Prevent client to client communication

You are looking for a way to set up a wireless network and have the ability to deny customer access to customer between hosts on the access point.

Hi Chris,

Just to add a note to the great info Scott (5 points for that one Scott :)) This is possible in both autonomous AP;

Activation and deactivation of the secure package transfer Public

Public Forwarding for packages of Secure (PSPF) prevents client devices associated to a file share access point inadvertently or communicate with other client devices associated to the access point. It provides Internet access to devices client without providing other features of a LAN. This feature is useful for public wireless networks such as those installed in airports or on college campuses.

--------------------------------------------------------------------------------

Note to prevent any communication between the clients associated with various points of access, you must configure the ports protected on the switch to which your access points are connected. See "Configuring protected Ports" for instructions on configuring the protected ports.

--------------------------------------------------------------------------------

To enable and disable the PSPF by using CLI commands on your access point, you use Bridge groups. You will find a detailed explanation of the bridge groups and instructions for their implementation in this document:

•Cisco IOS bridging and IBM Networking Configuration Guide, release 12.2. Click on this link to access the Configuration of a Transparent bridging section: http://www.cisco.com/univercd/cc/td/doc/product/software/ios122/122cgcr/fibm_c/bcfpart1/bcftb.htm

You can also activate and deactivate the PSPF by using the web browser interface. The PSPF setting is on the Radio settings pages.

PSPF is disabled by default. Beginning in privileged EXEC mode follow these steps to activate PSPF:

Purpose of command

Step 1

Configure the terminal

Enter global configuration mode.

Step 2

dot11radio interface {0 | 1}

Interface for the radio interface configuration mode. 2.4 GHz radio is radio 0, and 5 GHz radio is radio 1.

Step 3

bridge - a group protected by port

Select the PSPF.

Step 4

end

Return to privileged mode.

Step 5

copy running-config startup-config

(Optional) Save your entries in the configuration file.

No form of the command to disable the PSPF.

http://www.Cisco.com/en/us/docs/wireless/access_point/12.2_15_JA/configuration/guide/s15rf.html#wp1038494

I hope this helps!

Rob

Tags: Cisco Wireless

Similar Questions

  • TCPiP betwenn QT-Server und Labview-Client communication

    Hello all,.

    IAM new in network programming with LabVIEW.

    I have a problem of communication of data via the TCP/IP protocol. I created a simple Client.vi that connect to the QT C++ server. If the connection is established, Client.vi sent a simple string "Hello" to Qt-server.

    the problem is: Qt-Server receives an empty string with size 0!

    Client.VI

    QT-Server

    QT-feature receive data :

    Help, please

    Of a possible problem you have, is that you look for a size of qint16. I'm not familiar with QT or used in the syntax of C++, but the duration of LabVIEW is an int32 and so 4 bytes. LabVIEW Typecast also creates big endian data stream, which means that the length of the string will be-> LSB MSB ordered, do the first 3 bytes in the flow of a 0 byte, causing your routine determine that there are 0 bytes to read.

    You have read 4 bytes for the length parameter, change the byte order for your local boutien, more likely to have to share the big endian to little endian number and think of it as the number of bytes to read for the string.

  • Prevention of multiple clients, control a virtual machine

    I use the VIX API to do a simple set of operations

    I open a vm, back to a snaphsot, then turn on the virtual machine and run some commands on it. Finally I close. I have a problem that the virtual machine is accessible by several customers of VIX API - performing the same sequence. Clients are independent of each other. The only shared resource is the virtual machine. I was wondering if it is possible, somehow, to prevent clients from multiple access to the virtual machine at the same time. I want that the whole of the operation back to the snapshot to turn off the virtual machine to be atomic. I see that I can detect the power state and act accordingly, but this leaves a void while I get him back to the snapshot. Is it possible to use the functions WriteVariable and ReadVariable to act as indicators?

    Thanks for your help in anticipation!

    VIX deosn have some way to lock a virtual computer.  RaedVaraible and WriteVariable (of type VIX_VM_CONFIG_RUNTIME_ONLY) could allow you to put your own advice in place (plenty of room for races but still).  Note that the measurement of these values is in the .vmx file, choose your variables names closely (you won't affect the virtual machine by putting something important) and error recovery can also gets complicated if your application ends messy and does not clear the flag.

  • Cisco VPN Client and Windows XP VPN Client IPSec to ASA

    I configured ASA for IPSec VPN via Cisco VPN Client and XP VPN client communications. I can connect successfully with Cisco VPN Client, but I get an error when connecting with the XP client. Debugging said "misconfigured groups and transport/tunneling mode" I know, they use different methods of transport and tunneling, and I think that I have configured both. Take a look at the config.

    PS a funny thing - when I connect with client VPN in Windows Server 2003, I have no error. The only difference is that client XP is behind an ADSL router and client server is directly connected to the Internet on one of its public IP of interfaces. NAT in the case of XP can cause problems?

    Config is:

    !

    interface GigabitEthernet0/2.30

    Description remote access

    VLAN 30

    nameif remote access

    security-level 0

    IP 85.*. *. 1 255.255.255.0

    !

    access-list 110 scope ip allow a whole

    NAT list extended access permit tcp any host 10.254.17.10 eq ssh

    NAT list extended access permit tcp any host 10.254.17.26 eq ssh

    access-list extended ip allowed any one sheep

    access list nat-ganja extended permit tcp any host 10.254.17.18 eq ssh

    sheep-vpn access-list extended permits all ip 192.168.121.0 255.255.255.0

    tunnel of splitting allowed access list standard 192.168.121.0 255.255.255.0

    flow-export destination inside-Bct 192.168.1.27 9996

    IP local pool raccess 192.168.121.60 - 192.168.121.120 mask 255.255.255.0

    ARP timeout 14400

    global (outside-Baku) 1 interface

    global (outside-Ganja) interface 2

    NAT (inside-Bct) 0 access-list sheep-vpn

    NAT (inside-Bct) 1 access list nat

    NAT (inside-Bct) 2-nat-ganja access list

    Access-group rdp on interface outside-Ganja

    !

    Access remote 0.0.0.0 0.0.0.0 85.*. *. 1 2

    Route outside Baku 10.254.17.24 255.255.255.248 10.254.17.10 1

    Route outside Baku 192.1.1.0 255.255.255.0 10.254.17.10 1

    Outside-Baku route 192.168.39.0 255.255.255.0 10.254.17.10 1

    Route outside-Ganja 192.168.45.0 255.255.255.0 10.254.17.18 1

    Route outside-Ganja 192.168.69.0 255.255.255.0 10.254.17.18 1

    Route outside-Ganja 192.168.184.0 255.255.255.0 10.254.17.18 1

    Route outside Baku 192.168.208.16 255.255.255.240 10.254.17.10 1

    Route outside-Ganja 192.168.208.112 255.255.255.240 10.254.17.18 1

    dynamic-access-policy-registration DfltAccessPolicy

    Crypto ipsec transform-set esp-3des esp-md5-hmac RIGHT

    Crypto ipsec transform-set newset aes - esp esp-md5-hmac

    Crypto ipsec transform-set esp-3des esp-md5-hmac vpnclienttrans

    Crypto ipsec transform-set vpnclienttrans transport mode

    Crypto ipsec transform-set esp-3des esp-md5-hmac raccess

    life crypto ipsec security association seconds 214748364

    Crypto ipsec kilobytes of life security-association 214748364

    raccess 1 set transform-set vpnclienttrans crypto dyn1 dynamic-map

    vpnclientmap 30 card crypto ipsec-isakmp dynamic dyn1

    card crypto interface for remote access vpnclientmap

    crypto isakmp identity address

    ISAKMP crypto enable vpntest

    ISAKMP crypto enable outside-Baku

    ISAKMP crypto enable outside-Ganja

    crypto ISAKMP enable remote access

    ISAKMP crypto enable Interior-Bct

    crypto ISAKMP policy 30

    preshared authentication

    3des encryption

    md5 hash

    Group 2

    life 86400

    No encryption isakmp nat-traversal

    No vpn-addr-assign aaa

    Telnet timeout 5

    SSH 192.168.1.0 255.255.255.192 outside Baku

    SSH 10.254.17.26 255.255.255.255 outside Baku

    SSH 10.254.17.18 255.255.255.255 outside Baku

    SSH 10.254.17.10 255.255.255.255 outside Baku

    SSH 10.254.17.26 255.255.255.255 outside-Ganja

    SSH 10.254.17.18 255.255.255.255 outside-Ganja

    SSH 10.254.17.10 255.255.255.255 outside-Ganja

    SSH 192.168.1.0 255.255.255.192 Interior-Bct

    internal vpn group policy

    attributes of vpn group policy

    value of DNS-server 192.168.1.3

    Protocol-tunnel-VPN IPSec l2tp ipsec

    Split-tunnel-policy tunnelspecified

    Split-tunnel-network-list value split tunnel

    BCT.AZ value by default-field

    attributes global-tunnel-group DefaultRAGroup

    raccess address pool

    Group-RADIUS authentication server

    Group Policy - by default-vpn

    IPSec-attributes tunnel-group DefaultRAGroup

    pre-shared-key *.

    Hello

    For the Cisco VPN client, you would need a tunnel-group name configured on the ASA with a pre-shared key.

    Please see configuration below:

    http://www.Cisco.com/en/us/products/ps6120/products_configuration_example09186a00805734ae.shtml

    or

    http://tinyurl.com/5t67hd

    Please see the section of tunnel-group config of the SAA.

    There is a tunnel-group called "rtptacvpn" and a pre-shared key associated with it. This group name is used by the VPN Client Group name.

    So, you would need a specific tunnel-group name configured with a pre-shared key and use it on the Cisco VPN Client.

    Secondly, because you are behind a router ADSL, I'm sure that's configured for NAT. can you please activate NAT - T on your ASA.

    "crypto isakmp nat-traversal.

    Thirdly, change the transformation of the value

    raccess 1 set transform-set vpnclienttrans crypto dyn1 dynamic-map

    Let me know the result.

    Thank you

    Gilbert

  • vSphere 6 error search Client

    Recently, improve our vCenter 5.5 to 6. Everything seems to work great with the exception of the search function in the c# vSphere client.  I get the following error.

    Failed to connect to the query service. The server could not interpret the client communication. (The remote server returned an error: (500) internal server error.)

    When you use the web client the search function works and I can get virtual machines and hosts.  Another thing I noticed is that before the upgrade, I access the web client to the following address:

    https://vcenterserver:9443

    After upgrading the web client link on the homepage of vcenter (http://vcenterserver) takes me to the web client login page that uses port 443 instead, who throws a bunch of error messages when I connect. But if I use the port 9443 everything works correctly.  I don't know if this is related to the research question, I have a.

    Any help would be appreciated.

    Using "References using Session Windows" option when you sign in with vSphere Client?

    Using vCenter Server Appliance or version of Windows?

    I think 5.5 VCVA knows question what is the search function does not work when you connect with the option 'Use Windows Session Credentials', but it does not work when you type in your account and your password. This problem is known, but I don't remember KB number describing this. I don't know if this applies with VCVA 6.0 but it could be.

  • Free version of ESXi can support for configuration of start and stop virtual machines via vSphere Client?

    I have read and found some documents on ESXi.

    According to the documents, I know that ESXi free version does not support some advanced virtual machine configurations and does not support write to ESXi host permission. But when I download ESXi from vmware.com, I can't find the free version. He will always be a trial of the licensed version edition because I can always do the configuration of start and stop virtual machines via vSphere Client installation. I can also run scripts (lamw) pl in vMA to stop the ESXi host (authorization to write ok?)

    Then I confused. How can I get the really free version of ESXi? Or will the free version after 60 days of evaluation?

    Start/stop above configuration is in vSphere Client via 'Configuration'-> "start/stop VM"-> "Properties"... «-> "Allow the virtual computers start and stop automatically with the system" actions setting and stop virtual machines can be configured to "comments"turn off computer"or"Suspend".» Can any body tell me if it's supported by ESXi free edition?

    Is the free version of vSphere Client too? Because when I use the vSphere Client, he told me that I have 60 days of evaluation. This confused me again. I think that vSphere Client is always free, am I right?

    Any suggestion or advice is much appreciated.  _

    Micky

    Configuration of start and stop virtual machines is available with the free version and licensed, with the free version you would be configured everything via vSphere Client, where as with a licensed version, you can optionally use scripts to configure it and also issue restarts/stops using scripts.

    Second, shutdownHostViaSOAPAPICall.pl for the version licensed and free of ESX (i), this script will work in both free and licensed because it uses direct SOAP calls emulating the vSphere Client communication. Take a look at the documentation for details, but this of course is not supported by VMware.

    =========================================================================

    William Lam

    VMware vExpert 2009

    Scripts for VMware ESX/ESXi and resources at: http://engineering.ucsb.edu/~duonglt/vmware/

    Twitter: @lamw

    repository scripts vGhetto

    Introduction to the vMA (tips/tricks)

    Getting started with vSphere SDK for Perl

    VMware Code Central - Scripts/code samples for developers and administrators

    VMware developer community

    If you find this information useful, please give points to "correct" or "useful".

  • SRP547W VLAN

    Hello

    I just bought a new router from Cisco SRP547W small business.  I have configured three different VLANS and each of them on a different IP subnet.

    I noticed that I can ping and access to all three VLANS, but I would like to keep the VLAN access to another ping.

    I know that this is possible on all other Cisco routers for example 800 series using access lists but the SRP547W does not appear to be an option to configure access lists.

    Anyone know if it is possible to prevent the ping to access each other on router SME SRP547W VLAN? And if yes how?

    Thanks in advance,

    Claudio

    Hello Claudio,.

    Thank you for using the small business community.

    If you want to prevent clients in one VLAN to communicate with any other VIRTUAL local area network, you can simply disable the option "Inter VLAN Routing.

    Andy

  • Force connections encrypted with OUD

    I have an OUD environment that supports the two LDAP/TLS on the LDAP connection manager, as well as LDAPS on the LDAPS connection manager.

    LDAP/TLS is the norm for our systems OEL that use LDAP as an identity store via sssd. LDAPS is used by Solaris systems.

    I want to prevent the use of communication in plaintext to the LDAP connection manager. I noticed that this is possible by forcing certificates (tls_reqcert) client-side and affecting the LDAP server to 'require' these certificates on the client side. Currently, in order to communicate securely with the LDAP server, client systems have the confidence of the root CA used to sign the server on each LDAP server certificates. This assures the client that the server is legitimate, but does not provide the server with any insurance on the client side.

    With 1, in thousands of LDAP client systems to support, I hesitated to employ a model that requires management of certificates on the client side. What is the only way to ensure that no plaintext communication is good on the port of the LDAP connection manager and TLS is required at all times?

    Fred

    Hi Fred,.

    What is the main engine to prevent the use of clear text communication?

    Is this related to approval or simply to prevent the exchange of password in plaintext over the network?

    Are you sure that none of your client application has no dependency on the communication of clear text? For example, many client applications access the LDAP (cn = schema) scheme and/or the rootDSE entry as anonymous using erase the text string. Forcing TLS can break these apps.

    I encourage you to take a look at the rules of bind, that you can specify in the access controls. You can restrict access to your data for SSL/TLS communications only, as described in understanding the Oracle Directory Access control model unified - 11 g Release 2 (11.1.2) section 9.4.8 and 9.4.9

    Network groups might help as well: you can classify incoming traffic according to the level of authentication/encryption. Then, you can decide to expose the contents of the directory for secure connections only. Network groups are described in the understanding Oracle unified directory Concepts and Architecture - 11 g Release 2 (11.1.2) and

    http://docs.Oracle.com/CD/E29407_01/admin.111200/e22648/server_config.htm#solCONFIGURING-network-groups-with-DSCONFIG

    Still another solution would be to develop a plugin OUD customized by using the public API to refuse any request made on the Insider w/o TLS LDAP port. Plugin API is described in Oracle & reg; Developer's Guide to Fusion Middleware for unified Oracle 11g Release 2 (11.1.2) directory - Table of contents and Oracle Fusion Middleware Java QAnywhere for Oracle standardization of the directory

    Sylvain

    ------

    When closing a thread as answered don't forget to mark the messages correct and useful to make it easier for others to find their

  • Satellite PSKDGE L850 - 1 5 - download driver Win 7

    I bought a 'refurbished' L850 1 5 for a CEX shop on the eve of the departure of the United Kingdom. Unfortunately it kept crashing and autoreinstalling Windows too often for me to start same loading user data saved from another pc and finally that HARD drive works most completely kaput. (not long after the purchase, I discovered the SDslot didn't work, and Windows reported that half the memory of 8 GB specified in the description of paper on the cover label and the specifications of the Toshiba) While that, I logged on the Toshiba Forums for information corresponding to the set of drivers for my SKU. Before you suggest that I throw more money after that bad by adds still more the cost of what has been a rotten, 2ndhand purchase buy a Toshiba Windows Media DVD, I lost already from £310 for a laptop unusable from the beginning and therefore need to minimize any additional spending bought Windows I already paid for.

    Fortunately I have taken note of the MS registration KEY shortly after purchase. If he had not been in the day before my flight, I obviously would have returned for refund. Unfortunately, all attempts from abroad using variousPC to download the drivers failed. It turns out that I guessed correctly, Toshiba downloads are region locked, now I'm briefly in the UK, downloads now seem to be possible. (only now realized default Forum I registered on US only) Like CEX was of no help, I need urgent advice on the following:

    (1) I have only a slow 3 G connection with a low datacap during my short stay, thus all downloads must be made at a public library. When I visited the library computer, I expected to find just 1 set of Toshiba Windows 7 Home 64 bit driver for the specific files for Réf. PSKDGE-02C00NMD, or L850 1 5 ether, but everything that I could find was a long list of drivers and it was not unclear to me which ones I should use. I had hoped the relevant drivers required for the PN # and Windows version should all reside in a single folder to prevent clients accidentally installing bad drivers. If not, is it possible to receive a list of the fileset names used for the PSKDGE-02C00NMD for 64-bit and 32-bit Windows 7? The library limits the time limit on their computers. If I can get a list of names of files to this version PN # and Win7, in absence of all files in a single folder, maybe I can use this list to copy/paste in the download area of Toshiba Driver to quickly download the required game?

    (2) the laptop had installed a "CEX" Windows 7 Home Premium 64 of brand. I kept a safe note of the OEM registration KEY. Someone thought to reinstall Windows simpler is to download an image of Windows 7 Home Premium 64 on MS website, burn it to DVD or USB, install and when you are prompted to enter the KEY, enter the KEY value, I noted. I did have to go through this procedure before. Anyone more familiar with it, I know if this method will work? Reason I ask also for a list of a 32-bit version is, somewhere, I had a 32-bit version of Windows 7. Obviously, I prefer to install a known good 64-bit version of Win7, but if above does not work, then 32 bit 2nd best.

    I didn't add "tags", as I didn't know where on the site to access list, and it doesn't allow me to type my own.

    Thanks in advance

    Hello

    I don't have your model, but I would like to give you some tips:
    1. when I installed win 7 on my own machine L850-1W9 most of the devices have been recognized and drivers work have been installed automatically.

    Those who were not was wireless adapter, 3 USB and card reader.

    First you should start with the wireless, if currently you have no way of finding, in Device Manager, what wireless adapter you have, you can find the model number on a black sticker under the battery (must remove the battery to see the sticker on my machine). Sticker of mine says ' contains radio device ar5b225 "which means Atheros AR5B22 for mine, I know that I need to download driver Atheros and yours should be similar.

    After it is best to download and install: the chip driver (it is one that I can see), then you must install the display Intel, Touchpad, Lan, USB driver and card reader.
    My card reader did not work in win7 until I installed the drivers for it. Surprisingly, after installing windows 10 no drivers were needed. You should try to see if it's the case with yours as well.
    2. you got the part right, but better to go for 64-bit, a

    BTW, you can check the RAM easily to these series, even without a screwdriver or having to turn on your computer.
    Just flip and look through the Center air holes, if there is that one module, then they were really out of the other.
    If you see two (one is on the top the other two held by the small metal arms on the sides) and then either windows, they have installed is a 32-bit or one of the modules is not sitting properly or is defective and must be removed as soon as possible.
    Good luck

  • The new Firefox 4 close all my tabs without giving me the option to keep them as Firefox 3. Why can't we keep this feature?

    I installed Firefox 4 on my laptop but not on my PC because of 2 problems: -.
    (1) Firefox 3 would always ask me if I wanted to keep the tabs open, what I almost always do. Firefox 4 is no longer offers this option and closes all tabs. Why?

    (2) Firefox 4 closed all float ins without asking or advising me. This allows not only my life more complicated, it also prevents clients download freebe offers because they are completely unaware of them. Why you play 'Big Brother' and decide for us what we see online?

    Blessed be

    Karma Singh

    I think that it is assuming you are using the new FF4 Menu button. If you use the old style of 3.6, page options would be under the menu 'tools '.

  • Sansa Fuze not set option

    I spent my sansa fuze and realized that the setting on the homescreen option wasn't there. I tried to reset by holding down the power button for 15 seconds and it always comes out the same, I don't think it's resseting anything. Is there any solution for this?

    I think stores have a "demo Mode" which prevents clients from mess up the settings. Try to reload the firmware manually, the regions all the link to the thread to the top of the page.

  • HP Laser Jet Pro M225dw MFP: HP E print App does not effectively bind to the Go Daddy email (HP Laser Jet Pro MFP M225dw)

    I bought a HP Laser Jet Pro (MFP M225dw) and am very excited about the mobile printing option. I downloaded the HP EPrint App on my smartphone (Samsung Note 4) and have successfully my gmail and hotmail accounts related.

    However, I have problems linking my Go Daddy account.

    As per a post on the forum of 2014, I have connected my Go Daddy via Outlook account, used the host name: imap.secureserver.net and Port: 143, SSL: WE. The account "seems" to link; However, when I click on my email Go Daddy Outlook icon, it brings back me permanently to the home screen, (the one that says "Photos, files, Web, Email") such that I'm never able to access really my Go Daddy email account.

    * No error message

    * Bluetooth off

    * 5.1.1 android

    * I have Norton Mobile on my phone

    * Looked at my Go Daddy security settings - no "two-step verification" or "allow the less trustworthy access apps to the ' questions

    Also, I see that this app is not able to print the body of an email; is there a way where information such as details such as email/recipient of the sender of transmission time, electronic mail may be included in the print job?

    Thanks a lot for your time and consideration!

    Hey @Lizaroo,

    Welcome to the Forums of HP Support!

    I see that you have some problems with your Go Daddy email account settings enter the HP ePrint app. For more assistance, your best option would be to contact Go Daddy directly to check all the parameters of the post that you found are correct. Some e-mail clients change their settings often so that I wouldn't be surprised if the info you found is now outdated.

    Printing subject lines and headers, it is not possible to print. The reason is because many users are trying to print photos or documents. In the current situation, if a user were to send an email empty then the only thing that could print would be the attachment. This prevents clients a sheet of paper and the Ink/toner used to print.

    If you have the printer print senders and subject lines you can do so by having the sender to include in the body of the email. Another alternative is to set up an email address which is the sole purpose is to forward emails to the email address of the printer. This way if it is configured to include the information in the body so you will have those printed on the page. Also, this gives the advantage of having a backup of email messages sent to the address of the ePrint printer and if something should happen to the ePrint address, you can change the forwarding address that the email and no one would never know there was a problem.

    Please let me know if you have any other questions. If not, have a great week!

    If this solves your problems, please help other users find this thread by clicking on accept Solution below my post.

    If you appreciate my help, please inform other users by clicking on the icon below my post thumbs up.

  • Wireless printing fails, cable printing

    I have two printers Laserjet Pro M1217nfw.  Both are configured with a wireless connection to the network. Any computer that has a wired connection to the network can be printed on them.  Any laptop with a wireless connection to the network, cannot.  The laptop wirelessly can see and access other resources on the network.  And if I plug in an ethernet cable from the network to the laptop, it can be printed.  Ideas?  Thank you...

    Found the problem.  The wireless access points system has an option called "Public Secure Packet Forwarding" and it has been activated.  This prevents client WLAN communicate with each other.  People with disabilities and it works very well.

  • connect the PC to the dedicated access point

    Hello

    Is in the WLAN network as two configured SSID, one for a printers and another for a PC. It is possible to ping the printer form LAN but not PC WLAN. It is not the ACL set. Is no chance of routing between WLAN on WLC? The firewall is a layer 3 device in the network.

    The controller is 2112 with 7.0.98 version of the software and all APs are in local mode. The network is flat with 16 bit mask.

    The second problem is that on the Wi - Fi network that precedes some AP (1231) are converted to standalone AP mode LAP.
    The network has been added to an another TOWER 1242 with external antenna.
    A PC with WI - Fi wants to connect to the new TOWER even has a bad signal.
    1231 model has only one external antenna and is closer than 1242.
    How do to impose this PC is always connect to 1231, is possible to configure on WLC?

    Kamil

    Hi Kelly,

    1) check on the 'blocking of the peer to peer' option on the configuration of your SSID. You want to disable.

    (2) the customer himself decides where it wants to connect. If she's stupid drivers that make it to connect to an access point not 'best' you can not do much.

    Only things you can do:

    -updated client drivers

    -enable or disable the load balancing across WLC. There is no best setting. Basically load balancing prevents clients to connect to APs that are already occupied. So, if it is currently enabled, maybe your AP 1230 is occupied?

    Nicolas

    ===

    Please note the answers that will help you

  • I would like to see in the function "export as" functions

    I just started experimenting with the feature export as for replace save them for Web. It seems that it has been improved since last year.

    I really like the menu every Scale, where you can configure several sizes to export your images as (with different suffixes). However, there are two things I would like to see added:

    1. allow me to set a specific width or height, not just a percentage. I regularly create images that I build 1276 x 806. However, I also need to export to 650px wide, wide, wide, 307px and 200px height 480px. I would rather enter all, then run export, rather than having to return to the screen to export for each of them.

    2. save the predefined settings. I don't want to have to enter all of these options each time.

    Thank you! Yet to explore all that's new in this version.

    Use the ideas section on the site of Adobe Photoshop family client community feedback

Maybe you are looking for