Re: [cifs-protocol] [REG:116102714860400] [MS-RPCE] epm_Map object uuid ignored?

2016-11-09 Thread Andreas Schneider via cifs-protocol
On Wednesday, 9 November 2016 23:36:30 CET Obaid Farooqi wrote: > Hi Andreas: > Just wanted to add to the info I sent earlier that like open group's > implementation, Windows also checks the obj uuid against the registered > interfaces. Ok, then I have an additional question :) How is the MS-PAR

Re: [cifs-protocol] [REG:116102714860400] [MS-RPCE] epm_Map object uuid ignored?

2016-11-11 Thread Andreas Schneider via cifs-protocol
On Thursday, 10 November 2016 08:23:17 CET Andreas Schneider wrote: > On Wednesday, 9 November 2016 23:36:30 CET Obaid Farooqi wrote: > > Hi Andreas: > > Just wanted to add to the info I sent earlier that like open group's > > implementation, Windows also checks the obj uuid against the registered

[cifs-protocol] Verify Microsoft Catalog Files

2016-10-18 Thread Andreas Schneider via cifs-protocol
Hello Dochelp Team, I'm wondering where I can find the "Microsoft Windows Hardware Compatibility PCA" certificate to verify digital signatures. For example Microsoft Catalog files shippin with printer dirvers are signed using this certificate. eContent Type: 1.3.6.1.4.1.311.10.1 Signers:

Re: [cifs-protocol] Verify Microsoft Catalog Files

2016-10-18 Thread Andreas Schneider via cifs-protocol
On Tuesday, 18 October 2016 18:00:47 CEST Bryan Burgin wrote: > [Dochelp to bcc] > > Hi Andreas, Hi Bryan, > I assume that this inquiry is an extension to our discussions with the > product group re [MS-RPRN] and/or [MS-PAR] and the July patch (that began > issuing a dialog box to users while

[cifs-protocol] [MS-PAR] Some questions Printer Driver handling

2016-10-25 Thread Andreas Schneider via cifs-protocol
Hello Dochelp! I have some questions about printer driver handling in [MS-PAR] 3.1.4.2.7 RpcAsyncInstallPrinterDriverFromPackage The print server SHOULD perform the following additional validation steps: { This secion describes some steps but it lacks serveral details: Which sections

Re: [cifs-protocol] [REG:116102514847681]: [MS-PAR] Q 1/2 3.1.4.2.7 RpcAsyncInstallPrinterDriverFromPackage; performing additional validation steps

2016-11-14 Thread Andreas Schneider via cifs-protocol
On Monday, 14 November 2016 07:23:35 CET Edgar Olougouna wrote: > Andreas, Hello Edgar, > Here is and update to this set of questions: Thank you very much for the update! > c) whether there is any requirement for checksum verification of the > Microsoft catalog file (driver.cat)? > > Both

Re: [cifs-protocol] [REG:116102514847712]: [MS-PAR] Q 2/2 3.1.4.2.9 RpcAsyncGetCorePrinterDrivers (Opnum 64); Where does someone find a copy of CorePrinterDrivers

2016-11-22 Thread Andreas Schneider via cifs-protocol
On Tuesday, 22 November 2016 06:30:19 CET Edgar Olougouna wrote: > Andreas, Hi Edgar, thanks for the answer. > A core driver needs to ship as part of a driver package that has a > dependency upon it. Based on details in the following references (please > read through below), the list of

Re: [cifs-protocol] [REG:116102514847681]: [MS-PAR] Q 1/2 3.1.4.2.7 RpcAsyncInstallPrinterDriverFromPackage; performing additional validation steps

2016-11-24 Thread Andreas Schneider via cifs-protocol
On Tuesday, 22 November 2016 06:30:20 CET Edgar Olougouna wrote: > Andreas, > The drivers are generally signed through Windows Hardware Dev Center > Dashboard. This is normally achieved through WHQL program. From my > understanding, in Windows, print driver certificate verification is done >

[cifs-protocol] Win32 error code 0x00000bcb

2016-11-15 Thread Andreas Schneider via cifs-protocol
Hello, we are seeing that on Windows Server 2008r2 is the Win32 error code 0x0bcb is returned for a failing AddPrinterDriverEx call. This Win32 error code is not documented in [MS-ERREF]. Could you please add it? Thanks! Cheers, Andreas -- Andreas Schneider

[cifs-protocol] SMB2 ECHO request

2017-07-25 Thread Andreas Schneider via cifs-protocol
Hello dochelp, The documentation currently state: ~ 2.2.28 SMB2 ECHO Request The SMB2 ECHO Request packet is sent by a client to determine whether a server is processing requests. This request is composed of an SMB2 header, as specified in section 2.2.1, followed by this request

Re: [cifs-protocol] SR# 117072516091337 :SMB2 ECHO request

2017-10-11 Thread Andreas Schneider via cifs-protocol
On Wednesday, 27 September 2017 23:41:14 CEST Jeff McCashland wrote: > [-casemail] > > Hi Andreas, Hi Jeff, I've just returned from vacation :-) > Here is what we came up with for the next release of the document: > > In section 3.3.5.17 Receiving an SMB2 ECHO Request the following has been >

Re: [cifs-protocol] [REG:117102016529426] SMB2 File Rename

2017-11-02 Thread Andreas Schneider via cifs-protocol
On Friday, 27 October 2017 21:10:22 CET Sreekanth Nadendla wrote: > Hello Andreas, Windows SMB1 clients use SMB_COM_RENAME as Uri Simchoni > mentioned below. I'm confirming that part. > Perhaps your samba 'smbclient' test used the same as Uri pointed out and > that's why it worked. If that’s the

[cifs-protocol] SMB2 File Rename

2017-10-20 Thread Andreas Schneider via cifs-protocol
Hello, I disovered that a file rename operation (SetInfo with FILE_RENAME_INFORMATION_TYPE_2) fails for a SMB3 connection but works for SMB1. I've run smbclient from Samba again Windows 2012: File rename (move) over SMB1 with smbclient: bin/smbclient //win-dc02.earth.milkyway.site/Test

Re: [cifs-protocol] [MS-SAMR] SamrSetInformationUser2 over an authenticated DCERPC connection [119040819792364]

2019-04-10 Thread Andreas Schneider via cifs-protocol
On Wednesday, 10 April 2019 23:06:21 CEST Obaid Farooqi wrote: > Hi Andreas, > What is the difference b/w 2008R2 and 2012/2016? Using the fixed "SystemLibraryDTC" session_key doesn't work on 2008R2, but it works on 2012 and 2012. > > -Original Message- > From: Andreas Schneider >

Re: [cifs-protocol] [MS-SAMR] SamrSetInformationUser2 over an authenticated DCERPC connection [119040819792364]

2019-04-12 Thread Andreas Schneider via cifs-protocol
On Friday, 12 April 2019 22:10:00 CEST Obaid Farooqi wrote: > Hi Andreas: Hi Obaid, > I need to dig deeper into this to find out what is happening. > Can you please send me instructions on how to setup a Linux client to run > the test you ran? > > My plan is to use Windows Subsystem for Linux

Re: [cifs-protocol] [MS-SAMR] SamrSetInformationUser2 over an authenticated DCERPC connection [119040819792364]

2019-04-11 Thread Andreas Schneider via cifs-protocol
On Thursday, 11 April 2019 21:31:13 CEST Obaid Farooqi wrote: > Hi Andreas: Hello Obaid, > The two network traces you sent, both use RPC over SMB i.e. named pipe. I > was thinking that systemLibraryDTC one will be using TCP instead of named > pipe. it is the same with TCP/IP, SystemLibraryDTC

Re: [cifs-protocol] [MS-SAMR] SamrSetInformationUser2 over an authenticated DCERPC connection [119040819792364]

2019-05-08 Thread Andreas Schneider via cifs-protocol
On Monday, May 6, 2019 8:41:34 PM CEST Obaid Farooqi wrote: > Hi Andreas: Hi Obaid, > Couple of questions for you: > 1. is there a way in your rpcclient to use RPC_C_AUTHN_LEVEL_NONE? I know > [Seal] will cause RPC_C_AUTHN_LEVEL_PKT_PRIVACY. Is there a similar option > for

Re: [cifs-protocol] [MS-SAMR] SamrSetInformationUser2 over an authenticated DCERPC connection [119040819792364]

2019-04-10 Thread Andreas Schneider via cifs-protocol
On Wednesday, April 10, 2019 12:35:35 AM CEST Obaid Farooqi wrote: > Hi Andreas: Hi Obaid, > 10. Zip the network trace and lsass01.run file and upload them to the > workspace and let me know. I've uploaded the logs as a zip file. It includes two traces. One which denies the login and the

Re: [cifs-protocol] [MS-SAMR] SamrSetInformationUser2 over an authenticated DCERPC connection [119040819792364]

2019-04-10 Thread Andreas Schneider via cifs-protocol
On Wednesday, April 10, 2019 6:46:46 PM CEST Obaid Farooqi wrote: > Hi Andreas: Hi Obaid, > Looks like 02_systemLibraryDTC...zip did not upload properly. > Can you please rename this file and try uploading again? it took me a while to find out that the file drop has a 50MB file limit. So I've

Re: [cifs-protocol] [MS-SAMR] SamrSetInformationUser2 over an authenticated DCERPC connection [119040819792364]

2019-04-26 Thread Andreas Schneider via cifs-protocol
On Thursday, April 25, 2019 7:40:57 PM CEST Obaid Farooqi wrote: > Hi Andreas: Hi Obaid, > I have filed a bug to document this behavior. > The reason SMB session key does not work in case of authenticated SAMR bind > is that the query to get the SMB session key fails since SMB session key is >

[cifs-protocol] MS-PAC: Constrained Delegation Information

2021-11-29 Thread Andreas Schneider via cifs-protocol
Hello dochelp, I have some requests for clarification for: === snip === 2.9 Constrained Delegation Information The S4U_DELEGATION_INFO structure lists the services that have been delegated through this Kerberos client and subsequent services or servers. The list is used only in a Service for

Re: [cifs-protocol] [EXTERNAL] S4U2Self and RODC - TrackingID#2203240040008827

2022-03-31 Thread Andreas Schneider via cifs-protocol
On Monday, March 28, 2022 9:00:54 PM CEST Jeff McCashland (He/him) wrote: > Hi Andreas, Hi Jeff, I'm back from a short vacation. > If the warning below is not an issue, then I would like to collect an LSASS > trace from the server returning the error, along with a concurrent network > capture

Re: [cifs-protocol] [EXTERNAL] S4U2Self and RODC - TrackingID#2203240040008827

2022-04-20 Thread Andreas Schneider via cifs-protocol
On Friday, April 8, 2022 6:12:44 PM CEST Jeff McCashland (He/him) wrote: > Hi Andreas, > > I was able to track down the error and get an explanation. The request is > failing because RODC PAC data isn't trusted for authorization as it may be > stale. The only thing meaningful you can do with an

Re: [cifs-protocol] [EXTERNAL] Re: [MS-SAMR] AEAD-AES-256-CBC-HMAC-SHA512 - TrackingID#2206210040006850

2022-07-07 Thread Andreas Schneider via cifs-protocol
On Thursday, July 7, 2022 10:32:39 AM CEST Andreas Schneider wrote: > On Tuesday, July 5, 2022 8:52:20 PM CEST Jeff McCashland (He/him) wrote: > > Hi Andreas, > > Hi Jeff, > > > The server is returning STATUS_INVALID_PARAMETER because it appears the > > 'Cipher' is missing from the encrypted

Re: [cifs-protocol] [EXTERNAL] Re: [MS-SAMR] AEAD-AES-256-CBC-HMAC-SHA512 - TrackingID#2206210040006850

2022-07-07 Thread Andreas Schneider via cifs-protocol
On Tuesday, July 5, 2022 8:52:20 PM CEST Jeff McCashland (He/him) wrote: > Hi Andreas, Hi Jeff, > The server is returning STATUS_INVALID_PARAMETER because it appears the > 'Cipher' is missing from the encrypted password structure. I see the > AuthData and Salt, and cbCipher = 0x210, and I see

Re: [cifs-protocol] [EXTERNAL] Re: [MS-SAMR] AEAD-AES-256-CBC-HMAC-SHA512 - TrackingID#2206210040006850

2022-07-07 Thread Andreas Schneider via cifs-protocol
On Thursday, July 7, 2022 5:48:26 PM CEST Jeff McCashland (He/him) wrote: > Hi Andreas, > > Please use these credentials for further traces: Hi Jeff, I've uploaded new traces. Thank you very much for your help! Andreas > Log in as: 2207060040005870_andr...@dtmxfer.onmicrosoft.com

Re: [cifs-protocol] [MS-SAMR] AEAD-AES-256-CBC-HMAC-SHA512 - TrackingID#2206210040006850

2022-06-27 Thread Andreas Schneider via cifs-protocol
On Wednesday, June 22, 2022 8:09:34 PM CEST Jeff McCashland (He/him) wrote: > Hi Andreas, Hi Jeff, > I will research your question and see what we can come up with for test > data. thank you very much. Looking forward to hear from you :-) Andreas > Best regards, > Jeff McCashland

Re: [cifs-protocol] [EXTERNAL] Re: [MS-SAMR] AEAD-AES-256-CBC-HMAC-SHA512 - TrackingID#2206210040006850

2022-07-11 Thread Andreas Schneider via cifs-protocol
On Friday, July 8, 2022 7:38:46 PM CEST Jeff McCashland (He/him) wrote: > Hi Andreas, > > This time, the AuthData that you sent does not match the AuthData calculated > by the server. I've clarified the calculation below. Hi Jeff, thank you very much for those hex dumps! This allowed me to

Re: [cifs-protocol] [MS-SAMR] AEAD-AES-256-CBC-HMAC-SHA512 request fails with Invalid Parameter - TrackingID#2207110040008832

2022-07-11 Thread Andreas Schneider via cifs-protocol
On Tuesday, July 12, 2022 2:45:09 AM CEST Jeff McCashland (He/him) wrote: > [Subject and SR ID updated] > > Hi Andreas, Hi Jeff, > We have created a new SR 2207110040008832 to track this new investigation. I > will analyze the traces and let you know what I find. thank you very much. What do

Re: [cifs-protocol] [EXTERNAL] Re: [MS-SAMR] AEAD-AES-256-CBC-HMAC-SHA512 - TrackingID#2206210040006850

2022-06-29 Thread Andreas Schneider via cifs-protocol
On Tuesday, June 28, 2022 6:41:40 PM CEST Jeff McCashland (He/him) wrote: > Hi Andreas, Hi Jeff, > Can you not use the test data provided in the RFC [AEX-CBC] that you > originally referenced? I have an implementation of AEAD-AES-256-CBC-HMAC-SHA512 and implemented it in rpcclient, but it

Re: [cifs-protocol] [EXTERNAL] Re: [MS-SAMR] AEAD-AES-256-CBC-HMAC-SHA512 - TrackingID#2206210040006850

2022-06-30 Thread Andreas Schneider via cifs-protocol
On Wednesday, June 29, 2022 7:44:30 PM CEST Jeff McCashland (He/him) wrote: > Hi Andreas, Hi Jeff, > Thank you for the clarification. A better approach would be to determine why > your Windows server is failing the operation. I would like to collect LSASS > traces from your Windows Server for

Re: [cifs-protocol] [EXTERNAL] Re: [MS-SAMR] AEAD-AES-256-CBC-HMAC-SHA512 - TrackingID#2206210040006850

2022-07-06 Thread Andreas Schneider via cifs-protocol
On Tuesday, July 5, 2022 8:52:20 PM CEST Jeff McCashland (He/him) wrote: > Hi Andreas, Hi Jeff, > The server is returning STATUS_INVALID_PARAMETER because it appears the > 'Cipher' is missing from the encrypted password structure. I see the > AuthData and Salt, and cbCipher = 0x210, and I see

[cifs-protocol] [MS-SAMR] AEAD-AES-256-CBC-HMAC-SHA512

2022-06-21 Thread Andreas Schneider via cifs-protocol
Hello Dochelp, I'm trying to implement support for AEAD-AES-256-CBC-HMAC-SHA512 from [MS- SAMR] 3.2.2.4 AES Cipher Usage. This is not really easy as there are some details unclear. I would love to write a unit test for AEAD-AES-256-CBC-HMAC-SHA512. Could you please provide hexdump of the

Re: [cifs-protocol] [EXTERNAL] Re: [MS-SAMR] AEAD-AES-256-CBC-HMAC-SHA512 request fails with Invalid Parameter - TrackingID#2207110040008832

2022-07-13 Thread Andreas Schneider via cifs-protocol
On Tuesday, July 12, 2022 5:54:08 PM CEST Jeff McCashland (He/him) wrote: > Hi Andreas, Hi Jeff! > I plan to file a document update request and discuss these changes with our > SAMR team. But first, I'd like to make sure we've got it working right. If > you need to upload additional traces,

Re: [cifs-protocol] [EXTERNAL] Re: [MS-SAMR] AEAD-AES-256-CBC-HMAC-SHA512 request fails with Invalid Parameter - TrackingID#2207110040008832

2022-07-15 Thread Andreas Schneider via cifs-protocol
On Wednesday, July 13, 2022 5:19:56 PM CEST Jeff McCashland (He/him) wrote: > Hi Andreas, Hi Jeff, > I'm glad it worked out! Thank you for the excellent documentation > suggestions. I will follow up on those. note that some things also apply to MS-LSAD. You will find "AEAD-AES-256-CBC-

Re: [cifs-protocol] [MS-SAMR] 3.2.2.5 Deriving an Encryption Key fr... - TrackingID#2207140040006706

2022-07-15 Thread Andreas Schneider via cifs-protocol
On Friday, July 15, 2022 1:43:47 AM CEST Jeff McCashland (He/him) wrote: > Hi Andreas, Hi Jeff, > Actually, I think you are correct that dkLen is 16, as the result when the > server calls the PBKDF2 function is 16 bytes. The failure occurs because > your AuthData doesn't match what we calculate.

Re: [cifs-protocol] [MS-SAMR] 3.2.2.5 Deriving an Encryption Key from a Plaintext Password

2022-07-14 Thread Andreas Schneider via cifs-protocol
On Thursday, July 14, 2022 10:03:02 AM CEST Andreas Schneider via cifs- protocol wrote: > Dear Dochelp Team, > > I need your help again :-) > > I'm trying to implement SamrUnicodeChangePasswordUser4. However when I try > to run my implementation against Win

[cifs-protocol] [MS-SAMR] 3.2.2.5 Deriving an Encryption Key from a Plaintext Password

2022-07-14 Thread Andreas Schneider via cifs-protocol
Dear Dochelp Team, I need your help again :-) I'm trying to implement SamrUnicodeChangePasswordUser4. However when I try to run my implementation against Windows. I always get STATUS_WRONG_PASSWORD returned. For the SamrUnicodeChangePasswordUser4 method (section 3.1.5.10.4), the shared

Re: [cifs-protocol] [EXTERNAL] Re: Meaning of 'RoleStandalone' in [MS-GPOL] 3.2.5.1.4 Site Search - TrackingID#2401050040009225

2024-02-22 Thread Andreas Schneider via cifs-protocol
On Thursday, 25 January 2024 21:17:28 CET Obaid Farooqi wrote: > Hi Andreas: > As per MS-GPOL document, DsrGetSiteName is invoked locally. > In MS-NRPC, the binding handle is defined as "This custom binding handle is > a null-terminated Unicode string of the name of the server that receives > the

Re: [cifs-protocol] [EXTERNAL] [MS-LSAD] Need help with LsarCreateTrustedDomainEx3 - TrackingID#2312050040012372

2023-12-13 Thread Andreas Schneider via cifs-protocol
On Wednesday, 13 December 2023 18:45:25 CET Jeff McCashland (He/him) wrote: > Hi Andreas, Hi Jeff, > I found that the cause of the INVALID_PARAMETER error is that cbCipher is > too small in the PLSAPR_TRUSTED_DOMAIN_AUTH_INFORMATION_INTERNAL_AES > structure included in the request. > > The

Re: [cifs-protocol] [EXTERNAL] [MS-LSAD] Need help with LsarCreateTrustedDomainEx3 - TrackingID#2312050040012372

2023-12-14 Thread Andreas Schneider via cifs-protocol
On Thursday, 14 December 2023 07:28:46 CET Andreas Schneider wrote: > On Wednesday, 13 December 2023 22:55:54 CET Andreas Schneider via cifs- > > protocol wrote: > > On Wednesday, 13 December 2023 18:45:25 CET Jeff McCashland (He/him) wrote: > > > Hi Andreas, > > &

Re: [cifs-protocol] [EXTERNAL] [MS-LSAD] Need help with LsarCreateTrustedDomainEx3 - TrackingID#2312050040012372

2023-12-13 Thread Andreas Schneider via cifs-protocol
On Wednesday, 13 December 2023 22:55:54 CET Andreas Schneider via cifs- protocol wrote: > On Wednesday, 13 December 2023 18:45:25 CET Jeff McCashland (He/him) wrote: > > Hi Andreas, > > Hi Jeff, > > > I found that the cause of the INVALID_PARAMETER error is that c

Re: [cifs-protocol] [EXTERNAL] [MS-LSAD] Need help with LsarCreateTrustedDomainEx3 - TrackingID#2312050040012372

2023-12-14 Thread Andreas Schneider via cifs-protocol
On Thursday, 14 December 2023 07:28:46 CET Andreas Schneider wrote: > On Wednesday, 13 December 2023 22:55:54 CET Andreas Schneider via cifs- > > protocol wrote: > > On Wednesday, 13 December 2023 18:45:25 CET Jeff McCashland (He/him) wrote: > > > Hi Andreas, > > &

Re: [cifs-protocol] [EXTERNAL] [MS-LSAD] Need help with LsarCreateTrustedDomainEx3 - TrackingID#2312050040012372

2023-12-15 Thread Andreas Schneider via cifs-protocol
gt; cifs-protocol@lists.samba.org Cc: cifs-protocol > ; Microsoft Support > Subject: Re: [cifs-protocol] [EXTERNAL] > [MS-LSAD] Need help with LsarCreateTrustedDomainEx3 - > TrackingID#2312050040012372 > On Thursday, 14 December 2023 07:28:46 CET Andreas Schneider wrote: > > On

Re: [cifs-protocol] [EXTERNAL] Re: [MS-LSAD] LsarCreateTrustedDomainEx3 requires cbCipher 520 for Auth information - TrackingID#2312150040008317

2024-01-08 Thread Andreas Schneider via cifs-protocol
M > > > DAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C3000%7C%7C%7C > > > at > > > a=c59izqMznI7MT7J2l6LC2Gdbk3RRrRej5pE8xFPEbY4%3D=0 | > > > Extension > > > 1138300 > > > > > > -Original Message- >

Re: [cifs-protocol] [MS-LSAD] LsarCreateTrustedDomainEx3 requires cbCipher 520 for Auth information - TrackingID#2312150040008317

2023-12-21 Thread Andreas Schneider via cifs-protocol
ol@lists.samba.org Cc: cifs-protocol > > ; Microsoft Support > > Subject: Re: [cifs-protocol] [EXTERNAL] > > [MS-LSAD] Need help with LsarCreateTrustedDomainEx3 - > > TrackingID#2312050040012372 > > > > On Thursday, 14 December 2023 07:28:46 CET Andreas Schneide

[cifs-protocol] [MS-LSAD] Need help with LsarCreateTrustedDomainEx3

2023-12-05 Thread Andreas Schneider via cifs-protocol
Hi Dochelp Team! I'm currently trying to write an smbtorture test for LsarCreateTrustedDomainEx3. My test doesn't work against Windows Server 2022. lsa_CreateTrustedDomainEx3: struct lsa_CreateTrustedDomainEx3 out: struct lsa_CreateTrustedDomainEx3 trustdom_handle

Re: [cifs-protocol] [EXTERNAL] [MS-LSAD] Need help with LsarCreateTrustedDomainEx3 - TrackingID#2312050040012372

2023-12-06 Thread Andreas Schneider via cifs-protocol
On Tuesday, 5 December 2023 23:40:12 CET Jeff McCashland (He/him) wrote: > Hi Andreas, Hi Jeff, > I would like to collect LSASS TTT traces to troubleshoot the failure. Thank you very much for your help! I've uploaded lsass03.zip to the workspace. It includes the TimeTrace, the network trace

Re: [cifs-protocol] [EXTERNAL] Re: Meaning of 'RoleStandalone' in [MS-GPOL] 3.2.5.1.4 Site Search - TrackingID#2401050040009225

2024-01-22 Thread Andreas Schneider via cifs-protocol
On Friday, 19 January 2024 21:27:50 CET Obaid Farooqi wrote: > Hi Andreas: Hi Obaid, > You can use you version of tttracer if it is not too old. Otherwise, > download it from the following link. > > I have uploaded a zip file named PartnerTTDRecorder_x86_x64.zip to the > following folder. > >

Re: [cifs-protocol] Meaning of 'RoleStandalone' in [MS-GPOL] 3.2.5.1.4 Site Search - TrackingID#2401050040009225

2024-01-19 Thread Andreas Schneider via cifs-protocol
On Thursday, 18 January 2024 21:37:59 CET David Mulder via cifs-protocol wrote: > On 1/11/24 12:42 PM, Obaid Farooqi wrote: > > Hi David: > > The definition of 'DsRole_RoleStandaloneWorkstation' and > > 'DsRole_RoleStandaloneServer' (and others) is in MS-DSSP section 2.2.2. > > > > Please review

Re: [cifs-protocol] [EXTERNAL] Re: Meaning of 'RoleStandalone' in [MS-GPOL] 3.2.5.1.4 Site Search - TrackingID#2401050040009225

2024-01-19 Thread Andreas Schneider via cifs-protocol
On Friday, 19 January 2024 20:14:01 CET Obaid Farooqi wrote: > Hi David: Hi Obaid, > The error INVALID_COMPUTERNAME is returned when no domain name can be found > based on the provided computer name. This suggest to me that your server is > not a member of a domain. Is that the case? This can

Re: [cifs-protocol] [EXTERNAL] Re: Meaning of 'RoleStandalone' in [MS-GPOL] 3.2.5.1.4 Site Search - TrackingID#2401050040009225

2024-01-19 Thread Andreas Schneider via cifs-protocol
On Friday, 19 January 2024 20:30:17 CET Obaid Farooqi wrote: > Hi Andreas: > I'll need some traces from you. Let me see what processes runs these methods > and then I'll send you bits and instructions to collect traces. I can send you traces on Monday. I have a TTracer here. > Regards, > Obaid

Re: [cifs-protocol] [EXTERNAL] Re: Meaning of 'RoleStandalone' in [MS-GPOL] 3.2.5.1.4 Site Search - TrackingID#2401050040009225

2024-01-25 Thread Andreas Schneider via cifs-protocol
On Wednesday, 24 January 2024 19:46:11 CET Obaid Farooqi wrote: > Hi Anreas: > Can you please run this test against the client machine and let me know if > it works or fails? Hi Obaid, if I turn off the firewall on Windows 11 client an do a dsr_getsitename, it works. bin/rpcclient