similar to: NT_STATUS_CONNECTION_REFUSED, again!!!

Displaying 20 results from an estimated 10000 matches similar to: "NT_STATUS_CONNECTION_REFUSED, again!!!"

2015 Feb 27
2
NT_STATUS_CONNECTION_REFUSED, again!!!
Thanks Rowland. Being the novice that I am, I thought the line would 'pickup' my DOMAIN and replace the ${SAMBA_NT_DOMAIN}. So, I just tried the line correctly and it asked for my Administrator password and subsequently granted access. At least I know I can go and correct manually, if I need too. My /etc/resolv.conf is: root at dt01:~# cat /etc/resolv.conf search dts***m.dt
2015 Feb 27
3
NT_STATUS_CONNECTION_REFUSED, again!!!
Thanks Rowland but that idea did not work. I will simply grant access to those that failed manually. (Really wish I had kept the VM that the scripthad worked on so I could go back and see what happened but, too late, I have already deleted to save precious hard drive space.) If I have any issues, I'll be back. --- ------------------------- Bob Wooden of Donelson Trophy 615.885.2846
2015 Feb 27
2
NT_STATUS_CONNECTION_REFUSED, again!!!
No. What I did was change the first few to see what happens. And still the first 13 (this time, last time 17) failed. I am baffled why the first 11 to 17 fail (randomly) and the remainder receive "Successfully granted rights." --- ------------------------- Bob Wooden of Donelson Trophy 615.885.2846 (main) www.donelsontrophy.com [1] "Everyone deserves an award!!" On
2015 Feb 27
2
NT_STATUS_CONNECTION_REFUSED, again!!!
At one point, I thought the same. Tried a "sleep 5" and still got some failures. (That was before I started counting the fails.) This is a P4 3.2Ghz with 1Gb RAM. Could it be that sluggish (at that moment) and need a "sleep 10" or "sleep 15" or more? It worked on my VM (of course it is running on a multi-core Xeon processor so maybe a sleep?) I'm going to try
2015 Feb 27
0
NT_STATUS_CONNECTION_REFUSED, again!!!
On 27/02/15 18:00, Bob of Donelson Trophy wrote: > > > Thanks Rowland. > > Being the novice that I am, I thought the line would 'pickup' my DOMAIN > and replace the ${SAMBA_NT_DOMAIN}. So, I just tried the line correctly > and it asked for my Administrator password and subsequently granted > access. At least I know I can go and correct manually, if I need too.
2015 Feb 27
0
NT_STATUS_CONNECTION_REFUSED, again!!!
On 27/02/15 17:28, Bob of Donelson Trophy wrote: > > > I thought I was over this the other day when I got it to work properly > on my VM. > > Now, on an actual PC I am getting: > > ==========Test kerberos =============================== > > Lets test some things > > Testing : kerberos > > Password for Administrator at DTSHRM.DT: > > Warning: Your
2015 Feb 27
0
NT_STATUS_CONNECTION_REFUSED, again!!!
On 27/02/15 19:25, Bob of Donelson Trophy wrote: > > > Thanks Rowland but that idea did not work. > > I will simply grant access to those that failed manually. > > (Really wish I had kept the VM that the scripthad worked on so I could > go back and see what happened but, too late, I have already deleted to > save precious hard drive space.) > > If I have any
2015 Feb 27
0
NT_STATUS_CONNECTION_REFUSED, again!!!
On 27/02/15 20:08, Bob of Donelson Trophy wrote: > > > No. > > What I did was change the first few to see what happens. And still the > first 13 (this time, last time 17) failed. I am baffled why the first 11 > to 17 fail (randomly) and the remainder receive "Successfully granted > rights." > > --- > > ------------------------- > > Bob Wooden
2016 Dec 04
2
port 135 - NT_STATUS_CONNECTION_REFUSED
I have two DC's running Samba 4.5.0 and the "dtdc03" log.samba is showing the following: root at dtdc03:~# tail -f /usr/local/samba/var/log.samba [2016/12/01 10:14:39.167794, 0] ../source4/librpc/rpc/dcerpc_sock.c:245(continue_ip_open_socket) Failed to connect host 192.168.16.50 (aa03011a-94c2-4c52-bc60-6fd2f75d35e5._msdcs.dtshrm.dt) on port 135 - NT_STATUS_CONNECTION_REFUSED.
2016 Dec 04
2
port 135 - NT_STATUS_CONNECTION_REFUSED
On 2016-12-04 09:11, Rowland Penny via samba wrote: > On Sun, 04 Dec 2016 08:01:09 -0600 > Bob of Donelson Trophy via samba <samba at lists.samba.org> wrote: > >> I have two DC's running Samba 4.5.0 and the "dtdc03" log.samba is >> showing the following: >> >> root at dtdc03:~# tail -f /usr/local/samba/var/log.samba >> [2016/12/01
2016 Dec 04
1
port 135 - NT_STATUS_CONNECTION_REFUSED
On 2016-12-04 10:25, Rowland Penny via samba wrote: > On Sun, 04 Dec 2016 09:43:25 -0600 > Bob of Donelson Trophy via samba <samba at lists.samba.org> wrote: > > On 2016-12-04 09:11, Rowland Penny via samba wrote: > > On Sun, 04 Dec 2016 08:01:09 -0600 > Bob of Donelson Trophy via samba <samba at lists.samba.org> wrote: > > I have two DC's running
2015 Feb 25
4
NT_STATUS_CONNECTION_REFUSED
Louis, I ran your "1-setup-sernet-samba4-ADDC-wheezy.sh" script and noticed this (during install:) ==========SE Privileges =============================== Enter administrator's password: Could not connect to server 127.0.0.1 Connection failed: NT_STATUS_CONNECTION_REFUSED This is my /etc/resolv.conf: root at dc01:~# cat /etc/resolv.conf search dts***m.dt nameserver
2015 Jan 09
2
getting NT_STATUS_LOGON_FAILURE
Now, more appropriately answering after the message. SEE BELOW, please. On 2015-01-09 07:24, L.P.H. van Belle wrote: > Hai, > > Not entiraly correct.. > > change : > >> dns-nameservers 208.67.222.222 <<<<<< have always struggled > > to > dns-search dtshrm.lan > dns-nameservers IP_OF_AD_DC > > and use : > net rpc rights
2015 Jan 09
3
getting NT_STATUS_LOGON_FAILURE
On 2015-01-09 08:44, Rowland Penny wrote: > On 09/01/15 14:34, Bob of Donelson Trophy wrote: > Now, more appropriately answering after the message. SEE BELOW, please. On 2015-01-09 07:24, L.P.H. van Belle wrote: Hai, Not entiraly correct.. change : dns-nameservers 208.67.222.222 <<<<<< have always struggled to dns-search dtshrm.lan dns-nameservers IP_OF_AD_DC and use :
2016 Oct 08
2
reverse dns confused
I have built a second dtdc03 and joined to my first dtdc01. Thought all was well but, discovered that reverse dns is not correct on second dtdc03. root at dtdc03:~# host dtdc03 dtdc03.dtshrm.dt has address 192.168.16.49 root at dtdc03:~# host 192.168.16.49 Host 49.16.168.192.in-addr.arpa. not found: 3(NXDOMAIN) root at dtdc03:~# nslookup dtdc03 Server: 192.168.16.49 Address: 192.168.16.49#53
2016 Oct 08
2
reverse dns confused
On 2016-10-08 07:58, Rowland Penny via samba wrote: > On Sat, 08 Oct 2016 07:50:03 -0500 > Bob of Donelson Trophy via samba <samba at lists.samba.org> wrote: > >> I have built a second dtdc03 and joined to my first dtdc01. Thought >> all was well but, discovered that reverse dns is not correct on second >> dtdc03. >> >> root at dtdc03:~# host dtdc03
2015 Jan 19
4
cannot update W7 or linux clients
First, I am sorry. I should know this by now. Last week had an issue with W7 client could not update. I made some adjustments to get W7 updated. Now I am having an issue with update resolution. (Run apt-get update and repositories cannot be find, etc.) So, this tells me that I have messed up my dns resolution. All clients (W7 & linux) point to my DC for DNS nameserver. All clients (W7
2015 Jan 09
3
getting NT_STATUS_LOGON_FAILURE
I have been having issues with my W7 client "access is denied" to changing the security (user permissions) settings and have been posting regarding that issue yesterday. I have discovered that my "ads join member server" is not completely joined (I think.) I discovered a post from February 2014, by Louis "[Samba] member joined, but . . ." and ran some of his
2016 Sep 30
2
turned on log level = 10 . . . no logs
I have created a second DC and joined it to my first DC. Seemed to go well, then not. Now experiencing dns issues. My syslog on first DC shows "Failed to connect host 192.168.xx.49 (22******c8._msdcs.dtshrm.dt) on port 135 - NT_STATUS_CONNECTION_REFUSED." (Which is referencing the second DC connection failed.) Now, _please set the dns issue aside for the moment_ as I went to my second
2015 Feb 25
4
NT_STATUS_CONNECTION_REFUSED
On 25/02/15 21:38, Bob of Donelson Trophy wrote: > > > I had to go do something else and have returned. I discovered that I > hadn't gone back far enough. This complaint first appears here: > > ==========Enable bind gssapi and bind9_DLZ > =============================== > [....] Stopping domain name service...: bind9rndc: connect failed: > 127.0.0.1#953: