Can You Manage Wireless Clients Access To Specific Websites?

Hi Team,
I am looking to use management functions like the ones I have used in Linksys WiFi Routers, such as limiting or denying access to certain external websites. I have been unable to find this capability in the Time Capsule (1TB), I just bought.
Can anyone shed some light on this area of enhanced management? Is this even possible?

Hello gbelton10. Welcome to the Apple Discussion!
Is this even possible?
Sorry, but no. Unlike some other manufacturer's routers, the AirPort & Time Capsule do not provide this type of feature. One workaround is to use OpenDNS to filter the types of websites that can be accessed.

Similar Messages

  • How can you change your line access selection?  I have found where you can change your plan selection, but can you change the line access fee or is that a set amount?

    How can you change your line access selection?  I have found where you can change your plan selection, but can you change the line access fee or is that a set amount?

        DIVAB71,
    Great question. The line access fees for the account are a set amount and can not be changed unless you are going from a basic to a smartphone or vice versa. If you are wondering about adding the month to month discount if you are out of contract Ann154 has provided great information on how to access and add the feature.
    LindseyT_VZW
    Follow us on Twitter @VZWSupport

  • Can you sync your iphone to a specific date?, can you sync your iphone to a specific date?

    can you sync your iphone to a specific date?

    The only control you have is that, if you're syncing Calendars in iTunes, you can specify how many days back you want to go (e.g. "Last 30 days")
    Other than that, not really - you can do thing slike limit how meany messages Mail downloads, but that's not much help

  • Hi, We are a physiotherapy practice trying to use i-cal as a clinic diary systaem for 15 therapists. We need to block out availability of therapists but cant do this? How can you block someones diary out for specific times on i-cal? Any help please..

    Hi, We are a physiotherapy practice trying to use i-cal as a clinic diary system for 15 therapists. We need to block out availability of therapists but cant do this? How can you block someones diary out for specific times on i-cal? Any help please..

    iCal is designed for personal use, and isn't really meant to handle this sort of situation.
    The best suggestion I can offer, though it's a trifle untidy, is: create a calendar for each therapist, giving each a different colour. Enter the availability for each therapist - if it's on a weekly basis you can make them repeating events. Then add the individual appointments, which will show alongside in the daily view. In this example, the 'purple' therapist is available from 1030 to 1700 and has appointments at 1200 and 1500.
    If you have more than a few therapists available at any one time it's liable to look a bit messy, but it's the best I can think of at the moment.

  • Can you create a Remote Access VPN connection to tunnel DMZ LAN and Inside Networks simultaneously?

    I have a customer that has a ASA 5510 version 8.3 with IPSEC Client Access that includes some of their networks on the Inside interface.   The issue they are having is when their mobile users connect with the vpn client (which is using split tunneling), they can no longer access their web server applications that are running in the DMZ.   Without the client connected, they access the web servers via the external public IP.  Once they are connected via vpn, their default dns server becomes the internal AD DNS server, which resolves the DNS of the web servers to the private DMZ ip address. 
    Can a Remote Access VPN client connection be allowed to connect to both the DMZ interface and the Inside Interface? I had always only setup RA VPN clients to connect to networks on the Inside Interface.  
    I tried adding the DMZ network to the Split Tunnel list, but I could not access anything it while connected to vpn using the private IP addresses.

    Yes, you should be able to access DMZ subnets as well if they are added to the split tunnel ACL. You could check the NAT exemption configuration for the DMZ and also check if the ASA is forwarding the packet through DMZ interface by configuring captures on the DMZ interface. 
    Share the configuration if you want help with the NAT exemption part.

  • Can't add wireless client in Airport Extreme, what is and where is 8-digit pin?

    Recently we bought a new MacBook Pro and at home I have a wireless network for my computer. I wanted to add the MBP to the network, but without using the network password, so I was looking around on here to see how to do it and I looked at the manual, but the manual doesn't tell me where or what the 8-digit pin is.
    My question:
    How do I add a client using an 8-digit pin, more specifically, where can I find this number?
    I've looked at a few discussions in here regarding the same issue, but found no result. Sorry if this really has been solved before and I was not able to find it.
    Details:
    Computers:
    iMac (bought in November 2007)
    MacBook Pro (Sept 2011)
    OSX:
    Lion 10.7.1 (on both machines)
    Airport Base Station:
    Airport Extreme 802.11n (2nd Generation)
    Version 7.5.2
    Airport Utility:
    Version 5.5.3 (553.20) (on airport admin machine, iMac)
    Network:
    -Closed
    -Not extended
         Wireless Security:
              WPA2 Personal
    I am unsure if this piece of information is of any use or importance, but I have an older machine (PowerMac G4) connected to the Aiport Extreme via Ethernet, aswell.
    Thanks

    Yes, I think so? Maybe I should have specified my goal with the network.
    Since my brother got a new laptop, I needed to add him to the network somehow. I didn't want him to know/use my password, so I was looking into creating a separate network altogether, but as I learned I cannot do that with the Airport Extreme I have. Then I was looking into other ways that would allow me to let him use the network but without having to type in the password, and I found that "Add a Wireless Client" thing. According to that, all I needed to do was put in an 8-digit pin that was "provided" by the client. I thought that I could just make up some 8-digit pin and that ultimately would be his "password" for the network, but even typing in abritrary 8 digits wouldn't allow me to click on the "continue" button or whatever button that is, the button would remain inactive.
    I temporarily changed the password to the network to have him added, for now (connecting normally, click network name and type in password), but if I can figure out how to get him on something separate or just him not having to type in the password, that would be better so I can revert or change my password to something else more meaningful for me.
    I hope this makes more sense.

  • Can't Add Wireless Clients; Can't Type PIN into Setup Field

    I have an Airport Express "n" station, set to be compatible with "b" and "g" as well.
    I would like to use the Add Wireless Clients feature of 7.3.2.
    In the Airport Utility, when I go to:
    Base Station > Add Wireless Clients
    and follow the prompts, it never finds any first-time clients to assign a PIN to, even when there's one present that already has logged in and out of the network with a password.
    Am I misunderstanding the way this function works? I assume from the Help page that when a client is within range, you can assign it a PIN for 24 hours or permanently. But I can't seem to make it work.

    Since writing the title of this post, I was able to type numbers into the setup field; I forgot to delete that from the title. Apologies.

  • Client accessing a specific server under a vip ACE Module

    Hi All,
    I have a need to allow QA/developers to check updated appliactions on a particluar server.
    Is there any way on an ACE blade to allow a client to access a particular server under a vip?
    The ACE is configured in Routed mode and the version is A2.3.4.
    Any help or pdf's would be much appreciated.
    Thanks.
    Jack.

    Hi,
    Thanks for the response.
    I have one more query, that I would appreciate some assistance with.
    If I have an exisitng serverfarm with 6 rservers in it, is there any way to direct a specific client to a specific server.
    I understand in one respect that if they are all inservice this may not be possible, but I thought I would ask the question anyway.
    Thanks again for the assistance.
    Jack

  • How can you print wirelessly from iPod mini.

    How can you print from an iPod mini to a wireless printer without having your computer on?

    Setup AirPrint Printer
    1. Buy an AirPrint enabled printer; see list below
    http://support.apple.com/kb/ht4356
    2. Run the CD provided and set printer and iPad on the same network
    3. Start printing from your iPad using AirPrint

  • Can you set a ringtone for a specific person calling?

    Can you set a ringtone on your phone for different people?

    Yes.
    Open the contact in the Contacts app, tap Edit and set the Ringtone under the Ringtone section.

  • How can you manage data usage when cellular data is off, but you are using WiFi where your WiFi provider charges for data use?

    I spend quite a few months each year in Canada where I use a Telus Cellular Hub device which is also my WiFi Router.  My iPhone 5 has Cellular Data set to "Off" which insures I won't be charged via my Verizon Wireless Service Provider for charges while in Canada.  Trouble is Telus, Rogers and all the Canadian Internet Providers charge for all Data going through their Systems.  Again, My Cellular Data on the iPhone 5 is turned off, but I use WiFi for such things as checking the Weather, or FaceBook, or searching the Web. 
    I believe that things may be happening in the background from various Apps that use quite a lot of Data.  It could be that iCloud is part of the issue with things being backed up automatically.  It also could be that Apps like AP or other News Apps are sending large amounts of Data in the photos associated with their New Stories, etc.  I typically turn off the App Store "Updates" such that they don't automatically load.  The FaceBook works now posted videos play when you are just scrolling through the News Feed. 
    I have been trying to fine an article somewhere which focuses on this specific problem but unfortunately many if not most articles are about folks worried about using Cellular Data while in a WiFi environment when their Cellular Data is turned on. 
    Does anyone know of a fairly comprehensive article about what settings on which Apps might reduce the Data Usage when Cellular Data is turned "Off" but you are going through a Service Provider who charges for all Data Accessed even when you are using WiFi?

    Thanks for your comments, it is clear you understand my plight.  The trouble is fully understanding what Apps and App Features are transferring data in the background any time you happen to turn WiFi to on (even if you have had it off most of the day or night).  Obviously things like Location Services can constantly be sending and receiving data from my iPhone without any action on my part.  Also if you have things like photo backup on the iCloud then each time you take a photo you are sending a copy out.  All App Updates if set to Automatic also can add up to quite a bit of Data.  Reading the News on AP or scrolling through FB News Feed is actually adding up to a lot of Data.  There could be other culprits that I am not even thinking of.  I don't want to turn Apps like Find My Phone off or turn iCloud off due to loosing the value of such a program entirely.  Again thanks for your quick response. 

  • How do I restrict wireless network access to specific devices/computers, using an Airport Extreme, when the WPA2 password is able to be found by other devices?

    I have set up a wireless network in my office using a couple of Airport Extremes, and, for some reason, our Windows computers are able to view the password of the network. Well, given that we employ teenagers, you can imagine what happens when they all find out the password. We want to restrict network access to only those devices we deem necessary. How do I accomplish this?

    SidMed wrote:
    We need 18-20 devices to access, all wirelessly.
    You can keep using your Apple routers as AP devices.. but get a router running a secure OS as the actual router that controls the network..
    If you have 18-20 teens on the network.. then setting quota and restrictions on bandwidth is far more important than time..
    Gargoyle on a cheap router can do it.. eg WNDR3800 or the newer W1024ND v2.
    Simply turn off the wireless in these devices.. and use the ethernet connection to the airport as WAP.
    Honestly you just will never get the security or control using apple domestic routers.

  • How can you manage ssl service provider service in PI 7.1?

    Hello there..
    I am trying to find a place in Netweaver admin tool so that I can add CA certificate into the SSL provider service Trusted Certification Authorities list. I use to be able to do that in Visual Admin tool -> dispatcher node -> Services -> SSL Provider -> Runtime tab -> Client Authentication, but now I cannot find anywhere in the NetWeaver Admin tool.
    Thanks.
    Jerry.

    Hi Jerry,
    Once you login to the NWA, follow this path
    Configuration Management -> Security -> Certificate and keys ->
    You need to import the client certificate under ICM_SSL_xxx and you can find SSL_Provider if you scroll completly down. You need to import the private key of the client certificate under ICM_SSL_xxx.
    You have even Trusted CA's under this list. Please let me know if you have any problems.
    Thanks,
    Srini
    Edited by: srinivas kapu on Dec 18, 2008 9:58 PM

  • How can you deny bash system access when sourcing a file?

    I'm having another one of my "Linux noob" moments. This is probably easy to answer for the experienced bashers here.
    I need a bash function to extract data from a PKGBUILD for use in other scripts. I want to write it in such a way that there is no significant risk when checking PKGBUILDs from possibly untrusted sources. It would be unreasonable to request the user to manually inspect every PKGBUILD when only extracting information (i.e. not building the package) and when dealing with many PKGBUILDs.
    The function itself is very simple in the unsafe version:
    for ARG in $@; do
    source "$ARG"
    echo "$pkgname $pkgver $pkgrel"
    done
    The reason that I want to source the file is to catch variable changes within the script (obviously missing the build function, but there are some that change outside of it). Parsing the file externally is likely to miss some changes.
    How can I safely source the PKGBUILD? Ideally I want to completely limit access to the system, specifically the users home directory. Is there a way to do this as a user without write permissions? Is this what the "nobody" user is for?
    I've considered using chroot but that appears to need root privileges. I want to avoid sudo.
    Thanks.
    Last edited by Xyne (2009-05-19 11:09:25)

    Well, unsetting the PATH seems a good idea, but what if the pkgbuild contains sth like this:
    pkgver=$(uname -r)
    or any similar manner of dynamically generating one of the variables Xyne's interested in by using a command in a subshell? While the following works (i.e. fails as it should):
    ~$> OLDPATH=$PATH;export PATH="";/bin/bash -r -c 'foo=$(rm foo);foo=$(/bin/rm foo)';export PATH=$OLDPATH
    /bin/bash: rm: No such file or directory
    /bin/bash: /bin/rm: restricted: cannot specify `/' in command names
    any legitimate use of command substitution will fail as well. Not to mention redirection, which is disabled in a restricted shell as well.
    And yes, disabling (possibly) malicious bash builtins may be done as well, but it will fail as well if they are used in a legitimate way.
    Using "nobody" also relies on the assumption that the user's files aren't world-writable. I think the only safe solution is using a chroot after all, but maybe I'm missing something here.

  • Can you get wireless hard drives for the new ipad as apple again havent increased the size

    someone has mentioned that you can get wireless hard dives for the ipad.....this would be beneficial as yet again apple have not increased the size of the maximum hard drive of their new "soon to be released" ipad.....thanks Lee

    The wireless "drives", which are more truly media streamers rather than true file storage, continue to be an optiono for the new iPad just as it was for the previous versions. Confirm compatibility with iOS 5.1 before purchasing, just in case the product might need an update for the new version of iOS.
    Regards.

Maybe you are looking for

  • Multipart/form-data using HTTPService, sending a binary file and some text in the same request.

    Hi There,          I am new to FLEX and also new to writing a client for a web service. My question is more about flex (Flash builder 4.5) APIs, what APIs to use. I want to access a web service, that's published here. https://build.phonegap.com/docs/

  • Error with the view of a form

    Hi, I have a problem with the view of a form before start a workflow: This is the aspect that it has (it shows the colums of the form): and this is the aspect of the same action in other sites (the correct way): How can I change the aspect of the fir

  • I can't start Oracle Services for MTS

    Hello there, Oracle users! I am new here, as new to the Oracle technology. We are developping a software which must be transaction compliant, and we're on microsoft platform, and thatswy we're using sql2000 and microsoft transaction server for our ap

  • Brain Champion Game Not Working ?

    I bought the 6210 and for the first week the Brain Champion Game worked. Now I get the message "Unable to open. Certificate MIDP2 Nokia Content Signing CA not found.  SIM changed or changed or removed (no) You may want to uninstall application." How

  • OPEN DATAST DUMP

    Hi, i use this code for open dataset and i have dump in bold line   OPEN DATASET file_n FOR OUTPUT IN TEXT MODE ENCODING DEFAULT.   LOOP AT it_d INTO wa_it.     TRANSFER wa_it TO file_n.   ENDLOOP. An exception occurred. This exception will be dealt