Re: [cifs-protocol] Trying to let a Windows client use MS-SWN against a samba cluster #Q6- TrackingID#2311070040010094

2024-04-19 Thread Stefan Metzmacher via cifs-protocol
Hello Sreekanth and others, currently I don't have time to follow up on all other questions, but this one is actually important. I would hope that you might forward to the product team. As it would be extremely useful if windows clients could be changed in order to avoid logging Event ID:

Re: [cifs-protocol] [EXTERNAL] Re: [MS-KILE] PAC Validation changes related to CVE-2024-26248 and CVE-2024-29056 - TrackingID#2404100040000280

2024-04-15 Thread Stefan Metzmacher via cifs-protocol
Am 12.04.24 um 19:59 schrieb Jeff McCashland (He/him) via cifs-protocol: Hi Andrew, Also, our security updates team would like to talk with you about the changes. Do you have some availability next week to meet? Teams or Zoom? I'd like to participate... metze

Re: [cifs-protocol] MS-SWM Q9b - CLIENT_MOVE_NOTIFICATION is ignored if the address list includes the ip that was given to Register[Ex]() - TrackingID#2401060040000027

2024-01-31 Thread Stefan Metzmacher via cifs-protocol
Hi Jeff, I hope to find the time to collect the required stuff. In addition to the traces below, could you also upload any Events from the appropriate time range? > In Event Viewer, navigate to Application and Services Logs > Microsoft > Windows > SMBWitnessSService (from the cluster), and

Re: [cifs-protocol] [EXTERNAL] Re: [MS-LSAD] LsarCreateTrustedDomainEx3 requires cbCipher 520 for Auth information - TrackingID#2312150040008317

2024-01-09 Thread Stefan Metzmacher via cifs-protocol
Hi Jeff, We have updated [MS-LSAD] for the next release to address this issue: 2.2.7.29 LSAPR_TRUSTED_DOMAIN_AUTH_INFORMATION_INTERNAL_AES The LSAPR_TRUSTED_DOMAIN_AUTH_INFORMATION_INTERNAL_AES structure communicates authentication material. The cleartext password data is in the form of a

Re: [cifs-protocol] [EXTERNAL] Trying to let a Windows client use MS-SWN against a samba cluster

2024-01-04 Thread Stefan Metzmacher via cifs-protocol
Am 11.12.23 um 22:15 schrieb Kristian Smith: Hi Metze, I'm reaching out with regard to question 10 from your mail below. - Question 10: MS-SWM 3.1.6.1 Server Application Notifies of an

Re: [cifs-protocol] Q.8 Durability without SMB2_GLOBAL_CAP_PERSISTENT_HANDLES- TrackingID#2311070040010257

2024-01-04 Thread Stefan Metzmacher via cifs-protocol
Hi Sreekanth, section "3.3.5.9.10 Handling the SMB2_CREATE_DURABLE_HANDLE_REQUEST_V2 Create Context" has following text If the SMB2_DHANDLE_FLAG_PERSISTENT bit is set in the Flags field of the request, TreeConnect.Share.IsCA is TRUE, and Connection.ServerCapabilities includes

Re: [cifs-protocol] [EXTERNAL] Trying to let a Windows client use MS-SWN against a samba cluster - TrackingID#2311070040010486

2024-01-04 Thread Stefan Metzmacher via cifs-protocol
Hi Kristian, With regard to your 11th question (quoted below), I've done code research and the server only compares against one ServerGlobalName, but it does strip the domain of the client-provided cluster netname when making the comparison to the value present on the server. This would make

Re: [cifs-protocol] MS-SWN Q9: Section 3.2.4.27-3.2.4.29 seems to actions triggered when the client receives an RESP_ASYNC_NOTIFY - TrackingID#2311070040010334

2024-01-04 Thread Stefan Metzmacher via cifs-protocol
Hi Jeff, I didn't see a response to my previous request. It's not clear to us what you are looking for here. Having a single netname for multiple nodes sounds similar to a SOFS configuration. We use DNS to enumerate the IP addresses. Windows uses witness for the following: - If

Re: [cifs-protocol] Trying to let a Windows client use MS-SWN against a samba cluster #Q6- TrackingID#2311070040010094

2024-01-04 Thread Stefan Metzmacher via cifs-protocol
Hello Sreekanth, below is the answer to your question #6. Let me know your thoughts. Thanks for the response! Please note that section 3.2.4.3.5 did not say MUST. It only uses SHOULD. Also, the wording of the section does NOT imply that when requesting durable handle, one cannot request

Re: [cifs-protocol] [EXTERNAL] Trying to let a Windows client use MS-SWN against a samba cluster - TrackingID#2311070040010486

2023-12-20 Thread Stefan Metzmacher via cifs-protocol
Hi Kristian, As I haven't heard anything back from you on question 11 from last month, I'll move forward with the closure of this case. If you have any follow-up questions feel free to reach out and I'd be happy to look into it. I was out of office for a while. I'll noticed the responses,

Re: [cifs-protocol] MS-SWN Q7: The only place in the whole documentation that references SMB2_SHARE_CAP_SCALEOUT - TrackingID#2311070040010182

2023-11-22 Thread Stefan Metzmacher via cifs-protocol
Hi Jeff, I'm looking into your question on: Question 7: The above section is the only place in the whole documentation that references SMB2_SHARE_CAP_SCALEOUT, is that really correct? I have not found other references to this bit. Could you provide more context on your question? Is there

Re: [cifs-protocol] Question #3 - Trying to let a Windows client use MS-SWN against a samba cluster

2023-11-21 Thread Stefan Metzmacher via cifs-protocol
Hi Sreekanth, can we please keep cifs-protocol@lists.samba.org cc'ed? in your question #3 below, are you saying that client requests for witness registration occurs as long as the capability bits SMB2_SHARE_CAP_CONTINUOUS_AVAILABILITY and SMB2_SHARE_CAP_CLUSTER are set ? In that case which

[cifs-protocol] Trying to let a Windows client use MS-SWN against a samba cluster

2023-11-07 Thread Stefan Metzmacher via cifs-protocol
Hi DocHelp, I'm currently implementing MS-SWN for samba in order to allow clients to move to a different network interface or cluster node if a specific interface or a complete cluster node gets offline. In a Samba cluster we have multiple nodes, but just a single netname for all of them, so

Re: [cifs-protocol] LdapEnforceChannelBinding details

2023-09-28 Thread Stefan Metzmacher via cifs-protocol
Am 28.09.23 um 16:19 schrieb Stefan Metzmacher via cifs-protocol: Hi DocHelp, I'm trying to connect to a server with LdapEnforceChannelBinding=2 and can't get it working. MS-NLMP specifies ClientChannelBindingsUnhashed and ServerChannelBindingsUnhashed as input from the application. MS-ADTS

[cifs-protocol] LdapEnforceChannelBinding details

2023-09-28 Thread Stefan Metzmacher via cifs-protocol
Hi DocHelp, I'm trying to connect to a server with LdapEnforceChannelBinding=2 and can't get it working. MS-NLMP specifies ClientChannelBindingsUnhashed and ServerChannelBindingsUnhashed as input from the application. MS-ADTS 5.1.2.2 Using SSL/TLS specifies that "tls-server-endpoint" channel

Re: [cifs-protocol] [MS-NRPC] DCERPC_NCA_S_FAULT_INVALID_TAG returned instead of STATUS_INVALID_LEVEL - TrackingID#2307200040007944

2023-09-08 Thread Stefan Metzmacher via cifs-protocol
Hi Jeff, We have updated [MS-NRPC] for the next release to address this issue. We have added the following Behavior Note to section 3.5.4.4.10: <197> Section 3.5.4.4.10: Windows RPC layer may return its own error code instead of STATUS_INVALID_LEVEL. The error code that a client gets depends

Re: [cifs-protocol] [EXTERNAL] Re: KB5028166 introduced undocumented changes to MS-NRPC? - TrackingID#2307130040007086

2023-07-20 Thread Stefan Metzmacher via cifs-protocol
Hi Jeff, As I mentioned in the thread for the other issue, the updates have been published in an Errata document for later inclusion in [MS-NRPC]: Windows Protocols Errata: [MS-NRPC]: Netlogon Remote Protocol

Re: [cifs-protocol] MSFT-CVE-2022-21925 MS-BKRP 3.2.4.1 Performing Client-Side Wrapping of Secrets - TrackingID#2207200040005482

2022-07-25 Thread Stefan Metzmacher via cifs-protocol
Am 25.07.22 um 23:37 schrieb Andrew Bartlett: On Mon, 2022-07-25 at 16:55 +0200, Stefan Metzmacher via cifs-protocol wrote: Ok, at this point we managed to get it working by removing the BCKUPKEY_PREFERRED (symlink), which means a new public key pair with a new certificate was generated

Re: [cifs-protocol] MSFT-CVE-2022-21925 MS-BKRP 3.2.4.1 Performing Client-Side Wrapping of Secrets - TrackingID#2207200040005482

2022-07-25 Thread Stefan Metzmacher via cifs-protocol
Hi Jeff, The registry entry to restore the default behavior is: [HKLM\SOFTWARE\Microsoft\Cryptography\Protect\Providers\df9d8cd0-1501-11d1-8c7a-00c04fc297eb]EnableWeakCryptography = 0x1 Thanks! Note that the plan is at some point this will go away, as will the ability to restore the

[cifs-protocol] MSFT-CVE-2022-21925 MS-BKRP 3.2.4.1 Performing Client-Side Wrapping of Secrets

2022-07-20 Thread Stefan Metzmacher via cifs-protocol
Hi Dochelp, I'm currently debugging a problem where client seem to have problems with our MS-BKRP implementation. I found the following: <18> Section 3.2.4.1: The process of falling back to server-side wrapping using the BACKUPKEY_BACKUP_GUID when retrieval of the server's public key fails

Re: [cifs-protocol] [EXTERNAL] S4U2Self and RODC - TrackingID#2203240040008827

2022-04-11 Thread Stefan Metzmacher via cifs-protocol
Hi Jeff, that means that a service that tries to use S4U2Self always need to get a fresh TGT from the KDC it will send the S4U2Self request to? Otherwise I can't see how the usage of an RODC would be transparent for the service. metze Am 08.04.22 um 18:12 schrieb Jeff McCashland (He/him)

Re: [cifs-protocol] Update of MS-PAC spec regarding November 2021 security updates

2021-11-24 Thread Stefan Metzmacher via cifs-protocol
Am 24.11.21 um 10:33 schrieb Alexander Bokovoy via cifs-protocol: > Hello dochelp, > > I can see inconsistency in what is published on > https://docs.microsoft.com/en-us/openspecs/windows_protocols/ms-pac/ > with regards to the changes introduced as a part of the Microsoft > Windows security

[cifs-protocol] SMB2 Create replay with multichannel

2021-05-01 Thread Stefan Metzmacher via cifs-protocol
Hi Dochelp, I want to clarify unexpected behavior (which is also not documented) of Windows server regarding the replay of SMB2 Create operations. From our https://bugzilla.samba.org/show_bug.cgi?id=14449: I think I basically know now how the create replay detection is supposed to work with

Re: [cifs-protocol] GUI and AD LDAP settings required to enable FAST

2021-04-27 Thread Stefan Metzmacher via cifs-protocol
Am 27.04.21 um 11:38 schrieb Andrew Bartlett: > On Tue, 2021-04-27 at 10:18 +0200, Stefan Metzmacher via cifs-protocol > wrote: >> >> >> I uploaded the captures here: >> https://www.samba.org/~metze/presentations/2020/SambaXP/captures/fast/ >> I guess

Re: [cifs-protocol] GUI and AD LDAP settings required to enable FAST

2021-04-27 Thread Stefan Metzmacher via cifs-protocol
Am 27.04.21 um 08:31 schrieb Stefan Metzmacher via cifs-protocol: > Hi Andrew, > > I think I looked at this document: > https://docs.microsoft.com/en-us/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/hh831747(v=ws.11) > > It talks about the "KDC suppo

Re: [cifs-protocol] GUI and AD LDAP settings required to enable FAST

2021-04-27 Thread Stefan Metzmacher via cifs-protocol
Hi Andrew, I think I looked at this document: https://docs.microsoft.com/en-us/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/hh831747(v=ws.11) It talks about the "KDC support for claims, compound authentication, and Kerberos armoring KDC" and "Kerberos client support for

[cifs-protocol] MS-NRPC FullSecureChannelProtection

2020-08-21 Thread Stefan Metzmacher via cifs-protocol
Hi DocHelp, can you please make sure the exact behavior of HKLM\SYSTEM\CurrentControlSet\Services\Netlogon\Parameters\FullSecureChannelProtection = 1 is fully documented in MS-NRPC? This is the change introduced by CVE-2020-1472. Thanks! metze signature.asc Description: OpenPGP digital

Re: [cifs-protocol] [REG:120080321001822] LDAP connections have hard timelimit of one hour?

2020-08-06 Thread Stefan Metzmacher via cifs-protocol
Am 06.08.20 um 10:53 schrieb Stefan Metzmacher: > Am 04.08.20 um 21:27 schrieb Stefan Metzmacher: >> Am 04.08.20 um 12:37 schrieb Stefan Metzmacher via cifs-protocol: >>> Hi Bryan, >>> >>>> Thank you for the question. We created SR 120080321001822

Re: [cifs-protocol] [REG:120080321001822] LDAP connections have hard timelimit of one hour?

2020-08-06 Thread Stefan Metzmacher via cifs-protocol
Am 04.08.20 um 21:27 schrieb Stefan Metzmacher: > Am 04.08.20 um 12:37 schrieb Stefan Metzmacher via cifs-protocol: >> Hi Bryan, >> >>> Thank you for the question. We created SR 120080321001822 To track this >>> issue. An engineer will contact you soon

Re: [cifs-protocol] [REG:120080321001822] LDAP connections have hard timelimit of one hour?

2020-08-04 Thread Stefan Metzmacher via cifs-protocol
Am 04.08.20 um 12:37 schrieb Stefan Metzmacher via cifs-protocol: > Hi Bryan, > >> Thank you for the question. We created SR 120080321001822 To track this >> issue. An engineer will contact you soon. > > Thanks! Note the lifetime of the krb5 service tickets seems to b

Re: [cifs-protocol] [REG:120080321001822] LDAP connections have hard timelimit of one hour?

2020-08-04 Thread Stefan Metzmacher via cifs-protocol
Hi Bryan, > Thank you for the question. We created SR 120080321001822 To track this > issue. An engineer will contact you soon. Thanks! Note the lifetime of the krb5 service tickets seems to be 1 hour, maybe that's related. For SMB2 connections there's also a relationship to the lifetime of

[cifs-protocol] LDAP connections have hard timelimit of one hour?

2020-08-03 Thread Stefan Metzmacher via cifs-protocol
Hi DocHelp, I just debugged a problem where a Windows AD DC send the following message after exactly 1 hour: LDAPMessage extendedResp(0) (The server has timed out this connection) messageID: 0 protocolOp: extendedResp (24) extendedResp resultCode: unavailable (52)

[cifs-protocol] Implement password hash synchronization with Azure AD Connect sync

2019-11-06 Thread Stefan Metzmacher via cifs-protocol
Hi DocHelp, we have customers trying to use Azure AD connect to sync their Samba DC with Azure. It works in general, but they report that changed passwords in Samba are not replicated (at least not in a timely manner). Doing a manual replication works. The following page talks about "password

[cifs-protocol] SMB3 LockSequence

2019-10-02 Thread Stefan Metzmacher via cifs-protocol
Hi Edgar, we discussed the topic in Redmond... Even Windows Server 2019 only implements lock sequence checking only for resilient and persistent handles as a server. While its client side uses lock sequence checking if it negotiated multichannel with the server. [MS-SMB2] 3.3.5.14 Receiving an

Re: [cifs-protocol] Cannot uncompress SMB3 LZ77 payload

2019-07-05 Thread Stefan Metzmacher via cifs-protocol
Hi Aurélien, > I have not done thorough testing but it seems to be working ok so > far. I've added support for it in wireshark [1]. > >> Can you extent this thread to doch...@microsoft.com >> (and still cc: cifs-protocol@lists.samba.org) > > Sure. I will start a new thread with the new info. >

Re: [cifs-protocol] 119040819792359 [MS-SAMR] SamrSetInformationUser2 over an authenticated DCERPC connection

2019-04-09 Thread Stefan Metzmacher via cifs-protocol
Hi Obaid, > I'll help you with this issue and will be in touch as soon as I have an > answer. Thanks! Please note that the request from Andreas, 119040819792364 is just the same, I just posted additional information... metze signature.asc Description: OpenPGP digital signature

Re: [cifs-protocol] [MS-SAMR] SamrSetInformationUser2 over an authenticated DCERPC connection

2019-04-08 Thread Stefan Metzmacher via cifs-protocol
Hi, > I got the two scenarios authenticated DCERPC connection over SMB (named pipe) > and TCP/IP working with krb5, speneg or ntlmssp authentication type and an > authentication level set to PRIVACY (seal) if I use the fixed string > "SystemLibraryDTC" as the session key! > > Could you please

[cifs-protocol] [MS-NRPC] interaction with SYSVOLReady =0

2017-09-08 Thread Stefan Metzmacher via cifs-protocol
Hi DocHelp, I had the situation where a Windows 2012 DC returns NT_STATUS_ACCESS_DENIED for all NetrLogonSamLogonEx requests. I finally managed to find that the DC didn't provide SYSVOL and NETLOGON shares, this led to checking the SYSVOLReady key and it was 0. (Under

[cifs-protocol] Primary:NTLM-Strong-NTOWF

2017-02-13 Thread Stefan Metzmacher via cifs-protocol
Hi DocHelp, I just found the existence of Primary:NTLM-Strong-NTOWF in [MS-SAMR]. While there's documentation how the content looks like there's no information when a DC should add this to supplementalCredentials and where its value is later used. What highlevel feature in Windows Server 2016 is

Re: [cifs-protocol] [REG:116052814221908] Validated-Writes of servicePrincipalNames

2017-01-13 Thread Stefan Metzmacher via cifs-protocol
Hi Sreekanth, sorry for the long delay. The difference I see is that you're doing this as administrator. I'm talking about validated-writes done by an account on it's own computer object. And that's what [MS-ADTS] 3.1.1.5.3.1.1.4 servicePrincipalName about, also see the parent section