Can't access company server

If this is in the wrong place, please tell me. If this has been covered, please direct me to the correct thread as my attempts to search have not fruited anything (I suspect I don't know the correct terminology to use). I am technical for an END-USER, that's it so I don't understand many things - ie, some utilities apps/etc.
I was recently hired on at a company of 25 employees, all PCs. I have a Macbook Pro (OS 10.4.9, 2.13 ghz), was assigned a username and password for the network but can't really access it. I see aliases for the different areas with correct names but when I try to access them, first it asks for my user/password and then I get a message that the original location can't be found and it asks me to fix the alias, delete the alias or press okay.
IT Administrator has no idea.
There are 4 printers on the network. For some reason, I can access one (it just has to be the one on another floor :)), and I don't need an ethernet attatchment, it gets to it wirelessly somehow.
I have company email on the server, my browsers (both Firefox and Safari) can't access it remotely or internally)
HELP!!
Greg

I have company email on the server, my browsers (both
Firefox and Safari) can't access it remotely or
internally)
This looks like the easiest one to try and fix first - which may help with the others.
Presumably you have an imap account, accessed normally by webmail browser. However, you should be able to also access via an imap account in Mail, even if just to test (some functionality may only be available via web browser). The latter just needs an IP address for the server (rather than getting this via DNS).
Go to Apple Menu-> About This Mac-> More Info-> Network (left hand pane). Select 'Built-In Ethernet' (top right hand pane). In bottom right pane, CHeck the entries for...
IPv4: Addresses (your IP), Router, Subnet Mask
DNS: Server Address
DHCP: Domain Name Servers, Routers, Server Identifier
Ask your IT to confirm these are as they should be. Post content if you want comment back (these should all be local IPs with no security implications for letting us see them).
-david
PS. Above presumes you are plugged into ethernet network.

Similar Messages

  • How can i access dmz server via public ip from inside?

    hi all !
    As shown in Figure,how can i access the server in dmz zone via public?
    i can access it via private ip 192.168.1.1 now,but i can't access it via 101.100.1.2.
    who can help me ?
    thank you !

    Hi,
    You would have to configure Static NAT from DMZ to INSIDE for the server in the same way you have done for DMZ to OUTSIDE.
    Basically in the following way for example
    object network DMZ-WEB
    host 192.168.1.1
    nat (dmz,inside) static 101.100.1.2
    This would enable your users on the "inside" to access the "dmz" server with the public IP address. And naturally only with the public IP address after this NAT.
    Hope this helps
    Please do remember to mark a reply as the correct answer if it answered your question.
    Feel free to ask more if needed
    - Jouni

  • Can't Access the Server RootDSE

    Hi All,
    I am working on Windows platform and trying to create a directory instance in Sun Directory Server 6.0 using its commandline utility dsadmin by executing the following command:
    dsadm create - h localhost -p 2389 -P 1064 D:\Temp\SUNDS_TEMPthen strat the instance as:
    dsadm start D:\Temp\SUNDS_TEMPThe instance gets created successfully but when I try to access the instance using an LDAP browset it gives me error:
    Can't Access the Server RootDSE
    Error Code: 32
    Error Message: No Such Object
    I am creating this instance to use as Access Manager configuration store. Is anybody aware of this issue?
    Thanks,
    Tariq Chauhdary

    Thank you very much all. I was able to resolve this issue.
    I did not create the Suffix and LDAP browser and that was the reason for LDAP browser to raise RootDSE error.

  • I can not accessed J2EE Server because i dont know username and password

    I set username and password as tutorials but not successful.
    and after that i can't access J2EE server with localhost:4848.
    please tell me the way access J2EE server.Or Default username and password of it.
    Thanks your help!

    Hi,
    Can you please send more infomation on exactly what is failing? Are you trying to execute asadmin commands?
    Also, which platform are you running the appserver on? Does the appserver show up in the list of currently running processes?
    I believe that the default username is "admin" and the password is "adminadmin".
    Thanks,
    Kyle

  • SSRS 2005 why some users can't access report server.

    There is one user who can't access report server by clicking a link to a report. A window will pop up asking for login. Even he enters login, the window will keep coming back. I have set the user for that report and assigned the 'Browser' role to the user.
    Other users don't have this problem. E.g. for another user I also set him up for the report and assigned 'Browser' role but he can access the same report no problem.

    Hi thotwielder,
    As per my understanding, I think this issue can be caused by the following two reasons:
    The report server can be blocked by Firewall. If Windows Firewall is turned on, the port that the report server is configured to use is most likely closed. Indications that a port might be closed are the appearance of a blank Web page after requesting a
    report, or a blank page when you attempt to open Report Manager from a remote client computer. In this scenario, we can try to open port 80 in Windows Firewall on both report server and client computers.
    The report server can be blocked by browser. We should ass the report server URL to trusted site in the browser.
    We can also grant the user access to site-wide operations with system-level row in report manager to check the issue again.
    Please double-check we have been grand the user the browser role on the report. We can navigate to Security property of the report to check the issue.
    Reference:
    Configure a Firewall for Report Server Access
    Configure a Native Mode Report Server for Local Administration (SSRS)
    Grant User Access to a Report Server (Report Manager)
    Thanks,
    Katherine Xiong
    Katherine Xiong
    TechNet Community Support

  • Can connect via VPN, but can't access AFP server on same Xserve

    Hi:
    I've set up our XServe with MacOS X Server 10.5.2 to do AFP and VPN (L2TP only; PPTP is disabled). The XServe is a standalone server, not connected to any other direstory server.
    I can connect to the XServe's AFP server from my Mac over our wired and wireless network. The AFP server shows up in the sidebar of Finder windows. So far, so good.
    I am able to successfully connect to our network via the VPN with Mac OS X 10.5.2 client (on two different machines) using L2TP through our network's firewall (on a Netopia T1 router; UDF ports 500 and 4500 and IP Protocol 50 and 51 are open) using a shared secret.
    But I cannot connect to the XServe itself to use Server Admin or AFP (using afp://server.company.com or afp://xxx.xxx.xxx.xxx via the Go > Connect to Server command).
    The error I get while connecting to the 10.5.2 AFP server is Some data in apf://server.mycompany.com could not be read or written (Error Code -36 ). I saw this error associated with a SMB problem in 10.4.x, but SMB is not running.
    Other iChat users in my office also do not automatically show up in the Bonjour list when I connect to the network. Other computers on our network do not appear in the sidebar of a Finder window. (I'm told these are to be expected, as Bonjour isn't supported (in the "local area Bonjour" over a WAN link - it's purely a multicast feature on the network in the office, and won't be routed across the VPN link. True?)
    Now, here's the odd part. There is a second server (v10.4.11) on our network running AFP. I can connect to it (using afp://server.company.com via the Go > Connect to Server command) and mount its various sharepoints via the VPN.
    The only thing I see in the VPN log that seems amiss is this (but I have no idea what it means):
    Tue Mar 11 23:09:27 2008 : Unsupported protocol 0x8057 received
    --Both the 10.5.2 and the 10.4.11 servers have DNS properly configured (though our ISP; we're not running our own DNS).
    --Both servers and the client have public IP addresses and have the same subnet mask. Network Utility confirms this while connected to the VPN.
    --NAT is not running. The ISP is responding with public IPs for the servers.
    --The firewall for the 10.5.2 server is not running (but will be once I get this all working).
    --The IP address range for the VPN server doesn't overlap our DHCP pool (which also currently uses public IP addresses).
    --Any user can access any service.
    --No network routing definitions have been set up.
    --In essence, I've followed the steps on Pages 141-142 of the Network Services Admin Guide.
    One other note: After I connect, the Network Preferences > VPN > Advanced > TCP/IP window shows the IP address for the client just fine (assigned from the VPN pool), but lists the router as having the IP address of the XServe (rather than the router on the network). Is that normal?
    I'm hoping I don't need to have the XServe run DNS as an internal LAN DNS server.... And I'm not sure why I would have to if I can already successfully connect to the 10.4.11 AFP server .
    What simple step am I missing?
    TIA,
    mm

    "I am able to successfully connect to our network via the VPN with Mac OS X 10.5.2 client (on two different machines) using L2TP through our network's firewall (on a Netopia T1 router; UDF ports 500 and 4500 and IP Protocol 50 and 51 are open) using a shared secret."
    I suspect you mean UDP ports and you might need UDP port 1701 open too.
    You only need IP protocol 50 (ESP), protocol 51 (AH) isn't used. And ESP is only used when client and server isn't behind NAT (when NAT is used only the UDP ports are used).
    "Unsupported protocol 0x8057 received"
    This is usually seen when you can't get GRE through but since you don't use PPTP I can't be sure why this is registered in the logs. Sometimes when connecting using PPTP you have to disconnect and then reconnect for everything to work - you might try this for L2TP too.
    But if you already can reach services on any LAN nodes through the VPN I wouldn't bother with it.
    As you have a firewall in front of the server you need a second alias IP on the server that you can use to get at the services running on the server through the VPN. The firewall blocks all ports protocols not opened - that's why you can't use the server main IP even if the VPN is up.
    The netmask is used by all nodes to determine how big your subnet is: what part of the IP number is the network number and what range the node number is in => really: should traffic be directed to a node on the same LAN or sent directly to the gw/router for forwarding.
    What you can't do is connect from a NATed network to another NATed network that both are using the same network number. (That's why people should stay away from using the "default" 192.168.0.0/24 and 192.168.1.0/24 networks for VPN server LANs).
    Try your settings at http://www.jodies.de/ipcalc to see what I mean.
    "...lists the router as having the IP address of the XServe (rather than the router on the network). Is that normal?"
    Yes. The VPN server is the VPN gw/router.
    "The firewall for the 10.5.2 server is not running (but will be once I get this all working)."
    If you already have a firewall in front of your servers that is a bit redundant.
    "--No network routing definitions have been set up."
    "I'm hoping I don't need to have the XServe run DNS as an internal LAN DNS server"
    You need routing definitions if you want to setup a split tunnel VPN or all traffic is routed through the VPN when connected. The VPN becomes the default gw.
    Without ipforwarding ON in the server you can only reach nodes on the server LAN - not Internet.
    DNS is needed for your servers forward and reverse names/IPs for advanced services but doesn't need to run in any of your own servers.
    If you decide to do a split tunnel VPN config (adding public and private routing definitions) a reachable DNS IP for VPN clients (in VPN config on server) is needed for VPN clients or they can't use names to find anything. To reach this DNS IP if public/not on your server LAN, you need your server to forward IP DNS lookups and have a routing definition for it.
    A split tunnel VPN only send traffic for your server LAN through the VPN and all other traffic directly to the local gw/router (Internet).

  • Can't Access POP Server

    Hi
    Suddenly, I can't access my POP server. After years of good service, all of a sudden I couldn't access the server a few hours ago. I use Mail. I opened the Connection Doctor, and after several minutes of trying, I received the following error message:
    "Alert
    The mail server denied access to the user specified in Mail preferences because of a serious system error. Verify the settings for account “POP Account”. If necessary, contact your service provider to resolve the problem.
    The server returned the error: Unable to process From lines (envelopes), change recognition modes or check for corrupted mail drop."
    I haven't changed anything - so something's either corrupted - or the problem's not on my side. If something has been corrupted can I use a back-up Mail preferences file from my last back-up?
    Finally, maybe I'm paranoid but I wonder, would this be the error message I'd get if I had been denied access?
    Marcus

    Step one. Call your ISP and see what they say.

  • Can't access Portal Server

    Hi,
    After installation of JSE(Windows Version),
    I can access the identity admin console with url
    http://host:port/amconsole
    But I can't use the url
    http://host:port/portal or
    http://host:port/portal/dt
    to access Portal Server Desktop, the browser
    receive an 500 Internal Error Message.
    The summary report after installation is
    Installation Summary Report
    Install Summary
    Sun Java System Message Queue 3.0.1 Service Pack 2 : Installed, Configured
    Sun Java System Application Server 7 Update 1 : Installed, Configured
    Sun Java Studio Enterprise 6 2004Q1 : Installed, Configured
    Sun Java System Web Server 6.1 Service Pack 1 : Installed, Configured
    Sun Java System Directory Server 5.2 : Installed, Configured
    Sun Java System Identity Server 6.1 : Installed, Configured
    Sun Java System Portal Server 6.2 : Installed, Configured
    PolicyAgent: Installed, Configured
    It seems nothing wrong, and how can I solve
    this problem?
    Many thanks,

    So, you got Java SE installed. Great. (I've been following your other thread re: installing IS and PS properly).It's not exactly right. I try to use Windows 2000 to install JES and with the same DNS configuration.
    It works. But I still can't install IS/PS correctly in the original machine(Win XP).
    Check the troubleshooting info in the Java SE Install Guide, I believethis error is covered in there. Be sure you use a new instance of your browser to access the PS desktop. And, be sure to check the supported browser list in the Release Notes.
    I go through the overall Install Guide, it's really that I can't find and answer to solve my problem :'(
    Regards,

  • Can't access weblogic server from internet but can from intranet

    Hopefully this isn't the wrong place to post but I've searched through many many
    newsgroups to figure out where to post this but can't find a specific enough one.
    I've recently run into a problem with my weblogic server in that it can not be
    accessed from the internet now. This was all working several weeks ago, when
    I had the wl server listening for SSL communications on port 7002. I could access
    the server from both within our corporate intranet (kind of) as well as access
    it from the internet. I say kind of for the intranet in that when I chose to
    setup SSL on the the wl server, I couldn't get port 7002 to communicate through
    our proxy server. After a little research I determined that it would be best
    to communicate on the default SSL port of 443. After switching to 443, I didn't
    need to bypass the proxy any longer, when accessing from within intranet, but
    now couldn't access the server from the internet. The wl server is behind a firewall,
    but I had the network administrators open up port 443 on the firewall. They ran
    a network sniffer and determined that the wl server is sending a TCP FIN packet
    immediately following the last ACK packet in a TCP session establishment. I don't
    really understand what that all means, but it seems really strange that everything
    works great when inside the intranet and I don't get any TCP FIN packets sent
    from the server, but when you try to communcate through the firewall you do.
    Does anyone have any insight into this issue? something else I could look at.
    The network administrators are basically saying it's the webserver that needs
    configuration (even though it worked great in the past when listening on port
    7002 instead of 443). PLEASE HELP!!!

    Got it.  This thread helped!
    Thanks!
    https://discussions.apple.com/thread/3193444?tstart=60

  • Can't Access my server from the Server App

    Upgraded to Lion Server, everything seemed to go OK.  Now, for some reason, I can't access the settings from the Server app.  It asks for a passowrd, and it won't take it.  I can reboot the server, log in just fine.  But entering in my username and passowrd in the Server app, no dice.
    Thoughts???

    Got it.  This thread helped!
    Thanks!
    https://discussions.apple.com/thread/3193444?tstart=60

  • Users can't access iCal Server without adminstrator privileges

    I have just installed Apple's Snow Leopard Server, Version 10.6.8. Everything installed just great and with one exception works fine.
    ICal is running on the server. When a client attempts to  access the server he is denied unless he has administrator privileges. For example:
    I open iCal and select "Accounts". I click the + button and for the account type I select "CalDav".  I enter a User Name and Password.  Then the server address.   An error message comes back that states “No CalDav servers were found for [our server address]"
    However, I can then open the Workgroup Manager and give that same user administrator access by checking the check box that states "User Can Administer This Server" and repeat the above process and everything works fine.
    Any ideas are appreciated.

    Same here.  My 9900 will not connect to my cameras on port 81.  However when I tether my Playbook to my 9900 and try to connect using the Playbook browsr it connects.  Is it that the 9900 browser does not like port 81?

  • Can't access FTP server to download tftp.exe file

    I am trying to update the firmware on my WRT54GS v5 router.  I had no problem downloading the firmware, but can't access the FTP site for the TFTP.EXE file.  It won't work in IE or Firefox.  I can't get it through my router, or wireless thorugh my neighbor's router.
    What should I try? 

    To download the TFTP.exe file on your computer click Here.
    Once you download the TFTP file on your computer, now connect your computer to the Linksys router and Follow the instruction below. 
    Double click the TFTP.exe file and click run.
    For Server- Enter the IP Address of the router that you assigned.  By default, the router is 192.168.1.1...
    For Password- Enter the password you assigned the router. By default, the router’s password is “admin”.
    For File- Click the triple “…” button and browse for the .bin firmware file...
    Click Upgrade button to start upgrading.  A progress bar should show up to show the progress.
    Once the Upgrade is done press and hold the reset button for 30 seconds...Release the reset button...Unplug the power cable from your router, wait for 30 seconds and re-connect the power cable...Now re-configure your router...

  • Can't Access OWA Server due to 10.9.2 upgrade

    I recently updated to 10.9.2 and now I cannot access my government OWA web mail. I still can use my CAC card to access websites but not the OWA server. I am using Centrify Express for Smart Card 5.1.1.

    Hi Menghieser,
    If it works to access websites and not OWA server, can you check the following--
    If you are using Outlook for Mac 2011 to send and receive encrypted email, you must have a valid digital certificate.
    After you have downloaded and imported the appropriate intermediate certificates for your smart card, you can configure Microsoft Outlook 2011 to sign email with your certificate and send encrypted mail.
    For detail please cehck the following link--
    http://www.centrify.com/downloads/products/documentation/mac-smart-smartcard/1.0 .0/wwhelp/wwhimpl/js/html/wwhelp.htm#href=SCE_MSOutlook.html
    If you can't access the link please let me know.
    Can you also make sure using PIN and not password at the prompt?
    Regards,
    Centrify Support

  • Can't access VPN server, only other clients

    I am having trouble with my L2TP VPN. I can connect to the VPN server just fine and connect to any other IP address on the network over the VPN connection except the server I am connecting to. The server's address is 192.168.1.1 with a mask of 255.255.255.0. The bottom half of the subnet is reserved for local devices with the upper half dynamically assigned to VPN clients. How can I get my VPN clients talking to the server itself (I want to use Screen Sharing with the server over the VPN)?

    The DNS server address was wrong (not 127.0.0.1 but 192.168.10.1) on the en1 interface. I changed that, but it didn't do anything immediately. I flushed DNS caches, double checked changip (which was okay), the name of the server... Then I restarted. And :
    "ppp0: flags=8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
    inet 192.168.10.101 --> 192.168.10.1 netmask 0xffffff00 "
    (ifconfig from the client). Notice the change of the gateway. Before, it was the public IP, now it's the internal IP. Quite interesting, since I can now ping the server using this address and accessing its services through the VPN. I was very happy, the only thing that didn't work was the DNS. But I don't know whether it's good or not, and it seems to "change" : I tried to reconnect few minutes later and have been given again the public IP from the server as the gateway IP. Strange. I can't get it working again. I restarted again, flushed caches another time... I managed to get this config three times before the server returned to its previous settings.
    Setting the gateway address of the client to 192.168.10.1 is maybe the key (I tried to force the change in the client network settings with no success). I'm going to read the logs and try to spot the differences between the two connections. I will then have to allow the server to answer to incoming DNS request, but, as you said, it's not so insecure...
    Here are my firewall rules (Four keep-state rules, very general though) :
    00001 allow udp from any 626 to any dst-port 626
    00010 divert 8668 ip from any to any via en0
    01000 allow ip from any to any via lo0
    01030 deny log logamount 1000 ip from any to 127.0.0.0/8
    01040 deny log logamount 1000 ip from 224.0.0.0/4 to any in
    01050 deny log logamount 1000 tcp from any to 224.0.0.0/4 in
    12300 allow tcp from any to any established
    12301 allow tcp from any to any out
    12302 allow tcp from any to any dst-port 22
    12302 allow udp from any to any dst-port 22
    *12303 allow udp from any to any out keep-state*
    *12304 allow tcp from any to any dst-port 53 out keep-state* (DNS ?)
    *12304 allow udp from any to any dst-port 53 out keep-state* (DNS ?)
    12305 allow udp from any to any in frag
    12306 allow tcp from any to any dst-port 311
    12307 allow tcp from any to any dst-port 625
    12308 allow icmp from any to any icmptypes 8
    12309 allow icmp from any to any icmptypes 0
    12310 allow igmp from any to any
    *12311 allow udp from any to any in keep-state*
    12312 allow icmp from any to any icmptypes 3,4,11,12
    12313 allow icmp from any to any
    12314 allow tcp from any to any dst-port 59850-59860
    12314 allow udp from any to any dst-port 59850-59860
    12315 allow tcp from any to any dst-port 25
    12315 allow udp from any to any dst-port 25
    12316 allow tcp from any to any dst-port 80
    12317 allow tcp from any to any dst-port 143
    12318 allow tcp from any to any dst-port 465
    12319 allow tcp from any to any dst-port 587
    12320 allow tcp from any to any dst-port 993
    12321 allow tcp from any to any dst-port 443
    12322 allow tcp from any to any dst-port 3283,5900
    12322 allow udp from any to any dst-port 3283,5900
    12323 allow tcp from any to any dst-port 5433
    12324 allow tcp from any to any dst-port 5988,5989
    12325 allow esp from any to any
    12326 allow udp from any to any dst-port 1701
    12327 allow udp from any to any dst-port 4500
    12328 allow udp from any to any dst-port 500
    12329 allow udp from any to any dst-port 5060
    12330 allow tcp from any to any dst-port 20-21
    12331 allow tcp from any to any dst-port 115
    12332 allow tcp from any to any dst-port 53
    12332 allow udp from any to any dst-port 53
    12333 allow ip from 10.0.0.0/8 to any
    12334 allow ip from 192.168.0.0/16 to any
    65534 deny log logamount 1000 ip from any to any
    65535 allow ip from any to any
    I have 5 public IPs, and I can request my ISP to change PTR for me. But I think that this part is already okay (I made them change it two weeks ago to the name of the server for the primary interface). I will try to play a little with firewall rules, to see if it does something.
    Thanks again for your help !

  • I can't access the internet from my home wi-fi.  It works on other wi-fi, and my wi fi is working on my h ome computer.  I keep getting a message that says it can't access the server

    I can't access the internet using my home wi-fi. My wi-fi is working on my home computer, and the itouch can access the internet at another person's home using their wi-fi.  I've looked in the settings, and can't seem to see any differences.....i'm a techno dummy - so please respond in very basic info

    Before resetting try restarting.  Or you can go to Settings from the home screen > Wi-Fi > your network and scroll down to 'Renew Lease' and press that.  When you do you should see a button labeled 'Renew Lease?' and another labeled 'Cancel'.  Select 'Renew Lease'.
    You can either back out of that screen back to the home screen or just use the return button to go back to the home screen.  Then select Safari and see if you can hook in.
    I have to go through that process every five or ten minutes or so when in the second story of our house - weak router signal up there.

Maybe you are looking for

  • How do I set up a local testing server?

    Hey again everyone. I am trying to figure out how to set up a local testing server. I've read a couple different tutorials online and i still can't figure it out. I added a new server, named it test server, I'm connecting using local/network, my serv

  • Sorry, a serious error has occurred that requires Adobe Premier Elements to shut down.

    I have Adobe Premier Elements 7. When I launch the application then try to begin using it an error is presented which advises Sorry, a serious error has occurred that requires Adobe Premier Elements to shut down. We will attempt to save your current

  • Is there a way that to make text look like it is being written on the screen?

    I once saw a tiltle (using the font edwardian script) that looked like it was being written on the screen. I tried using the linear wipe transition, but this does not make the full effect i want.. for instance, when you make a letter "t" in cursive,

  • Mxml Servlet initialisation problem

    Having installed the flex data services express edition with tomcat5.5, the following exception occurs every time I attempt a *.mxml request: java.lang.NoClassDefFoundError flex.webtier.util.ServiceUtil.setupFlexService(ServiceUtil.java:63) flex.webt

  • Opening a file with an associated application

    Ok, I have a project where I have to open a file or files with the associated application on a local system. I have tried the "open" command in lingo, the "ApplicationXtra.x32" xtra, "BuddyAPI" xtra and the "FileXtra4" xtra. Each will open the applic