"Secure" Wireless Network

Hi. I have a weird question. I recently got the iPhone 3GS. After restoring it from my original iPhone, I was surprised that the new 3GS could connect to my wireless network that I had MAC address blocked even though I never entered my new iPhone's MAC address. So, I decided the reset the time capsule and create a new wireless network. I changed the new of the wireless network, hide the SSID, enabled MAC blocking, and gave it a WPA2 Personal password. Yet, both of my iPhones were still able to connect after I entered the new SSID into the iPhones but without me entering their MAC address into my allowed MAC list. Anyone seen this before? Is my network not secure at all? It is weird in that it did not allow a Lenovo onto the network until I had its MAC address entered. Thanks.

hi.
If you already hook up your router and computer to access the internet, then you do not need the setup cd anymore. Your setup cd is used if you are going to initially install you router or reconfigure it.  In order to get the username and password of your router you need to do access your router's built in web-based setup page. In there you will know the the router's information including your username and password for you to access the internet wirelessly via your laptop or other wireless devices.
You may click on this link .

Similar Messages

  • HP Deskjet 3050 - Unable to connect to WPA secured wireless network

    Hello,
    My first post here so please excuse any faux pas on my part.  I bought this HP Deskjet 3050 a week ago and have been waging war with it ever since.  I'd be really grateful if someone could possibly advise on how I can resolve this.
    I am unable to connect the printer to my secured wireless network, even though other computers, cell phones, etc. are connected without issue.  I have tried WPA, WPA2 and WPA2-Mixed security modes with the same failure. Specifically, the connection wizard reaches 66% and then displays the error that the wizard is unable to find network/printer.  If I disable the security, the printer connects fine.
    I'm using a Linksys WRVS4400N router with firewall and associated firewall settings disabled.  The router is broadcasting on 802.11G/N mixed mode.
    I'm installing the software supplied on the setup CD on a Windows XP SP3 system.  I have confirmed that the network the PC and printer are connected to are the same.
    A question as well, if I may:  I haven't tried these drivers yet but I see there are updated drivers for the printer dated 14/12/2010.  The release notes indicate improved networking, but don't elaborate beyond this.  Does anyone know if there was a known problem with connecting to secured networks that has now been fixed?
    Finally, just a note that I'm partially sighted and am using a screen reader on all systems.  I'll try my best to be as helpful as I can but please do excuse me if I occasionally can't find settings, etc. on screen and need a bit more detailed help.
    Thanks in advance for your help, which I really will appreciated.
    Have a pleasant day,
    All the best for now and take care,
    Hussein.
    It's not the fact it can't be done, it's the fact it hasn't been done, yet.
    This question was solved.
    View Solution.

    HI,
    firstly, apologies for the delay getting back to you.  Poor health has meant I've had little time nor inclination to do much on the computer side of htings.
    Anyway, I'm please to say the problem with the HP 3050 failing to connect to my network is now solved.  It seems to be a bug with the setup software, and that seems to include the latest version posted Dec 2010.
    To resolve the problem, I did the following:
    1. Disable all security options for the network, so it's just an open network.
    2. Connect the HP 3050 to the network using the setup wizard. This time it connected OK for me.
    3. Locate the printer's IP address.  I used the client list table accessed through my router's interface. You may be able to get this through the printer's on-screen menu, but as I'm partially sighted, this wasn't an option for me.
    4. Log into the printer's control panel at http://ip.address.of.printer e.g. http://192.168.2.108
    5. Under the advanced options, configure the settings for the network, including security protocol and passphrase.  Remember to enter the SSID of the network exactly as configured on the router.
    6. Apply the settings and log out of the printer's control panel.
    7. Log back into the router's control panel and re-apply the security options.  Be sure that they match those match those entered for the printer.
    Hopefully this will be of use to others in the same position.
    Thanks again for your time.
    Best,
    H.
    It's not the fact it can't be done, it's the fact it hasn't been done, yet.

  • Unable to connect to a secure wireless network - Event ID: 8002 Task Category: AcmConnection..., Event ID: 11006, Event ID: 11006

    Hi, 
    I have a Dell Latitude E6440 running Win 7
    Enterprise 64 on a domain. It will connect to any unsecured network, and it can see the secured network in the list when I click the wireless connection icon on the system tray. When I go to manage wireless networks, the secured network does not show
    up (and thus, I cannot delete the network to try to re-add it). Normally, we would add the secure network here. I click Add, give the name in the correct syntax, add the needed information (WPA/2-Enterprise, EAS or TKIP), and hit Next, it immediately returns
    with "An unexpected error occurred". A similar thing happens when I hit Connect from the list of available networks that pops up when I open the system tray icon: it says it was unable to connect, when I hit troubleshoot, it says that it could not
    identify the problem. The event log shows the error below. I haven't been able to find any resolutions here or elsewhere that address the fact that I can connect to unsecured wireless networks, but not secured wireless networks.
    Other notable troubleshooting steps:
    Uninstalled/Reinstalled wireless adapter with the latest driver
    Other laptops are able to access the same secure wireless network
    The first WLAN-AutoConfig error in the event log was Event ID: 12013, attempting a 802.1x authentication. Then Event ID: 11006; stating "Explicit Eap failure received". After a few days of alternating all 3 errors, they started to only error on
    Event ID 8002.
    Log Name:      Microsoft-Windows-WLAN-AutoConfig/Operational
    Source:        Microsoft-Windows-WLAN-AutoConfig
    Date:          6/4/2014 11:53:55 AM
    Event ID:      8002
    Task Category: AcmConnection
    Level:         Error
    Keywords:      (512)
    User:          SYSTEM
    Computer:      [COMPUTERNAME.DOMAIN]
    Description:
    WLAN AutoConfig service failed to connect to a wireless network.
    Network Adapter: Intel(R) Centrino(R) Advanced-N 6235 Interface GUID: {f27af762-dff8-4927-84e0-7f4ade30dcc9}
    Connection Mode: Connection to a secure network without a profile Profile Name: [SECURE NETWORK NAME]
    SSID: [SECURE NETWORK SSID]
    BSS Type: Infrastructure
    Failure Reason:The specific network is not available.
    Event Xml:
    <Event xmlns="http://schemas.microsoft.com/win/2004/08/events/event">
      <System>
        <Provider Name="Microsoft-Windows-WLAN-AutoConfig" Guid="{9580D7DD-0379-4658-9870-D5BE7D52D6DE}" />
        <EventID>8002</EventID>
        <Version>0</Version>
        <Level>2</Level>
        <Task>24010</Task>
        <Opcode>191</Opcode>
        <Keywords>0x8000000000000200</Keywords>
        <TimeCreated SystemTime="2014-06-04T16:53:55.956762800Z" />
        <EventRecordID>1475</EventRecordID>
        <Correlation />
        <Execution ProcessID="432" ThreadID="5348" />
        <Channel>Microsoft-Windows-WLAN-AutoConfig/Operational</Channel>
        <Computer>[COMPUTERNAME.DOMAIN]</Computer>
        <Security UserID="S-1-5-18" />
      </System>
      <EventData>
        <Data Name="InterfaceGuid">{F27AF762-DFF8-4927-84E0-7F4ADE30DCC9}</Data>
        <Data Name="InterfaceDescription">Intel(R) Centrino(R) Advanced-N 6235</Data>
        <Data Name="ConnectionMode">Connection to a secure network without a profile</Data>
        <Data Name="ProfileName">[SECURE NETWORK NAME]</Data>
        <Data Name="SSID">[SECURE NETWORK NAME]</Data>
        <Data Name="BSSType">Infrastructure</Data>
        <Data Name="FailureReason">The specific network is not available.</Data>
        <Data Name="ReasonCode">163851</Data>
        <Data Name="ConnectionId">0x6</Data>
      </EventData>
    </Event>

    check this article:http://technet.microsoft.com/en-us/library/cc735927(v=ws.10).aspx
    also could contact your domain administrator to ask for help.

  • Hi, I am trying to print to an HP4050n via a secure wireless network.  It prints but the default page setting sent to the printer is JIS B5.  I have to hit the "Go" to get the printer to print.  I have the correct setting in my Printer Settings (Letter).

    I am attempting to print via a wireless (secure) network to an HP4050n printer.  The document prints AFTER I choose "GO" on the printer.  It is waiting as it wants me to load the JIS B5 paper/tray.  I have the printer defined as Letter but in spite of that, it is requesting a different setting.  I am thinking that because I am using the Generic PCL setting (I also tried the HP 4/5 PCL ) it is not communicating correctly.  It does print once I get up and hit the GO button.
    Any ideas?  Thanks.

    The paper size would normally be coming from the application rather than some setting in the driver. I've never seen the Generic PCL driver send a request for B5, but then I do use A4 rather than Letter and I don't have a PCL printer at home to check this. But I do think it has more to do with the application/document being printed.
    For the application that you are using, is there are a separate Page Setup menu?
    If the page and document is correctly set to Letter, you mention a wireless secure. If you mean something more than a wireless network that requires a password to access it, such as using https to connect to a remote server, then it could be settings for the shared printer queue. Although these shared printers are usually just an access point (throughport) for the remote client. Still, if you do have some additional network server for this secure wireless network, then this could be contributing to the incorrect paper size call.

  • Joining secure wireless network

    I am trying to join a secure wireless network at work. I have added a secure network name. I am confused about which security profile to choose (WEP, WPA, LEAP...). I chose WPA personal and had the IT admin enter password without result.
    Are there any documents that outline this process?
    Many thanks

    I am confused about which security profile to choose (WEP, WPA, LEAP...).
    If you select the network name from the AirPort menu, it should prompt you a password and it will know the type of encryption being used.
    Also... your IT admin should know the type of encryption. Why didn't he tell you what to use?
    Other information in KB 106424, AirPort: Joining an encrypted wireless network.

  • Can I use the Airport Express to create a secure wireless network in a wireless-only hotel?

    Can I use the Airport Express to log onto an unsecured hotel wireless network, without an ethernet cable, to create a secure wireless network for my MacbookAir, IPad, IPhone, etc.? If so, how is that done?

    will the Airport Express allow you to log onto a hotel wireless network, and broadcast a secure wireless network in your room for your wireless devices, like the Ipad, Iphone, etc.?
    The bottom line with a single AirPort Express is no.
    The AirPort Express can only "extend" a wireless network when the network is being provided by another Apple router.
    As you might imagine, it is extremely unlikely that that the hotel network....which no doubt uses professional wireless access points provided by a manufacturer of commercial systems.....would be compatible with an AirPort Express.
    In many years of travel domestically and internationally, I cannot recall a time when a single AirPort Express would "extend" the signal provided by a hotel's wireless network.
    However, if you had two AirPort Express devices handy, you might be able to configure one to "join" the hotel network and provide an Ethernet signal to the second AirPort Express, which would be configured to "create" your own "private"  wireless network.

  • Secured wireless network and open internet...

    I own a camp ground and  have people using my internet and I found out last week that could see in my laptops because I have a network and share files with all my computers. I am using a Wireless G router. Can I secure my network and leave the internet open to the people????   Thanks for your help....

    Another possible solution to you problem is to replace your current router with a router that supports multiple wireless networks, like the WRV200.
    The WRV200 allows you to setup 1 to 4 wireless networks.  These networks exist on separate secure VLANs (virtual LANs).  All of the networks can share the same Internet connection, but otherwise, their files are kept separated.
    The router sounds expensive, but I found it at CDW for $80.

  • Set-up and secure wireless network

    can you hook up my wi fi network and make it absolutely secure ? i hate astound!

    Can you be a bit more specific?! Are you trying to secure your wireless network?? If yes, I would suggest running WPA2-AES as the security mode for the best possible wireless security. Which router are you using?

  • Apple left out support for 802.11i, secure wireless networking WAP2

    We just bought this iMac from Apple in July, and I'm very unhappy that Apple designed the AirPort networking for one generation earlier security with wireless networking.
    The 802.11i standard, which supports very secure WAP2 without the need for a Radius Server (I believe 802.11i refers to this as personal mode) was adopted by the IEEE in 2004.
    Apparently, 2 years isn't enough time for Apple to get the correct chipset into the computer. This system supports the earlier standards only, WAP and WEP. To achieve the newer standard requires a different chipset in the AirPort hardware. Apple supports 802.11i in the stand-alone AirPort gateways, and may support it in the newer Intel Core 2 Duo systems as well. Grumble, grumble, grumble.
    For Apple marketing and customer support folks reading this, I'd appreciate your thoughts and suggestions on fixing this.
    iMac Intel Core Duo 17" Mac OS X (10.4.8)
    iMac Intel Core Duo 17"   Mac OS X (10.4.8)  

    "I can find no indication of an Apple AirPort product that says it is capable of WPA2"
    mrwheels,
    You sound like someone looking for an argument. I'm not sure what the relevance of your statement really is, and I've also never heard of 802.11i. The only standards I've heard of are "b" and "g," not "i." Why don't you fill me in, as I've been using WPA2 since earlier this year? I believe my system automatically updated to it from WPA during one of the software updates, I think it was 10.4.6 in April, as I specifically recall having one iMac that was encrypted with WPA while another had WPA2. There was some sort of temporary issue that occurred with that setup, but, unfortunately, I can't remember what it was, since it lasted such a short time (the few minutes until I installed the update on the second iMac, as I recall).
    Since the update was not a problem for me, the job of reading the update read-me's to determine exactly when it occurred will have to fall to you. In addition, if you look back at these discussion threads during the time from Jan to April, you will see that there were a goodly number of users who were having severe AirPort connection problems with their Core Duo iMacs. I wasn't one of them. They ALL reported having their problems resolved with the installation of the 10.4.6 software update.
    I am using WPA2 on my four 20-inch Core Duo iMacs [purchased at three different times from two different Apple sources] as well as my G4 iBook and other Macs. They have been using WPA2 on both an AirPort Express base station network, and, at a different location, on an AirPort Extreme base station network, both of which are more than two years old. No matter what Apple's printed materials disclose, WPA2 is in fact supported.
    "Apple is selling products that are 2 years behind in supporting a critical wireless security standard"
    Based on what I've stated, and the fact that there are many Discussions members also using WPA2 with their AirPort base stations, that is baloney:))
    Message was edited by: myhighway

  • Unknown computers showing up under "Shared" on secured wireless network.

    After reading through the forums, it looks like I am not the only person who has encountered this, but I haven't found any real answers and my situation is a bit different.
    Yesterday, unknown computers started showing up in the "Shared" sidebar in Finder.  This happened both on my MacBook Pro and my iMac.  I have a password protected wirelss network.  I know these are other people's computers and not just printers or peripheral accessories on my wireless network because they have names like "John Doe's Mac Mini" and "Smith-pc." 
    I understand that this doesn't mean that someone is trying to hack into my computer, that they could just have sharing enabled on their computer and it is broadcasting its availability for a connection.  However, I don't understand how these computers are broadcasting it.  I live on a farm in an isolated area where it is not possible for someone else to be picking up the signal from my wireless router.  I think I have established that these are Bonjour connections because I can make them disappear from the sidebar by unselecting "Bonjour Computers" in Finder Preferences.  I have checked all of the MAC addresses that my wireless router (Apple AirPort) says are connected and I can account for all of them. 
    My ISP comes in through a wireless antenna system.  Is it possible that they suddenly changed something yesterday that is letting Bonjour signals from other subscribers to be broadcast through their network?  I have used this ISP for a couple of years now and this just suddenly started yesterday.
    Should I be concerned?  I have gone through and made sure that file sharing is not selected on our computers.  I'm not sure what precautions I would need to make with our iPads, iPods, etc.  Is the appearance of these computers simply an annoyance, or am I in any way at risk?
    I would appreciate any insight anyone can give.

    Please read this whole message before doing anything.
    This procedure is a diagnostic test. It’s unlikely to solve your problem. Don’t be disappointed when you find that nothing has changed after you complete it.
    The purpose of the test is to determine whether the problem is caused by third-party software that loads automatically at startup or login, by a peripheral device, by a font conflict, or by corruption of the file system or of certain system caches.
    Disconnect all wired peripherals except those needed for the test, and remove all aftermarket expansion cards, if applicable. Start up in safe mode and log in to the account with the problem. You must hold down the shift key twice: once when you turn on the computer, and again when you log in.
    Note: If FileVault is enabled, or if a firmware password is set, or if the startup volume is a Fusion Drive or a software RAID, you can’t do this. Ask for further instructions.
    Safe mode is much slower to start up and run than normal, with limited graphics performance, and some things won’t work at all, including sound output and Wi-Fi on certain models. The next normal startup may also be somewhat slow.
    The login screen appears even if you usually login automatically. You must know your login password in order to log in. If you’ve forgotten the password, you will need to reset it before you begin.
    Test while in safe mode. Same problem?
    After testing, restart as usual (not in safe mode) and verify that you still have the problem. Post the results of the test.

  • Connecting printer to a secure wireless network which requires both username and password

    I have the hp photosmart 6510. I have it in my college dorm, which has a secure network with requires both a user name and password. I need help setting it up as I can't seem to get the printer to enter a username and password. I know the printer works and I know that my computer can print wirelessly with the printer. My college game me this setup configuration.
    Configuration Item Preferred Value Optional Value (less preferred)
    Network Name of SSID umd-secure  
    802.1x Operating Mode
    (note: 802.11b is no longer supported) Infrastructure or Network (not ad hoc)  
    Security Mode Enterprise (not Personal)  
    Network Authentication WPA2 WPA-less prefered
     Data Encryption CCMP or AES (TKIP-less prefered)
    Roaming Identity or Outer Identity anonymous  
    Authentication Type or Outer Authentication TTLS (PEAP-Less prefered)
    Authentication Protocol or Inner Authentication PAP (MS-CHAPv2-less prefered)
    Validate Server Certificate or Verify Server Name Yes  
    Certificate Issuer or Trusted Root CA Thawte Premium Server CA  (Any Trusted CA -less prefered)
    Server Name or Certificate Name wireless.umd.edu  
    Server Name must match Yes  

    Hi @hatyai ,
    Thank you for visiting our English HP Support Forum. We are only able to reply to posts written in English. To insure a quick response it would be advisable to post your question in English. The following links are here to assist you if you prefer to post in the following Language Forum.
    English: http://h30434.www3.hp.com
    Spanish: http://h30467.www3.hp.com
    French: http://h30478.www3.hp.com
    Portuguese: http://h30487.www3.hp.com
    German: http://h30492.www3.hp.com
    Korean: http://h30491.www3.hp.com/t5/community/communitypage
    Simplified Chinese: http://h30471.www3.hp.com/t5/community/communitypage
    Thank you for your understanding
    I work for HP. However I speak only for myself, not for HP nor anyone else

  • Not able to connect on my secured wireless network

    I am having WRT54G2 router and i configure my router for my home. I configured it as secured network. I have a laptop (IBM Thinkpad R52). But i am not able to connect my home wireless secured network. When i try to connect any other unsecured (open to all) network from my laptop it allows me. For any secured network it says Acquiring Network address. What should I do?

    What encryption are you using?
    What operating system are you using?
    For WEP, you must enter WEP "key 1"  (found in the router)  into your computer, not the WEP password or passphrase.
    For WPA or WPA2, you must enter the key (sometimes called password or passphrase) into your computer.
    Note that WPA2  (= WPA with AES)  requires that you upgrade Windows XP to SP3.   If you have not done this yet, do this now.  Note that Windows Vista already works with WPA2.
    If you still have trouble connecting, in the computer, temporarily disable your software firewall, including Windows Firewall, and see if that helps.
    If you still have trouble, download and install the latest driver for the wireless adapter in your computer.
    Message Edited by toomanydonuts on 05-30-2008 01:22 AM

  • Secure wireless network connection using Airport.

    Hi,
    I live in a condo with wireless connection. I do not have access to the router and I do not know what its settings are.
    I was provided with a password when I moved in so it has some kind of security.
    Is there any way I can transmit secure data using the building's router? How can I protect my laptop from unwanted intrusion?
    Thank you.

    Couple of points:
    1. Since you don't say what kind of security the wireless router is using, it is hard to say how vulnerable it is or isn't. I am not at a location right at the moment where wireless is permitted, so there is nothing nearby for me to check, but as I recall, if you option-click on the airport icon in your menubar, I think it may tell you the type of encryption. The other option would be to turn off airport then delete the password item from your system keychain (/Applications/Utilities/Keychain Access.app) then turn airport back on and as I recall, it will say what kind of password it wants you to enter (WPA2 or whatever). As far as I know, WPA2 with a good password is as good as it gets. A good password is something not prone to an automated dictionary attack (p@$$w0Rd is not a good password - stuff like that is in the hackers' dictionaries). The more random the character string and the more characters (up to 63), the better.
    2. To keep your computer secure, disable all sharing (System Prefs > Sharing) except for when you need to let others gain access to your computer. Use good passwords (a la #1 above, except I don't think OS X allows anywhere close to 63-character passwords, which nobody could remember anyways, besides it being really inconvenient from a user perspective). Turn your firewall on (System Prefs > Security > Firewall) to block (unanticipated/unexpected) incoming connections unless you know you need it otherwise.
    3. To transmit data securely, your web traffic can only be considered to be secure if using https protocol (like what online banking websites use). There will be a small padlock in the upper right hand corner of Safari's user interface, and the site URL will begin with "https." For file transfers like ftp, it has to be using sftp protocol. For email, it has to have SSL checked on for both send and receive in Mail's Prefs, and whether you use those parameters or not is determined by the email provider, not by you. Also, if you access networks via VPN (like your employer's corporate LAN), VPN securely encapsulates data destined to and from that netwrok.

  • I have a netgear n300 router broadcasting my wpa secured wireless network and bought an airport express to extend the network.  I did an Ethernet setup from a MacBook, got the green checkmark but no extension.  help.

    I have a net gear n300 router transmitting my WPA secured network, and I bought an airport express to use as a network extender.  I configured it  via an Ethernet cable from a MacBook using manual setup in airport utility.  I got the green checkmark at the end, but it is not extending my signal.  Can you help me?

    Unfortunately, most non-AirPort routers are not compatible with Apple's implementation of Wireless Distribution System (WDS)...so it very unlikely that your Netgear router can be extended wirelessly with the AirPort Express Base Station (AX).
    The few non-AirPort routers that are known to work are:
    Linksys WRT54G or WRT54GS (not v5)
    Belkin F5D7230-4 and F5D7231
    BT Voyager 2091
    Netgear WGR614 v6
    Buffalo WGR-G54

  • HP Wireless Printers cannot connect to WPA2-secured WiFi networks with Cisco/Meraki WAPs

    In the last two months, I've had the displeasure of working with two very different HP printers and attempting to make them work on a WPA2-secured wireless network.  All attempts to authenticate fail with "invalid phassphrase". 
    I'm not the first person to encounter this, it's a problem with many different HP wireless printers (I just happen to have physical access to the OfficeJet Pro 8610 & Deskjet 3511). 
    My equipment is a Cisco ASA 5505 Firewall running ASA 9.1x & Cisco Aironet 1142 running IOS 15.3.x. 
    What does work on the WPA2/AES SSID:  Apple MacBook Air running OSX 10.10.2, Three Windows-Based laptops running Windows 8.1 Update 1, an iPhone 5s, Three Windows Phone 8.1 devices, Roku 2, PlayStation 4, PlayStation 3, Sharp Aquos TV, Amazon Streaming Stick, and an Android Tablet (Jellybean).  Basically, everything. 
    What does not work on the WPA2 network:  OfficeJet Pro 8610 & Deskjet 3511.
    To test the theory there is a problem with HP's implementation of WPA2 with regard to Cisco Aironet IOS, I built out a second SSID that only works in WPA/TKIP mode.  This solution works.  Both HP printers will join the WPA/TKIP network.
    So, I'm able to demonstrate there is a certain connectivity issue.  When i look at AAA Debug on the WAP's console, I can observe the HPs attempt to authenticate "Bind I/F" on the WPA2 SSID, however they do not achieve authentication and do not pass the AAA phase.  However, on the WPA SSID, they bind and authenticate successfully. 
    To help illustrate this, here is my WAP running config.  It's about as simple as it can get.  There is no relevant MAC filtering or ACLs bound to any interface.  Noting that I have an ACL on remote access to the WAP (i.e. Locked down to SSH, disabling telnet).  The main point being that the ASA firewall is not a factor in this problem as the issue is at the WAP before WPA2 authentication can complete, therefore the printers never reach the network / when the printers connect to the WPA network, the operate fully & correctly. 
    If anyone at HP can indicate why this particular config is somehow improper or broken, that would be fantastic.  There should be no reason why Cisco / Meraki WAP owners have to lower wireless encryption standards just for a printer, be forced into wired, create separate SSIDs with lower encryption specifically for a device. 
    Building configuration...
    Current configuration : 6064 bytes
    ! Last configuration change at 12:46:47 UTC Fri Aug 20 1993 by admin
    version 15.3
    no service pad
    service timestamps debug datetime msec
    service timestamps log datetime msec
    service password-encryption
    hostname 10-10-50-1
    logging buffered 1024768
    logging rate-limit console 9
    aaa new-model
    aaa authentication login default local
    aaa authorization exec default local
    aaa session-id common
    no ip source-route
    no ip cef
    ip domain name freedom.local
    dot11 syslog
    dot11 vlan-name inside vlan 50
    dot11 vlan-name inside-wpa-only vlan 70
    dot11 ssid inside
       vlan 50
       band-select
       authentication open
       authentication key-management wpa version 2
       mbssid guest-mode
       wpa-psk ascii 7 xxxxxx
       information-element ssidl
    dot11 ssid inside-wpa-only
       vlan 70
       band-select
       authentication open
       authentication key-management wpa
       mbssid guest-mode
       wpa-psk ascii 7 xxxxxx
       information-element ssidl
    dot11 band-select parameters
       cycle-count 3
       cycle-threshold 200
       expire-supression 20
       expire-dual-band 60
       client-rssi 75
    dot11 wpa handshake timeout 500
    dot11 network-map
    username ADMIN privilege 15 secret 5 xxxxxx
    ip ssh version 2
    bridge irb
    interface Dot11Radio0
     no ip address
     no ip route-cache
     encryption vlan 50 mode ciphers aes-ccm
     encryption vlan 70 mode ciphers aes-ccm tkip
     ssid inside
     ssid inside-wpa-only
     antenna gain 0
     mbssid
     speed  basic-1.0 basic-2.0 basic-5.5 basic-11.0 6.0 9.0 12.0 18.0 24.0 36.0 48.0 54.0 m0. m1. m2. m3. m4. m5. m6. m7. m8. m9. m10. m11. m12. m13. m14. m15.
     channel 2412
     station-role root
     l2-filter bridge-group-acl
    interface Dot11Radio0.50
     encapsulation dot1Q 50 native
     no ip route-cache
     bridge-group 1
     bridge-group 1 subscriber-loop-control
     bridge-group 1 spanning-disabled
     bridge-group 1 block-unknown-source
     no bridge-group 1 source-learning
     no bridge-group 1 unicast-flooding
    interface Dot11Radio0.70
     encapsulation dot1Q 70
     no ip route-cache
     bridge-group 70
     bridge-group 70 subscriber-loop-control
     bridge-group 70 input-address-list 700
     bridge-group 70 output-address-list 700
     bridge-group 70 spanning-disabled
     bridge-group 70 block-unknown-source
     no bridge-group 70 source-learning
     no bridge-group 70 unicast-flooding
    interface GigabitEthernet0
     no ip address
     no ip route-cache
     duplex auto
     speed auto
    interface GigabitEthernet0.50
     encapsulation dot1Q 50 native
     no ip route-cache
     bridge-group 1
     bridge-group 1 spanning-disabled
     no bridge-group 1 source-learning
    interface GigabitEthernet0.70
     encapsulation dot1Q 70
     no ip route-cache
     bridge-group 70
     bridge-group 70 spanning-disabled
     no bridge-group 70 source-learning
    interface BVI1
     mac-address xxxx.xxxx.xxxx
     ip address 10.10.50.1 255.255.255.0
     no ip route-cache
    ip forward-protocol nd
    ip http server
    ip http authentication aaa
    no ip http secure-server
    ip http help-path http://www.cisco.com/warp/public/779/smbiz/prodconfig/help/eag
    ip route 0.0.0.0 0.0.0.0 10.10.50.2
    logging history size 100
    access-list 111 permit tcp any any neq telnet
    bridge 1 route ip
    line con 0
     access-class 111 in
    line vty 0 4
     access-class 111 in
     length 0
     transport input ssh
    line vty 5 15
     access-class 111 in
     transport input ssh
    end

    I get the same behavior with a laserjet m451nw. I need to enable tkip to get the printer working, it doesn't support pure aes-ccm (every other device here supports pure aes-ccm, even cheap ones), although it's advertised as working.
    The following snippet of config works, but I still think it should work without the tkip "hack".
    dot11 ssid whatever
    vlan 1
    band-select
    authentication open
    authentication key-management wpa version 2
    interface Dot11Radio0
    encryption vlan 1 mode ciphers aes-ccm tkip

Maybe you are looking for

  • Accounts payable invoice approval

    Hello All, I am working on AP invoice approval workflow, i wanted to know whether there is any standard workflow for this. Cheers Manish

  • Setting Row in Iterator by Attribute Value

    Hello, I'm using ADF business components in Jdeveloper 10.1.33. I have a table that lists some values. I want the user to be able to click a row in that table and have a separate iterator set the current row to one that has the same value as the row

  • When flash player will be available for Samsung GT-S5670L

    When flash player will be available for samsung GT-S5670L?

  • Critical Exception in CBusinessObjectBase::Update!

    Hey All, I'm getting this error for the first time, and I'm trying to understand what it means. I'm trying to update a business partner (with the Update() function) and I get the following error: Critical Exception in CBusinessObjectBase::Update! I t

  • Display Rules

    Hi, Our portal platform is NW04 Stack 11. I am a super_admin and I am trying to assign a desktop to my username. When I do this the desktop does not change. It stays on the default one. I even tried creating my own display rule and adding that to the