r6464: Remove the last of the Samba3 NTLMSSP API. This removes the rudundent
authorAndrew Bartlett <abartlet@samba.org>
Mon, 25 Apr 2005 10:33:00 +0000 (10:33 +0000)
committerGerald (Jerry) Carter <jerry@samba.org>
Wed, 10 Oct 2007 18:11:39 +0000 (13:11 -0500)
struct ntlmssp_state, and pushes all the member elements into struct
gensec_ntlmssp_state.

This also removes the 2-layer start function, caused by the previous
double abstraction layer.

Andrew Bartlett
(This used to be commit eebbb4205b335214d24974f3be825846f6227f0c)

source4/auth/ntlmssp/ntlmssp.c
source4/auth/ntlmssp/ntlmssp.h
source4/auth/ntlmssp/ntlmssp_client.c
source4/auth/ntlmssp/ntlmssp_server.c
source4/auth/ntlmssp/ntlmssp_sign.c

index d132a3c567f11726aa5294facbff2499991499c6..3a4bc5a3859720172ed3f405f98811f579b410b6 100644 (file)
@@ -105,7 +105,6 @@ static NTSTATUS gensec_ntlmssp_update(struct gensec_security *gensec_security,
                                      const DATA_BLOB input, DATA_BLOB *out) 
 {
        struct gensec_ntlmssp_state *gensec_ntlmssp_state = gensec_security->private_data;
-       struct ntlmssp_state *ntlmssp_state = gensec_ntlmssp_state->ntlmssp_state;
        NTSTATUS status;
 
        uint32_t ntlmssp_command;
@@ -113,18 +112,18 @@ static NTSTATUS gensec_ntlmssp_update(struct gensec_security *gensec_security,
 
        *out = data_blob(NULL, 0);
 
-       if (ntlmssp_state->expected_state == NTLMSSP_DONE) {
+       if (gensec_ntlmssp_state->expected_state == NTLMSSP_DONE) {
                return NT_STATUS_OK;
        }
 
        if (!out_mem_ctx) {
                /* if the caller doesn't want to manage/own the memory, 
                   we can put it on our context */
-               out_mem_ctx = ntlmssp_state;
+               out_mem_ctx = gensec_ntlmssp_state;
        }
 
        if (!input.length) {
-               switch (ntlmssp_state->role) {
+               switch (gensec_ntlmssp_state->role) {
                case NTLMSSP_CLIENT:
                        ntlmssp_command = NTLMSSP_INITIAL;
                        break;
@@ -134,7 +133,7 @@ static NTSTATUS gensec_ntlmssp_update(struct gensec_security *gensec_security,
                        break;
                }
        } else {
-               if (!msrpc_parse(ntlmssp_state, 
+               if (!msrpc_parse(gensec_ntlmssp_state, 
                                 &input, "Cd",
                                 "NTLMSSP",
                                 &ntlmssp_command)) {
@@ -144,13 +143,13 @@ static NTSTATUS gensec_ntlmssp_update(struct gensec_security *gensec_security,
                }
        }
 
-       if (ntlmssp_command != ntlmssp_state->expected_state) {
-               DEBUG(1, ("got NTLMSSP command %u, expected %u\n", ntlmssp_command, ntlmssp_state->expected_state));
+       if (ntlmssp_command != gensec_ntlmssp_state->expected_state) {
+               DEBUG(1, ("got NTLMSSP command %u, expected %u\n", ntlmssp_command, gensec_ntlmssp_state->expected_state));
                return NT_STATUS_INVALID_PARAMETER;
        }
 
        for (i=0; i < ARRAY_SIZE(ntlmssp_callbacks); i++) {
-               if (ntlmssp_callbacks[i].role == ntlmssp_state->role 
+               if (ntlmssp_callbacks[i].role == gensec_ntlmssp_state->role 
                    && ntlmssp_callbacks[i].ntlmssp_command == ntlmssp_command) {
                        status = ntlmssp_callbacks[i].fn(gensec_security, out_mem_ctx, input, out);
                        break;
@@ -160,26 +159,27 @@ static NTSTATUS gensec_ntlmssp_update(struct gensec_security *gensec_security,
        if (i == ARRAY_SIZE(ntlmssp_callbacks)) {
                
                DEBUG(1, ("failed to find NTLMSSP callback for NTLMSSP mode %u, command %u\n", 
-                         ntlmssp_state->role, ntlmssp_command)); 
+                         gensec_ntlmssp_state->role, ntlmssp_command)); 
                
                return NT_STATUS_INVALID_PARAMETER;
        }
 
-       if (!NT_STATUS_EQUAL(status, NT_STATUS_MORE_PROCESSING_REQUIRED) && !NT_STATUS_IS_OK(status)) {
+       if (!NT_STATUS_IS_OK(status)) {
+               /* error or more processing required */
                return status;
        }
        
        gensec_ntlmssp_state->have_features = 0;
 
-       if (gensec_ntlmssp_state->ntlmssp_state->neg_flags & NTLMSSP_NEGOTIATE_SIGN) {
+       if (gensec_ntlmssp_state->neg_flags & NTLMSSP_NEGOTIATE_SIGN) {
                gensec_ntlmssp_state->have_features |= GENSEC_FEATURE_SIGN;
        }
 
-       if (gensec_ntlmssp_state->ntlmssp_state->neg_flags & NTLMSSP_NEGOTIATE_SEAL) {
+       if (gensec_ntlmssp_state->neg_flags & NTLMSSP_NEGOTIATE_SEAL) {
                gensec_ntlmssp_state->have_features |= GENSEC_FEATURE_SEAL;
        }
 
-       if (gensec_ntlmssp_state->ntlmssp_state->session_key.data) {
+       if (gensec_ntlmssp_state->session_key.data) {
                gensec_ntlmssp_state->have_features |= GENSEC_FEATURE_SESSION_KEY;
        }
 
@@ -189,77 +189,76 @@ static NTSTATUS gensec_ntlmssp_update(struct gensec_security *gensec_security,
 /**
  * Return the NTLMSSP master session key
  * 
- * @param ntlmssp_state NTLMSSP State
+ * @param gensec_ntlmssp_state NTLMSSP State
  */
 
 NTSTATUS gensec_ntlmssp_session_key(struct gensec_security *gensec_security, 
                                    DATA_BLOB *session_key)
 {
        struct gensec_ntlmssp_state *gensec_ntlmssp_state = gensec_security->private_data;
-       struct ntlmssp_state *ntlmssp_state = gensec_ntlmssp_state->ntlmssp_state;
 
-       if (!ntlmssp_state->session_key.data) {
+       if (!gensec_ntlmssp_state->session_key.data) {
                return NT_STATUS_NO_USER_SESSION_KEY;
        }
-       *session_key = ntlmssp_state->session_key;
+       *session_key = gensec_ntlmssp_state->session_key;
 
        return NT_STATUS_OK;
 }
 
-void ntlmssp_handle_neg_flags(struct ntlmssp_state *ntlmssp_state,
+void ntlmssp_handle_neg_flags(struct gensec_ntlmssp_state *gensec_ntlmssp_state,
                              uint32_t neg_flags, BOOL allow_lm)
 {
        if (neg_flags & NTLMSSP_NEGOTIATE_UNICODE) {
-               ntlmssp_state->neg_flags |= NTLMSSP_NEGOTIATE_UNICODE;
-               ntlmssp_state->neg_flags &= ~NTLMSSP_NEGOTIATE_OEM;
-               ntlmssp_state->unicode = True;
+               gensec_ntlmssp_state->neg_flags |= NTLMSSP_NEGOTIATE_UNICODE;
+               gensec_ntlmssp_state->neg_flags &= ~NTLMSSP_NEGOTIATE_OEM;
+               gensec_ntlmssp_state->unicode = True;
        } else {
-               ntlmssp_state->neg_flags &= ~NTLMSSP_NEGOTIATE_UNICODE;
-               ntlmssp_state->neg_flags |= NTLMSSP_NEGOTIATE_OEM;
-               ntlmssp_state->unicode = False;
+               gensec_ntlmssp_state->neg_flags &= ~NTLMSSP_NEGOTIATE_UNICODE;
+               gensec_ntlmssp_state->neg_flags |= NTLMSSP_NEGOTIATE_OEM;
+               gensec_ntlmssp_state->unicode = False;
        }
 
-       if ((neg_flags & NTLMSSP_NEGOTIATE_LM_KEY) && allow_lm && !ntlmssp_state->use_ntlmv2) {
+       if ((neg_flags & NTLMSSP_NEGOTIATE_LM_KEY) && allow_lm && !gensec_ntlmssp_state->use_ntlmv2) {
                /* other end forcing us to use LM */
-               ntlmssp_state->neg_flags |= NTLMSSP_NEGOTIATE_LM_KEY;
-               ntlmssp_state->neg_flags &= ~NTLMSSP_NEGOTIATE_NTLM2;
+               gensec_ntlmssp_state->neg_flags |= NTLMSSP_NEGOTIATE_LM_KEY;
+               gensec_ntlmssp_state->neg_flags &= ~NTLMSSP_NEGOTIATE_NTLM2;
        } else {
-               ntlmssp_state->neg_flags &= ~NTLMSSP_NEGOTIATE_LM_KEY;
+               gensec_ntlmssp_state->neg_flags &= ~NTLMSSP_NEGOTIATE_LM_KEY;
        }
 
        if (neg_flags & NTLMSSP_NEGOTIATE_ALWAYS_SIGN) {
-               ntlmssp_state->neg_flags |= NTLMSSP_NEGOTIATE_ALWAYS_SIGN;
+               gensec_ntlmssp_state->neg_flags |= NTLMSSP_NEGOTIATE_ALWAYS_SIGN;
        }
 
        if (!(neg_flags & NTLMSSP_NEGOTIATE_SIGN)) {
-               ntlmssp_state->neg_flags &= ~NTLMSSP_NEGOTIATE_SIGN;
+               gensec_ntlmssp_state->neg_flags &= ~NTLMSSP_NEGOTIATE_SIGN;
        }
 
        if (!(neg_flags & NTLMSSP_NEGOTIATE_SEAL)) {
-               ntlmssp_state->neg_flags &= ~NTLMSSP_NEGOTIATE_SEAL;
+               gensec_ntlmssp_state->neg_flags &= ~NTLMSSP_NEGOTIATE_SEAL;
        }
 
        if (!(neg_flags & NTLMSSP_NEGOTIATE_NTLM2)) {
-               ntlmssp_state->neg_flags &= ~NTLMSSP_NEGOTIATE_NTLM2;
+               gensec_ntlmssp_state->neg_flags &= ~NTLMSSP_NEGOTIATE_NTLM2;
        }
 
        if (!(neg_flags & NTLMSSP_NEGOTIATE_128)) {
-               ntlmssp_state->neg_flags &= ~NTLMSSP_NEGOTIATE_128;
+               gensec_ntlmssp_state->neg_flags &= ~NTLMSSP_NEGOTIATE_128;
                if (neg_flags & NTLMSSP_NEGOTIATE_56) {
-                       ntlmssp_state->neg_flags |= NTLMSSP_NEGOTIATE_56;
+                       gensec_ntlmssp_state->neg_flags |= NTLMSSP_NEGOTIATE_56;
                }
        }
 
        if (!(neg_flags & NTLMSSP_NEGOTIATE_56)) {
-               ntlmssp_state->neg_flags &= ~NTLMSSP_NEGOTIATE_56;
+               gensec_ntlmssp_state->neg_flags &= ~NTLMSSP_NEGOTIATE_56;
        }
 
        if (!(neg_flags & NTLMSSP_NEGOTIATE_KEY_EXCH)) {
-               ntlmssp_state->neg_flags &= ~NTLMSSP_NEGOTIATE_KEY_EXCH;
+               gensec_ntlmssp_state->neg_flags &= ~NTLMSSP_NEGOTIATE_KEY_EXCH;
        }
 
        if ((neg_flags & NTLMSSP_REQUEST_TARGET)) {
-               ntlmssp_state->neg_flags |= NTLMSSP_REQUEST_TARGET;
+               gensec_ntlmssp_state->neg_flags |= NTLMSSP_REQUEST_TARGET;
        }
        
 }
@@ -272,24 +271,24 @@ void ntlmssp_handle_neg_flags(struct ntlmssp_state *ntlmssp_state,
    by the client lanman auth/lanman auth parameters, it isn't too bad.
 */
 
-void ntlmssp_weaken_keys(struct ntlmssp_state *ntlmssp_state) 
+void ntlmssp_weaken_keys(struct gensec_ntlmssp_state *gensec_ntlmssp_state) 
 {
        /* Key weakening not performed on the master key for NTLM2
           and does not occour for NTLM1.  Therefore we only need
           to do this for the LM_KEY.  
        */
 
-       if (ntlmssp_state->neg_flags & NTLMSSP_NEGOTIATE_LM_KEY) {
-               if (ntlmssp_state->neg_flags & NTLMSSP_NEGOTIATE_128) {
+       if (gensec_ntlmssp_state->neg_flags & NTLMSSP_NEGOTIATE_LM_KEY) {
+               if (gensec_ntlmssp_state->neg_flags & NTLMSSP_NEGOTIATE_128) {
                        
-               } else if (ntlmssp_state->neg_flags & NTLMSSP_NEGOTIATE_56) {
-                       ntlmssp_state->session_key.data[7] = 0xa0;
+               } else if (gensec_ntlmssp_state->neg_flags & NTLMSSP_NEGOTIATE_56) {
+                       gensec_ntlmssp_state->session_key.data[7] = 0xa0;
                } else { /* forty bits */
-                       ntlmssp_state->session_key.data[5] = 0xe5;
-                       ntlmssp_state->session_key.data[6] = 0x38;
-                       ntlmssp_state->session_key.data[7] = 0xb0;
+                       gensec_ntlmssp_state->session_key.data[5] = 0xe5;
+                       gensec_ntlmssp_state->session_key.data[6] = 0x38;
+                       gensec_ntlmssp_state->session_key.data[7] = 0xb0;
                }
-               ntlmssp_state->session_key.length = 8;
+               gensec_ntlmssp_state->session_key.length = 8;
        }
 }
 
@@ -313,7 +312,6 @@ NTSTATUS gensec_ntlmssp_start(struct gensec_security *gensec_security)
                return NT_STATUS_NO_MEMORY;
        }
 
-       gensec_ntlmssp_state->ntlmssp_state = NULL;
        gensec_ntlmssp_state->auth_context = NULL;
        gensec_ntlmssp_state->server_info = NULL;
        gensec_ntlmssp_state->have_features = 0;
index 65292b438b42883d2f38bdafe3d3e48deb18c599..fd9add148c370655a6f9cee8c1684d6b2e09a271 100644 (file)
@@ -75,7 +75,7 @@ enum ntlmssp_message_type
 
 #define NTLMSSP_SIG_SIZE 16
 
-struct ntlmssp_state 
+struct gensec_ntlmssp_state
 {
        enum ntlmssp_role role;
        enum samr_Role server_role;
@@ -109,8 +109,6 @@ struct ntlmssp_state
        /* internal variables used by KEY_EXCH (client-supplied user session key */
        DATA_BLOB encrypted_session_key;
        
-       void *auth_context;
-
        /**
         * Callback to get the 'challenge' used for NTLM authentication.  
         *
@@ -118,7 +116,7 @@ struct ntlmssp_state
         * @return 8 bytes of challenge data, determined by the server to be the challenge for NTLM authentication
         *
         */
-       const uint8_t *(*get_challenge)(const struct ntlmssp_state *ntlmssp_state);
+       const uint8_t *(*get_challenge)(const struct gensec_ntlmssp_state *);
 
        /**
         * Callback to find if the challenge used by NTLM authentication may be modified 
@@ -130,7 +128,7 @@ struct ntlmssp_state
         * @return Can the challenge be set to arbitary values?
         *
         */
-       BOOL (*may_set_challenge)(const struct ntlmssp_state *ntlmssp_state);
+       BOOL (*may_set_challenge)(const struct gensec_ntlmssp_state *);
 
        /**
         * Callback to set the 'challenge' used for NTLM authentication.  
@@ -142,7 +140,7 @@ struct ntlmssp_state
         * @param challange 8 bytes of data, agreed by the client and server to be the effective challenge for NTLM2 authentication
         *
         */
-       NTSTATUS (*set_challenge)(struct ntlmssp_state *ntlmssp_state, DATA_BLOB *challenge);
+       NTSTATUS (*set_challenge)(struct gensec_ntlmssp_state *, DATA_BLOB *challenge);
 
        /**
         * Callback to check the user's password.  
@@ -153,7 +151,8 @@ struct ntlmssp_state
         * @param lm_session_key If an LM session key is returned by the authentication process, return it here
         *
         */
-       NTSTATUS (*check_password)(struct ntlmssp_state *ntlmssp_state, DATA_BLOB *nt_session_key, DATA_BLOB *lm_session_key);
+       NTSTATUS (*check_password)(struct gensec_ntlmssp_state *, 
+                                  DATA_BLOB *nt_session_key, DATA_BLOB *lm_session_key);
 
        const char *server_name;
        const char *(*get_domain)(void);
@@ -180,12 +179,9 @@ struct ntlmssp_state
                        uint8_t session_nonce[16];
                } ntlm2;
        };
-};
 
-struct gensec_ntlmssp_state {
        struct auth_context *auth_context;
        struct auth_serversupplied_info *server_info;
-       struct ntlmssp_state *ntlmssp_state;
        uint32_t have_features;
 };
 
index ceca0d6978a04d3803d9147770a507b8b2e7d594..e249fb66f4233c6103a31a2620f3b99c5f05272b 100644 (file)
@@ -36,8 +36,8 @@
  * 
  * @param ntlmssp_state NTLMSSP State
  * @param out_mem_ctx The DATA_BLOB *out will be allocated on this context
- * @param in The request, as a DATA_BLOB.  reply.data must be NULL
- * @param out The reply, as an talloc()ed DATA_BLOB, on out_mem_ctx
+ * @param in A NULL data blob (input ignored)
+ * @param out The initial negotiate request to the server, as an talloc()ed DATA_BLOB, on out_mem_ctx
  * @return Errors or NT_STATUS_OK. 
  */
 
@@ -46,16 +46,15 @@ NTSTATUS ntlmssp_client_initial(struct gensec_security *gensec_security,
                                DATA_BLOB in, DATA_BLOB *out) 
 {
        struct gensec_ntlmssp_state *gensec_ntlmssp_state = gensec_security->private_data;
-       struct ntlmssp_state *ntlmssp_state = gensec_ntlmssp_state->ntlmssp_state;
 
-       if (ntlmssp_state->unicode) {
-               ntlmssp_state->neg_flags |= NTLMSSP_NEGOTIATE_UNICODE;
+       if (gensec_ntlmssp_state->unicode) {
+               gensec_ntlmssp_state->neg_flags |= NTLMSSP_NEGOTIATE_UNICODE;
        } else {
-               ntlmssp_state->neg_flags |= NTLMSSP_NEGOTIATE_OEM;
+               gensec_ntlmssp_state->neg_flags |= NTLMSSP_NEGOTIATE_OEM;
        }
        
-       if (ntlmssp_state->use_ntlmv2) {
-               ntlmssp_state->neg_flags |= NTLMSSP_NEGOTIATE_NTLM2;
+       if (gensec_ntlmssp_state->use_ntlmv2) {
+               gensec_ntlmssp_state->neg_flags |= NTLMSSP_NEGOTIATE_NTLM2;
        }
 
        /* generate the ntlmssp negotiate packet */
@@ -63,11 +62,11 @@ NTSTATUS ntlmssp_client_initial(struct gensec_security *gensec_security,
                  out, "CddAA",
                  "NTLMSSP",
                  NTLMSSP_NEGOTIATE,
-                 ntlmssp_state->neg_flags,
-                 ntlmssp_state->get_domain(), 
+                 gensec_ntlmssp_state->neg_flags,
+                 gensec_ntlmssp_state->get_domain(), 
                  cli_credentials_get_workstation(gensec_security->credentials));
 
-       ntlmssp_state->expected_state = NTLMSSP_CHALLENGE;
+       gensec_ntlmssp_state->expected_state = NTLMSSP_CHALLENGE;
 
        return NT_STATUS_MORE_PROCESSING_REQUIRED;
 }
@@ -75,9 +74,10 @@ NTSTATUS ntlmssp_client_initial(struct gensec_security *gensec_security,
 /**
  * Next state function for the Challenge Packet.  Generate an auth packet.
  * 
- * @param ntlmssp_state NTLMSSP State
- * @param request The request, as a DATA_BLOB.  reply.data must be NULL
- * @param request The reply, as an allocated DATA_BLOB, caller to free.
+ * @param gensec_security GENSEC state
+ * @param out_mem_ctx Memory context for *out
+ * @param in The server challnege, as a DATA_BLOB.  reply.data must be NULL
+ * @param out The next request (auth packet) to the server, as an allocated DATA_BLOB, on the out_mem_ctx context
  * @return Errors or NT_STATUS_OK. 
  */
 
@@ -86,7 +86,6 @@ NTSTATUS ntlmssp_client_challenge(struct gensec_security *gensec_security,
                                  const DATA_BLOB in, DATA_BLOB *out) 
 {
        struct gensec_ntlmssp_state *gensec_ntlmssp_state = gensec_security->private_data;
-       struct ntlmssp_state *ntlmssp_state = gensec_ntlmssp_state->ntlmssp_state;
        uint32_t chal_flags, ntlmssp_command, unkn1, unkn2;
        DATA_BLOB server_domain_blob;
        DATA_BLOB challenge_blob;
@@ -104,7 +103,7 @@ NTSTATUS ntlmssp_client_challenge(struct gensec_security *gensec_security,
 
        const char *user, *domain, *password;
 
-       if (!msrpc_parse(ntlmssp_state, 
+       if (!msrpc_parse(out_mem_ctx,
                         &in, "CdBd",
                         "NTLMSSP",
                         &ntlmssp_command, 
@@ -121,9 +120,9 @@ NTSTATUS ntlmssp_client_challenge(struct gensec_security *gensec_security,
        DEBUG(3, ("Got challenge flags:\n"));
        debug_ntlmssp_flags(chal_flags);
 
-       ntlmssp_handle_neg_flags(ntlmssp_state, chal_flags, ntlmssp_state->allow_lm_key);
+       ntlmssp_handle_neg_flags(gensec_ntlmssp_state, chal_flags, gensec_ntlmssp_state->allow_lm_key);
 
-       if (ntlmssp_state->unicode) {
+       if (gensec_ntlmssp_state->unicode) {
                if (chal_flags & NTLMSSP_CHAL_TARGET_INFO) {
                        chal_parse_string = "CdUdbddB";
                } else {
@@ -141,9 +140,9 @@ NTSTATUS ntlmssp_client_challenge(struct gensec_security *gensec_security,
        }
 
        DEBUG(3, ("NTLMSSP: Set final flags:\n"));
-       debug_ntlmssp_flags(ntlmssp_state->neg_flags);
+       debug_ntlmssp_flags(gensec_ntlmssp_state->neg_flags);
 
-       if (!msrpc_parse(ntlmssp_state, 
+       if (!msrpc_parse(out_mem_ctx,
                         &in, chal_parse_string,
                         "NTLMSSP",
                         &ntlmssp_command, 
@@ -157,7 +156,7 @@ NTSTATUS ntlmssp_client_challenge(struct gensec_security *gensec_security,
                return NT_STATUS_INVALID_PARAMETER;
        }
 
-       ntlmssp_state->server_domain = server_domain;
+       gensec_ntlmssp_state->server_domain = server_domain;
 
        if (challenge_blob.length != 8) {
                return NT_STATUS_INVALID_PARAMETER;
@@ -182,12 +181,12 @@ NTSTATUS ntlmssp_client_challenge(struct gensec_security *gensec_security,
                /* do nothing - blobs are zero length */
 
                /* session key is all zeros */
-               session_key = data_blob_talloc(ntlmssp_state, zeros, 16);
-               lm_session_key = data_blob_talloc(ntlmssp_state, zeros, 16);
+               session_key = data_blob_talloc(gensec_ntlmssp_state, zeros, 16);
+               lm_session_key = data_blob_talloc(gensec_ntlmssp_state, zeros, 16);
 
                /* not doing NLTM2 without a password */
-               ntlmssp_state->neg_flags &= ~NTLMSSP_NEGOTIATE_NTLM2;
-       } else if (ntlmssp_state->use_ntlmv2) {
+               gensec_ntlmssp_state->neg_flags &= ~NTLMSSP_NEGOTIATE_NTLM2;
+       } else if (gensec_ntlmssp_state->use_ntlmv2) {
 
                if (!struct_blob.length) {
                        /* be lazy, match win2k - we can't do NTLMv2 without it */
@@ -210,9 +209,9 @@ NTSTATUS ntlmssp_client_challenge(struct gensec_security *gensec_security,
                }
 
                /* LM Key is incompatible... */
-               ntlmssp_state->neg_flags &= ~NTLMSSP_NEGOTIATE_LM_KEY;
+               gensec_ntlmssp_state->neg_flags &= ~NTLMSSP_NEGOTIATE_LM_KEY;
 
-       } else if (ntlmssp_state->neg_flags & NTLMSSP_NEGOTIATE_NTLM2) {
+       } else if (gensec_ntlmssp_state->neg_flags & NTLMSSP_NEGOTIATE_NTLM2) {
                struct MD5Context md5_session_nonce_ctx;
                uint8_t nt_hash[16];
                uint8_t session_nonce[16];
@@ -220,7 +219,7 @@ NTSTATUS ntlmssp_client_challenge(struct gensec_security *gensec_security,
                uint8_t user_session_key[16];
                E_md4hash(password, nt_hash);
                
-               lm_response = data_blob_talloc(ntlmssp_state, NULL, 24);
+               lm_response = data_blob_talloc(gensec_ntlmssp_state, NULL, 24);
                generate_random_buffer(lm_response.data, 8);
                memset(lm_response.data+8, 0, 16);
 
@@ -236,35 +235,35 @@ NTSTATUS ntlmssp_client_challenge(struct gensec_security *gensec_security,
                DEBUG(5, ("challenge is: \n"));
                dump_data(5, session_nonce_hash, 8);
                
-               nt_response = data_blob_talloc(ntlmssp_state, NULL, 24);
+               nt_response = data_blob_talloc(gensec_ntlmssp_state, NULL, 24);
                SMBNTencrypt(password,
                             session_nonce_hash,
                             nt_response.data);
 
-               session_key = data_blob_talloc(ntlmssp_state, NULL, 16);
+               session_key = data_blob_talloc(gensec_ntlmssp_state, NULL, 16);
 
                SMBsesskeygen_ntv1(nt_hash, user_session_key);
                hmac_md5(user_session_key, session_nonce, sizeof(session_nonce), session_key.data);
                dump_data_pw("NTLM2 session key:\n", session_key.data, session_key.length);
 
                /* LM Key is incompatible... */
-               ntlmssp_state->neg_flags &= ~NTLMSSP_NEGOTIATE_LM_KEY;
+               gensec_ntlmssp_state->neg_flags &= ~NTLMSSP_NEGOTIATE_LM_KEY;
        } else {
                uint8_t nt_hash[16];
 
-               if (ntlmssp_state->use_nt_response) {
-                       nt_response = data_blob_talloc(ntlmssp_state, NULL, 24);
+               if (gensec_ntlmssp_state->use_nt_response) {
+                       nt_response = data_blob_talloc(gensec_ntlmssp_state, NULL, 24);
                        SMBNTencrypt(password,challenge_blob.data,
                                     nt_response.data);
                        E_md4hash(password, nt_hash);
-                       session_key = data_blob_talloc(ntlmssp_state, NULL, 16);
+                       session_key = data_blob_talloc(gensec_ntlmssp_state, NULL, 16);
                        SMBsesskeygen_ntv1(nt_hash, session_key.data);
                        dump_data_pw("NT session key:\n", session_key.data, session_key.length);
                }
 
                /* lanman auth is insecure, it may be disabled */
                if (lp_client_lanman_auth()) {
-                       lm_response = data_blob_talloc(ntlmssp_state, NULL, 24);
+                       lm_response = data_blob_talloc(gensec_ntlmssp_state, NULL, 24);
                        if (!SMBencrypt(password,challenge_blob.data,
                                        lm_response.data)) {
                                /* If the LM password was too long (and therefore the LM hash being
@@ -272,26 +271,26 @@ NTSTATUS ntlmssp_client_challenge(struct gensec_security *gensec_security,
                                data_blob_free(&lm_response);
 
                                /* LM Key is incompatible with 'long' passwords */
-                               ntlmssp_state->neg_flags &= ~NTLMSSP_NEGOTIATE_LM_KEY;
+                               gensec_ntlmssp_state->neg_flags &= ~NTLMSSP_NEGOTIATE_LM_KEY;
                        } else {
                                E_deshash(password, lm_hash);
-                               lm_session_key = data_blob_talloc(ntlmssp_state, NULL, 16);
+                               lm_session_key = data_blob_talloc(gensec_ntlmssp_state, NULL, 16);
                                memcpy(lm_session_key.data, lm_hash, 8);
                                memset(&lm_session_key.data[8], '\0', 8);
 
-                               if (!ntlmssp_state->use_nt_response) {
+                               if (!gensec_ntlmssp_state->use_nt_response) {
                                        session_key = lm_session_key;
                                }
                        }
                } else {
                        /* LM Key is incompatible... */
-                       ntlmssp_state->neg_flags &= ~NTLMSSP_NEGOTIATE_LM_KEY;
+                       gensec_ntlmssp_state->neg_flags &= ~NTLMSSP_NEGOTIATE_LM_KEY;
                }
        }
        
-       if ((ntlmssp_state->neg_flags & NTLMSSP_NEGOTIATE_LM_KEY) 
+       if ((gensec_ntlmssp_state->neg_flags & NTLMSSP_NEGOTIATE_LM_KEY) 
            && lp_client_lanman_auth() && lm_session_key.length == 16) {
-               DATA_BLOB new_session_key = data_blob_talloc(ntlmssp_state, NULL, 16);
+               DATA_BLOB new_session_key = data_blob_talloc(gensec_ntlmssp_state, NULL, 16);
                if (lm_response.length == 24) {
                        SMBsesskeygen_lm_sess_key(lm_session_key.data, lm_response.data, 
                                                  new_session_key.data);
@@ -308,20 +307,20 @@ NTSTATUS ntlmssp_client_challenge(struct gensec_security *gensec_security,
 
        /* Key exchange encryptes a new client-generated session key with
           the password-derived key */
-       if (ntlmssp_state->neg_flags & NTLMSSP_NEGOTIATE_KEY_EXCH) {
+       if (gensec_ntlmssp_state->neg_flags & NTLMSSP_NEGOTIATE_KEY_EXCH) {
                /* Make up a new session key */
                uint8_t client_session_key[16];
                generate_random_buffer(client_session_key, sizeof(client_session_key));
 
                /* Encrypt the new session key with the old one */
-               encrypted_session_key = data_blob_talloc(ntlmssp_state, 
+               encrypted_session_key = data_blob_talloc(gensec_ntlmssp_state, 
                                                         client_session_key, sizeof(client_session_key));
                dump_data_pw("KEY_EXCH session key:\n", encrypted_session_key.data, encrypted_session_key.length);
                arcfour_crypt(encrypted_session_key.data, session_key.data, encrypted_session_key.length);
                dump_data_pw("KEY_EXCH session key (enc):\n", encrypted_session_key.data, encrypted_session_key.length);
 
                /* Mark the new session key as the 'real' session key */
-               session_key = data_blob_talloc(ntlmssp_state, client_session_key, sizeof(client_session_key));
+               session_key = data_blob_talloc(gensec_ntlmssp_state, client_session_key, sizeof(client_session_key));
        }
 
        /* this generates the actual auth packet */
@@ -335,23 +334,23 @@ NTSTATUS ntlmssp_client_challenge(struct gensec_security *gensec_security,
                       user, 
                       cli_credentials_get_workstation(gensec_security->credentials),
                       encrypted_session_key.data, encrypted_session_key.length,
-                      ntlmssp_state->neg_flags)) {
+                      gensec_ntlmssp_state->neg_flags)) {
                
                return NT_STATUS_NO_MEMORY;
        }
 
-       ntlmssp_state->session_key = session_key;
+       gensec_ntlmssp_state->session_key = session_key;
 
        /* The client might be using 56 or 40 bit weakened keys */
-       ntlmssp_weaken_keys(ntlmssp_state);
+       ntlmssp_weaken_keys(gensec_ntlmssp_state);
 
-       ntlmssp_state->chal = challenge_blob;
-       ntlmssp_state->lm_resp = lm_response;
-       ntlmssp_state->nt_resp = nt_response;
+       gensec_ntlmssp_state->chal = challenge_blob;
+       gensec_ntlmssp_state->lm_resp = lm_response;
+       gensec_ntlmssp_state->nt_resp = nt_response;
 
-       ntlmssp_state->expected_state = NTLMSSP_DONE;
+       gensec_ntlmssp_state->expected_state = NTLMSSP_DONE;
 
-       nt_status = ntlmssp_sign_init(ntlmssp_state);
+       nt_status = ntlmssp_sign_init(gensec_ntlmssp_state);
        if (!NT_STATUS_IS_OK(nt_status)) {
                DEBUG(1, ("Could not setup NTLMSSP signing/sealing system (error was: %s)\n", 
                          nt_errstr(nt_status)));
@@ -361,65 +360,50 @@ NTSTATUS ntlmssp_client_challenge(struct gensec_security *gensec_security,
        return nt_status;
 }
 
-static NTSTATUS ntlmssp_client_start(TALLOC_CTX *mem_ctx, struct ntlmssp_state **ntlmssp_state)
+NTSTATUS gensec_ntlmssp_client_start(struct gensec_security *gensec_security)
 {
-       *ntlmssp_state = talloc(mem_ctx, struct ntlmssp_state);
-       if (!*ntlmssp_state) {
-               DEBUG(0,("ntlmssp_client_start: talloc failed!\n"));
-               return NT_STATUS_NO_MEMORY;
-       }
-       ZERO_STRUCTP(*ntlmssp_state);
+       struct gensec_ntlmssp_state *gensec_ntlmssp_state;
+       NTSTATUS nt_status;
 
-       (*ntlmssp_state)->role = NTLMSSP_CLIENT;
+       nt_status = gensec_ntlmssp_start(gensec_security);
+       NT_STATUS_NOT_OK_RETURN(nt_status);
+
+       gensec_ntlmssp_state = gensec_security->private_data;
 
-       (*ntlmssp_state)->get_domain = lp_workgroup;
+       gensec_ntlmssp_state->role = NTLMSSP_CLIENT;
 
-       (*ntlmssp_state)->unicode = lp_parm_bool(-1, "ntlmssp_client", "unicode", True);
+       gensec_ntlmssp_state->get_domain = lp_workgroup;
 
-       (*ntlmssp_state)->use_nt_response = lp_parm_bool(-1, "ntlmssp_client", "send_nt_reponse", True);
+       gensec_ntlmssp_state->unicode = lp_parm_bool(-1, "ntlmssp_client", "unicode", True);
 
-       (*ntlmssp_state)->allow_lm_key = (lp_lanman_auth() 
+       gensec_ntlmssp_state->use_nt_response = lp_parm_bool(-1, "ntlmssp_client", "send_nt_reponse", True);
+
+       gensec_ntlmssp_state->allow_lm_key = (lp_lanman_auth() 
                                          && lp_parm_bool(-1, "ntlmssp_client", "allow_lm_key", False));
 
-       (*ntlmssp_state)->use_ntlmv2 = lp_client_ntlmv2_auth();
+       gensec_ntlmssp_state->use_ntlmv2 = lp_client_ntlmv2_auth();
 
-       (*ntlmssp_state)->expected_state = NTLMSSP_INITIAL;
+       gensec_ntlmssp_state->expected_state = NTLMSSP_INITIAL;
 
-       (*ntlmssp_state)->neg_flags = 
+       gensec_ntlmssp_state->neg_flags = 
                NTLMSSP_NEGOTIATE_NTLM |
                NTLMSSP_REQUEST_TARGET;
 
        if (lp_parm_bool(-1, "ntlmssp_client", "128bit", True)) {
-               (*ntlmssp_state)->neg_flags |= NTLMSSP_NEGOTIATE_128;           
+               gensec_ntlmssp_state->neg_flags |= NTLMSSP_NEGOTIATE_128;               
        }
 
        if (lp_parm_bool(-1, "ntlmssp_client", "keyexchange", True)) {
-               (*ntlmssp_state)->neg_flags |= NTLMSSP_NEGOTIATE_KEY_EXCH;              
+               gensec_ntlmssp_state->neg_flags |= NTLMSSP_NEGOTIATE_KEY_EXCH;          
        }
 
        if (lp_parm_bool(-1, "ntlmssp_client", "ntlm2", True)) {
-               (*ntlmssp_state)->neg_flags |= NTLMSSP_NEGOTIATE_NTLM2;         
+               gensec_ntlmssp_state->neg_flags |= NTLMSSP_NEGOTIATE_NTLM2;             
        } else {
                /* apparently we can't do ntlmv2 if we don't do ntlm2 */
-               (*ntlmssp_state)->use_ntlmv2 = False;
+               gensec_ntlmssp_state->use_ntlmv2 = False;
        }
 
-       return NT_STATUS_OK;
-}
-
-NTSTATUS gensec_ntlmssp_client_start(struct gensec_security *gensec_security)
-{
-       struct gensec_ntlmssp_state *gensec_ntlmssp_state;
-       NTSTATUS nt_status;
-
-       nt_status = gensec_ntlmssp_start(gensec_security);
-       NT_STATUS_NOT_OK_RETURN(nt_status);
-
-       gensec_ntlmssp_state = gensec_security->private_data;
-       nt_status = ntlmssp_client_start(gensec_ntlmssp_state,
-                                        &gensec_ntlmssp_state->ntlmssp_state);
-       NT_STATUS_NOT_OK_RETURN(nt_status);
-
        if (gensec_security->want_features & GENSEC_FEATURE_SESSION_KEY) {
                /*
                 * We need to set this to allow a later SetPassword
@@ -430,13 +414,13 @@ NTSTATUS gensec_ntlmssp_client_start(struct gensec_security *gensec_security)
                 * that it thinks is only used for NTLMSSP signing and 
                 * sealing.  (It is actually pulled out and used directly) 
                 */
-               gensec_ntlmssp_state->ntlmssp_state->neg_flags |= NTLMSSP_NEGOTIATE_SIGN;
+               gensec_ntlmssp_state->neg_flags |= NTLMSSP_NEGOTIATE_SIGN;
        }
        if (gensec_security->want_features & GENSEC_FEATURE_SIGN) {
-               gensec_ntlmssp_state->ntlmssp_state->neg_flags |= NTLMSSP_NEGOTIATE_SIGN;
+               gensec_ntlmssp_state->neg_flags |= NTLMSSP_NEGOTIATE_SIGN;
        }
        if (gensec_security->want_features & GENSEC_FEATURE_SEAL) {
-               gensec_ntlmssp_state->ntlmssp_state->neg_flags |= NTLMSSP_NEGOTIATE_SEAL;
+               gensec_ntlmssp_state->neg_flags |= NTLMSSP_NEGOTIATE_SEAL;
        }
 
        gensec_security->private_data = gensec_ntlmssp_state;
index 74d3c722d79025be664a8517d5e09bcf08053226..891be43d81ad48ace75ac909b693410486bdfa23 100644 (file)
  *
  */
 
-static NTSTATUS ntlmssp_set_username(struct ntlmssp_state *ntlmssp_state, const char *user) 
+static NTSTATUS ntlmssp_set_username(struct gensec_ntlmssp_state *gensec_ntlmssp_state, const char *user) 
 {
        if (!user) {
                /* it should be at least "" */
                DEBUG(1, ("NTLMSSP failed to set username - cannot accept NULL username\n"));
                return NT_STATUS_INVALID_PARAMETER;
        }
-       ntlmssp_state->user = talloc_strdup(ntlmssp_state, user);
-       if (!ntlmssp_state->user) {
+       gensec_ntlmssp_state->user = talloc_strdup(gensec_ntlmssp_state, user);
+       if (!gensec_ntlmssp_state->user) {
                return NT_STATUS_NO_MEMORY;
        }
        return NT_STATUS_OK;
@@ -51,10 +51,10 @@ static NTSTATUS ntlmssp_set_username(struct ntlmssp_state *ntlmssp_state, const
  * Set a domain on an NTLMSSP context - ensures it is talloc()ed 
  *
  */
-static NTSTATUS ntlmssp_set_domain(struct ntlmssp_state *ntlmssp_state, const char *domain) 
+static NTSTATUS ntlmssp_set_domain(struct gensec_ntlmssp_state *gensec_ntlmssp_state, const char *domain) 
 {
-       ntlmssp_state->domain = talloc_strdup(ntlmssp_state, domain);
-       if (!ntlmssp_state->domain) {
+       gensec_ntlmssp_state->domain = talloc_strdup(gensec_ntlmssp_state, domain);
+       if (!gensec_ntlmssp_state->domain) {
                return NT_STATUS_NO_MEMORY;
        }
        return NT_STATUS_OK;
@@ -64,10 +64,10 @@ static NTSTATUS ntlmssp_set_domain(struct ntlmssp_state *ntlmssp_state, const ch
  * Set a workstation on an NTLMSSP context - ensures it is talloc()ed 
  *
  */
-static NTSTATUS ntlmssp_set_workstation(struct ntlmssp_state *ntlmssp_state, const char *workstation) 
+static NTSTATUS ntlmssp_set_workstation(struct gensec_ntlmssp_state *gensec_ntlmssp_state, const char *workstation) 
 {
-       ntlmssp_state->workstation = talloc_strdup(ntlmssp_state, workstation);
-       if (!ntlmssp_state->workstation) {
+       gensec_ntlmssp_state->workstation = talloc_strdup(gensec_ntlmssp_state, workstation);
+       if (!gensec_ntlmssp_state->workstation) {
                return NT_STATUS_NO_MEMORY;
        }
        return NT_STATUS_OK;
@@ -78,9 +78,9 @@ static NTSTATUS ntlmssp_set_workstation(struct ntlmssp_state *ntlmssp_state, con
  *
  */
    
-static const uint8_t *get_challenge(const struct ntlmssp_state *ntlmssp_state)
+static const uint8_t *get_challenge(const struct gensec_ntlmssp_state *gensec_ntlmssp_state)
 {
-       uint8_t *chal = talloc_size(ntlmssp_state, 8);
+       uint8_t *chal = talloc_size(gensec_ntlmssp_state, 8);
        generate_random_buffer(chal, 8);
 
        return chal;
@@ -91,7 +91,7 @@ static const uint8_t *get_challenge(const struct ntlmssp_state *ntlmssp_state)
  *
  */
    
-static BOOL may_set_challenge(const struct ntlmssp_state *ntlmssp_state)
+static BOOL may_set_challenge(const struct gensec_ntlmssp_state *gensec_ntlmssp_state)
 {
        return True;
 }
@@ -103,7 +103,7 @@ static BOOL may_set_challenge(const struct ntlmssp_state *ntlmssp_state)
  *
  */
    
-static NTSTATUS set_challenge(struct ntlmssp_state *ntlmssp_state, DATA_BLOB *challenge)
+static NTSTATUS set_challenge(struct gensec_ntlmssp_state *gensec_ntlmssp_state, DATA_BLOB *challenge)
 {
        SMB_ASSERT(challenge->length == 8);
        return NT_STATUS_OK;
@@ -113,24 +113,24 @@ static NTSTATUS set_challenge(struct ntlmssp_state *ntlmssp_state, DATA_BLOB *ch
  * Determine correct target name flags for reply, given server role 
  * and negotiated flags
  * 
- * @param ntlmssp_state NTLMSSP State
+ * @param gensec_ntlmssp_state NTLMSSP State
  * @param neg_flags The flags from the packet
  * @param chal_flags The flags to be set in the reply packet
  * @return The 'target name' string.
  */
 
-static const char *ntlmssp_target_name(struct ntlmssp_state *ntlmssp_state,
+static const char *ntlmssp_target_name(struct gensec_ntlmssp_state *gensec_ntlmssp_state,
                                       uint32_t neg_flags, uint32_t *chal_flags) 
 {
        if (neg_flags & NTLMSSP_REQUEST_TARGET) {
                *chal_flags |= NTLMSSP_CHAL_TARGET_INFO;
                *chal_flags |= NTLMSSP_REQUEST_TARGET;
-               if (ntlmssp_state->server_role == ROLE_STANDALONE) {
+               if (gensec_ntlmssp_state->server_role == ROLE_STANDALONE) {
                        *chal_flags |= NTLMSSP_TARGET_TYPE_SERVER;
-                       return ntlmssp_state->server_name;
+                       return gensec_ntlmssp_state->server_name;
                } else {
                        *chal_flags |= NTLMSSP_TARGET_TYPE_DOMAIN;
-                       return ntlmssp_state->get_domain();
+                       return gensec_ntlmssp_state->get_domain();
                };
        } else {
                return "";
@@ -140,11 +140,11 @@ static const char *ntlmssp_target_name(struct ntlmssp_state *ntlmssp_state,
 /**
  * Next state function for the Negotiate packet
  * 
- * @param ntlmssp_state NTLMSSP State
- * @param out_mem_ctx The TALLOC_CTX for *out to be allocated on
- * @param in The request, as a DATA_BLOB
- * @param out The reply, as an talloc()ed DATA_BLOB, on *out_mem_ctx
- * @return Errors or MORE_PROCESSING_REQUIRED if a reply is sent
+ * @param gensec_security GENSEC state
+ * @param out_mem_ctx Memory context for *out
+ * @param in The request, as a DATA_BLOB.  reply.data must be NULL
+ * @param out The reply, as an allocated DATA_BLOB, caller to free.
+ * @return Errors or MORE_PROCESSING_REQUIRED if (normal) a reply is required
  */
 
 NTSTATUS ntlmssp_server_negotiate(struct gensec_security *gensec_security, 
@@ -152,7 +152,6 @@ NTSTATUS ntlmssp_server_negotiate(struct gensec_security *gensec_security,
                                  const DATA_BLOB in, DATA_BLOB *out) 
 {
        struct gensec_ntlmssp_state *gensec_ntlmssp_state = gensec_security->private_data;
-       struct ntlmssp_state *ntlmssp_state = gensec_ntlmssp_state->ntlmssp_state;
        DATA_BLOB struct_blob;
        fstring dnsname, dnsdomname;
        uint32_t neg_flags = 0;
@@ -167,7 +166,7 @@ NTSTATUS ntlmssp_server_negotiate(struct gensec_security *gensec_security,
 #endif
 
        if (in.length) {
-               if (!msrpc_parse(ntlmssp_state, 
+               if (!msrpc_parse(out_mem_ctx,
                                 &in, "CddAA",
                                 "NTLMSSP",
                                 &ntlmssp_command,
@@ -182,14 +181,14 @@ NTSTATUS ntlmssp_server_negotiate(struct gensec_security *gensec_security,
                debug_ntlmssp_flags(neg_flags);
        }
        
-       ntlmssp_handle_neg_flags(ntlmssp_state, neg_flags, ntlmssp_state->allow_lm_key);
+       ntlmssp_handle_neg_flags(gensec_ntlmssp_state, neg_flags, gensec_ntlmssp_state->allow_lm_key);
 
        /* Ask our caller what challenge they would like in the packet */
-       cryptkey = ntlmssp_state->get_challenge(ntlmssp_state);
+       cryptkey = gensec_ntlmssp_state->get_challenge(gensec_ntlmssp_state);
 
        /* Check if we may set the challenge */
-       if (!ntlmssp_state->may_set_challenge(ntlmssp_state)) {
-               ntlmssp_state->neg_flags &= ~NTLMSSP_NEGOTIATE_NTLM2;
+       if (!gensec_ntlmssp_state->may_set_challenge(gensec_ntlmssp_state)) {
+               gensec_ntlmssp_state->neg_flags &= ~NTLMSSP_NEGOTIATE_NTLM2;
        }
 
        /* The flags we send back are not just the negotiated flags,
@@ -197,16 +196,16 @@ NTSTATUS ntlmssp_server_negotiate(struct gensec_security *gensec_security,
         * operate on 'chal_flags' from here on 
         */
 
-       chal_flags = ntlmssp_state->neg_flags;
+       chal_flags = gensec_ntlmssp_state->neg_flags;
 
        /* get the right name to fill in as 'target' */
-       target_name = ntlmssp_target_name(ntlmssp_state, 
+       target_name = ntlmssp_target_name(gensec_ntlmssp_state, 
                                          neg_flags, &chal_flags); 
        if (target_name == NULL) 
                return NT_STATUS_INVALID_PARAMETER;
 
-       ntlmssp_state->chal = data_blob_talloc(ntlmssp_state, cryptkey, 8);
-       ntlmssp_state->internal_chal = data_blob_talloc(ntlmssp_state, cryptkey, 8);
+       gensec_ntlmssp_state->chal = data_blob_talloc(gensec_ntlmssp_state, cryptkey, 8);
+       gensec_ntlmssp_state->internal_chal = data_blob_talloc(gensec_ntlmssp_state, cryptkey, 8);
 
        /* This should be a 'netbios domain -> DNS domain' mapping */
        dnsdomname[0] = '\0';
@@ -229,7 +228,7 @@ NTSTATUS ntlmssp_server_negotiate(struct gensec_security *gensec_security,
                msrpc_gen(out_mem_ctx, 
                          &struct_blob, "aaaaa",
                          NTLMSSP_NAME_TYPE_DOMAIN, target_name,
-                         NTLMSSP_NAME_TYPE_SERVER, ntlmssp_state->server_name,
+                         NTLMSSP_NAME_TYPE_SERVER, gensec_ntlmssp_state->server_name,
                          NTLMSSP_NAME_TYPE_DOMAIN_DNS, dnsdomname,
                          NTLMSSP_NAME_TYPE_SERVER_DNS, dnsname,
                          0, "");
@@ -240,7 +239,7 @@ NTSTATUS ntlmssp_server_negotiate(struct gensec_security *gensec_security,
        {
                /* Marshel the packet in the right format, be it unicode or ASCII */
                const char *gen_string;
-               if (ntlmssp_state->unicode) {
+               if (gensec_ntlmssp_state->unicode) {
                        gen_string = "CdUdbddB";
                } else {
                        gen_string = "CdAdbddB";
@@ -257,7 +256,7 @@ NTSTATUS ntlmssp_server_negotiate(struct gensec_security *gensec_security,
                          struct_blob.data, struct_blob.length);
        }
                
-       ntlmssp_state->expected_state = NTLMSSP_AUTH;
+       gensec_ntlmssp_state->expected_state = NTLMSSP_AUTH;
 
        return NT_STATUS_MORE_PROCESSING_REQUIRED;
 }
@@ -265,12 +264,12 @@ NTSTATUS ntlmssp_server_negotiate(struct gensec_security *gensec_security,
 /**
  * Next state function for the Authenticate packet
  * 
- * @param ntlmssp_state NTLMSSP State
+ * @param gensec_ntlmssp_state NTLMSSP State
  * @param request The request, as a DATA_BLOB
  * @return Errors or NT_STATUS_OK. 
  */
 
-static NTSTATUS ntlmssp_server_preauth(struct ntlmssp_state *ntlmssp_state,
+static NTSTATUS ntlmssp_server_preauth(struct gensec_ntlmssp_state *gensec_ntlmssp_state,
                                       const DATA_BLOB request) 
 {
        uint32_t ntlmssp_command, auth_flags;
@@ -287,53 +286,53 @@ static NTSTATUS ntlmssp_server_preauth(struct ntlmssp_state *ntlmssp_state,
        file_save("ntlmssp_auth.dat", request.data, request.length);
 #endif
 
-       if (ntlmssp_state->unicode) {
+       if (gensec_ntlmssp_state->unicode) {
                parse_string = "CdBBUUUBd";
        } else {
                parse_string = "CdBBAAABd";
        }
 
        /* zero these out */
-       data_blob_free(&ntlmssp_state->lm_resp);
-       data_blob_free(&ntlmssp_state->nt_resp);
+       data_blob_free(&gensec_ntlmssp_state->lm_resp);
+       data_blob_free(&gensec_ntlmssp_state->nt_resp);
 
-       ntlmssp_state->user = NULL;
-       ntlmssp_state->domain = NULL;
-       ntlmssp_state->workstation = NULL;
+       gensec_ntlmssp_state->user = NULL;
+       gensec_ntlmssp_state->domain = NULL;
+       gensec_ntlmssp_state->workstation = NULL;
 
        /* now the NTLMSSP encoded auth hashes */
-       if (!msrpc_parse(ntlmssp_state, 
+       if (!msrpc_parse(gensec_ntlmssp_state, 
                         &request, parse_string,
                         "NTLMSSP", 
                         &ntlmssp_command, 
-                        &ntlmssp_state->lm_resp,
-                        &ntlmssp_state->nt_resp,
+                        &gensec_ntlmssp_state->lm_resp,
+                        &gensec_ntlmssp_state->nt_resp,
                         &domain, 
                         &user, 
                         &workstation,
-                        &ntlmssp_state->encrypted_session_key,
+                        &gensec_ntlmssp_state->encrypted_session_key,
                         &auth_flags)) {
                DEBUG(10, ("ntlmssp_server_auth: failed to parse NTLMSSP (nonfatal):\n"));
                dump_data(10, request.data, request.length);
 
                /* zero this out */
-               data_blob_free(&ntlmssp_state->encrypted_session_key);
+               data_blob_free(&gensec_ntlmssp_state->encrypted_session_key);
                auth_flags = 0;
                
                /* Try again with a shorter string (Win9X truncates this packet) */
-               if (ntlmssp_state->unicode) {
+               if (gensec_ntlmssp_state->unicode) {
                        parse_string = "CdBBUUU";
                } else {
                        parse_string = "CdBBAAA";
                }
 
                /* now the NTLMSSP encoded auth hashes */
-               if (!msrpc_parse(ntlmssp_state, 
+               if (!msrpc_parse(gensec_ntlmssp_state, 
                                 &request, parse_string,
                                 "NTLMSSP", 
                                 &ntlmssp_command, 
-                                &ntlmssp_state->lm_resp,
-                                &ntlmssp_state->nt_resp,
+                                &gensec_ntlmssp_state->lm_resp,
+                                &gensec_ntlmssp_state->nt_resp,
                                 &domain, 
                                 &user, 
                                 &workstation)) {
@@ -345,32 +344,32 @@ static NTSTATUS ntlmssp_server_preauth(struct ntlmssp_state *ntlmssp_state,
        }
 
        if (auth_flags)
-               ntlmssp_handle_neg_flags(ntlmssp_state, auth_flags, ntlmssp_state->allow_lm_key);
+               ntlmssp_handle_neg_flags(gensec_ntlmssp_state, auth_flags, gensec_ntlmssp_state->allow_lm_key);
 
-       if (!NT_STATUS_IS_OK(nt_status = ntlmssp_set_domain(ntlmssp_state, domain))) {
+       if (!NT_STATUS_IS_OK(nt_status = ntlmssp_set_domain(gensec_ntlmssp_state, domain))) {
                /* zero this out */
-               data_blob_free(&ntlmssp_state->encrypted_session_key);
+               data_blob_free(&gensec_ntlmssp_state->encrypted_session_key);
                return nt_status;
        }
 
-       if (!NT_STATUS_IS_OK(nt_status = ntlmssp_set_username(ntlmssp_state, user))) {
+       if (!NT_STATUS_IS_OK(nt_status = ntlmssp_set_username(gensec_ntlmssp_state, user))) {
                /* zero this out */
-               data_blob_free(&ntlmssp_state->encrypted_session_key);
+               data_blob_free(&gensec_ntlmssp_state->encrypted_session_key);
                return nt_status;
        }
 
-       if (!NT_STATUS_IS_OK(nt_status = ntlmssp_set_workstation(ntlmssp_state, workstation))) {
+       if (!NT_STATUS_IS_OK(nt_status = ntlmssp_set_workstation(gensec_ntlmssp_state, workstation))) {
                /* zero this out */
-               data_blob_free(&ntlmssp_state->encrypted_session_key);
+               data_blob_free(&gensec_ntlmssp_state->encrypted_session_key);
                return nt_status;
        }
 
        DEBUG(3,("Got user=[%s] domain=[%s] workstation=[%s] len1=%lu len2=%lu\n",
-                ntlmssp_state->user, ntlmssp_state->domain, ntlmssp_state->workstation, (unsigned long)ntlmssp_state->lm_resp.length, (unsigned long)ntlmssp_state->nt_resp.length));
+                gensec_ntlmssp_state->user, gensec_ntlmssp_state->domain, gensec_ntlmssp_state->workstation, (unsigned long)gensec_ntlmssp_state->lm_resp.length, (unsigned long)gensec_ntlmssp_state->nt_resp.length));
 
 #if 0
-       file_save("nthash1.dat",  &ntlmssp_state->nt_resp.data,  &ntlmssp_state->nt_resp.length);
-       file_save("lmhash1.dat",  &ntlmssp_state->lm_resp.data,  &ntlmssp_state->lm_resp.length);
+       file_save("nthash1.dat",  &gensec_ntlmssp_state->nt_resp.data,  &gensec_ntlmssp_state->nt_resp.length);
+       file_save("lmhash1.dat",  &gensec_ntlmssp_state->lm_resp.data,  &gensec_ntlmssp_state->lm_resp.length);
 #endif
 
        /* NTLM2 uses a 'challenge' that is made of up both the server challenge, and a 
@@ -378,38 +377,38 @@ static NTSTATUS ntlmssp_server_preauth(struct ntlmssp_state *ntlmssp_state,
        
           However, the NTLM2 flag may still be set for the real NTLMv2 logins, be careful.
        */
-       if (ntlmssp_state->neg_flags & NTLMSSP_NEGOTIATE_NTLM2) {
-               if (ntlmssp_state->nt_resp.length == 24 && ntlmssp_state->lm_resp.length == 24) {
+       if (gensec_ntlmssp_state->neg_flags & NTLMSSP_NEGOTIATE_NTLM2) {
+               if (gensec_ntlmssp_state->nt_resp.length == 24 && gensec_ntlmssp_state->lm_resp.length == 24) {
                        struct MD5Context md5_session_nonce_ctx;
-                       SMB_ASSERT(ntlmssp_state->internal_chal.data 
-                                  && ntlmssp_state->internal_chal.length == 8);
+                       SMB_ASSERT(gensec_ntlmssp_state->internal_chal.data 
+                                  && gensec_ntlmssp_state->internal_chal.length == 8);
                        
-                       ntlmssp_state->doing_ntlm2 = True;
+                       gensec_ntlmssp_state->doing_ntlm2 = True;
 
-                       memcpy(ntlmssp_state->ntlm2.session_nonce, ntlmssp_state->internal_chal.data, 8);
-                       memcpy(&ntlmssp_state->ntlm2.session_nonce[8], ntlmssp_state->lm_resp.data, 8);
+                       memcpy(gensec_ntlmssp_state->ntlm2.session_nonce, gensec_ntlmssp_state->internal_chal.data, 8);
+                       memcpy(&gensec_ntlmssp_state->ntlm2.session_nonce[8], gensec_ntlmssp_state->lm_resp.data, 8);
                        
                        MD5Init(&md5_session_nonce_ctx);
-                       MD5Update(&md5_session_nonce_ctx, ntlmssp_state->ntlm2.session_nonce, 16);
+                       MD5Update(&md5_session_nonce_ctx, gensec_ntlmssp_state->ntlm2.session_nonce, 16);
                        MD5Final(session_nonce_hash, &md5_session_nonce_ctx);
                        
-                       ntlmssp_state->chal = data_blob_talloc(ntlmssp_state, 
+                       gensec_ntlmssp_state->chal = data_blob_talloc(gensec_ntlmssp_state, 
                                                               session_nonce_hash, 8);
 
                        /* LM response is no longer useful, zero it out */
-                       data_blob_free(&ntlmssp_state->lm_resp);
+                       data_blob_free(&gensec_ntlmssp_state->lm_resp);
 
                        /* We changed the effective challenge - set it */
                        if (!NT_STATUS_IS_OK(nt_status = 
-                                            ntlmssp_state->set_challenge(ntlmssp_state, 
-                                                                         &ntlmssp_state->chal))) {
+                                            gensec_ntlmssp_state->set_challenge(gensec_ntlmssp_state, 
+                                                                         &gensec_ntlmssp_state->chal))) {
                                /* zero this out */
-                               data_blob_free(&ntlmssp_state->encrypted_session_key);
+                               data_blob_free(&gensec_ntlmssp_state->encrypted_session_key);
                                return nt_status;
                        }
 
                        /* LM Key is incompatible... */
-                       ntlmssp_state->neg_flags &= ~NTLMSSP_NEGOTIATE_LM_KEY;
+                       gensec_ntlmssp_state->neg_flags &= ~NTLMSSP_NEGOTIATE_LM_KEY;
                }
        }
        return NT_STATUS_OK;
@@ -419,11 +418,11 @@ static NTSTATUS ntlmssp_server_preauth(struct ntlmssp_state *ntlmssp_state,
  * Next state function for the Authenticate packet 
  * (after authentication - figures out the session keys etc)
  * 
- * @param ntlmssp_state NTLMSSP State
+ * @param gensec_ntlmssp_state NTLMSSP State
  * @return Errors or NT_STATUS_OK. 
  */
 
-static NTSTATUS ntlmssp_server_postauth(struct ntlmssp_state *ntlmssp_state,
+static NTSTATUS ntlmssp_server_postauth(struct gensec_ntlmssp_state *gensec_ntlmssp_state,
                                        DATA_BLOB *user_session_key, 
                                        DATA_BLOB *lm_session_key) 
 {
@@ -437,11 +436,11 @@ static NTSTATUS ntlmssp_server_postauth(struct ntlmssp_state *ntlmssp_state,
                dump_data_pw("LM first-8:\n", lm_session_key->data, lm_session_key->length);
 
        /* Handle the different session key derivation for NTLM2 */
-       if (ntlmssp_state->doing_ntlm2) {
+       if (gensec_ntlmssp_state->doing_ntlm2) {
                if (user_session_key && user_session_key->data && user_session_key->length == 16) {
-                       session_key = data_blob_talloc(ntlmssp_state, NULL, 16);
-                       hmac_md5(user_session_key->data, ntlmssp_state->ntlm2.session_nonce, 
-                                sizeof(ntlmssp_state->ntlm2.session_nonce), session_key.data);
+                       session_key = data_blob_talloc(gensec_ntlmssp_state, NULL, 16);
+                       hmac_md5(user_session_key->data, gensec_ntlmssp_state->ntlm2.session_nonce, 
+                                sizeof(gensec_ntlmssp_state->ntlm2.session_nonce), session_key.data);
                        DEBUG(10,("ntlmssp_server_auth: Created NTLM2 session key.\n"));
                        dump_data_pw("NTLM2 session key:\n", session_key.data, session_key.length);
                        
@@ -449,14 +448,14 @@ static NTSTATUS ntlmssp_server_postauth(struct ntlmssp_state *ntlmssp_state,
                        DEBUG(10,("ntlmssp_server_auth: Failed to create NTLM2 session key.\n"));
                        session_key = data_blob(NULL, 0);
                }
-       } else if ((ntlmssp_state->neg_flags & NTLMSSP_NEGOTIATE_LM_KEY) 
+       } else if ((gensec_ntlmssp_state->neg_flags & NTLMSSP_NEGOTIATE_LM_KEY) 
                /* Ensure we can never get here on NTLMv2 */
-               && (ntlmssp_state->nt_resp.length == 0 || ntlmssp_state->nt_resp.length == 24)) {
+               && (gensec_ntlmssp_state->nt_resp.length == 0 || gensec_ntlmssp_state->nt_resp.length == 24)) {
 
                if (lm_session_key && lm_session_key->data && lm_session_key->length >= 8) {
-                       if (ntlmssp_state->lm_resp.data && ntlmssp_state->lm_resp.length == 24) {
-                               session_key = data_blob_talloc(ntlmssp_state, NULL, 16);
-                               SMBsesskeygen_lm_sess_key(lm_session_key->data, ntlmssp_state->lm_resp.data, 
+                       if (gensec_ntlmssp_state->lm_resp.data && gensec_ntlmssp_state->lm_resp.length == 24) {
+                               session_key = data_blob_talloc(gensec_ntlmssp_state, NULL, 16);
+                               SMBsesskeygen_lm_sess_key(lm_session_key->data, gensec_ntlmssp_state->lm_resp.data, 
                                                          session_key.data);
                                DEBUG(10,("ntlmssp_server_auth: Created NTLM session key.\n"));
                                dump_data_pw("LM session key:\n", session_key.data, session_key.length);
@@ -464,7 +463,7 @@ static NTSTATUS ntlmssp_server_postauth(struct ntlmssp_state *ntlmssp_state,
                                
                                /* When there is no LM response, just use zeros */
                                static const uint8_t zeros[24];
-                               session_key = data_blob_talloc(ntlmssp_state, NULL, 16);
+                               session_key = data_blob_talloc(gensec_ntlmssp_state, NULL, 16);
                                SMBsesskeygen_lm_sess_key(zeros, zeros, 
                                                          session_key.data);
                                DEBUG(10,("ntlmssp_server_auth: Created NTLM session key.\n"));
@@ -472,7 +471,7 @@ static NTSTATUS ntlmssp_server_postauth(struct ntlmssp_state *ntlmssp_state,
                        }
                } else {
                        /* LM Key not selected */
-                       ntlmssp_state->neg_flags &= ~NTLMSSP_NEGOTIATE_LM_KEY;
+                       gensec_ntlmssp_state->neg_flags &= ~NTLMSSP_NEGOTIATE_LM_KEY;
 
                        DEBUG(10,("ntlmssp_server_auth: Failed to create NTLM session key.\n"));
                        session_key = data_blob(NULL, 0);
@@ -484,7 +483,7 @@ static NTSTATUS ntlmssp_server_postauth(struct ntlmssp_state *ntlmssp_state,
                dump_data_pw("unmodified session key:\n", session_key.data, session_key.length);
 
                /* LM Key not selected */
-               ntlmssp_state->neg_flags &= ~NTLMSSP_NEGOTIATE_LM_KEY;
+               gensec_ntlmssp_state->neg_flags &= ~NTLMSSP_NEGOTIATE_LM_KEY;
 
        } else if (lm_session_key && lm_session_key->data) {
                /* Very weird to have LM key, but no user session key, but anyway.. */
@@ -493,61 +492,61 @@ static NTSTATUS ntlmssp_server_postauth(struct ntlmssp_state *ntlmssp_state,
                dump_data_pw("unmodified session key:\n", session_key.data, session_key.length);
 
                /* LM Key not selected */
-               ntlmssp_state->neg_flags &= ~NTLMSSP_NEGOTIATE_LM_KEY;
+               gensec_ntlmssp_state->neg_flags &= ~NTLMSSP_NEGOTIATE_LM_KEY;
 
        } else {
                DEBUG(10,("ntlmssp_server_auth: Failed to create unmodified session key.\n"));
                session_key = data_blob(NULL, 0);
 
                /* LM Key not selected */
-               ntlmssp_state->neg_flags &= ~NTLMSSP_NEGOTIATE_LM_KEY;
+               gensec_ntlmssp_state->neg_flags &= ~NTLMSSP_NEGOTIATE_LM_KEY;
        }
 
        /* With KEY_EXCH, the client supplies the proposed session key, 
           but encrypts it with the long-term key */
-       if (ntlmssp_state->neg_flags & NTLMSSP_NEGOTIATE_KEY_EXCH) {
-               if (!ntlmssp_state->encrypted_session_key.data 
-                   || ntlmssp_state->encrypted_session_key.length != 16) {
-                       data_blob_free(&ntlmssp_state->encrypted_session_key);
+       if (gensec_ntlmssp_state->neg_flags & NTLMSSP_NEGOTIATE_KEY_EXCH) {
+               if (!gensec_ntlmssp_state->encrypted_session_key.data 
+                   || gensec_ntlmssp_state->encrypted_session_key.length != 16) {
+                       data_blob_free(&gensec_ntlmssp_state->encrypted_session_key);
                        DEBUG(1, ("Client-supplied KEY_EXCH session key was of invalid length (%u)!\n", 
-                                 ntlmssp_state->encrypted_session_key.length));
+                                 gensec_ntlmssp_state->encrypted_session_key.length));
                        return NT_STATUS_INVALID_PARAMETER;
                } else if (!session_key.data || session_key.length != 16) {
                        DEBUG(5, ("server session key is invalid (len == %u), cannot do KEY_EXCH!\n", 
                                  session_key.length));
-                       ntlmssp_state->session_key = session_key;
+                       gensec_ntlmssp_state->session_key = session_key;
                } else {
                        dump_data_pw("KEY_EXCH session key (enc):\n", 
-                                    ntlmssp_state->encrypted_session_key.data, 
-                                    ntlmssp_state->encrypted_session_key.length);
-                       arcfour_crypt(ntlmssp_state->encrypted_session_key.data, 
+                                    gensec_ntlmssp_state->encrypted_session_key.data, 
+                                    gensec_ntlmssp_state->encrypted_session_key.length);
+                       arcfour_crypt(gensec_ntlmssp_state->encrypted_session_key.data, 
                                      session_key.data, 
-                                     ntlmssp_state->encrypted_session_key.length);
-                       ntlmssp_state->session_key = data_blob_talloc(ntlmssp_state, 
-                                                                     ntlmssp_state->encrypted_session_key.data, 
-                                                                     ntlmssp_state->encrypted_session_key.length);
-                       dump_data_pw("KEY_EXCH session key:\n", ntlmssp_state->encrypted_session_key.data, 
-                                    ntlmssp_state->encrypted_session_key.length);
+                                     gensec_ntlmssp_state->encrypted_session_key.length);
+                       gensec_ntlmssp_state->session_key = data_blob_talloc(gensec_ntlmssp_state, 
+                                                                     gensec_ntlmssp_state->encrypted_session_key.data, 
+                                                                     gensec_ntlmssp_state->encrypted_session_key.length);
+                       dump_data_pw("KEY_EXCH session key:\n", gensec_ntlmssp_state->encrypted_session_key.data, 
+                                    gensec_ntlmssp_state->encrypted_session_key.length);
                }
        } else {
-               ntlmssp_state->session_key = session_key;
+               gensec_ntlmssp_state->session_key = session_key;
        }
 
        /* The server might need us to use a partial-strength session key */
-       ntlmssp_weaken_keys(ntlmssp_state);
+       ntlmssp_weaken_keys(gensec_ntlmssp_state);
 
-       nt_status = ntlmssp_sign_init(ntlmssp_state);
+       nt_status = ntlmssp_sign_init(gensec_ntlmssp_state);
 
-       data_blob_free(&ntlmssp_state->encrypted_session_key);
+       data_blob_free(&gensec_ntlmssp_state->encrypted_session_key);
        
        /* allow arbitarily many authentications, but watch that this will cause a 
-          memory leak, until the ntlmssp_state is shutdown 
+          memory leak, until the gensec_ntlmssp_state is shutdown 
        */
 
-       if (ntlmssp_state->server_multiple_authentications) {
-               ntlmssp_state->expected_state = NTLMSSP_AUTH;
+       if (gensec_ntlmssp_state->server_multiple_authentications) {
+               gensec_ntlmssp_state->expected_state = NTLMSSP_AUTH;
        } else {
-               ntlmssp_state->expected_state = NTLMSSP_DONE;
+               gensec_ntlmssp_state->expected_state = NTLMSSP_DONE;
        }
 
        return nt_status;
@@ -557,10 +556,11 @@ static NTSTATUS ntlmssp_server_postauth(struct ntlmssp_state *ntlmssp_state,
 /**
  * Next state function for the Authenticate packet
  * 
- * @param ntlmssp_state NTLMSSP State
- * @param in The packet in from the NTLMSSP partner, as a DATA_BLOB
+ * @param gensec_security GENSEC state
+ * @param out_mem_ctx Memory context for *out
+ * @param in The request, as a DATA_BLOB.  reply.data must be NULL
  * @param out The reply, as an allocated DATA_BLOB, caller to free.
- * @return Errors, NT_STATUS_MORE_PROCESSING_REQUIRED or NT_STATUS_OK. 
+ * @return Errors or NT_STATUS_OK if authentication sucessful
  */
 
 NTSTATUS ntlmssp_server_auth(struct gensec_security *gensec_security, 
@@ -568,7 +568,6 @@ NTSTATUS ntlmssp_server_auth(struct gensec_security *gensec_security,
                             const DATA_BLOB in, DATA_BLOB *out) 
 {
        struct gensec_ntlmssp_state *gensec_ntlmssp_state = gensec_security->private_data;
-       struct ntlmssp_state *ntlmssp_state = gensec_ntlmssp_state->ntlmssp_state;
        DATA_BLOB user_session_key = data_blob(NULL, 0);
        DATA_BLOB lm_session_key = data_blob(NULL, 0);
        NTSTATUS nt_status;
@@ -576,7 +575,7 @@ NTSTATUS ntlmssp_server_auth(struct gensec_security *gensec_security,
        /* zero the outbound NTLMSSP packet */
        *out = data_blob_talloc(out_mem_ctx, NULL, 0);
 
-       if (!NT_STATUS_IS_OK(nt_status = ntlmssp_server_preauth(ntlmssp_state, in))) {
+       if (!NT_STATUS_IS_OK(nt_status = ntlmssp_server_preauth(gensec_ntlmssp_state, in))) {
                return nt_status;
        }
 
@@ -589,80 +588,26 @@ NTSTATUS ntlmssp_server_auth(struct gensec_security *gensec_security,
 
        /* Finally, actually ask if the password is OK */
 
-       if (!NT_STATUS_IS_OK(nt_status = ntlmssp_state->check_password(ntlmssp_state, 
+       if (!NT_STATUS_IS_OK(nt_status = gensec_ntlmssp_state->check_password(gensec_ntlmssp_state, 
                                                                       &user_session_key, &lm_session_key))) {
                return nt_status;
        }
        
-       if (ntlmssp_state->server_use_session_keys) {
-               return ntlmssp_server_postauth(ntlmssp_state, &user_session_key, &lm_session_key);
+       if (gensec_ntlmssp_state->server_use_session_keys) {
+               return ntlmssp_server_postauth(gensec_ntlmssp_state, &user_session_key, &lm_session_key);
        } else {
-               ntlmssp_state->session_key = data_blob(NULL, 0);
+               gensec_ntlmssp_state->session_key = data_blob(NULL, 0);
                return NT_STATUS_OK;
        }
 }
 
-/**
- * Create an NTLMSSP state machine
- * 
- * @param ntlmssp_state NTLMSSP State, allocated by this function
- */
-
-static NTSTATUS ntlmssp_server_start(TALLOC_CTX *mem_ctx, struct ntlmssp_state **ntlmssp_state)
-{
-       *ntlmssp_state = talloc(mem_ctx, struct ntlmssp_state);
-       if (!*ntlmssp_state) {
-               DEBUG(0,("ntlmssp_server_start: talloc failed!\n"));
-               return NT_STATUS_NO_MEMORY;
-       }
-       ZERO_STRUCTP(*ntlmssp_state);
-
-       (*ntlmssp_state)->role = NTLMSSP_SERVER;
-
-       (*ntlmssp_state)->get_challenge = get_challenge;
-       (*ntlmssp_state)->set_challenge = set_challenge;
-       (*ntlmssp_state)->may_set_challenge = may_set_challenge;
-
-       (*ntlmssp_state)->workstation = NULL;
-       (*ntlmssp_state)->server_name = lp_netbios_name();
-
-       (*ntlmssp_state)->get_domain = lp_workgroup;
-       (*ntlmssp_state)->server_role = ROLE_DOMAIN_MEMBER; /* a good default */
-
-       (*ntlmssp_state)->expected_state = NTLMSSP_NEGOTIATE;
-
-       (*ntlmssp_state)->allow_lm_key = (lp_lanman_auth() 
-                                         && lp_parm_bool(-1, "ntlmssp_server", "allow_lm_key", False));
-
-       (*ntlmssp_state)->server_use_session_keys = True;
-       (*ntlmssp_state)->server_multiple_authentications = False;
-       
-       (*ntlmssp_state)->neg_flags = 
-               NTLMSSP_NEGOTIATE_NTLM;
-
-       if (lp_parm_bool(-1, "ntlmssp_server", "128bit", True)) {
-               (*ntlmssp_state)->neg_flags |= NTLMSSP_NEGOTIATE_128;           
-       }
-
-       if (lp_parm_bool(-1, "ntlmssp_server", "keyexchange", True)) {
-               (*ntlmssp_state)->neg_flags |= NTLMSSP_NEGOTIATE_KEY_EXCH;              
-       }
-
-       if (lp_parm_bool(-1, "ntlmssp_server", "ntlm2", True)) {
-               (*ntlmssp_state)->neg_flags |= NTLMSSP_NEGOTIATE_NTLM2;         
-       }
-
-       return NT_STATUS_OK;
-}
-
 /**
  * Return the challenge as determined by the authentication subsystem 
  * @return an 8 byte random challenge
  */
 
-static const uint8_t *auth_ntlmssp_get_challenge(const struct ntlmssp_state *ntlmssp_state)
+static const uint8_t *auth_ntlmssp_get_challenge(const struct gensec_ntlmssp_state *gensec_ntlmssp_state)
 {
-       struct gensec_ntlmssp_state *gensec_ntlmssp_state = ntlmssp_state->auth_context;
        NTSTATUS status;
        const uint8_t *chal;
 
@@ -679,10 +624,8 @@ static const uint8_t *auth_ntlmssp_get_challenge(const struct ntlmssp_state *ntl
  *
  * @return If the effective challenge used by the auth subsystem may be modified
  */
-static BOOL auth_ntlmssp_may_set_challenge(const struct ntlmssp_state *ntlmssp_state)
+static BOOL auth_ntlmssp_may_set_challenge(const struct gensec_ntlmssp_state *gensec_ntlmssp_state)
 {
-       struct gensec_ntlmssp_state *gensec_ntlmssp_state = ntlmssp_state->auth_context;
-
        return auth_challenge_may_be_modified(gensec_ntlmssp_state->auth_context);
 }
 
@@ -690,10 +633,9 @@ static BOOL auth_ntlmssp_may_set_challenge(const struct ntlmssp_state *ntlmssp_s
  * NTLM2 authentication modifies the effective challenge, 
  * @param challenge The new challenge value
  */
-static NTSTATUS auth_ntlmssp_set_challenge(struct ntlmssp_state *ntlmssp_state, DATA_BLOB *challenge)
+static NTSTATUS auth_ntlmssp_set_challenge(struct gensec_ntlmssp_state *gensec_ntlmssp_state, DATA_BLOB *challenge)
 {
        NTSTATUS nt_status;
-       struct gensec_ntlmssp_state *gensec_ntlmssp_state = ntlmssp_state->auth_context;
        struct auth_context *auth_context = gensec_ntlmssp_state->auth_context;
        const uint8_t *chal;
 
@@ -714,18 +656,17 @@ static NTSTATUS auth_ntlmssp_set_challenge(struct ntlmssp_state *ntlmssp_state,
  * Return the session keys used on the connection.
  */
 
-static NTSTATUS auth_ntlmssp_check_password(struct ntlmssp_state *ntlmssp_state, DATA_BLOB *user_session_key, DATA_BLOB *lm_session_key) 
+static NTSTATUS auth_ntlmssp_check_password(struct gensec_ntlmssp_state *gensec_ntlmssp_state, DATA_BLOB *user_session_key, DATA_BLOB *lm_session_key) 
 {
-       struct gensec_ntlmssp_state *gensec_ntlmssp_state = ntlmssp_state->auth_context;
        struct auth_usersupplied_info *user_info = NULL;
        NTSTATUS nt_status;
 
-       nt_status = make_user_info_map(ntlmssp_state, 
-                                      gensec_ntlmssp_state->ntlmssp_state->user, 
-                                      gensec_ntlmssp_state->ntlmssp_state->domain, 
-                                      gensec_ntlmssp_state->ntlmssp_state->workstation, 
-                                      gensec_ntlmssp_state->ntlmssp_state->lm_resp.data ? &gensec_ntlmssp_state->ntlmssp_state->lm_resp : NULL, 
-                                      gensec_ntlmssp_state->ntlmssp_state->nt_resp.data ? &gensec_ntlmssp_state->ntlmssp_state->nt_resp : NULL, 
+       nt_status = make_user_info_map(gensec_ntlmssp_state, 
+                                      gensec_ntlmssp_state->user, 
+                                      gensec_ntlmssp_state->domain, 
+                                      gensec_ntlmssp_state->workstation, 
+                                      gensec_ntlmssp_state->lm_resp.data ? &gensec_ntlmssp_state->lm_resp : NULL, 
+                                      gensec_ntlmssp_state->nt_resp.data ? &gensec_ntlmssp_state->nt_resp : NULL, 
                                       NULL, NULL, NULL, True,
                                       &user_info);
        NT_STATUS_NOT_OK_RETURN(nt_status);
@@ -737,54 +678,19 @@ static NTSTATUS auth_ntlmssp_check_password(struct ntlmssp_state *ntlmssp_state,
 
        if (gensec_ntlmssp_state->server_info->user_session_key.length) {
                DEBUG(10, ("Got NT session key of length %u\n", gensec_ntlmssp_state->server_info->user_session_key.length));
-               *user_session_key = data_blob_talloc(ntlmssp_state, 
+               *user_session_key = data_blob_talloc(gensec_ntlmssp_state, 
                                                   gensec_ntlmssp_state->server_info->user_session_key.data,
                                                   gensec_ntlmssp_state->server_info->user_session_key.length);
        }
        if (gensec_ntlmssp_state->server_info->lm_session_key.length) {
                DEBUG(10, ("Got LM session key of length %u\n", gensec_ntlmssp_state->server_info->lm_session_key.length));
-               *lm_session_key = data_blob_talloc(ntlmssp_state, 
+               *lm_session_key = data_blob_talloc(gensec_ntlmssp_state, 
                                                   gensec_ntlmssp_state->server_info->lm_session_key.data,
                                                   gensec_ntlmssp_state->server_info->lm_session_key.length);
        }
        return nt_status;
 }
 
-NTSTATUS gensec_ntlmssp_server_start(struct gensec_security *gensec_security)
-{
-       NTSTATUS nt_status;
-       struct ntlmssp_state *ntlmssp_state;
-       struct gensec_ntlmssp_state *gensec_ntlmssp_state;
-
-       nt_status = gensec_ntlmssp_start(gensec_security);
-       NT_STATUS_NOT_OK_RETURN(nt_status);
-
-       gensec_ntlmssp_state = gensec_security->private_data;
-
-       nt_status = ntlmssp_server_start(gensec_ntlmssp_state, &gensec_ntlmssp_state->ntlmssp_state);
-       NT_STATUS_NOT_OK_RETURN(nt_status);
-
-       if (gensec_security->want_features & GENSEC_FEATURE_SIGN) {
-               gensec_ntlmssp_state->ntlmssp_state->neg_flags |= NTLMSSP_NEGOTIATE_SIGN;
-       }
-       if (gensec_security->want_features & GENSEC_FEATURE_SEAL) {
-               gensec_ntlmssp_state->ntlmssp_state->neg_flags |= NTLMSSP_NEGOTIATE_SEAL;
-       }
-
-       nt_status = auth_context_create(gensec_ntlmssp_state, lp_auth_methods(), &gensec_ntlmssp_state->auth_context);
-       NT_STATUS_NOT_OK_RETURN(nt_status);
-
-       ntlmssp_state = gensec_ntlmssp_state->ntlmssp_state;
-       ntlmssp_state->auth_context = gensec_ntlmssp_state;
-       ntlmssp_state->get_challenge = auth_ntlmssp_get_challenge;
-       ntlmssp_state->may_set_challenge = auth_ntlmssp_may_set_challenge;
-       ntlmssp_state->set_challenge = auth_ntlmssp_set_challenge;
-       ntlmssp_state->check_password = auth_ntlmssp_check_password;
-       ntlmssp_state->server_role = lp_server_role();
-
-       return NT_STATUS_OK;
-}
-
 /** 
  * Return the credentials of a logged on user, including session keys
  * etc.
@@ -805,8 +711,77 @@ NTSTATUS gensec_ntlmssp_session_info(struct gensec_security *gensec_security,
        NT_STATUS_NOT_OK_RETURN(nt_status);
 
        (*session_info)->session_key = data_blob_talloc(*session_info, 
-                                                       gensec_ntlmssp_state->ntlmssp_state->session_key.data,
-                                                       gensec_ntlmssp_state->ntlmssp_state->session_key.length);
+                                                       gensec_ntlmssp_state->session_key.data,
+                                                       gensec_ntlmssp_state->session_key.length);
+
+       return NT_STATUS_OK;
+}
+
+/**
+ * Start NTLMSSP on the server side 
+ *
+ */
+NTSTATUS gensec_ntlmssp_server_start(struct gensec_security *gensec_security)
+{
+       NTSTATUS nt_status;
+       struct gensec_ntlmssp_state *gensec_ntlmssp_state;
+
+       nt_status = gensec_ntlmssp_start(gensec_security);
+       NT_STATUS_NOT_OK_RETURN(nt_status);
+
+       gensec_ntlmssp_state = gensec_security->private_data;
+
+       gensec_ntlmssp_state->role = NTLMSSP_SERVER;
+
+       gensec_ntlmssp_state->get_challenge = get_challenge;
+       gensec_ntlmssp_state->set_challenge = set_challenge;
+       gensec_ntlmssp_state->may_set_challenge = may_set_challenge;
+
+       gensec_ntlmssp_state->workstation = NULL;
+       gensec_ntlmssp_state->server_name = lp_netbios_name();
+
+       gensec_ntlmssp_state->get_domain = lp_workgroup;
+       gensec_ntlmssp_state->server_role = ROLE_DOMAIN_MEMBER; /* a good default */
+
+       gensec_ntlmssp_state->expected_state = NTLMSSP_NEGOTIATE;
+
+       gensec_ntlmssp_state->allow_lm_key = (lp_lanman_auth() 
+                                         && lp_parm_bool(-1, "ntlmssp_server", "allow_lm_key", False));
+
+       gensec_ntlmssp_state->server_use_session_keys = True;
+       gensec_ntlmssp_state->server_multiple_authentications = False;
+       
+       gensec_ntlmssp_state->neg_flags = 
+               NTLMSSP_NEGOTIATE_NTLM;
+
+       if (lp_parm_bool(-1, "ntlmssp_server", "128bit", True)) {
+               gensec_ntlmssp_state->neg_flags |= NTLMSSP_NEGOTIATE_128;               
+       }
+
+       if (lp_parm_bool(-1, "ntlmssp_server", "keyexchange", True)) {
+               gensec_ntlmssp_state->neg_flags |= NTLMSSP_NEGOTIATE_KEY_EXCH;          
+       }
+
+       if (lp_parm_bool(-1, "ntlmssp_server", "ntlm2", True)) {
+               gensec_ntlmssp_state->neg_flags |= NTLMSSP_NEGOTIATE_NTLM2;             
+       }
+
+       if (gensec_security->want_features & GENSEC_FEATURE_SIGN) {
+               gensec_ntlmssp_state->neg_flags |= NTLMSSP_NEGOTIATE_SIGN;
+       }
+       if (gensec_security->want_features & GENSEC_FEATURE_SEAL) {
+               gensec_ntlmssp_state->neg_flags |= NTLMSSP_NEGOTIATE_SEAL;
+       }
+
+       nt_status = auth_context_create(gensec_ntlmssp_state, lp_auth_methods(), &gensec_ntlmssp_state->auth_context);
+       NT_STATUS_NOT_OK_RETURN(nt_status);
+
+       gensec_ntlmssp_state->get_challenge = auth_ntlmssp_get_challenge;
+       gensec_ntlmssp_state->may_set_challenge = auth_ntlmssp_may_set_challenge;
+       gensec_ntlmssp_state->set_challenge = auth_ntlmssp_set_challenge;
+       gensec_ntlmssp_state->check_password = auth_ntlmssp_check_password;
+       gensec_ntlmssp_state->server_role = lp_server_role();
 
        return NT_STATUS_OK;
 }
+
index 29204b34600be3cb22e6123aa0822959cdac0181..2a8073ded6091d3c041e6ae67b0493444bf9b07d 100644 (file)
@@ -58,14 +58,14 @@ enum ntlmssp_direction {
        NTLMSSP_RECEIVE
 };
 
-static NTSTATUS ntlmssp_make_packet_signature(struct ntlmssp_state *ntlmssp_state,
+static NTSTATUS ntlmssp_make_packet_signature(struct gensec_ntlmssp_state *gensec_ntlmssp_state,
                                              TALLOC_CTX *sig_mem_ctx, 
                                              const uint8_t *data, size_t length, 
                                              const uint8_t *whole_pdu, size_t pdu_length, 
                                              enum ntlmssp_direction direction,
                                              DATA_BLOB *sig, BOOL encrypt_sig)
 {
-       if (ntlmssp_state->neg_flags & NTLMSSP_NEGOTIATE_NTLM2) {
+       if (gensec_ntlmssp_state->neg_flags & NTLMSSP_NEGOTIATE_NTLM2) {
 
                HMACMD5Context ctx;
                uint8_t digest[16];
@@ -78,29 +78,29 @@ static NTSTATUS ntlmssp_make_packet_signature(struct ntlmssp_state *ntlmssp_stat
                        
                switch (direction) {
                case NTLMSSP_SEND:
-                       SIVAL(seq_num, 0, ntlmssp_state->ntlm2.send_seq_num);
-                       ntlmssp_state->ntlm2.send_seq_num++;
-                       hmac_md5_init_limK_to_64(ntlmssp_state->ntlm2.send_sign_key.data, 
-                                                ntlmssp_state->ntlm2.send_sign_key.length, &ctx);
+                       SIVAL(seq_num, 0, gensec_ntlmssp_state->ntlm2.send_seq_num);
+                       gensec_ntlmssp_state->ntlm2.send_seq_num++;
+                       hmac_md5_init_limK_to_64(gensec_ntlmssp_state->ntlm2.send_sign_key.data, 
+                                                gensec_ntlmssp_state->ntlm2.send_sign_key.length, &ctx);
                        break;
                case NTLMSSP_RECEIVE:
-                       SIVAL(seq_num, 0, ntlmssp_state->ntlm2.recv_seq_num);
-                       ntlmssp_state->ntlm2.recv_seq_num++;
-                       hmac_md5_init_limK_to_64(ntlmssp_state->ntlm2.recv_sign_key.data, 
-                                                ntlmssp_state->ntlm2.recv_sign_key.length, &ctx);
+                       SIVAL(seq_num, 0, gensec_ntlmssp_state->ntlm2.recv_seq_num);
+                       gensec_ntlmssp_state->ntlm2.recv_seq_num++;
+                       hmac_md5_init_limK_to_64(gensec_ntlmssp_state->ntlm2.recv_sign_key.data, 
+                                                gensec_ntlmssp_state->ntlm2.recv_sign_key.length, &ctx);
                        break;
                }
                hmac_md5_update(seq_num, sizeof(seq_num), &ctx);
                hmac_md5_update(whole_pdu, pdu_length, &ctx);
                hmac_md5_final(digest, &ctx);
 
-               if (encrypt_sig && ntlmssp_state->neg_flags & NTLMSSP_NEGOTIATE_KEY_EXCH) {
+               if (encrypt_sig && gensec_ntlmssp_state->neg_flags & NTLMSSP_NEGOTIATE_KEY_EXCH) {
                        switch (direction) {
                        case NTLMSSP_SEND:
-                               arcfour_crypt_sbox(ntlmssp_state->ntlm2.send_seal_arcfour_state, digest, 8);
+                               arcfour_crypt_sbox(gensec_ntlmssp_state->ntlm2.send_seal_arcfour_state, digest, 8);
                                break;
                        case NTLMSSP_RECEIVE:
-                               arcfour_crypt_sbox(ntlmssp_state->ntlm2.recv_seal_arcfour_state, digest, 8);
+                               arcfour_crypt_sbox(gensec_ntlmssp_state->ntlm2.recv_seal_arcfour_state, digest, 8);
                                break;
                        }
                }
@@ -112,37 +112,36 @@ static NTSTATUS ntlmssp_make_packet_signature(struct ntlmssp_state *ntlmssp_stat
        } else {
                uint32_t crc;
                crc = crc32_calc_buffer(data, length);
-               if (!msrpc_gen(sig_mem_ctx, sig, "dddd", NTLMSSP_SIGN_VERSION, 0, crc, ntlmssp_state->ntlm.seq_num)) {
+               if (!msrpc_gen(sig_mem_ctx, sig, "dddd", NTLMSSP_SIGN_VERSION, 0, crc, gensec_ntlmssp_state->ntlm.seq_num)) {
                        return NT_STATUS_NO_MEMORY;
                }
-               ntlmssp_state->ntlm.seq_num++;
+               gensec_ntlmssp_state->ntlm.seq_num++;
 
-               arcfour_crypt_sbox(ntlmssp_state->ntlm.arcfour_state, sig->data+4, sig->length-4);
+               arcfour_crypt_sbox(gensec_ntlmssp_state->ntlm.arcfour_state, sig->data+4, sig->length-4);
        }
        dump_data_pw("calculated ntlmssp signature\n", sig->data, sig->length);
        return NT_STATUS_OK;
 }
 
 NTSTATUS gensec_ntlmssp_sign_packet(struct gensec_security *gensec_security, 
-                                          TALLOC_CTX *sig_mem_ctx, 
-                                          const uint8_t *data, size_t length, 
-                                          const uint8_t *whole_pdu, size_t pdu_length, 
-                                          DATA_BLOB *sig)
+                                   TALLOC_CTX *sig_mem_ctx, 
+                                   const uint8_t *data, size_t length, 
+                                   const uint8_t *whole_pdu, size_t pdu_length, 
+                                   DATA_BLOB *sig)
 {
        struct gensec_ntlmssp_state *gensec_ntlmssp_state = gensec_security->private_data;
-       struct ntlmssp_state *ntlmssp_state = gensec_ntlmssp_state->ntlmssp_state;
 
-       if (!ntlmssp_state->session_key.length) {
+       if (!gensec_ntlmssp_state->session_key.length) {
                DEBUG(3, ("NO session key, cannot check sign packet\n"));
                return NT_STATUS_NO_USER_SESSION_KEY;
        }
        
-       if (!ntlmssp_state->neg_flags & NTLMSSP_NEGOTIATE_SIGN) {
+       if (!gensec_ntlmssp_state->neg_flags & NTLMSSP_NEGOTIATE_SIGN) {
                DEBUG(3, ("NTLMSSP Signing not negotiated - cannot sign packet!\n"));
                return NT_STATUS_INVALID_PARAMETER;
        }
        
-       return ntlmssp_make_packet_signature(ntlmssp_state, sig_mem_ctx, 
+       return ntlmssp_make_packet_signature(gensec_ntlmssp_state, sig_mem_ctx, 
                                             data, length, 
                                             whole_pdu, pdu_length, 
                                             NTLMSSP_SEND, sig, True);
@@ -160,12 +159,11 @@ NTSTATUS gensec_ntlmssp_check_packet(struct gensec_security *gensec_security,
                                     const DATA_BLOB *sig)
 {
        struct gensec_ntlmssp_state *gensec_ntlmssp_state = gensec_security->private_data;
-       struct ntlmssp_state *ntlmssp_state = gensec_ntlmssp_state->ntlmssp_state;
 
        DATA_BLOB local_sig;
        NTSTATUS nt_status;
 
-       if (!ntlmssp_state->session_key.length) {
+       if (!gensec_ntlmssp_state->session_key.length) {
                DEBUG(3, ("NO session key, cannot check packet signature\n"));
                return NT_STATUS_NO_USER_SESSION_KEY;
        }
@@ -175,7 +173,7 @@ NTSTATUS gensec_ntlmssp_check_packet(struct gensec_security *gensec_security,
                          (unsigned long)sig->length));
        }
 
-       nt_status = ntlmssp_make_packet_signature(ntlmssp_state, sig_mem_ctx, 
+       nt_status = ntlmssp_make_packet_signature(gensec_ntlmssp_state, sig_mem_ctx, 
                                                  data, length, 
                                                  whole_pdu, pdu_length, 
                                                  NTLMSSP_RECEIVE, &local_sig, True);
@@ -185,7 +183,7 @@ NTSTATUS gensec_ntlmssp_check_packet(struct gensec_security *gensec_security,
                return nt_status;
        }
 
-       if (ntlmssp_state->neg_flags & NTLMSSP_NEGOTIATE_NTLM2) {
+       if (gensec_ntlmssp_state->neg_flags & NTLMSSP_NEGOTIATE_NTLM2) {
                if (local_sig.length != sig->length ||
                    memcmp(local_sig.data, 
                           sig->data, sig->length) != 0) {
@@ -230,36 +228,35 @@ NTSTATUS gensec_ntlmssp_seal_packet(struct gensec_security *gensec_security,
                                    DATA_BLOB *sig)
 {
        struct gensec_ntlmssp_state *gensec_ntlmssp_state = gensec_security->private_data;
-       struct ntlmssp_state *ntlmssp_state = gensec_ntlmssp_state->ntlmssp_state;
        NTSTATUS nt_status;
-       if (!ntlmssp_state->session_key.length) {
+       if (!gensec_ntlmssp_state->session_key.length) {
                DEBUG(3, ("NO session key, cannot seal packet\n"));
                return NT_STATUS_NO_USER_SESSION_KEY;
        }
 
-       if (!ntlmssp_state->neg_flags & NTLMSSP_NEGOTIATE_SEAL) {
+       if (!gensec_ntlmssp_state->neg_flags & NTLMSSP_NEGOTIATE_SEAL) {
                DEBUG(3, ("NTLMSSP Sealing not negotiated - cannot seal packet!\n"));
                return NT_STATUS_INVALID_PARAMETER;
        }
 
        DEBUG(10,("ntlmssp_seal_data: seal\n"));
        dump_data_pw("ntlmssp clear data\n", data, length);
-       if (ntlmssp_state->neg_flags & NTLMSSP_NEGOTIATE_NTLM2) {
+       if (gensec_ntlmssp_state->neg_flags & NTLMSSP_NEGOTIATE_NTLM2) {
                /* The order of these two operations matters - we must first seal the packet,
                   then seal the sequence number - this is becouse the send_seal_hash is not
                   constant, but is is rather updated with each iteration */
-               nt_status = ntlmssp_make_packet_signature(ntlmssp_state, sig_mem_ctx, 
+               nt_status = ntlmssp_make_packet_signature(gensec_ntlmssp_state, sig_mem_ctx, 
                                                          data, length, 
                                                          whole_pdu, pdu_length, 
                                                          NTLMSSP_SEND, sig, False);
-               arcfour_crypt_sbox(ntlmssp_state->ntlm2.send_seal_arcfour_state, data, length);
-               if (ntlmssp_state->neg_flags & NTLMSSP_NEGOTIATE_KEY_EXCH) {
-                       arcfour_crypt_sbox(ntlmssp_state->ntlm2.send_seal_arcfour_state, sig->data+4, 8);
+               arcfour_crypt_sbox(gensec_ntlmssp_state->ntlm2.send_seal_arcfour_state, data, length);
+               if (gensec_ntlmssp_state->neg_flags & NTLMSSP_NEGOTIATE_KEY_EXCH) {
+                       arcfour_crypt_sbox(gensec_ntlmssp_state->ntlm2.send_seal_arcfour_state, sig->data+4, 8);
                }
        } else {
                uint32_t crc;
                crc = crc32_calc_buffer(data, length);
-               if (!msrpc_gen(sig_mem_ctx, sig, "dddd", NTLMSSP_SIGN_VERSION, 0, crc, ntlmssp_state->ntlm.seq_num)) {
+               if (!msrpc_gen(sig_mem_ctx, sig, "dddd", NTLMSSP_SIGN_VERSION, 0, crc, gensec_ntlmssp_state->ntlm.seq_num)) {
                        return NT_STATUS_NO_MEMORY;
                }
 
@@ -269,10 +266,10 @@ NTSTATUS gensec_ntlmssp_seal_packet(struct gensec_security *gensec_security,
                   constant, but is is rather updated with each
                   iteration */
 
-               arcfour_crypt_sbox(ntlmssp_state->ntlm.arcfour_state, data, length);
-               arcfour_crypt_sbox(ntlmssp_state->ntlm.arcfour_state, sig->data+4, sig->length-4);
+               arcfour_crypt_sbox(gensec_ntlmssp_state->ntlm.arcfour_state, data, length);
+               arcfour_crypt_sbox(gensec_ntlmssp_state->ntlm.arcfour_state, sig->data+4, sig->length-4);
                /* increment counter on send */
-               ntlmssp_state->ntlm.seq_num++;
+               gensec_ntlmssp_state->ntlm.seq_num++;
                nt_status = NT_STATUS_OK;
        }
        dump_data_pw("ntlmssp signature\n", sig->data, sig->length);
@@ -297,19 +294,18 @@ NTSTATUS gensec_ntlmssp_unseal_packet(struct gensec_security *gensec_security,
                                      const DATA_BLOB *sig)
 {
        struct gensec_ntlmssp_state *gensec_ntlmssp_state = gensec_security->private_data;
-       struct ntlmssp_state *ntlmssp_state = gensec_ntlmssp_state->ntlmssp_state;
        DATA_BLOB local_sig;
        NTSTATUS nt_status;
-       if (!ntlmssp_state->session_key.length) {
+       if (!gensec_ntlmssp_state->session_key.length) {
                DEBUG(3, ("NO session key, cannot unseal packet\n"));
                return NT_STATUS_NO_USER_SESSION_KEY;
        }
 
        dump_data_pw("ntlmssp sealed data\n", data, length);
-       if (ntlmssp_state->neg_flags & NTLMSSP_NEGOTIATE_NTLM2) {
-               arcfour_crypt_sbox(ntlmssp_state->ntlm2.recv_seal_arcfour_state, data, length);
+       if (gensec_ntlmssp_state->neg_flags & NTLMSSP_NEGOTIATE_NTLM2) {
+               arcfour_crypt_sbox(gensec_ntlmssp_state->ntlm2.recv_seal_arcfour_state, data, length);
 
-               nt_status = ntlmssp_make_packet_signature(ntlmssp_state, sig_mem_ctx, 
+               nt_status = ntlmssp_make_packet_signature(gensec_ntlmssp_state, sig_mem_ctx, 
                                                          data, length, 
                                                          whole_pdu, pdu_length, 
                                                          NTLMSSP_RECEIVE, &local_sig, True);
@@ -333,7 +329,7 @@ NTSTATUS gensec_ntlmssp_unseal_packet(struct gensec_security *gensec_security,
                dump_data_pw("ntlmssp clear data\n", data, length);
                return NT_STATUS_OK;
        } else {
-               arcfour_crypt_sbox(ntlmssp_state->ntlm.arcfour_state, data, length);
+               arcfour_crypt_sbox(gensec_ntlmssp_state->ntlm.arcfour_state, data, length);
                dump_data_pw("ntlmssp clear data\n", data, length);
                return gensec_ntlmssp_check_packet(gensec_security, sig_mem_ctx, data, length, whole_pdu, pdu_length, sig);
        }
@@ -342,22 +338,22 @@ NTSTATUS gensec_ntlmssp_unseal_packet(struct gensec_security *gensec_security,
 /**
    Initialise the state for NTLMSSP signing.
 */
-NTSTATUS ntlmssp_sign_init(struct ntlmssp_state *ntlmssp_state)
+NTSTATUS ntlmssp_sign_init(struct gensec_ntlmssp_state *gensec_ntlmssp_state)
 {
        uint8_t p24[24];
        ZERO_STRUCT(p24);
 
        DEBUG(3, ("NTLMSSP Sign/Seal - Initialising with flags:\n"));
-       debug_ntlmssp_flags(ntlmssp_state->neg_flags);
+       debug_ntlmssp_flags(gensec_ntlmssp_state->neg_flags);
 
-       if (!ntlmssp_state->session_key.length) {
+       if (!gensec_ntlmssp_state->session_key.length) {
                DEBUG(3, ("NO session key, cannot intialise signing\n"));
                return NT_STATUS_NO_USER_SESSION_KEY;
        }
 
-       if (ntlmssp_state->neg_flags & NTLMSSP_NEGOTIATE_NTLM2)
+       if (gensec_ntlmssp_state->neg_flags & NTLMSSP_NEGOTIATE_NTLM2)
        {
-               DATA_BLOB weak_session_key = ntlmssp_state->session_key;
+               DATA_BLOB weak_session_key = gensec_ntlmssp_state->session_key;
                const char *send_sign_const;
                const char *send_seal_const;
                const char *recv_sign_const;
@@ -366,7 +362,7 @@ NTSTATUS ntlmssp_sign_init(struct ntlmssp_state *ntlmssp_state)
                DATA_BLOB send_seal_key;
                DATA_BLOB recv_seal_key;
 
-               switch (ntlmssp_state->role) {
+               switch (gensec_ntlmssp_state->role) {
                case NTLMSSP_CLIENT:
                        send_sign_const = CLI_SIGN;
                        send_seal_const = CLI_SEAL;
@@ -383,10 +379,10 @@ NTSTATUS ntlmssp_sign_init(struct ntlmssp_state *ntlmssp_state)
                        return NT_STATUS_INTERNAL_ERROR;
                }
                
-               ntlmssp_state->ntlm2.send_seal_arcfour_state = talloc(ntlmssp_state, struct arcfour_state);
-               NT_STATUS_HAVE_NO_MEMORY(ntlmssp_state->ntlm2.send_seal_arcfour_state);
-               ntlmssp_state->ntlm2.recv_seal_arcfour_state = talloc(ntlmssp_state, struct arcfour_state);
-               NT_STATUS_HAVE_NO_MEMORY(ntlmssp_state->ntlm2.send_seal_arcfour_state);
+               gensec_ntlmssp_state->ntlm2.send_seal_arcfour_state = talloc(gensec_ntlmssp_state, struct arcfour_state);
+               NT_STATUS_HAVE_NO_MEMORY(gensec_ntlmssp_state->ntlm2.send_seal_arcfour_state);
+               gensec_ntlmssp_state->ntlm2.recv_seal_arcfour_state = talloc(gensec_ntlmssp_state, struct arcfour_state);
+               NT_STATUS_HAVE_NO_MEMORY(gensec_ntlmssp_state->ntlm2.send_seal_arcfour_state);
 
                /**
                   Weaken NTLMSSP keys to cope with down-level clients, servers and export restrictions.
@@ -395,9 +391,9 @@ NTSTATUS ntlmssp_sign_init(struct ntlmssp_state *ntlmssp_state)
                */
 
 
-               if (ntlmssp_state->neg_flags & NTLMSSP_NEGOTIATE_128) {
+               if (gensec_ntlmssp_state->neg_flags & NTLMSSP_NEGOTIATE_128) {
                        
-               } else if (ntlmssp_state->neg_flags & NTLMSSP_NEGOTIATE_56) {
+               } else if (gensec_ntlmssp_state->neg_flags & NTLMSSP_NEGOTIATE_56) {
                        weak_session_key.length = 6;
                } else { /* forty bits */
                        weak_session_key.length = 5;
@@ -407,63 +403,63 @@ NTSTATUS ntlmssp_sign_init(struct ntlmssp_state *ntlmssp_state)
                             weak_session_key.length);
 
                /* SEND */
-               calc_ntlmv2_key(ntlmssp_state, 
-                               &ntlmssp_state->ntlm2.send_sign_key, 
-                               ntlmssp_state->session_key, send_sign_const);
+               calc_ntlmv2_key(gensec_ntlmssp_state, 
+                               &gensec_ntlmssp_state->ntlm2.send_sign_key, 
+                               gensec_ntlmssp_state->session_key, send_sign_const);
                dump_data_pw("NTLMSSP send sign key:\n",
-                            ntlmssp_state->ntlm2.send_sign_key.data, 
-                            ntlmssp_state->ntlm2.send_sign_key.length);
+                            gensec_ntlmssp_state->ntlm2.send_sign_key.data, 
+                            gensec_ntlmssp_state->ntlm2.send_sign_key.length);
                
-               calc_ntlmv2_key(ntlmssp_state, 
+               calc_ntlmv2_key(gensec_ntlmssp_state, 
                                &send_seal_key, 
                                weak_session_key, send_seal_const);
                dump_data_pw("NTLMSSP send seal key:\n",
                             send_seal_key.data, 
                             send_seal_key.length);
 
-               arcfour_init(ntlmssp_state->ntlm2.send_seal_arcfour_state, 
+               arcfour_init(gensec_ntlmssp_state->ntlm2.send_seal_arcfour_state, 
                             &send_seal_key);
 
                dump_data_pw("NTLMSSP send sesl hash:\n", 
-                            ntlmssp_state->ntlm2.send_seal_arcfour_state->sbox, 
-                            sizeof(ntlmssp_state->ntlm2.send_seal_arcfour_state->sbox));
+                            gensec_ntlmssp_state->ntlm2.send_seal_arcfour_state->sbox, 
+                            sizeof(gensec_ntlmssp_state->ntlm2.send_seal_arcfour_state->sbox));
 
                /* RECV */
-               calc_ntlmv2_key(ntlmssp_state, 
-                               &ntlmssp_state->ntlm2.recv_sign_key, 
-                               ntlmssp_state->session_key, recv_sign_const);
+               calc_ntlmv2_key(gensec_ntlmssp_state, 
+                               &gensec_ntlmssp_state->ntlm2.recv_sign_key, 
+                               gensec_ntlmssp_state->session_key, recv_sign_const);
                dump_data_pw("NTLMSSP recv sign key:\n",
-                            ntlmssp_state->ntlm2.recv_sign_key.data, 
-                            ntlmssp_state->ntlm2.recv_sign_key.length);
+                            gensec_ntlmssp_state->ntlm2.recv_sign_key.data, 
+                            gensec_ntlmssp_state->ntlm2.recv_sign_key.length);
 
-               calc_ntlmv2_key(ntlmssp_state, 
+               calc_ntlmv2_key(gensec_ntlmssp_state, 
                                &recv_seal_key, 
                                weak_session_key, recv_seal_const);
                dump_data_pw("NTLMSSP recv seal key:\n",
                             recv_seal_key.data, 
                             recv_seal_key.length);
-               arcfour_init(ntlmssp_state->ntlm2.recv_seal_arcfour_state, 
+               arcfour_init(gensec_ntlmssp_state->ntlm2.recv_seal_arcfour_state, 
                             &recv_seal_key);
 
                dump_data_pw("NTLMSSP receive seal hash:\n", 
-                            ntlmssp_state->ntlm2.recv_seal_arcfour_state->sbox, 
-                            sizeof(ntlmssp_state->ntlm2.recv_seal_arcfour_state->sbox));
+                            gensec_ntlmssp_state->ntlm2.recv_seal_arcfour_state->sbox, 
+                            sizeof(gensec_ntlmssp_state->ntlm2.recv_seal_arcfour_state->sbox));
 
-               ntlmssp_state->ntlm2.send_seq_num = 0;
-               ntlmssp_state->ntlm2.recv_seq_num = 0;
+               gensec_ntlmssp_state->ntlm2.send_seq_num = 0;
+               gensec_ntlmssp_state->ntlm2.recv_seq_num = 0;
 
        } else {
                DEBUG(5, ("NTLMSSP Sign/Seal - using NTLM1\n"));
 
-               ntlmssp_state->ntlm.arcfour_state = talloc(ntlmssp_state, struct arcfour_state);
-               NT_STATUS_HAVE_NO_MEMORY(ntlmssp_state->ntlm.arcfour_state);
+               gensec_ntlmssp_state->ntlm.arcfour_state = talloc(gensec_ntlmssp_state, struct arcfour_state);
+               NT_STATUS_HAVE_NO_MEMORY(gensec_ntlmssp_state->ntlm.arcfour_state);
 
-               arcfour_init(ntlmssp_state->ntlm.arcfour_state, 
-                            &ntlmssp_state->session_key);
-               dump_data_pw("NTLMSSP hash:\n", ntlmssp_state->ntlm.arcfour_state->sbox,
-                            sizeof(ntlmssp_state->ntlm.arcfour_state->sbox));
+               arcfour_init(gensec_ntlmssp_state->ntlm.arcfour_state, 
+                            &gensec_ntlmssp_state->session_key);
+               dump_data_pw("NTLMSSP hash:\n", gensec_ntlmssp_state->ntlm.arcfour_state->sbox,
+                            sizeof(gensec_ntlmssp_state->ntlm.arcfour_state->sbox));
 
-               ntlmssp_state->ntlm.seq_num = 0;
+               gensec_ntlmssp_state->ntlm.seq_num = 0;
        }
 
        return NT_STATUS_OK;
@@ -483,7 +479,7 @@ NTSTATUS gensec_ntlmssp_wrap(struct gensec_security *gensec_security,
        DATA_BLOB sig;
        NTSTATUS nt_status;
 
-       if (gensec_ntlmssp_state->ntlmssp_state->neg_flags & NTLMSSP_NEGOTIATE_SEAL) {
+       if (gensec_ntlmssp_state->neg_flags & NTLMSSP_NEGOTIATE_SEAL) {
 
                *out = data_blob_talloc(sig_mem_ctx, NULL, in->length + NTLMSSP_SIG_SIZE);
                memcpy(out->data + NTLMSSP_SIG_SIZE, in->data, in->length);
@@ -500,8 +496,8 @@ NTSTATUS gensec_ntlmssp_wrap(struct gensec_security *gensec_security,
                }
                return nt_status;
 
-       } else if ((gensec_ntlmssp_state->ntlmssp_state->neg_flags & NTLMSSP_NEGOTIATE_SIGN) 
-                  || (gensec_ntlmssp_state->ntlmssp_state->neg_flags & NTLMSSP_NEGOTIATE_ALWAYS_SIGN)) {
+       } else if ((gensec_ntlmssp_state->neg_flags & NTLMSSP_NEGOTIATE_SIGN) 
+                  || (gensec_ntlmssp_state->neg_flags & NTLMSSP_NEGOTIATE_ALWAYS_SIGN)) {
 
                *out = data_blob_talloc(sig_mem_ctx, NULL, in->length + NTLMSSP_SIG_SIZE);
                memcpy(out->data + NTLMSSP_SIG_SIZE, in->data, in->length);
@@ -533,7 +529,7 @@ NTSTATUS gensec_ntlmssp_unwrap(struct gensec_security *gensec_security,
        struct gensec_ntlmssp_state *gensec_ntlmssp_state = gensec_security->private_data;
        DATA_BLOB sig;
 
-       if (gensec_ntlmssp_state->ntlmssp_state->neg_flags & NTLMSSP_NEGOTIATE_SEAL) {
+       if (gensec_ntlmssp_state->neg_flags & NTLMSSP_NEGOTIATE_SEAL) {
                if (in->length < NTLMSSP_SIG_SIZE) {
                        return NT_STATUS_INVALID_PARAMETER;
                }
@@ -547,8 +543,8 @@ NTSTATUS gensec_ntlmssp_unwrap(struct gensec_security *gensec_security,
                                                    out->data, out->length, 
                                                    &sig);
                                                  
-       } else if ((gensec_ntlmssp_state->ntlmssp_state->neg_flags & NTLMSSP_NEGOTIATE_SIGN) 
-                  || (gensec_ntlmssp_state->ntlmssp_state->neg_flags & NTLMSSP_NEGOTIATE_ALWAYS_SIGN)) {
+       } else if ((gensec_ntlmssp_state->neg_flags & NTLMSSP_NEGOTIATE_SIGN) 
+                  || (gensec_ntlmssp_state->neg_flags & NTLMSSP_NEGOTIATE_ALWAYS_SIGN)) {
                if (in->length < NTLMSSP_SIG_SIZE) {
                        return NT_STATUS_INVALID_PARAMETER;
                }