r14542: Remove librpc, libndr and libnbt from includes.h
[samba.git] / source4 / auth / gensec / gensec_gssapi.c
index c6a16cdf334d4953ab102301ee5a62ecb44fe46f..c08b96083ce24e313134973d3a875289c96029e3 100644 (file)
@@ -3,8 +3,8 @@
 
    Kerberos backend for GENSEC
    
-   Copyright (C) Andrew Bartlett <abartlet@samba.org> 2004
-   Copyright (C) Stefan Metzmacher <metze@samba.org> 2005
+   Copyright (C) Andrew Bartlett <abartlet@samba.org> 2004-2005
+   Copyright (C) Stefan Metzmacher <metze@samba.org> 2004-2005
 
    This program is free software; you can redistribute it and/or modify
    it under the terms of the GNU General Public License as published by
 
 #include "includes.h"
 #include "system/kerberos.h"
-#include "system/network.h"
 #include "auth/kerberos/kerberos.h"
-#include "librpc/gen_ndr/ndr_krb5pac.h"
+#include "librpc/gen_ndr/krb5pac.h"
 #include "auth/auth.h"
+#include "lib/ldb/include/ldb.h"
+#include "auth/auth_sam.h"
+#include "librpc/rpc/dcerpc.h"
 
-#undef DBGC_CLASS
-#define DBGC_CLASS DBGC_AUTH
+enum gensec_gssapi_sasl_state 
+{
+       STAGE_GSS_NEG,
+       STAGE_SASL_SSF_NEG,
+       STAGE_SASL_SSF_ACCEPT,
+       STAGE_DONE
+};
+
+#define NEG_SEAL 0x4
+#define NEG_SIGN 0x2
+#define NEG_NONE 0x1
 
 struct gensec_gssapi_state {
        gss_ctx_id_t gssapi_context;
@@ -44,10 +55,18 @@ struct gensec_gssapi_state {
        DATA_BLOB pac;
 
        struct smb_krb5_context *smb_krb5_context;
-       krb5_ccache ccache;
-       const char *ccache_name;
-
-       gss_cred_id_t cred;
+       struct gssapi_creds_container *client_cred;
+       struct gssapi_creds_container *server_cred;
+
+       gss_cred_id_t delegated_cred_handle;
+
+       BOOL sasl; /* We have two different mechs in this file: One
+                   * for SASL wrapped GSSAPI and another for normal
+                   * GSSAPI */
+       enum gensec_gssapi_sasl_state sasl_state;
+       uint8_t sasl_protection; /* What was negotiated at the SASL
+                                 * layer, independent of the GSSAPI
+                                 * layer... */
 };
 
 static char *gssapi_error_string(TALLOC_CTX *mem_ctx, 
@@ -81,9 +100,9 @@ static int gensec_gssapi_destory(void *ptr)
        struct gensec_gssapi_state *gensec_gssapi_state = ptr;
        OM_uint32 maj_stat, min_stat;
        
-       if (gensec_gssapi_state->cred != GSS_C_NO_CREDENTIAL) {
+       if (gensec_gssapi_state->delegated_cred_handle != GSS_C_NO_CREDENTIAL) {
                maj_stat = gss_release_cred(&min_stat, 
-                                           &gensec_gssapi_state->cred);
+                                           &gensec_gssapi_state->delegated_cred_handle);
        }
 
        if (gensec_gssapi_state->gssapi_context != GSS_C_NO_CONTEXT) {
@@ -110,6 +129,9 @@ static NTSTATUS gensec_gssapi_start(struct gensec_security *gensec_security)
        if (!gensec_gssapi_state) {
                return NT_STATUS_NO_MEMORY;
        }
+       
+       gensec_gssapi_state->sasl = False;
+       gensec_gssapi_state->sasl_state = STAGE_GSS_NEG;
 
        gensec_security->private_data = gensec_gssapi_state;
 
@@ -121,23 +143,25 @@ static NTSTATUS gensec_gssapi_start(struct gensec_security *gensec_security)
        gensec_gssapi_state->input_chan_bindings = GSS_C_NO_CHANNEL_BINDINGS;
        
        gensec_gssapi_state->want_flags = 0;
+       if (lp_parm_bool(-1, "gensec_gssapi", "mutual", True)) {
+               gensec_gssapi_state->want_flags |= GSS_C_MUTUAL_FLAG;
+       }
+       if (lp_parm_bool(-1, "gensec_gssapi", "delegation", True)) {
+               gensec_gssapi_state->want_flags |= GSS_C_DELEG_FLAG;
+       }
+       if (lp_parm_bool(-1, "gensec_gssapi", "sequence", True)) {
+               gensec_gssapi_state->want_flags |= GSS_C_SEQUENCE_FLAG;
+       }
+
        gensec_gssapi_state->got_flags = 0;
 
        gensec_gssapi_state->session_key = data_blob(NULL, 0);
        gensec_gssapi_state->pac = data_blob(NULL, 0);
 
-       gensec_gssapi_state->cred = GSS_C_NO_CREDENTIAL;
+       gensec_gssapi_state->delegated_cred_handle = GSS_C_NO_CREDENTIAL;
 
        talloc_set_destructor(gensec_gssapi_state, gensec_gssapi_destory); 
 
-       if (gensec_security->want_features & GENSEC_FEATURE_SESSION_KEY) {
-#ifndef HAVE_GSSKRB5_GET_INITIATOR_SUBKEY
-               /* GSSAPI won't give us the session keys, without the
-                * right hooks.  This is critical when requested, so
-                * fail outright. */
-               return NT_STATUS_INVALID_PARAMETER;
-#endif
-       }
        if (gensec_security->want_features & GENSEC_FEATURE_SIGN) {
                gensec_gssapi_state->want_flags |= GSS_C_INTEG_FLAG;
        }
@@ -145,13 +169,7 @@ static NTSTATUS gensec_gssapi_start(struct gensec_security *gensec_security)
                gensec_gssapi_state->want_flags |= GSS_C_CONF_FLAG;
        }
        if (gensec_security->want_features & GENSEC_FEATURE_DCE_STYLE) {
-#ifndef GSS_C_DCE_STYLE
-               /* GSSAPI DCE_STYLE is critical when requested, so
-                * fail outright */
-               return NT_STATUS_INVALID_PARAMETER;
-#else
                gensec_gssapi_state->want_flags |= GSS_C_DCE_STYLE;
-#endif
        }
 
        gensec_gssapi_state->gss_oid = gss_mech_krb5;
@@ -169,102 +187,160 @@ static NTSTATUS gensec_gssapi_start(struct gensec_security *gensec_security)
 static NTSTATUS gensec_gssapi_server_start(struct gensec_security *gensec_security)
 {
        NTSTATUS nt_status;
+       int ret;
        struct gensec_gssapi_state *gensec_gssapi_state;
+       struct cli_credentials *machine_account;
+       struct gssapi_creds_container *gcc;
 
        nt_status = gensec_gssapi_start(gensec_security);
        if (!NT_STATUS_IS_OK(nt_status)) {
                return nt_status;
        }
 
-       gensec_gssapi_state = gensec_security->private_data;
+       gensec_gssapi_state = talloc_get_type(gensec_security->private_data, struct gensec_gssapi_state);
+
+       machine_account = gensec_get_credentials(gensec_security);
+       
+       if (!machine_account) {
+               DEBUG(3, ("No machine account credentials specified\n"));
+               return NT_STATUS_CANT_ACCESS_DOMAIN_INFO;
+       } else {
+               ret = cli_credentials_get_server_gss_creds(machine_account, &gcc);
+               if (ret) {
+                       DEBUG(1, ("Aquiring acceptor credentials failed: %s\n", 
+                                 error_message(ret)));
+                       return NT_STATUS_CANT_ACCESS_DOMAIN_INFO;
+               }
+       }
 
+       gensec_gssapi_state->server_cred = gcc;
        return NT_STATUS_OK;
+
+}
+
+static NTSTATUS gensec_gssapi_sasl_server_start(struct gensec_security *gensec_security)
+{
+       NTSTATUS nt_status;
+       struct gensec_gssapi_state *gensec_gssapi_state;
+       nt_status = gensec_gssapi_server_start(gensec_security);
+
+       if (NT_STATUS_IS_OK(nt_status)) {
+               gensec_gssapi_state = talloc_get_type(gensec_security->private_data, struct gensec_gssapi_state);
+               gensec_gssapi_state->sasl = True;
+       }
+       return nt_status;
 }
 
 static NTSTATUS gensec_gssapi_client_start(struct gensec_security *gensec_security)
 {
        struct gensec_gssapi_state *gensec_gssapi_state;
+       struct cli_credentials *creds = gensec_get_credentials(gensec_security);
+       krb5_error_code ret;
        NTSTATUS nt_status;
        gss_buffer_desc name_token;
+       gss_OID name_type;
        OM_uint32 maj_stat, min_stat;
+       const char *hostname = gensec_get_target_hostname(gensec_security);
+       const char *principal;
+       struct gssapi_creds_container *gcc;
+
+       if (!hostname) {
+               DEBUG(1, ("Could not determine hostname for target computer, cannot use kerberos\n"));
+               return NT_STATUS_INVALID_PARAMETER;
+       }
+       if (is_ipaddress(hostname)) {
+               DEBUG(2, ("Cannot do GSSAPI to an IP address\n"));
+               return NT_STATUS_INVALID_PARAMETER;
+       }
+       if (strequal(hostname, "localhost")) {
+               DEBUG(2, ("GSSAPI to 'localhost' does not make sense\n"));
+               return NT_STATUS_INVALID_PARAMETER;
+       }
 
        nt_status = gensec_gssapi_start(gensec_security);
        if (!NT_STATUS_IS_OK(nt_status)) {
                return nt_status;
        }
 
-       gensec_gssapi_state = gensec_security->private_data;
+       gensec_gssapi_state = talloc_get_type(gensec_security->private_data, struct gensec_gssapi_state);
 
-       name_token.value = talloc_asprintf(gensec_gssapi_state, "%s@%s", 
-                                          gensec_get_target_service(gensec_security), 
-                                          gensec_get_target_hostname(gensec_security));
-       name_token.length = strlen(name_token.value);
+       principal = gensec_get_target_principal(gensec_security);
+       if (principal && lp_client_use_spnego_principal()) {
+               name_token.value  = discard_const_p(uint8_t, principal);
+               name_token.length = strlen(principal);
 
-       maj_stat = gss_import_name (&min_stat,
-                                   &name_token,
-                                   GSS_C_NT_HOSTBASED_SERVICE,
-                                   &gensec_gssapi_state->server_name);
-       if (maj_stat) {
-               DEBUG(1, ("GSS Import name of %s failed: %s\n",
-                         (char *)name_token.value,
-                         gssapi_error_string(gensec_gssapi_state, maj_stat, min_stat)));
-               return NT_STATUS_UNSUCCESSFUL;
-       }
+               name_type = GSS_C_NULL_OID;
+       } else {
+               principal = talloc_asprintf(gensec_gssapi_state, "%s@%s", 
+                                           gensec_get_target_service(gensec_security), 
+                                           hostname);
+
+               name_token.value  = discard_const_p(uint8_t, principal);
+               name_token.length = strlen(principal);
 
-       name_token.value = cli_credentials_get_principal(gensec_get_credentials(gensec_security), 
-                                                        gensec_gssapi_state),
-       name_token.length = strlen(name_token.value);
+               name_type = GSS_C_NT_HOSTBASED_SERVICE;
+       }               
 
        maj_stat = gss_import_name (&min_stat,
                                    &name_token,
-                                   GSS_C_NT_USER_NAME,
-                                   &gensec_gssapi_state->client_name);
+                                   name_type,
+                                   &gensec_gssapi_state->server_name);
        if (maj_stat) {
-               DEBUG(1, ("GSS Import name of %s failed: %s\n",
+               DEBUG(2, ("GSS Import name of %s failed: %s\n",
                          (char *)name_token.value,
                          gssapi_error_string(gensec_gssapi_state, maj_stat, min_stat)));
-               return NT_STATUS_UNSUCCESSFUL;
-       }
-
-       initialize_krb5_error_table();
-       
-       nt_status = kinit_to_ccache(gensec_gssapi_state, 
-                                   gensec_get_credentials(gensec_security),
-                                   gensec_gssapi_state->smb_krb5_context, 
-                                   &gensec_gssapi_state->ccache, &gensec_gssapi_state->ccache_name);
-       if (!NT_STATUS_IS_OK(nt_status)) {
-               return nt_status;
+               return NT_STATUS_INVALID_PARAMETER;
        }
 
-#ifdef HAVE_GSS_KRB5_CCACHE_NAME /* FIXME, we need an alternate function */
-       maj_stat = gss_krb5_ccache_name(&min_stat, 
-                                       gensec_gssapi_state->ccache_name, 
-                                       NULL);
-       if (maj_stat) {
-               DEBUG(1, ("GSS krb5 ccache set %s failed: %s\n",
-                         gensec_gssapi_state->ccache_name, 
-                         gssapi_error_string(gensec_gssapi_state, maj_stat, min_stat)));
+       ret = cli_credentials_get_client_gss_creds(creds, &gcc);
+       switch (ret) {
+       case 0:
+               break;
+       case KRB5_KDC_UNREACH:
+               DEBUG(3, ("Cannot reach a KDC we require\n"));
+               return NT_STATUS_INVALID_PARAMETER; /* Make SPNEGO ignore us, we can't go any further here */
+       default:
+               DEBUG(1, ("Aquiring initiator credentails failed\n"));
                return NT_STATUS_UNSUCCESSFUL;
        }
-#endif
 
-       maj_stat = gss_acquire_cred(&min_stat, 
-                                   gensec_gssapi_state->client_name,
-                                   GSS_C_INDEFINITE,
-                                   GSS_C_NULL_OID_SET,
-                                   GSS_C_INITIATE,
-                                   &gensec_gssapi_state->cred,
-                                   NULL, 
-                                   NULL);
-       if (maj_stat) {
-               DEBUG(1, ("Aquiring initiator credentails failed: %s\n", 
-                         gssapi_error_string(gensec_gssapi_state, maj_stat, min_stat)));
-               return NT_STATUS_UNSUCCESSFUL;
-       }
+       gensec_gssapi_state->client_cred = gcc;
 
        return NT_STATUS_OK;
 }
 
+static NTSTATUS gensec_gssapi_sasl_client_start(struct gensec_security *gensec_security)
+{
+       NTSTATUS nt_status;
+       struct gensec_gssapi_state *gensec_gssapi_state;
+       nt_status = gensec_gssapi_client_start(gensec_security);
+
+       if (NT_STATUS_IS_OK(nt_status)) {
+               gensec_gssapi_state = talloc_get_type(gensec_security->private_data, struct gensec_gssapi_state);
+               gensec_gssapi_state->sasl = True;
+       }
+       return nt_status;
+}
+
+
+/**
+ * Check if the packet is one for this mechansim
+ * 
+ * @param gensec_security GENSEC state
+ * @param in The request, as a DATA_BLOB
+ * @return Error, INVALID_PARAMETER if it's not a packet for us
+ *                or NT_STATUS_OK if the packet is ok. 
+ */
+
+static NTSTATUS gensec_gssapi_magic(struct gensec_security *gensec_security, 
+                                   const DATA_BLOB *in) 
+{
+       if (gensec_gssapi_check_oid(in, GENSEC_OID_KERBEROS5)) {
+               return NT_STATUS_OK;
+       } else {
+               return NT_STATUS_INVALID_PARAMETER;
+       }
+}
 
 
 /**
@@ -283,7 +359,7 @@ static NTSTATUS gensec_gssapi_update(struct gensec_security *gensec_security,
                                   const DATA_BLOB in, DATA_BLOB *out) 
 {
        struct gensec_gssapi_state *gensec_gssapi_state = gensec_security->private_data;
-       NTSTATUS nt_status = NT_STATUS_UNSUCCESSFUL;
+       NTSTATUS nt_status = NT_STATUS_LOGON_FAILURE;
        OM_uint32 maj_stat, min_stat;
        OM_uint32 min_stat2;
        gss_buffer_desc input_token, output_token;
@@ -291,61 +367,329 @@ static NTSTATUS gensec_gssapi_update(struct gensec_security *gensec_security,
        input_token.length = in.length;
        input_token.value = in.data;
 
-       switch (gensec_security->gensec_role) {
-       case GENSEC_CLIENT:
+       switch (gensec_gssapi_state->sasl_state) {
+       case STAGE_GSS_NEG:
        {
-               maj_stat = gss_init_sec_context(&min_stat, 
-                                               GSS_C_NO_CREDENTIAL, 
-                                               &gensec_gssapi_state->gssapi_context, 
-                                               gensec_gssapi_state->server_name, 
-                                               discard_const_p(gss_OID_desc, gensec_gssapi_state->gss_oid),
-                                               gensec_gssapi_state->want_flags, 
-                                               0, 
-                                               gensec_gssapi_state->input_chan_bindings,
-                                               &input_token, 
-                                               NULL, 
-                                               &output_token, 
-                                               &gensec_gssapi_state->got_flags, /* ret flags */
-                                               NULL);
+               switch (gensec_security->gensec_role) {
+               case GENSEC_CLIENT:
+               {
+                       maj_stat = gss_init_sec_context(&min_stat, 
+                                                       gensec_gssapi_state->client_cred->creds,
+                                                       &gensec_gssapi_state->gssapi_context, 
+                                                       gensec_gssapi_state->server_name, 
+                                                       discard_const_p(gss_OID_desc, gensec_gssapi_state->gss_oid),
+                                                       gensec_gssapi_state->want_flags, 
+                                                       0, 
+                                                       gensec_gssapi_state->input_chan_bindings,
+                                                       &input_token, 
+                                                       NULL, 
+                                                       &output_token, 
+                                                       &gensec_gssapi_state->got_flags, /* ret flags */
+                                                       NULL);
+                       break;
+               }
+               case GENSEC_SERVER:
+               {
+                       maj_stat = gss_accept_sec_context(&min_stat, 
+                                                         &gensec_gssapi_state->gssapi_context, 
+                                                         gensec_gssapi_state->server_cred->creds,
+                                                         &input_token, 
+                                                         gensec_gssapi_state->input_chan_bindings,
+                                                         &gensec_gssapi_state->client_name, 
+                                                         &gss_oid_p,
+                                                         &output_token, 
+                                                         &gensec_gssapi_state->got_flags, 
+                                                         NULL, 
+                                                         &gensec_gssapi_state->delegated_cred_handle);
+                       gensec_gssapi_state->gss_oid = gss_oid_p;
+                       break;
+               }
+               default:
+                       return NT_STATUS_INVALID_PARAMETER;
+                       
+               }
+
+               if (maj_stat == GSS_S_COMPLETE) {
+                       *out = data_blob_talloc(out_mem_ctx, output_token.value, output_token.length);
+                       gss_release_buffer(&min_stat2, &output_token);
+                       
+                       if (gensec_gssapi_state->got_flags & GSS_C_DELEG_FLAG) {
+                               DEBUG(5, ("gensec_gssapi: credentials were delegated\n"));
+                       } else {
+                               DEBUG(5, ("gensec_gssapi: NO credentials were delegated\n"));
+                       }
+
+                       /* We may have been invoked as SASL, so there
+                        * is more work to do */
+                       if (gensec_gssapi_state->sasl) {
+                               /* Due to a very subtle interaction
+                                * with SASL and the LDAP libs, we
+                                * must ensure the data pointer is 
+                                * != NULL, but the length is 0.  
+                                *
+                                * This ensures we send a 'zero
+                                * length' (rather than NULL) response 
+                                */
+                               
+                               if (!out->data) {
+                                       out->data = (uint8_t *)talloc_strdup(out_mem_ctx, "\0");
+                               }
+
+                               gensec_gssapi_state->sasl_state = STAGE_SASL_SSF_NEG;
+                               return NT_STATUS_MORE_PROCESSING_REQUIRED;
+                       } else {
+                               gensec_gssapi_state->sasl_state = STAGE_DONE;
+
+                               if (gensec_have_feature(gensec_security, GENSEC_FEATURE_SEAL)) {
+                                       DEBUG(3, ("GSSAPI Connection will be cryptographicly sealed\n"));
+                               } else if (gensec_have_feature(gensec_security, GENSEC_FEATURE_SIGN)) {
+                                       DEBUG(3, ("GSSAPI Connection will be cryptographicly signed\n"));
+                               } else {
+                                       DEBUG(3, ("GSSAPI Connection will have no cryptographicly protection\n"));
+                               }
+
+                               return NT_STATUS_OK;
+                       }
+               } else if (maj_stat == GSS_S_CONTINUE_NEEDED) {
+                       *out = data_blob_talloc(out_mem_ctx, output_token.value, output_token.length);
+                       gss_release_buffer(&min_stat2, &output_token);
+                       
+                       return NT_STATUS_MORE_PROCESSING_REQUIRED;
+               } else if ((gensec_gssapi_state->gss_oid->length == gss_mech_krb5->length)
+                          && (memcmp(gensec_gssapi_state->gss_oid->elements, gss_mech_krb5->elements, 
+                                     gensec_gssapi_state->gss_oid->length) == 0)) {
+                       switch (min_stat) {
+                       case KRB5_KDC_UNREACH:
+                               DEBUG(3, ("Cannot reach a KDC we require: %s\n",
+                                         gssapi_error_string(gensec_gssapi_state, maj_stat, min_stat)));
+                               return NT_STATUS_INVALID_PARAMETER; /* Make SPNEGO ignore us, we can't go any further here */
+                       case KRB5KDC_ERR_S_PRINCIPAL_UNKNOWN:
+                               DEBUG(3, ("Server is not registered with our KDC: %s\n", 
+                                         gssapi_error_string(gensec_gssapi_state, maj_stat, min_stat)));
+                               return NT_STATUS_INVALID_PARAMETER; /* Make SPNEGO ignore us, we can't go any further here */
+                       case KRB5KRB_AP_ERR_MSG_TYPE:
+                               /* garbage input, possibly from the auto-mech detection */
+                               return NT_STATUS_INVALID_PARAMETER;
+                       default:
+                               DEBUG(1, ("GSS(krb5) Update failed: %s\n", 
+                                         gssapi_error_string(out_mem_ctx, maj_stat, min_stat)));
+                               return nt_status;
+                       }
+               } else {
+                       DEBUG(1, ("GSS Update failed: %s\n", 
+                                 gssapi_error_string(out_mem_ctx, maj_stat, min_stat)));
+                       return nt_status;
+               }
                break;
        }
-       case GENSEC_SERVER:
+       /* These last two stages are only done if we were invoked as SASL */
+       case STAGE_SASL_SSF_NEG:
        {
-               maj_stat = gss_accept_sec_context(&min_stat, 
-                                                 &gensec_gssapi_state->gssapi_context, 
-                                                 GSS_C_NO_CREDENTIAL, 
-                                                 &input_token, 
-                                                 gensec_gssapi_state->input_chan_bindings,
-                                                 &gensec_gssapi_state->client_name, 
-                                                 &gss_oid_p,
-                                                 &output_token, 
-                                                 &gensec_gssapi_state->got_flags, 
-                                                 NULL, 
-                                                 NULL);
-               gensec_gssapi_state->gss_oid = gss_oid_p;
-               break;
-       }
-       default:
-               return NT_STATUS_INVALID_PARAMETER;
+               switch (gensec_security->gensec_role) {
+               case GENSEC_CLIENT:
+               {
+                       uint8_t maxlength_proposed[4]; 
+                       uint8_t security_supported;
+                       int conf_state;
+                       gss_qop_t qop_state;
+                       input_token.length = in.length;
+                       input_token.value = in.data;
+                       
+                       maj_stat = gss_unwrap(&min_stat, 
+                                             gensec_gssapi_state->gssapi_context, 
+                                             &input_token,
+                                             &output_token, 
+                                             &conf_state,
+                                             &qop_state);
+                       if (GSS_ERROR(maj_stat)) {
+                               DEBUG(1, ("gensec_gssapi_update: GSS UnWrap of SASL protection negotiation failed: %s\n", 
+                                         gssapi_error_string(out_mem_ctx, maj_stat, min_stat)));
+                               return NT_STATUS_ACCESS_DENIED;
+                       }
+                       
+                       if (output_token.length < 4) {
+                               return NT_STATUS_INVALID_PARAMETER;
+                       }
+
+                       memcpy(maxlength_proposed, output_token.value, 4);
+                       gss_release_buffer(&min_stat, &output_token);
                
-       }
+                       /* first byte is the proposed security */
+                       security_supported = maxlength_proposed[0];
+                       maxlength_proposed[0] = '\0';
+                       gensec_gssapi_state->sasl_protection = 0;
+                       if (gensec_have_feature(gensec_security, GENSEC_FEATURE_SEAL)) {
+                               if (security_supported & NEG_SEAL) {
+                                       gensec_gssapi_state->sasl_protection |= NEG_SEAL;
+                               }
+                       } else if (gensec_have_feature(gensec_security, GENSEC_FEATURE_SIGN)) {
+                               if (security_supported & NEG_SIGN) {
+                                       gensec_gssapi_state->sasl_protection |= NEG_SIGN;
+                               }
+                       } else if (security_supported & NEG_NONE) {
+                               gensec_gssapi_state->sasl_protection |= NEG_NONE;
+                       } else {
+                               DEBUG(1, ("Remote server does not support unprotected connections"));
+                               return NT_STATUS_ACCESS_DENIED;
+                       }
+                       
+                       /* We just accept their max length, and send
+                        * it back with the SASL flags */
+                       maxlength_proposed[0] = gensec_gssapi_state->sasl_protection;
+                       
+                       input_token.value = maxlength_proposed;
+                       input_token.length = sizeof(maxlength_proposed);
+
+                       maj_stat = gss_wrap(&min_stat, 
+                                           gensec_gssapi_state->gssapi_context, 
+                                           False,
+                                           GSS_C_QOP_DEFAULT,
+                                           &input_token,
+                                           &conf_state,
+                                           &output_token);
+                       if (GSS_ERROR(maj_stat)) {
+                               DEBUG(1, ("gensec_gssapi_wrap: GSS Wrap failed: %s\n", 
+                                         gssapi_error_string(out_mem_ctx, maj_stat, min_stat)));
+                               return NT_STATUS_ACCESS_DENIED;
+                       }
+                       
+                       *out = data_blob_talloc(out_mem_ctx, output_token.value, output_token.length);
+                       gss_release_buffer(&min_stat, &output_token);
 
-       *out = data_blob_talloc(out_mem_ctx, output_token.value, output_token.length);
-       gss_release_buffer(&min_stat2, &output_token);
+                       /* quirk:  This changes the value that gensec_have_feature returns, to be that after SASL negotiation */
+                       gensec_gssapi_state->sasl_state = STAGE_DONE;
 
-       if (maj_stat == GSS_S_COMPLETE) {
-               return NT_STATUS_OK;
-       } else if (maj_stat == GSS_S_CONTINUE_NEEDED) {
-               return NT_STATUS_MORE_PROCESSING_REQUIRED;
-       } else {
-               if (maj_stat == GSS_S_FAILURE
-                   && (min_stat == KRB5KRB_AP_ERR_BADVERSION || min_stat == KRB5KRB_AP_ERR_MSG_TYPE)) {
-                       /* garbage input, possibly from the auto-mech detection */
+                       if (gensec_have_feature(gensec_security, GENSEC_FEATURE_SEAL)) {
+                               DEBUG(3, ("SASL/GSSAPI Connection to server will be cryptographicly sealed\n"));
+                       } else if (gensec_have_feature(gensec_security, GENSEC_FEATURE_SIGN)) {
+                               DEBUG(3, ("SASL/GSSAPI Connection to server will be cryptographicly signed\n"));
+                       } else {
+                               DEBUG(3, ("SASL/GSSAPI Connection to server will have no cryptographicly protection\n"));
+                       }
+
+                       return NT_STATUS_OK;
+               }
+               case GENSEC_SERVER:
+               {
+                       uint8_t maxlength_proposed[4]; 
+                       uint8_t security_supported = 0x0;
+                       int conf_state;
+
+                       /* TODO: Need some better ideas for this */
+                       RSIVAL(maxlength_proposed, 0, 0xFFFFFF);
+                       /* first byte is the proposed security */
+                       maxlength_proposed[0] = '\0';
+                       
+                       gensec_gssapi_state->sasl_protection = 0;
+                       if (gensec_have_feature(gensec_security, GENSEC_FEATURE_SEAL)) {
+                               security_supported |= NEG_SEAL;
+                       } 
+                       if (gensec_have_feature(gensec_security, GENSEC_FEATURE_SIGN)) {
+                               security_supported |= NEG_SIGN;
+                       }
+                       if (security_supported == 0) {
+                               /* If we don't support anything, this must be 0 */
+                               RSIVAL(maxlength_proposed, 0, 0x0);
+                       }
+                               
+                       /* TODO:  We may not wish to support this */
+                       security_supported |= NEG_NONE;
+                       
+                       /* Ignore 'in' */
+                       maxlength_proposed[0] = security_supported;
+                       
+                       input_token.value = maxlength_proposed;
+                       input_token.length = sizeof(maxlength_proposed);
+
+                       maj_stat = gss_wrap(&min_stat, 
+                                           gensec_gssapi_state->gssapi_context, 
+                                           False,
+                                           GSS_C_QOP_DEFAULT,
+                                           &input_token,
+                                           &conf_state,
+                                           &output_token);
+                       if (GSS_ERROR(maj_stat)) {
+                               DEBUG(1, ("gensec_gssapi_wrap: GSS Wrap failed: %s\n", 
+                                         gssapi_error_string(out_mem_ctx, maj_stat, min_stat)));
+                               return NT_STATUS_ACCESS_DENIED;
+                       }
+                       
+                       *out = data_blob_talloc(out_mem_ctx, output_token.value, output_token.length);
+                       gss_release_buffer(&min_stat, &output_token);
+
+                       gensec_gssapi_state->sasl_state = STAGE_SASL_SSF_ACCEPT;
+                       return NT_STATUS_MORE_PROCESSING_REQUIRED;
+               }
+               default:
+                       return NT_STATUS_INVALID_PARAMETER;
+                       
+               }
+       }
+       /* This is s server-only stage */
+       case STAGE_SASL_SSF_ACCEPT:
+       {
+               uint8_t maxlength_proposed[4]; 
+               uint8_t security_proposed;
+               int conf_state;
+               gss_qop_t qop_state;
+               input_token.length = in.length;
+               input_token.value = in.data;
+                       
+               maj_stat = gss_unwrap(&min_stat, 
+                                     gensec_gssapi_state->gssapi_context, 
+                                     &input_token,
+                                     &output_token, 
+                                     &conf_state,
+                                     &qop_state);
+               if (GSS_ERROR(maj_stat)) {
+                       DEBUG(1, ("gensec_gssapi_update: GSS UnWrap of SASL protection negotiation failed: %s\n", 
+                                 gssapi_error_string(out_mem_ctx, maj_stat, min_stat)));
+                       return NT_STATUS_ACCESS_DENIED;
+               }
+                       
+               if (output_token.length < 4) {
                        return NT_STATUS_INVALID_PARAMETER;
                }
-               DEBUG(1, ("GSS Update failed: %s\n", 
-                         gssapi_error_string(out_mem_ctx, maj_stat, min_stat)));
-               return nt_status;
+
+               memcpy(maxlength_proposed, output_token.value, 4);
+               gss_release_buffer(&min_stat, &output_token);
+               
+               /* first byte is the proposed security */
+               /* TODO: We should do something with the rest, but for now... */
+               security_proposed = maxlength_proposed[0];
+
+               maxlength_proposed[0] = 0x0;
+               gensec_gssapi_state->sasl_protection = 0;
+               if (gensec_have_feature(gensec_security, GENSEC_FEATURE_SEAL)) {
+                       if (security_proposed & NEG_SEAL) {
+                               gensec_gssapi_state->sasl_protection |= NEG_SEAL;
+                       }
+               } else if (gensec_have_feature(gensec_security, GENSEC_FEATURE_SIGN)) {
+                       if (security_proposed & NEG_SIGN) {
+                               gensec_gssapi_state->sasl_protection |= NEG_SIGN;
+                       }
+               } else if (security_proposed & NEG_NONE) {
+                       gensec_gssapi_state->sasl_protection |= NEG_NONE;
+               } else {
+                       DEBUG(1, ("Remote client does not support unprotected connections, but we failed to negotiate anything better"));
+                       return NT_STATUS_ACCESS_DENIED;
+               }
+
+               /* quirk:  This changes the value that gensec_have_feature returns, to be that after SASL negotiation */
+               gensec_gssapi_state->sasl_state = STAGE_DONE;
+               if (gensec_have_feature(gensec_security, GENSEC_FEATURE_SEAL)) {
+                       DEBUG(3, ("SASL/GSSAPI Connection from client will be cryptographicly sealed\n"));
+               } else if (gensec_have_feature(gensec_security, GENSEC_FEATURE_SIGN)) {
+                       DEBUG(3, ("SASL/GSSAPI Connection from client will be cryptographicly signed\n"));
+               } else {
+                       DEBUG(3, ("SASL/GSSAPI Connection from client will have no cryptographicly protection\n"));
+               }
+
+               *out = data_blob(NULL, 0);
+               return NT_STATUS_OK;    
+       }
+       default:
+               return NT_STATUS_INVALID_PARAMETER;
        }
 }
 
@@ -369,12 +713,12 @@ static NTSTATUS gensec_gssapi_wrap(struct gensec_security *gensec_security,
                            &conf_state,
                            &output_token);
        if (GSS_ERROR(maj_stat)) {
-               DEBUG(1, ("GSS Wrap failed: %s\n", 
+               DEBUG(1, ("gensec_gssapi_wrap: GSS Wrap failed: %s\n", 
                          gssapi_error_string(mem_ctx, maj_stat, min_stat)));
                return NT_STATUS_ACCESS_DENIED;
        }
-       *out = data_blob_talloc(mem_ctx, output_token.value, output_token.length);
 
+       *out = data_blob_talloc(mem_ctx, output_token.value, output_token.length);
        gss_release_buffer(&min_stat, &output_token);
 
        if (gensec_have_feature(gensec_security, GENSEC_FEATURE_SEAL)
@@ -404,12 +748,12 @@ static NTSTATUS gensec_gssapi_unwrap(struct gensec_security *gensec_security,
                              &conf_state,
                              &qop_state);
        if (GSS_ERROR(maj_stat)) {
-               DEBUG(1, ("GSS UnWrap failed: %s\n", 
+               DEBUG(1, ("gensec_gssapi_unwrap: GSS UnWrap failed: %s\n", 
                          gssapi_error_string(mem_ctx, maj_stat, min_stat)));
                return NT_STATUS_ACCESS_DENIED;
        }
-       *out = data_blob_talloc(mem_ctx, output_token.value, output_token.length);
 
+       *out = data_blob_talloc(mem_ctx, output_token.value, output_token.length);
        gss_release_buffer(&min_stat, &output_token);
        
        if (gensec_have_feature(gensec_security, GENSEC_FEATURE_SEAL)
@@ -419,10 +763,44 @@ static NTSTATUS gensec_gssapi_unwrap(struct gensec_security *gensec_security,
        return NT_STATUS_OK;
 }
 
-static size_t gensec_gssapi_sig_size(struct gensec_security *gensec_security) 
+/* Find out the size of the signature, assuming (incorrectly) that it
+ * GSSAPI provides any guarantees as to it's size.
+ *
+ * This is needed by the DCE/RPC code, which uses AEAD 
+ * (signed headers, including signature legnth and a sealed body)
+ */
+static size_t gensec_gssapi_sig_size(struct gensec_security *gensec_security, size_t data_size) 
 {
-       /* not const but work for DCERPC packets and arcfour */
-       return 45;
+       struct gensec_gssapi_state *gensec_gssapi_state = gensec_security->private_data;
+       OM_uint32 maj_stat, min_stat;
+       OM_uint32 output_size;
+       if ((gensec_gssapi_state->gss_oid->length != gss_mech_krb5->length)
+           || (memcmp(gensec_gssapi_state->gss_oid->elements, gss_mech_krb5->elements, 
+                      gensec_gssapi_state->gss_oid->length) != 0)) {
+               DEBUG(1, ("NO sig size available for this mech\n"));
+               return 0;
+       }
+               
+       maj_stat = gsskrb5_wrap_size(&min_stat, 
+                                    gensec_gssapi_state->gssapi_context,
+                                    gensec_have_feature(gensec_security, GENSEC_FEATURE_SEAL),
+                                    GSS_C_QOP_DEFAULT,
+                                    data_size, 
+                                    &output_size);
+       if (GSS_ERROR(maj_stat)) {
+               TALLOC_CTX *mem_ctx = talloc_new(NULL); 
+               DEBUG(1, ("gensec_gssapi_seal_packet: determinaing signature size with gss_wrap_size_limit failed: %s\n", 
+                         gssapi_error_string(mem_ctx, maj_stat, min_stat)));
+               talloc_free(mem_ctx);
+               return 0;
+       }
+
+       if (output_size < data_size) {
+               return 0;
+       }
+
+       /* The difference between the max output and the max input must be the signature */
+       return output_size - data_size;
 }
 
 static NTSTATUS gensec_gssapi_seal_packet(struct gensec_security *gensec_security, 
@@ -435,7 +813,7 @@ static NTSTATUS gensec_gssapi_seal_packet(struct gensec_security *gensec_securit
        OM_uint32 maj_stat, min_stat;
        gss_buffer_desc input_token, output_token;
        int conf_state;
-       ssize_t sig_length = 0;
+       ssize_t sig_length;
 
        input_token.length = length;
        input_token.value = data;
@@ -448,17 +826,20 @@ static NTSTATUS gensec_gssapi_seal_packet(struct gensec_security *gensec_securit
                            &conf_state,
                            &output_token);
        if (GSS_ERROR(maj_stat)) {
-               DEBUG(1, ("GSS Wrap failed: %s\n", 
+               DEBUG(1, ("gensec_gssapi_seal_packet: GSS Wrap failed: %s\n", 
                          gssapi_error_string(mem_ctx, maj_stat, min_stat)));
                return NT_STATUS_ACCESS_DENIED;
        }
 
-       if (output_token.length < length) {
+       sig_length = gensec_gssapi_sig_size(gensec_security, length);
+
+       /* Caller must pad to right boundary */
+       if (output_token.length != (length + sig_length)) {
+               DEBUG(1, ("gensec_gssapi_seal_packet: GSS Wrap length [%ld] does not match caller length [%ld] plus sig size [%ld] = [%ld]\n", 
+                         (long)output_token.length, (long)length, (long)sig_length, (long)(length + sig_length)));
                return NT_STATUS_INTERNAL_ERROR;
        }
 
-       sig_length = 45;
-
        memcpy(data, ((uint8_t *)output_token.value) + sig_length, length);
        *sig = data_blob_talloc(mem_ctx, (uint8_t *)output_token.value, sig_length);
 
@@ -488,7 +869,7 @@ static NTSTATUS gensec_gssapi_unseal_packet(struct gensec_security *gensec_secur
        gss_qop_t qop_state;
        DATA_BLOB in;
 
-       dump_data_pw("gensec_gssapi_seal_packet: sig\n", sig->data, sig->length);
+       dump_data_pw("gensec_gssapi_unseal_packet: sig\n", sig->data, sig->length);
 
        in = data_blob_talloc(mem_ctx, NULL, sig->length + length);
 
@@ -505,7 +886,7 @@ static NTSTATUS gensec_gssapi_unseal_packet(struct gensec_security *gensec_secur
                              &conf_state,
                              &qop_state);
        if (GSS_ERROR(maj_stat)) {
-               DEBUG(1, ("GSS UnWrap failed: %s\n", 
+               DEBUG(1, ("gensec_gssapi_unseal_packet: GSS UnWrap failed: %s\n", 
                          gssapi_error_string(mem_ctx, maj_stat, min_stat)));
                return NT_STATUS_ACCESS_DENIED;
        }
@@ -557,9 +938,15 @@ static NTSTATUS gensec_gssapi_sign_packet(struct gensec_security *gensec_securit
                return NT_STATUS_INTERNAL_ERROR;
        }
 
-       sig_length = 45;
+       sig_length = gensec_gssapi_sig_size(gensec_security, length);
+
+       /* Caller must pad to right boundary */
+       if (output_token.length != (length + sig_length)) {
+               DEBUG(1, ("gensec_gssapi_sign_packet: GSS Wrap length [%ld] does not match caller length [%ld] plus sig size [%ld] = [%ld]\n", 
+                         (long)output_token.length, (long)length, (long)sig_length, (long)(length + sig_length)));
+               return NT_STATUS_INTERNAL_ERROR;
+       }
 
-       /*memcpy(data, ((uint8_t *)output_token.value) + sig_length, length);*/
        *sig = data_blob_talloc(mem_ctx, (uint8_t *)output_token.value, sig_length);
 
        dump_data_pw("gensec_gssapi_seal_packet: sig\n", sig->data, sig->length);
@@ -613,27 +1000,52 @@ static NTSTATUS gensec_gssapi_check_packet(struct gensec_security *gensec_securi
        return NT_STATUS_OK;
 }
 
+/* Try to figure out what features we actually got on the connection */
 static BOOL gensec_gssapi_have_feature(struct gensec_security *gensec_security, 
                                       uint32_t feature) 
 {
        struct gensec_gssapi_state *gensec_gssapi_state = gensec_security->private_data;
        if (feature & GENSEC_FEATURE_SIGN) {
+               /* If we are going GSSAPI SASL, then we honour the second negotiation */
+               if (gensec_gssapi_state->sasl 
+                   && gensec_gssapi_state->sasl_state == STAGE_DONE) {
+                       return ((gensec_gssapi_state->sasl_protection & NEG_SIGN) 
+                               && (gensec_gssapi_state->got_flags & GSS_C_INTEG_FLAG));
+               }
                return gensec_gssapi_state->got_flags & GSS_C_INTEG_FLAG;
        }
        if (feature & GENSEC_FEATURE_SEAL) {
+               /* If we are going GSSAPI SASL, then we honour the second negotiation */
+               if (gensec_gssapi_state->sasl 
+                   && gensec_gssapi_state->sasl_state == STAGE_DONE) {
+                       return ((gensec_gssapi_state->sasl_protection & NEG_SEAL) 
+                                && (gensec_gssapi_state->got_flags & GSS_C_CONF_FLAG));
+               }
                return gensec_gssapi_state->got_flags & GSS_C_CONF_FLAG;
        }
        if (feature & GENSEC_FEATURE_SESSION_KEY) {
-#ifdef HAVE_GSSKRB5_GET_INITIATOR_SUBKEY
+               /* Only for GSSAPI/Krb5 */
                if ((gensec_gssapi_state->gss_oid->length == gss_mech_krb5->length)
                    && (memcmp(gensec_gssapi_state->gss_oid->elements, gss_mech_krb5->elements, gensec_gssapi_state->gss_oid->length) == 0)) {
                        return True;
                }
-#endif 
+       }
+       if (feature & GENSEC_FEATURE_DCE_STYLE) {
+               return gensec_gssapi_state->got_flags & GSS_C_DCE_STYLE;
+       }
+       /* We can always do async (rather than strict request/reply) packets.  */
+       if (feature & GENSEC_FEATURE_ASYNC_REPLIES) {
+               return True;
        }
        return False;
 }
 
+/*
+ * Extract the 'sesssion key' needed by SMB signing and ncacn_np 
+ * (for encrypting some passwords).
+ * 
+ * This breaks all the abstractions, but what do you expect...
+ */
 static NTSTATUS gensec_gssapi_session_key(struct gensec_security *gensec_security, 
                                          DATA_BLOB *session_key) 
 {
@@ -644,8 +1056,8 @@ static NTSTATUS gensec_gssapi_session_key(struct gensec_security *gensec_securit
                return NT_STATUS_OK;
        }
 
-#ifdef HAVE_GSSKRB5_GET_INITIATOR_SUBKEY
-       /* Ensure we only call this for GSSAPI/krb5, otherwise things could get very ugly */
+       /* Ensure we only call this for GSSAPI/krb5, otherwise things
+        * could get very ugly */
        if ((gensec_gssapi_state->gss_oid->length == gss_mech_krb5->length)
            && (memcmp(gensec_gssapi_state->gss_oid->elements, gss_mech_krb5->elements, 
                       gensec_gssapi_state->gss_oid->length) == 0)) {
@@ -657,7 +1069,8 @@ static NTSTATUS gensec_gssapi_session_key(struct gensec_security *gensec_securit
                                                        &skey);
                
                if (maj_stat == 0) {
-                       DEBUG(10, ("Got KRB5 session key of length %d\n",  skey.length));
+                       DEBUG(10, ("Got KRB5 session key of length %d\n",  
+                                  (int)skey.length));
                        gensec_gssapi_state->session_key = data_blob_talloc(gensec_gssapi_state, 
                                                                            skey.value, skey.length);
                        *session_key = gensec_gssapi_state->session_key;
@@ -668,83 +1081,174 @@ static NTSTATUS gensec_gssapi_session_key(struct gensec_security *gensec_securit
                }
                return NT_STATUS_NO_USER_SESSION_KEY;
        }
-#endif
        
        DEBUG(1, ("NO session key for this mech\n"));
        return NT_STATUS_NO_USER_SESSION_KEY;
 }
 
+
+/* Get some basic (and authorization) information about the user on
+ * this session.  This uses either the PAC (if present) or a local
+ * database lookup */
 static NTSTATUS gensec_gssapi_session_info(struct gensec_security *gensec_security,
-                                        struct auth_session_info **_session_info) 
+                                          struct auth_session_info **_session_info) 
 {
        NTSTATUS nt_status;
+       TALLOC_CTX *mem_ctx;
        struct gensec_gssapi_state *gensec_gssapi_state = gensec_security->private_data;
        struct auth_serversupplied_info *server_info = NULL;
        struct auth_session_info *session_info = NULL;
-       char *p;
-       char *principal;
-       const char *account_name;
-       const char *realm;
+       struct PAC_LOGON_INFO *logon_info;
        OM_uint32 maj_stat, min_stat;
        gss_buffer_desc name_token;
+       gss_buffer_desc pac;
+       krb5_keyblock *keyblock;
+       time_t authtime;
+       krb5_principal principal;
+       char *principal_string;
+       DATA_BLOB pac_blob;
        
+       if ((gensec_gssapi_state->gss_oid->length != gss_mech_krb5->length)
+           || (memcmp(gensec_gssapi_state->gss_oid->elements, gss_mech_krb5->elements, 
+                      gensec_gssapi_state->gss_oid->length) != 0)) {
+               DEBUG(1, ("NO session info available for this mech\n"));
+               return NT_STATUS_INVALID_PARAMETER;
+       }
+               
+       mem_ctx = talloc_named(gensec_gssapi_state, 0, "gensec_gssapi_session_info context"); 
+       NT_STATUS_HAVE_NO_MEMORY(mem_ctx);
+
        maj_stat = gss_display_name (&min_stat,
                                     gensec_gssapi_state->client_name,
                                     &name_token,
                                     NULL);
        if (maj_stat) {
+               talloc_free(mem_ctx);
                return NT_STATUS_FOOBAR;
        }
 
-       principal = talloc_strndup(gensec_gssapi_state, name_token.value, name_token.length);
+       principal_string = talloc_strndup(mem_ctx, name_token.value, name_token.length);
 
        gss_release_buffer(&min_stat, &name_token);
 
-       NT_STATUS_HAVE_NO_MEMORY(principal);
+       if (!principal_string) {
+               talloc_free(mem_ctx);
+               return NT_STATUS_NO_MEMORY;
+       }
+
+       maj_stat = gss_krb5_copy_service_keyblock(&min_stat, 
+                                                 gensec_gssapi_state->gssapi_context, 
+                                                 &keyblock);
 
-       p = strchr(principal, '@');
-       if (p) {
-               *p = '\0';
-               p++;
-               realm = p;
-       } else {
-               realm = lp_realm();
+       if (maj_stat == 0) {
+               maj_stat = gsskrb5_extract_authtime_from_sec_context(&min_stat,
+                                                                    gensec_gssapi_state->gssapi_context, 
+                                                                    &authtime);
+       }
+
+       if (maj_stat == 0) {
+               maj_stat = gsskrb5_extract_authz_data_from_sec_context(&min_stat, 
+                                                                      gensec_gssapi_state->gssapi_context, 
+                                                                      KRB5_AUTHDATA_WIN2K_PAC,
+                                                                      &pac);
        }
-       account_name = principal;
 
+       if (maj_stat == 0) {
+               pac_blob = data_blob_talloc(mem_ctx, pac.value, pac.length);
+               gss_release_buffer(&min_stat, &pac);
+       }
+       
        /* IF we have the PAC - otherwise we need to get this
         * data from elsewere - local ldb, or (TODO) lookup of some
         * kind... 
-        *
-        * when heimdal can generate the PAC, we should fail if there's
-        * no PAC present
         */
+       if (maj_stat == 0) {
+               krb5_error_code ret;
 
-       {
-               DATA_BLOB user_sess_key = data_blob(NULL, 0);
-               DATA_BLOB lm_sess_key = data_blob(NULL, 0);
-               /* TODO: should we pass the krb5 session key in here? */
-               nt_status = sam_get_server_info(gensec_gssapi_state, account_name, realm,
-                                               user_sess_key, lm_sess_key,
-                                               &server_info);
-               talloc_free(principal);
-               NT_STATUS_NOT_OK_RETURN(nt_status);
+               ret = krb5_parse_name(gensec_gssapi_state->smb_krb5_context->krb5_context,
+                                     principal_string, &principal);
+               if (ret) {
+                       talloc_free(mem_ctx);
+                       return NT_STATUS_INVALID_PARAMETER;
+               }
+               
+               /* decode and verify the pac */
+               nt_status = kerberos_pac_logon_info(mem_ctx, &logon_info, pac_blob,
+                                                   gensec_gssapi_state->smb_krb5_context->krb5_context,
+                                                   NULL, keyblock, principal, authtime, NULL);
+               krb5_free_principal(gensec_gssapi_state->smb_krb5_context->krb5_context, principal);
+
+               if (NT_STATUS_IS_OK(nt_status)) {
+                       union netr_Validation validation;
+                       validation.sam3 = &logon_info->info3;
+                       nt_status = make_server_info_netlogon_validation(gensec_gssapi_state, 
+                                                                        NULL,
+                                                                        3, &validation,
+                                                                        &server_info); 
+                       if (!NT_STATUS_IS_OK(nt_status)) {
+                               talloc_free(mem_ctx);
+                               return nt_status;
+                       }
+               } else {
+                       maj_stat = 1;
+               }
+       }
+       
+       if (maj_stat) {
+               DEBUG(1, ("Unable to use PAC, resorting to local user lookup!\n"));
+               nt_status = sam_get_server_info_principal(mem_ctx, principal_string,
+                                                         &server_info);
+
+               if (!NT_STATUS_IS_OK(nt_status)) {
+                       talloc_free(mem_ctx);
+                       return nt_status;
+               }
        }
 
        /* references the server_info into the session_info */
-       nt_status = auth_generate_session_info(gensec_gssapi_state, server_info, &session_info);
-       talloc_free(server_info);
-       NT_STATUS_NOT_OK_RETURN(nt_status);
+       nt_status = auth_generate_session_info(mem_ctx, server_info, &session_info);
+       if (!NT_STATUS_IS_OK(nt_status)) {
+               talloc_free(mem_ctx);
+               return nt_status;
+       }
 
        nt_status = gensec_gssapi_session_key(gensec_security, &session_info->session_key);
-       NT_STATUS_NOT_OK_RETURN(nt_status);
+       if (!NT_STATUS_IS_OK(nt_status)) {
+               talloc_free(mem_ctx);
+               return nt_status;
+       }
 
+       if (!(gensec_gssapi_state->got_flags & GSS_C_DELEG_FLAG)) {
+               DEBUG(10, ("gensec_gssapi: NO delegated credentials supplied by client\n"));
+       } else {
+               krb5_error_code ret;
+               DEBUG(10, ("gensec_gssapi: delegated credentials supplied by client\n"));
+               session_info->credentials = cli_credentials_init(session_info);
+               if (!session_info->credentials) {
+                       talloc_free(mem_ctx);
+                       return NT_STATUS_NO_MEMORY;
+               }
+
+               cli_credentials_set_conf(session_info->credentials);
+               
+               ret = cli_credentials_set_client_gss_creds(session_info->credentials, 
+                                                          gensec_gssapi_state->delegated_cred_handle,
+                                                          CRED_SPECIFIED);
+               if (ret) {
+                       talloc_free(mem_ctx);
+                       return NT_STATUS_NO_MEMORY;
+               }
+               /* It has been taken from this place... */
+               gensec_gssapi_state->delegated_cred_handle = GSS_C_NO_CREDENTIAL;
+       }
+       talloc_steal(gensec_gssapi_state, session_info);
+       talloc_free(mem_ctx);
        *_session_info = session_info;
 
        return NT_STATUS_OK;
 }
 
-static const char *gensec_krb5_oids[] = { 
+static const char *gensec_gssapi_krb5_oids[] = { 
        GENSEC_OID_KERBEROS5,
        GENSEC_OID_KERBEROS5_OLD,
        NULL 
@@ -753,9 +1257,11 @@ static const char *gensec_krb5_oids[] = {
 /* As a server, this could in theory accept any GSSAPI mech */
 static const struct gensec_security_ops gensec_gssapi_krb5_security_ops = {
        .name           = "gssapi_krb5",
-       .oid            = gensec_krb5_oids,
+       .auth_type      = DCERPC_AUTH_TYPE_KRB5,
+       .oid            = gensec_gssapi_krb5_oids,
        .client_start   = gensec_gssapi_client_start,
        .server_start   = gensec_gssapi_server_start,
+       .magic          = gensec_gssapi_magic,
        .update         = gensec_gssapi_update,
        .session_key    = gensec_gssapi_session_key,
        .session_info   = gensec_gssapi_session_info,
@@ -767,7 +1273,24 @@ static const struct gensec_security_ops gensec_gssapi_krb5_security_ops = {
        .wrap           = gensec_gssapi_wrap,
        .unwrap         = gensec_gssapi_unwrap,
        .have_feature   = gensec_gssapi_have_feature,
-       .enabled        = False
+       .enabled        = True,
+       .kerberos       = True
+};
+
+/* As a server, this could in theory accept any GSSAPI mech */
+static const struct gensec_security_ops gensec_gssapi_sasl_krb5_security_ops = {
+       .name           = "gssapi_krb5_sasl",
+       .sasl_name      = "GSSAPI",
+       .client_start   = gensec_gssapi_sasl_client_start,
+       .server_start   = gensec_gssapi_sasl_server_start,
+       .update         = gensec_gssapi_update,
+       .session_key    = gensec_gssapi_session_key,
+       .session_info   = gensec_gssapi_session_info,
+       .wrap           = gensec_gssapi_wrap,
+       .unwrap         = gensec_gssapi_unwrap,
+       .have_feature   = gensec_gssapi_have_feature,
+       .enabled        = True,
+       .kerberos       = True
 };
 
 NTSTATUS gensec_gssapi_init(void)
@@ -781,5 +1304,12 @@ NTSTATUS gensec_gssapi_init(void)
                return ret;
        }
 
+       ret = gensec_register(&gensec_gssapi_sasl_krb5_security_ops);
+       if (!NT_STATUS_IS_OK(ret)) {
+               DEBUG(0,("Failed to register '%s' gensec backend!\n",
+                       gensec_gssapi_sasl_krb5_security_ops.name));
+               return ret;
+       }
+
        return ret;
 }