Questions tagged [802.1x]

IEEE 802.1X is an authentication mechanism for LAN & WLAN networks.

Filter by
Sorted by
Tagged with
0 votes
1 answer
2k views

How to set up client certificate for EAP-TLS so that Windows finds it?

I am attempting to connect a Windows 10 Home machine to a WLAN secured with EAP-TLS. At the point I've reached I always get a "The user certificate required for the network can't be found on this ...
Seg Fault's user avatar
  • 138
0 votes
1 answer
278 views

How to pop up the 802.1x authentication save credentials window in Windows 10?

I'm writing an automation script to enable 802.1x network authentication. Remote Desktop disconnects when no certificate is saved. How can I pop up the window to save the certificate? Or how can I ...
HarryC's user avatar
  • 1
0 votes
1 answer
630 views

How to enable EAPOL forwarding through OpenVSwitch?

I'm trying to use OpenVSwitch to test 802.1x authentication, but it doesn't seem to be forwarding EAPOL multicast packets by default. With a linux bridge, this would be done, say for bridge br0, by: ...
A. Trevelyan's user avatar
0 votes
2 answers
1k views

How to convert a hotspot signal with WPA2 enterprise credentials 802.1x to normal WPA2

I'm trying to connect an IOT device to the internet using a hotpsot that supports WPA2 enterprise credentials 802.1x type of security. However the IOT device I use can only connect to networks with ...
Matte's user avatar
  • 1
0 votes
1 answer
341 views

802.1x renewals under linux with a bridge device

I have a Fedora 33 linux machine running in an 802.1X environment. NetworkManager is configured to have an ethernet device doing the 802.1X part and a bridge device configured to do DHCP. (I'm using ...
Adam Benjamin's user avatar
0 votes
0 answers
36 views

How can we have app based authentication for a community wifi?

We are building a community wi-fi network and using a captive portal for authentication ,since it uses http it is not secure. To overcome that we are trying to build an application which securely ...
Tushar Malpani's user avatar
0 votes
1 answer
41 views

Automatically determine 802.1x network security parameters

I'm working on a wifi UI, and struggling a bit with 802.1x networks. I've noticed that on my android phone, I have to set various settings such as EAP, Phase 2 authentication, domain etc. I also need ...
Tigris's user avatar
  • 3
1 vote
2 answers
2k views

802.1x authenticator for wired clients

I am trying to set up an 802.1x authentication. I have Linux running in a PC which I wanted to use as an 802.1x authenticator and I am connecting a Windows PC to it which will be the supplicant. I am ...
user3349687's user avatar
0 votes
0 answers
120 views

Failed to find blob when retrieving username/password for connected WIFI with PEAP

Hi I followed this post, try to find a way to retrieve the username and password for a connected WPA2-Enterprice & PEAP protected WIFI. I used this tool to and ran it under system privilege. The ...
Shore's user avatar
  • 101
0 votes
0 answers
1k views

802.1x setup on CentOS 7

I am currently trying to set up a 802.1x authentication server (FreeRADIUS) and authenticator (hostapd) on the same machine, and am running into some issues. I have the RADIUS server set up along ...
Jane's user avatar
  • 1
0 votes
0 answers
147 views

Can't authenticate with router on 802.1x network

I need to set up an access point in my dorm as wifi doesn't make it to my room. I have an ethernet outlet which doesn't even require auth (wifi, on the contrary, does. You need university credentials ...
poweruser621's user avatar
0 votes
1 answer
2k views

802.1X bypass / MAC spoof prevention

I was wondering if it's possible to prevent MAC spoofing / 802.1X bypass techniques as described here: https://www.defcon.org/images/defcon-19/dc-19-presentations/Duckwall/DEFCON-19-Duckwall-Bridge-...
CookieAndPizza's user avatar
0 votes
1 answer
254 views

RADIUS server work flow

I need to clarify network workflow of RADIUS solution. Does the NAS ask each single request first from the RADIUS server? I know that RADIUS can perform authentication and accounting, but I don't know ...
aze2201's user avatar
  • 113
3 votes
1 answer
12k views

Automatic Wifi connection before Windows logon

Can I force an automatic connection to a specific Wifi network before the logon? I want to enable my users to connect with their domain credential using the company wifi network during the login. ...
Tobia's user avatar
  • 2,281
1 vote
1 answer
9k views

Connecting to a 802.1x EAP-PEAP wireless network with no phase2-auth in Linux

My school's wifi network uses PEAP 802.1x authentication but with no CA Cert and no Phase2 authentication. My issue is that NetworkManager does not support not having Phase2 authentication. I've ...
Kalq's user avatar
  • 61
0 votes
1 answer
989 views

802.1X please translate the NetworkManager conf to wpa_supplicant conf

OS: (Arch Linux) Linux HP-Arch 4.17.4-1-ARCH NetworkManager is able to connect to my AP, "SYSU-SECURE", which requires 802.1X authentication. However, I would like to run wpa_supplicant directly with ...
user avatar
1 vote
0 answers
128 views

Using a Windows 7 laptop as an 802.1x authenticator & authentication server

I am aware that I can make a Linux image act as an 802.1x Authenticator and authentication server by configuring a combination of hostapd and freeRADIUS (see this question). However, I'm being asked ...
Mike's user avatar
  • 11
0 votes
0 answers
1k views

How to bridge 802.1x wifi network with a router that provides WPA2 Personal WiFI AP?

I work in an environment that uses 802.1x WiFi network that uses client certificates. I am looking for a creative solution that makes this WiFi network accessible to devices that can understand WPA2 ...
videoguy's user avatar
  • 161
1 vote
2 answers
3k views

Configuring 802.1x PEAP credentials wireless Wi-Fi with PowerShell

I am trying to automate the Wi-Fi connection for testing purposes. Using netsh command in PowerShell I can generate the xml file and connect to any Personal Wi-Fi. But getting issue with the ...
NicolasL's user avatar
4 votes
1 answer
8k views

802.1X: Certificate for computer authentication

I'm setting up wired 802.1X authentication using EAP-TLS on Windows 7. There's a distinction between "User authentication" (authentication is done after the Windows logon, using the user's personal ...
Bad Idea's user avatar
2 votes
0 answers
881 views

Docker for Windows / Hyper-V with 802.1x authentication

After installing Docker for Windows on my Windows 10 Enterprise (1607) machine, I can no longer authenticate onto the 802.1X-enabled wired network. This seems to be related to Docker for Windows's ...
jjlin's user avatar
  • 15.8k
1 vote
1 answer
414 views

How to connect to 802.1x secured wired student dorm network with Fedora?

I'm in student dorm and I installed Linux Fedora on my external HDD. However, my dorm has 802.1x security and requires authentication in order to connect to it. My university has provided shell ...
Leonz's user avatar
  • 51
1 vote
0 answers
4k views

Trust root or leaf certificate in 802.1x setup?

I am setting up 802.1x via wired or wireless (WPA2 Enterprise) connections in our office, backed by a OneLogin RADIUS server. The certificate is not self-signed, so it's not clear to me whether it's ...
Jan Fabry's user avatar
  • 157
6 votes
1 answer
9k views

How can I quickly set up a lab with 802.1x wired authentication? (without a switch)

I want to experiment with 802.1x wired authentication and I don't have a switch with such capability. How can I quickly set up a lab for that purpose? (e.g. take a Linux machine and make it act like ...
tal's user avatar
  • 131
4 votes
1 answer
3k views

802.1x with Hyper-V

We are using 802.1x authentication inside the corporate network. When I installed HyperV Virtual Switch on my machine to let the VM into the network, the host lost its network connectivity. I came ...
Maxim V. Pavlov's user avatar
2 votes
1 answer
2k views

Windows 10 802.1x Connectivity

I have been connecting to my dorm Ethernet using IEEE 802.1X authentication for some time and since I upgraded to Windows 10, I get "Authentication failed" error almost every time I wake the computer ...
user521388's user avatar
6 votes
1 answer
2k views

Do Wi-Fi router antennas rotate their direction in relation to the Wi-Fi device?

Do Wi-Fi router antennas rotate their direction based on the location of the device they are talking to? For example, based on MIMO, triangulation and other factors? For example, if I keep my device ...
1.21 gigawatts's user avatar
1 vote
1 answer
3k views

Unable to connect to 802.1x network using NetworkManager on Linux

For the past few days, I have been trying to get my Fedora 22 desktop and laptop to connect to my university's 802.1x WiFi network. However, I have been running into an issue. Whenever I try using ...
J.W.F.'s user avatar
  • 221
4 votes
1 answer
615 views

Is there an open source implementation of an 802.1X authenticator?

I'm aware of Xsupplicant, but it seems to only implement the "client" side of the handshake. The authenticator side, which handles the other side of the EAPOL handshake, and interfaces to RADIUS (...
Glenn Connery's user avatar
1 vote
3 answers
12k views

RADIUS wifi not working on Windows 8.1 and Windows 10 with domain users

EDIT: I was able to narrow down the problem. Apparently this is not an issue with the Surface but Windows 8.1 (probably 8, too) and 10. I did not catch this at first as I used a non-domain laptop and ...
St0rmi's user avatar
  • 11
0 votes
0 answers
316 views

Suppress 802.1X Dialog on OS X

I frequently connect my MacBook to a wired network that it detects as 802.1X. However the network doesn't actually require any authentication, and I am able to press Cancel on the dialog that shows ...
Michael Sharek's user avatar
1 vote
1 answer
963 views

Wireless 802.1x Authentication with WEP Encryption

I would like to set up Cisco WLC with WLAN with 802.1x authentication. I see that the only encryption mechanism is WEP. Everywhere it says that this algorithm is weak solution? Im I missing something ...
Arto33's user avatar
  • 11
0 votes
1 answer
5k views

Windows Wi-Fi with 802.1X + EAP-TTLS + EAP-MSCHAPv2 and client certificates

Sooo ... We have the the mandatory requirement that clients who want to join our wireless LAN to present a valid machine certificate issued by our in-house root CA. This is done to prevent from ...
lightxx's user avatar
  • 103
12 votes
2 answers
42k views

How can I find Protected EAP credentials of a wireless network stored on Windows 7?

I need to remember the authentication credentials (username/password) of the wireless network on which I am connected. There is a way to reveal those informations on Windows 7? The wireless network ...
MrMoog's user avatar
  • 233
0 votes
0 answers
523 views

No Network Access When Connecting to Ethernet Network with 802.1x in Kubuntu

I seem to have exhausted all my possible solutions here. I'm at school and their Wifi is in the process of being fixed/updated. In the mean time, Wired/ethernet would be much more convenient. I ...
Caleb Stewart's user avatar
0 votes
0 answers
296 views

how to use winpcap to send EAPOL packets on windows 7 with wireless card?

I want to implement a 802.1X wireless client on Windows 7 using PEAP/MSCHAPv2. The 802.1X protocol is a data link layer protocol, it uses the EAPOL protocol to encapsulate the packets. I use the ...
caimengru0807's user avatar
2 votes
0 answers
2k views

WiFi Enterprise / 802.1x / PEAP / Windows RADIUS: Multiple devices fail to connect when using the same authentication details

I'm having trouble getting multiple devices to establish a WiFi connection when they use the same authentication details. Here's a bit about my wireless setup: Single access point using WPA2 ...
Adambean's user avatar
  • 965
4 votes
1 answer
11k views

Make wpa_supplicant ignore server certificate trust

How do I make wpa_supplicant accept any server certificate for PEAP MSCHAPv2 without having to manually put the public key in the client config?
Monstieur's user avatar
  • 466
1 vote
1 answer
414 views

WiFi in, ethernet out?

I have a small network of devices connected to a router, some through Ethernet, some through WiFi. I would like to provide internet access to this network via a nearby campus wide private WiFi 802.1X ...
James's user avatar
  • 165
1 vote
0 answers
2k views

Sharing a proxy connection with 802.1X authentication

I want to start by saying that I'm really new at this, and I'm really looking forward to learning something but I don't know where to start. The problem is this: I study at a university that has ...
Sebastián's user avatar
1 vote
0 answers
433 views

Pull Data From Web Database With Excel 2007

I have a web based database that I work with regularly that uses 802.1x authentication (Smart Card with password). From the website you can pull premade and custom reports that are ultimately stored ...
HBF's user avatar
  • 11
3 votes
1 answer
317 views

Is that possible that 802.11b is better in crowded environment than 802.11g?

I've changed my AP operational mode to 802.11b+g (mixed) from 802.11b. Both the RTT and bandwidth dropped heavily. When I've switched back to 802.11b on my AP, the connection was much better. Is that ...
Dyin's user avatar
  • 157
0 votes
1 answer
3k views

Ethernet 802.1x client -> WiFi AP on a Raspberry Pi?

I have an Ethernet connection that requires 802.1x authentication (TTLS, MSCHAPv2, name+password). My goal is to connect that to something that would then act as an WiFi AP, so I can use the ...
Martin Janiczek's user avatar
0 votes
1 answer
1k views

Packetfence blocks the network environment

I am new to the open source network access control solution called Packetfence. I am currently diagnosing Packetfence log files remotely. The network seemed to be running smoothly with Packetfence, ...
Ahmed Saad's user avatar
4 votes
2 answers
3k views

Does 802.1X and RADIUS prevent rogue APs?

I was discussing with a colleague today and he seemed to think that if you use 802.1X it allows users to realise if they are connecting to a rogue access point. I dont understand this though, surely ...
Jason's user avatar
  • 41
21 votes
1 answer
43k views

802.1X: What EXACTLY is it regarding WPA and EAP?

I understand 802.1X to be some sort of port authentication control. However, when I was checking out the encryption settings for my wireless I found 802.1X in a drop down along with WPA2, WPA and WEP, ...
Jason's user avatar
  • 213
1 vote
1 answer
722 views

802.1x profile for wired connection without Lion Server?

I’m trying to setup my wired 802.1x connection available from the Login window in Lion (to make possible login with AD accounts) and don’t have Lion Server for creation of the Login window profile. ...
Denis's user avatar
  • 121
1 vote
1 answer
5k views

How can I find out which authentication protocols a WiFi network uses?

I want to connect my Debian Squeeze machine to my school wireless network with wpa_supplicant. I think the network uses 802.1X authentication, because when the other students connects to the network ...
user avatar
5 votes
2 answers
3k views

Is there an open source software to run a 802.1x authenticator (ie. NAS) within Linux? [closed]

I have the following setup: ____________ [Windows PC1] ---------| | | Linux Box |----------[Internet] [Windows PC2] ---------|____________| ...
MiniQuark's user avatar
  • 671