802.1x Wireless Implementation with NPS - Guest computers access

Hi guys,
I have a 802.1x network using NPS services in Windows server 2012 that I am testing right now with Windows 7 machines. Everything seems to be fine with corporate computer (connection and authentication are good). But I have an issue with guest computer (i.e
personal laptop). I am able to connect to my Enterprise wireless connection using my corporate credentials. Even if my personal laptop don't have any corporate certificate, the connection is granted because I use my credentials. Is there a way to use User
certificate AND computer certificate for wireless at the same time? So that personal laptop will not have access to the enterprise wireless network even if I enter my corporate credentials. 
Let me know if you need more information.
Thank you

Hi,
One way to solve it would be to only allow "Domain Computers" or another computer Group in the NPS policy and then create a corresponding Group policy to only authenticate to the wireless with the computer account.
Another way would be to actually use the user certificate (instead of secured password that you are using now). That would require you to autoenroll user certificates though.
See screenshots above on alternative 1 and 2.
Microsoft Certified Trainer
MCSE: Desktop, Server, Private Cloud, Messaging
Blog: http://365lab.net

Similar Messages

  • 802.1x wireless authentication using NPS - SSO sign on to Office 365 using ADFS

    Hi Spiceys,I'm researching for a potential client and would like to know if the following is possible:They have an existing wireless network with a working 802.1x implementation using NPS as RADIUS. They are very keen to move to Office 365 and use SSO and my understanding is that they'll need to spin up a working ADFS implementation to arrange this. We want to use Microsoft tech to tie it all in, so 3rd party SSO apps I don't want to investigate.If a wireless client is authenticated with NPS, and we have a working ADFS implementation are they able to access Office 365 resources without signing in twice? I'd imagine that the NPS auth would give them the necessary DC token, but if they access O365 resources and get redirected to the ADFS website and use Windows integrated login, will it 'just work' ? They are looking at using the full...
    This topic first appeared in the Spiceworks Community

    did you find any resolution to this?  our mba- mid 2013 deployment is having a very similar problem.  We've gone through loads of troubleshooting and have yet to come to a resolution.  all our mid 2012 mba's are working fine they're 10.7.5/10.8.4 mixed.  console logs don't show much, i'll try the wireless diags tomorrow.  our other 10.8.4 build appears fine on other models of machines.  i've read posts about deleteing the adapters, deleting the system config plists and changing the mtu size, these steps do not work for us.
    we don't have as high a failure rate with our deployment, but 25%-30% of our clients randomly drop connectivity and are unable to reconnect (fluttering wi-fi wave).  when you slect the wifi symbol in the menu bar other wireless networks do not show, the 'looking for networks' fly wheel continues to spin.  ocasionaly on login the yellow jelly bean will appear then disappear before finally timeing out without logging the user in (depsite having mobile accounts enabled).    mostly the problem manifests itself when waking from sleep - the wifi symbol flutters endlessly without connecting.  deleting the 8021x profile and readding it will reenable connectivity.  we've tried new profiels, but to the same end.  i know our certs and systems are fine because previous mac os x builds work fine as do our windows clients.
    any input would be much appreciated.

  • 802.1x Wireless Authentication with 10.8.4 Build 12E3067

    Hello All,
    Work in a school and we use 802.1x authentication for Wi-Fi and access to our server and Staff wireless VLAN.  We use a login window profile that authenticates with our Active Directory.
    Previous and working set up was MBA (Mid 2012) 5,1. Running OS 10.8.4 build 12E55.  This OS was downloaded from Mac App Store. Bound to domain and using authorization certificates for our active directory controllers. Created Wi-Fi 802.1x authentication profile with Profile Manager on 10.8 server.  No issue.  Units authenticate with server at user login, join Wi-Fi and mounts home folder. 
    New and not working set up is MBA (Mid 2013) 6,2 running OS 10.8.4 build 12E3067.  This unit will not run build 12E55, boots to prohibitory sign. Unit is set up with same certificates and 802.1x profile. When first booting up the Wi-Fi signal appears to be attached to the network, unlike previous setup when unit will Wi-Fi indicator will appear disconnected until user logs in.  90% of the time new units will not authenticate. States unable to connect to server and then loads into mobile user account.  Will not attached to Wi-Fi. There are instances when it does authenticate properly.  However logging out and then back in will cause the failure.
    Also note, I have made an image of the 6,2 MBA with build 12E3067 and installed in on MBA 5,1. Same Failure happens.  This leads me to believe the issue lies in OS 10.8.4 build 12E3067.
    Troubleshooting:
    -I have taken OS build 12E3067 on MBA 6,2 (failing to authenticate) and removed Wi-Fi profile. Unit authenticates over Ethernet with no issue. Add profile back and issue surfaces.
    -Created new profile using profile manager and issue continues. Verified proper certificates are being used. Would the previous profile
    -Restarted domain controllers. Issue continues.
    Any thoughts or questions would be appreciated.

    did you find any resolution to this?  our mba- mid 2013 deployment is having a very similar problem.  We've gone through loads of troubleshooting and have yet to come to a resolution.  all our mid 2012 mba's are working fine they're 10.7.5/10.8.4 mixed.  console logs don't show much, i'll try the wireless diags tomorrow.  our other 10.8.4 build appears fine on other models of machines.  i've read posts about deleteing the adapters, deleting the system config plists and changing the mtu size, these steps do not work for us.
    we don't have as high a failure rate with our deployment, but 25%-30% of our clients randomly drop connectivity and are unable to reconnect (fluttering wi-fi wave).  when you slect the wifi symbol in the menu bar other wireless networks do not show, the 'looking for networks' fly wheel continues to spin.  ocasionaly on login the yellow jelly bean will appear then disappear before finally timeing out without logging the user in (depsite having mobile accounts enabled).    mostly the problem manifests itself when waking from sleep - the wifi symbol flutters endlessly without connecting.  deleting the 8021x profile and readding it will reenable connectivity.  we've tried new profiels, but to the same end.  i know our certs and systems are fine because previous mac os x builds work fine as do our windows clients.
    any input would be much appreciated.

  • 1552 in P-MP acting as 802.11a Wireless Bridge with single antenna SISO

    Can you configure three Cisco 1552EUs to act as a RAP and two MAPs in a bridge only Point to Multipoint configuration. 
    I'd like to disable two of the 5Ghz antenna ports and use just a single TX/RX port and a single directional antenna for each AP.
    Does this simply reduce the system gain because you lose the MRC MIMO advantage / gain of either 1.7 or 4.7db (depending on qty of spatial streams).
    Also, are the 1552EU's backward compatible with the Cisco 1310's in the configuration mentioned above.
    Thanks for any comments.

    The transfer speeds sound about right. The "54Mbps" is a signaling rate, not a throughput.
    To make 802.11 wireless "reliable"  (comparable to a wired network)  the data is, in effect, sent twice and staggered such that a glitch usually doesn't get both.
    In terms of throughput of your data, a strong signal with good signal quality, using IP, unencrypted  should run ~22-26Mbps (some variability for noise/interference, mixed frame sizes, TCP ACK times, application responses, etc). 
    So, at ~24 Mbps (megabits per second) you're looking at ~4  megabytes per second versus 100Mbps/12.5mBps as a probable max rate.
    Given that, a transfer that takes approximately one minute on a wired network under typical conditions ... having it take four-to-five minutes on a typical wireless system is about right.
    For power settings, you can adjust the power by monitoring the RSSI values on the receiving system. If I can find the docs on Cisco's main site I'll post 'em up later (gotta run ...), but if the mechanical install is good, then it'll just be a little keyboard work.
    Good Luck
    Scott

  • Adding 802.1x Wireless networks with a script

    Hi,
    We have some new wireless networks we've set up for students to use (I work in a University). The networks use 802.1x authentication, and WPA2-Enterprise encryption. Adding Macs with various versions of OSX isn't a big issue, but it's time-consuming. Users need to follow an instruction sheet, and the process is prone to errors.
    I'm looking for a method to give users some sort of download to run, which can just add the SSID for our wireless LAN with the minimum of fuss. I've dug around and found various things, but I'm a little perplexed as to how best to go around it. I've seen things suggesting an AppleScript would be able to do it, but I'm no AppleScript export, so some sort of example would be nice.
    Any pointers gratefully received.

    did you find any resolution to this?  our mba- mid 2013 deployment is having a very similar problem.  We've gone through loads of troubleshooting and have yet to come to a resolution.  all our mid 2012 mba's are working fine they're 10.7.5/10.8.4 mixed.  console logs don't show much, i'll try the wireless diags tomorrow.  our other 10.8.4 build appears fine on other models of machines.  i've read posts about deleteing the adapters, deleting the system config plists and changing the mtu size, these steps do not work for us.
    we don't have as high a failure rate with our deployment, but 25%-30% of our clients randomly drop connectivity and are unable to reconnect (fluttering wi-fi wave).  when you slect the wifi symbol in the menu bar other wireless networks do not show, the 'looking for networks' fly wheel continues to spin.  ocasionaly on login the yellow jelly bean will appear then disappear before finally timeing out without logging the user in (depsite having mobile accounts enabled).    mostly the problem manifests itself when waking from sleep - the wifi symbol flutters endlessly without connecting.  deleting the 8021x profile and readding it will reenable connectivity.  we've tried new profiels, but to the same end.  i know our certs and systems are fine because previous mac os x builds work fine as do our windows clients.
    any input would be much appreciated.

  • 802.1x EAP-TLS with NPS/W2008 - Authentication result 'timeout'

    Hello
    [Env on my lab investigation]
    supplicant - W7 with cert
    authenticator - Catalyst 2960 with IOS 15.0(1)SE2 /newest/
    authentication server 2x - W2008/NPS like a RADIUS server
    [Config some part of authenticator]
    interface FastEthernet0/1
    switchport access vlan 34
    switchport mode access
    authentication event fail retry 1 action authorize vlan 47
    authentication event server dead action authorize vlan 35
    authentication event no-response action authorize vlan 47
    authentication event server alive action reinitialize
    authentication port-control auto
    dot1x pae authenticator
    dot1x timeout quiet-period 15
    dot1x timeout tx-period 15
    spanning-tree portfast
    [Symptoms]
    After reboot authenticator the supplican connected to FE0/1 finally put into the Guest VLAN 47 and before that I saw on the authenticators console Authentication result 'timeout', but when the switch is up and running the the same port authenticator FE0/1 the same supplicant W7 with cert now I connect to authenticator finally supplicant put into static VLAN 34.
    [Summary]
    The problem is the end station that are still connected to the supplicant port /use a EAP-TLS/ after the reboot supplicant! All of them will be put into the Guest VLAN instead of static VLAN 34!
    [The question]
    What is wrong and how to configure/tune and what authenticator or authentication server to prevent after the reboot to observe a authentication timeouts?
    Of course the supplicant after 20 minutes /next EAPOL start farmet put into VLAN 34 .
    [Logs]
    During this I observed the wireshark supplicant and authenticator console and NPS wireshark, below:
    1. supplicant and authenticator orderflow at wireshar:
    - supplicant EAPOL Start
    - authenticator EAP Request Identity
    - supplicat  Response Identity, 3 times
    - supplicant EAPOL Start
    - authenticator EAP Failure
    - authenticator EAP Request Identity x2
    - supplicat  Response Identity x2
    and again, more detail about flow from whireshar chart at the end
    2. authenticator console saw like this:
    *Mar  1 00:02:51.563: %DOT1X-5-FAIL: Authentication failed for client (5c26.0a12.cf80) on Interface Fa0/1 AuditSessionID 0A0E2E96000000030000EAF2
    *Mar  1 00:02:51.563: %AUTHMGR-7-RESULT: Authentication result 'timeout' from 'dot1x' for client (5c26.0a12.cf80) on Interface Fa0/1 AuditSessionID 0A0E2E96000000030000EAF2
    *Mar  1 00:02:51.563: %DOT1X-5-RESULT_OVERRIDE: Authentication result overridden for client (5c26.0a12.cf80) on Interface Fa0/1 AuditSessionID 0A0E2E96000000030000EAF2
    krasw8021x>
    *Mar  1 00:03:52.876: %DOT1X-5-FAIL: Authentication failed for client (5c26.0a12.cf80) on Interface Fa0/1 AuditSessionID 0A0E2E96000000030000EAF2
    *Mar  1 00:03:52.876: %AUTHMGR-7-RESULT: Authentication result 'timeout' from 'dot1x' for client (5c26.0a12.cf80) on Interface Fa0/1 AuditSessionID 0A0E2E96000000030000EAF2
    *Mar  1 00:03:52.876: %DOT1X-5-RESULT_OVERRIDE: Authentication result overridden for client (5c26.0a12.cf80) on Interface Fa0/1 AuditSessionID 0A0E2E96000000030000EAF2
    and finaly
    *Mar  1 00:05:00.286: %AUTHMGR-5-VLANASSIGN: VLAN 47 assigned to Interface Fa0/1 AuditSessionID 0A0E2E96000000040003C914
    *Mar  1 00:05:01.167: %AUTHMGR-5-SUCCESS: Authorization succeeded for client (Unknown MAC) on Interface Fa0/1 AuditSessionID 0A0E2E96000000040003C914
    *Mar  1 00:05:01.302: %LINEPROTO-5-UPDOWN: Line protocol on Interface FastEthernet0/1, changed state to up
    3. Authentication server:
    - NPS doesn'e recived any RADIUS Access-Request/Response.
    [supplicant EAPOL flow chart, source wireshark]
    |Time     | Cisco_f9:98:81                        | Dell_12:cf:80                         |
    |         |                   | Nearest           |                  
    |0,041    |         Request, Identity [           |                   |EAP: Request, Identity [RFC3748]
    |         |(0)      ------------------>  (0)      |                   |
    |0,045    |         Request, Identity [           |                   |EAP: Request, Identity [RFC3748]
    |         |(0)      ------------------>  (0)      |                   |
    |0,051    |                   |         Start     |                   |EAPOL: Start
    |         |                   |(0)      <------------------  (0)      |
    |0,065    |         Request, Identity [           |                   |EAP: Request, Identity [RFC3748]
    |         |(0)      ------------------>  (0)      |                   |
    |0,075    |                   |         Response, Identity            |EAP: Response, Identity [RFC3748]
    |         |                   |(0)      <------------------  (0)      |
    |0,075    |                   |         Response, Identity            |EAP: Response, Identity [RFC3748]
    |         |                   |(0)      <------------------  (0)      |
    |18,063   |                   |         Start     |                   |EAPOL: Start
    |         |                   |(0)      <------------------  (0)      |
    |18,065   |         Failure   |                   |                   |EAP: Failure
    |         |(0)      ------------------>  (0)      |                   |
    |18,268   |         Request, Identity [           |                   |EAP: Request, Identity [RFC3748]
    |         |(0)      ------------------>  (0)      |                   |
    |18,303   |                   |         Response, Identity            |EAP: Response, Identity [RFC3748]
    |         |                   |(0)      <------------------  (0)      |
    |18,307   |         Request, Identity [           |                   |EAP: Request, Identity [RFC3748]
    |         |(0)      ------------------>  (0)      |                   |
    |18,307   |                   |         Response, Identity            |EAP: Response, Identity [RFC3748]
    |         |                   |(0)      <------------------  (0)      |
    |37,073   |         Request, EAP-TLS [R           |                   |EAP: Request, EAP-TLS [RFC5216] [Aboba]
    |         |(0)      ------------------>  (0)      |                   |
    |67,941   |         Request, EAP-TLS [R           |                   |EAP: Request, EAP-TLS [RFC5216] [Aboba]
    |         |(0)      ------------------>  (0)      |                   |
    |98,805   |         Request, EAP-TLS [R           |                   |EAP: Request, EAP-TLS [RFC5216] [Aboba]
    |         |(0)      ------------------>  (0)      |                   |
    |129,684  |         Failure   |                   |                   |EAP: Failure
    |         |(0)      ------------------>  (0)      |                   |
    |144,697  |         Request, Identity [           |                   |EAP: Request, Identity [RFC3748]
    |         |(0)      ------------------>  (0)      |                   |
    |160,125  |         Request, Identity [           |                   |EAP: Request, Identity [RFC3748]
    |         |(0)      ------------------>  (0)      |                   |
    |175,561  |         Request, Identity [           |                   |EAP: Request, Identity [RFC3748]
    |         |(0)      ------------------>  (0)      |                   |
    |190,996  |         Failure   |                   |                   |EAP: Failure
    |         |(0)      ------------------>  (0)      |                   |
    |206,002  |         Failure   |                   |                   |EAP: Failure
    |         |(0)      ------------------>  (0)      |                   |
    |206,204  |         Request, Identity [           |                   |EAP: Request, Identity [RFC3748]
    |         |(0)      ------------------>  (0)      |                   |
    |212,103  |         Request, Identity [           |                   |EAP: Request, Identity [RFC3748]
    |         |(0)      ------------------>  (0)      |                   |
    |227,535  |         Request, Identity [           |                   |EAP: Request, Identity [RFC3748]
    |         |(0)      ------------------>  (0)      |                   |
    |242,970  |         Request, Identity [           |                   |EAP: Request, Identity [RFC3748]
    |         |(0)      ------------------>  (0)      |                   |
    /regards Piter 

    Hi,
    Did you ever try to configure re-authentication?
    Is the client is up and running if you connect it to the switch?
    Sent from Cisco Technical Support iPad App

  • 802.1x wireless authentication with certificates

    Hi.
    I have configured and working 802.1x authentication with certificates for Wired connections. with no problem.
    when i try to authenticate the same machine with 802.1x and certificates , on Wirelss, the ACS rejects it  with:
    "12520  EAP-TLS failed SSL/TLS handshake because the client rejected the ACS local-certificate."
    the ACS is the same, the certificate the same, and the root ca is the same.
    what's hapenning????
    Antero Vasconcelos

    What supplicant are we using for wireless authentication? Do we have complete chain of certificates installed on the client machine? Can you check if we have root CA/intermediate correctly installed in client and ACS.
    ~BR
    Jatin Katyal
    **Do rate helpful posts**

  • UNABLE TO CONNECT TO WIRELESS NETWORK WITH APPLE WINDOWS COMPUTERS CAN

    I am new to Apple and am trying to connect to our at home wireless network.Have a Linksys wireless router that is functioning as far as I know correctly.We are able to connect with windows based laptops.My Apple sees our network which is identified correctly and asks for a password.When we enter the password that functions for the other computers it does not work.I s there a configuration change I need to make.Maybe a password variant? I really want to get this up and running and am out of ideas.
    INTEL IMAC 20 IN 2.17 GHZ   Mac OS X (10.4.7)  

    Are you using WEP, if you can try and use WPA.
    One of the problems with WEP is that the actual standard relies on a 10 character HEX key for 40bit WEP and a 26 character HEX key for 128bit WEP.
    In order to make things easier for people, vendors use certain algorithms to convert simple alphanumeric passwords (or passphrases) into HEX keys, thus enabling people to use simple memorable WEP password rather than lengthy HEX keys.
    The problem is that different vendors use different algorithms to generate the HEX key and therefore a ASCII password on an AEBS will be hashed differently on a Netgear client and vice versa.
    One thing is a 13 character 128 bit WEP password will be hashed by all vendors in the same way (if you use 40bit WEP then a 5 character password is required).
    Though sometimes not even that works and the HEX key must be used regardless.
    AirPort: Joining an encrypted wireless network
    http://docs.info.apple.com/article.html?artnum=106424
    Choosing a password for networks that use Wired Equivalent Privacy (WEP)
    http://docs.info.apple.com/article.html?artnum=108058
    WPA
    "WPA Personal" on the Mac corresponds to plain WPA, with a pre-shared key (PSK) and TKIP encryption, on non-Apple wireless routers. The same alphanumeric password should work on both.
    iFelix

  • Wireless Roaming with more than one access point

    Dear All,
    I am trying to set up roaming access points around my home. My main router is the Hub 3 and what I am doing is setting the SSID and channel i want on the hub 3 then setting the same SSID on the additional access point (WNR1000v3) and disabling DHCP on the additional access point and setting a static IP and a different channel to the one  on the hub 3. 
    The problem I am getting is that my devices (android smartphone and tablet) will either only connect to one of the access points when I am near it and then when I go to the area that the hub 3 is in it drops the connection.
    I want to know why this is happening because at another house where I work I have additional access points broadcasting the same SSID as the home hub 2! which works. 
    Please could someone tell me why this is happening and what I can do to prevent it.
    Many Thanks,
    Dominic
    Solved!
    Go to Solution.

    dombullion wrote:
    Thanks for the reply Keith, 
    But why does it not allow for Roaming?
    There is an internal Ethernet switch which routes the Ethernet frames to a specific device MAC address, via the wireless module, or the LAN ports, but not both.
    Once a device MAC address appears on the LAN side, all frames are routed to that interface, until the physical interface is disconnected.
    That prevents the same MAC address connecting to the wireless interface.
    Universal wireless repeaters do not have that problem, as all connections take place on the wireless interface.
    There are some useful help pages here, for BT Broadband customers only, on my personal website.
    BT Broadband customers - help with broadband, WiFi, networking, e-mail and phones.

  • DHCP loadsharing with redundant Guest Anchor Controllers

    Hi
    I have 2 x Redundant Guest Anchor Controllers (5508) located in 2 separate Data Centres with all the management and guest user VLAN spanned between two. Everything is working fine with the Guest WiFi access except the DHCP functionality as the Controllers are acting themselves as the internal DHCP Servers.
    This is how I tried to distribute
    network. 10.1.0.0/23
    gateway: 10.1.1.254
    Controller 1, DHCP Server pool: 10.1.0.2 - 10.1.0.254 Gw: 10.1.1.254
    Controller 2, DHCP Server pool: 10.1.1.2 - 10.1.1.254 Gw: 10.1.1.254
    As the user loadbalancing between the Anchor Controllers cannot be controlled (i.e. they are active/active), the same client sometime getting 2 different IP addresses from both the Controllers (as they do not talk to each other in terms of DHCP) hence depleting the pool addresses.
    I guess one way of solving this is to just run 1 DHCP server in one of the controllers but that defeats the purpose of having N+1 Controllers. Is there a better way of doing the DHCP loadbalancing and having full redundancy at the same time?
    Any suggestion will be greatly appreciated.
    Regards

    Thanks Scott, I understand that it's quite obvious to get an external DHCP Server, unfortunately it's not an option for us The weired thing is, it seems when a client joins the guest WiFi, both the Anchor Controllers (both functioning as DHCP servers with mutually exclusive IP Address space) are providing IP addresses. While the client accepts only one the other Controller still reserves the IP address unused and hence depleting the DHCP Pool.
    I thought for load balancing (in the very beginning) the Foreign controller will forward the DHCP request to only one of tthe Anchor Controllers, but in reality it's forwarding it to both. I have tested this with only one test AP, so mobility doesn't seem to be an issue here. Any thoughts?

  • 802.1X wireless network problems with Intel Mac

    To login to the wireless network at my school I have to use an 802.1X connection authenticating with TTLS, TLS, EAP-FAST and PEAP protocols.
    This works intermitently. Some days my MacBook logs on quickly with no problems at all but most days it has a self assigned IP address and I can't use the internet. My friend also uses a MacBook, which acts in the same way. Some days she manages to get on, some days I can get on and some days we are both on together. The problem is really irritating!! We get no support from the techs as we are the only Mac people in the school. The rest of the staff have PCs. The techs are just trying to use this issue to justify why letting people lease Macs is a problem and stop other staff from leasing them in the future.
    I did find a solution at
    http://discussions.apple.com/thread.jspa?threadID=425113&tstart=0
    but this was written in 2006 and I wonderered if this was still valid.
    Can anyone help? please???

    I am a tech at our school and we have the same problems. still trying to find a permanent solution!
    If you turn airport off, then turn on again, (from system prefs > network) does it change from "self-assigned IP Address" to "Authenticated via PEAP)?
    the macs are more and more popular at our school, so its becoming more and more of an issue.
    cheers,
    Harry

  • 802.1x EAP-TLS with Cisco IP-Phone on MS NPS

    Hi,
    does anybody get 802.1x - EAP-TLS with IP-Phones ( e.g. 7962G ) on Microsoft NPS up and running?
    With ACS it is not a problem at all.
    thx
    Sebastian

    Hi all !
    Have you solved this problem (LSC certificate )? I am facing the same problem and I did not find the solution yet.
    This is the last e-mail that Microsoft TAC has sent to the customer:
    ====================================================================================
    As per the discussion, we need to engage Vendor on the case to find out why the CRL Distribution Point (CDP) and AIA paths are missing from the certificate. Ideally CDP contains that Revocation List of the certificates and AIA is used for building the certificate chain.
    "Please find below some more information about the same from Microsoft TechNet Article :
    CRL Distribution Points : This extension contains one or more URLs where the issuing CA’s base certificate revocation list (CRL) is published. If revocation checking is enabled, an application will use the URL to retrieve an updated version of the CRL. URLs can use HTTP, LDAP or File.
    Authority Information Access : This extension contains one or more URLs where the issuing CA’s certificate is published. An application uses the URL when building a certificate chain to retrieve the CA certificate if it does not exist in the application’s certificate cache."
    =====================================================================================
    Tks for your help !!!!!!!
    Luis

  • Hi, I just returned from the Apple Store in Larkspur CA and paired my wireless mouse with one of their computers, but it's won't pair with mine at home. Bluetooth is on and it recognizes the wireless keyboard, see's the wireless mouse but won't pair.

    hi, I just returned from the Apple Store in Larkspur CA and paired my wireless mouse with one of their computers, but it's won't pair with mine at home. Bluetooth is on and it recognizes the wireless keyboard, see's the wireless mouse but won't pair.

    While you are waiting for the new charger, go ahead and reset you SMC:
    http://support.apple.com/kb/HT1411

  • I have got two questions: 1. Can I use wireless Mouse with an I Pad?  2. Is there Nano-Technology in use in Apple / Mac - Computers, I Pads and or Phones?

    I have got two questions: 1. Can I use a wireless Mouse with an I Pad?  2. Is there Nano-Technology in use in Apple / Mac - Computers, I Pads and or Phones?
    Thanks Roland

    There actually is a type of "pointer" native to iOS. it's part of the AssistiveTouch feature,  used to replicate multitouch gestures with one finger. You just can't control it with a mouse.
    Anyway, as far as I can discern the iPad does not use nanotechnology in any part of its construction.

  • Configure WRT54G Wireless Router with PUBLIC IP address and use DHCP for internal computers

    Hi,I have an Internet online service with 5 public IP addresses. The router and the AP are connected to a switch. I would like to configure a WRT54G wireless router with one of this IP public Address and use DHCP (with private ip address)  for the computers that will connect to the AP. As the AP is connected to the switch it is possible that other wired computers that are connected to the same switch can obtain an IP address from the DHCP ?
     Thansk in advance
     

    Thanks for your help. Please correct me if Im wrong. After connecte the equipments the way you suggestI setup a static IP address (The public IP)  in the WRT54GI enable DHCP in the WRT54G with a range from 10.10.0.100 to 10.10.0.200 (as an example) The gateway is the Public IP address right ? How do I route the 10.10.0.x addresses to the public IP address. Thansk again 

Maybe you are looking for

  • How to design HTML Table in ADF

    I am new to ADF Tech, I would like to know, how to design the HTML Table Rows and Columns in ADF Ex: <TABLE width="100%" border="1"> <TR>      <TD>GUID</TD>      <TD>123</TD>      <TD>Name</TD>      <TD>Mark Antony</TD>      <TD>Version</TD>      <TD

  • Could not resolve method to a component implementation

    Hello, I have created an action script class extending httpservice while using in mxml page i am trying to set some requests. Example <Utils:CustomHTTPService id="httpGetAllStations" url="Stations.aspx" method="POST" resultFormat="e4x"         result

  • Extracting Purchase order details

    Hai All,            I am workng on a report in which I have to display the purchase order and GRN details for a given Purchase Requisition number. If the PR has 5 line items and PO is made only for 2 line items, then the purchase order details for on

  • 80Gb iPod skips to next audiobook

    This problem has to be one of the most aggravating bugs in a product I've ever dealt with and I've been living with this since day one. I use my iPod to listen to books on my way to/from work. Most audiobooks I have will initially pick up where I las

  • Login

    Hi, We are working on creating sites using WebCenter sites. We have created the site and now we need to provide login screen so that only certain user can login and view the site (all the content). Can someone point us to the documentation or know ho