Smbclient wants to connect to TCP port 139

On my Powerbook, using Little Snitch under certain conditions (undetermined) I get the following message repeatedly, I am not connected to a network (except for Airport) or printer:
The application "smbclient" wants to connect to 192.168.131.65 on TCP port 139 (netbios-ssn)
What is this all about - thanks.
PB G4 Al 17"    

Airport is as much of a network as Ethernet is. Port 139 is the normal port for SMB connections. (At the terminal, try "grep 139 /etc/services".) What you want to do is figure out where your Powerbook was connecting to a Windows file or printer server on network 192.168.0.0 or 192.168.131.0. Are either of those the network address for your Airport network? You can see this in your Network settings.
Login Items is the first place to look for an alias that might trigger an automated mount, but another application (other than the Finder) could be looking for a file server, too (as another posted mentioned). You could try to grep for "192.168.131.65" in all the files in your Preferences folder, except if you have 10.4 they might all be binary now and you'd have to convert them to xml text first, using plutil (again in Terminal).

Similar Messages

  • How to make none root user to connect to TCP Port  (web ports)

    how to make none root user (any user)
    to connect to TCP Port 80 or port 81 or any port less than 1024
    cause i have web server i want to run and stop service with none root userand on port 80 and port 81
    can you help me and give me steps

    I believe Solaris 9 also has RBAC control. If so then all you need to do is present the uid with the PRIV_NET_PRIVADDR privilege. See the privielegs(5) manpage for more information on the subject.
    This privilege will allow the userid to bind to ports < 1024. You can give a user this privilege either by using usermod (you will probably need the auth_attr(4) manpage as well) after which you need to login again. Or you can try using ppriv to modify the privileges on the users shell.

  • HT3382 What if I want to connect the minidisplay port of a mac book air with the minidisplay port of a monitor? Can I use a the thunderbolt cable to do this connections?

    Using mac book air (late 2010) minidisplay port and minidisplay port of monitor Monitor Dell UltraSharp de 23.8" Widescreen U2414H.
    Can I connect them using a thunderbolt cable or is there a specific cable I can use to stablish this connection?
    Thanks

    A Thunderbolt cable won't work.  Use a Mini DisplayPort to Mini DisplayPort, or Mini DisplayPort to DisplayPort, cable.
    <http://www.monoprice.com/Category?c_id=102&cp_id=10246>
    (If you use DisplayPort, make sure you use the Input, not Output, port on the display.)

  • ACE Probe Config for Blue Coat Proxy TCP Port 74 NETRJS-4

    We are running 4710's with A5(2.2). We use Blue Coat proxies for our internet connections, specifcally TCP port 74. So when we open up a browser connection to www.cisco.com, the HTTP GET is actually encapsulated in TCP port 74 netrjs-4. We want to load-balance these proxies with ACE and I'm trying to setup health probes, but the only ones that work are the tcp probes PROXY_BCC_PROBE and PROXY_PROBE. I'd like to have health probes that hit external websites, but I'm confused whether the "ip address" Probe sub command is all I need, and netrjs is simple encapsulation of the HTTP request (which is what it looks like on a sniffer). Does anyone have Blue Coat proxies/ACE working? If so, how are your probes configured?
    Thanks,
    probe tcp PROXY_BCC_PROBE
      port 8084
      interval 3
      passdetect interval 3
    probe http PROXY_HTTP1_PROBE
      ip address 198.133.219.25
      port 74
      interval 3
      passdetect interval 3
      request method head url /index.html
      expect status 200 299
    probe http PROXY_HTTP2_PROBE
    ip address 198.133.219.25
      port 74
      interval 3
      request method get url /
      expect status 200 299
    probe tcp PROXY_PROBE
      port 74
      interval 3
      passdetect interval 3

    Hi,
    I have seen this working for one of the customer.
    probe http HTTPGET
      description Tests that www.gmail.com returns 302 redirect
      interval 10
      request method get url http://www.gmail.com
      expect status 302 302
    If I modify your probe :
    probe http PROXY_HTTP1_PROBE
      ip address 198.133.219.25
      port 74
      interval 3
      passdetect interval 3 
    request method get url
      http://www.gmail.com
    expect status 302 302
    Give it a try and see if that helps.
    regards,
    Ajay Kumar

  • Odd Port 139 Behavior

    Hi everyone,
    I've been running in to some trouble with my university's IT department. They say that my Mac Mini (1.66GHz CoreDuo) has times when it's trying to connect to something via port 139 (netbios-ssn). They claim that it averages over 1 attempt per second. However, in all of my snooping, using Activity Monitor, Network Utility, and Little Snitch, I've never noticed anything odd. I do admit that I might not be observing it at the correct times, but I would like to get to the bottom of this. Currently my IT department has my computer "quarantined" and won't authorize it to access the network again until I can sort this out.
    Have any of you heard of something like this before (the 139 connection attempts)?
    Any help is GREATLY appreciated.
    Thanks,
    Dave DeLong

    At least for me, anytime I use a file dialog I get a message from little snitch telling me that it's trying to connect to port 139 - so any time I try to open or save a document, etc. Little Snitch tells me that the program I'm using is trying to connect via port 139.
    Same for when I try to choose a network printer.
    The snitch tells me about connect attempts over port 139 quite often, but not once per second.
    Finder is doubtless doing its own queries to "discover" what's out there on the network.
    I have a hard time believing it's even an issue, as every Mac, Linux, and Unix box that tries to connect to the windows shares on the network are going to have similar behavior. The Engineering department alone would be *+up in arms+* over such a policy. **** hath no fury like a few dozen EE students whose computers are banned.
    First because it's asinine - a connection attempt over port 139 is fairly innocent; you have to discover what's on the CIFS/SMB (ie. Windows shares) network somehow. Pretty much every non-Microsoft device (including Macs) that can access Windows shares uses "samba", which can be set to periodically ping the network to discover shares on the network. The whole point is so things "plug and play" without the IT manager having to do anything.
    SMB/CIFS is a very chatty protocol to begin with...

  • Read data from serial port or TCP port of frontend PC

    Hello Friends,
    I have requirement to read data from device connected to frontend PC which will provide meter reading data.
    Vendor has given me two option.
    1. Device can be connected to seiral port and data transfer will be done through MODBUS RTU protocol.In that case data need to capture from serial port.
    2. Device can be connected to TCP port and Socket program can be provided for data transfer. In that case SAP will act as client and communicate with TCP port.
    There will be multiple workstation with individual meters connected to them.
    I am aware of text file interfacing through front end tools using custom code using VB,JAVA or others.
    Is there any solution availble  to achieve above things using  ABAP other than text file , like direct communication?
    I am using ECC 6.0.

    Hello,
    Socket programming in not available on ABAP, but you may use RFC for the same.
    Use the below links for more details
    [Link 1|http://help.sap.com/printdocu/core/print46c/en/data/pdf/BCFESDE2/BCFESDE2.pdf]
    [Link 2|http://forums.sdn.sap.com/thread.jspa?threadID=1820233]
    Regards,
    Abhishek

  • Need to accept incoming TCP port

    Hi All
    I manage a netware small business suite 6.5 server at the radio station where i work. The problem is that we have a peer-2-peer app that we use to transfer data between our 'sister' stations all over the country. Essentially, I'm wondering how to go about setting up a filter to allow incoming connections on TCP port 6699 for example ?? I had a hack at it and basically came up with the following:
    Source Interface: Public
    Destination InterfaceL All Interfaces
    protocol: TCP
    Src Ports: All
    Dest Ports: 6699
    ACK Bit Filt: disabled
    Stateful Filt: Enabled
    Scr Addr Type: Host
    Src IP Add: xxx.xxx.xxx.xx
    Dest Addr Type: Any Address
    Will this allow port 6699 through? This may be the wrong newsgroup for this next question, but will i need to get some BorderManager Access rules going also to allow it through?
    Thanks All! Any and all help appreciated!
    Joel

    [email protected] wrote:
    > Source Interface: Public
    > Destination InterfaceL All Interfaces
    > protocol: TCP
    > Src Ports: All
    > Dest Ports: 6699
    > ACK Bit Filt: disabled
    > Stateful Filt: Enabled
    > Scr Addr Type: Host
    > Src IP Add: xxx.xxx.xxx.xx
    > Dest Addr Type: Any Address
    >
    > Will this allow port 6699 through?
    Yes, your statefule exception will allow inbound TCP connections on
    6699, and the dynamic "response" packets to let the traffic back out.
    Whether this will actually work or not depends on how the P2P app works.
    I assume the app at *your* location will need to be able to initiate
    connections with other hosts, and this filter will not allow that. You'd
    need one going in the other direction as well.
    Jim
    NSC SYsop

  • Gathering network statistics on specific tcp ports

    I have an application on Solaris 10 with one local zone and it listens on a few tcp ports.
    I want to write a script to find out if a network latency occures on one of these ports.
    I dont want to use "time telnet ..." because in that way I'll need to sample many servers from one place.
    netstat -sP tcp also does not fit my needs, because I want to distinguish between tcp ports.
    Thanks a lot

    I have an application on Solaris 10 with one local zone and it listens on a few tcp ports.
    I want to write a script to find out if a network latency occures on one of these ports.
    I dont want to use "time telnet ..." because in that way I'll need to sample many servers from one place.
    netstat -sP tcp also does not fit my needs, because I want to distinguish between tcp ports.
    Thanks a lot

  • TCP ports versus UDP ports

    hi all i'm trying to understand the difference between connecting on TCP versus UDP ports.
    My understanding is that you connect to TCP Ports like this
    new Socket(server, port);
    A TCP port scan would consist of trying to connect to ports 1 to 65536.
    Is that correct ?
    Now sending a message to UDP
    try {
    dsock=new DatagramSocket();
    } catch (SocketException se) {
    response="SocketException: " + se.toString();
    try {
    dsock.send(new DatagramPacket(message.getBytes(),
         message.getBytes().length,
              InetAddress.getByName(server),
              port)
    } catch (UnknownHostException e) {
    response+="UnknownHostException:" + e.toString();
    } catch (IOException e) {
         response+="IOException: " + e.toString();
    Would I also try to send the message on UDP with ports 1-65536
    Stephen

    Do you have
    http://www.kohala.com/start/tcpipiv1.html
    in your library? If not, get it.
    In case you don't have time, however, there are basically five things that direct a packet: the source IP address, the source port, the protocol (e.g. TCP or UDP), the destination IP address, and the destination port.

  • MAC Floods ISP with TCP ports and is shutdown when count reaches 200

    I was told by ISP provider that my MAC floods them with massive amount of TCP ports when I open a single Safari or FireFox web page. When I am NOT connected, the TCP port count is ABOUT 3 with a Windows XP using a IE connection to APPLE.com PLUS AN SSL CONNECTION. When I open the same web page ON MY MAC, the count INSTANTLY jumps to 70+ and if I connect to another page it jumps to well over 100. If I leave pages open and jump to several different sites, I soon exceed the MAX TCP port limit of 200 and everyone on our home network is pretty much shutdown. Since it is a wireless connection to the ISP, the have to limit TCP ports to 200 per antenna connection. WHY DOES MY MAC USE SO MANY TCP PORTS FOR A SINGLE BROWSER CONNECTION?
    The home network uses LinkSys WRT54G router and WAP54G configured as Wireless Repeater. Windows does not have this problem. I do not have this problem anywhere else but on this wireless ISP connection. How do I remedy this problem?

    Here is a trap of opening a browser page:
    1. sudo tcpdump –pv tcp
    clayton-arndts-computer-2:~ claytonarndt$ sudo tcpdump –pv tcp
    tcpdump: WARNING: en0: no IPv4 address assigned
    tcpdump: illegal token: –
    clayton-arndts-computer-2:~ claytonarndt$
    2.
    lsof -i
    clayton-arndts-computer-2:~ claytonarndt$ lsof -i
    COMMAND&nbs p; PID USER FD TYPE DEVICE SIZE/OFF NODE NAME
    ARDAgent 2395 claytonarndt 17u IPv4 0x29bc0f0 0t0 UDP *:net-assistant
    AppleVNCS 2406 claytonarndt 4u IPv6 0x29c1d90 0t0 TCP *:vnc-server (LISTEN)
    SystemUIS 2409 claytonarndt 10u IPv4 0x29bb7a8 0t0 UDP :
    firefox-b 3645 claytonarndt 22u IPv4 0x49a966c 0t0 TCP 192.168.1.113:54212->a204-245-162-11.deploy.akamaitechnologies.com:http (ESTABLISHED)
    firefox-b 3645 claytonarndt&nbs p; 27u IPv4 0x4a9b270 0t0 TCP 192.168.1.113:54213->a204-245-162-11.deploy.akamaitechnologies.com:http (ESTABLISHED)
    firefox-b 3645 claytonarndt 28u IPv4 0x3f3e66c 0t0 TCP 192.168.1.113:54101->216.178.33.45:http (ESTABLISHED)
    firefox-b 3645 claytonarndt 38u IPv4 0x3f56e64 0t0 TCP 192.168.1.113:54208->prodwebmail-mtc06.evip.aol.com:http (ESTABLISHED)
    firefox-b 3645 claytonarndt 39u IPv4 0x4a36a68 0t0 TCP 192.168.1.113:54178->204.2.241.146:http (ESTABLISHED)
    firefox-b 3645 claytonarndt 46u IPv4 0x3fb4e64 0t0 TCP 192.168.1.113:54211->a204-245-162-26.deploy.akamaitechnologies.com:http (ESTABLISHED)
    firefox-b 3645 claytonarndt 47u IPv4 0x4a9a66c 0t0 TCP 192.168.1.113:5 4188->a204-245-162-25.deploy.akamaitechnologies.com:http (ESTABLISHED)
    firefox-b 3645 claytonarndt 48u IPv4 0x3f56a68 0t0 TCP 192.168.1.113:54105->204.0.5.25:http (ESTABLISHED)
    firefox-b 3645 claytonarndt 49u IPv4 0x49b7270 0t0 TCP 192.168.1.113:54135->204.0.5.9:http (ESTABLISHED)
    firefox-b 3645 claytonarndt 50u IPv4 0x49b8e64 0t0 TCP 192.168.1.113:54136->204.0.5.27:http (ESTABLISHED)
    firefox-b 3645 claytonarndt 51u IPv4 0x4a37270 0t0 TCP 192.168.1.113:54185->a204-245-162-33.deploy.akamaitechnologies.com:http (ESTABLISHED)
    firefox-b 3645 claytonarndt 5 5u IPv4 0x49f3e64 0t0 TCP 192.168.1.113:54164->204.0.5.17:http (ESTABLISHED)
    firefox-b 3645 claytonarndt 62u IPv4 0x3ec5a68 0t0 TCP 192.168.1.113:54111->204.0.5.16:http (ESTABLISHED)
    firefox-b 3645 claytonarndt 64u IPv4 0x4a3666c 0t0 TCP 192.168.1.113:54179->a204-245-162-19.deploy.akamaitechnologies.com:http (ESTABLISHED)
    firefox-b 3645 claytonarndt 65u IPv4 0x49d2270 0t0 TCP 192.168.1.113:54155->204.0.5.17:http (ESTABLISHED)
    firefox-b 3645 claytonarndt 69u IPv4 0x49c266c 0t0 TCP 192.168.1.113:54142->204.0.5.33:http (ESTABLISHED)
    firefox-b 3645 claytonarndt 71u IPv4 0x49eee64 0t0 TCP 192.168.1.113:54168->204.2.241.160:http (ESTABLISH ED)
    firefox-b 3645 claytonarndt 72u IPv4 0x49c2270 0t0 TCP 192.168.1.113:54143->204.0.5.24:http (ESTABLISHED)
    firefox-b 3645 claytonarndt 76u IPv4 0x4aa0a68 0t0 TCP 192.168.1.113:54215->prodwebmail-mtc06.evip.aol.com:http (ESTABLISHED)
    firefox-b 3645 claytonarndt 77u IPv4 0x4a9aa68 0t0 TCP 192.168.1.113:54221->a204-245-162-17.deploy.akamaitechnologies.com:http (ESTABLISHED)
    SlingPlay 3655 claytonarndt 6u IPv4 0x3f56270 0t0 TCP 192.168.1.113:53903->192.168.1.100:commplex-link (ESTABLISHED)
    SlingPlay 3655 claytonarndt 7u IPv4 0x3ef6270 0t 0 TCP 192.168.1.113:53904->spas.slingmedia.com:http (CLOSED)
    SlingPlay 3655 claytonarndt 10u IPv4 0x3f6666c 0t0 TCP 192.168.1.113:53905->192.168.1.100:commplex-link (ESTABLISHED)
    clayton-arndts-computer-2:~ claytonarndt$
    3.
    lsof -i -n
    clayton-arndts-computer-2:~ claytonarndt$ lsof -i -n
    COMMAND PID USER FD TYPE DEVICE SIZE/OFF NODE NAME
    ARDAgent 2395 claytonarndt 17u IPv4 0x29bc
    0f0 0t0 UDP *:net-assistant
    AppleVNCS 2406 claytonarndt 4u IPv6 0x29c1d90 0t0 TCP *:vnc-server (LISTEN)
    SystemUIS 2409 claytonarndt 10u IPv4 0x29bb7a8 0t0 UDP :
    firefox-b 3645 claytonarndt 22u IPv4 0x49a966c 0t0 TCP 192.168.1.113:54212->204.245.162.11:http (ESTABLISHED)
    firefox-b 3645 claytonarndt 27u IPv4 0x4a9b270 0t0 TCP 192.168.1.113:54213->204.245.162.11:http (ESTABLISHED)
    firefox-b 3645 claytonarndt 28u IPv4 0x3f3e66c 0t0 TCP 192.168.1.113:54101->216.178.33.45:http (ESTABLISHED)
    firefox-b 3645 claytonarndt 38u IPv4 0x3f56e64 0t0 TCP 192.168.1.113:54208->64.12.230.1:http (ESTABLISHED)
    firefox-b 3645 claytonarndt 39u IPv4 0
    x4a36a68 0t0 TCP 192.168.1.113:54178->204.2.241.146:http (ESTABLISHED)
    firefox-b 3645 claytonarndt 46u IPv4 0x3fb4e64 0t0 TCP 192.168.1.113:54211->204.245.162.26:http (ESTABLISHED)
    firefox-b 3645 claytonarndt 47u IPv4 0x4a9a66c 0t0 TCP 192.168.1.113:54188->204.245.162.25:http (ESTABLISHED)
    firefox-b 3645 claytonarndt 48u IPv4 0x3f56a68 0t0 TCP 192.168.1.113:54105->204.0.5.25:http (ESTABLISHED)
    firefox-b 3645 claytonarndt 49u IPv4 0x49b7270 0t0 TCP 192.168.1.113:54135->204.0.5.9:http (ESTABLISHED)
    firefox-b 3645 claytonarndt 50u IPv4 0x49b8e64 0t0 TCP 192.168.1.113:54136->204.0.5.27:http (ESTABLISHED)
    firefox-b 3645 claytonarndt
    51u IPv4 0x4a37270 0t0 TCP 192.168.1.113:54185->204.245.162.33:http (ESTABLISHED)
    firefox-b 3645 claytonarndt 55u IPv4 0x49f3e64 0t0 TCP 192.168.1.113:54164->204.0.5.17:http (ESTABLISHED)
    firefox-b 3645 claytonarndt 62u IPv4 0x3ec5a68 0t0 TCP 192.168.1.113:54111->204.0.5.16:http (ESTABLISHED)
    firefox-b 3645 claytonarndt 64u IPv4 0x4a3666c 0t0 TCP 192.168.1.113:54179->204.245.162.19:http (ESTABLISHED)
    firefox-b 3645 claytonarndt 65u IPv4 0x49d2270 0t0 TCP 192.168.1.113:54155->204.0.5.17:http (ESTABLISHED)
    firefox-b 3645 claytonarndt 69u IPv4 0x49c266c 0t0 TCP 192.168.1.113:54142->204.0.5.33:http (ESTABLISHED)
    firefox-b 3645 claytonarndt 71u IPv4 0x49eee64 0t0 TCP 192.168.1.113:54168->204.2.241.160:http (ESTABLISHED)
    fir
    efox-b 3645 claytonarndt 72u IPv4 0x49c2270 0t0 TCP 192.168.1.113:54143->204.0.5.24:http (ESTABLISHED)
    firefox-b 3645 claytonarndt 77u IPv4 0x4a9aa68 0t0 TCP 192.168.1.113:54221->204.245.162.17:http (ESTABLISHED)
    SlingPlay 3655 claytonarndt 6u IPv4 0x3f56270 0t0 TCP 192.168.1.113:53903->192.168.1.100:commplex-link (ESTABLISHED)
    SlingPlay 3655 claytonarndt 7u IPv4 0x3ef6270 0t0 TCP 192.168.1.113:53904->157.22.2.7:http (CLOSED)
    SlingPlay 3655 claytonarndt 10u IPv4 0x3f6666c 0t0 TCP 192.168.1.113:53905->192.168.1.100:commplex-link (ESTABLISHED)
    clayton-arndts-computer-2:~=2
    0claytonarndt$
    The Famous, the Infamous, the Lame - in your browser. Get the TMZ Toolbar Now!
    The Famous, the Infamous, the Lame - in your browser. Get the TMZ Toolbar Now!

  • Monitoring TCP ports

    Utilizing a 1605, is there a MIB or another way to show amount of traffic by tcp or udp port on a particular interface?

    Brian
    If you want reporting on specific TCP ports and packet count is sufficient then an alternative to consider would be to create an access list and assign it to the interface (depending on your requirements you might want one access list for inbound and a similar access list for outbound). This access list would not necessarily deny anything. But it would have permit statements for the particular tcp ports that you are interested in and a permit any at the bottom. This way the access list would count packets for the TCP (or UDP) port.
    An example would be this:
    ip access-list extended count_in
    remark count tcp packets inbound
    permit tcp any any eq 23
    permit tcp any any eq 80
    permit tcp any eq 23 any
    permit tcp any eq 80 any
    permit any any
    ip access-list extended count_out
    remark count tcp packets outbound
    permit tcp any any eq 23
    permit tcp any any eq 80
    permit tcp any eq 23 any
    permit tcp any eq 80 any
    permit any any
    interface fastethernet0/0
    ip access-group count_in in
    ip access-group count_out out
    then show access-list count_in and show access-list count_out would show the number of hits for each line and you would have packet counts for your specific TCP ports.
    HTH
    Rick

  • I want to Connect my Mac Mini as a Slave to a Mac pro Server while at the same time using the Mac mini's thunderbolt ports peripherals ( ie monitor, Sound Card, Hard drives) Creating a poor man's new mac Pro. Can this be Done?

    I want to Connect my Mac Mini as a Slave to a Mac pro Server while at the same time using the Mac mini's thunderbolt ports peripherals ( ie monitor, Sound Card, Hard drives) Creating a poor man's new mac Pro. Can this be Done?

    Well, I really would love the new unreleased mac pro however , I'm not sure of the expected cost , Everyone speculates from $3,000 to $8,000, in which I may have to wait a while to purchase.
    To the point .... I want fully functional thunderbolt ports to be on the current mac pro's .... wonder if anyone had workarounds yet?...  or could I chain the the current mac pro to a mac mini to make that happen?

  • What is "ndat", and why does it want to connect to 0.0.0.0 on DIVERT port?

    Whenever I connect to any wireless hotspot, LittleSnitch (a program that reports any ingoing/outgoing connections) says: "ndat wants to connect to 0.0.0.0 on DIVERT port 2560 (labrat)". If I click "allow" the connection works fine, if I deny the connection, the internet doesn't work. Does anybody have any idea what this is?
    I just want to make sure I'm not inadvertently allowing my data to go through some connection and be vulnerable, etc.

    I thought about that, but all that LittleSnitch does is report ingoing/outgoing communications. It doesn't create any. So I'm just trying to figure out what a program called "ndat" does, and what 0.0.0.0 on DIVERT port 2560 (labrat) means.
    Has anyone heard of any of these things on OSX?

  • SystemUIServer wants to connect to Port 192 via Little Snitch

    Hey everyone...
    Over the past couple of days my Little Snitch program has been reporting that "SystemUIServer" wants to make a UDP Connection to my router (192.168.2.1) via port 192.
    This message only appears after I've booted up the computer and only has been coming up recently.
    I installed the latest version of Little Snitch (2.1.4) last week but am not sure why the "SystemUIServer" process wants to connect to my router via port 192 just now out-of-the-blue.
    Am I okay in putting a new rule into Little Snitch to allow this request "Forever" or should I be worried?
    Message was edited by: dingdong2u

    Is that the IP of your router? If so, it's most likely normal.
    It may be some kind of data transfer between your router and the computer.
    Does it happen with a direct Ethernet connection and WiFi or only one?
    It's listed as OSU Network Monitoring System.
    You might block it and see what happens.
    Just click on the yellow triangular menu item for LS and turn it off forever and see if you notice anything not working correctly.

  • HT4259 We decided to set the Air Port Express in a room using only the power outlet and relying on the existing wifi signal...we have a verizon modem and didn't want to mess with connecting the Air port express directly to the verizon device.  It didn't w

    I bought a Air Port Express device from Apple yesterday.  We decided to set the Air port device in a room near the router to use as a wifi extender to areas of the house where the signal is weak.  In our discussion with Josh, the Apple Rep.  he explained how it can either be connector to the router or use in another room relying on the existing wifi signal to extend it further into the house.  We have verizon DSL.  Our town is very small...no cable provided so we are lucky to have what we have...some areas of our town can't even get what we have.  We, didn't want to connect it directly to the Verizon device (router)....we followed the directions from Josh as well as the explicit directions provided by Apple support...it didn't work. We keep getting an error message.  Does anyone have any advice ?  Any help would be greatly appreciated.  Please speak in "Laymen's terms"  I am not technically savy....but..am determined to get this set up.  Thanks to anyone, in advance!
    Signed,
    MEAbeep

    In our discussion with Josh, the Apple Rep.  he explained how it can either be connector to the router or use in another room relying on the existing wifi signal to extend it further into the house.
    Unfortunately, it appears that Josh was not aware that the AirPort Express can only "extend" a wireless signal from another Apple router.
    From Apple's literature:
    Extend an existing Wi-Fi network’s range.
    If you already have a wireless network in your home and want to extend its range, AirPort Express can help. Just place it in range of your primary base station — an AirPort Extreme, Time Capsule, or another AirPort Express — and near the area where you want your wireless connection. Launch the easy-to-use AirPort Utility app on your iOS device or Mac, and you’re mere minutes away from long-range Wi-Fi enjoyment.
    The AirPort Express is not compatible with a Verizon product for this purpose.
    Your might want to have another conversation with Josh to ask his advice on how best to proceed at this point.
    If you do decide to keep the AirPort Express, it will be necessary to connect it to your Verizon router using a wired Ethernet cable connection if you want the Express to provide more wireless signal coverage.

Maybe you are looking for

  • IMac 27" DisplayPort Output Ceased after Boot Camp

    I recently installed Windows 7 x64 via Boot Camp, which seemed to run smoothly... but the display drivers were not detecting the Radeon HD Mobility 5750, and forcing a resolution of 1920x1440 or something to that effect, something 4:3 anyway. Looking

  • How to enable automatic archiving?

    Hi! This is about Oracle 10.2.0.4 on Solaris. First the most important information. SQL>archive log list Database log mode Archive Mode Automatic archival Enabled Archive destination ?/dbs/arch Oldest online log sequence 12 Next log sequence to archi

  • Wildcard in filename

    I have a requirement. I have to send all the files in a particular directory to a reciever for which I am giving file name parameter as '*.pdf'  and a valid source directory from which to select the files. There are some 700 pdf files to transfer.  T

  • Unable to access certain files in Finder without extra steps.

    I am new to Mac and I have a very basic issue. I cannot access certain files in my library just by opening Finder and going to the location. To expose the files, I must go to my desktop, and click "Go" on the Finder bar at the top left. After the lis

  • Cannot open nikon d90 NEF in lightroom (vista)

    please help!