Jump to content

you

Active Members
  • Posts

    3
  • Joined

  • Last visited

Recent Profile Visitors

500 profile views

you's Achievements

Newbie

Newbie (1/14)

  1. Infiltrator, thanks for the answer! root@Pineapple:~# ps aux | grep dhcp 895 root 1504 S udhcpc -p /var/run/udhcpc-eth1.pid -s /lib/netifd/dh 1614 root 1496 S grep dhcp root@Pineapple:/etc/config# cat dhcp config 'dnsmasq' option 'domainneeded' '1' option 'boguspriv' '1' option 'filterwin2k' '0' option 'localise_queries' '1' option 'rebind_protection' '1' option 'rebind_localhost' '1' option 'local' '/lan/' option 'domain' 'lan' option 'expandhosts' '1' option 'nonegcache' '0' option 'authoritative' '1' option 'readethers' '1' option 'leasefile' '/tmp/dhcp.leases' option 'resolvfile' '/tmp/resolv.conf.auto' config 'dhcp' 'lan' option 'interface' 'lan' option 'start' '100' option 'limit' '150' option 'leasetime' '12h' option 'ignore' '0' list 'dhcp_option' '3,172.16.42.42' list 'dhcp_option' '3,172.16.42.1' list 'dhcp_option' '6,172.16.42.1,8.8.8.8' list 'dhcp_option' '6,172.16.42.1,208.67.222.222' #config 'dhcp' 'wan' # option 'interface' 'wan' # option 'ignore' '1' # option 'start' '100' # option 'limit' '150' # option 'leasetime' '12h' # list 'dhcp_option' '3,172.16.42.42' # list 'dhcp_option' '6,172.16.42.1,8.8.8.8' # list 'dhcp_option' '6,172.16.42.1,208.67.222.222'
  2. Good day! When trying to connect to the pineapple client devices receive incorrect ip(169.254.x.x), netmask and gw ip. When I filling it manually - the device is connected to the pineapple and everything is all right. Please help in this matter! Thank you.
×
×
  • Create New...