ISE: Reauthentication timer

Hello

I do authentication to endpoint devices. The timer of authentication by default on switchports are 3600 seconds. Why should a new authentication? Is it not enough that a device is authenticated when it connects only?

When the reauthentication timer (Timer of authentication to authenticate again Server) server, I guess that the server is ISE. Where ISE set the timer?

Kind regards

Philippe

Philip,

I will you provide one of the many authentication use cases, imagine that you authenticate with certificates.

If the certificate has become not valid (expired / stolen device) you cannot launch a user of the network if it authnenticated before know you.

So basically if the device has been stolen, but you haven't noticed before being plugged in, without authentication, potentially may be admitted on the network for a while.

That being said, we do not recommend using a new authentication for reasons of performance or the timer setting at least 2 hours.

The ISE, you can send auth timers of authorization policy

Tags: Cisco Security

Similar Questions

  • Failure of nodes ISE

    Hi all

    I want to have the idea, how do I set timer in case the two nodes ISE becomes inaccessible so that authenticated clients who are already authenticated must be authenticated until the specified time period. Is it a configurable option?

    These commands are relevant to above requirement.

    dead-criteria 5 tent 2 times RADIUS server

    adius-Server deadtime 10

    Thank you

    This command sets the reauthetication timer during the session-timeout is transmitted from the user's session.

    I'd like to understand your business for your scenario needs? Looking to extend a reauthentication timer if all servers in radous are dead. If so the command now will allow a customer on a VLAN, if the servers are dead... thay order is...
    Action of death event authentication server allow vlan xx
    The following command will authenticate again the port when the radius server is still alive.
    Living the authentication event server reinitialize.

    Sent by Cisco Support technique Android app

  • Authentication of GBA / list DACL Timeout

    Hi all

    We have an installation of the SAA program to authenticate users who connect in the DMZ by RADIUS (ACS) and if it is allowed, download an ACL of GBA.

    Users are to expire after 15 minutes and have to be re - authenticate.  I guess it's a timeout value.

    How can I increase this value of timeout on GBA?

    Thank you!

    If you do not order that the SAA, you will need to adjust this setting:

    VPN-session-timeout

    If you want to control this GBA you can change/return the following attributes in the "authorization profile.

    Attribute RADIUS 50 - CVPN3000/ASA/PIX7.x-Authd-User-Idle-Timeout

    Located under the "Radius attributes: TAB.

    Reauthentication timer: Value  

    Located under the tab "common tasks".

    This requires that you run ACS 5.x.

    Thank you for evaluating useful messages!

  • Failed authentication

    Hi all

    I get "failed authentication: 22040 wrong password or secret shared invalid" message on ISE each time that a user wants to join the network.

    Any info on this will be appreciated!

    Possible cause is the user or device is unable to provide the correct identification or key RADIUS information to correspond with the external authentication source.

    Please check that the credentials of the user who is registered on the client computer are correct, and make sure that the shared secret of the RADIUS server is configured correctly in the n and Cisco ISE (they must be identical).

  • ISE according to the time portal comments

    G ' Day all,

    Could anyone advise if it is possible to extend or change the time profile of a guest account that has already been created? I'm trying to understand the use of time within the portal of Sponsor profiles. Imagine that a guest user has an account that gives them access to 2 weeks, by the end of the 2 weeks that the user requires another week of access.

    Of what I see as the time ISE profile page in the Developer Portal and config, is the user would have to wait before the expiry of the existing account and have a new account created or a new account must be created to grant additional access and the existing account could be deleted, I'm looking just for clarification if an extension of time for guest accounts is possible before the end of the account.

    Currently using ISE 1.1.3

    Thanks to the advanced guys.

    James.

    Hello

    Yes, I have increased the TAC issue and they notified me that the current version of ISE does not support guest accounts online updates, as the time profile sets the expiration date and then is not editable after that.

    Thank you

    Dave

  • wrong time in ISE

    Hello! Anyone know why the clock in ISE CLI and ISE WEB is different? I have created NTP and time zone after that checked the correct time in CLI, but in the GUI WEB time is added to 1 hour. How to solve this problem?

    Hello

    For certain timezones, example Asia/Novosibirsk, ISE will show the correct time on CLI but the wrong time on GUI. GUI will be one hour behind CLI.change it to one of the timezone with GMT value inside (show timezones), for example Etc/GMT+6change it other timezone for example: Asia/Qyzylorda
  • ISE maximum recording time / data retention

    Hello community,

    If I understand correctly the ISE deployment guides, the amount of history in the Terrain data depends on

    • The disk space available on the Terrain node
    • The number of endpoints

    (see installation guide for ISE 2.0 HW)

    Is there a way to restrict the days of the Cup? For example, I want to argue that the Terrain node only stores the data for the last 30 days?

    I don't know if it is just an issue in my country - but it is a regular requirement by the guys of data protection.

    My apologies, I badly read/badly understood your original message/question. Thank you for clarifying for me. Looks like you need to change the settings under:

    Administration > system > maintenance > purge data.

    I hope that's what you're looking for! :)

    Thank you for evaluating useful messages!

  • ISE / IBNS 2.0 - open authentication

    Anyone travelling IBNS 2.0, or everyone stick w / the legacy "authentication" of orders that have been available as forever?

    We seek in IBNS 2.0 to take advantage of its critical ACL functionality that is not available in the type of inheritance auth - manager.

    When I made a conversion of an existing style, legacy to the new style 2.0 on a 3850 IBNS, I can't tell which line is the equivalent of the command "open authentication".
    Can someone please report it to me?

    How can we make "open authentication" in the new style IBNS 2.0?
    This is important for our phases of deployment of the MONITOR & LOW - IMPACT ISE.

    ===============

    New style:

    Subscriber control policy-map type POLICY_Gi1/0/21
    event started the match-all session
    10-class until the failure
    10 authenticate using dot1x attempts 2 time try again 0 priority 10
    first game event-one authentication failure
    DOT1X_FAILED - until the failure of class 5
    10. put end dot1x
    20 authenticate using mab priority 20
    class 10 AAA_SVR_DOWN_UNAUTHD_HOST - until the failure
    10 activate service-model CRITICAL_AUTH_VLAN_Gi1/0/21
    20 activate service-model DEFAULT_CRITICAL_VOICE_TEMPLATE
    25 turn CRITICISM-ACCESS service models
    30 allow
    reauthentication 40 break
    class 20 AAA_SVR_DOWN_AUTHD_HOST - until the failure
    break 10 reauthentication
    20 allow
    DOT1X_NO_RESP - until the failure of class 30
    10. put end dot1x
    20 authenticate using mab priority 20
    class 40 MAB_FAILED - until the failure
    10 complete mab
    20 40 authentication restart
    class 60 still - until the failure
    10. put end dot1x
    20 terminate mab
    authentication-restart 30 40
    event agent found match-all
    10-class until the failure
    10 complete mab
    20 authenticate using dot1x attempts 2 time try again 0 priority 10
    AAA-available game - all of the event
    class 10 IN_CRITICAL_AUTH - until the failure
    clear-session 10
    class 20 NOT_IN_CRITICAL_AUTH - until the failure
    10 take a reauthentication
    match-all successful authentication event
    10-class until the failure
    10 activate service-model DEFAULT_LINKSEC_POLICY_SHOULD_SECURE
    violation of correspondence event
    10-class until the failure
    10 restrict

    ================

    The old:

    interface GigabitEthernet1/0/21
    TEST-ISE description
    IP access-group ACL by DEFAULT in
    authentication event fail following action method
    action of death event authentication server allow vlan 1
    action of death event authentication server allow voice
    the host-mode multi-auth authentication
     open authentication
    authentication order dot1x mab
    authentication priority dot1x mab
    Auto control of the port of authentication
    authentication timer restart 40
    restrict the authentication violation
    MAB
    added mac-SNMP trap notification change
    deleted mac-SNMP trap notification change
    dot1x EAP authenticator
    dot1x tx-time 10

    It seems that "open authentication" is now default and as such are not not in the new configuration of style.

    Access-session closed

    Example:

    Device(config-if)# access-session closed

    Prevents access preauthentication on this port.

    • The port is set to open access by default.

    http://www.Cisco.com/en/us/docs/iOS-XML/iOS/San/configuration/XE-3SE/3850/San-Cntrl-pol.html

  • ISE Server - query of multiple networks

    Hi guys

    We intend to deploy a Cisco ISE server to handle NAC for 300 users (Windows, WYSE, phones Avaya and HP printers). DHCP is running on the domain controller and the ISE interface Layer 2 visibility of all of the network segment management.

    We received an additional amount for a dedicated/completely separate switch VLAN which provides unlimited Internet access. It would be connected to a third-party router connected to the Internet, allowing connections directly on the internet. Indeed, it is a completely separate network of a single VLAN and Internet access.

    Is it not possible to manage the security of the ports for that VLAN from the ISE Server? If so, the server ISE would need an additional NIC configured in the VIRTUAL Internet LAN subnet?

    Basically, I wonder if a single ISE server can be used to manage 2 totally independent networks. The Internet would not use AD authentication and access would have to grant manually on a case by case basis.

    Thank you very much

    M

    Just to clarify, ISE has NO need to be Layer2-adjacent to clients to work. Only if you use specific profiles of the probes is this useful ever. Has no use when you perform the validation of the mac addresses or 802. 1 x.

    As for your question, yes ISE can manage the addresses of mac validation by the ex. say requiring access to your 'Internet' VLAN and your internal VLANS at the same time. However, it is not made with the 'port security' switch feature, but rather by entering the mac addresses that need access to your server to ISE and using the "group" you put them in ISE, in ads a condition when the permission access to ISE.

  • ISE server receives requests for authentication of the bridge VLAN, not the IP Address of the switch management

    Hello

    A 3850 catalyst switch has VLAN 20 (10.18.4.32/29) defined on it, which has a 10.18.4.38 gateway:

    D01-01-BWY #show ip short int vlan 20
    Interface IP-Address OK? Method State Protocol
    Vlan20 10.18.4.38 YES manual up up

    A server of ISE (SNS3415) is connected to a port configured on VLAN 20, with IP address of 10.18.4.33.

    01-BWY-D01 has to a management interface of 10.18.4.17.

    I created this switch as a device network in ISE and activated the RADIUS config and then configured the switch with the following commands:

    RADIUS attribute 6 sur-pour-login-auth server
    RADIUS attribute 6 support-multiple server
    Server RADIUS attribute 8 include-in-access-req
    RADIUS attribute 25-application access server include
    dead-criteria 5 tent 3 times RADIUS server
    RADIUS-server host 10.18.4.33 auth-port 1812 acct-port 1813 borders 7 1521030916792F077C236436125657
    RADIUS-server host 10.18.4.35 auth-port 1812 acct-port 1813 borders 7 02350C5E19550B02185E580D044653

    radius of the IP source-interface GigabitEthernet1/0/1

    The problem:

    When I test the functionality of RADIUS using the following command, it fails. HOWEVER, the customer (switch) IP listed in the error log in the front door of the VLAN 20 (!):

    test the aaa group RADIUS server 10.18.4.33 auth-port 1812 Capita123 user radius acct-port 1813! new-code

    10.18.4.38 is the gateway IP address of the VLAN that hosts the servers of the ISE, I don't understand why its listed in error as IP device logs!

    ource Timestamp 2016-06-22 16:38:02.826
    Receipt of timestamp 2016-06-22 16:38:02.841
    Policy Server GLS-ISE-01
    Event 5413, accounting RADIUS-Request dropped
    Reason for failure 11007 could locate no device network or Client AAA
    Resolution Check if the device network or AAA client is configured in: Administration > network resources > network devices
    First cause Could not find the network device or the AAA Client while accessing NAS by IP during authentication.
    Type of service Box
    NAS IPv4 address 10.18.4.38

    Other attributes

    ConfigVersionId 118
    Port of the device 1646
    DestinationPort 1813
    Protocol RADIUS
    ACCT-status-Type Update-intermediate
    ACCT-Delay-Time 15
    ACCT-Session-Id 00000000
    ACCT-Authentic RADIUS
    AcsSessionID GLS-ISE-01/255868885/32
    IP address of the device 10.18.4.38

    If I reconfigure the switch to the ISE - peripheral network and give it the IP address of 10.18.4.38 (the ip of the gateway), my radius authentication tests suddenly becomes successful.

    can someone clarify the situation what is happening here?

    I need to be able to define multiple switches by their unique IP addresses.

    Thanks for your time

    m

    Hello

    The only time I saw that it was due to use a deprecated command: radius server host.  There was a bug on the IOS XR platform as well.

    Could you please reconfigure your order of RADIUS by using the new command: radius server? And test again?

    The doc of Cisco for the new order:

    http://www.Cisco.com/c/en/us/products/collateral/iOS-NX-OS-software/iDEN...

    Thank you

    PS: Please do not forget to rate and score as good response if this solves your problem

  • Cisco 1.3.0.876 ISE

    Hello

    My company has a Cisco ISE infrastructure with 5 servers.

    About a month ago someone tried a backup and he hangs out

    I tried a manual backup, restarted the ise CLI application, but the message continues.

    I want to plan a new backup into a new repository one continues to edit option is not available.

    PSRCSISE01 / admin # sh backup State
    % State of configuration backup
    %% ----------------------------
    backup % name: new
    % repository: ISE_BACKUP1
    % start date: Monday, August 29 at 10:51:27 WEST 2016
    % on demand: no
    % triggered from: CLI
    % Host:
    % State: New-CFG-160829 - 1051.tar.gpg backup in the ISE_BACKUP1 repository: success

    % Backup operation status
    %% ------------------------
    name of the backup %: OpBackupDiario
    % repository: ISE_BACKUP1
    % start date: Fri Aug 05 17:24:57 WEST 2016
    % on demand: no
    % triggered from: web Admin UI
    % Host: PSRCSISE02.bancobic.net
    % status: cancellation of backup...
    % of progression:
    message from % growth:

    Can you help me?

    Thanks in advance

    Hello

    I was faced the same problem 1 year ago and it was a bug. By starting a manual backup, sometimes the status has been updated. But other times, restart the server, not just restart the ISE application.

    Tried the full reboot?

    Thank you

    PS: Please do not forget to rate and score as correct answer if this answered your question

  • Check the ISE for the VPN Cisco posture

    Hello community,

    first of all thank you for taking the time to read my post. I have a deployment in which requires the characteristic posture of controls for machines of VPN Cisco ISE. I know that logically once a machine on the LAN, Cisco ISE can detect and apply controls posture on clients with the Anyconnect agent but what about VPN machines? The VPN will end via a VPN concentrator, which then connects to an ASA5555X that is deployed as an IPS only. Are there clues to this?

    Thank you!

    The Cisco ASA Version 9.2.1 supports the change in RADIUS authorization (CoA) (RFC 5176). This allows for the gesticulations of users against the ISE Cisco VPN without the need of an IPN. Once a VPN user connects, the ASA redirects web traffic to the LSE, where the user is configured with a Network Admission Control (NAC) or Web Agent. The agent performs specific controls on the user's computer to determine its conformity against one together configured posture rules, such as the rules of operating system (OS) patches, AntiVirus, registry, Application, or Service.

    The posture validation results are then sent to the ISE. If the machine is considered the complaint, then the ISE can send a RADIUS CoA to the ASA with the new set of authorization policies. After validation of the successful posture and CoA, the user is allowed to access internal resources.

    http://www.Cisco.com/c/en/us/support/docs/security/Adaptive-Security-Appliance-ASA-software/117693-configure-ASA-00.html

  • ISE

    client must authenticate and authorize guest users and employees through wireless using ISE where:

    1 authenticate the comments and permission access internet.
    2 authenticate employees using the integration between active directory and ISE and check the antivirus, OS updates and etc.
    3. integration with SMS gateway.

    My q. is, which license should be installed at the ISE?

    I expect your support as soon as POSSIBLE.

    (Your second requirement) postural control requires the license of Apex.

    Other requirements may be satisfied with the basis of the license.

    So you must base licenses (greater than or equal to) the total number of active sessions. Add on this Apex licenses (greater than or equal to) gave the total number of meetings of employees who can be active at a time.

    If you are profiling, registration of the device for BYOD, pxGrid or Endpoint Protection Services you must also more licenses. Normally of use cases Apex include the use of one or more more features of the license.

  • Discover the cause of failure of 802. 1 x ISE of the root?

    I'm putting a MacBook on our internal Wifi.

    For this, I create an XML file using the IPhone Configuration utility. Pretty simple. Tell him what SSID, PEAP, CERT to use, and then import this file into the MacBook.

    Bottom line is that it is never my ISE rules, if I get the default Deny.

    It is the first attempt to get a Mac on the network. Windows machines are adjusted upward and works very well on the internal Wifi.

    I confirmed with the AD administrator that this machine name is in their system. As you can see, it authenticates to AD.

    It seems that it 802. 1 x is a failure. How can I know * exactly * why? I can't tell if it's a cert question, or something else.

    Any suggestions on the search for the cause root?

    Thank you!

    ISE, the MAC address of my Mac:

    [snip]

    11001: received from RADIUS access request
      
    11018: RADIUS re - use an existing session
      
    12302: extract EAP-response containing PEAP challenge-response and accepting as negotiated PEAP
      
    12319: has successfully PEAP version 1
      
    12800: Extracts first TLS record. TLS handshake began
      
    12805: extract TLS ClientHello message
      
    12806: prepared message ServerHello TLS
      
    12807: prepared TLS certificate message
      
    12810: prepared TLS ServerDone message
      
    12305: EAP-request prepared another challenge PEAP
      
    11006: returned access RADIUS Challenge
      
    11001: received from RADIUS access request
      
    11018: RADIUS re - use an existing session
      
    12304: from EAP PEAP containing stimulus response / response
      
    12305: EAP-request prepared another challenge PEAP
      
    11006: returned access RADIUS Challenge
      
    11001: received from RADIUS access request
      
    11018: RADIUS re - use an existing session
      
    12304: from EAP PEAP containing stimulus response / response
      
    12305: EAP-request prepared another challenge PEAP
      
    11006: returned access RADIUS Challenge
      
    11001: received from RADIUS access request
      
    11018: RADIUS re - use an existing session
      
    12304: from EAP PEAP containing stimulus response / response
      
    12305: EAP-request prepared another challenge PEAP
      
    11006: returned access RADIUS Challenge
      
    11001: received from RADIUS access request
      
    11018: RADIUS re - use an existing session
      
    12304: from EAP PEAP containing stimulus response / response
      
    12305: EAP-request prepared another challenge PEAP
      
    11006: returned access RADIUS Challenge
      
    11001: received from RADIUS access request
      
    11018: RADIUS re - use an existing session
      
    12304: from EAP PEAP containing stimulus response / response
      
    12305: EAP-request prepared another challenge PEAP
      
    11006: returned access RADIUS Challenge
      
    11001: received from RADIUS access request
      
    11018: RADIUS re - use an existing session
      
    12304: from EAP PEAP containing stimulus response / response
      
    12319: has successfully PEAP version 1
      
    12812: message ClientKeyExchange retrieved TLS
      
    12804: message retrieved over TLS
      
    12801: prepared TLS ChangeCipherSpec message
      
    12802: prepared TLS finished message
      
    12816: TLS handshake succeeded
      
    12310: full of PEAP handshake is completed successfully
      
    12305: EAP-request prepared another challenge PEAP
      
    11006: returned access RADIUS Challenge
      
    11001: received from RADIUS access request
      
    11018: RADIUS re - use an existing session
      
    12304: from EAP PEAP containing stimulus response / response
      
    12313: in-house method PEAP began
      
    11521: prepared / EAP identity request for inner EAP method
      
    12305: EAP-request prepared another challenge PEAP
      
    11006: returned access RADIUS Challenge
      
    11001: received from RADIUS access request
      
    11018: RADIUS re - use an existing session
      
    12304: from EAP PEAP containing stimulus response / response
      
    11522: extract EAP-Response/Identity for inner EAP method
      
    11806: EAP-request for the internal method offering EAP-MSCHAP VERSION challenge prepared
      
    12305: EAP-request prepared another challenge PEAP
      
    11006: returned access RADIUS Challenge
      
    11001: received from RADIUS access request
      
    11018: RADIUS re - use an existing session
      
    12304: from EAP PEAP containing stimulus response / response
      
    11808: extract EAP-response containing EAP - MSCHAP VERSION challenge response to the internal method and accepting of EAP - MSCHAP VERSION such as negotiated
      
    15041: evaluation of policies of identity
      
    15006: match a default rule
      
    15013: selected identity Source - AD-myconame
      
    24430: user authentication to Active Directory
      
    24402: Active Directory user authentication succeeded
      
    22037: authentication passed
      
    11824: trying to authenticate EAP-MSCHAP VERSION passed
      
    12305: EAP-request prepared another challenge PEAP
      
    11006: returned access RADIUS Challenge
      
    11001: received from RADIUS access request
      
    11018: RADIUS re - use an existing session
      
    12304: from EAP PEAP containing stimulus response / response
      
    11810: extracted EAP-response to the internal method containing MSCHAP stimulus / response
      
    11814: successful authentication inner EAP-MSCHAP VERSION
      
    11519: prepared EAP-success for the inner EAP method
      
    12314: PEAP internal method completed successfully
      
    12305: EAP-request prepared another challenge PEAP
      
    11006: returned access RADIUS Challenge
      
    11001: received from RADIUS access request
      
    11018: RADIUS re - use an existing session
      
    12304: from EAP PEAP containing stimulus response / response
      
    24423: ISE was not able to confirm the previous machine successfully authentication of user in Active Directory
      
    15036: evaluate the authorization policy
      
    24432: looking for Active Directory user - myfirstname.mylastname
      
    24416: recovery of the Active Directory user groups succeeded
      
    15048: questioned PIP
      
    15048: questioned PIP
      
    15048: questioned PIP
      
    15048: questioned PIP
      
    15048: questioned PIP
      
    15004: matched rule - default
      
    15016: choose the permission - DenyAccess profile
      
    15039: rejected by authorization profile
      
    12306: the successful PEAP authentication
      
    11503: prepared EAP-success
      
    11003: returned to reject access RADIUS

    Thank you for taking the time to come back and share the solution to the problem (+ 5 from me). You can also share the ID of the bug that you struck?

    In addition, you must mark the thread as "Response" If your problem is solved :)

  • ASA 5525 X Anyconnect configuration with ISE 2.1

    I have a new deployment of ISE 2.1 which is used only for the management of the devices at the moment.  The intention is that it will serve as radius for authentication of our VPN server.

    5525 x is a brand new ASA runs the 9.4 code.  I want to configure VPN on the SAA strategy so that each user is assigned a DAP based on their Department.

    I already have the designation of the Department for user accounts assigned in AD through a group membership.  I don't know how to get ISE to belonging to a group at the ASA so that she can associate the user based on this correct in RAP group membership.

    I succumbed to determine how this is supposed to work.  Thanks for any help.

    @Jonathan Harrison ,

    Normally we authenticate and authorize users and then push DACL or allow connection from ISE etc. of such conditions profiles that check results Posture or parts constituting the identity of the user (such as AD or another external identity store belonging to a group).

    There are a couple of good guides to do so, including detailed examples:

    https://communities.Cisco.com/docs/doc-68158

    http://www.Cisco.com/c/en/us/support/docs/security/Adaptive-Security-app...

    http://www.Cisco.com/c/en/us/support/docs/security/AnyConnect-secure-mob...

    While they focus on the case of use of Posture, they can be adapted to add other uses. For example, ISE registration condition may be the result of not only a Posture check also membership in a given group or another if you make it a State.

    I do not think we can specify to the ASA to call a given font of DAP like Hostscan module cannot be used at the same time that the module ISE Posture. However, you should be able to accomplish just about everything you used to depend on the DAP with ISE Posture Module AnyConnect (assuming you have AnyConnect 4.x Apex licenses).

    If you want to stick with the ASA DAP model, you can forgo using policies and module ISE Posture and instead create an authorization profile (result) to send the ASA, a pair of RAY - V based on a correspondence (in the authorization of the ISE policy) with the ad group. He is a "Cisco-VPN-3000" A - V called "PIX7x-members-from' that can be used in ASA dynamic access policies. You can see (and all other pairs A - v supported buy ISE) here:

    https://communities.Cisco.com/docs/doc-67894

Maybe you are looking for

  • Internal microphone does not work on Satellite L850

    My microphone does not work. I tried to test it using the camera app web toshiba to test the record and he didn't record my voice. I tried to reinstall the sound card drivers and the problem persist. Thank you for your useful answers.

  • Lenovo tab S8 50 can't stop of haptic feedback

    After you have installed the latest update on my tab S8 50 today, I can turn off is no longer the haptic feedback, it's starting to drive me crazy! Anyone any ideas please?

  • How to detect the Null characters in a binary string

    In my application, I send around real binary data in the strings and the flattened data structures and sometimes I'm in the null string. I was wonder if there is a way to NULL dectet characters in a string. Thanks for your help. Josh

  • My games will not be rendered full screen

    Remember - this is a public forum so never post private information such as numbers of mail or telephone! Ideas: i am running windows 7, no code error, no game such as Gears of war, x 3 Terran conflict, what happens is it seems to be windowed, black

  • Not be able to start 18 Wheels of Steel Haulin

    engine prism3d.exe error I have a game called '18 Wheels of Steel Haulin'. But I get an error when I try to load the game (engine prism3d.exe error)