Jump to content

No connection could be made because the target machine actively refused it


Recommended Posts

Hi,

I know this issue is very common and some people have resolved it, but we are facing it currently and solutions that worked for others didnt work for us.

The server com has no issue opening the client gui and everything works fine mostly, but another com which is trying to access the repo via the server com always get refused.

Attached are logs from the other com, hope it helps.plastic.debug.log.txtplastic.errors.log.txt

 

On a side note, the Plastic SCM doesnt auto start inside Services (server com) even though it is set to automatic. We have to manually type in cmd:
cd C:\Program Files\PlasticSCM5\server
plasticd.exe --tray
everyday to startup Plastic SCM.
(Optional question) any idea why?
 

Link to comment
Share on other sites

Hi,

Let me try to understand. You have Plastic hosted server in your office. From the server machine, you can open a client and there is no problem accessing, checking the repos...

When a client tries to connect from a  different machine, you are getting this error? When configuring the client is the "Check connection" working? It seems like a network related issue.

Could you temporary disable the firewall on the server machine?

Regards,

Carlos

 

Link to comment
Share on other sites

Hello thanks for the prompt reply,

Yes what you understood is correct. On the client configuration wizard on the other com, all connections says connected ok, regardless if i disabled firewall on server machine.

But when opening the client  on that com it will say connection refused/fail etc.

Capture.PNG

error_msg.PNG

Link to comment
Share on other sites

Hi,

I can see you a configuring your client with the server name and then the branch explorer query is trying to reach the server IP. I guess this IP belongs to the server and it's reachable.

If you open a console and run "cm lrep", can you list the repos? If you create a new workspace for this repo and then open the branch explorer, does the issue persist?

Regards,

Carlos.

 

Link to comment
Share on other sites

  • 1 year later...

This error is a network-related error occurred while establishing a connection to the Server. It means that the error is occurring because there is no server listening at the hostname and port you assigned. It literally means that the machine exists but that it has no services listening on the specified port .

Generally, it happens that something is preventing a connection to the port or hostname. Either there is a firewall blocking the connection or the process that is hosting the service is not listening on that specific port. This may be because it is not running at all or because it is listening on a different port.

The easiest way to solve this error would be to disable your firewall or proxy and try again. There are some other possible reasons for this error is that:

  •     The server is not running. Hence it wont listen to that port. If it's a service you may want to restart the service.
  •     The server is running but that port is blocked by Windows Firewall or other firewall. You can enable the program to go through firewall in the Inbound list.
  •     There is a security program on your PC, i.e a Internet Security or Antivirus that blocks several ports on your PC.
Link to comment
Share on other sites

Create an account or sign in to comment

You need to be a member in order to leave a comment

Create an account

Sign up for a new account in our community. It's easy!

Register a new account

Sign in

Already have an account? Sign in here.

Sign In Now
×
×
  • Create New...