similar to: NT_STATUS_CONNECTION_REFUSED

Displaying 20 results from an estimated 3000 matches similar to: "NT_STATUS_CONNECTION_REFUSED"

2016 Jan 27
6
NT_STATUS_CONNECTION_REFUSED
On 27 January 2016 at 08:24, Rowland penny <rpenny at samba.org> wrote: > On 26/01/16 20:54, Henry McLaughlin wrote: > >> [root at centos7member ~]# net rpc rights list accounts >> -U'TESTING\administrator' >> Enter TESTING\administrator's password: >> Could not connect to server 127.0.0.1 >> Connection failed: NT_STATUS_CONNECTION_REFUSED
2016 Jan 27
2
NT_STATUS_CONNECTION_REFUSED
On 27 January 2016 at 17:40, mathias dufresne <infractory at gmail.com> wrote: > Hi, > > Samba DC generates a krb5.conf into private directory, where the database > is hold. > > Its content should be that: > [libdefaults] > default_realm = SAMBA.DOMAIN.TLD > dns_lookup_realm = false > dns_lookup_kdc = true > > Should only as I get
2016 Jan 27
2
NT_STATUS_CONNECTION_REFUSED
On 27 January 2016 at 20:27, Rowland penny <rpenny at samba.org> wrote: > On 27/01/16 01:03, Henry McLaughlin wrote: > >> On 27 January 2016 at 08:24, Rowland penny <rpenny at samba.org> wrote: >> >> On 26/01/16 20:54, Henry McLaughlin wrote: >>> >>> [root at centos7member ~]# net rpc rights list accounts >>>>
2016 Jan 27
1
NT_STATUS_CONNECTION_REFUSED
On 27 January 2016 at 18:09, mathias dufresne <infractory at gmail.com> wrote: > Use the same krb5.conf on members as on DC, no? > > Tried... same error msg. > 2016-01-27 7:42 GMT+01:00 Henry McLaughlin <henry at incred.com.au>: > >> On 27 January 2016 at 17:40, mathias dufresne <infractory at gmail.com> >> wrote: >> >> > Hi, >>
2016 Jan 27
0
NT_STATUS_CONNECTION_REFUSED
Use the same krb5.conf on members as on DC, no? 2016-01-27 7:42 GMT+01:00 Henry McLaughlin <henry at incred.com.au>: > On 27 January 2016 at 17:40, mathias dufresne <infractory at gmail.com> > wrote: > > > Hi, > > > > Samba DC generates a krb5.conf into private directory, where the database > > is hold. > > > > Its content should be that:
2016 Jan 27
2
NT_STATUS_CONNECTION_REFUSED
On 27 January 2016 at 21:45, Rowland penny <rpenny at samba.org> wrote: > On 27/01/16 10:07, Henry McLaughlin wrote: > >> On 27 January 2016 at 20:27, Rowland penny <rpenny at samba.org> wrote: >> >> On 27/01/16 01:03, Henry McLaughlin wrote: >>> >>> On 27 January 2016 at 08:24, Rowland penny <rpenny at samba.org> wrote: >>>>
2016 Jan 27
0
NT_STATUS_CONNECTION_REFUSED
And please also do check hostname -s hostname -d hostname -f if you see somewhere 127.0.0.1 or incorrect hostname. Check /etc/hosts Greetz, Louis > -----Oorspronkelijk bericht----- > Van: samba [mailto:samba-bounces at lists.samba.org] Namens mathias dufresne > Verzonden: woensdag 27 januari 2016 7:40 > Aan: Henry McLaughlin > CC: samba > Onderwerp: Re: [Samba]
2016 Jan 27
0
NT_STATUS_CONNECTION_REFUSED
Hi, Samba DC generates a krb5.conf into private directory, where the database is hold. Its content should be that: [libdefaults] default_realm = SAMBA.DOMAIN.TLD dns_lookup_realm = false dns_lookup_kdc = true Should only as I get it from a forgotten test platform where I set dns_lookup_realm = true Cheers, mathias 2016-01-27 2:03 GMT+01:00 Henry McLaughlin <henry
2016 Jan 27
0
NT_STATUS_CONNECTION_REFUSED
On 27/01/16 10:07, Henry McLaughlin wrote: > On 27 January 2016 at 20:27, Rowland penny <rpenny at samba.org> wrote: > >> On 27/01/16 01:03, Henry McLaughlin wrote: >> >>> On 27 January 2016 at 08:24, Rowland penny <rpenny at samba.org> wrote: >>> >>> On 26/01/16 20:54, Henry McLaughlin wrote: >>>> [root at centos7member ~]# net
2016 Jan 27
0
NT_STATUS_CONNECTION_REFUSED
On 27/01/16 01:03, Henry McLaughlin wrote: > On 27 January 2016 at 08:24, Rowland penny <rpenny at samba.org> wrote: > >> On 26/01/16 20:54, Henry McLaughlin wrote: >> >>> [root at centos7member ~]# net rpc rights list accounts >>> -U'TESTING\administrator' >>> Enter TESTING\administrator's password: >>> Could not connect to
2016 Jan 26
1
Enable_extended_ACL_support_in_smb.conf
I am not 100% clear as to when the following is required in smb.conf on a member server: vfs objects = acl_xattr map acl inherit = yes store dos attributes = yes https://wiki.samba.org/index.php/Shares_with_Windows_ACLs#Enable_extended_ACL_support_in_smb.conf I have confirmed Samba is compiled with ACL support: [root at centos7member ~]# smbd -b | grep HAVE_LIBACL
2016 Jan 26
1
Enable_extended_ACL_support_in_smb.conf
I am not 100% clear as to when the following is required in smb.conf on a member server: vfs objects = acl_xattr map acl inherit = yes store dos attributes = yes https://wiki.samba.org/index.php/Shares_with_Windows_ACLs#Enable_extended_ACL_support_in_smb.conf I have confirmed Samba is compiled with ACL support: [root at centos7member ~]# smbd -b | grep HAVE_LIBACL
2015 Feb 27
2
NT_STATUS_CONNECTION_REFUSED, again!!!
I thought I was over this the other day when I got it to work properly on my VM. Now, on an actual PC I am getting: ==========Test kerberos =============================== Lets test some things Testing : kerberos Password for Administrator at DTSHRM.DT: Warning: Your password will expire in 41 days on Fri Apr 10 08:43:58 2015 Ticket cache: FILE:/tmp/krb5cc_0 Default principal:
2015 Feb 25
4
NT_STATUS_CONNECTION_REFUSED
Louis, I ran your "1-setup-sernet-samba4-ADDC-wheezy.sh" script and noticed this (during install:) ==========SE Privileges =============================== Enter administrator's password: Could not connect to server 127.0.0.1 Connection failed: NT_STATUS_CONNECTION_REFUSED This is my /etc/resolv.conf: root at dc01:~# cat /etc/resolv.conf search dts***m.dt nameserver
2015 Feb 27
2
NT_STATUS_CONNECTION_REFUSED, again!!!
Thanks Rowland. Being the novice that I am, I thought the line would 'pickup' my DOMAIN and replace the ${SAMBA_NT_DOMAIN}. So, I just tried the line correctly and it asked for my Administrator password and subsequently granted access. At least I know I can go and correct manually, if I need too. My /etc/resolv.conf is: root at dt01:~# cat /etc/resolv.conf search dts***m.dt
2016 Jan 27
1
NT_STATUS_CONNECTION_REFUSED
On 27 January 2016 at 22:49, Rowland penny <rpenny at samba.org> wrote: > On 27/01/16 11:29, Henry McLaughlin wrote: > >> I have no idea where to start here. I was trailing CentOS7 as it had a >> more >> up to date Samba version. >> >> Can you confirm that Ubuntu 14.04 is stable as an AD DC and as an AD >> Member >> using RID? If so then
2015 Feb 27
3
NT_STATUS_CONNECTION_REFUSED, again!!!
Thanks Rowland but that idea did not work. I will simply grant access to those that failed manually. (Really wish I had kept the VM that the scripthad worked on so I could go back and see what happened but, too late, I have already deleted to save precious hard drive space.) If I have any issues, I'll be back. --- ------------------------- Bob Wooden of Donelson Trophy 615.885.2846
2015 Feb 27
2
NT_STATUS_CONNECTION_REFUSED, again!!!
No. What I did was change the first few to see what happens. And still the first 13 (this time, last time 17) failed. I am baffled why the first 11 to 17 fail (randomly) and the remainder receive "Successfully granted rights." --- ------------------------- Bob Wooden of Donelson Trophy 615.885.2846 (main) www.donelsontrophy.com [1] "Everyone deserves an award!!" On
2015 Feb 27
2
NT_STATUS_CONNECTION_REFUSED, again!!!
At one point, I thought the same. Tried a "sleep 5" and still got some failures. (That was before I started counting the fails.) This is a P4 3.2Ghz with 1Gb RAM. Could it be that sluggish (at that moment) and need a "sleep 10" or "sleep 15" or more? It worked on my VM (of course it is running on a multi-core Xeon processor so maybe a sleep?) I'm going to try
2016 Jan 16
2
Unable to set SeDiskOperatorPrivilege
Kind regards, Henry McLaughlin 0411 444 363 (Mobile) henry at incred.com.au PO Box 329 Romsey VIC 3434 On 15 January 2016 at 23:24, Rowland penny <rpenny at samba.org> wrote: > On 15/01/16 12:08, Henry McLaughlin wrote: > >> >> >> On 15 January 2016 at 22:28, Rowland penny <rpenny at samba.org <mailto: >> rpenny at samba.org>> wrote: >>