[SCM] Samba Shared Repository - branch v4-10-stable updated

Karolin Seeger kseeger at samba.org
Fri Sep 18 11:51:47 UTC 2020


The branch, v4-10-stable has been updated
       via  aa658ca962c VERSION: Disable GIT_SNAPSHOT for the 4.10.18 release.
       via  1d3bbd71736 WHATSNEW: Add release notes for Samba 4.10.18.
       via  a414d149503 CVE-2020-1472(ZeroLogon): s4 torture rpc: repeated bytes in client challenge
       via  4809d018dea CVE-2020-1472(ZeroLogon): s4 torture rpc: Test empty machine acct pwd
       via  4c0ad865d40 CVE-2020-1472(ZeroLogon): docs-xml: document 'server require schannel:COMPUTERACCOUNT'
       via  54fb5e12d68 CVE-2020-1472(ZeroLogon): s3:rpc_server/netlogon: log warnings about unsecure configurations
       via  912cc29a995 CVE-2020-1472(ZeroLogon): s3:rpc_server/netlogon: support "server require schannel:WORKSTATION$ = no"
       via  6a6f64fc8c3 CVE-2020-1472(ZeroLogon): s3:rpc_server/netlogon: refactor dcesrv_netr_creds_server_step_check()
       via  bfb70388c1c CVE-2020-1472(ZeroLogon): s4:rpc_server/netlogon: log warnings about unsecure configurations
       via  1a1ecc5fc31 CVE-2020-1472(ZeroLogon): s4:rpc_server/netlogon: support "server require schannel:WORKSTATION$ = no"
       via  b33d4dff5f5 CVE-2020-1472(ZeroLogon): s4:rpc_server/netlogon: refactor dcesrv_netr_creds_server_step_check()
       via  59f88cb36eb CVE-2020-1472(ZeroLogon): s3:rpc_server/netlogon: protect netr_ServerPasswordSet2 against unencrypted passwords
       via  e799c47b6e0 CVE-2020-1472(ZeroLogon): s4:rpc_server/netlogon: protect netr_ServerPasswordSet2 against unencrypted passwords
       via  bffdfb129ce CVE-2020-1472(ZeroLogon): libcli/auth: reject weak client challenges in netlogon_creds_server_init()
       via  1665085bb3a CVE-2020-1472(ZeroLogon): libcli/auth: add netlogon_creds_is_random_challenge() to avoid weak values
       via  36824951f3a CVE-2020-1472(ZeroLogon): s4:rpc_server:netlogon: make use of netlogon_creds_random_challenge()
       via  8aa00858571 CVE-2020-1472(ZeroLogon): s3:rpc_server:netlogon: make use of netlogon_creds_random_challenge()
       via  520216a051a CVE-2020-1472(ZeroLogon): libcli/auth: make use of netlogon_creds_random_challenge() in netlogon_creds_cli.c
       via  0b45e084a45 CVE-2020-1472(ZeroLogon): s4:torture/rpc: make use of netlogon_creds_random_challenge()
       via  e3e81644347 CVE-2020-1472(ZeroLogon): libcli/auth: add netlogon_creds_random_challenge()
       via  40d23ea50ce util: fix build on AIX by fixing the order of replace.h include
       via  016e08ca07f util: Reallocate larger buffer if getpwuid_r() returns ERANGE
       via  57bd719af1f util: Fix build on FreeBSD by avoiding NSS_BUFLEN_PASSWD
       via  f9d9ba6cd06 util: Simplify input validation
       via  05596094a9b VERSION: Bump version up to 4.10.18.
       via  2bdfa66ab1d Merge tag 'samba-4.10.17' into v4-10-test
       via  69324a82444 VERSION: Bump version up to 4.10.17...
      from  e88b0e44899 VERSION: Diable GIT_SNAPSHOT for the 4.10.17 release.

https://git.samba.org/?p=samba.git;a=shortlog;h=v4-10-stable


- Log -----------------------------------------------------------------
commit aa658ca962cfe9057741495ce9eda5d6b6965882
Author: Karolin Seeger <kseeger at samba.org>
Date:   Fri Sep 18 12:59:51 2020 +0200

    VERSION: Disable GIT_SNAPSHOT for the 4.10.18 release.
    
    Signed-off-by: Karolin Seeger <kseeger at samba.org>

commit 1d3bbd71736365b745a29f4e6bfafc2537d7aa71
Author: Karolin Seeger <kseeger at samba.org>
Date:   Fri Sep 18 13:18:55 2020 +0200

    WHATSNEW: Add release notes for Samba 4.10.18.
    
    CVE-2020-1472: Samba impact of "ZeroLogon".
    
    Signed-off-by: Karolin Seeger <kseeger at samba.org>

commit a414d149503718650bf2bdd049a92b04472ef267
Author: Gary Lockyer <gary at catalyst.net.nz>
Date:   Fri Sep 18 15:57:34 2020 +1200

    CVE-2020-1472(ZeroLogon): s4 torture rpc: repeated bytes in client challenge
    
    Ensure that client challenges with the first 5 bytes identical are
    rejected.
    
    BUG: https://bugzilla.samba.org/show_bug.cgi?id=14497
    
    Signed-off-by: Gary Lockyer <gary at catalyst.net.nz>
    
    [abartlet at samba.org: backported from master as test order was flipped]

commit 4809d018dea336dd50e84f713778c53ed85fef20
Author: Gary Lockyer <gary at catalyst.net.nz>
Date:   Fri Sep 18 12:39:54 2020 +1200

    CVE-2020-1472(ZeroLogon): s4 torture rpc: Test empty machine acct pwd
    
    Ensure that an empty machine account password can't be set by
    netr_ServerPasswordSet2
    
    BUG: https://bugzilla.samba.org/show_bug.cgi?id=14497
    
    Signed-off-by: Gary Lockyer <gary at catalyst.net.nz>

commit 4c0ad865d400739106c624beb1494128f885fce6
Author: Stefan Metzmacher <metze at samba.org>
Date:   Thu Sep 17 17:27:54 2020 +0200

    CVE-2020-1472(ZeroLogon): docs-xml: document 'server require schannel:COMPUTERACCOUNT'
    
    BUG: https://bugzilla.samba.org/show_bug.cgi?id=14497
    
    Signed-off-by: Stefan Metzmacher <metze at samba.org>

commit 54fb5e12d6805e687e8840209a2d4af26294ee18
Author: Günther Deschner <gd at samba.org>
Date:   Thu Sep 17 14:42:52 2020 +0200

    CVE-2020-1472(ZeroLogon): s3:rpc_server/netlogon: log warnings about unsecure configurations
    
    BUG: https://bugzilla.samba.org/show_bug.cgi?id=14497
    
    Pair-Programmed-With: Stefan Metzmacher <metze at samba.org>
    
    Signed-off-by: Günther Deschner <gd at samba.org>
    Signed-off-by: Stefan Metzmacher <metze at samba.org>

commit 912cc29a9950d6385f4e372b5141900f87a464b7
Author: Günther Deschner <gd at samba.org>
Date:   Thu Sep 17 14:23:16 2020 +0200

    CVE-2020-1472(ZeroLogon): s3:rpc_server/netlogon: support "server require schannel:WORKSTATION$ = no"
    
    This allows to add expections for individual workstations, when using "server schannel = yes".
    "server schannel = auto" is very insecure and will be removed soon.
    
    BUG: https://bugzilla.samba.org/show_bug.cgi?id=14497
    
    Pair-Programmed-With: Stefan Metzmacher <metze at samba.org>
    
    Signed-off-by: Günther Deschner <gd at samba.org>
    Signed-off-by: Stefan Metzmacher <metze at samba.org>

commit 6a6f64fc8c3c515294010b2876667a6e157a486b
Author: Günther Deschner <gd at samba.org>
Date:   Thu Sep 17 14:57:22 2020 +0200

    CVE-2020-1472(ZeroLogon): s3:rpc_server/netlogon: refactor dcesrv_netr_creds_server_step_check()
    
    We should debug more details about the failing request.
    
    BUG: https://bugzilla.samba.org/show_bug.cgi?id=14497
    
    Pair-Programmed-With: Stefan Metzmacher <metze at samba.org>
    
    Signed-off-by: Günther Deschner <gd at samba.org>
    Signed-off-by: Stefan Metzmacher <metze at samba.org>

commit bfb70388c1cdb39a460375fffa3714606498c533
Author: Stefan Metzmacher <metze at samba.org>
Date:   Thu Sep 17 13:37:26 2020 +0200

    CVE-2020-1472(ZeroLogon): s4:rpc_server/netlogon: log warnings about unsecure configurations
    
    This should give admins wawrnings until they have a secure
    configuration.
    
    BUG: https://bugzilla.samba.org/show_bug.cgi?id=14497
    
    Signed-off-by: Stefan Metzmacher <metze at samba.org>
    Reviewed-by: Ralph Boehme <slow at samba.org>
    Reviewed-by: Günther Deschner <gd at samba.org>

commit 1a1ecc5fc31aa8d00aa8b9ac03daf99375c54d17
Author: Stefan Metzmacher <metze at samba.org>
Date:   Wed Sep 16 10:56:53 2020 +0200

    CVE-2020-1472(ZeroLogon): s4:rpc_server/netlogon: support "server require schannel:WORKSTATION$ = no"
    
    This allows to add expections for individual workstations, when using "server schannel = yes".
    "server schannel = auto" is very insecure and will be removed soon.
    
    BUG: https://bugzilla.samba.org/show_bug.cgi?id=14497
    
    Signed-off-by: Stefan Metzmacher <metze at samba.org>

commit b33d4dff5f5f32dfb316ec10108d5cb5c12f7986
Author: Stefan Metzmacher <metze at samba.org>
Date:   Wed Sep 16 10:18:45 2020 +0200

    CVE-2020-1472(ZeroLogon): s4:rpc_server/netlogon: refactor dcesrv_netr_creds_server_step_check()
    
    We should debug more details about the failing request.
    
    BUG: https://bugzilla.samba.org/show_bug.cgi?id=14497
    
    Signed-off-by: Stefan Metzmacher <metze at samba.org>

commit 59f88cb36eb1ce7e53abf3b1d007b4625f35996c
Author: Jeremy Allison <jra at samba.org>
Date:   Wed Sep 16 12:53:50 2020 -0700

    CVE-2020-1472(ZeroLogon): s3:rpc_server/netlogon: protect netr_ServerPasswordSet2 against unencrypted passwords
    
    BUG: https://bugzilla.samba.org/show_bug.cgi?id=14497
    
    Pair-Programmed-With: Stefan Metzmacher <metze at samba.org>
    
    Signed-off-by: Jeremy Allison <jra at samba.org>
    Signed-off-by: Stefan Metzmacher <metze at samba.org>

commit e799c47b6e0ec996099612a7f287888ed4d5559f
Author: Stefan Metzmacher <metze at samba.org>
Date:   Wed Sep 16 19:20:25 2020 +0200

    CVE-2020-1472(ZeroLogon): s4:rpc_server/netlogon: protect netr_ServerPasswordSet2 against unencrypted passwords
    
    BUG: https://bugzilla.samba.org/show_bug.cgi?id=14497
    
    Signed-off-by: Stefan Metzmacher <metze at samba.org>

commit bffdfb129cead0448ad233fd8b94da9e7fb5aeca
Author: Stefan Metzmacher <metze at samba.org>
Date:   Wed Sep 16 16:17:29 2020 +0200

    CVE-2020-1472(ZeroLogon): libcli/auth: reject weak client challenges in netlogon_creds_server_init()
    
    This implements the note from MS-NRPC 3.1.4.1 Session-Key Negotiation:
    
     7. If none of the first 5 bytes of the client challenge is unique, the
        server MUST fail session-key negotiation without further processing of
        the following steps.
    
    It lets ./zerologon_tester.py from
    https://github.com/SecuraBV/CVE-2020-1472.git
    report: "Attack failed. Target is probably patched."
    
    BUG: https://bugzilla.samba.org/show_bug.cgi?id=14497
    
    Signed-off-by: Stefan Metzmacher <metze at samba.org>
    
    [dbagnall at samba.org, abartlet at samba.org: wscript_build backport
    differs because 4.10 has no gnutls dependency]

commit 1665085bb3a3050a6a51af8082dccde61a08ec57
Author: Stefan Metzmacher <metze at samba.org>
Date:   Wed Sep 16 16:15:26 2020 +0200

    CVE-2020-1472(ZeroLogon): libcli/auth: add netlogon_creds_is_random_challenge() to avoid weak values
    
    This is the check Windows is using, so we won't generate challenges,
    which are rejected by Windows DCs (and future Samba DCs).
    
    BUG: https://bugzilla.samba.org/show_bug.cgi?id=14497
    
    Signed-off-by: Stefan Metzmacher <metze at samba.org>

commit 36824951f3a5fb082c98051df6439402c13fac2a
Author: Stefan Metzmacher <metze at samba.org>
Date:   Wed Sep 16 16:10:53 2020 +0200

    CVE-2020-1472(ZeroLogon): s4:rpc_server:netlogon: make use of netlogon_creds_random_challenge()
    
    This is not strictly needed, but makes things more clear.
    
    BUG: https://bugzilla.samba.org/show_bug.cgi?id=14497
    
    Signed-off-by: Stefan Metzmacher <metze at samba.org>

commit 8aa00858571f69c084d7fb3847d994acf683d764
Author: Stefan Metzmacher <metze at samba.org>
Date:   Wed Sep 16 16:10:53 2020 +0200

    CVE-2020-1472(ZeroLogon): s3:rpc_server:netlogon: make use of netlogon_creds_random_challenge()
    
    This is not strictly needed, but makes things more clear.
    
    BUG: https://bugzilla.samba.org/show_bug.cgi?id=14497
    
    Signed-off-by: Stefan Metzmacher <metze at samba.org>

commit 520216a051a7fc0c4e2ef20b988c36d5d4a178f7
Author: Stefan Metzmacher <metze at samba.org>
Date:   Wed Sep 16 16:08:38 2020 +0200

    CVE-2020-1472(ZeroLogon): libcli/auth: make use of netlogon_creds_random_challenge() in netlogon_creds_cli.c
    
    This will avoid getting rejected by the server if we generate
    a weak challenge.
    
    BUG: https://bugzilla.samba.org/show_bug.cgi?id=14497
    
    Signed-off-by: Stefan Metzmacher <metze at samba.org>

commit 0b45e084a450fe5e44904c0e4b9e2517f26c5336
Author: Stefan Metzmacher <metze at samba.org>
Date:   Wed Sep 16 16:07:30 2020 +0200

    CVE-2020-1472(ZeroLogon): s4:torture/rpc: make use of netlogon_creds_random_challenge()
    
    This will avoid getting flakey tests once our server starts to
    reject weak challenges.
    
    BUG: https://bugzilla.samba.org/show_bug.cgi?id=14497
    
    Signed-off-by: Stefan Metzmacher <metze at samba.org>

commit e3e816443470860a93793117b26328d2ebaa36a6
Author: Stefan Metzmacher <metze at samba.org>
Date:   Wed Sep 16 16:04:57 2020 +0200

    CVE-2020-1472(ZeroLogon): libcli/auth: add netlogon_creds_random_challenge()
    
    It's good to have just a single isolated function that will generate
    random challenges, in future we can add some logic in order to
    avoid weak values, which are likely to be rejected by a server.
    
    BUG: https://bugzilla.samba.org/show_bug.cgi?id=14497
    
    Signed-off-by: Stefan Metzmacher <metze at samba.org>

-----------------------------------------------------------------------

Summary of changes:
 VERSION                                         |   2 +-
 WHATSNEW.txt                                    | 113 ++++++-
 docs-xml/smbdotconf/security/serverschannel.xml |  69 +++-
 lib/util/tests/test_util_paths.c                |   2 +-
 lib/util/util_paths.c                           |  47 ++-
 libcli/auth/credentials.c                       |  45 +++
 libcli/auth/netlogon_creds_cli.c                |   3 +-
 libcli/auth/proto.h                             |   3 +
 libcli/auth/wscript_build                       |   2 +-
 source3/rpc_server/netlogon/srv_netlog_nt.c     | 211 +++++++++++-
 source4/rpc_server/netlogon/dcerpc_netlogon.c   | 175 +++++++++-
 source4/torture/rpc/lsa.c                       |   2 +-
 source4/torture/rpc/netlogon.c                  | 433 ++++++++++++++++++++----
 13 files changed, 987 insertions(+), 120 deletions(-)


Changeset truncated at 500 lines:

diff --git a/VERSION b/VERSION
index 01b300ae0da..d8ac8cdf4d8 100644
--- a/VERSION
+++ b/VERSION
@@ -25,7 +25,7 @@
 ########################################################
 SAMBA_VERSION_MAJOR=4
 SAMBA_VERSION_MINOR=10
-SAMBA_VERSION_RELEASE=17
+SAMBA_VERSION_RELEASE=18
 
 ########################################################
 # If a official release has a serious bug              #
diff --git a/WHATSNEW.txt b/WHATSNEW.txt
index a99a8bdcef5..382676dbf22 100644
--- a/WHATSNEW.txt
+++ b/WHATSNEW.txt
@@ -1,3 +1,112 @@
+                   ===============================
+                   Release Notes for Samba 4.10.18
+                         September 18, 2020
+                   ===============================
+
+
+This is a security release in order to address the following defect:
+
+o CVE-2020-1472: Unauthenticated domain takeover via netlogon ("ZeroLogon").
+
+The following applies to Samba used as domain controller only (most
+seriously the Active Directory DC, but also the classic/NT4-style DC).
+
+Installations running Samba as a file server only are not directly
+affected by this flaw, though they may need configuration changes to
+continue to talk to domain controllers (see "file servers and domain
+members" below).
+
+The netlogon protocol contains a flaw that allows an authentication
+bypass. This was reported and patched by Microsoft as CVE-2020-1472.
+Since the bug is a protocol level flaw, and Samba implements the
+protocol, Samba is also vulnerable.
+
+However, since version 4.8 (released in March 2018), the default
+behaviour of Samba has been to insist on a secure netlogon channel,
+which is a sufficient fix against the known exploits. This default is
+equivalent to having 'server schannel = yes' in the smb.conf.
+
+Therefore versions 4.8 and above are not vulnerable unless they have
+the smb.conf lines 'server schannel = no' or 'server schannel = auto'.
+
+Samba versions 4.7 and below are vulnerable unless they have 'server
+schannel = yes' in the smb.conf.
+
+Note each domain controller needs the correct settings in its smb.conf.
+
+Vendors supporting Samba 4.7 and below are advised to patch their
+installations and packages to add this line to the [global] section if
+their smb.conf file.
+
+The 'server schannel = yes' smb.conf line is equivalent to Microsoft's
+'FullSecureChannelProtection=1' registry key, the introduction of
+which we understand forms the core of Microsoft's fix.
+
+Some domains employ third-party software that will not work with a
+'server schannel = yes'. For these cases patches are available that
+allow specific machines to use insecure netlogon. For example, the
+following smb.conf:
+
+   server schannel = yes
+   server require schannel:triceratops$ = no
+   server require schannel:greywacke$ = no
+
+will allow only "triceratops$" and "greywacke$" to avoid schannel.
+
+More details can be found here:
+https://www.samba.org/samba/security/CVE-2020-1472.html
+
+
+Changes since 4.10.17
+---------------------
+
+o  Jeremy Allison <jra at samba.org>
+   * BUG 14497: CVE-2020-1472(ZeroLogon): s3:rpc_server/netlogon: Protect
+     netr_ServerPasswordSet2 against unencrypted passwords.
+
+o  Günther Deschner <gd at samba.org>
+   * BUG 14497: CVE-2020-1472(ZeroLogon): s3:rpc_server/netlogon: Support
+     "server require schannel:WORKSTATION$ = no" about unsecure configurations.
+
+o  Bjoern Jacke <bjacke at samba.org>
+   * BUG 14422: util: Fix build on AIX by fixing the order of replace.h include.
+
+o  Gary Lockyer <gary at catalyst.net.nz>
+   * BUG 14497: CVE-2020-1472(ZeroLogon): s4 torture rpc: repeated bytes in
+     client challenge.
+
+o  Stefan Metzmacher <metze at samba.org>
+   * BUG 14497: CVE-2020-1472(ZeroLogon): libcli/auth: Reject weak client
+     challenges in netlogon_creds_server_init()
+     "server require schannel:WORKSTATION$ = no"
+
+o  Martin Schwenke <martin at meltin.net>
+   * BUG 14415: Fix build on FreeBSD.
+
+
+#######################################
+Reporting bugs & Development Discussion
+#######################################
+
+Please discuss this release on the samba-technical mailing list or by
+joining the #samba-technical IRC channel on irc.freenode.net.
+
+If you do report problems then please try to send high quality
+feedback. If you don't provide vital information to help us track down
+the problem then you will probably be ignored.  All bug reports should
+be filed under the "Samba 4.1 and newer" product in the project's Bugzilla
+database (https://bugzilla.samba.org/).
+
+
+======================================================================
+== Our Code, Our Bugs, Our Responsibility.
+== The Samba Team
+======================================================================
+
+
+Release notes for older releases follow:
+----------------------------------------
+
                    ===============================
                    Release Notes for Samba 4.10.17
                             July 02, 2020
@@ -79,8 +188,8 @@ database (https://bugzilla.samba.org/).
 ======================================================================
 
 
-Release notes for older releases follow:
-----------------------------------------
+----------------------------------------------------------------------
+
 
                    ===============================
                    Release Notes for Samba 4.10.16
diff --git a/docs-xml/smbdotconf/security/serverschannel.xml b/docs-xml/smbdotconf/security/serverschannel.xml
index 489492d79b1..b682d086f76 100644
--- a/docs-xml/smbdotconf/security/serverschannel.xml
+++ b/docs-xml/smbdotconf/security/serverschannel.xml
@@ -7,26 +7,65 @@
 <description>
 
     <para>
-	This option is deprecated with Samba 4.8 and will be removed in future.
-	At the same time the default changed to yes, which will be the
-	hardcoded behavior in future. If you have the need for the behavior of "auto"
-	to be kept, please file a bug at https://bugzilla.samba.org.
+	This option is deprecated and will be removed in future,
+	as it is a security problem if not set to "yes" (which will be
+	the hardcoded behavior in future).
     </para>
 
     <para>
-	This controls whether the server offers or even demands the use of the netlogon schannel.
-	<smbconfoption name="server schannel">no</smbconfoption> does not offer the schannel, <smbconfoption
-	name="server schannel">auto</smbconfoption> offers the schannel but does not enforce it, and <smbconfoption
-	name="server schannel">yes</smbconfoption> denies access if the client is not able to speak netlogon schannel.
-	This is only the case for Windows NT4 before SP4.
-	</para>
-
+	Samba will complain in the log files at log level 0,
+	about the security problem if the option is not set to "yes".
+    </para>
     <para>
-	Please note that with this set to <literal>no</literal>, you will have to apply the WindowsXP
-	<filename>WinXP_SignOrSeal.reg</filename> registry patch found in the docs/registry subdirectory of the Samba distribution tarball.
-	</para>
+	See CVE-2020-1472(ZeroLogon) https://bugzilla.samba.org/show_bug.cgi?id=14497
+    </para>
+
+    <para>If you still have legacy domain members use the <smbconfoption name="server require schannel:COMPUTERACCOUNT"/> option.
+    </para>
+
+    <para>This option yields precedence to the <smbconfoption name="server require schannel:COMPUTERACCOUNT"/> option.</para>
+
 </description>
 
 <value type="default">yes</value>
-<value type="example">auto</value>
+</samba:parameter>
+
+<samba:parameter name="server require schannel:COMPUTERACCOUNT"
+                 context="G"
+                 type="string"
+                 xmlns:samba="http://www.samba.org/samba/DTD/samba-doc">
+<description>
+
+    <para>If you still have legacy domain members, which required "server schannel = auto" before,
+	it is possible to specify explicit expection per computer account
+	by using 'server require schannel:COMPUTERACCOUNT = no' as option.
+	Note that COMPUTERACCOUNT has to be the sAMAccountName value of
+	the computer account (including the trailing '$' sign).
+    </para>
+
+    <para>
+	Samba will complain in the log files at log level 0,
+	about the security problem if the option is not set to "no",
+	but the related computer is actually using the netlogon
+	secure channel (schannel) feature.
+    </para>
+
+    <para>
+	Samba will warn in the log files at log level 5,
+	if a setting is still needed for the specified computer account.
+    </para>
+
+    <para>
+	See CVE-2020-1472(ZeroLogon) https://bugzilla.samba.org/show_bug.cgi?id=14497
+    </para>
+
+    <para>This option takes precedence to the <smbconfoption name="server schannel"/> option.</para>
+
+    <programlisting>
+	server require schannel:LEGACYCOMPUTER1$ = no
+	server require schannel:NASBOX$ = no
+	server require schannel:LEGACYCOMPUTER2$ = no
+    </programlisting>
+</description>
+
 </samba:parameter>
diff --git a/lib/util/tests/test_util_paths.c b/lib/util/tests/test_util_paths.c
index b89abf0aea1..4dfe11c1445 100644
--- a/lib/util/tests/test_util_paths.c
+++ b/lib/util/tests/test_util_paths.c
@@ -23,9 +23,9 @@
 #include <setjmp.h>
 #include <cmocka.h>
 
+#include "lib/replace/replace.h"
 #include <talloc.h>
 
-#include "lib/replace/replace.h"
 #include "lib/util/util_paths.c"
 
 static int setup(void **state)
diff --git a/lib/util/util_paths.c b/lib/util/util_paths.c
index c0ee5c32c30..72cc0aab8de 100644
--- a/lib/util/util_paths.c
+++ b/lib/util/util_paths.c
@@ -68,25 +68,54 @@ static char *get_user_home_dir(TALLOC_CTX *mem_ctx)
 {
 	struct passwd pwd = {0};
 	struct passwd *pwdbuf = NULL;
-	char buf[NSS_BUFLEN_PASSWD] = {0};
+	char *buf = NULL;
+	char *out = NULL;
+	long int initlen;
+	size_t len;
 	int rc;
 
-	rc = getpwuid_r(getuid(), &pwd, buf, NSS_BUFLEN_PASSWD, &pwdbuf);
+	initlen = sysconf(_SC_GETPW_R_SIZE_MAX);
+	if (initlen == -1) {
+		len = 1024;
+	} else {
+		len = (size_t)initlen;
+	}
+	buf = talloc_size(mem_ctx, len);
+	if (buf == NULL) {
+		return NULL;
+	}
+
+	rc = getpwuid_r(getuid(), &pwd, buf, len, &pwdbuf);
+	while (rc == ERANGE) {
+		size_t newlen = 2 * len;
+		if (newlen < len) {
+			/* Overflow */
+			goto done;
+		}
+		len = newlen;
+		buf = talloc_realloc_size(mem_ctx, buf, len);
+		if (buf == NULL) {
+			goto done;
+		}
+		rc = getpwuid_r(getuid(), &pwd, buf, len, &pwdbuf);
+	}
 	if (rc != 0 || pwdbuf == NULL ) {
-		int len_written;
 		const char *szPath = getenv("HOME");
 		if (szPath == NULL) {
-			return NULL;
+			goto done;
 		}
-		len_written = snprintf(buf, sizeof(buf), "%s", szPath);
-		if (len_written >= sizeof(buf) || len_written < 0) {
-			/* Output was truncated or an error. */
+		len = strnlen(szPath, PATH_MAX);
+		if (len >= PATH_MAX) {
 			return NULL;
 		}
-		return talloc_strdup(mem_ctx, buf);
+		out = talloc_strdup(mem_ctx, szPath);
+		goto done;
 	}
 
-	return talloc_strdup(mem_ctx, pwd.pw_dir);
+	out = talloc_strdup(mem_ctx, pwd.pw_dir);
+done:
+	TALLOC_FREE(buf);
+	return out;
 }
 
 char *path_expand_tilde(TALLOC_CTX *mem_ctx, const char *d)
diff --git a/libcli/auth/credentials.c b/libcli/auth/credentials.c
index b6c8ba281ba..e2bc82809b7 100644
--- a/libcli/auth/credentials.c
+++ b/libcli/auth/credentials.c
@@ -25,10 +25,40 @@
 #include "../lib/crypto/crypto.h"
 #include "libcli/auth/libcli_auth.h"
 #include "../libcli/security/dom_sid.h"
+#include "lib/util/util_str_escape.h"
+
+
+bool netlogon_creds_is_random_challenge(const struct netr_Credential *challenge)
+{
+	/*
+	 * If none of the first 5 bytes of the client challenge is unique, the
+	 * server MUST fail session-key negotiation without further processing
+	 * of the following steps.
+	 */
+
+	if (challenge->data[1] == challenge->data[0] &&
+	    challenge->data[2] == challenge->data[0] &&
+	    challenge->data[3] == challenge->data[0] &&
+	    challenge->data[4] == challenge->data[0])
+	{
+		return false;
+	}
+
+	return true;
+}
+
+void netlogon_creds_random_challenge(struct netr_Credential *challenge)
+{
+	ZERO_STRUCTP(challenge);
+	while (!netlogon_creds_is_random_challenge(challenge)) {
+		generate_random_buffer(challenge->data, sizeof(challenge->data));
+	}
+}
 
 static void netlogon_creds_step_crypt(struct netlogon_creds_CredentialState *creds,
 				      const struct netr_Credential *in,
 				      struct netr_Credential *out)
+
 {
 	if (creds->negotiate_flags & NETLOGON_NEG_SUPPORTS_AES) {
 		AES_KEY key;
@@ -422,6 +452,7 @@ struct netlogon_creds_CredentialState *netlogon_creds_server_init(TALLOC_CTX *me
 {
 
 	struct netlogon_creds_CredentialState *creds = talloc_zero(mem_ctx, struct netlogon_creds_CredentialState);
+	bool ok;
 
 	if (!creds) {
 		return NULL;
@@ -434,6 +465,20 @@ struct netlogon_creds_CredentialState *netlogon_creds_server_init(TALLOC_CTX *me
 	dump_data_pw("Server chall", server_challenge->data, sizeof(server_challenge->data));
 	dump_data_pw("Machine Pass", machine_password->hash, sizeof(machine_password->hash));
 
+	ok = netlogon_creds_is_random_challenge(client_challenge);
+	if (!ok) {
+		DBG_WARNING("CVE-2020-1472(ZeroLogon): "
+			    "non-random client challenge rejected for "
+			    "client_account[%s] client_computer_name[%s]\n",
+			    log_escape(mem_ctx, client_account),
+			    log_escape(mem_ctx, client_computer_name));
+		dump_data(DBGLVL_WARNING,
+			  client_challenge->data,
+			  sizeof(client_challenge->data));
+		talloc_free(creds);
+		return NULL;
+	}
+
 	creds->computer_name = talloc_strdup(creds, client_computer_name);
 	if (!creds->computer_name) {
 		talloc_free(creds);
diff --git a/libcli/auth/netlogon_creds_cli.c b/libcli/auth/netlogon_creds_cli.c
index 817d2cd041a..0f6ca11ff96 100644
--- a/libcli/auth/netlogon_creds_cli.c
+++ b/libcli/auth/netlogon_creds_cli.c
@@ -1177,8 +1177,7 @@ static void netlogon_creds_cli_auth_challenge_start(struct tevent_req *req)
 
 	TALLOC_FREE(state->creds);
 
-	generate_random_buffer(state->client_challenge.data,
-			       sizeof(state->client_challenge.data));
+	netlogon_creds_random_challenge(&state->client_challenge);
 
 	subreq = dcerpc_netr_ServerReqChallenge_send(state, state->ev,
 						state->binding_handle,
diff --git a/libcli/auth/proto.h b/libcli/auth/proto.h
index 82febe74440..ad768682b9f 100644
--- a/libcli/auth/proto.h
+++ b/libcli/auth/proto.h
@@ -11,6 +11,9 @@
 
 /* The following definitions come from /home/jeremy/src/samba/git/master/source3/../source4/../libcli/auth/credentials.c  */
 
+bool netlogon_creds_is_random_challenge(const struct netr_Credential *challenge);
+void netlogon_creds_random_challenge(struct netr_Credential *challenge);
+
 void netlogon_creds_des_encrypt_LMKey(struct netlogon_creds_CredentialState *creds, struct netr_LMSessionKey *key);
 void netlogon_creds_des_decrypt_LMKey(struct netlogon_creds_CredentialState *creds, struct netr_LMSessionKey *key);
 void netlogon_creds_des_encrypt(struct netlogon_creds_CredentialState *creds, struct samr_Password *pass);
diff --git a/libcli/auth/wscript_build b/libcli/auth/wscript_build
index d319d9b879e..394505d166d 100644
--- a/libcli/auth/wscript_build
+++ b/libcli/auth/wscript_build
@@ -18,7 +18,7 @@ bld.SAMBA_SUBSYSTEM('NTLM_CHECK',
 
 bld.SAMBA_SUBSYSTEM('LIBCLI_AUTH',
 	source='credentials.c session.c smbencrypt.c smbdes.c',
-	public_deps='MSRPC_PARSE',
+	public_deps='MSRPC_PARSE util_str_escape',
 	public_headers='credentials.h:domain_credentials.h'
 	)
 
diff --git a/source3/rpc_server/netlogon/srv_netlog_nt.c b/source3/rpc_server/netlogon/srv_netlog_nt.c
index d799ba4feef..c36c247c55c 100644
--- a/source3/rpc_server/netlogon/srv_netlog_nt.c
+++ b/source3/rpc_server/netlogon/srv_netlog_nt.c
@@ -48,6 +48,7 @@
 #include "../lib/tsocket/tsocket.h"
 #include "lib/param/param.h"
 #include "libsmb/dsgetdcname.h"
+#include "lib/util/util_str_escape.h"
 
 extern userdom_struct current_user_info;
 
@@ -840,8 +841,7 @@ NTSTATUS _netr_ServerReqChallenge(struct pipes_struct *p,
 
 	pipe_state->client_challenge = *r->in.credentials;
 
-	generate_random_buffer(pipe_state->server_challenge.data,
-			       sizeof(pipe_state->server_challenge.data));
+	netlogon_creds_random_challenge(&pipe_state->server_challenge);
 
 	*r->out.return_credentials = pipe_state->server_challenge;
 
@@ -1073,20 +1073,25 @@ static NTSTATUS netr_creds_server_step_check(struct pipes_struct *p,
 {
 	NTSTATUS status;
 	bool schannel_global_required = (lp_server_schannel() == true) ? true:false;
+	bool schannel_required = schannel_global_required;
+	const char *explicit_opt = NULL;
 	struct loadparm_context *lp_ctx;
+	struct netlogon_creds_CredentialState *creds = NULL;
+	enum dcerpc_AuthType auth_type = DCERPC_AUTH_TYPE_NONE;
+	uint16_t opnum = p->opnum;
+	const char *opname = "<unknown>";
+	static bool warned_global_once = false;
 
 	if (creds_out != NULL) {
 		*creds_out = NULL;
 	}
 
-	if (schannel_global_required) {
-		if (p->auth.auth_type != DCERPC_AUTH_TYPE_SCHANNEL) {
-			DBG_ERR("[%s] is not using schannel\n",
-				computer_name);
-			return NT_STATUS_ACCESS_DENIED;
-		}
+	if (opnum < ndr_table_netlogon.num_calls) {
+		opname = ndr_table_netlogon.calls[opnum].name;
 	}
 
+	auth_type = p->auth.auth_type;
+
 	lp_ctx = loadparm_init_s3(mem_ctx, loadparm_s3_helpers());
 	if (lp_ctx == NULL) {
 		DEBUG(0, ("loadparm_init_s3 failed\n"));
@@ -1095,9 +1100,97 @@ static NTSTATUS netr_creds_server_step_check(struct pipes_struct *p,
 
 	status = schannel_check_creds_state(mem_ctx, lp_ctx,
 					    computer_name, received_authenticator,
-					    return_authenticator, creds_out);
+					    return_authenticator, &creds);
 	talloc_unlink(mem_ctx, lp_ctx);
-	return status;
+
+	if (!NT_STATUS_IS_OK(status)) {
+		ZERO_STRUCTP(return_authenticator);
+		return status;
+	}
+
+	/*
+	 * We don't use lp_parm_bool(), as we
+	 * need the explicit_opt pointer in order to
+	 * adjust the debug messages.
+	 */
+
+	explicit_opt = lp_parm_const_string(GLOBAL_SECTION_SNUM,
+					    "server require schannel",


-- 
Samba Shared Repository



More information about the samba-cvs mailing list