Search Results

Search found 14598 results on 584 pages for 'address'.

Page 29/584 | < Previous Page | 25 26 27 28 29 30 31 32 33 34 35 36  | Next Page >

  • LinkSys router suddenly cannot get an IP address

    - by user43208
    I have a linksys router WRT54G2 connected to a cable broadband. Just last week, everything was working perfectly - I would be able to connect my laptop to the internet using WiFi. However, starting last week, I suddenly lost my internet connection. At first I thought something was wrong with my ISP. However, when I tried connecting the cable directly to my laptop, I found out that there was no problem with the internet connection after all. It appears that it is only my router that cannot get IP address. I have already tried cloning my MAC address and reconfiguring my router using the setup CD, but nothing worked. What could be the problem here? Thank you. Regards, Erwin

    Read the article

  • router cannot get ip address

    - by user43208
    Hi guys, I have a linksys router WRT54G2 connected to a cable broadband. Just last week, everything was working perfectly - I would be able to connect my laptop to the internet using WiFi. However, starting last week, I suddenly lost my internet connection. At first I thought something was wrong with my ISP. However, when I tried connecting the cable directly to my laptop, I found out that there was no problem with the internet connection after all. It appears that it is only my router that cannot get IP address. I have already tried cloning my MAC address and reconfiguring my router using the setup CD, but nothing worked. What could be the problem here? Thank you. Regards, Erwin

    Read the article

  • MAC address stealing?

    - by Arnis L.
    Recently my i-connection started to get laggy. Sometimes it disappears completely. ISP told me that someone steals my internet. Someone has managed to sniff my MAC address, kick me out and surf web in my place. So... I'm curious - how it's possible to steal MAC address and what makes that mystical thief to be more privileged that when he uses i-net I lose mine? Or my ISP just lies to me? P.s. It's not wifi.

    Read the article

  • change email address format with minimal disruption

    - by femi
    Hello, all the email addresses in my organization are in the format [email protected]. this was started when we were a small organization. Now we have grown and need to use something a bit more professional like [email protected] how can this change be implemented with minimal disruption? We currently only use smarteremail. Could recieving ONLY with the old and replying with the new be a solution..till we wean our recipients off the old email address? Any suggestions are welcome. How will moving to exchange help in this instance? Can it be configured to automatically send out using a different address? Thanks

    Read the article

  • udhcpc doesn't assign ip address

    - by Diab
    i have a board running linux 2.6.28 and i have one Ethernet interface (eth0) i want dhcp to assign dynamic ip to this interface. i have busybox with udhcpc in the file system and the kernel has the "Pack Socket" enabled so i copied the scripts from "busybox-1.14.1/examples/udhcp" to my board on "/etc/udhcpc/" (i created this directory) and when i run : ifconfig eth0 up the interface is up but without ip address, then running udhcpc -i eth0 -s /etc/udhcpc/sample.script i get the following: note : sample.script contains : "exec /etc/udhcpc/sample.$1" # udhcpc -i eth0 -s /etc/udhcpc/sample.script udhcpc (v1.14.1) started Sending discover... Sending select for 192.168.10.198... Lease of 192.168.10.198 obtained, lease time 691200 but when i check with ifconfig i can see that it didn't assign the ip address to eth0. anyone have an idea why udhcpc didn't assign the ip ? Thanx

    Read the article

  • Disable IPv6 on Loopback address (Localhost, Computer name, ...)

    - by Greg Bray
    We tried installing a 3rd party software product on a new Windows 2008 R2 server and found that everything works except for accessing local services through loopback addresses such as localhost or the computer name (ex: VPS-Web which resolves to localhost). We are not using IPv6 and would like to disable it until the software is compatible. I tried using these instructions for disabling IPv6 on Windows 2008 R2 but it did not disable the protocol for localhost. Pinging localhost or VPS-Web will still return ::1: instead of 127.0.0.1. I can use ping localhost -4 to get the correct address, but IPv6 takes precedent over IPv4 so the 3rd party software only gets the IPv6 address.

    Read the article

  • apache sendmail: trying to change user "from" address from apache to domain account

    - by Wes
    I apologize if I am asking a question already answered, but my problem isn't really that I haven't found an answer. I have, in fact, found a half-dozen different "solutions" to my problem, tried them all, in various combinations, and have been consistently unsuccessful. The goal All I want to do is change the envelope "from" address for all email sent from [email protected] to [email protected], always. What I've already done I am running Apache, PHP, and sendmail on CentOS 5.5, [email protected]. We have an SMTP server at 192.168.0.4. The domain's email accounts are all at @domain.org. I have successfully set up "smart host" using this line in the sendmail.mc file: define(`SMART_HOST', `192.168.0.4')dnl Then I set up masquerading, and was hopeful this would solve it. I have this in the .mc file: FEATURE(`masquerade_entire_domain')dnl FEATURE(`masquerade_envelope')dnl FEATURE(`allmasquerade')dnl MASQUERADE_AS(`domain.org')dnl MASQUERADE_DOMAIN(`domain.org.')dnl MASQUERADE_DOMAIN(`localhost.localdomain.')dnl This rewrites "to" addresses, but not "from" addresses. Testing from the command line: sendmail -v [email protected] Always is shown from the local user (in this case root, or my local user account). I had read that "sendmail" command sometimes bypasses masquerading. Nevertheless, using the "mail" command has the same result. After that, I have explored several "solutions", including: mailertable virtusertable FEATURE(`accept_unresolvable_domains')dnl LOCAL_DOMAIN(`localhost.localdomain')dnl FEATURE(`genericstable')dnl /etc/mail/access file /etc/mail/local-host-names file /etc/mail/trusted-users file All to no affect. The last thing I've tried So, I decided to go in a different direction, and try to set the envelope "from" address via PHP, using either the configuration in /etc/php.ini, or adding the -f parameter to the mail() function or to sendmail command. If I run this command: sendmail -v -f [email protected] [email protected] I get this error in /var/log/maillog: Mar 30 08:56:16 localhost sendmail[24022]: p2UCuE8w024022: [email protected], size=5, class=0, nrcpts=1, msgid=<[email protected]>, relay=user@localhost Mar 30 08:56:19 localhost sendmail[24022]: p2UCuE8w024022: [email protected], [email protected] (500/502), delay=00:00:05, xdelay=00:00:03, mailer=relay, pri=30005, relay=[192.168.0.4] [192.168.0.4], dsn=5.1.1, stat=User unknown Mar 30 08:56:19 localhost sendmail[24022]: p2UCuE8w024022: p2UCuE8x024022: DSN: User unknown Mar 30 08:56:23 localhost sendmail[24022]: p2UCuE8x024022: [email protected], delay=00:00:04, xdelay=00:00:04, mailer=relay, pri=31029, relay=[192.168.0.4] [192.168.0.4], dsn=2.0.0, stat=Sent (Ok: queued as B5E2E40E0A2) Which is basically a "User unknown" 550 error. Help Please help. What do I need to change? Should I just start over in the sendmail.mc file? It has a ton of config options stuffed in it, over days of trying things. Why is changing the envelope "from" address via the command line generating a "User unknown" error?

    Read the article

  • Win7 OpenSSH config: no address associated with name

    - by Jonah
    I am using OpenSSH on win7. My home dir is C:\Users\JG, and inside that dir I have the file C:\Users\JG\.ssh\config, with these contents: Host <redacted server ip here> HostName digitalocean_git User git IdentityFile ~/.ssh/digitalocean_moocho/id_rsa The id file pointed to by the "IdentityFile" entry works, as I use it just fine via putty, but for this problem I am trying to get command line OpenSSH working. The crux of the problem is explained by this output: >ssh -v digitalocean_git OpenSSH_4.6p1, OpenSSL 0.9.8e 23 Feb 2007 debug1: Reading configuration data /c/Users/JG/.ssh/config ssh: digitalocean_git: no address associated with name Why is no address associated with the name? How can I make this work?

    Read the article

  • Trouble Connecting to Virtual Machine after IP address Change

    - by David
    I have a VMware image running a copy of Fedora 11 which is hosted on a remote server. The remote server recently had its IP address change. I'm now unable to connect to my virtual machine. The server admin assures me that my virtual machine is running and assigned the new IP address. I have checked the firewalls and had the remote admin restart the VM instance. Neither of these fixed the problem. How do I troubleshoot a remote server which I am unable to SSH to? I'm actually even unable to ping the remote IP (connection timed out).

    Read the article

  • Trouble Connecting to Virtual Machine after IP address Change

    - by David
    I have a VMware image running a copy of Fedora 11 which is hosted on a remote server. The remote server recently had its IP address change. I'm now unable to connect to my virtual machine. The server admin assures me that my virtual machine is running and assigned the new IP address. I have checked the firewalls and had the remote admin restart the VM instance. Neither of these fixed the problem. How do I troubleshoot a remote server which I am unable to SSH to? I'm actually even unable to ping the remote IP (connection timed out).

    Read the article

  • Forcing the from address when postfix relays over smtp

    - by John Whitlock
    I'm trying to get email reports from our AWS EC2 instances. We're using Exchange Online (part of Microsoft Online Services). I've setup a user account specifically for SMTP relaying, and I've setup Postfix to meet all the requirements to relay messages through this server. However, Exchange Online's SMTP server will reject messages unless the From address exactly matches the authentication address (the error message is 550 5.7.1 Client does not have permissions to send as this sender). With careful configuration, I can setup my services to send as this user. But I'm not a huge fan of being careful - I'd rather have postfix force the issue. Is there a way to do this?

    Read the article

  • Sending Email via Outlook with address containing 2 apostrophes

    - by Luke Duddridge
    Hello All, I am struggling to find anything on the interweb, We have a client and the email address we have been given for one of their employees contains 2 apostrophes. One of our team is struggling to send an email to said employee. The client says the email is valid, but the postmaster reply tells me otherwise. could not be delivered. The problem appears to be : -- Recipient email address is possibly incorrect Additional information follows : -- 550 5.1.1 <xx.xx'xxx'[email protected]>... User Unknown Could anyone shed any light; is this a problem with the user being unknown or is the 2 apostrophes causing an issue. EDIT: Is there any way to encode an apostrophe? Cheers

    Read the article

  • Address rewriting postfix

    - by ACHAL
    I am using CentOs5 and postfix as an MTA for my server. My situation is as follows:- I have a mail server through which Php applications connect and send mails to the destination addresses. The problem is that the the application servers do not have spf/dkim record set up and my server which actually relays the mails to the network has spf/dkim records. So i want the mail sent by an application having a return address:[email protected] to change to [email protected]. r09.4reseller.org is hostname of my mail server. This i have done by generic mapping in postfix: smtp_generic_maps = hash:/etc/postfix/generic In /etc/postfix/generic: [email protected] [email protected] This is working as return address is changed to [email protected] when mail is sent. But when i try to sent mail on [email protected] I don't get mail on [email protected]. I have tried virtual mapping in postfix i.e by the file /etc/postfix/virtual but its not helping.

    Read the article

  • Firefox completes the address bar with content absent from my history

    - by Antoine
    I have set Firefox to complete the address bar with elements from the history only ( other options are: nothing, bookmarks, and a history+bookmarks). However, Firefox still continues to complete the address bar with elements that are no longer in my history. A search in the history returns 0 result for the incriminated string. How can I solve this without loosing my entire history? I have already tried shift+delete on the elements I would like to delete, without success. How can I find the source of a certain completion ? (like an SQL request in the sqlite3 files used to store history) I'm using Firefox 16.0.2 on OS X 10.8.2.

    Read the article

  • Exim: Change sender address when sending mails out of local network

    - by Esa Varemo
    We have a working exim setup at a site, where users can send and receive mails. We are trying to setup a server to send some warnings and errors using email to an address that is outside the local network. The problem is: The program that sends the mails sends them using the username it runs under and the local hostname of the server. This cause the mails to have a sender of format: [email protected]. Exim sends these mails to the ISP's SMTP server, which rejects the mails as they have an illegal or unverifiable sender (the internal address). I'm thinking I should configure exim to rewrite the sender when: - sender's domain is on the local network - receiver's domain is outside the local network I tried setting some kind of rewriting in the exim config, but did not manage to get it to work. I'd show what I have tried, but I ran out of time on the last visit to the site, and had to revert to the original version losing all the changes I tried.

    Read the article

  • When exchange receives message, send notification to another address

    - by Rick Kierner
    I have an internal exchange 2010 server that receives no outside email and sends no email outside. I'd like to send a notification email to an outside email when a user receives a message on the internal exchange server. This message would simply say "A Message has been sent to your XYZ Email, go check it" Theoretically, the AD would have an external email address associated with the user's AD Account. I'm hoping that a process could be triggered when an email is received on this exchange server and I could take some type of action to look up the AD account for the recipient, grab the external email address and send a standard email to that user. This would be a global rule for all exchange accounts. The problem is that I don't know where to start. Thanks!

    Read the article

  • When Exchange receives a message, send notification to another address

    - by Rick Kierner
    I have an internal Exchange 2010 server that receives no outside email and sends no email outside. I'd like to send a notification email to an outside email when a user receives a message on the internal Exchange server. This message would simply say "A Message has been sent to your XYZ Email, go check it" Theoretically, the AD would have an external email address associated with the user's AD account. I'm hoping that a process could be triggered when an email is received on this Exchange server and I could take some type of action to look up the AD account for the recipient, grab the external email address and send a standard email to that user. This would be a global rule for all Exchange accounts. The problem is that I don't know where to start. Thanks!

    Read the article

  • Question regarding IPv6 - Solicited-Node Address with a Link local scope

    - by Pulse
    Situation: A small LAN comprising a Windows 7 Ultimate x54 PC, 2 XP Pro x86 PCs and an Asus router.The Win 7 box has IPv6 enabled. There are no other IPv6 enabled devices on the LAN. In my firewall I see numerous requests originating from the Win 7 PC, which are for the Multicast address ff02::1:ff.... which is a Solicited-Node address query and has a scope of 2 which equates to the local link. As far as I knew local link addresses are filtered by routers, hence local link. Given that situation I'm wondering why I'm seeing these queries being generated to various addresses? Any ideas? Thanks.

    Read the article

  • Getting "is not a valid mailbox" when email sent to primary address

    - by Juan Tarquino
    Anyone outside my domain who sends me an email is getting a bounced email with the following error from Exchange: 550 550 5.1.1 [email protected] is not a valid mailbox (state 14). I can't receive emails from external addresses until I send an email to one of my secondary addresses. Once I sent it to my secondary address, my primary address will start working for a while and fail again after a few hours. We use Exchange 2003. Anyone has any suggestions on what to try?

    Read the article

  • How can I set Qmail to relay all mail to one address

    - by MoSiAc
    I'm new to qmail it's setup and working like it should. I need to set it to do something a bit different. I need it to take all mail that would be incoming to it and relay all of that to one address as opposed to whatever address they could have possibly set it to. The idea is we have setup a test enviroment and we want no e-mails from a test server to actually go out to real people so this relay server will catch all of that outgoing mail and throw it into a test e-mail account inbox to check for errors and so forth. I'm honestly not sure if this is even possible so if it's not let me know now so I can come up with a different method to manage all these test e-mails. Thanks

    Read the article

  • Binding MySQL to run from the public or private LAN IP address - which one is faster

    - by Lamin Barrow
    So we have 2 servers all running at the same web host. We have bind MySQL to listen on the public ip-address of the database server and the web server connects to it from the public ip. Both servers run on the same private network. Currently, the DB connect method from our php script takes about 3ms to connect to the MySQL database server host. My question is, would MySql data interaction from the web server be faster if we bind it to listen on the private lan address on the database server instead of the public IP? or is it the same regardless and it wont make a different.

    Read the article

  • apache dont send me mp3 header even when use direct address to the file

    - by user1728307
    apache dont send me mp3 header even when use direct address to the file, it means i can play it with flash audio players on my web pages, but when i tried to download from direct address on my server i got "Error 101 (net::ERR_CONNECTION_RESET): The connection was reset" or sometimes gives me a file with mp3 extension that has just 13B files-size, and when i open that file in gedit/notepad there is just: <html></html> i dont have any problem with php files and images, but mp3 files never be send to browser for download or play. i added this code to httpd.conf: AddType audio/mpeg .mp3 but there is not any difference!! thanks in advance

    Read the article

< Previous Page | 25 26 27 28 29 30 31 32 33 34 35 36  | Next Page >