need help, can't get wifi certificate to install - Galaxy Tab 10.1 General

I want to get my galaxy tab on my company's network.
I can issue the certificate in a .p12, export it giving it a password lets say "cert", sent it to my tab, but when i go to install it, it asks for the password, i put in "cert" and I get a "Please enter the correct password" error message.
Have any clue what is going wrong?

I think I had to rename my cert to either .pfx or .p12. Only one of them worked.
Apart from that, make sure you're using the password you used to sign the certificate - it may be different than your wifi password.

I had no problem importing a .p12 file with a password for my wireless network. Worked just the same as on my Android phone.
Make sure you aren't confusing the certificate password with the certificate store password. The certificate store has its own password which prevents unauthorized access to imported certificates.
If you don't have any other certificates, you can start from scratch, from Settings -> Location and Security I would do:
* Clear credentials
* Set password (this is the password used to allow access to credentials, you will need to enter this every time your tab is rebooted to allow access to your cerificate by the wireless stack)
* Ensure 'Use secure credentials' is ticked.
* Choose 'install from USB storage' to install your .p12. At this point it will ask for the password of the .p12 file
If that doesn't work, I would guess the problem is in how you are generating it. (Mine was provided for me so I don't know how that side of things works)

Related

Personal certificate

I need to install a certificate for wifi on my university. As you all know PEAP needs a personal certificate. But when i install the certificate it's placed in the base folder and not in the personal folder.
Yes i added the ValidateServerCert to the registery.
Anyone can help?
If I am not mistaken it should be in the base
or it may depend on the certificate
In my case I also need a cer to use my Uni's WiFi and when I install it I find it in the base list
my problem is the certificate seems to be outdated otherwise according to the instruction I had the certificate should be in the base list.
Not sure if this helps, I have a digital certificate which allows me to get onto my work email from home.
I just copied the certificate to my memory card and then opened it through the phones file explorer.
It installed the certificate for me.
I installed the certificate the same way as you. But when i try to connect the router, it says: "you need a personal certificate" and personal certificates are used to identify yourself and base certifactes are not. So i think i need to get that certifacte to te personal folder.
Have you tried via ActiveSync? Saw an option last night, although have no experiences with certs.
Try secureW2 plug-in. (use google to find it)
A common problem is that you need certain root certificates as well- and WM doesn't download/ install them.
There are even networks that you won't be able to connect to using PEAP- like the one my uni uses. Don't ask me for detailed reasons... It's some kind of yet unsolved WM-WiFi-certificate-issue.
i use secureW2 as well at my university... works great

Email Encryption Certificate

Has anyone managed to install a certificate to encrypt email?
I need to use secure email for work, came from WM6.5 where I was able to install a Comodo email certificate
TIA
Docsboard said:
Has anyone managed to install a certificate to encrypt email?
I need to use secure email for work, came from WM6.5 where I was able to install a Comodo email certificate
TIA
Click to expand...
Click to collapse
no takers?
Hi,
I've managed to obtain a Comodo certificate and install it on my Desire.
I tried requeting the certificate on the Desire but it failed to install no matter what I did. So I requested it on my laptop instead, installed it to my laptop then exported it in PKF format. Copied the PKF file to my Desire and then renamed it to have the extension of PK9.
Put the PK9 file in the root of the SD card and ran the import certificate option from the security menu in the phone. This worked, the certificate was installed on my phone and I can see it.
Now here's the problem - Despite the certificate being installed I cannot find any way to use it to sign or encrypt emails on the email client on the Desire.
I guess I'm in the same boat as you
I am still trying to figure this out as well. We use IPSec based VPN to connect to the company network. Once authenticated at the firewall, we use our domain account credentials to authenticate to the microsoft exchange server.
Are you guys able to access internal websites that require certificates?
I am logged into my company wireless router and I am able to connect to non access controlled internal websites (i.e. http://). However, I am have been unable to connect to access controlled internal websites (i.e. https://).

Xoom w/ Phase 2 Authentication = Fail

Anyone else have this issue? I heard about the bug in 2.2 that caused phase 2 authentication to not hold, but it appears it made it to 3.0. When trying to connect to my work network, I select MSCHAPv2, and other appropriate settings; however no connection is made. When I go back into the settings, the phase 2 authentication is set to none.
I have tried creating the connection manually, resetting the connect over and over, still no luck. Any ideas?
Have the same issue!
No workaround or patch yet
Brgds,
S.
I have mine working here in my office without issue.
The key thing you need is the Cert.
On my network, there are 2 ways to get it.
1. Find the .cer file and put it on the ROOT of the "SDCard" (internal storage)
1. Be sure the {filename}.cer file is on the ROOT of your SD Card (not inside any folders)
2. From Home Screen, go into Menu > Settings
3. Depending on your phone, you may see either:
a. Location & Security
b. Security​4. Go into whichever menu option you have
5. Scroll to the bottom and click Install from SD card
6. You will either be prompted to import and create a password (which should be something you will remember) or you will see an error that no certs could be found. This is normal and does not mean it will not work, just continue with the steps below and all should be fine.
7. Next turn on Wi-Fi
8. Go into Wi-Fi Settings
9. Click Add-Wi-Fi Network and enter the following:
a. SSID: {Your-SSID-Here} (Case Sensitive!!!)
b. Security: 802.1x Enterprise or 802.1x EAP (Not all devices will have this option)
c. CA Certificate: None Specified (here, you MUST click on the None Specified and then click again on the None Specified in order for the cert to be picked up on your SD Card. Not all devices will have this option)
d. User Certificate: None Specified (this one can be left alone. Not all devices will have this option)
e. EAP Method: PEAP
f. Phase 2 authentication: MSCHAPV2
g. Identity: Your Domain account name (you do not need to put {DOMAIN}\ in front of your user name)
h. Anonymous identity: Leave this BLANK
i. Wireless Password: Your DOMAIN domain password​
Note: On some devices or ROM’s (for those that are rooted), you will be prompted for the Cert Password when re-connecting to the W-Fi Network; this will be the password you used in step 6.
2. Log into the Guest Wireless account, fire up the browser and log into when asked. This will download the cert.
Once either of those are done, set up your wireless connection and it works.
Now, I know it's different for other networks out there, but give me some info and I'll see if I can help.
Thanks.
Updated above

[HowTo]Use OpenVPN in Cyanogenmod/based ROMs

Intro:
So, I've had some problems accessing the market from a forbidden country (i.e Sudan, Lebanon). When I tried to use the built-in VPN client in a Cyanogenmod ROM it turned out that it doesn't work so after a well-spent time, I figured out how to use a VPN on my HD2.
What Can it be used for?
- Access the internet using your data connection without revealing your IP address.
- Unlock the market for forbidden countries. (my case)
- Basically, VPN on your Androided HD2.
Requirements:
An HTC HD2 with a Cyanogenmod Rom or a ROM based on it.
OpenVPN Settings application (Provided in the attachments)
An OpenVPN config files and certificates (Recommended will be provided below)
An SD card.
Instructions:
1- I recommend using Hostizzle, go to it then register for a free plan. (go for a paid one if you want)
2- After registering, download your keys (only keys and not .exe ) and extract them to a new folder on the root of your sd card with the following name "openvpn" .
3- Go to your phone and install the "OpenVPN Settings" application (attached) .
4- Run the Application and Allow all the SuperUser Requests. Then press menu and choose "Advanced" . Make sure that "Load tun kernel module" is ticked, then hit "TUN module settings" and make sure that "Load module using" is set to "insmod" and "Path to tun module" is set to "/system/lib/modules/tun.ko" .
5-(optional) if you faced troubles using the internet, long press on your configurations name and then "Preferences" then tick "Use VPN DNS Server" and set the "VPN DNS Server" to "8.8.8.8".
6- Return to the main screen of the app and tick "OpenVPN" and then tick your configuration.
Then it will go through a sequence, when you see "Connected to *.*.*.* as *.*.*.*" then you're connected, if you're seeing a blank after "as" then you have a problem and you have to check the procedures again.
Tips & Warnings:
*You can use any OpenVPN service as long as you can obtain the configurations file.
*I have only tested this on "HyperDroid", but it should work with any cyanogenmod ROM.
*Do not install "OpenVPN installer" as it will mess up your phone's VPN configurations.
*OpenVPN Settings can be obtained from the market, but in my case I couldn't do it .
*The files you should copy to the "openvpn" folder should at least contain the following : (*.ovpn, ca.crt, client.crt, client.key, ta.key)
*It is ok for the connection to keep restarting, it will connect you soon.
*Anything else you tell me
Frequently Asked Questions
-not yet ...
I wrote this tut because I wasn't able to access the Market from my phone because the country was forbidden
Hit thanks if it/I helped.

Advice connecting to wpa2-enterprise

I attend Virginia tech and their wireless is secured with a certificate system.
On my computer I have it setup as wpa2-Enterprise AES with the authentication method as Microsoft: Smart card or other certificate. I had to install the cert. and select the CA cert.
How can I set this up on my phone? I have loaded the user cert and the CA cert (from windows) and tested the settings out but I am still unable to get it to work.
Any help would be appreciated.
TIA
brianmay27 said:
I attend Virginia tech and their wireless is secured with a certificate system.
On my computer I have it setup as wpa2-Enterprise AES with the authentication method as Microsoft: Smart card or other certificate. I had to install the cert. and select the CA cert.
How can I set this up on my phone? I have loaded the user cert and the CA cert (from windows) and tested the settings out but I am still unable to get it to work.
Any help would be appreciated.
TIA
Click to expand...
Click to collapse
Put the cert on the phone's internal sdcard & go to Settings > Location & Security & Install from USB Storage (internal sdcard). Then connect to the wifi & options will come up. Configure with your schools settings.
I have the certs installed as mentioned in the OP. I just don't know what settings to use. PEAP, TLS, which phase 2 to use etc..
brianmay27 said:
I have the certs installed as mentioned in the OP. I just don't know what settings to use. PEAP, TLS, which phase 2 to use etc..
Click to expand...
Click to collapse
Shouldn't your school provide you with that info? Try TLS, that's what my company uses. If that doesn't work then try another.
Woops, They totally do. Can't believe I could not find that before..
Thanks

Categories

Resources