[SCM] Samba Shared Repository - branch master updated

Stefan Metzmacher metze at samba.org
Fri Feb 24 21:35:02 UTC 2017


The branch, master has been updated
       via  3d7fed0 s3:idmap_ad: make use of pdb_get_trust_credentials() to get the machine account creds
       via  4e9a089 s3:winbindd: allow a fallback to NTLMSSP for LDAP connections
       via  ea0bc12 s3:libads: add more debugging to ads_sasl_spnego_bind()
       via  51caeb7 s3:winbindd: rely on the kerberos_state from pdb_get_trust_credentials()
       via  ba9d139 s3:winbindd: add more debugging to cm_prepare_connection()
       via  d961ae9 s3:passdb: use cli_credentials_set_kerberos_state() for trusts in pdb_get_trust_credentials()
       via  c97a29b s3:winbindd: fix the valid usage anonymous smb authentication
       via  b845f16 auth/credentials: try to use kerberos with the machine account unless we're in an AD domain
       via  fffefe7 s3:winbindd: try a NETLOGON connection with noauth over NCACN_NP against trusted domains.
       via  0bf1a74 Revert "s3-winbind: Fix schannel connections against trusted domain DCs"
      from  52c4d33 ctdb-takeover: Don't release IPs from nodes where they are not known

https://git.samba.org/?p=samba.git;a=shortlog;h=master


- Log -----------------------------------------------------------------
commit 3d7fed0f2883d529bb635fc6df86f39d5a434d25
Author: Stefan Metzmacher <metze at samba.org>
Date:   Wed Feb 22 21:29:50 2017 +0100

    s3:idmap_ad: make use of pdb_get_trust_credentials() to get the machine account creds
    
    This is mostly a cosmetic change currently.
    
    BUG: https://bugzilla.samba.org/show_bug.cgi?id=12598
    
    Signed-off-by: Stefan Metzmacher <metze at samba.org>
    Reviewed-by: Ralph Boehme <slow at samba.org>
    
    Autobuild-User(master): Stefan Metzmacher <metze at samba.org>
    Autobuild-Date(master): Fri Feb 24 22:34:48 CET 2017 on sn-devel-144

commit 4e9a0894cd977585ccc94e7c1811de1b0293382d
Author: Stefan Metzmacher <metze at samba.org>
Date:   Wed Feb 22 21:18:32 2017 +0100

    s3:winbindd: allow a fallback to NTLMSSP for LDAP connections
    
    This matches the behaviour of pdb_get_trust_credentials() for
    our machine account and allows us to fallback to NTLMSSP
    when contacting trusted domains.
    
    BUG: https://bugzilla.samba.org/show_bug.cgi?id=12598
    
    Signed-off-by: Stefan Metzmacher <metze at samba.org>
    Reviewed-by: Ralph Boehme <slow at samba.org>

commit ea0bc12ba52166032d5112ee22ab53d831c13e86
Author: Stefan Metzmacher <metze at samba.org>
Date:   Thu Feb 23 11:54:21 2017 +0100

    s3:libads: add more debugging to ads_sasl_spnego_bind()
    
    Any fallbacks to other authentication methods should be logged.
    
    BUG: https://bugzilla.samba.org/show_bug.cgi?id=12598
    
    Signed-off-by: Stefan Metzmacher <metze at samba.org>
    Reviewed-by: Ralph Boehme <slow at samba.org>

commit 51caeb7c538b7546e5feccf27a735bb803c78a0b
Author: Stefan Metzmacher <metze at samba.org>
Date:   Wed Feb 22 20:07:25 2017 +0100

    s3:winbindd: rely on the kerberos_state from pdb_get_trust_credentials()
    
    The implementation of pdb_get_trust_credentials() should have all
    the details to set the kerberos_state to a useful value.
    
    This should enable the fallback to NTLMSSP again, when using our
    machine account against trusted domains.
    
    BUG: https://bugzilla.samba.org/show_bug.cgi?id=12598
    
    Signed-off-by: Stefan Metzmacher <metze at samba.org>
    Reviewed-by: Ralph Boehme <slow at samba.org>

commit ba9d139ec3d71af184a24daf24356304c2e49144
Author: Stefan Metzmacher <metze at samba.org>
Date:   Thu Feb 23 11:54:21 2017 +0100

    s3:winbindd: add more debugging to cm_prepare_connection()
    
    Any fallbacks to other authentication methods should be logged.
    
    BUG: https://bugzilla.samba.org/show_bug.cgi?id=12598
    
    Signed-off-by: Stefan Metzmacher <metze at samba.org>
    Reviewed-by: Ralph Boehme <slow at samba.org>

commit d961ae9d14b46708d2693ca91ace04f9f1a53ca2
Author: Stefan Metzmacher <metze at samba.org>
Date:   Wed Feb 22 20:07:25 2017 +0100

    s3:passdb: use cli_credentials_set_kerberos_state() for trusts in pdb_get_trust_credentials()
    
    Trust accounts can only use kerberos when contacting other AD domains,
    using NTLMSSP will fail.
    
    At the same time it doesn't make sense to try kerberos for NT4 domains,
    still NTLMSSP will fail, but the callers has to deal with that
    case and just fallback to an anonymous SMB connection.
    
    In all cases we should be able to use NETLOGON SCHANNEL
    over any anonymous smb or tcp transport.
    
    BUG: https://bugzilla.samba.org/show_bug.cgi?id=12598
    
    Signed-off-by: Stefan Metzmacher <metze at samba.org>
    Reviewed-by: Ralph Boehme <slow at samba.org>

commit c97a29bdfdc0020ec0113073580da56f2d35edc1
Author: Stefan Metzmacher <metze at samba.org>
Date:   Wed Feb 22 19:18:04 2017 +0100

    s3:winbindd: fix the valid usage anonymous smb authentication
    
    If we are in a situation where we don't have credentials to contact the
    remote domain or against an NT4 with the following settings:
    
      workgroup = NT4DOM
      security = domain
      require strong key = no
      client use spnego = no
      client ipc signing = auto
    
    BUG: https://bugzilla.samba.org/show_bug.cgi?id=12587
    
    Signed-off-by: Stefan Metzmacher <metze at samba.org>
    Reviewed-by: Ralph Boehme <slow at samba.org>

commit b845f16d3ca02dd27cc40bbf722426d6f81bb4b7
Author: Stefan Metzmacher <metze at samba.org>
Date:   Fri Feb 24 16:02:50 2017 +0100

    auth/credentials: try to use kerberos with the machine account unless we're in an AD domain
    
    BUG: https://bugzilla.samba.org/show_bug.cgi?id=12587
    
    Signed-off-by: Stefan Metzmacher <metze at samba.org>
    Reviewed-by: Ralph Boehme <slow at samba.org>

commit fffefe72fcc62d9688b45f53a5327667dc0b2fe6
Author: Stefan Metzmacher <metze at samba.org>
Date:   Fri Feb 24 10:37:32 2017 +0000

    s3:winbindd: try a NETLOGON connection with noauth over NCACN_NP against trusted domains.
    
    We're using only NCACN_NP here as we rely on the smb signing restrictions
    of cm_prepare_connection().
    
    This should fix SMB authentication with a user of a domain
    behind a transitive trust.
    
    With this change winbindd is able to call
    dcerpc_netr_DsrEnumerateDomainTrusts against the
    dc of a trusted domain again. This only works
    for two-way trusts.
    
    The main problem is the usage of is_trusted_domain()
    which doesn't know about the domain, if winbindd can't
    enumerate the domains in the other forest.
    
    is_trusted_domain() is used in make_user_info_map(),
    which is called in auth3_check_password() before
    auth_check_ntlm_password().
    
    That means we're mapping the user of such a domain
    to our own local sam, before calling our auth modules.
    
    A much better fix, which removes the usage of is_trusted_domain()
    in planed for master, but this should do the job for current releases.
    
    We should avoid talking to DCs of other domains and always
    go via our primary domain. As we should code with one-way trusts
    also, we need to avoid relying on a complete list of
    domains in future.
    
    For now "wbinfo -m" lists domains behind a two-way transitive
    trust again, but that is likely to change in future again!
    
    BUG: https://bugzilla.samba.org/show_bug.cgi?id=11830
    
    Signed-off-by: Stefan Metzmacher <metze at samba.org>
    Reviewed-by: Volker Lendecke <vl at samba.org>
    Reviewed-by: Ralph Boehme <slow at samba.org>
    Reviewed-by: Günther Deschner <gd at samba.org>

commit 0bf1a7492bee2f7678cb37ef9515b8aefd26233b
Author: Stefan Metzmacher <metze at samba.org>
Date:   Fri Feb 24 13:19:59 2017 +0100

    Revert "s3-winbind: Fix schannel connections against trusted domain DCs"
    
    This reverts commit d2379caa77fe02264323d69fee1bcad33f1bfeee.
    
    This change doesn't solve the real problem, it just
    causes useless network traffic and the following error:
    
    rpccli_setup_netlogon_creds failed for W2012R2-L6, unable to setup NETLOGON
    credentials: NT_STATUS_NO_TRUST_SAM_ACCOUNT
    
    While the old logic caused NT_STATUS_CANT_ACCESS_DOMAIN_INFO (without
    network traffic) instead of the NT_STATUS_NO_TRUST_SAM_ACCOUNT.
    
    A better fix will follow.
    
    BUG: https://bugzilla.samba.org/show_bug.cgi?id=11830
    
    Signed-off-by: Stefan Metzmacher <metze at samba.org>
    Reviewed-by: Volker Lendecke <vl at samba.org>
    Reviewed-by: Ralph Boehme <slow at samba.org>
    Reviewed-by: Günther Deschner <gd at samba.org>

-----------------------------------------------------------------------

Summary of changes:
 auth/credentials/credentials_secrets.c | 17 ++++++-
 source3/libads/sasl.c                  | 26 ++++++++++-
 source3/passdb/passdb.c                | 17 +++++++
 source3/winbindd/idmap_ad.c            | 36 ++++++---------
 source3/winbindd/winbindd_ads.c        |  2 +
 source3/winbindd/winbindd_cm.c         | 81 ++++++++++++++++++----------------
 6 files changed, 116 insertions(+), 63 deletions(-)


Changeset truncated at 500 lines:

diff --git a/auth/credentials/credentials_secrets.c b/auth/credentials/credentials_secrets.c
index d5a37cf..ed148fd 100644
--- a/auth/credentials/credentials_secrets.c
+++ b/auth/credentials/credentials_secrets.c
@@ -39,7 +39,7 @@
 #include "dbwrap/dbwrap.h"
 #include "dbwrap/dbwrap_open.h"
 #include "lib/util/util_tdb.h"
-
+#include "libds/common/roles.h"
 
 /**
  * Fill in credentials for the machine trust account, from the secrets database.
@@ -276,6 +276,8 @@ _PUBLIC_ NTSTATUS cli_credentials_set_machine_account_db_ctx(struct cli_credenti
 	char *secrets_tdb_password = NULL;
 	char *secrets_tdb_old_password = NULL;
 	uint32_t secrets_tdb_secure_channel_type = SEC_CHAN_NULL;
+	int server_role = lpcfg_server_role(lp_ctx);
+	int security = lpcfg_security(lp_ctx);
 	char *keystr;
 	char *keystr_upper = NULL;
 	TALLOC_CTX *tmp_ctx = talloc_named(cred, 0, "cli_credentials_set_secrets from ldb");
@@ -354,13 +356,26 @@ _PUBLIC_ NTSTATUS cli_credentials_set_machine_account_db_ctx(struct cli_credenti
 	}
 
 	if (secrets_tdb_password_more_recent) {
+		enum credentials_use_kerberos use_kerberos = CRED_DONT_USE_KERBEROS;
 		char *machine_account = talloc_asprintf(tmp_ctx, "%s$", lpcfg_netbios_name(lp_ctx));
 		cli_credentials_set_password(cred, secrets_tdb_password, CRED_SPECIFIED);
 		cli_credentials_set_old_password(cred, secrets_tdb_old_password, CRED_SPECIFIED);
 		cli_credentials_set_domain(cred, domain, CRED_SPECIFIED);
 		if (strequal(domain, lpcfg_workgroup(lp_ctx))) {
 			cli_credentials_set_realm(cred, lpcfg_realm(lp_ctx), CRED_SPECIFIED);
+
+			switch (server_role) {
+			case ROLE_DOMAIN_MEMBER:
+				if (security != SEC_ADS) {
+					break;
+				}
+				/* fall through */
+			case ROLE_ACTIVE_DIRECTORY_DC:
+				use_kerberos = CRED_AUTO_USE_KERBEROS;
+				break;
+			}
 		}
+		cli_credentials_set_kerberos_state(cred, use_kerberos);
 		cli_credentials_set_username(cred, machine_account, CRED_SPECIFIED);
 		cli_credentials_set_password_last_changed_time(cred, secrets_tdb_lct);
 		cli_credentials_set_secure_channel_type(cred, secrets_tdb_secure_channel_type);
diff --git a/source3/libads/sasl.c b/source3/libads/sasl.c
index 39c60c3..8570788 100644
--- a/source3/libads/sasl.c
+++ b/source3/libads/sasl.c
@@ -703,6 +703,7 @@ static ADS_STATUS ads_sasl_spnego_bind(ADS_STRUCT *ads)
 #ifdef HAVE_KRB5
 	bool got_kerberos_mechanism = False;
 #endif
+	const char *mech = NULL;
 
 	rc = ldap_sasl_bind_s(ads->ldap.ld, NULL, "GSS-SPNEGO", NULL, NULL, NULL, &scred);
 
@@ -749,6 +750,8 @@ static ADS_STATUS ads_sasl_spnego_bind(ADS_STRUCT *ads)
 	if (!(ads->auth.flags & ADS_AUTH_DISABLE_KERBEROS) &&
 	    got_kerberos_mechanism) 
 	{
+		mech = "KRB5";
+
 		if (ads->auth.password == NULL ||
 		    ads->auth.password[0] == '\0')
 		{
@@ -775,7 +778,11 @@ static ADS_STATUS ads_sasl_spnego_bind(ADS_STRUCT *ads)
 							blob);
 			if (!ADS_ERR_OK(status)) {
 				DEBUG(0,("kinit succeeded but "
-					"ads_sasl_spnego_gensec_bind(KRB5) failed: %s\n",
+					"ads_sasl_spnego_gensec_bind(KRB5) failed "
+					"for %s/%s with user[%s] realm[%s]: %s\n",
+					p.service, p.hostname,
+					ads->auth.user_name,
+					ads->auth.realm,
 					ads_errstr(status)));
 			}
 		}
@@ -785,17 +792,34 @@ static ADS_STATUS ads_sasl_spnego_bind(ADS_STRUCT *ads)
 		    !(ads->auth.flags & ADS_AUTH_ALLOW_NTLMSSP)) {
 			goto done;
 		}
+
+		DEBUG(1,("ads_sasl_spnego_gensec_bind(KRB5) failed "
+			 "for %s/%s with user[%s] realm[%s]: %s, "
+			 "fallback to NTLMSSP\n",
+			 p.service, p.hostname,
+			 ads->auth.user_name,
+			 ads->auth.realm,
+			 ads_errstr(status)));
 	}
 #endif
 
 	/* lets do NTLMSSP ... this has the big advantage that we don't need
 	   to sync clocks, and we don't rely on special versions of the krb5 
 	   library for HMAC_MD4 encryption */
+	mech = "NTLMSSP";
 	status = ads_sasl_spnego_gensec_bind(ads, "GSS-SPNEGO",
 					     CRED_DONT_USE_KERBEROS,
 					     p.service, p.hostname,
 					     data_blob_null);
 done:
+	if (!ADS_ERR_OK(status)) {
+		DEBUG(1,("ads_sasl_spnego_gensec_bind(%s) failed "
+			 "for %s/%s with user[%s] realm=[%s]: %s\n", mech,
+			  p.service, p.hostname,
+			  ads->auth.user_name,
+			  ads->auth.realm,
+			  ads_errstr(status)));
+	}
 	ads_free_service_principal(&p);
 	TALLOC_FREE(frame);
 	if (blob.data != NULL) {
diff --git a/source3/passdb/passdb.c b/source3/passdb/passdb.c
index 36aedad..64e05b3 100644
--- a/source3/passdb/passdb.c
+++ b/source3/passdb/passdb.c
@@ -2621,6 +2621,19 @@ NTSTATUS pdb_get_trust_credentials(const char *netbios_domain,
 			status = NT_STATUS_NO_MEMORY;
 			goto fail;
 		}
+
+		/*
+		 * It's not possible to use NTLMSSP with a domain trust account.
+		 */
+		cli_credentials_set_kerberos_state(creds, CRED_MUST_USE_KERBEROS);
+	} else {
+		/*
+		 * We can't use kerberos against an NT4 domain.
+		 *
+		 * We should have a mode that also disallows NTLMSSP here,
+		 * as only NETLOGON SCHANNEL is possible.
+		 */
+		cli_credentials_set_kerberos_state(creds, CRED_DONT_USE_KERBEROS);
 	}
 
 	ok = cli_credentials_set_username(creds, account_name, CRED_SPECIFIED);
@@ -2635,6 +2648,10 @@ NTSTATUS pdb_get_trust_credentials(const char *netbios_domain,
 			status = NT_STATUS_NO_MEMORY;
 			goto fail;
 		}
+		/*
+		 * We currently can't do kerberos just with an NTHASH.
+		 */
+		cli_credentials_set_kerberos_state(creds, CRED_DONT_USE_KERBEROS);
 		goto done;
 	}
 
diff --git a/source3/winbindd/idmap_ad.c b/source3/winbindd/idmap_ad.c
index f406392..5039e9b 100644
--- a/source3/winbindd/idmap_ad.c
+++ b/source3/winbindd/idmap_ad.c
@@ -22,7 +22,7 @@
 #include "idmap.h"
 #include "tldap_gensec_bind.h"
 #include "tldap_util.h"
-#include "secrets.h"
+#include "passdb.h"
 #include "lib/param/param.h"
 #include "utils/net.h"
 #include "auth/gensec/gensec.h"
@@ -249,7 +249,6 @@ static NTSTATUS idmap_ad_get_tldap_ctx(TALLOC_CTX *mem_ctx,
 				       const char *domname,
 				       struct tldap_context **pld)
 {
-	struct db_context *db_ctx;
 	struct netr_DsRGetDCNameInfo *dcinfo;
 	struct sockaddr_storage dcaddr;
 	struct cli_credentials *creds;
@@ -300,11 +299,19 @@ static NTSTATUS idmap_ad_get_tldap_ctx(TALLOC_CTX *mem_ctx,
 		return NT_STATUS_NO_MEMORY;
 	}
 
-	creds = cli_credentials_init(dcinfo);
-	if (creds == NULL) {
-		DBG_DEBUG("cli_credentials_init failed\n");
+	/*
+	 * Here we use or own machine account as
+	 * we run as domain member.
+	 */
+	status = pdb_get_trust_credentials(lp_workgroup(),
+					   lp_realm(),
+					   dcinfo,
+					   &creds);
+	if (!NT_STATUS_IS_OK(status)) {
+		DBG_DEBUG("pdb_get_trust_credentials() failed - %s\n",
+			  nt_errstr(status));
 		TALLOC_FREE(dcinfo);
-		return NT_STATUS_NO_MEMORY;
+		return status;
 	}
 
 	lp_ctx = loadparm_init_s3(dcinfo, loadparm_s3_helpers());
@@ -314,23 +321,6 @@ static NTSTATUS idmap_ad_get_tldap_ctx(TALLOC_CTX *mem_ctx,
 		return NT_STATUS_NO_MEMORY;
 	}
 
-	cli_credentials_set_conf(creds, lp_ctx);
-
-	db_ctx = secrets_db_ctx();
-	if (db_ctx == NULL) {
-		DBG_DEBUG("Failed to open secrets.tdb.\n");
-		return NT_STATUS_INTERNAL_ERROR;
-	}
-
-	status = cli_credentials_set_machine_account_db_ctx(creds, lp_ctx,
-							    db_ctx);
-	if (!NT_STATUS_IS_OK(status)) {
-		DBG_DEBUG("cli_credentials_set_machine_account "
-			  "failed: %s\n", nt_errstr(status));
-		TALLOC_FREE(dcinfo);
-		return status;
-	}
-
 	rc = tldap_gensec_bind(ld, creds, "ldap", dcinfo->dc_unc, NULL, lp_ctx,
 			       GENSEC_FEATURE_SIGN | GENSEC_FEATURE_SEAL);
 	if (!TLDAP_RC_IS_SUCCESS(rc)) {
diff --git a/source3/winbindd/winbindd_ads.c b/source3/winbindd/winbindd_ads.c
index 077c6ec..05ef2ec 100644
--- a/source3/winbindd/winbindd_ads.c
+++ b/source3/winbindd/winbindd_ads.c
@@ -120,6 +120,8 @@ static ADS_STATUS ads_cached_connection_connect(ADS_STRUCT **adsp,
 	ads->auth.renewable = renewable;
 	ads->auth.password = password;
 
+	ads->auth.flags |= ADS_AUTH_ALLOW_NTLMSSP;
+
 	ads->auth.realm = SMB_STRDUP(auth_realm);
 	if (!strupper_m(ads->auth.realm)) {
 		ads_destroy(&ads);
diff --git a/source3/winbindd/winbindd_cm.c b/source3/winbindd/winbindd_cm.c
index 41a0076..c9890ac 100644
--- a/source3/winbindd/winbindd_cm.c
+++ b/source3/winbindd/winbindd_cm.c
@@ -903,7 +903,6 @@ static NTSTATUS get_trust_credentials(struct winbindd_domain *domain,
 	struct cli_credentials *creds;
 	NTSTATUS status;
 	bool force_machine_account = false;
-	bool ok;
 
 	/* If we are a DC and this is not our own domain */
 
@@ -937,24 +936,7 @@ static NTSTATUS get_trust_credentials(struct winbindd_domain *domain,
 		goto ipc_fallback;
 	}
 
-	if (domain->primary && lp_security() == SEC_ADS) {
-		cli_credentials_set_kerberos_state(creds,
-						   CRED_AUTO_USE_KERBEROS);
-	} else if (domain->active_directory) {
-		cli_credentials_set_kerberos_state(creds,
-						   CRED_MUST_USE_KERBEROS);
-	} else {
-		cli_credentials_set_kerberos_state(creds,
-						   CRED_DONT_USE_KERBEROS);
-	}
-
-	/*
-	 * When we contact our own domain and get a list of the trusted domain
-	 * we have the information if we are able to contact the DC with
-	 * with our machine account password.
-	 */
-	ok = winbindd_can_contact_domain(domain);
-	if (!ok) {
+	if (creds_domain != domain) {
 		/*
 		 * We can only use schannel against a direct trust
 		 */
@@ -1114,6 +1096,10 @@ static NTSTATUS cm_prepare_connection(struct winbindd_domain *domain,
 		  machine_domain, machine_account,
 		  machine_principal, machine_realm));
 
+	if (cli_credentials_is_anonymous(creds)) {
+		goto anon_fallback;
+	}
+
 	winbindd_set_locator_kdc_envs(domain);
 
 	result = cli_session_setup_creds(*cli, creds);
@@ -1121,6 +1107,11 @@ static NTSTATUS cm_prepare_connection(struct winbindd_domain *domain,
 		goto session_setup_done;
 	}
 
+	DEBUG(1, ("authenticated session setup to %s using %s failed with %s\n",
+		  controller,
+		  cli_credentials_get_unparsed_name(creds, talloc_tos()),
+		  nt_errstr(result)));
+
 	/*
 	 * If we are not going to validiate the conneciton
 	 * with SMB signing, then allow us to fall back to
@@ -1132,10 +1123,6 @@ static NTSTATUS cm_prepare_connection(struct winbindd_domain *domain,
 	    || NT_STATUS_EQUAL(result, NT_STATUS_NO_LOGON_SERVERS)
 	    || NT_STATUS_EQUAL(result, NT_STATUS_LOGON_FAILURE))
 	{
-		if (cli_credentials_is_anonymous(creds)) {
-			goto done;
-		}
-
 		if (!cm_is_ipc_credentials(creds)) {
 			goto ipc_fallback;
 		}
@@ -1147,9 +1134,6 @@ static NTSTATUS cm_prepare_connection(struct winbindd_domain *domain,
 		goto anon_fallback;
 	}
 
-	DEBUG(4, ("authenticated session setup failed with %s\n",
-		nt_errstr(result)));
-
 	goto done;
 
  ipc_fallback:
@@ -1176,6 +1160,11 @@ static NTSTATUS cm_prepare_connection(struct winbindd_domain *domain,
 		goto session_setup_done;
 	}
 
+	DEBUG(1, ("authenticated session setup to %s using %s failed with %s\n",
+		  controller,
+		  cli_credentials_get_unparsed_name(creds, talloc_tos()),
+		  nt_errstr(result)));
+
 	/*
 	 * If we are not going to validiate the conneciton
 	 * with SMB signing, then allow us to fall back to
@@ -1190,9 +1179,6 @@ static NTSTATUS cm_prepare_connection(struct winbindd_domain *domain,
 		goto anon_fallback;
 	}
 
-	DEBUG(4, ("authenticated session setup failed with %s\n",
-		nt_errstr(result)));
-
 	goto done;
 
  anon_fallback:
@@ -1203,7 +1189,7 @@ static NTSTATUS cm_prepare_connection(struct winbindd_domain *domain,
 	}
 
 	/* Fall back to anonymous connection, this might fail later */
-	DEBUG(10,("cm_prepare_connection: falling back to anonymous "
+	DEBUG(5,("cm_prepare_connection: falling back to anonymous "
 		"connection for DC %s\n",
 		controller ));
 
@@ -1213,6 +1199,9 @@ static NTSTATUS cm_prepare_connection(struct winbindd_domain *domain,
 		goto session_setup_done;
 	}
 
+	DEBUG(1, ("anonymous session setup to %s failed with %s\n",
+		  controller, nt_errstr(result)));
+
 	/* We can't session setup */
 	goto done;
 
@@ -1260,6 +1249,8 @@ static NTSTATUS cm_prepare_connection(struct winbindd_domain *domain,
 	}
 
 	if (!NT_STATUS_IS_OK(result)) {
+		DEBUG(1, ("Failed to prepare SMB connection to %s: %s\n",
+			  controller, nt_errstr(result)));
 		winbind_add_failed_connection_entry(domain, controller, result);
 		if ((*cli) != NULL) {
 			cli_shutdown(*cli);
@@ -3246,9 +3237,28 @@ static NTSTATUS cm_connect_netlogon_transport(struct winbindd_domain *domain,
 
 	sec_chan_type = cli_credentials_get_secure_channel_type(creds);
 	if (sec_chan_type == SEC_CHAN_NULL) {
-		DBG_WARNING("get_secure_channel_type gave SEC_CHAN_NULL for %s\n",
-			    domain->name);
-		return NT_STATUS_CANT_ACCESS_DOMAIN_INFO;
+		if (transport == NCACN_IP_TCP) {
+			DBG_NOTICE("get_secure_channel_type gave SEC_CHAN_NULL for %s, "
+				   " deny NCACN_IP_TCP and let the caller fallback to NCACN_NP.\n",
+				   domain->name);
+			return NT_STATUS_CANT_ACCESS_DOMAIN_INFO;
+		}
+
+		DBG_NOTICE("get_secure_channel_type gave SEC_CHAN_NULL for %s, "
+			   "fallback to noauth on NCACN_NP.\n",
+			   domain->name);
+
+		result = cli_rpc_pipe_open_noauth_transport(conn->cli,
+							    transport,
+							    &ndr_table_netlogon,
+							    &conn->netlogon_pipe);
+		if (!NT_STATUS_IS_OK(result)) {
+			invalidate_cm_connection(domain);
+			return result;
+		}
+
+		*cli = conn->netlogon_pipe;
+		return NT_STATUS_OK;
 	}
 
 	result = rpccli_create_netlogon_creds_with_creds(creds,
@@ -3287,11 +3297,6 @@ static NTSTATUS cm_connect_netlogon_transport(struct winbindd_domain *domain,
 	conn->netlogon_flags = netlogon_creds->negotiate_flags;
 	TALLOC_FREE(netlogon_creds);
 
-	/*
-	 * FIXME: Document in which case we are not able to contact
-	 * a DC without schannel. Which information do we try to get
-	 * from this DC?
-	 */
 	if (!(conn->netlogon_flags & NETLOGON_NEG_AUTHENTICATED_RPC)) {
 		if (lp_winbind_sealed_pipes() || lp_require_strong_key()) {
 			result = NT_STATUS_DOWNGRADE_DETECTED;


-- 
Samba Shared Repository



More information about the samba-cvs mailing list