to the DMZ anchor controller, an IP DHCP, authentication of the client address assignment, and so on are handled in the DMZ WLC.

  • AIP-SSM-10 and syslog

    I ASA5520 with AIP-SSM-10, and I want to send messages from IPS sensor to the external syslog server. I'm not able to find, how to configure it.

    Thank you for any suspicion.

    From now on, SSM modules cannot be configured to send events as syslogs to a syslog server. You can send these events to the spectators of the event or security monitor.

    Kind regards

    Maryse.

  • WLC and AP on different subnets

    I want to add a new access point to my existing controller. Currently I have about 15 AP is connected to one vlan separate mgt for the AP, vlan 10. It's shared resources for the controller and the other VLAN user as Private, Public, etc. WVoIP. I already started to implement EIGRP network instead of having a large layer 2 vlan would be network. In one of the more recent places I'm routing, I have a new AP to connect. I'm trying to make sure that this design will work before I implement. So I have a 3560 connected to my core 4506 with a 3 layer connection. EIGRP works as well. I intend to have the 3560 intervlan routing with vlan voice, data and wireless. The problem I see is how can I get the AP to speak with the controller as they are on different subnets, more a metro E 'WAN '? Any suggestion would be great.

    As long that the ROUND was started locally first, this TOUR will be the ip address of the WLC. If you want to fix the ROUND on a different subnet from L3, then configure ip helper-address the ip address of each wlc management. then configure the ip forward-Protocol udp world 12222 & ip forward-Protocol udp 12223 on the router of L3. This with the help of intellectual property, will allow the s TURN to join the WLC on the other end.

  • WLC and Linksys DHCP problem

    Hello

    I have a WLC 2112 and a DHCP Server enabled on a Linksys router. I set up a wireless LAn to have the IP address of the Linksys DHCP server, but it does not work and when I configure the DHCP anthor server it works.

    Can you help me please

    Your controller cannot ping the LinkSys Router? In addition, you set up the DHCP server on the interface of the controller, correct?

  • Problem with WLC and a 3rd-party NMS SNMP AP Assoc/cancellation interruption

    Hello

    I'm troubleshooting an issue, why our NMS is not able to automatically clear an alarm generated trap of an AP that has been separated and is associated with again.

    When debugging on the WLC snmp trap generation, I discovered that when the AP disassociates the WLC sends the trap of bsnAPDisassociated , which is perfectly defined and I can also find in the SNMP Object Navigator. However when the AP reassociates again the WLC sends the ciscoLwappApAssociatedtrap.

    Part 3 NMS is not able to understand it, but our WCS system does, that's why I then took a peek in the MIB file installed.

    I discovered that ciscoLwappApAssociated is a sheet of ciscoLwappApMIBNotifs (1.3.6.1.4.1.9.9.513.0. 4), which I have neither

    Cannot be found in the Cisco SNMP Object Navigator or the downloadable MIB.

    As the MIB in the WCS is a XML file I didn't how to get information in the 3rd-party NMS.

    Anyone have any idea on how to solve this problem or there at - it update CISCO-LWAPP-AP-MIB available somewhere?

    Our WLCs are running the latest version of the software (7.0.116.0) as well as our WCS (7.0.172.0)

    Thanks in advance!

    Kind regards

    Patrick

    Such discrepancies sometimes occur. Best is a matter of TAC in order to tackle the problem through a bug or have a new MIB published on cisco.com if necessary

  • Question about WLC and Max SSID.

    Hi, I need a question:

    I had a wlc 4404 with the latest code (6.0.196.0) and many 1242ag accesspoint attached to it.

    So, what is the maximum active SSID I can publish with this equipmen?

    I think 16 but I'm not absolutely sure. If someone could confirm it?

    Connecting the access point 1142 could increase this llimitation?

    Thanks in advance.

    Good bye

    Remember messages useful rate.  Thank you.

  • 5508 WLC and associating 1242

    I have a 5508 running 6.0.196.0 and have a few 1142 currently associated with him.  I tried to get a 1242 to associate, but it won't.

    My WLC recovering DHCP to a VLAN wireless (950) and the 1242 Gets an IP address to this VLAN, but does not associate or showup as an AP.

    In addition, I have a console cable connected and attached the output of the trunk, but cannot get my settings to allow (via HyperTerminal) to get the CLI.  I'm set to 9600, N, 8, 1 and I tried a few other settings.

    Layer 1 - good

    Layer 2 - good

    Layer 3 - good

    1142
    1142
    1142
    1252

    DHCP leases are superior and can ping one of these, but only to show that the three 1142 s in the controller.

    A reflection as to why does not showup?  How bout my hyperterm settings?

    Thank you!

    The you have probably the Frother activated in HyperTerminal, this is why the AP will not meet your entry.  Make sure that the terminal emulation program has Frother off.

    In regards to the 1252 only joined does not, the reason is because he runs an independent image of AP, not a picture LWAPP/CAPWAP.  You can see if you look at the name of the image.  This has k9w7 which is autonomous images.  K9w8 are light images.  You just need to convert this lightweight AP.

Maybe you are looking for