Cisco 857w Wireless problem

Hi, I have a Cisco 857w router that is working fine, except for the issue that Wireless clients can connect to the router via wireless, but once connected they dont get an IP address. If I give the wireless client a static ip address on the 10.0.0.x network they still cant ping the default gateway of the cisco, could someone take a look at my config and help me out?

version 12.4 no service pad service tcp-keepalives-in service tcp-keepalives-out service timestamps debug datetime msec localtime show-timezone service timestamps log datetime msec localtime show-timezone service password-encryption service sequence-numbers ! hostname cisco ! boot-start-marker boot-end-marker ! logging buffered 51200 debugging logging console critical enable secret 5 $1$5n5n$jzdSvn7DkdMall3q3bCem0 ! no aaa new-model ! resource policy ! clock timezone PCTime 12 clock summer-time PCTime date Mar 16 2003 3:00 Oct 5 2003 2:00 ip subnet-zero no ip source-route ! ! ip cef ip inspect name DEFAULT100 cuseeme ip inspect name DEFAULT100 ftp ip inspect name DEFAULT100 h323 ip inspect name DEFAULT100 icmp ip inspect name DEFAULT100 rcmd ip inspect name DEFAULT100 realaudio ip inspect name DEFAULT100 rtsp ip inspect name DEFAULT100 esmtp ip inspect name DEFAULT100 sqlnet ip inspect name DEFAULT100 streamworks ip inspect name DEFAULT100 tftp ip inspect name DEFAULT100 tcp ip inspect name DEFAULT100 udp ip inspect name DEFAULT100 vdolive ip tcp synwait-time 10 no ip bootp server ip domain name domain.local ip name-server 10.0.0.100 ip name-server 202.27.158.40 ip ssh time-out 60 ip ssh authentication-retries 2 ! ! crypto pki trustpoint TP-self-signed-3074199637 enrollment selfsigned subject-name cn=IOS-Self-Signed-Certificate-3074199637 revocation-check none rsakeypair TP-self-signed-3074199637 ! ! crypto pki certificate chain TP-self-signed-3074199637 certificate self-signed 01 3082024A 308201B3 A0030201 02020101 300D0609 2A864886 F70D0101

04050030 31312F30 2D060355 04031326 494F532D 53656C66 2D536967 6E65642D 43657274 69666963 6174652D 33303734 31393936 3337301E 170D3036 30393136 32333433 32345A17 0D323030 31303130 30303030 305A3031 312F302D 06035504 03132649 4F532D53 656C662D 5369676E 65642D43 65727469 66696361 74652D33 30373431 39393633 3730819F 300D0609 2A864886 F70D0101 01050003 818D0030 81890281 8100AE40 EE29162B 4BDD8658 51738CDB C628C1CC 19596E6E E2BDD914 EAFDC0DC E5243493 DA6E1D05 AF3CE966 90F9885C A92F5C02 509D1FF7 089F2644 3FBA8A6D 097EA99B D7FC2486 053558E3 43D1A08F 2DCBC2C9 AE343FFC 5E062FAF 84186AEE DC854D21 CE003911 941057EC D1545158 7F6A7078 CE72510C 67C66F0D C72B5318 050D0203 010001A3 72307030 0F060355 1D130101 FF040530 030101FF 301D0603 551D1104 16301482 12636973 636F2E64 6F6D6169 6E2E6C6F 63616C30 1F060355 1D230418 30168014 2566F94E C67CB816 B3C570EB 612FC936 76EE27A6 301D0603 551D0E04 16041425 66F94EC6 7CB816B3 C570EB61 2FC93676 EE27A630 0D06092A 864886F7 0D010104 05000381 8100A616 D7D80C21 3E416AF9 EFC0E46F DC804E5E 1F29674B 0BF0D357 989D1731 33F6921F B2DEAA59 FD36E023 116A699F 2A642B08 B1DC933D AB97C27A E77B0E4C ADB9C755 206D154E 6414A956 365D6BA7 75D484C5 54B80CDB B835972D 30FDA411 E59F8F85 B524A57C B065D618 E80FD8B7 F3CCB0E2 562F0B05 38DCF363 7DAB1612 877E quit username admin privilege 15 secret 5 $1$JJVv$.7BDqdlsK83J/knb5UVxk1 ! ! ! bridge irb ! ! interface ATM0 no ip address no ip redirects no ip unreachables no ip proxy-arp ip route-cache flow no atm ilmi-keepalive dsl operating-mode auto ! interface ATM0.1 point-to-point description $ES_WAN$$FW_OUTSIDE$ pvc 0/100 encapsulation aal5mux ppp dialer dialer pool-member 1 ! ! interface FastEthernet0 ! interface FastEthernet1 ! interface FastEthernet2 ! interface FastEthernet3 ! interface Dot11Radio0 no ip address ! encryption key 1 size 40bit 7 8E0E92297B64 transmit-key encryption mode wep mandatory ! ssid cquip authentication open infrastructure-ssid optional ! speed basic-1.0 2.0 5.5 6.0 9.0 11.0 12.0 18.0 24.0 36.0 48.0 54.0 station-role root bridge-group 1 bridge-group 1 spanning-disabled ! interface Vlan1 description $ETH-SW-LAUNCH$$INTF-INFO-HWIC 4ESW$$FW_INSIDE$ no ip address ip tcp adjust-mss 1452 bridge-group 1 ! interface Dialer0 description $FW_OUTSIDE$ ip address negotiated ip access-group 101 in no ip redirects no ip unreachables no ip proxy-arp ip inspect DEFAULT100 out ip nat outside ip virtual-reassembly encapsulation ppp ip route-cache flow dialer pool 1 dialer-group 1 no cdp enable ppp authentication pap callin ppp pap sent-username snipped-for-privacy@xtra.co.nz password 7 010407164B5A56 ! interface BVI1 description $ES_LAN$$FW_INSIDE$ ip address 10.0.0.138 255.255.255.0 ip access-group 100 in ip nat inside ip virtual-reassembly ip tcp adjust-mss 1412 ! ip classless ip route 0.0.0.0 0.0.0.0 Dialer0 ! ip http server ip http authentication local ip http secure-server ip http timeout-policy idle 60 life 86400 requests 10000 ip nat inside source list 1 interface Dialer0 overload ip nat inside source static tcp 10.0.0.100 443 interface Dialer0 443 ip nat inside source static tcp 10.0.0.100 110 interface Dialer0 110 ip nat inside source static tcp 10.0.0.100 80 interface Dialer0 80 ip nat inside source static tcp 10.0.0.100 25 interface Dialer0 25 ! logging trap debugging access-list 1 remark INSIDE_IF=BVI1 access-list 1 remark SDM_ACL Category=2 access-list 1 permit 10.0.0.0 0.0.0.255 access-list 100 remark auto generated by Cisco SDM Express firewall configuration access-list 100 remark SDM_ACL Category=1 access-list 100 deny ip host 255.255.255.255 any access-list 100 deny ip 127.0.0.0 0.255.255.255 any access-list 100 permit ip any any access-list 101 remark auto generated by Cisco SDM Express firewall configuration access-list 101 remark SDM_ACL Category=1 access-list 101 permit udp host 202.27.158.40 eq domain any access-list 101 permit udp host 10.0.0.100 eq domain any access-list 101 permit tcp any any eq 443 access-list 101 permit tcp any any eq pop3 access-list 101 permit tcp any any eq www access-list 101 permit tcp any any eq smtp access-list 101 deny ip 10.0.0.0 0.0.0.255 any access-list 101 permit icmp any any echo-reply access-list 101 permit icmp any any time-exceeded access-list 101 permit icmp any any unreachable access-list 101 deny ip 10.0.0.0 0.255.255.255 any access-list 101 deny ip 172.16.0.0 0.15.255.255 any access-list 101 deny ip 192.168.0.0 0.0.255.255 any access-list 101 deny ip 127.0.0.0 0.255.255.255 any access-list 101 deny ip host 255.255.255.255 any access-list 101 deny ip host 0.0.0.0 any access-list 101 deny ip any any dialer-list 1 protocol ip permit no cdp run ! control-plane ! bridge 1 protocol ieee bridge 1 route ip banner login ^CCAuthorized access only! Disconnect IMMEDIATELY if you are not an authorized user!^C ! line con 0 login local no modem enable transport output telnet line aux 0 login local transport output telnet line vty 0 4 privilege level 15 login local transport input telnet ssh ! scheduler max-task-time 5000 scheduler allocate 4000 1000 scheduler interval 500 end
Reply to
mbanyon
Loading thread data ...

where is the dhcp server?? you can maybe try the ip helper command.

Flamer.

Reply to
die.spam

If the 857W is to function as a DHCP server for the wireless clients then you need to add it to the current configuration.

see

formatting link
! exclude the router IP address used on subnet ip dhcp excluded-address 10.0.0.1

ip dhcp pool DHCP_POOL1 network 10.0.0.0 255.0.0.0 default-router 10.0.0.1

Reply to
Merv

formatting link

Thanks Merv, the thing that is that even if I give the wireless clients a static ip address, they connect to the wireless lan fine, but cant communicate with anything else on the network, ie they cant ping the ip address of the router, or get out to the internet.

Reply to
mbanyon

formatting link
>

Oddly I have seen this exact symptom twice in the last few weeks, once with a router (87xW) and once with a 14xx AP.

The router was cured by a field engineer turning off WEP - (I know about the limitations of WEP) and the other I cured by forcing the interface to 802.11b and turning off the second radio interface.

speed basic-1.0 2.0 5.5 6.0 9.0 11.0

In the latter case the client had been working the day before, was

802.11b only, and a different client was OK. The AP was complaining about WEP authentication failures in the log but the router and client both reported successful wireless association.

I have no idea what may be going on.

Reply to
Bod43

formatting link
> >

Interesting. Turning off WEP on my 857w router will cut down my security options though....

Reply to
mbanyon

Cabling-Design.com Forums website is not affiliated with any of the manufacturers or service providers discussed here. All logos and trade names are the property of their respective owners.