search for: dtshrm

Displaying 20 results from an estimated 67 matches for "dtshrm".

Did you mean: disarm
2016 Dec 04
2
port 135 - NT_STATUS_CONNECTION_REFUSED
...the "dtdc03" log.samba is showing the following: root at dtdc03:~# tail -f /usr/local/samba/var/log.samba [2016/12/01 10:14:39.167794, 0] ../source4/librpc/rpc/dcerpc_sock.c:245(continue_ip_open_socket) Failed to connect host 192.168.16.50 (aa03011a-94c2-4c52-bc60-6fd2f75d35e5._msdcs.dtshrm.dt) on port 135 - NT_STATUS_CONNECTION_REFUSED. [2016/12/01 10:14:39.212551, 0] ../source4/librpc/rpc/dcerpc_sock.c:63(continue_socket_connect) Failed to connect host 192.168.16.50 on port 135 - NT_STATUS_CONNECTION_REFUSED [2016/12/01 10:14:39.212757, 0] ../source4/librpc/rpc/dcerpc_sock.c:245...
2016 Dec 04
2
port 135 - NT_STATUS_CONNECTION_REFUSED
...owing: >> >> root at dtdc03:~# tail -f /usr/local/samba/var/log.samba >> [2016/12/01 10:14:39.167794, 0] >> ../source4/librpc/rpc/dcerpc_sock.c:245(continue_ip_open_socket) >> Failed to connect host 192.168.16.50 >> (aa03011a-94c2-4c52-bc60-6fd2f75d35e5._msdcs.dtshrm.dt) on port 135 - >> NT_STATUS_CONNECTION_REFUSED. >> [2016/12/01 10:14:39.212551, 0] >> ../source4/librpc/rpc/dcerpc_sock.c:63(continue_socket_connect) >> Failed to connect host 192.168.16.50 on port 135 - >> NT_STATUS_CONNECTION_REFUSED >> [2016/12/01 10:14:39...
2015 Feb 27
2
NT_STATUS_CONNECTION_REFUSED, again!!!
I thought I was over this the other day when I got it to work properly on my VM. Now, on an actual PC I am getting: ==========Test kerberos =============================== Lets test some things Testing : kerberos Password for Administrator at DTSHRM.DT: Warning: Your password will expire in 41 days on Fri Apr 10 08:43:58 2015 Ticket cache: FILE:/tmp/krb5cc_0 Default principal: Administrator at DTSHRM.DT Valid starting Expires Service principal 27/02/2015 07:45 27/02/2015 17:45 krbtgt/DTSHRM.DT at DTSHRM.DT renew until 28/02/2015 07...
2016 Dec 04
1
port 135 - NT_STATUS_CONNECTION_REFUSED
...is > showing the following: > > root at dtdc03:~# tail -f /usr/local/samba/var/log.samba > [2016/12/01 10:14:39.167794, 0] > ../source4/librpc/rpc/dcerpc_sock.c:245(continue_ip_open_socket) > Failed to connect host 192.168.16.50 > (aa03011a-94c2-4c52-bc60-6fd2f75d35e5._msdcs.dtshrm.dt) on port > 135 - NT_STATUS_CONNECTION_REFUSED. > [2016/12/01 10:14:39.212551, 0] > ../source4/librpc/rpc/dcerpc_sock.c:63(continue_socket_connect) > Failed to connect host 192.168.16.50 on port 135 - > NT_STATUS_CONNECTION_REFUSED > [2016/12/01 10:14:39.212757, 0] > ../sou...
2015 Jan 19
4
cannot update W7 or linux clients
...find, etc.) So, this tells me that I have messed up my dns resolution. All clients (W7 & linux) point to my DC for DNS nameserver. All clients (W7 & linux) have statis ip addresses. Here are some files from my DC: root at dc01:~# cat /etc/hosts 127.0.0.1 localhost 192.168.16.54 dc01.dtshrm.lan dc01 # The following lines are desirable for IPv6 capable hosts ::1 localhost ip6-localhost ip6-loopback ff02::1 ip6-allnodes ff02::2 ip6-allrouters root at dc01:~# cat /etc/network/interfaces # This file describes the network interfaces available on your system # and how to activate them. For...
2015 Feb 27
2
NT_STATUS_CONNECTION_REFUSED, again!!!
...2/15 17:28, Bob of Donelson Trophy wrote: > >> I thought I was over this the other day when I got it to work properly on my VM. Now, on an actual PC I am getting: ==========Test kerberos =============================== Lets test some things Testing : kerberos Password for Administrator at DTSHRM.DT: Warning: Your password will expire in 41 days on Fri Apr 10 08:43:58 2015 Ticket cache: FILE:/tmp/krb5cc_0 Default principal: Administrator at DTSHRM.DT Valid starting Expires Service principal 27/02/2015 07:45 27/02/2015 17:45 krbtgt/DTSHRM.DT at DTSHRM.DT renew until 28/02/2015 07:45, Etype (...
2016 Dec 04
0
port 135 - NT_STATUS_CONNECTION_REFUSED
...t;> root at dtdc03:~# tail -f /usr/local/samba/var/log.samba > >> [2016/12/01 10:14:39.167794, 0] > >> ../source4/librpc/rpc/dcerpc_sock.c:245(continue_ip_open_socket) > >> Failed to connect host 192.168.16.50 > >> (aa03011a-94c2-4c52-bc60-6fd2f75d35e5._msdcs.dtshrm.dt) on port > >> 135 - NT_STATUS_CONNECTION_REFUSED. > >> [2016/12/01 10:14:39.212551, 0] > >> ../source4/librpc/rpc/dcerpc_sock.c:63(continue_socket_connect) > >> Failed to connect host 192.168.16.50 on port 135 - > >> NT_STATUS_CONNECTION_REFUSED >...
2016 Nov 04
2
debugging bind9_DLZ
...>> DNS_RPC_ZONE_UPDATE_SECURE >> ZoneType : DNS_ZONE_TYPE_PRIMARY >> Version : 50 >> dwDpFlags : DNS_DP_AUTOCREATED >> DNS_DP_DOMAIN_DEFAULT DNS_DP_ENLISTED >> pszDpFqdn : DomainDnsZones.dtshrm.dt >> >> pszZoneName : dtshrm.dt >> Flags : DNS_RPC_ZONE_DSINTEGRATED >> DNS_RPC_ZONE_UPDATE_SECURE >> ZoneType : DNS_ZONE_TYPE_PRIMARY >> Version : 50 >> dwDpFlags...
2015 Feb 27
3
NT_STATUS_CONNECTION_REFUSED, again!!!
...rote: On 27/02/15 17:28, Bob of Donelson Trophy wrote: I thought I was over this the other day when I got it to work properly on my VM. Now, on an actual PC I am getting: ==========Test kerberos =============================== Lets test s ome things Testing : kerberos Password for Administrator at DTSHRM.DT: Warning: Your password will expire in 41 days on Fri Apr 10 08:43:58 2015 Ticket cache: FILE:/tmp/krb5cc_0 Default principal: Administrator at DTSHRM.DT Valid starting Expires Service principal 27/02/2015 07:45 27/02/2015 17:45 krbtgt/DTSHRM.DT at DTSHRM.DT renew until 28/02/2015 07:45, Etype (...
2016 Nov 04
1
debugging bind9_DLZ
...S_RPC_ZONE_DSINTEGRATED > DNS_RPC_ZONE_UPDATE_SECURE > ZoneType : DNS_ZONE_TYPE_PRIMARY > Version : 50 > dwDpFlags : DNS_DP_AUTOCREATED > DNS_DP_DOMAIN_DEFAULT DNS_DP_ENLISTED > pszDpFqdn : DomainDnsZones.dtshrm.dt > > pszZoneName : dtshrm.dt > Flags : DNS_RPC_ZONE_DSINTEGRATED > DNS_RPC_ZONE_UPDATE_SECURE > ZoneType : DNS_ZONE_TYPE_PRIMARY > Version : 50 > dwDpFlags : DNS_DP_AUTOCREATED &g...
2016 Oct 08
2
reverse dns confused
...phy via samba <samba at lists.samba.org> wrote: > >> I have built a second dtdc03 and joined to my first dtdc01. Thought >> all was well but, discovered that reverse dns is not correct on second >> dtdc03. >> >> root at dtdc03:~# host dtdc03 >> dtdc03.dtshrm.dt has address 192.168.16.49 >> root at dtdc03:~# host 192.168.16.49 >> Host 49.16.168.192.in-addr.arpa. not found: 3(NXDOMAIN) >> root at dtdc03:~# nslookup dtdc03 >> Server: 192.168.16.49 >> Address: 192.168.16.49#53 >> >> Name: dtdc03.dtshrm.dt >&gt...
2016 Dec 04
0
port 135 - NT_STATUS_CONNECTION_REFUSED
...> showing the following: > > root at dtdc03:~# tail -f /usr/local/samba/var/log.samba > [2016/12/01 10:14:39.167794, 0] > ../source4/librpc/rpc/dcerpc_sock.c:245(continue_ip_open_socket) > Failed to connect host 192.168.16.50 > (aa03011a-94c2-4c52-bc60-6fd2f75d35e5._msdcs.dtshrm.dt) on port 135 - > NT_STATUS_CONNECTION_REFUSED. > [2016/12/01 10:14:39.212551, 0] > ../source4/librpc/rpc/dcerpc_sock.c:63(continue_socket_connect) > Failed to connect host 192.168.16.50 on port 135 - > NT_STATUS_CONNECTION_REFUSED > [2016/12/01 10:14:39.212757, 0] > ../s...
2016 Nov 04
2
debugging bind9_DLZ
...S_RPC_ZONE_DSINTEGRATED > DNS_RPC_ZONE_UPDATE_SECURE > ZoneType : DNS_ZONE_TYPE_PRIMARY > Version : 50 > dwDpFlags : DNS_DP_AUTOCREATED > DNS_DP_DOMAIN_DEFAULT DNS_DP_ENLISTED > pszDpFqdn : DomainDnsZones.dtshrm.dt > > pszZoneName : dtshrm.dt > Flags : DNS_RPC_ZONE_DSINTEGRATED > DNS_RPC_ZONE_UPDATE_SECURE > ZoneType : DNS_ZONE_TYPE_PRIMARY > Version : 50 > dwDpFlags : DNS_DP_AUTOCREATED &g...
2015 Feb 27
2
NT_STATUS_CONNECTION_REFUSED, again!!!
...wrote: On 27/02/15 17:28, Bob of Donelson Trophy wrote: I thought I was over this the other day when I got it to work properly on my VM. Now, on an actual PC I am getting: ==========Test kerberos =============================== Lets test s ome things Testing : kerberos Password for Administrator at DTSHRM.DT: Warning: Your password will expire in 41 days on Fri Apr 10 08:43:58 2015 Ticket cache: FILE:/tmp/krb5cc_0 Default principal: Administrator at DTSHRM.DT Valid starting Expires Service principal 27/02/2015 07:45 27/02/2015 17:45 krbtgt/DTSHRM.DT at DTSHRM.DT renew until 28/02/2015 07:45, Etype (...
2016 Nov 04
2
debugging bind9_DLZ
...: DNS_RPC_ZONE_DSINTEGRATED DNS_RPC_ZONE_UPDATE_SECURE ZoneType : DNS_ZONE_TYPE_PRIMARY Version : 50 dwDpFlags : DNS_DP_AUTOCREATED DNS_DP_DOMAIN_DEFAULT DNS_DP_ENLISTED pszDpFqdn : DomainDnsZones.dtshrm.dt pszZoneName : dtshrm.dt Flags : DNS_RPC_ZONE_DSINTEGRATED DNS_RPC_ZONE_UPDATE_SECURE ZoneType : DNS_ZONE_TYPE_PRIMARY Version : 50 dwDpFlags : DNS_DP_AUTOCREATED DNS_DP_DOMAIN_DEFAULT DNS_D...
2015 Jan 09
3
getting NT_STATUS_LOGON_FAILURE
...On 09/01/15 14:34, Bob of Donelson Trophy wrote: > Now, more appropriately answering after the message. SEE BELOW, please. On 2015-01-09 07:24, L.P.H. van Belle wrote: Hai, Not entiraly correct.. change : dns-nameservers 208.67.222.222 <<<<<< have always struggled to dns-search dtshrm.lan dns-nameservers IP_OF_AD_DC and use : net rpc rights grant "YOUR_DOMAINNAMEDomain Admins" SeDiskOperatorPrivilege -UAdministrator -S NAME_OF_MEMBERSERVER Hope this helps you on the way, im out of the office now, going on ski holiday. Back in 9 days. Greetz, Louis -----Oorspronkelijk b...
2016 Nov 21
2
db check fails
....0 added interface enp2s0 ip=192.168.16.49 bcast=192.168.16.255 netmask=255.255.255.0 added interface lo ip=127.0.0.1 bcast=127.255.255.255 netmask=255.0.0.0 added interface enp2s0 ip=192.168.16.49 bcast=192.168.16.255 netmask=255.255.255.0 resolve_lmhosts: Attempting lmhosts lookup for name dtdc03.dtshrm.dt<0x20> startlmhosts: Can't open lmhosts file /usr/local/samba/etc/lmhosts. Error was No such file or directory finddcs: response 0 at '192.168.16.49' finddcs: performing CLDAP query on 192.168.16.49 finddcs: Found matching DC 192.168.16.49 with server_type=0x000013fd This script...
2015 Feb 27
0
NT_STATUS_CONNECTION_REFUSED, again!!!
...; I thought I was over this the other day when I got it to work properly > on my VM. > > Now, on an actual PC I am getting: > > ==========Test kerberos =============================== > > Lets test some things > > Testing : kerberos > > Password for Administrator at DTSHRM.DT: > > Warning: Your password will expire in 41 days on Fri Apr 10 08:43:58 > 2015 > > Ticket cache: FILE:/tmp/krb5cc_0 > > Default principal: Administrator at DTSHRM.DT > > Valid starting Expires Service principal > > 27/02/2015 07:45 27/02/2015 17:45 krbtgt/DTSHR...
2016 Nov 19
0
db check fails
...lly watching the list. Sorry to bother you. -- _______________________________ Bob Wooden of Donelson Trophy I have run Louis' script to check the database. The error email has many "ldapcmp FAILED" entries like this: Comparing: 'CN=Test 5. User,OU=dtusers,OU=dtobjects,DC=dtshrm,DC=dt' [ldap://dtdc03.dtshrm.dt] 'CN=Test 5. User,OU=dtusers,OU=dtobjects,DC=dtshrm,DC=dt' [ldap://dtdc04.dtshrm.dt.] <<< period (.) Attributes found only in ldap://dtdc03.dtshrm.dt: CN <<< CAPS Attributes found only in ldap://dtdc04.dtshrm.dt.:...
2016 Oct 08
2
reverse dns confused
I have built a second dtdc03 and joined to my first dtdc01. Thought all was well but, discovered that reverse dns is not correct on second dtdc03. root at dtdc03:~# host dtdc03 dtdc03.dtshrm.dt has address 192.168.16.49 root at dtdc03:~# host 192.168.16.49 Host 49.16.168.192.in-addr.arpa. not found: 3(NXDOMAIN) root at dtdc03:~# nslookup dtdc03 Server: 192.168.16.49 Address: 192.168.16.49#53 Name: dtdc03.dtshrm.dt Address: 192.168.16.49 root at dtdc03:~# nslookup 192.168.16.49 Serv...