similar to: NT_STATUS_CONNECTION_REFUSED

Displaying 20 results from an estimated 4000 matches similar to: "NT_STATUS_CONNECTION_REFUSED"

2015 Feb 25
3
NT_STATUS_CONNECTION_REFUSED
You can try to bind the interfaces including localhost. That worked for me. Am 25. Februar 2015 21:20:05 MEZ, schrieb Marc Muehlfeld <mmuehlfeld at samba.org>: >Hello Bob, > >Am 25.02.2015 um 19:09 schrieb Bob of Donelson Trophy: >> I ran your "1-setup-sernet-samba4-ADDC-wheezy.sh" script and noticed >> this (during install:) >> >> ==========SE
2015 Feb 25
1
NT_STATUS_CONNECTION_REFUSED
Am 25.02.2015 um 23:39 schrieb Bob of Donelson Trophy: > No, I haven't but, I will while type that reply you could have done the command below netstat --numeric-hosts --numeric-ports --programs -u -t -l that's the first in case of connection troubles because until that confirms a service is listening the firewall is not part of the game > "Everyone deserves an award!!"
2015 Feb 25
4
NT_STATUS_CONNECTION_REFUSED
On 25/02/15 21:38, Bob of Donelson Trophy wrote: > > > I had to go do something else and have returned. I discovered that I > hadn't gone back far enough. This complaint first appears here: > > ==========Enable bind gssapi and bind9_DLZ > =============================== > [....] Stopping domain name service...: bind9rndc: connect failed: > 127.0.0.1#953:
2015 Feb 25
2
NT_STATUS_CONNECTION_REFUSED
Am 25.02.2015 um 22:38 schrieb Bob of Donelson Trophy: > > > I had to go do something else and have returned. I discovered that I > hadn't gone back far enough. This complaint first appears here: > > ==========Enable bind gssapi and bind9_DLZ > =============================== > [....] Stopping domain name service...: bind9rndc: connect failed: > 127.0.0.1#953:
2015 Feb 27
2
NT_STATUS_CONNECTION_REFUSED, again!!!
At one point, I thought the same. Tried a "sleep 5" and still got some failures. (That was before I started counting the fails.) This is a P4 3.2Ghz with 1Gb RAM. Could it be that sluggish (at that moment) and need a "sleep 10" or "sleep 15" or more? It worked on my VM (of course it is running on a multi-core Xeon processor so maybe a sleep?) I'm going to try
2015 Feb 27
3
NT_STATUS_CONNECTION_REFUSED, again!!!
Thanks Rowland but that idea did not work. I will simply grant access to those that failed manually. (Really wish I had kept the VM that the scripthad worked on so I could go back and see what happened but, too late, I have already deleted to save precious hard drive space.) If I have any issues, I'll be back. --- ------------------------- Bob Wooden of Donelson Trophy 615.885.2846
2015 Feb 27
2
NT_STATUS_CONNECTION_REFUSED, again!!!
No. What I did was change the first few to see what happens. And still the first 13 (this time, last time 17) failed. I am baffled why the first 11 to 17 fail (randomly) and the remainder receive "Successfully granted rights." --- ------------------------- Bob Wooden of Donelson Trophy 615.885.2846 (main) www.donelsontrophy.com [1] "Everyone deserves an award!!" On
2015 Feb 27
2
NT_STATUS_CONNECTION_REFUSED, again!!!
Thanks Rowland. Being the novice that I am, I thought the line would 'pickup' my DOMAIN and replace the ${SAMBA_NT_DOMAIN}. So, I just tried the line correctly and it asked for my Administrator password and subsequently granted access. At least I know I can go and correct manually, if I need too. My /etc/resolv.conf is: root at dt01:~# cat /etc/resolv.conf search dts***m.dt
2015 Feb 27
2
NT_STATUS_CONNECTION_REFUSED, again!!!
I thought I was over this the other day when I got it to work properly on my VM. Now, on an actual PC I am getting: ==========Test kerberos =============================== Lets test some things Testing : kerberos Password for Administrator at DTSHRM.DT: Warning: Your password will expire in 41 days on Fri Apr 10 08:43:58 2015 Ticket cache: FILE:/tmp/krb5cc_0 Default principal:
2015 Feb 25
0
NT_STATUS_CONNECTION_REFUSED
I had to go do something else and have returned. I discovered that I hadn't gone back far enough. This complaint first appears here: ==========Enable bind gssapi and bind9_DLZ =============================== [....] Stopping domain name service...: bind9rndc: connect failed: 127.0.0.1#953: connection refused . ok [ ok ] Starting domain name service...: bind9. Notice the "refused"
2016 Dec 01
2
member server resolv.conf question
On 2016-12-01 10:00, Rowland Penny via samba wrote: > On Thu, 01 Dec 2016 09:20:15 -0600 > Bob of Donelson Trophy via samba <samba at lists.samba.org> wrote: > >> From: Bob of Donelson Trophy via samba <samba at lists.samba.org> >> To: SAMBA MailList <samba at lists.samba.org> >> Subject: [Samba] member server resolv.conf question >> Date: Thu,
2015 Feb 26
1
SOLVED Re: NT_STATUS_CONNECTION_REFUSED
On 26/02/15 08:15, L.P.H. van Belle wrote: > aha ... > > ;-) > > netstat --numeric-hosts --numeric-ports --programs -u -t -l > i didnt see samba running.. ;-) > > >> I removed the "service bind9 stop &&" from line 449 (as bind9 was >> already stopped, why stop it again) and ran the script on my >> VM. All the
2016 Dec 04
2
port 135 - NT_STATUS_CONNECTION_REFUSED
I have two DC's running Samba 4.5.0 and the "dtdc03" log.samba is showing the following: root at dtdc03:~# tail -f /usr/local/samba/var/log.samba [2016/12/01 10:14:39.167794, 0] ../source4/librpc/rpc/dcerpc_sock.c:245(continue_ip_open_socket) Failed to connect host 192.168.16.50 (aa03011a-94c2-4c52-bc60-6fd2f75d35e5._msdcs.dtshrm.dt) on port 135 - NT_STATUS_CONNECTION_REFUSED.
2016 Dec 04
1
port 135 - NT_STATUS_CONNECTION_REFUSED
On 2016-12-04 10:25, Rowland Penny via samba wrote: > On Sun, 04 Dec 2016 09:43:25 -0600 > Bob of Donelson Trophy via samba <samba at lists.samba.org> wrote: > > On 2016-12-04 09:11, Rowland Penny via samba wrote: > > On Sun, 04 Dec 2016 08:01:09 -0600 > Bob of Donelson Trophy via samba <samba at lists.samba.org> wrote: > > I have two DC's running
2016 Dec 04
2
port 135 - NT_STATUS_CONNECTION_REFUSED
On 2016-12-04 09:11, Rowland Penny via samba wrote: > On Sun, 04 Dec 2016 08:01:09 -0600 > Bob of Donelson Trophy via samba <samba at lists.samba.org> wrote: > >> I have two DC's running Samba 4.5.0 and the "dtdc03" log.samba is >> showing the following: >> >> root at dtdc03:~# tail -f /usr/local/samba/var/log.samba >> [2016/12/01
2015 Jan 29
4
W7 client cannot adjust file permissions via ADUC
Rowland, I think you have confused my email with a different thread. Uhm . . what? --- ------------------------- Bob Wooden of Donelson Trophy 615.885.2846 (main) www.donelsontrophy.com [1] "Everyone deserves an award!!" On 2015-01-29 07:30, Rowland Penny wrote: > On 29/01/15 12:54, Bob of Donelson Trophy wrote: > Rowland, I have tried your various alteration
2015 Nov 13
2
bug 11573
I am building a 64bit machine for a DC (CentOS 7) following the instructions on the Samba wiki. Installed Samba 4.3.1.tar.gz and when I try to provision the domain I get: ERROR(ldb): uncaught exception - operations error at ../source4/dsdb/samdb/ldb_modules/password_hash.c:2241 Search the string and it is bug 11573 (assigned to Andrew.) I realize that he will work on it when he gets time
2016 Dec 01
4
member server resolv.conf question
Yesterday I was "tailing" a log file (nmbd, I think) and noticed complaints by my member server that there was another "domain master" at the ipaddress on my DC1. This morning Windows clients are being denied updates to "116.168.192.in-addr-arps/IN" (which I believe is the reverse zone.) I think I have an error in my smb.conf file for this server as I have had an
2016 Sep 30
2
turned on log level = 10 . . . no logs
I have created a second DC and joined it to my first DC. Seemed to go well, then not. Now experiencing dns issues. My syslog on first DC shows "Failed to connect host 192.168.xx.49 (22******c8._msdcs.dtshrm.dt) on port 135 - NT_STATUS_CONNECTION_REFUSED." (Which is referencing the second DC connection failed.) Now, _please set the dns issue aside for the moment_ as I went to my second
2015 Jan 29
7
W7 client cannot adjust file permissions via ADUC
Rowland, I have tried your various alteration suggestions and it is a "negative" result. Here is the output from wbinfo -u & wbinfo -g root at dtmbr01:~# wbinfo -u administrator dns-dtdc02 dns-dtdc01 krbtgt guest root at dtmbr01:~# wbinfo -g allowed rodc password replication group enterprise read-only domain controllers denied rodc password replication group read-only domain