Questions tagged [802.1]

IEEE Standard for port-based Network Access Control

141 questions
0
votes
1 answer

freeradius gives "no shared cipher" for windows 10 client

I have a working configuration of 802.1X authentification on my switch. The radius server is a freeradius instance with EAP-TLS configured. Everything works fine on linux (and android devices), but when I try to hook up a windows 10 pc I'm getting a…
Alexander Sergeyev
  • 253
  • 1
  • 2
  • 10
0
votes
0 answers

RADIUS Server for unauthorized device control using 802.1x

I have a closed network for security cameras. I want only for authorized cameras to be able to connect to the Network Switch. If the Switch supports 802.1x authentication, and so do the cameras, could I use a RADIUS Server to control access of these…
0
votes
1 answer

Open VPN with win XP and wireless card

I'm trying to run an OpenVPN VPN on an XP box. It works fine when I have a physical connection plugged in to the wired Ethernet port. However, when I try to run it with the wireless card as the primary interface I get a new connection created in my…
Zak
  • 1,032
  • 2
  • 15
  • 25
0
votes
2 answers

Does 802.1x on a Wired Network Prevent Remote Management?

I'm researching the feasibility of implementing 802.1x port security on my wired network. The supplicants will be Windows 7 PCs. The authenticator will be Cisco and Juniper switches. I'm thinking about using PacketFence as the authentication…
dyappa
  • 3
  • 2
0
votes
1 answer

802.1Q and Network Security

I've recently purchased some TP-Link managed switches (two TL-SG1016DE and one TL-SG105E). I purchased the two first and set it up using 802.1Q VLANs to segregate my DMZ and my LAN, using tagged/trunked ports to connect the switches. I then had a…
iAdjunct
  • 141
  • 9
0
votes
1 answer

Yosemite 10.10.5 Clock drifts while asleep

We have a cart of Macbook Pros with Yosemite 10.10.5 installed on them. Our school network uses 802.1x for authentication to the WiFi, but when these laptops are put in their carts and left to sit for a long time, the clock will drift off, by…
Matt Fogleman
  • 107
  • 1
  • 8
0
votes
0 answers

Protocol used between a RADIUS client and a computer?

I can't find documentation about the protocol used when a computer wants to reach a network with 802.1x. RADIUS client (switch, access point) use UDP/1812-1813 to communicate with RADIUS server. How does computer (at this point with no IP) and…
setenforce 1
  • 928
  • 5
  • 7
0
votes
1 answer

802.1.x GPO configuration with restriction by computers and users

802.1.x configuration possible using Machine Policy GPO. So, typical scenario is creating security group for computers and applying our policy with 802.1.x to this group. After this all machines from this group will be able to use defined 802.1.x…
0
votes
1 answer

Issues with IAS authentication

after changing domain (child.domain.net --> domain.net), our Windows 7 clients are no longer able to authenticate to the IAS server (802.1x switch port won't allow them onto the network). Clients, IAS server, and domain controllers (from legacy and…
SiMe
  • 11
  • 2
0
votes
1 answer

802.1x wired auth after domain change

I have been trying to find a solution to this issue for the past 2 weeks and it's driving me nuts. Hopefully someone out there can help me. We are in the process of migrating Windows 7 clients from multiple childdomains into one root domain. We have…
SiMe
  • 11
  • 2
0
votes
1 answer

Configuring a RADIUS server for 802.1x over a Cisco Switch

I am trying to set up RADIUS authentication over a Cisco switch and I have gone through every tutorial they have. I am able to get the RADIUS server to authenticate when I access the CLI of the Cisco switch, but I am not sure which setting to change…
Alex
  • 11
  • 3
0
votes
1 answer

Can RADIUS offer protection against spoofed MAC addresses accessing resources protected with MAC Authentication

When running RADIUS via WPA2 Enterprise and 802.1x, clients wishing to access the network must provide valid credentials. However, this does not stop malicious clients forging valid clients MAC addresses, to gain access to MAC-authenticated services…
Robin McCorkell
  • 273
  • 1
  • 10
0
votes
1 answer

Theoretical Wi-Fi decay

Is there a way to (theoretically at least) calculate the decay on bandwith of a Wifi related to the streght signal? For example, I know that I can theoretically expect 54Mbps of a 802.11g at 100%, which will be the bandwith expected at a 30% of…
lithiium
  • 185
  • 9
0
votes
1 answer

802.1q Trunk Ports to Server - Drawbacks?

So I know that I can configure my switch to trunk a port and tag/untag packets from my Windows and UNIX servers using functionality provided by the NIC. My question is, what are all the downsides of doing something like this vs. having multiple…
peelers
  • 11
  • 1
0
votes
0 answers

Is there any way by which I can capture the wifi probe requests without using monitor mode?

For some reason, keeping the wifi interface in monitor mode on my machine is crashing it(its a raspberry pi, I'm assuming its crashing because of the amount of traffic being intercepted, but lets not get into that for now). My requirement is that I…