How to enter a WEP key

I'm trying to join an existing wireless network of Windows machines. Connecting to the ZyXEL router software shows that it is using 64 bit WEP for its password and this is of the form 64 6F xx xx etc. However, entering this in the Airport configuration for the Mac does not allow me to connect. I've tried putting $ or & in front of the password to no effect. How do I enter this on the Mac?
The Mac offers me 40 bit or 128 bit but not 64 bit. Is this relevant?
Alternatively, if can I just change the router password to alphanumeric e.g. macfan?

I've turned on 64 bit WEP on the router and entered a five letter password. I'm allowing broadcast of SSID while trying to fix this and the Mac can see the network but asking to join and selecting either just WEP Password or WEP 40 bit ASCII and entering the same five letter password, it fails to join and gives the error message invalid password.
Bummer!
an exact 5 ASCII character password should have worked for a WEP 40/64 bit key. But if it didn't, then it didn't.
The router should be able to tell you the WEP Hex Equivalent Password. It should looks something like 1A2B3C4D5E (this is just a made up example, you must get the real hex value from your router). You enter this as the password.
NOTE: Apple has played games with entering hex passwords over the years, and I DO NOT know the current rules, so I'm going to suggest you try 3 different ways to enter this hex value. One of them should work, or there is something else wrong.
$1A2B3C4D5E
0x1A2B3C4D5E
1A2B3C4D5E
One of these mentions of entering the WEP Hex Equivalent Password should work (I'm placing my bets on the leading dollar sign).

Similar Messages

  • My new smart TV recognizes my network, & asks, "Please enter you WEP keys (10 or 26 hex digits)" but my netwotk uses a password of 6 characters. How can I get my smart TV to connect to my network?

    I have a current iMac with the latest OS update.
    My new smart TV recognizes my network, & asks, “Please enter your WEP keys (10 or 26 hex digits).  My  Airport Express, an early model, only requires a password of less than 10 characters.
    When I open “airport utility,”on my iMac it tells me this version doesn’t support my base station & says go to “Airport Service & Support.”  That’s what got me here.
    My earlier MacBook runs OS 10.6.8. Its version of  Airport Utility works. Its Airport ID has 17 characters, & uses the same password to access the internet, but it also has a “wireless password” of 26 characters, but only shows me the dots. i haven’t the foggiest notion  what the characters are, if I put them in there years ago when i did the original configuration, or if they got there otherwise..
    I’m afraid of changing those settings for fear that I’l mess up the whole thing.
    How can I get my smart TV to connect to my network, ?

    Please check out the following AirPort User Tip on how to recover AirPort passwords.

  • How to view my WEP Key ?

    I need to connect to my Airport Extreme Wireless Network from a WIndow XP configured Macbook.
    WIndows requires the Hexadecimal WEP key to connect.
    How do i get this?
    To be sure, i have read many similar questions on this forum and tried :
    - The network preference panel. The "show password" tick option remains grayed out.
    - The Airport utility. The "equivalent network password" on the Base Station meny remains grayed out.
    - The Keychain access utility. I can only find the alphabetic passord, not the hexadecimal WEP key (of course tried to enter the alphabetic one, but did not work, so i assume it is expecting the hexadecimal one....).
    - In one of the posts, the contributor is bemoaning about an upgrade on snow leopard that makes getting to view the WEP key absurdly complicated. He provides a link :
    http://www.adamriggins.com/2009/11/16/how-to-view-saved-wifi-passwords-in-osx-sn ow-leopard/
    ... which unfortunately is not working anymore...
    I do clearly remember easily retrieving the WEP key 2 or 3 years ago, maybe from OS leopard at the time. I don't quite understand why it's been made so difficult now. Was there a security issue ? then is there an Apple note summarizing those facts and recommanding steps for previously set networks ?
    Anyone who can help on this is very welcome.
    Thanks in advance
    YM

    well first of all why are you using wep? don't you realize that all wep networks can be cracked in 15 minutes?
    older versions of windows xp do not know WPA/WPA2 if you are running the latest service pack then it should support WPA or WPA2
    if for the life of you cannot determine the WEP password no matter how hard you try. i found mine by going into keychain and clicked on show password and there was my wifi password
    then you might as well just download the latest version of airport utility, write down all the important settings, and then use the reset button to erase everything and then reconfigure it from scratch. and then you will know your password.
    while you are there, if you can turn on wpa, by all means turn it on

  • How to enter a Private key into a keystore

    Hi,
    We have a propriteary CA, developed by us. I need to use this CA for my Signed Applet. I would enter this CA's public key(a X509 certificate) into my cacerts file.
    Following is what I have done :
    1) I have generated my own keystore, public and private key for signing the applet.
    2) Signed the applet with the private key in the keystore.
    To Do :
    Now, the self generated public key(with which applet was signed) has to be signed by the properitary CA, so that when applet is downloaded my certificate is authenticated by the proprietary CA.
    The problem is :
    1) To get my public key certificate authenticated by the proprietary CA, I need the private key of proprietary CA.(so that I shall sign my public key file by the CA's private key) . The CA could give the private key as a byte array file. ( Or we could write a program to format the private key file, if any format exists and required). jarsigner requires keystore to sign. How could I create a keystore and enter my private key and public key into this keystore?
    2) Is there any other way to do this?
    Please help to resolve this problem.
    Rajesh

    Check this:
    <A HREF="http://java.sun.com/j2se/1.4/docs/guide/pugin/developer_guide/rsa_signing.html

  • How do i find WEP key for wrt54g

    Hi, my husband set up our system and i am trying to add a new wireless printer. He is out of the country for business, hence my problem. How do i find what the WEP key/ network key is? Thank you for your help.

    If you have other computer which had connected to this wireless network before, probably you can also use this wireless key finder on that computer to locate the WEP encryption key.
    Hope this helps.

  • How do locate my WEP Key to link wirelessly to my HP Photosmart Printer?

    My Photosmart Plus printer pad is asking me for my WEP Key so it will link up to the computers in my home, including my iMac. How do I locate the WEP Key?.... I have a Linksys Wireless G Router.

    You need to access the admin area of the router. From a browser type 192.168.1.1 in the address bar and hit return. That should bring up a prompt where you need to insert a user name and password to access your router's admin area. Hopefully you set up a password here and did not forget it. If not just put in 'admin' as the password. Then navigate to the wireless security page and you will see the info you want that you forgot, if indeed you set up a WEP key.
    Alternatively you could read the manual for your router.

  • How to enter 08 product key

    we only use 08 at work and I have 06. Work gave me the product key, but I can't figure how to enter the key so I can open the 08 download.

    Hi Fran J and welcome to the Pages forum!
    Could you explain in more detail? Have you downloaded the iWork08? or not?
    You have to install iWork first and then open the apps to use the key.

  • How to set a WEP key in hexadecimal (26 characters)

    Hi everyone,
    I am installing an airport extreme 802.11n base station in my office and I need to keep the same WEP key as my previous access point. The format of the key is 26 hexadecimal digits.
    In the setup utility I tried to prefix the digits with a dollar sign but I doesn't seem to work with the new model (it keeps saying that I can only use 13 characters). I also tried to convert the key to ASCII but it is still rejected (probably because of the weird ASCII characters).
    Any suggestions?
    Cheers,
    Thomas

    One of the problems with WEP is that the actual standard relies on a 10 character HEX key for 40bit WEP and a 26 character HEX key for 128bit WEP.
    In order to make things easier for people, vendors use certain algorithms to convert simple alphanumeric passwords (or passphrases) into HEX keys, thus enabling people to use simple memorable WEP password rather than lengthy HEX keys.
    The problem is that different vendors use different algorithms to generate the HEX key and therefore a ASCII password on an AEBS will be hashed differently on a Netgear client and vice versa.
    One thing is a 13 character 128 bit WEP password will be hashed by all vendors in the same way (if you use 40bit WEP then a 5 character password is required).
    Though sometimes not even that works and the HEX key must be used regardless.
    AirPort: Joining an encrypted wireless network
    http://docs.info.apple.com/article.html?artnum=106424
    Choosing a password for networks that use Wired Equivalent Privacy (WEP)
    http://docs.info.apple.com/article.html?artnum=108058
    WPA
    "WPA Personal" on the Mac corresponds to plain WPA, with a pre-shared key (PSK) and TKIP encryption, on non-Apple wireless routers. The same alphanumeric password should work on both.

  • N8, unable to enter full WEP key for WLAN

    I have a 28 character WEP key, but my N8 seems to be limiting me to 26 characters. I've tried it a couple of times & still the same, am I imagining it???
    Any way round this?
    Nokia N8 on Belle

    there isn't a limit of 26 there unless maybe you need an update but i'd try resetting your device first, i've just had a look and i got over 30 characters before i stopped

  • How to enter WPA2-PSK  key ?

    Hi,
    To connect to my network at work I have a key with 64 hexadecimal digits.
    How do i enter that in the iphone ?
    I read somewhere that for WEP you need to prefix '$' in front of the hex digits. Someone also told me to try to prefix 0x.
    I tried the 64 hex digits without any prefix too.
    None of this worked.
    I also tried to create a configuration profile using the configuration tool, but it doesnt let you enter a password or key in the profile (it has to be done on the phone i guess)
    Thanks

    9 Alphanumeric characters will work just fine, hexadecimal is just another representation of the ASCII characters. In theory, it would take 1000 PC's about 16 years to crack a 9 alphanumeric password.

  • What is a WEP key and how do I find mine?

    I'm trying to set up my Wi-Fi connection for my Nintendo DS, and in order to do so, I must enter my WEP key, however, I honestly have no idea what that is, or how to find it. I'm currently using a model wrt54gs v. 4

    Try these steps to get the network key from the router. Open
    an Internet Explorer browser page.In the address bar type - 192.168.1.1 Leave username blank & in password use admin.Click on the Wireless tab. Now Click on the Sub tab under Wireless > Wireless Security.
    Check the security mode and security key .

  • WVC54GCA setup won't take WEP key

    Hi - I'm setting up this Linksys WVC54GCA Wireless-G Monitoring Camera and can't get it to take my WEP settings.The setup screen says, after you select 128 bit WEP, to leave the passphrase field empty and enter the WEP key on the next screen. When you hit enter you get an error saying that the WEP key should be 26 digits and and you cannot continue!
    If I turn WEP off and do it without security it all works fine, so how am I supposed toenter the WEP key? Seem like a bug. Endless loop!
    hanks
    Mike

    Hey just had the same problem as you and found the way around it.  It looks like the Wizard has a bug in it that you have to use the Pass phrase not the pass key. 
    The way around it is to use the web interface, use the IP address that has been assigned to the camera as the web address in your browser, you can see this in the wizard or on your wireless router.
    all the settings to manage the wifi can be found there, you need to use that area to manage everything else for the camera anyway.
    You may need to reset the camera, there is a little button under the camera, use a pen and hold it in for a slow count of 10.

  • Changing the default WEP Key

    I have been connecting to a wireless network for months but then I changed my router and the WEP key. My laptop is still trying to connect with the old key, even though the new password is stored in key chain. How do I made my laptop automatically use the new key.
    I DON'T NEED HELP MAKING A KEY. I NEED HELP MAKING MY LAPTOP USE THE NEW KEY.
    My work around for now is opening network preferences and clicking Assist Me > Diagnose and then entering the WEP key there. But this takes forever and shouldn't have to be done. Thanks for the help!

    Oh, okay about no issue with WEP keys then. You might want to consider turning airport off temporarily, then do what nerowolfe suggested, then go to sys prefs network and select the airport interface and click on advanced, then on the airport tab, delete the network altogether. For good measure, you could reboot to come up in a known state (?), turn airport back on, and manually re-add it as a wireless network just as you would do if you had roamed into a new wireless service area. At least that's what I'd try to do.

  • Where do I enter my License key in Lightroom.  I downloaded the Creative Cloud version but purchased Lightroom 5 and licenses it.

    Hi,
    I downloaded a trial of Lightroom from CC and loved it.
    I purchased version 5 and got my license key.
    Now the software from CC has expired and I can't seem to figure out how to enter my license key.
    Thanks,
    Pete

    You can't license the creative cloud version with your serial number. The only way to license that version is with your Adobe ID and password. It will be necessary for you to uninstall that version and then download from here:
    Product updates
    After you install you will be able to enter your serial number. The work you have done using the creative cloud trial version will not be lost because the uninstall does not remove the catalog, nor does it do anything to the images that you have imported.

  • Can not connect with a wep key enabled

    Hi
    Can any one help me with this one?
    I’m using a D-Link DSL-G604T
    http://www.dlink.com/products/?pid=372
    I can connect fine to it, wireless without security, but when I enable the WEP it won’t connect saying there is a “problem with connecting with the Airport”.
    Every thing is correct as far as I can see. The Password is defiantly correct, case sensitive and everything. The problem only comes with WEP security.
    We have 2 other PC laptops running Windows XP SP2 and they can connect fine to it using the WEP key. It’s just me, which says that the problem lies with my Mac book.
    Mac Book 2GHZ core duo. 1Gb ram 120gig hd.
    I have also tried deleting the wep key password form my key chain. Powering on and off the router and my mac book etc etc.
    Hope some one can help.
    Cheers
    D
    MacBook 2ghz   Mac OS X (10.4.7)   1 GB of ram

    Are you entering the WEP key in ascii (just a word) or hex pairs? If you were using ascii, try switching to hex pairs and see if that works (just click the menu in the password window and it should appear as something like "128 bit WEP hex"). I know you said the password is correct, but if using ascii, sometimes the keys don't match on the router and computer (or something like that), so the router thinks the password you gave is wrong. When this happens for me, it just cites "problems joining network" or something similar, rather than citing an incorrect password. Hex pairs bypass this problem.
    Also make sure that you are using the same bit encryption as your router, so 64 or 128 bit WEP, when you enter it.

Maybe you are looking for

  • Operation time calculation based on partial confirmation.

    Dear FRndz, Pls help me out with following scenario. 1.Am defining a task list in which am mentioning the set up time as 30 min & operation time as 10 Min per peice of finished goods. 2.Creating a production order for 10 Pieces. 3.Am doing partial co

  • Report Wizard - Inconsistency causing ORA-01461 - bind a LONG (bug?)

    We have come across an inconsistency in the creation of APEX report region resulting in an error "ORA-01461: can bind a LONG value only for insert into a LONG column" I want to share this to either get the attention of someone on the development team

  • How can i format this?

    Screening, Search, and Detection    Mission Areas: Prevention, Protection     Description: Identify, discover, or locate threats and/or hazards through active and passive surveillance and search procedures. This may include the use of systematic exam

  • I have a Safari window that won't close. If I do it just opens again.

    The URL shows is feeds:Bookmarks%20Bar&news.google.com/?output=rss&uuid:965F0CB8-0A56-42D4-A324- 1C94F9394745. I clicked on something to do with feeds. Any ideas.

  • Upgrade to 5.5??

    My company bought us the eLearning Suite 2.0 when it was new. We have since taken on additional employees who have Captivate 5.5, so those of us with the suite are looking to upgrade Captivate to 5.5. My question is two fold: Can you just upgrade one