Ipad not prompting for password when trying to access a wireless router

bought new ipad cannot access internet thru wireless router have 2 iphones that work.  try to access a protected wireless network but is not asked for password just told cannot access.

This link may be helpful.
http://support.apple.com/kb/TS1398

Similar Messages

  • SharePoint prompting for password when saving word document

    Saving a word document back to SharePoint always prompts for credentials.
    I am the administrator for a SharePoint farm. We have enabled kerberos, and added the portal to the intranet zone in Internet Explorer by group policy. Most of the time this limits the amount of password prompts our customers see (including viewing the portal
    in a browser, and opening documents); however, we are still getting the prompt for credentials when trying to save a word document back to SharePoint.
    Here are some details: - SharePoint 2010 - Word 2010 - Kerberos enabled - Portal added to intranet zone in IE - Checkbox for passing automatic credentials enabled
    Can anyone help? Is there something I've missed? Is this prompt just unavoidable?

    Hi,
    Internet Explorer uses the Web Client service when you use Internet Explorer to access a
    WebDAV resource. The Web Client Service uses Windows HTTP Services (WinHTTP) to perform the network I/O to the remote host.  WinHTTP sends user credentials only in response to requests that occur on a local intranet site. 
    However, WinHTTP does not check the security zone
    settings in Internet Explorer to determine whether a Web site is in a zone that lets credentials be sent automatically.
    Click Start, type regedit in the Start Search box, and then press
    ENTER.
    Locate and then click the following registry subkey:
    HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\WebClient\Parameters
    On the Edit menu, point to New, and then click
    Multi-String Value.
    Type AuthForwardServerList, and then press ENTER.
    On the Edit menu, click Modify.
    In the Value data box, type the URL of the server that hosts the Web share, and then click
    OK.
    Note   You can also type a list of URLs in the
    Value data box. For more information, see the "Sample URL list" section in this article.
    Exit Registry Editor.
    After this registry entry is created, the WebClient service will read the entry value. If the client computer tries to access a URL that matches any of the expressions in the list,   the user credential will be sent successfully to authenticate
    the user, even if no proxy is configured.
    Note You have to  restart the WebClient service after you modify the registry.
    Reference: http://support.microsoft.com/kb/943280?wa=wsignin1.0
    -Ivan
    Ivan Sanders My LinkedIn Profile,
    My Blog,
    @iasanders.

  • Outlook 2007 Clients Prompt For Password When Opening

    I am running Exchange 2007 Standard.  New outlook 07 clients prompt for password each time it is opened.  Older clients do not prompt for password.  Is there any way for outlook 07 to not prompt for password?  Users already logged into domain, should their credentials not be recognized automatically like with outlook 03?

    This fixed it for me.
    http://social.technet.microsoft.com/Forums/en-US/exchangesvrgeneral/thread/383d130e-869f-4fce-9502-8b340904b0ba/#636c5a5e-c61f-414b-8e85-562c888b83cc
    Quote:
    Same problem here after restarting SBS 2008 for upgrades (annoying login box popping up after starting Outlook and also other times). 
    This solved the problem for me:
    IIS Mgr on SBS 2008 / - / SBS Web Applications /
    - SSL Settings / Client certificates - Stop / Start web server after changing settings: 
    Autodiscover: Ignore 
    EWS: Ignore 
    OAB: Accept *) 
    owa: Accept *) 
    Rpc: Accept *) 
    RpcWithCert: Accept *) 
    *) All these have to be Accept to get rid of login box 
    Best regards 
    Bjorn
    I was having the same issue. SBS2008, Exchange 2007. Only being prompted in Outlook 2007 clients. Tried a lot of different things to fix it, but none worked. This started happening after a round of security updates but I could not find KB2412171 on the list.

  • STSNavigate() still prompting for credentials when trying to open a document

    Here is my scenario. We have setup a public facing site the utilizes a Web Application that searches a internal SharePoint 2010 site. The web app utilizes the SharePoint QueryService to search the site. We provide credentials to the service as the SharePoint
    site is not an anonymous site (although if the QueryService worked with the site being anonymous that would satisfy our requirements). The Web server allows anonymous access to the web app through IIS. I have found that utilizing the STSNavigate() function
    SUPPOSED to allow the document to be downloaded or opened without prompting for credentials. I modified my search results link to include the function on click and low and behold it still prompts for credentials the same way it would if the url just had the
    link to the file. I am on a time clock here and I am running to the end of my rope. Any suggestions?

    Hi,
    According to your post, my understanding is that STSNavigate() still prompt for credentials when trying to open a document.
    Per my knowledge, if you try to open an Office file directly from a remote place, Office wants to know who the hell you are. If the server responses with the
    Microsoft Office Protocol Discovery or a
    FrontPage Protocol or a
    WebDav Protocol
    Then  it ask you for  credentials.
    As a workaround, I recommend to  “init.js” located in \Program Files\Common Files\Microsoft Shared\Web Server Extensions\14\TEMPLATE\LAYOUTS\1033 folder.
    You need to add this it:
    STSNavigate(ctx.HttpRoot + "/_layouts/download.aspx?SourceUrl=" + o);return false;
    For more information, you can refer to:
    SharePoint login prompt when accessing files in a Document Library Solution
    Best Regards,
    Linda Li
    Linda Li
    TechNet Community Support

  • How do you fix Error 2753. The File 'acrosup64.dll is not marked for installation. when trying to update

    how do you fix Error 2753. The File 'acrosup64.dll is not marked for installation. when trying to update?

    i have trid from the adobe website and from the auto update notice, however
    none have been successful. i am running windows 8.1 and i have another pc
    running the same 8.1 and that one has successfully updated.
    Philip P Copley
    P.O.Box 3155
    Norwood 5067
    South Australia
    [email protected]
    (08) 8431 6885
    0401 686 087

  • I keep getting ' user not register for online ' when trying to get track names for my CD imports for Windows 7

    I keep getting ' user not register for online ' when trying to get track names for my CD imports for Windows 7 and I'm unable to find a solution.

    I can't be certain exactly which steps are going to be needed in each case, but if you work through this in sequence hopefully one of the steps will prove effective.
    First try this:
    With iTunes closed.
    Press the WinLogoKey+R
    Type in %appdata% and press return
    Double click on Apple Computer
    Double click on iTunes
    Delete the file CD Info.cidb
    Start iTunes and try again.
    If that doesn't work close iTunes and try deleting com.apple.iTunes.Gracenote.plist in the same folder.
    If that doesn't work close iTunes and try deleting iTunesPrefs.xml. This will reset your some of your preferences in iTunes so be sure to check them and reset as required.
    If that still hasn't resolved things close iTunes and try deleting the entire %appdata%\Apple Computer folder or look for parallel files/folders in the C:\Users\<User>\AppData\Local or C:\Users\<User>\AppData\LocalLow in case a corrupt file is persisting there.
    Note that any iOS device backups are stored in the MobileSync folder within Apple Computer. Once things are working you should backup your devices again as soon as possible.
    Or it might not be the preference files after all...
    For general advice see Troubleshooting issues with iTunes for Windows updates.
    The steps in the second box are a guide to removing everything related to iTunes and then rebuilding it which is often a good starting point unless the symptoms indicate a more specific approach. Review the other boxes and the list of support documents further down page in case one of them applies.
    Your library should be unaffected by these steps but there is backup and recovery advice elsewhere in the user tip.
    tt2

  • Gnome screen lock does not prompt for password

    Whenever I lock my screen under gnome, I am never prompted for password when unlocking.
    Does anyone know how to solve this issue?

    Do you have fprintd installed? I ask because I found the following openSUSE bug report: http://lists.opensuse.org/opensuse-bugs … 01518.html

  • I keep getting message that not connected to Internet when trying to access an so site such as amazon, when I can still access other areas of Internet such as banking

    Why do I keep getting message that not connected to Internet when trying to access amazon yet am very obviously am still connected as can access the apple site or banking sites. Have tried resetting.

    I have tried everything I could to fix this, but some things require actually being on Firefox, and since I cannot get on, I cannot click on the tabs to do it. I have even totally uninstalled firefox, and that has not fixed this. I still get the same message that firefox is running and I need to close it or restart (which I have also tried dozens of times). I have removed things like Java, and that has not helped either. If I cannot even get on line in firefox, how can I fix this. I am not crazy about using internet explorer, but right now, it is my only option. I even tried to start in safe mode, and the same message box pops up!

  • Login screen does not ask for password when logging into user account

    This is an issue that did not immediately manifest itself after I have upgraded to Snow Leopard. I am not sure what exactly triggered it.
    Anyway, now at the login screen if I choose to login with my own user account, i.e. clicking on the icon associated to my user account, I am not prompted for the password and the system seems to start trying to login, as there is a discernible pause. Obviously that will fail, and I am returned to the login screen again.
    If I choose the other user option, as before I will be allowed to manually type in an user id and password, and using this way I am able to login into my own account (previously I only use this for logging in to the root account).
    Any idea on how I can make the field for typing in the password appear again? Thanks.

    Just to report that deleting /Library/Preferences/com.apple.loginwindow.plist did not help.
    Anyway I installed Snow Leopard again and the problem went away. Hope I will not do something that will trigger it again.

  • Fix for "Not Connected" Error Messages When Trying to Access Web Services

    If you run across an error message on your printer stating that it is "Not Connected" when trying to access ePrint or your Apps, but you know it is connected to the internet, it probably just means that the printer is not connecting to the server properly.
    Here is the first set of steps I would try, since they seem to resolve this issue half of the time.
    The first thing I would try in this situation is a network reboot.
    First, disconnect the power cord from the back of your router. 
    Next disconnect the power cord from either the back of the printer or the wall, without powering it off first. 
    Wait about 30 seconds and reconnect the power cord to your router.
    Wait about another 30 seconds and plug the printer back in. It should boot back up automatically, but if it doesn't go ahead and press the power button.
    Once everything is back up and running, try to access ePrint or your Apps.
    If those steps don't work for you, the next thing would be setting a Static IP & DNS for the printer. Before doing this, you want to print off a network configuration page. It varies from model to model, but it is usually found under the Wireless Settings or under Reports in the Setup menu. After you have that page, follow these steps.
    Before we start, we need a network configuration page with your current connection settings. To get this, press the wireless button on the front of your printer and then press "Print Info" or "Print Report". This will print off a network configuration page, which has information on it that we need to complete the next few steps.
    After you have that, we will need to access the printers Embedded Web Server (EWS). You can do so by entering the printers IP address (from the network configuration page) into your browsers address bar and pressing enter.
    Once there, press the "Network" tab at the top of the page. From there you will want to click the "IPv4" button, located on the lef-hand side of the page. It will be there for WIreless and Wired, so make sure to click the one for you however you are connected. If you do not see "IPv4", you should see "Networking", press that and then press "Network Address(IP)".
    Next, you will want to click the small round button next to "Manual IP Address" and then fill in the boxes for IP Address, Subnet Mask, and Default Gateway, using the information found on the network configuration page.  
    For the Primary or Preffered DNS Server, you will want to enter 8.8.8.8.
    For the Secondary or Alternate DNS Server, you will want to enter 8.8.4.4.
    Click apply and when the message pops up saying that the changes have been applied, press "OK". 
    Press the power button on your printer, wait for it to fully power off and then press it again to power it back on.
    After doing this, go ahead and try to enable ePrint again.
    -------------How do I give Kudos? | How do I mark a post as Solved? --------------------------------------------------------
    This question was solved.
    View Solution.

    The reason we recommend using 8.8.8.8 and 8.8.4.4 for the DNS server is because they work when ISP assigned DNS servers do not. The DNS server assigned to you by your ISP is not able to resolve the domain for web services, therefore not allowing the printer to connect. 
    I assure you that it is with your ISP's DNS server and not the printer. If you were to take the printer back to the store and get a replacement, you would have the same issue, unless you changed the DNS. Same goes for any of our web service enabled printers. 
    -------------How do I give Kudos? | How do I mark a post as Solved? --------------------------------------------------------

  • Keeps asking for password when trying to purchase photobook and will not let me proceed - help!

    Iphoto will not let me purchase photo book. Keeps asking for password . Help!

    What iPhoto are you referring to?  iPhoto for iOS or iPhoto on your Mac?

  • SSH - Failure to connect, does not prompt for password,

    I have been using SSH on this iMac with 10.5.4 for over a year, upgraded to Leopard when it came out, never a problem with SSH, but now for no apparent reason, SSH fails when trying to connect through VPN into work.
    I can still connect to other systems on the internet that are not through the VPN.
    I don't suspect this to be a VPN issue because no other employees are having this problem with the VPN, using Mac, Windows or Linux. I can connect vi putty on my windows from the same network... below is my config.
    Here is what I'm getting:
    I connect as- ssh me@hostname and it returns "Permission denied (publickey)." It makes to attempt to prompt me for a password. I do not use a key on this system so it should prompt me for a password. I changed nothing on the system to cause ssh to break, But it's possible that a apple security update caused something to break.
    I have added the following to my ~/.ssh/config file
    PasswordAuthentication yes
    My /etc/ssh_config file is as follows:
    cat /etc/ssh_config
    # $OpenBSD: ssh_config,v 1.22 2006/05/29 12:56:33 dtucker Exp $
    # This is the ssh client system-wide configuration file. See
    # ssh_config(5) for more information. This file provides defaults for
    # users, and the values can be changed in per-user configuration files
    # or on the command line.
    # Configuration data is parsed as follows:
    # 1. command line options
    # 2. user-specific file
    # 3. system-wide file
    # Any configuration value is only changed the first time it is set.
    # Thus, host-specific definitions should be at the beginning of the
    # configuration file, and defaults at the end.
    # Site-wide defaults for some commonly used options. For a comprehensive
    # list of available options, their meanings and defaults, please see the
    # ssh_config(5) man page.
    # Host *
    # ForwardAgent no
    # ForwardX11 no
    # RhostsRSAAuthentication no
    # RSAAuthentication yes
    PasswordAuthentication yes
    # HostbasedAuthentication no
    # GSSAPIAuthentication no
    # GSSAPIDelegateCredentials no
    # GSSAPIKeyExchange no
    # GSSAPITrustDNS no
    # BatchMode no
    # CheckHostIP yes
    # AddressFamily any
    # ConnectTimeout 0
    # StrictHostKeyChecking ask
    # IdentityFile ~/.ssh/identity
    # IdentityFile ~/.ssh/id_rsa
    # IdentityFile ~/.ssh/id_dsa
    # Port 22
    # Protocol 2,1
    # Cipher 3des
    # Ciphers aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour,aes192-cbc,aes256-cbc
    # EscapeChar ~
    # Tunnel no
    # TunnelDevice any:any
    PermitLocalCommand yes
    My /etc/sshd_config is:
    cat /etc/sshd_config
    # $OpenBSD: sshd_config,v 1.72 2005/07/25 11:59:40 markus Exp $
    # This is the sshd server system-wide configuration file. See
    # sshd_config(5) for more information.
    # This sshd was compiled with PATH=/usr/bin:/bin:/usr/sbin:/sbin
    # The strategy used for options in the default sshd_config shipped with
    # OpenSSH is to specify options with their default value where
    # possible, but leave them commented. Uncommented options change a
    # default value.
    #Port 22
    #Protocol 2,1
    Protocol 2
    #AddressFamily any
    #ListenAddress 0.0.0.0
    #ListenAddress ::
    # HostKey for protocol version 1
    #HostKey /etc/sshhostkey
    # HostKeys for protocol version 2
    #HostKey /etc/sshhost_rsakey
    #HostKey /etc/sshhost_dsakey
    # Lifetime and size of ephemeral version 1 server key
    #KeyRegenerationInterval 1h
    #ServerKeyBits 768
    # Logging
    # obsoletes QuietMode and FascistLogging
    SyslogFacility AUTHPRIV
    #LogLevel INFO
    # Authentication:
    #LoginGraceTime 2m
    #PermitRootLogin yes
    PermitRootLogin no
    #StrictModes yes
    #MaxAuthTries 6
    #RSAAuthentication yes
    #PubkeyAuthentication yes
    #AuthorizedKeysFile .ssh/authorized_keys
    # For this to work you will also need host keys in /etc/sshknownhosts
    #RhostsRSAAuthentication no
    # similar for protocol version 2
    #HostbasedAuthentication no
    # Change to yes if you don't trust ~/.ssh/known_hosts for
    # RhostsRSAAuthentication and HostbasedAuthentication
    #IgnoreUserKnownHosts no
    # Don't read the user's ~/.rhosts and ~/.shosts files
    #IgnoreRhosts yes
    # To disable tunneled clear text passwords, change to no here!
    #PasswordAuthentication yes
    #PermitEmptyPasswords no
    # SACL options
    #SACLSupport yes
    # Change to no to disable s/key passwords
    #ChallengeResponseAuthentication yes
    # Kerberos options
    #KerberosAuthentication no
    #KerberosOrLocalPasswd yes
    #KerberosTicketCleanup yes
    #KerberosGetAFSToken no
    # GSSAPI options
    #GSSAPIStrictAcceptorCheck yes
    #GSSAPIKeyExchange yes
    # GSSAPI options
    #GSSAPIAuthentication yes
    #GSSAPICleanupCredentials yes
    # Set this to 'yes' to enable PAM authentication, account processing,
    # and session processing. If this is enabled, PAM authentication will
    # be allowed through the ChallengeResponseAuthentication mechanism.
    # Depending on your PAM configuration, this may bypass the setting of
    # PasswordAuthentication, PermitEmptyPasswords, and
    # "PermitRootLogin without-password". If you just want the PAM account and
    # session checks to run without PAM authentication, then enable this but set
    # ChallengeResponseAuthentication=no
    #UsePAM yes
    #AllowTcpForwarding yes
    #GatewayPorts no
    #X11Forwarding no
    #X11DisplayOffset 10
    #X11UseLocalhost yes
    #PrintMotd yes
    #PrintLastLog yes
    #TCPKeepAlive yes
    #UseLogin no
    #UsePrivilegeSeparation yes
    #PermitUserEnvironment no
    #Compression delayed
    #ClientAliveInterval 0
    #ClientAliveCountMax 3
    #UseDNS yes
    #PidFile /var/run/sshd.pid
    #MaxStartups 10
    #PermitTunnel no
    # no default banner path
    #Banner /some/path
    # override default of no subsystems
    Subsystem sftp /usr/libexec/sftp-server
    # Example of overriding settings on a per-user basis
    #Match User anoncvs
    # X11Forwarding no
    # AllowTcpForwarding no
    # ForceCommand cvs server

    Also I forgot to mention, I have nulled out the known_hosts file to eliminate any conflicts there, I have verified .ssh is 700 and files config and known_hosts are 600
    output using ssh -v
    debug1: Reading configuration data /Users/<me>/.ssh/config
    debug1: Reading configuration data /etc/ssh_config
    debug1: Connecting to pshx4105a [216.255.177.213] port 22.
    debug1: Connection established.
    debug1: identity file /Users/<me>/.ssh/identity type -1
    debug1: identity file /Users/<me>/.ssh/id_rsa type -1
    debug1: identity file /Users/<me>/.ssh/id_dsa type -1
    debug1: Remote protocol version 2.0, remote software version OpenSSH_4.5p1 FreeBSD-20061110
    debug1: match: OpenSSH_4.5p1 FreeBSD-20061110 pat OpenSSH*
    debug1: Enabling compatibility mode for protocol 2.0
    debug1: Local version string SSH-2.0-OpenSSH_4.7
    debug1: SSH2MSGKEXINIT sent
    debug1: SSH2MSGKEXINIT received
    debug1: kex: server->client aes128-cbc hmac-md5 none
    debug1: kex: client->server aes128-cbc hmac-md5 none
    debug1: SSH2MSG_KEX_DH_GEXREQUEST(1024<1024<8192) sent
    debug1: expecting SSH2MSG_KEX_DH_GEXGROUP
    debug1: SSH2MSG_KEX_DH_GEXINIT sent
    debug1: expecting SSH2MSG_KEX_DH_GEXREPLY
    debug1: Host 'pshx4105a' is known and matches the DSA host key.
    debug1: Found key in /Users/<me>/.ssh/known_hosts:3
    debug1: sshdssverify: signature correct
    debug1: SSH2MSGNEWKEYS sent
    debug1: expecting SSH2MSGNEWKEYS
    debug1: SSH2MSGNEWKEYS received
    debug1: SSH2MSG_SERVICEREQUEST sent
    debug1: SSH2MSG_SERVICEACCEPT received
    debug1: Authentications that can continue: publickey
    debug1: Next authentication method: publickey
    debug1: Trying private key: /Users/<me>/.ssh/identity
    debug1: Trying private key: /Users/<me>/.ssh/id_rsa
    debug1: Trying private key: /Users/<me>/.ssh/id_dsa
    debug1: No more authentication methods to try.

  • Report does not prompt for parameters when SeparatePages=False

    Hi all. We are using CR2008 Basic w/SP1 along with VS2008. Within our application, reports pull up fine and prompt for parameters using the CrystalReportViewer against the web service. SeparatePages is set to True. We want to change SeparatePages to False, but when I do that any report that should prompt for parameters is not.
    The reports were created in CR 8.5. We have upgraded them to CR2008 (open, refresh, save) which has greatly increased performance. With some further testing, I've discovered that if I take a report that doesn't currently have any parameters and add one via VS2008 report designer, it WILL prompt for the parameter when I run it in our application with SeparatePages=False.
    So I'm leaning that the problem has to do with the reports originally being created in 8.5. I've tried modifying an existing report with parameters, deleting parameters and re-adding, but I still can't get these to prompt for parameters with SeparatePages=False.
    Again, these same reports prompt for parms and work fine as long as SeparatePages=True.  I'm hoping someone might be able to shed some light on this. There are over 400 reports so re-creating them from scratch under CR2008 will be a painful option
    If I need to provide any additional information just let me know. Thank you!
    Sheila

    We are still working to resolve this issue. Testing has shown that for reports that don't return a lot of data, the prompt for parameters will display. But for larger reports, we just see the hour glass and the parameter prompt never displays. It's almost like the reports are trying to return the full dataset without any paramters being passed BEFORE it will prompt for parameters. This would explain why smaller reports will prompt and larger reports never will (?). Not sure that is what is happening.  Again, with SeparatePages=True we are immediately given the parameter prompt. With SeparatePages=False we run into the issue of no prompts.
    Here's the code behind if it help:
    ReportDocument report = new ReportDocument();
    try
        String rptFileName = @"App_Data\Reports\" + Request.QueryString.GetValues(0).GetValue(0).ToString();
        log.writeLog("Loading Report: " + rptFileName);
        String rptFile = Server.MapPath(rptFileName);
        report.Load(rptFile);
        report.Refresh();
        ConnectionInfo crConnectionInfo = new ConnectionInfo();
        log.writeDebugLog("ServerName : " + rProperties.ODBCSource);
        crConnectionInfo.ServerName = rProperties.ODBCSource;
        log.writeDebugLog("DatabaseName : " + rProperties.ODBCSource);
        crConnectionInfo.DatabaseName = rProperties.ODBCSource;
        log.writeDebugLog("UserID : " + rProperties.ODBCUser);
        crConnectionInfo.UserID = rProperties.ODBCUser;
        log.writeDebugLog("Password : " + rProperties.ODBCPassword);
        crConnectionInfo.Password = rProperties.ODBCPassword;
        foreach (CrystalDecisions.CrystalReports.Engine.Table table in report.Database.Tables)
            TableLogOnInfo crTableLogOnInfo = new TableLogOnInfo();
            crTableLogOnInfo.ConnectionInfo = crConnectionInfo;
            table.ApplyLogOnInfo(crTableLogOnInfo);
    catch (Exception err)
        log.writeLog("Error Loading Report: " + err.ToString());
        this.lblError.Text = err.ToString();
        this.ErrorTable.Visible = true;
        this.ReportTable.Visible = false;
        return;
    CrystalReportViewer1.HasCrystalLogo = false;
    CrystalReportViewer1.ReportSource = report; // _serverFileReport;

  • Outlook 2013 repeatedly prompts for password when connecting to Exchange Server 2010

    I am trying to configure Outlook 2013 on a Windows 8.1 Pro client.  The exchange server is 2010 SP1 and works just fine with OL 2010.
    When I configure OL 2013, the configuration prompts for a password for the account repeatedly with both NTLM and Basic Authentication chosen.  OL 2013 tries to connect and then it disconnects with the password for the account repeatedly prompted. When
    the credentials are entered, the prompt reappears immediately.
    Might anyone help?
    Many thanks in advance
    Shuvo

    Hi Shuvo,
    Please check whether this user can access mailbox in OWA. Please manual setup this account in Control Panel to have a try. Make sure your
    Server name and User name are configured correctly. If you are configure the account in internal domain environment, please click
    More Settings, set Negotiate Authentication in
    Security tab and uncheck Connect to Microsoft Exchange using HTTP in Connection tab.
    If there is any updates, please feel free to let us know.
    Thanks,
    Winnie Liang
    TechNet Community Support

  • Kerberos - client has TGT, but prompted for password when accessing share.

    I'm getting ready to deploy Leopard to my client base and I'm doing final testing. I have a magic triangle/cylinder of destiny situation, using Active Directory and Open Directory running on 10.5.2.
    With a 10.5.2 client bound to both directories, I can log in to the client machine with an AD account, however when I try to connect to a file share, I am prompted for name & password. I checked /System/Library/CoreServices/Kerberos, and I have a TGT.
    I'm stumped as to why I'm being prompted when I have a TGT. Any ideas?

    Go back to the basics. Time and DNS. Make sure all servers are using the same time server (OD box points to AD domain controller - use ntpq -p to confirm time sync). Make sure forward and reverse resolve works for all servers in the chain. If this all checks out, then look at your AFP service settings or temporarily launch SMB and see if it will issue a service ticket.
    You are talking to two different machines but with a common auth point. The first process, getting the TGT is entirely devoted to communication with the AD domain. The KDC in AD agreed that you are who you claim to be and that you can be trusted, thus granting you access to domain resources. The next step is attempting to access a resource on a server that you believe to be part of the trust. In this case, an OS X Server running AFP (assumably). In this case, the OD system needs to be configured as a domain member of the AD environment and all services "Kerberized". This is an area in which Apple needs a little work under Leopard. Tiger was so easy. I've had better luck using dsconfigad's enablesso than with the GUI tools.
    However, assuming that you performed all the usual steps, first review the contents of your edu.mit.kerberos file and make sure that Leopard did not rewrite the file and place the OD system in as the KDC. That is all wrong. Next, take a look at your principles by using klist -k. Is the realm information correct? And finally, review the settings in the afp configuration file. The realm information in that file is often messed up if you launch AFP before you have the server bound up properly.
    My guess is that the OD box thinks it is the KDC and you will likely need to manually edit the edu.mit.kerberos file and force the file to be static (remove the third and fourth lines). This is common if you joined the AD domain and then promoted the server to OD Master.
    Hope this helps

Maybe you are looking for