s3-lsa: Fix access mapping in_lsa_OpenTrustedDomain_base()
[ira/wip.git] / source3 / rpc_server / srv_pipe.c
index b8807f17d2973bbedc4752877a5ad991ab6510fe..7a616c0ee681ad4dccb3119167f3e5effcaeb26c 100644 (file)
  */
 
 #include "includes.h"
+#include "system/filesys.h"
 #include "srv_pipe_internal.h"
 #include "../librpc/gen_ndr/ndr_schannel.h"
 #include "../libcli/auth/schannel.h"
 #include "../libcli/auth/spnego.h"
-#include "../libcli/auth/ntlmssp.h"
+#include "dcesrv_ntlmssp.h"
+#include "dcesrv_gssapi.h"
+#include "dcesrv_spnego.h"
+#include "rpc_server.h"
+#include "rpc_dce.h"
+#include "smbd/smbd.h"
+#include "auth.h"
+#include "ntdomain.h"
+#include "rpc_server/srv_pipe.h"
+#include "rpc_server/rpc_contexts.h"
 
 #undef DBGC_CLASS
 #define DBGC_CLASS DBGC_RPC_SRV
 
-static void free_pipe_ntlmssp_auth_data(struct pipe_auth_data *auth)
-{
-       struct auth_ntlmssp_state *a = auth->a_u.auth_ntlmssp_state;
-
-       if (a) {
-               auth_ntlmssp_end(&a);
-       }
-       auth->a_u.auth_ntlmssp_state = NULL;
-}
-
-static DATA_BLOB generic_session_key(void)
-{
-       return data_blob("SystemLibraryDTC", 16);
-}
-
-/*******************************************************************
- Generate the next PDU to be returned from the data in p->rdata. 
- Handle NTLMSSP.
- ********************************************************************/
-
-static bool create_next_pdu_ntlmssp(pipes_struct *p)
+/**
+ * Dump everything from the start of the end up of the provided data
+ * into a file, but only at debug level >= 50
+ **/
+static void dump_pdu_region(const char *name, int v,
+                           DATA_BLOB *data, size_t start, size_t end)
 {
-       DATA_BLOB blob;
-       uint8_t hdr_flags;
-       uint32 ss_padding_len = 0;
-       uint32 data_space_available;
-       uint32 data_len_left;
-       uint32 data_len;
-       NTSTATUS status;
-       DATA_BLOB auth_blob = data_blob_null;
-       uint8 auth_type, auth_level;
-       struct auth_ntlmssp_state *a = p->auth.a_u.auth_ntlmssp_state;
-       union dcerpc_payload u;
-       TALLOC_CTX *frame;
-
-       /*
-        * If we're in the fault state, keep returning fault PDU's until
-        * the pipe gets closed. JRA.
-        */
-
-       if(p->fault_state) {
-               setup_fault_pdu(p, NT_STATUS(DCERPC_FAULT_OP_RNG_ERROR));
-               return True;
-       }
-
-       ZERO_STRUCT(u.response);
-
-       /* Set up rpc header flags. */
-       if (p->out_data.data_sent_length == 0) {
-               hdr_flags = DCERPC_PFC_FLAG_FIRST;
-       } else {
-               hdr_flags = 0;
-       }
-
-       /*
-        * Work out how much we can fit in a single PDU.
-        */
+       int fd, i;
+       char *fname = NULL;
+       ssize_t sz;
 
-       data_len_left = p->out_data.rdata.length - p->out_data.data_sent_length;
+       if (DEBUGLEVEL < 50) return;
 
-       /*
-        * Ensure there really is data left to send.
-        */
+       if (start > data->length || end > data->length || start > end) return;
 
-       if(!data_len_left) {
-               DEBUG(0,("create_next_pdu_ntlmssp: no data left to send !\n"));
-               return False;
-       }
-
-       /* Space available - not including padding. */
-       data_space_available = RPC_MAX_PDU_FRAG_LEN - RPC_HEADER_LEN -
-               RPC_HDR_RESP_LEN - RPC_HDR_AUTH_LEN - NTLMSSP_SIG_SIZE;
-
-       /*
-        * The amount we send is the minimum of the available
-        * space and the amount left to send.
-        */
-
-       data_len = MIN(data_len_left, data_space_available);
-
-       /* Work out any padding alignment requirements. */
-       if ((RPC_HEADER_LEN + RPC_HDR_RESP_LEN + data_len) % SERVER_NDR_PADDING_SIZE) {
-               ss_padding_len = SERVER_NDR_PADDING_SIZE -
-                       ((RPC_HEADER_LEN + RPC_HDR_RESP_LEN + data_len) % SERVER_NDR_PADDING_SIZE);
-               DEBUG(10,("create_next_pdu_ntlmssp: adding sign/seal padding of %u\n",
-                       ss_padding_len ));
-               /* If we're over filling the packet, we need to make space
-                * for the padding at the end of the data. */
-               if (data_len + ss_padding_len > data_space_available) {
-                       data_len -= SERVER_NDR_PADDING_SIZE;
+       for (i = 1; i < 100; i++) {
+               if (v != -1) {
+                       fname = talloc_asprintf(talloc_tos(),
+                                               "/tmp/%s_%d.%d.prs",
+                                               name, v, i);
+               } else {
+                       fname = talloc_asprintf(talloc_tos(),
+                                               "/tmp/%s_%d.prs",
+                                               name, i);
                }
-       }
-
-       /*
-        * Set up the alloc hint. This should be the data left to
-        * send.
-        */
-
-       u.response.alloc_hint = data_len_left;
-
-       /*
-        * Work out if this PDU will be the last.
-        */
-       if (p->out_data.data_sent_length + data_len >=
-                                       p->out_data.rdata.length) {
-               hdr_flags |= DCERPC_PFC_FLAG_LAST;
-       }
-
-       /*
-        * Init the parse struct to point at the outgoing
-        * data.
-        */
-       prs_init_empty(&p->out_data.frag, p->mem_ctx, MARSHALL);
-
-       /* Set the data into the PDU. */
-       u.response.stub_and_verifier =
-               data_blob_const(p->out_data.rdata.data, data_len);
-
-       status = dcerpc_push_ncacn_packet(
-                               prs_get_mem_context(&p->out_data.frag),
-                               DCERPC_PKT_RESPONSE,
-                               hdr_flags,
-                               NTLMSSP_SIG_SIZE,
-                               p->call_id,
-                               &u,
-                               &blob);
-       if (!NT_STATUS_IS_OK(status)) {
-               DEBUG(0, ("Failed to marshall RPC Header.\n"));
-               prs_mem_free(&p->out_data.frag);
-               return False;
-       }
-
-       /* Set the proper length on the pdu */
-       dcerpc_set_frag_length(&blob, blob.length +
-                                       ss_padding_len +
-                                       RPC_HDR_AUTH_LEN +
-                                       NTLMSSP_SIG_SIZE);
-
-       /* Store the packet in the data stream. */
-       if (!prs_copy_data_in(&p->out_data.frag,
-                               (char *)blob.data, blob.length)) {
-               DEBUG(0, ("Out of memory.\n"));
-               prs_mem_free(&p->out_data.frag);
-               return False;
-       }
-
-       /* Append the sign/seal padding data. */
-       if (ss_padding_len) {
-               char pad[SERVER_NDR_PADDING_SIZE];
-
-               memset(pad, '\0', SERVER_NDR_PADDING_SIZE);
-               if (!prs_copy_data_in(&p->out_data.frag, pad,
-                                     ss_padding_len)) {
-                       DEBUG(0,("create_next_pdu_ntlmssp: failed to add %u bytes of pad data.\n",
-                                       (unsigned int)ss_padding_len));
-                       prs_mem_free(&p->out_data.frag);
-                       return False;
+               if (!fname) {
+                       return;
+               }
+               fd = open(fname, O_WRONLY|O_CREAT|O_EXCL, 0644);
+               if (fd != -1 || errno != EEXIST) break;
+       }
+       if (fd != -1) {
+               sz = write(fd, data->data + start, end - start);
+               i = close(fd);
+               if ((sz != end - start) || (i != 0) ) {
+                       DEBUG(0, ("Error writing/closing %s: %ld!=%ld %d\n",
+                                 fname, (unsigned long)sz,
+                                 (unsigned long)end - start, i));
+               } else {
+                       DEBUG(0,("created %s\n", fname));
                }
        }
+       TALLOC_FREE(fname);
+}
 
-       /* Now write out the auth header and null blob. */
-       if (p->auth.auth_type == PIPE_AUTH_TYPE_NTLMSSP) {
-               auth_type = DCERPC_AUTH_TYPE_NTLMSSP;
-       } else {
-               auth_type = DCERPC_AUTH_TYPE_SPNEGO;
-       }
-       if (p->auth.auth_level == DCERPC_AUTH_LEVEL_PRIVACY) {
-               auth_level = DCERPC_AUTH_LEVEL_PRIVACY;
-       } else {
-               auth_level = DCERPC_AUTH_LEVEL_INTEGRITY;
-       }
-
-       /* auth_blob is intentionally null, it will be appended later */
-       status = dcerpc_push_dcerpc_auth(
-                               prs_get_mem_context(&p->out_data.frag),
-                               auth_type,
-                               auth_level,
-                               ss_padding_len,
-                               1, /* context id. */
-                               &auth_blob,
-                               &blob);
-
-       /* Store auth header in the data stream. */
-       if (!prs_copy_data_in(&p->out_data.frag,
-                               (char *)blob.data, blob.length)) {
-               DEBUG(0, ("Out of memory.\n"));
-               prs_mem_free(&p->out_data.frag);
-               return False;
-       }
-
-       /* Generate the sign blob. */
-
-       frame = talloc_stackframe();
-       switch (p->auth.auth_level) {
-               case DCERPC_AUTH_LEVEL_PRIVACY:
-                       /* Data portion is encrypted. */
-                       status = auth_ntlmssp_seal_packet(
-                               a, frame,
-                               (uint8_t *)prs_data_p(&p->out_data.frag)
-                               + RPC_HEADER_LEN + RPC_HDR_RESP_LEN,
-                               data_len + ss_padding_len,
-                               (unsigned char *)prs_data_p(&p->out_data.frag),
-                               (size_t)prs_offset(&p->out_data.frag),
-                               &auth_blob);
-                       if (!NT_STATUS_IS_OK(status)) {
-                               talloc_free(frame);
-                               prs_mem_free(&p->out_data.frag);
-                               return False;
-                       }
-                       break;
-               case DCERPC_AUTH_LEVEL_INTEGRITY:
-                       /* Data is signed. */
-                       status = auth_ntlmssp_sign_packet(
-                               a, frame,
-                               (unsigned char *)prs_data_p(&p->out_data.frag)
-                               + RPC_HEADER_LEN + RPC_HDR_RESP_LEN,
-                               data_len + ss_padding_len,
-                               (unsigned char *)prs_data_p(&p->out_data.frag),
-                               (size_t)prs_offset(&p->out_data.frag),
-                               &auth_blob);
-                       if (!NT_STATUS_IS_OK(status)) {
-                               talloc_free(frame);
-                               prs_mem_free(&p->out_data.frag);
-                               return False;
-                       }
-                       break;
-               default:
-                       talloc_free(frame);
-                       prs_mem_free(&p->out_data.frag);
-                       return False;
-       }
-
-       /* Finally append the auth blob. */
-       if (!prs_copy_data_in(&p->out_data.frag, (char *)auth_blob.data,
-                             NTLMSSP_SIG_SIZE)) {
-               DEBUG(0, ("Failed to add %u bytes auth blob.\n",
-                         (unsigned int)NTLMSSP_SIG_SIZE));
-               talloc_free(frame);
-               prs_mem_free(&p->out_data.frag);
-               return False;
-       }
-       talloc_free(frame);
-
-       /*
-        * Setup the counts for this PDU.
-        */
-
-       p->out_data.data_sent_length += data_len;
-       p->out_data.current_pdu_sent = 0;
-
-       return True;
+static DATA_BLOB generic_session_key(void)
+{
+       return data_blob_const("SystemLibraryDTC", 16);
 }
 
 /*******************************************************************
- Generate the next PDU to be returned from the data in p->rdata. 
- Return an schannel authenticated fragment.
- ********************************************************************/
+ Generate the next PDU to be returned from the data.
+********************************************************************/
 
-static bool create_next_pdu_schannel(pipes_struct *p)
+static NTSTATUS create_next_packet(TALLOC_CTX *mem_ctx,
+                                  struct pipe_auth_data *auth,
+                                  uint32_t call_id,
+                                  DATA_BLOB *rdata,
+                                  size_t data_sent_length,
+                                  DATA_BLOB *frag,
+                                  size_t *pdu_size)
 {
-       DATA_BLOB blob;
-       uint8_t hdr_flags;
-       uint32 ss_padding_len = 0;
-       uint32 data_len;
-       uint32 data_space_available;
-       uint32 data_len_left;
-       uint32 data_pos;
-       NTSTATUS status;
        union dcerpc_payload u;
-       DATA_BLOB auth_blob = data_blob_null;
-
-       /*
-        * If we're in the fault state, keep returning fault PDU's until
-        * the pipe gets closed. JRA.
-        */
-
-       if(p->fault_state) {
-               setup_fault_pdu(p, NT_STATUS(DCERPC_FAULT_OP_RNG_ERROR));
-               return True;
-       }
+       uint8_t pfc_flags;
+       size_t data_left;
+       size_t data_to_send;
+       size_t frag_len;
+       size_t pad_len = 0;
+       size_t auth_len = 0;
+       NTSTATUS status;
 
        ZERO_STRUCT(u.response);
 
-       /* Set up rpc header flags. */
-       if (p->out_data.data_sent_length == 0) {
-               hdr_flags = DCERPC_PFC_FLAG_FIRST;
+       /* Set up rpc packet pfc flags. */
+       if (data_sent_length == 0) {
+               pfc_flags = DCERPC_PFC_FLAG_FIRST;
        } else {
-               hdr_flags = 0;
+               pfc_flags = 0;
        }
 
-       /*
-        * Work out how much we can fit in a single PDU.
-        */
-
-       data_len_left = p->out_data.rdata.length - p->out_data.data_sent_length;
-
-       /*
-        * Ensure there really is data left to send.
-        */
+       /* Work out how much we can fit in a single PDU. */
+       data_left = rdata->length - data_sent_length;
 
-       if(!data_len_left) {
-               DEBUG(0,("create_next_pdu_schannel: no data left to send !\n"));
-               return False;
+       /* Ensure there really is data left to send. */
+       if (!data_left) {
+               DEBUG(0, ("No data left to send !\n"));
+               return NT_STATUS_BUFFER_TOO_SMALL;
        }
 
-       /* Space available - not including padding. */
-       data_space_available = RPC_MAX_PDU_FRAG_LEN - RPC_HEADER_LEN
-               - RPC_HDR_RESP_LEN - RPC_HDR_AUTH_LEN
-               - RPC_AUTH_SCHANNEL_SIGN_OR_SEAL_CHK_LEN;
-
-       /*
-        * The amount we send is the minimum of the available
-        * space and the amount left to send.
-        */
-
-       data_len = MIN(data_len_left, data_space_available);
-
-       /* Work out any padding alignment requirements. */
-       if ((RPC_HEADER_LEN + RPC_HDR_RESP_LEN + data_len) % SERVER_NDR_PADDING_SIZE) {
-               ss_padding_len = SERVER_NDR_PADDING_SIZE -
-                       ((RPC_HEADER_LEN + RPC_HDR_RESP_LEN + data_len) % SERVER_NDR_PADDING_SIZE);
-               DEBUG(10,("create_next_pdu_schannel: adding sign/seal padding of %u\n",
-                       ss_padding_len ));
-               /* If we're over filling the packet, we need to make space
-                * for the padding at the end of the data. */
-               if (data_len + ss_padding_len > data_space_available) {
-                       data_len -= SERVER_NDR_PADDING_SIZE;
-               }
+       status = dcerpc_guess_sizes(auth,
+                                   DCERPC_RESPONSE_LENGTH,
+                                   data_left,
+                                   RPC_MAX_PDU_FRAG_LEN,
+                                   SERVER_NDR_PADDING_SIZE,
+                                   &data_to_send, &frag_len,
+                                   &auth_len, &pad_len);
+       if (!NT_STATUS_IS_OK(status)) {
+               return status;
        }
 
-       /*
-        * Set up the alloc hint. This should be the data left to
-        * send.
-        */
-
-       u.response.alloc_hint = data_len_left;
+       /* Set up the alloc hint. This should be the data left to send. */
+       u.response.alloc_hint = data_left;
 
-       /*
-        * Work out if this PDU will be the last.
-        */
-       if (p->out_data.data_sent_length + data_len >=
-                                       p->out_data.rdata.length) {
-               hdr_flags |= DCERPC_PFC_FLAG_LAST;
+       /* Work out if this PDU will be the last. */
+       if (data_sent_length + data_to_send >= rdata->length) {
+               pfc_flags |= DCERPC_PFC_FLAG_LAST;
        }
 
-       /*
-        * Init the parse struct to point at the outgoing
-        * data.
-        */
-       prs_init_empty(&p->out_data.frag, p->mem_ctx, MARSHALL);
-
-       /* Set the data into the PDU. */
+       /* Prepare data to be NDR encoded. */
        u.response.stub_and_verifier =
-               data_blob_const(p->out_data.rdata.data +
-                               p->out_data.data_sent_length, data_len);
-
-       status = dcerpc_push_ncacn_packet(
-                               prs_get_mem_context(&p->out_data.frag),
-                               DCERPC_PKT_RESPONSE,
-                               hdr_flags,
-                               RPC_AUTH_SCHANNEL_SIGN_OR_SEAL_CHK_LEN,
-                               p->call_id,
-                               &u,
-                               &blob);
-       if (!NT_STATUS_IS_OK(status)) {
-               DEBUG(0, ("Failed to marshall RPC Header.\n"));
-               prs_mem_free(&p->out_data.frag);
-               return False;
-       }
-
-       /* Store the data offset. */
-       data_pos = blob.length - data_len;
-
-       /* Set the proper length on the pdu */
-       dcerpc_set_frag_length(&blob, blob.length +
-                                     ss_padding_len +
-                                     RPC_HDR_AUTH_LEN +
-                                     RPC_AUTH_SCHANNEL_SIGN_OR_SEAL_CHK_LEN);
+               data_blob_const(rdata->data + data_sent_length, data_to_send);
 
        /* Store the packet in the data stream. */
-       if (!prs_copy_data_in(&p->out_data.frag,
-                               (char *)blob.data, blob.length)) {
-               DEBUG(0, ("Out of memory.\n"));
-               prs_mem_free(&p->out_data.frag);
-               return False;
-       }
-
-       /* Append the sign/seal padding data. */
-       if (ss_padding_len) {
-               char pad[SERVER_NDR_PADDING_SIZE];
-               memset(pad, '\0', SERVER_NDR_PADDING_SIZE);
-               if (!prs_copy_data_in(&p->out_data.frag, pad,
-                                     ss_padding_len)) {
-                       DEBUG(0,("create_next_pdu_schannel: failed to add %u bytes of pad data.\n", (unsigned int)ss_padding_len));
-                       prs_mem_free(&p->out_data.frag);
-                       return False;
-               }
-       }
-
-       /* auth_blob is intentionally null, it will be appended later */
-       status = dcerpc_push_dcerpc_auth(
-                               prs_get_mem_context(&p->out_data.frag),
-                               DCERPC_AUTH_TYPE_SCHANNEL,
-                               p->auth.auth_level,
-                               ss_padding_len,
-                               1, /* context id. */
-                               &auth_blob,
-                               &blob);
-
-       /* Store auth header in the data stream. */
-       if (!prs_copy_data_in(&p->out_data.frag,
-                               (char *)blob.data, blob.length)) {
-               DEBUG(0, ("Out of memory.\n"));
-               prs_mem_free(&p->out_data.frag);
-               return False;
-       }
-
-       /*
-        * Schannel processing.
-        */
-
-       blob = data_blob_const(prs_data_p(&p->out_data.frag) + data_pos,
-                               data_len + ss_padding_len);
-
-       switch (p->auth.auth_level) {
-       case DCERPC_AUTH_LEVEL_PRIVACY:
-               status = netsec_outgoing_packet(p->auth.a_u.schannel_auth,
-                                               talloc_tos(),
-                                               true,
-                                               blob.data,
-                                               blob.length,
-                                               &auth_blob);
-               break;
-       case DCERPC_AUTH_LEVEL_INTEGRITY:
-               status = netsec_outgoing_packet(p->auth.a_u.schannel_auth,
-                                               talloc_tos(),
-                                               false,
-                                               blob.data,
-                                               blob.length,
-                                               &auth_blob);
-               break;
-       default:
-               status = NT_STATUS_INTERNAL_ERROR;
-               break;
-       }
-
+       status = dcerpc_push_ncacn_packet(mem_ctx, DCERPC_PKT_RESPONSE,
+                                         pfc_flags, auth_len, call_id,
+                                         &u, frag);
        if (!NT_STATUS_IS_OK(status)) {
-               DEBUG(0,("create_next_pdu_schannel: failed to process packet: %s\n",
-                       nt_errstr(status)));
-               prs_mem_free(&p->out_data.frag);
-               return false;
+               DEBUG(0, ("Failed to marshall RPC Packet.\n"));
+               return status;
        }
 
-       /* Finally marshall the blob. */
-
-       if (DEBUGLEVEL >= 10) {
-               dump_NL_AUTH_SIGNATURE(talloc_tos(), &auth_blob);
+       if (auth_len) {
+               /* Set the proper length on the pdu, including padding.
+                * Only needed if an auth trailer will be appended. */
+               dcerpc_set_frag_length(frag, frag->length
+                                               + pad_len
+                                               + DCERPC_AUTH_TRAILER_LENGTH
+                                               + auth_len);
        }
 
-       if (!prs_copy_data_in(&p->out_data.frag,
-                               (char *)auth_blob.data, auth_blob.length)) {
-               prs_mem_free(&p->out_data.frag);
-               return false;
+       if (auth_len) {
+               status = dcerpc_add_auth_footer(auth, pad_len, frag);
+               if (!NT_STATUS_IS_OK(status)) {
+                       data_blob_free(frag);
+                       return status;
+               }
        }
 
-       /*
-        * Setup the counts for this PDU.
-        */
-
-       p->out_data.data_sent_length += data_len;
-       p->out_data.current_pdu_sent = 0;
-
-       return True;
+       *pdu_size = data_to_send;
+       return NT_STATUS_OK;
 }
 
 /*******************************************************************
  Generate the next PDU to be returned from the data in p->rdata. 
- No authentication done.
 ********************************************************************/
 
-static bool create_next_pdu_noauth(pipes_struct *p)
+bool create_next_pdu(struct pipes_struct *p)
 {
-       DATA_BLOB blob;
-       uint8_t hdr_flags;
+       size_t pdu_size = 0;
        NTSTATUS status;
-       uint32 data_len;
-       uint32 data_space_available;
-       uint32 data_len_left;
-       union dcerpc_payload u;
 
        /*
         * If we're in the fault state, keep returning fault PDU's until
         * the pipe gets closed. JRA.
         */
-
-       if(p->fault_state) {
+       if (p->fault_state) {
                setup_fault_pdu(p, NT_STATUS(DCERPC_FAULT_OP_RNG_ERROR));
-               return True;
-       }
-
-       ZERO_STRUCT(u.response);
-
-       /* Set up rpc header flags. */
-       if (p->out_data.data_sent_length == 0) {
-               hdr_flags = DCERPC_PFC_FLAG_FIRST;
-       } else {
-               hdr_flags = 0;
-       }
-
-       /*
-        * Work out how much we can fit in a single PDU.
-        */
-
-       data_len_left = p->out_data.rdata.length - p->out_data.data_sent_length;
-
-       /*
-        * Ensure there really is data left to send.
-        */
-
-       if(!data_len_left) {
-               DEBUG(0,("create_next_pdu_noath: no data left to send !\n"));
-               return False;
-       }
-
-       data_space_available = RPC_MAX_PDU_FRAG_LEN - RPC_HEADER_LEN
-               - RPC_HDR_RESP_LEN;
-
-       /*
-        * The amount we send is the minimum of the available
-        * space and the amount left to send.
-        */
-
-       data_len = MIN(data_len_left, data_space_available);
-
-       /*
-        * Set up the alloc hint. This should be the data left to
-        * send.
-        */
-
-       u.response.alloc_hint = data_len_left;
-
-       /*
-        * Work out if this PDU will be the last.
-        */
-       if(p->out_data.data_sent_length + data_len >= p->out_data.rdata.length) {
-               hdr_flags |= DCERPC_PFC_FLAG_LAST;
-       }
-
-       /*
-        * Init the parse struct to point at the outgoing
-        * data.
-        */
-       prs_init_empty(&p->out_data.frag, p->mem_ctx, MARSHALL);
-
-       /* Set the data into the PDU. */
-       u.response.stub_and_verifier =
-               data_blob_const(p->out_data.rdata.data +
-                               p->out_data.data_sent_length, data_len);
-
-       status = dcerpc_push_ncacn_packet(
-                               prs_get_mem_context(&p->out_data.frag),
-                               DCERPC_PKT_RESPONSE,
-                               hdr_flags,
-                               0,
-                               p->call_id,
-                               &u,
-                               &blob);
-       if (!NT_STATUS_IS_OK(status)) {
-               DEBUG(0, ("Failed to marshall RPC Header.\n"));
-               prs_mem_free(&p->out_data.frag);
-               return False;
-       }
-
-       /* Store the packet in the data stream. */
-       if (!prs_copy_data_in(&p->out_data.frag,
-                               (char *)blob.data, blob.length)) {
-               DEBUG(0, ("Out of memory.\n"));
-               prs_mem_free(&p->out_data.frag);
-               return False;
-       }
-
-       /*
-        * Setup the counts for this PDU.
-        */
-
-       p->out_data.data_sent_length += data_len;
-       p->out_data.current_pdu_sent = 0;
-
-       return True;
-}
-
-/*******************************************************************
- Generate the next PDU to be returned from the data in p->rdata. 
-********************************************************************/
-
-bool create_next_pdu(pipes_struct *p)
-{
-       switch(p->auth.auth_level) {
-               case DCERPC_AUTH_LEVEL_NONE:
-               case DCERPC_AUTH_LEVEL_CONNECT:
-                       /* This is incorrect for auth level connect. Fixme. JRA */
-                       return create_next_pdu_noauth(p);
-
-               default:
-                       switch(p->auth.auth_type) {
-                               case PIPE_AUTH_TYPE_NTLMSSP:
-                               case PIPE_AUTH_TYPE_SPNEGO_NTLMSSP:
-                                       return create_next_pdu_ntlmssp(p);
-                               case PIPE_AUTH_TYPE_SCHANNEL:
-                                       return create_next_pdu_schannel(p);
-                               default:
-                                       break;
-                       }
-       }
-
-       DEBUG(0,("create_next_pdu: invalid internal auth level %u / type %u",
-                       (unsigned int)p->auth.auth_level,
-                       (unsigned int)p->auth.auth_type));
-       return False;
-}
-
-/*******************************************************************
- Process an NTLMSSP authentication response.
- If this function succeeds, the user has been authenticated
- and their domain, name and calling workstation stored in
- the pipe struct.
-*******************************************************************/
-
-static bool pipe_ntlmssp_verify_final(pipes_struct *p, DATA_BLOB *p_resp_blob)
-{
-       DATA_BLOB session_key, reply;
-       NTSTATUS status;
-       struct auth_ntlmssp_state *a = p->auth.a_u.auth_ntlmssp_state;
-       bool ret;
-
-       DEBUG(5,("pipe_ntlmssp_verify_final: pipe %s checking user details\n",
-                get_pipe_name_from_syntax(talloc_tos(), &p->syntax)));
-
-       ZERO_STRUCT(reply);
-
-       /* this has to be done as root in order to verify the password */
-       become_root();
-       status = auth_ntlmssp_update(a, *p_resp_blob, &reply);
-       unbecome_root();
-
-       /* Don't generate a reply. */
-       data_blob_free(&reply);
-
-       if (!NT_STATUS_IS_OK(status)) {
-               return False;
-       }
-
-       /* Finally - if the pipe negotiated integrity (sign) or privacy (seal)
-          ensure the underlying NTLMSSP flags are also set. If not we should
-          refuse the bind. */
-
-       if (p->auth.auth_level == DCERPC_AUTH_LEVEL_INTEGRITY) {
-               if (!auth_ntlmssp_negotiated_sign(a)) {
-                       DEBUG(0,("pipe_ntlmssp_verify_final: pipe %s : packet integrity requested "
-                               "but client declined signing.\n",
-                                get_pipe_name_from_syntax(talloc_tos(),
-                                                          &p->syntax)));
-                       return False;
-               }
-       }
-       if (p->auth.auth_level == DCERPC_AUTH_LEVEL_PRIVACY) {
-               if (!auth_ntlmssp_negotiated_seal(a)) {
-                       DEBUG(0,("pipe_ntlmssp_verify_final: pipe %s : packet privacy requested "
-                               "but client declined sealing.\n",
-                                get_pipe_name_from_syntax(talloc_tos(),
-                                                          &p->syntax)));
-                       return False;
-               }
+               return true;
        }
 
-       DEBUG(5, ("pipe_ntlmssp_verify_final: OK: user: %s domain: %s "
-                 "workstation: %s\n",
-                 auth_ntlmssp_get_username(a),
-                 auth_ntlmssp_get_domain(a),
-                 auth_ntlmssp_get_client(a)));
-
-       TALLOC_FREE(p->server_info);
-
-       status = auth_ntlmssp_server_info(p, a, &p->server_info);
+       status = create_next_packet(p->mem_ctx, &p->auth,
+                                   p->call_id, &p->out_data.rdata,
+                                   p->out_data.data_sent_length,
+                                   &p->out_data.frag, &pdu_size);
        if (!NT_STATUS_IS_OK(status)) {
-               DEBUG(0, ("auth_ntlmssp_server_info failed to obtain the server info for authenticated user: %s\n",
-                         nt_errstr(status)));
+               DEBUG(0, ("Failed to create packet with error %s, "
+                         "(auth level %u / type %u)\n",
+                         nt_errstr(status),
+                         (unsigned int)p->auth.auth_level,
+                         (unsigned int)p->auth.auth_type));
                return false;
        }
 
-       if (p->server_info->ptok == NULL) {
-               DEBUG(1,("Error: Authmodule failed to provide nt_user_token\n"));
-               return False;
-       }
-
-       /*
-        * We're an authenticated bind over smb, so the session key needs to
-        * be set to "SystemLibraryDTC". Weird, but this is what Windows
-        * does. See the RPC-SAMBA3SESSIONKEY.
-        */
-
-       session_key = generic_session_key();
-       if (session_key.data == NULL) {
-               return False;
-       }
-
-       ret = server_info_set_session_key(p->server_info, session_key);
-
-       data_blob_free(&session_key);
-
-       return True;
+       /* Setup the counts for this PDU. */
+       p->out_data.data_sent_length += pdu_size;
+       p->out_data.current_pdu_sent = 0;
+       return true;
 }
 
-/*******************************************************************
- This is the "stage3" NTLMSSP response after a bind request and reply.
-*******************************************************************/
-
-bool api_pipe_bind_auth3(pipes_struct *p, struct ncacn_packet *pkt)
-{
-       struct dcerpc_auth auth_info;
-       uint32_t auth_len = pkt->auth_length;
-       NTSTATUS status;
-
-       DEBUG(5,("api_pipe_bind_auth3: decode request. %d\n", __LINE__));
-
-       if (auth_len == 0) {
-               DEBUG(0,("api_pipe_bind_auth3: No auth field sent !\n"));
-               goto err;
-       }
-
-       /* Ensure there's enough data for an authenticated request. */
-       if (RPC_HEADER_LEN + RPC_HDR_AUTH_LEN + auth_len >
-                               pkt->frag_length) {
-                       DEBUG(0,("api_pipe_ntlmssp_auth_process: auth_len "
-                               "%u is too large.\n",
-                        (unsigned int)auth_len ));
-               goto err;
-       }
-
-       /*
-        * Decode the authentication verifier response.
-        */
 
-       status = dcerpc_pull_dcerpc_auth(pkt,
-                                        &pkt->u.auth3.auth_info,
-                                        &auth_info);
-       if (!NT_STATUS_IS_OK(status)) {
-               DEBUG(0, ("Failed to unmarshall dcerpc_auth.\n"));
-               goto err;
-       }
-
-       /* We must NEVER look at auth_info->auth_pad_len here,
-        * as old Samba client code gets it wrong and sends it
-        * as zero. JRA.
-        */
-
-       if (auth_info.auth_type != DCERPC_AUTH_TYPE_NTLMSSP) {
-               DEBUG(0,("api_pipe_bind_auth3: incorrect auth type (%u).\n",
-                       (unsigned int)auth_info.auth_type ));
-               return False;
-       }
-
-       /*
-        * The following call actually checks the challenge/response data.
-        * for correctness against the given DOMAIN\user name.
-        */
-
-       if (!pipe_ntlmssp_verify_final(p, &auth_info.credentials)) {
-               goto err;
-       }
-
-       p->pipe_bound = True;
-
-       return True;
-
- err:
-
-       free_pipe_ntlmssp_auth_data(&p->auth);
-       p->auth.a_u.auth_ntlmssp_state = NULL;
-
-       return False;
-}
+static bool pipe_init_outgoing_data(struct pipes_struct *p);
 
 /*******************************************************************
  Marshall a bind_nak pdu.
 *******************************************************************/
 
-static bool setup_bind_nak(pipes_struct *p, struct ncacn_packet *pkt)
+static bool setup_bind_nak(struct pipes_struct *p, struct ncacn_packet *pkt)
 {
        NTSTATUS status;
        union dcerpc_payload u;
-       DATA_BLOB blob;
 
        /* Free any memory in the current return data buffer. */
-       data_blob_free(&p->out_data.rdata);
-
-       /*
-        * Marshall directly into the outgoing PDU space. We
-        * must do this as we need to set to the bind response
-        * header and are never sending more than one PDU here.
-        */
-
-       prs_init_empty(&p->out_data.frag, p->mem_ctx, MARSHALL);
+       pipe_init_outgoing_data(p);
 
        /*
         * Initialize a bind_nak header.
@@ -849,6 +249,12 @@ static bool setup_bind_nak(pipes_struct *p, struct ncacn_packet *pkt)
 
        u.bind_nak.reject_reason  = 0;
 
+       /*
+        * Marshall directly into the outgoing PDU space. We
+        * must do this as we need to set to the bind response
+        * header and are never sending more than one PDU here.
+        */
+
        status = dcerpc_push_ncacn_packet(p->mem_ctx,
                                          DCERPC_PKT_BIND_NAK,
                                          DCERPC_PFC_FLAG_FIRST |
@@ -856,26 +262,17 @@ static bool setup_bind_nak(pipes_struct *p, struct ncacn_packet *pkt)
                                          0,
                                          pkt->call_id,
                                          &u,
-                                         &blob);
+                                         &p->out_data.frag);
        if (!NT_STATUS_IS_OK(status)) {
-               prs_mem_free(&p->out_data.frag);
-               return False;
-       }
-
-       if (!prs_copy_data_in(&p->out_data.frag,
-                             (char *)blob.data, blob.length)) {
-               prs_mem_free(&p->out_data.frag);
                return False;
        }
 
        p->out_data.data_sent_length = 0;
        p->out_data.current_pdu_sent = 0;
 
-       if (p->auth.auth_data_free_func) {
-               (*p->auth.auth_data_free_func)(&p->auth);
-       }
+       TALLOC_FREE(p->auth.auth_ctx);
        p->auth.auth_level = DCERPC_AUTH_LEVEL_NONE;
-       p->auth.auth_type = PIPE_AUTH_TYPE_NONE;
+       p->auth.auth_type = DCERPC_AUTH_TYPE_NONE;
        p->pipe_bound = False;
 
        return True;
@@ -885,22 +282,13 @@ static bool setup_bind_nak(pipes_struct *p, struct ncacn_packet *pkt)
  Marshall a fault pdu.
 *******************************************************************/
 
-bool setup_fault_pdu(pipes_struct *p, NTSTATUS fault_status)
+bool setup_fault_pdu(struct pipes_struct *p, NTSTATUS fault_status)
 {
        NTSTATUS status;
        union dcerpc_payload u;
-       DATA_BLOB blob;
 
        /* Free any memory in the current return data buffer. */
-       data_blob_free(&p->out_data.rdata);
-
-       /*
-        * Marshall directly into the outgoing PDU space. We
-        * must do this as we need to set to the bind response
-        * header and are never sending more than one PDU here.
-        */
-
-       prs_init_empty(&p->out_data.frag, p->mem_ctx, MARSHALL);
+       pipe_init_outgoing_data(p);
 
        /*
         * Initialize a fault header.
@@ -911,6 +299,12 @@ bool setup_fault_pdu(pipes_struct *p, NTSTATUS fault_status)
        u.fault.status          = NT_STATUS_V(fault_status);
        u.fault._pad            = data_blob_talloc_zero(p->mem_ctx, 4);
 
+       /*
+        * Marshall directly into the outgoing PDU space. We
+        * must do this as we need to set to the bind response
+        * header and are never sending more than one PDU here.
+        */
+
        status = dcerpc_push_ncacn_packet(p->mem_ctx,
                                          DCERPC_PKT_FAULT,
                                          DCERPC_PFC_FLAG_FIRST |
@@ -919,15 +313,8 @@ bool setup_fault_pdu(pipes_struct *p, NTSTATUS fault_status)
                                          0,
                                          p->call_id,
                                          &u,
-                                         &blob);
+                                         &p->out_data.frag);
        if (!NT_STATUS_IS_OK(status)) {
-               prs_mem_free(&p->out_data.frag);
-               return False;
-       }
-
-       if (!prs_copy_data_in(&p->out_data.frag,
-                             (char *)blob.data, blob.length)) {
-               prs_mem_free(&p->out_data.frag);
                return False;
        }
 
@@ -945,32 +332,41 @@ bool setup_fault_pdu(pipes_struct *p, NTSTATUS fault_status)
 static bool check_bind_req(struct pipes_struct *p,
                           struct ndr_syntax_id* abstract,
                           struct ndr_syntax_id* transfer,
-                          uint32 context_id)
+                          uint32_t context_id)
 {
        struct pipe_rpc_fns *context_fns;
+       bool ok;
 
        DEBUG(3,("check_bind_req for %s\n",
-                get_pipe_name_from_syntax(talloc_tos(), &p->syntax)));
+                get_pipe_name_from_syntax(talloc_tos(), abstract)));
 
        /* we have to check all now since win2k introduced a new UUID on the lsaprpc pipe */
        if (rpc_srv_pipe_exists_by_id(abstract) &&
           ndr_syntax_id_equal(transfer, &ndr_transfer_syntax)) {
-               DEBUG(3, ("check_bind_req: \\PIPE\\%s -> \\PIPE\\%s\n",
-                       rpc_srv_get_pipe_cli_name(abstract),
-                       rpc_srv_get_pipe_srv_name(abstract)));
+               DEBUG(3, ("check_bind_req: %s -> %s rpc service\n",
+                         rpc_srv_get_pipe_cli_name(abstract),
+                         rpc_srv_get_pipe_srv_name(abstract)));
        } else {
                return false;
        }
 
-       context_fns = SMB_MALLOC_P(struct pipe_rpc_fns);
+       ok = init_pipe_handles(p, abstract);
+       if (!ok) {
+               DEBUG(1, ("Failed to init pipe handles!\n"));
+               return false;
+       }
+
+       context_fns = talloc(p, struct pipe_rpc_fns);
        if (context_fns == NULL) {
-               DEBUG(0,("check_bind_req: malloc() failed!\n"));
-               return False;
+               DEBUG(0,("check_bind_req: talloc() failed!\n"));
+               return false;
        }
 
+       context_fns->next = context_fns->prev = NULL;
        context_fns->n_cmds = rpc_srv_get_pipe_num_cmds(abstract);
        context_fns->cmds = rpc_srv_get_pipe_cmds(abstract);
        context_fns->context_id = context_id;
+       context_fns->syntax = *abstract;
 
        /* add to the list of open contexts */
 
@@ -997,243 +393,79 @@ bool is_known_pipename(const char *cli_filename, struct ndr_syntax_id *syntax)
                pipename += 1;
        }
 
-       if (lp_disable_spoolss() && strequal(pipename, "spoolss")) {
-               DEBUG(10, ("refusing spoolss access\n"));
-               return false;
-       }
-
-       if (rpc_srv_get_pipe_interface_by_cli_name(pipename, syntax)) {
-               return true;
-       }
-
-       status = smb_probe_module("rpc", pipename);
-       if (!NT_STATUS_IS_OK(status)) {
-               DEBUG(10, ("is_known_pipename: %s unknown\n", cli_filename));
-               return false;
-       }
-       DEBUG(10, ("is_known_pipename: %s loaded dynamically\n", pipename));
-
-       /*
-        * Scan the list again for the interface id
-        */
-       if (rpc_srv_get_pipe_interface_by_cli_name(pipename, syntax)) {
-               return true;
-       }
-
-       DEBUG(10, ("is_known_pipename: pipe %s did not register itself!\n",
-                  pipename));
-
-       return false;
-}
-
-/*******************************************************************
- Handle a SPNEGO krb5 bind auth.
-*******************************************************************/
-
-static bool pipe_spnego_auth_bind_kerberos(pipes_struct *p,
-                                          TALLOC_CTX *mem_ctx,
-                                          struct dcerpc_auth *pauth_info,
-                                          DATA_BLOB *psecblob,
-                                          DATA_BLOB *response)
-{
-       return False;
-}
-
-/*******************************************************************
- Handle the first part of a SPNEGO bind auth.
-*******************************************************************/
-
-static bool pipe_spnego_auth_bind_negotiate(pipes_struct *p,
-                                           TALLOC_CTX *mem_ctx,
-                                           struct dcerpc_auth *pauth_info,
-                                           DATA_BLOB *response)
-{
-       DATA_BLOB secblob;
-       DATA_BLOB chal;
-       char *OIDs[ASN1_MAX_OIDS];
-        int i;
-       NTSTATUS status;
-        bool got_kerberos_mechanism = false;
-       struct auth_ntlmssp_state *a = NULL;
-
-       ZERO_STRUCT(secblob);
-       ZERO_STRUCT(chal);
-
-       if (pauth_info->credentials.data[0] != ASN1_APPLICATION(0)) {
-               goto err;
-       }
-
-       /* parse out the OIDs and the first sec blob */
-       if (!parse_negTokenTarg(pauth_info->credentials, OIDs, &secblob)) {
-               DEBUG(0,("pipe_spnego_auth_bind_negotiate: Failed to parse the security blob.\n"));
-               goto err;
-        }
-
-       if (strcmp(OID_KERBEROS5, OIDs[0]) == 0 || strcmp(OID_KERBEROS5_OLD, OIDs[0]) == 0) {
-               got_kerberos_mechanism = true;
-       }
-
-       for (i=0;OIDs[i];i++) {
-               DEBUG(3,("pipe_spnego_auth_bind_negotiate: Got OID %s\n", OIDs[i]));
-               TALLOC_FREE(OIDs[i]);
-       }
-       DEBUG(3,("pipe_spnego_auth_bind_negotiate: Got secblob of size %lu\n", (unsigned long)secblob.length));
-
-       if ( got_kerberos_mechanism && ((lp_security()==SEC_ADS) || USE_KERBEROS_KEYTAB) ) {
-               bool ret;
-               ret = pipe_spnego_auth_bind_kerberos(p, mem_ctx, pauth_info,
-                                                    &secblob, response);
-               data_blob_free(&secblob);
-               return ret;
-       }
-
-       if (p->auth.auth_type == PIPE_AUTH_TYPE_SPNEGO_NTLMSSP && p->auth.a_u.auth_ntlmssp_state) {
-               /* Free any previous auth type. */
-               free_pipe_ntlmssp_auth_data(&p->auth);
-       }
-
-       if (!got_kerberos_mechanism) {
-               /* Initialize the NTLM engine. */
-               status = auth_ntlmssp_start(&a);
-               if (!NT_STATUS_IS_OK(status)) {
-                       goto err;
-               }
-
-               switch (pauth_info->auth_level) {
-                       case DCERPC_AUTH_LEVEL_INTEGRITY:
-                               auth_ntlmssp_want_sign(a);
-                               break;
-                       case DCERPC_AUTH_LEVEL_PRIVACY:
-                               auth_ntlmssp_want_seal(a);
-                               break;
-                       default:
-                               break;
-               }
-               /*
-                * Pass the first security blob of data to it.
-                * This can return an error or NT_STATUS_MORE_PROCESSING_REQUIRED
-                * which means we need another packet to complete the bind.
-                */
-
-               status = auth_ntlmssp_update(a, secblob, &chal);
-
-               if (!NT_STATUS_EQUAL(status, NT_STATUS_MORE_PROCESSING_REQUIRED)) {
-                       DEBUG(3,("pipe_spnego_auth_bind_negotiate: auth_ntlmssp_update failed.\n"));
-                       goto err;
-               }
-
-               /* Generate the response blob we need for step 2 of the bind. */
-               *response = spnego_gen_auth_response(&chal, status, OID_NTLMSSP);
-       } else {
-               /*
-                * SPNEGO negotiate down to NTLMSSP. The subsequent
-                * code to process follow-up packets is not complete
-                * yet. JRA.
-                */
-               *response = spnego_gen_auth_response(NULL,
-                                       NT_STATUS_MORE_PROCESSING_REQUIRED,
-                                       OID_NTLMSSP);
-       }
-
-       /* Make sure data is bound to the memctx, to be freed the caller */
-       talloc_steal(mem_ctx, response->data);
-
-       /* auth_pad_len will be handled by the caller */
-
-       p->auth.a_u.auth_ntlmssp_state = a;
-       p->auth.auth_data_free_func = &free_pipe_ntlmssp_auth_data;
-       p->auth.auth_type = PIPE_AUTH_TYPE_SPNEGO_NTLMSSP;
-
-       data_blob_free(&secblob);
-       data_blob_free(&chal);
-
-       /* We can't set pipe_bound True yet - we need an RPC_ALTER_CONTEXT response packet... */
-       return True;
-
- err:
-
-       data_blob_free(&secblob);
-       data_blob_free(&chal);
-
-       p->auth.a_u.auth_ntlmssp_state = NULL;
-
-       return False;
-}
-
-/*******************************************************************
- Handle the second part of a SPNEGO bind auth.
-*******************************************************************/
-
-static bool pipe_spnego_auth_bind_continue(pipes_struct *p,
-                                          TALLOC_CTX *mem_ctx,
-                                          struct dcerpc_auth *pauth_info,
-                                          DATA_BLOB *response)
-{
-       DATA_BLOB auth_blob;
-       DATA_BLOB auth_reply;
-       struct auth_ntlmssp_state *a = p->auth.a_u.auth_ntlmssp_state;
-
-       ZERO_STRUCT(auth_blob);
-       ZERO_STRUCT(auth_reply);
-
-       /*
-        * NB. If we've negotiated down from krb5 to NTLMSSP we'll currently
-        * fail here as 'a' == NULL.
-        */
-       if (p->auth.auth_type != PIPE_AUTH_TYPE_SPNEGO_NTLMSSP || !a) {
-               DEBUG(0,("pipe_spnego_auth_bind_continue: not in NTLMSSP auth state.\n"));
-               goto err;
+       if (lp_disable_spoolss() && strequal(pipename, "spoolss")) {
+               DEBUG(10, ("refusing spoolss access\n"));
+               return false;
        }
 
-       if (pauth_info->credentials.data[0] != ASN1_CONTEXT(1)) {
-               DEBUG(0,("pipe_spnego_auth_bind_continue: invalid SPNEGO blob type.\n"));
-               goto err;
+       if (rpc_srv_get_pipe_interface_by_cli_name(pipename, syntax)) {
+               return true;
        }
 
-       if (!spnego_parse_auth(pauth_info->credentials, &auth_blob)) {
-               DEBUG(0,("pipe_spnego_auth_bind_continue: invalid SPNEGO blob.\n"));
-               goto err;
+       status = smb_probe_module("rpc", pipename);
+       if (!NT_STATUS_IS_OK(status)) {
+               DEBUG(10, ("is_known_pipename: %s unknown\n", cli_filename));
+               return false;
        }
+       DEBUG(10, ("is_known_pipename: %s loaded dynamically\n", pipename));
 
        /*
-        * The following call actually checks the challenge/response data.
-        * for correctness against the given DOMAIN\user name.
+        * Scan the list again for the interface id
         */
-
-       if (!pipe_ntlmssp_verify_final(p, &auth_blob)) {
-               goto err;
+       if (rpc_srv_get_pipe_interface_by_cli_name(pipename, syntax)) {
+               return true;
        }
 
-       data_blob_free(&auth_blob);
-
-       /* Generate the spnego "accept completed" blob - no incoming data. */
-       *response = spnego_gen_auth_response(&auth_reply, NT_STATUS_OK, OID_NTLMSSP);
+       DEBUG(10, ("is_known_pipename: pipe %s did not register itself!\n",
+                  pipename));
 
-       /* Make sure data is bound to the memctx, to be freed the caller */
-       talloc_steal(mem_ctx, response->data);
+       return false;
+}
 
-       data_blob_free(&auth_reply);
+/*******************************************************************
+ Handle the first part of a SPNEGO bind auth.
+*******************************************************************/
 
-       p->pipe_bound = True;
+static bool pipe_spnego_auth_bind(struct pipes_struct *p,
+                                 TALLOC_CTX *mem_ctx,
+                                 struct dcerpc_auth *auth_info,
+                                 DATA_BLOB *response)
+{
+       struct spnego_context *spnego_ctx;
+       NTSTATUS status;
 
-       return True;
+       status = spnego_server_auth_start(p,
+                                         (auth_info->auth_level ==
+                                               DCERPC_AUTH_LEVEL_INTEGRITY),
+                                         (auth_info->auth_level ==
+                                               DCERPC_AUTH_LEVEL_PRIVACY),
+                                         true,
+                                         &auth_info->credentials,
+                                         response,
+                                         p->remote_address,
+                                         &spnego_ctx);
+       if (!NT_STATUS_IS_OK(status)) {
+               DEBUG(0, ("Failed SPNEGO negotiate (%s)\n",
+                         nt_errstr(status)));
+               return false;
+       }
 
- err:
+       /* Make sure data is bound to the memctx, to be freed the caller */
+       talloc_steal(mem_ctx, response->data);
 
-       data_blob_free(&auth_blob);
-       data_blob_free(&auth_reply);
+       p->auth.auth_ctx = spnego_ctx;
+       p->auth.auth_type = DCERPC_AUTH_TYPE_SPNEGO;
 
-       free_pipe_ntlmssp_auth_data(&p->auth);
-       p->auth.a_u.auth_ntlmssp_state = NULL;
+       DEBUG(10, ("SPNEGO auth started\n"));
 
-       return False;
+       return true;
 }
 
 /*******************************************************************
  Handle an schannel bind auth.
 *******************************************************************/
 
-static bool pipe_schannel_auth_bind(pipes_struct *p,
+static bool pipe_schannel_auth_bind(struct pipes_struct *p,
                                    TALLOC_CTX *mem_ctx,
                                    struct dcerpc_auth *auth_info,
                                    DATA_BLOB *response)
@@ -1243,8 +475,8 @@ static bool pipe_schannel_auth_bind(pipes_struct *p,
        bool ret;
        NTSTATUS status;
        struct netlogon_creds_CredentialState *creds;
-       DATA_BLOB session_key;
        enum ndr_err_code ndr_err;
+       struct schannel_state *schannel_auth;
 
        ndr_err = ndr_pull_struct_blob(
                        &auth_info->credentials, mem_ctx, &neg,
@@ -1279,16 +511,16 @@ static bool pipe_schannel_auth_bind(pipes_struct *p,
                return False;
        }
 
-       p->auth.a_u.schannel_auth = talloc(p, struct schannel_state);
-       if (!p->auth.a_u.schannel_auth) {
+       schannel_auth = talloc(p, struct schannel_state);
+       if (!schannel_auth) {
                TALLOC_FREE(creds);
                return False;
        }
 
-       p->auth.a_u.schannel_auth->state = SCHANNEL_STATE_START;
-       p->auth.a_u.schannel_auth->seq_num = 0;
-       p->auth.a_u.schannel_auth->initiator = false;
-       p->auth.a_u.schannel_auth->creds = creds;
+       schannel_auth->state = SCHANNEL_STATE_START;
+       schannel_auth->seq_num = 0;
+       schannel_auth->initiator = false;
+       schannel_auth->creds = creds;
 
        /*
         * JRA. Should we also copy the schannel session key into the pipe session key p->session_key
@@ -1301,19 +533,10 @@ static bool pipe_schannel_auth_bind(pipes_struct *p,
         * anymore.
         */
 
-       session_key = generic_session_key();
-       if (session_key.data == NULL) {
-               DEBUG(0, ("pipe_schannel_auth_bind: Could not alloc session"
-                         " key\n"));
-               return false;
-       }
-
-       ret = server_info_set_session_key(p->server_info, session_key);
-
-       data_blob_free(&session_key);
+       ret = session_info_set_session_key(p->session_info, generic_session_key());
 
        if (!ret) {
-               DEBUG(0, ("server_info_set_session_key failed\n"));
+               DEBUG(0, ("session_info_set_session_key failed\n"));
                return false;
        }
 
@@ -1340,8 +563,8 @@ static bool pipe_schannel_auth_bind(pipes_struct *p,
                neg.oem_netbios_domain.a, neg.oem_netbios_computer.a));
 
        /* We're finished with this bind - no more packets. */
-       p->auth.auth_data_free_func = NULL;
-       p->auth.auth_type = PIPE_AUTH_TYPE_SCHANNEL;
+       p->auth.auth_ctx = schannel_auth;
+       p->auth.auth_type = DCERPC_AUTH_TYPE_SCHANNEL;
 
        p->pipe_bound = True;
 
@@ -1352,69 +575,277 @@ static bool pipe_schannel_auth_bind(pipes_struct *p,
  Handle an NTLMSSP bind auth.
 *******************************************************************/
 
-static bool pipe_ntlmssp_auth_bind(pipes_struct *p,
+static bool pipe_ntlmssp_auth_bind(struct pipes_struct *p,
                                   TALLOC_CTX *mem_ctx,
                                   struct dcerpc_auth *auth_info,
                                   DATA_BLOB *response)
 {
+       struct auth_ntlmssp_state *ntlmssp_state = NULL;
         NTSTATUS status;
-       struct auth_ntlmssp_state *a = NULL;
 
        if (strncmp((char *)auth_info->credentials.data, "NTLMSSP", 7) != 0) {
                DEBUG(0, ("Failed to read NTLMSSP in blob\n"));
-                goto err;
+                return false;
         }
 
        /* We have an NTLMSSP blob. */
-       status = auth_ntlmssp_start(&a);
+       status = ntlmssp_server_auth_start(p,
+                                          (auth_info->auth_level ==
+                                               DCERPC_AUTH_LEVEL_INTEGRITY),
+                                          (auth_info->auth_level ==
+                                               DCERPC_AUTH_LEVEL_PRIVACY),
+                                          true,
+                                          &auth_info->credentials,
+                                          response,
+                                          p->remote_address,
+                                          &ntlmssp_state);
+       if (!NT_STATUS_EQUAL(status, NT_STATUS_OK)) {
+               DEBUG(0, (__location__ ": auth_ntlmssp_start failed: %s\n",
+                         nt_errstr(status)));
+               return false;
+       }
+
+       /* Make sure data is bound to the memctx, to be freed the caller */
+       talloc_steal(mem_ctx, response->data);
+
+       p->auth.auth_ctx = ntlmssp_state;
+       p->auth.auth_type = DCERPC_AUTH_TYPE_NTLMSSP;
+
+       DEBUG(10, (__location__ ": NTLMSSP auth started\n"));
+
+       return true;
+}
+
+/*******************************************************************
+ Process an NTLMSSP authentication response.
+ If this function succeeds, the user has been authenticated
+ and their domain, name and calling workstation stored in
+ the pipe struct.
+*******************************************************************/
+
+static bool pipe_ntlmssp_verify_final(TALLOC_CTX *mem_ctx,
+                               struct auth_ntlmssp_state *ntlmssp_ctx,
+                               enum dcerpc_AuthLevel auth_level,
+                               struct auth_session_info **session_info)
+{
+       NTSTATUS status;
+       bool ret;
+
+       DEBUG(5, (__location__ ": checking user details\n"));
+
+       /* Finally - if the pipe negotiated integrity (sign) or privacy (seal)
+          ensure the underlying NTLMSSP flags are also set. If not we should
+          refuse the bind. */
+
+       status = ntlmssp_server_check_flags(ntlmssp_ctx,
+                                           (auth_level ==
+                                               DCERPC_AUTH_LEVEL_INTEGRITY),
+                                           (auth_level ==
+                                               DCERPC_AUTH_LEVEL_PRIVACY));
        if (!NT_STATUS_IS_OK(status)) {
-               DEBUG(0,("pipe_ntlmssp_auth_bind: auth_ntlmssp_start failed: %s\n",
-                       nt_errstr(status) ));
-               goto err;
+               DEBUG(0, (__location__ ": Client failed to negotatie proper "
+                         "security for rpc connection\n"));
+               return false;
        }
 
-       switch (auth_info->auth_level) {
-       case DCERPC_AUTH_LEVEL_INTEGRITY:
-               auth_ntlmssp_want_sign(a);
-               break;
-       case DCERPC_AUTH_LEVEL_PRIVACY:
-               auth_ntlmssp_want_seal(a);
-               break;
-       default:
-               break;
+       TALLOC_FREE(*session_info);
+
+       status = ntlmssp_server_get_user_info(ntlmssp_ctx,
+                                               mem_ctx, session_info);
+       if (!NT_STATUS_IS_OK(status)) {
+               DEBUG(0, (__location__ ": failed to obtain the server info "
+                         "for authenticated user: %s\n", nt_errstr(status)));
+               return false;
+       }
+
+       if ((*session_info)->security_token == NULL) {
+               DEBUG(1, ("Auth module failed to provide nt_user_token\n"));
+               return false;
        }
 
-       status = auth_ntlmssp_update(a, auth_info->credentials, response);
-       if (!NT_STATUS_EQUAL(status, NT_STATUS_MORE_PROCESSING_REQUIRED)) {
-               DEBUG(0,("pipe_ntlmssp_auth_bind: auth_ntlmssp_update failed: %s\n",
-                       nt_errstr(status) ));
+       /*
+        * We're an authenticated bind over smb, so the session key needs to
+        * be set to "SystemLibraryDTC". Weird, but this is what Windows
+        * does. See the RPC-SAMBA3SESSIONKEY.
+        */
+
+       ret = session_info_set_session_key((*session_info), generic_session_key());
+       if (!ret) {
+               DEBUG(0, ("Failed to set session key!\n"));
+               return false;
+       }
+
+       return true;
+}
+
+/*******************************************************************
+ Handle a GSSAPI bind auth.
+*******************************************************************/
+
+static bool pipe_gssapi_auth_bind(struct pipes_struct *p,
+                                 TALLOC_CTX *mem_ctx,
+                                 struct dcerpc_auth *auth_info,
+                                 DATA_BLOB *response)
+{
+        NTSTATUS status;
+       struct gse_context *gse_ctx = NULL;
+
+       status = gssapi_server_auth_start(p,
+                                         (auth_info->auth_level ==
+                                               DCERPC_AUTH_LEVEL_INTEGRITY),
+                                         (auth_info->auth_level ==
+                                               DCERPC_AUTH_LEVEL_PRIVACY),
+                                         true,
+                                         &auth_info->credentials,
+                                         response,
+                                         &gse_ctx);
+       if (!NT_STATUS_IS_OK(status)) {
+               DEBUG(0, ("Failed to init dcerpc gssapi server (%s)\n",
+                         nt_errstr(status)));
                goto err;
        }
 
        /* Make sure data is bound to the memctx, to be freed the caller */
        talloc_steal(mem_ctx, response->data);
 
-       p->auth.a_u.auth_ntlmssp_state = a;
-       p->auth.auth_data_free_func = &free_pipe_ntlmssp_auth_data;
-       p->auth.auth_type = PIPE_AUTH_TYPE_NTLMSSP;
+       p->auth.auth_ctx = gse_ctx;
+       p->auth.auth_type = DCERPC_AUTH_TYPE_KRB5;
 
-       DEBUG(10,("pipe_ntlmssp_auth_bind: NTLMSSP auth started\n"));
+       DEBUG(10, ("KRB5 auth started\n"));
 
-       /* We can't set pipe_bound True yet - we need an DCERPC_PKT_AUTH3 response packet... */
-       return True;
+       return true;
+
+err:
+       TALLOC_FREE(gse_ctx);
+       return false;
+}
+
+static NTSTATUS pipe_gssapi_verify_final(TALLOC_CTX *mem_ctx,
+                                        struct gse_context *gse_ctx,
+                                        const struct tsocket_address *remote_address,
+                                        struct auth_session_info **session_info)
+{
+       NTSTATUS status;
+       bool bret;
+
+       /* Finally - if the pipe negotiated integrity (sign) or privacy (seal)
+          ensure the underlying flags are also set. If not we should
+          refuse the bind. */
+
+       status = gssapi_server_check_flags(gse_ctx);
+       if (!NT_STATUS_IS_OK(status)) {
+               DEBUG(0, ("Requested Security Layers not honored!\n"));
+               return status;
+       }
+
+       status = gssapi_server_get_user_info(gse_ctx, mem_ctx,
+                                            remote_address, session_info);
+       if (!NT_STATUS_IS_OK(status)) {
+               DEBUG(0, (__location__ ": failed to obtain the server info "
+                         "for authenticated user: %s\n", nt_errstr(status)));
+               return status;
+       }
+
+       /*
+        * We're an authenticated bind over smb, so the session key needs to
+        * be set to "SystemLibraryDTC". Weird, but this is what Windows
+        * does. See the RPC-SAMBA3SESSIONKEY.
+        */
+
+       bret = session_info_set_session_key((*session_info), generic_session_key());
+       if (!bret) {
+               return NT_STATUS_ACCESS_DENIED;
+       }
+
+       return NT_STATUS_OK;
+}
+
+static NTSTATUS pipe_auth_verify_final(struct pipes_struct *p)
+{
+       enum spnego_mech auth_type;
+       struct auth_ntlmssp_state *ntlmssp_ctx;
+       struct spnego_context *spnego_ctx;
+       struct gse_context *gse_ctx;
+       void *mech_ctx;
+       NTSTATUS status;
 
-  err:
+       switch (p->auth.auth_type) {
+       case DCERPC_AUTH_TYPE_NTLMSSP:
+               ntlmssp_ctx = talloc_get_type_abort(p->auth.auth_ctx,
+                                                   struct auth_ntlmssp_state);
+               if (!pipe_ntlmssp_verify_final(p, ntlmssp_ctx,
+                                               p->auth.auth_level,
+                                               &p->session_info)) {
+                       return NT_STATUS_ACCESS_DENIED;
+               }
+               break;
+       case DCERPC_AUTH_TYPE_KRB5:
+               gse_ctx = talloc_get_type_abort(p->auth.auth_ctx,
+                                               struct gse_context);
+               status = pipe_gssapi_verify_final(p, gse_ctx,
+                                                 p->remote_address,
+                                                 &p->session_info);
+               if (!NT_STATUS_IS_OK(status)) {
+                       DEBUG(1, ("gssapi bind failed with: %s",
+                                 nt_errstr(status)));
+                       return status;
+               }
+               break;
+       case DCERPC_AUTH_TYPE_SPNEGO:
+               spnego_ctx = talloc_get_type_abort(p->auth.auth_ctx,
+                                                  struct spnego_context);
+               status = spnego_get_negotiated_mech(spnego_ctx,
+                                                   &auth_type, &mech_ctx);
+               if (!NT_STATUS_IS_OK(status)) {
+                       DEBUG(0, ("Bad SPNEGO state (%s)\n",
+                                 nt_errstr(status)));
+                       return status;
+               }
+               switch(auth_type) {
+               case SPNEGO_KRB5:
+                       gse_ctx = talloc_get_type_abort(mech_ctx,
+                                                       struct gse_context);
+                       status = pipe_gssapi_verify_final(p, gse_ctx,
+                                                         p->remote_address,
+                                                         &p->session_info);
+                       if (!NT_STATUS_IS_OK(status)) {
+                               DEBUG(1, ("gssapi bind failed with: %s",
+                                         nt_errstr(status)));
+                               return status;
+                       }
+                       break;
+               case SPNEGO_NTLMSSP:
+                       ntlmssp_ctx = talloc_get_type_abort(mech_ctx,
+                                               struct auth_ntlmssp_state);
+                       if (!pipe_ntlmssp_verify_final(p, ntlmssp_ctx,
+                                                       p->auth.auth_level,
+                                                       &p->session_info)) {
+                               return NT_STATUS_ACCESS_DENIED;
+                       }
+                       break;
+               default:
+                       DEBUG(0, (__location__ ": incorrect spnego type "
+                                 "(%d).\n", auth_type));
+                       return NT_STATUS_ACCESS_DENIED;
+               }
+               break;
+       default:
+               DEBUG(0, (__location__ ": incorrect auth type (%u).\n",
+                         (unsigned int)p->auth.auth_type));
+               return NT_STATUS_ACCESS_DENIED;
+       }
+
+       p->pipe_bound = true;
 
-       free_pipe_ntlmssp_auth_data(&p->auth);
-       p->auth.a_u.auth_ntlmssp_state = NULL;
-       return False;
+       return NT_STATUS_OK;
 }
 
 /*******************************************************************
  Respond to a pipe bind request.
 *******************************************************************/
 
-bool api_pipe_bind_req(pipes_struct *p, struct ncacn_packet *pkt)
+static bool api_pipe_bind_req(struct pipes_struct *p,
+                               struct ncacn_packet *pkt)
 {
        struct dcerpc_auth auth_info;
        uint16 assoc_gid;
@@ -1425,14 +856,10 @@ bool api_pipe_bind_req(pipes_struct *p, struct ncacn_packet *pkt)
        struct dcerpc_ack_ctx bind_ack_ctx;
        DATA_BLOB auth_resp = data_blob_null;
        DATA_BLOB auth_blob = data_blob_null;
-       DATA_BLOB blob = data_blob_null;
-       int pad_len = 0;
 
        /* No rebinds on a bound pipe - use alter context. */
        if (p->pipe_bound) {
-               DEBUG(2,("api_pipe_bind_req: rejecting bind request on bound "
-                        "pipe %s.\n",
-                        get_pipe_name_from_syntax(talloc_tos(), &p->syntax)));
+               DEBUG(2,("Rejecting bind request on bound rpc connection\n"));
                return setup_bind_nak(p, pkt);
        }
 
@@ -1447,38 +874,35 @@ bool api_pipe_bind_req(pipes_struct *p, struct ncacn_packet *pkt)
         */
        id = pkt->u.bind.ctx_list[0].abstract_syntax;
        if (rpc_srv_pipe_exists_by_id(&id)) {
-               DEBUG(3, ("api_pipe_bind_req: \\PIPE\\%s -> \\PIPE\\%s\n",
-                       rpc_srv_get_pipe_cli_name(&id),
-                       rpc_srv_get_pipe_srv_name(&id)));
+               DEBUG(3, ("api_pipe_bind_req: %s -> %s rpc service\n",
+                         rpc_srv_get_pipe_cli_name(&id),
+                         rpc_srv_get_pipe_srv_name(&id)));
        } else {
                status = smb_probe_module(
                        "rpc", get_pipe_name_from_syntax(
                                talloc_tos(),
-                               &pkt->u.bind.ctx_list[0].abstract_syntax));
+                               &id));
 
                if (NT_STATUS_IS_ERR(status)) {
-                       DEBUG(3,("api_pipe_bind_req: Unknown pipe name %s in bind request.\n",
-                                get_pipe_name_from_syntax(
-                                       talloc_tos(),
-                                       &pkt->u.bind.ctx_list[0].abstract_syntax)));
+                       DEBUG(3,("api_pipe_bind_req: Unknown rpc service name "
+                                 "%s in bind request.\n",
+                                get_pipe_name_from_syntax(talloc_tos(), &id)));
 
                        return setup_bind_nak(p, pkt);
                }
 
                if (rpc_srv_get_pipe_interface_by_cli_name(
                                get_pipe_name_from_syntax(talloc_tos(),
-                                                         &p->syntax),
+                                                         &id),
                                &id)) {
-                       DEBUG(3, ("api_pipe_bind_req: \\PIPE\\%s -> \\PIPE\\%s\n",
-                               rpc_srv_get_pipe_cli_name(&id),
-                               rpc_srv_get_pipe_srv_name(&id)));
+                       DEBUG(3, ("api_pipe_bind_req: %s -> %s rpc service\n",
+                                 rpc_srv_get_pipe_cli_name(&id),
+                                 rpc_srv_get_pipe_srv_name(&id)));
                } else {
                        DEBUG(0, ("module %s doesn't provide functions for "
                                  "pipe %s!\n",
-                                 get_pipe_name_from_syntax(talloc_tos(),
-                                                           &p->syntax),
-                                 get_pipe_name_from_syntax(talloc_tos(),
-                                                           &p->syntax)));
+                                 get_pipe_name_from_syntax(talloc_tos(), &id),
+                                 get_pipe_name_from_syntax(talloc_tos(), &id)));
                        return setup_bind_nak(p, pkt);
                }
        }
@@ -1491,14 +915,6 @@ bool api_pipe_bind_req(pipes_struct *p, struct ncacn_packet *pkt)
                assoc_gid = 0x53f0;
        }
 
-       /*
-        * Marshall directly into the outgoing PDU space. We
-        * must do this as we need to set to the bind response
-        * header and are never sending more than one PDU here.
-        */
-
-       prs_init_empty(&p->out_data.frag, p->mem_ctx, MARSHALL);
-
        /*
         * Create the bind response struct.
         */
@@ -1533,7 +949,7 @@ bool api_pipe_bind_req(pipes_struct *p, struct ncacn_packet *pkt)
                 * prevents overrun. */
 
                if (pkt->frag_length < RPC_HEADER_LEN +
-                                       RPC_HDR_AUTH_LEN +
+                                       DCERPC_AUTH_TRAILER_LENGTH +
                                        pkt->auth_length) {
                        DEBUG(0,("api_pipe_bind_req: auth_len (%u) "
                                "too long for fragment %u.\n",
@@ -1547,7 +963,7 @@ bool api_pipe_bind_req(pipes_struct *p, struct ncacn_packet *pkt)
                 */
                status = dcerpc_pull_dcerpc_auth(pkt,
                                                 &pkt->u.bind.auth_info,
-                                                &auth_info);
+                                                &auth_info, p->endian);
                if (!NT_STATUS_IS_OK(status)) {
                        DEBUG(0, ("Unable to unmarshall dcerpc_auth.\n"));
                        goto err_exit;
@@ -1563,6 +979,9 @@ bool api_pipe_bind_req(pipes_struct *p, struct ncacn_packet *pkt)
                case DCERPC_AUTH_LEVEL_PRIVACY:
                        p->auth.auth_level = DCERPC_AUTH_LEVEL_PRIVACY;
                        break;
+               case DCERPC_AUTH_LEVEL_CONNECT:
+                       p->auth.auth_level = DCERPC_AUTH_LEVEL_CONNECT;
+                       break;
                default:
                        DEBUG(0, ("Unexpected auth level (%u).\n",
                                (unsigned int)auth_info.auth_level ));
@@ -1586,12 +1005,40 @@ bool api_pipe_bind_req(pipes_struct *p, struct ncacn_packet *pkt)
                        break;
 
                case DCERPC_AUTH_TYPE_SPNEGO:
-                       if (!pipe_spnego_auth_bind_negotiate(p, pkt,
+                       if (!pipe_spnego_auth_bind(p, pkt,
+                                               &auth_info, &auth_resp)) {
+                               goto err_exit;
+                       }
+                       break;
+
+               case DCERPC_AUTH_TYPE_KRB5:
+                       if (!pipe_gssapi_auth_bind(p, pkt,
                                                &auth_info, &auth_resp)) {
                                goto err_exit;
                        }
                        break;
 
+               case DCERPC_AUTH_TYPE_NCALRPC_AS_SYSTEM:
+                       if (p->transport == NCALRPC && p->ncalrpc_as_system) {
+                               TALLOC_FREE(p->session_info);
+
+                               status = make_session_info_system(p,
+                                                                 &p->session_info);
+                               if (!NT_STATUS_IS_OK(status)) {
+                                       goto err_exit;
+                               }
+
+                               auth_resp = data_blob_talloc(pkt,
+                                                            "NCALRPC_AUTH_OK",
+                                                            15);
+
+                               p->auth.auth_type = DCERPC_AUTH_TYPE_NCALRPC_AS_SYSTEM;
+                               p->pipe_bound = true;
+                       } else {
+                               goto err_exit;
+                       }
+                       break;
+
                case DCERPC_AUTH_TYPE_NONE:
                        break;
 
@@ -1604,7 +1051,7 @@ bool api_pipe_bind_req(pipes_struct *p, struct ncacn_packet *pkt)
        if (auth_type == DCERPC_AUTH_TYPE_NONE) {
                /* Unauthenticated bind request. */
                /* We're finished - no more packets. */
-               p->auth.auth_type = PIPE_AUTH_TYPE_NONE;
+               p->auth.auth_type = DCERPC_AUTH_TYPE_NONE;
                /* We must set the pipe auth_level here also. */
                p->auth.auth_level = DCERPC_AUTH_LEVEL_NONE;
                p->pipe_bound = True;
@@ -1634,12 +1081,20 @@ bool api_pipe_bind_req(pipes_struct *p, struct ncacn_packet *pkt)
        /* NOTE: We leave the auth_info empty so we can calculate the padding
         * later and then append the auth_info --simo */
 
-       status = dcerpc_push_ncacn_packet(pkt, DCERPC_PKT_BIND_ACK,
+       /*
+        * Marshall directly into the outgoing PDU space. We
+        * must do this as we need to set to the bind response
+        * header and are never sending more than one PDU here.
+        */
+
+       status = dcerpc_push_ncacn_packet(p->mem_ctx,
+                                         DCERPC_PKT_BIND_ACK,
                                          DCERPC_PFC_FLAG_FIRST |
                                                DCERPC_PFC_FLAG_LAST,
                                          auth_resp.length,
                                          pkt->call_id,
-                                         &u, &blob);
+                                         &u,
+                                         &p->out_data.frag);
        if (!NT_STATUS_IS_OK(status)) {
                DEBUG(0, ("Failed to marshall bind_ack packet. (%s)\n",
                          nt_errstr(status)));
@@ -1647,18 +1102,10 @@ bool api_pipe_bind_req(pipes_struct *p, struct ncacn_packet *pkt)
 
        if (auth_resp.length) {
 
-               /* Work out any padding needed before the auth footer. */
-               pad_len = blob.length % SERVER_NDR_PADDING_SIZE;
-               if (pad_len) {
-                       pad_len = SERVER_NDR_PADDING_SIZE - pad_len;
-                       DEBUG(10, ("auth pad_len = %u\n",
-                                  (unsigned int)pad_len));
-               }
-
                status = dcerpc_push_dcerpc_auth(pkt,
                                                 auth_type,
                                                 auth_info.auth_level,
-                                                pad_len,
+                                                0,
                                                 1, /* auth_context_id */
                                                 &auth_resp,
                                                 &auth_blob);
@@ -1668,54 +1115,146 @@ bool api_pipe_bind_req(pipes_struct *p, struct ncacn_packet *pkt)
                }
        }
 
-       /* Now that we have the auth len store it into the right place in
-        * the dcerpc header */
-       dcerpc_set_frag_length(&blob, blob.length + pad_len + auth_blob.length);
-
-       /* And finally copy all bits in the output pdu */
-       if (!prs_copy_data_in(&p->out_data.frag,
-                                       (char *)blob.data, blob.length)) {
-               DEBUG(0, ("Failed to copy data to output buffer.\n"));
-               goto err_exit;
+       /* Now that we have the auth len store it into the right place in
+        * the dcerpc header */
+       dcerpc_set_frag_length(&p->out_data.frag,
+                               p->out_data.frag.length + auth_blob.length);
+
+       if (auth_blob.length) {
+
+               if (!data_blob_append(p->mem_ctx, &p->out_data.frag,
+                                       auth_blob.data, auth_blob.length)) {
+                       DEBUG(0, ("Append of auth info failed.\n"));
+                       goto err_exit;
+               }
+       }
+
+       /*
+        * Setup the lengths for the initial reply.
+        */
+
+       p->out_data.data_sent_length = 0;
+       p->out_data.current_pdu_sent = 0;
+
+       TALLOC_FREE(auth_blob.data);
+       return True;
+
+  err_exit:
+
+       data_blob_free(&p->out_data.frag);
+       TALLOC_FREE(auth_blob.data);
+       return setup_bind_nak(p, pkt);
+}
+
+/*******************************************************************
+ This is the "stage3" response after a bind request and reply.
+*******************************************************************/
+
+bool api_pipe_bind_auth3(struct pipes_struct *p, struct ncacn_packet *pkt)
+{
+       struct dcerpc_auth auth_info;
+       DATA_BLOB response = data_blob_null;
+       struct auth_ntlmssp_state *ntlmssp_ctx;
+       struct spnego_context *spnego_ctx;
+       struct gse_context *gse_ctx;
+       NTSTATUS status;
+
+       DEBUG(5, ("api_pipe_bind_auth3: decode request. %d\n", __LINE__));
+
+       if (pkt->auth_length == 0) {
+               DEBUG(0, ("No auth field sent for bind request!\n"));
+               goto err;
+       }
+
+       /* Ensure there's enough data for an authenticated request. */
+       if (pkt->frag_length < RPC_HEADER_LEN
+                               + DCERPC_AUTH_TRAILER_LENGTH
+                               + pkt->auth_length) {
+                       DEBUG(0,("api_pipe_ntlmssp_auth_process: auth_len "
+                               "%u is too large.\n",
+                        (unsigned int)pkt->auth_length));
+               goto err;
+       }
+
+       /*
+        * Decode the authentication verifier response.
+        */
+
+       status = dcerpc_pull_dcerpc_auth(pkt,
+                                        &pkt->u.auth3.auth_info,
+                                        &auth_info, p->endian);
+       if (!NT_STATUS_IS_OK(status)) {
+               DEBUG(0, ("Failed to unmarshall dcerpc_auth.\n"));
+               goto err;
+       }
+
+       /* We must NEVER look at auth_info->auth_pad_len here,
+        * as old Samba client code gets it wrong and sends it
+        * as zero. JRA.
+        */
+
+       if (auth_info.auth_type != p->auth.auth_type) {
+               DEBUG(0, ("Auth type mismatch! Client sent %d, "
+                         "but auth was started as type %d!\n",
+                         auth_info.auth_type, p->auth.auth_type));
+               goto err;
+       }
+
+       switch (auth_info.auth_type) {
+       case DCERPC_AUTH_TYPE_NTLMSSP:
+               ntlmssp_ctx = talloc_get_type_abort(p->auth.auth_ctx,
+                                                   struct auth_ntlmssp_state);
+               status = ntlmssp_server_step(ntlmssp_ctx,
+                                            pkt, &auth_info.credentials,
+                                            &response);
+               break;
+       case DCERPC_AUTH_TYPE_KRB5:
+               gse_ctx = talloc_get_type_abort(p->auth.auth_ctx,
+                                               struct gse_context);
+               status = gssapi_server_step(gse_ctx,
+                                           pkt, &auth_info.credentials,
+                                           &response);
+               break;
+       case DCERPC_AUTH_TYPE_SPNEGO:
+               spnego_ctx = talloc_get_type_abort(p->auth.auth_ctx,
+                                                  struct spnego_context);
+               status = spnego_server_step(spnego_ctx,
+                                           pkt, &auth_info.credentials,
+                                           &response);
+               break;
+       default:
+               DEBUG(0, (__location__ ": incorrect auth type (%u).\n",
+                         (unsigned int)auth_info.auth_type));
+               return false;
+       }
+
+       if (NT_STATUS_EQUAL(status,
+                           NT_STATUS_MORE_PROCESSING_REQUIRED) ||
+           response.length) {
+               DEBUG(0, (__location__ ": This was supposed to be the final "
+                         "leg, but crypto machinery claims a response is "
+                         "needed, aborting auth!\n"));
+               data_blob_free(&response);
+               goto err;
        }
-
-       if (auth_blob.length) {
-               if (pad_len) {
-                       char pad[SERVER_NDR_PADDING_SIZE];
-                       memset(pad, '\0', SERVER_NDR_PADDING_SIZE);
-                       if (!prs_copy_data_in(&p->out_data.frag, pad, pad_len)) {
-                               DEBUG(0, ("api_pipe_bind_req: failed to add "
-                                         "%u bytes of pad data.\n",
-                                 (unsigned int)pad_len));
-                               goto err_exit;
-                       }
-               }
-
-               if (!prs_copy_data_in(&p->out_data.frag,
-                                       (char *)auth_blob.data,
-                                       auth_blob.length)) {
-                       DEBUG(0, ("Append of auth info failed.\n"));
-                       goto err_exit;
-               }
+       if (!NT_STATUS_IS_OK(status)) {
+               DEBUG(0, ("Auth failed (%s)\n", nt_errstr(status)));
+               goto err;
        }
 
-       /*
-        * Setup the lengths for the initial reply.
-        */
-
-       p->out_data.data_sent_length = 0;
-       p->out_data.current_pdu_sent = 0;
+       /* Now verify auth was indeed successful and extract server info */
+       status = pipe_auth_verify_final(p);
+       if (!NT_STATUS_IS_OK(status)) {
+               DEBUG(0, ("Auth Verify failed (%s)\n", nt_errstr(status)));
+               goto err;
+       }
 
-       TALLOC_FREE(auth_blob.data);
-       TALLOC_FREE(blob.data);
-       return True;
+       return true;
 
-  err_exit:
+err:
 
-       prs_mem_free(&p->out_data.frag);
-       TALLOC_FREE(auth_blob.data);
-       TALLOC_FREE(blob.data);
-       return setup_bind_nak(p, pkt);
+       TALLOC_FREE(p->auth.auth_ctx);
+       return false;
 }
 
 /****************************************************************************
@@ -1723,7 +1262,8 @@ bool api_pipe_bind_req(pipes_struct *p, struct ncacn_packet *pkt)
  SPNEGO calls.
 ****************************************************************************/
 
-bool api_pipe_alter_context(pipes_struct *p, struct ncacn_packet *pkt)
+static bool api_pipe_alter_context(struct pipes_struct *p,
+                                       struct ncacn_packet *pkt)
 {
        struct dcerpc_auth auth_info;
        uint16 assoc_gid;
@@ -1732,8 +1272,10 @@ bool api_pipe_alter_context(pipes_struct *p, struct ncacn_packet *pkt)
        struct dcerpc_ack_ctx bind_ack_ctx;
        DATA_BLOB auth_resp = data_blob_null;
        DATA_BLOB auth_blob = data_blob_null;
-       DATA_BLOB blob = data_blob_null;
        int pad_len = 0;
+       struct auth_ntlmssp_state *ntlmssp_ctx;
+       struct spnego_context *spnego_ctx;
+       struct gse_context *gse_ctx;
 
        DEBUG(5,("api_pipe_alter_context: make response. %d\n", __LINE__));
 
@@ -1743,14 +1285,6 @@ bool api_pipe_alter_context(pipes_struct *p, struct ncacn_packet *pkt)
                assoc_gid = 0x53f0;
        }
 
-       /*
-        * Marshall directly into the outgoing PDU space. We
-        * must do this as we need to set to the bind response
-        * header and are never sending more than one PDU here.
-        */
-
-       prs_init_empty(&p->out_data.frag, p->mem_ctx, MARSHALL);
-
        /*
         * Create the bind response struct.
         */
@@ -1785,7 +1319,7 @@ bool api_pipe_alter_context(pipes_struct *p, struct ncacn_packet *pkt)
                 * prevents overrun. */
 
                if (pkt->frag_length < RPC_HEADER_LEN +
-                                       RPC_HDR_AUTH_LEN +
+                                       DCERPC_AUTH_TRAILER_LENGTH +
                                        pkt->auth_length) {
                        DEBUG(0,("api_pipe_alter_context: auth_len (%u) "
                                "too long for fragment %u.\n",
@@ -1796,29 +1330,76 @@ bool api_pipe_alter_context(pipes_struct *p, struct ncacn_packet *pkt)
 
                status = dcerpc_pull_dcerpc_auth(pkt,
                                                 &pkt->u.bind.auth_info,
-                                                &auth_info);
+                                                &auth_info, p->endian);
                if (!NT_STATUS_IS_OK(status)) {
                        DEBUG(0, ("Unable to unmarshall dcerpc_auth.\n"));
                        goto err_exit;
                }
 
+               /* We can only finish if the pipe is unbound for now */
+               if (p->pipe_bound) {
+                       DEBUG(0, (__location__ ": Pipe already bound, "
+                                 "Altering Context not yet supported!\n"));
+                       goto err_exit;
+               }
 
-               /*
-                * Currently only the SPNEGO auth type uses the alter ctx
-                * response in place of the NTLMSSP auth3 type.
-                */
+               if (auth_info.auth_type != p->auth.auth_type) {
+                       DEBUG(0, ("Auth type mismatch! Client sent %d, "
+                                 "but auth was started as type %d!\n",
+                                 auth_info.auth_type, p->auth.auth_type));
+                       goto err_exit;
+               }
 
-               if (auth_info.auth_type == DCERPC_AUTH_TYPE_SPNEGO) {
-                       /* We can only finish if the pipe is unbound. */
-                       if (!p->pipe_bound) {
-                               if (!pipe_spnego_auth_bind_continue(p, pkt,
-                                               &auth_info, &auth_resp)) {
-                                       goto err_exit;
-                               }
 
-                       } else {
+               switch (auth_info.auth_type) {
+               case DCERPC_AUTH_TYPE_SPNEGO:
+                       spnego_ctx = talloc_get_type_abort(p->auth.auth_ctx,
+                                                       struct spnego_context);
+                       status = spnego_server_step(spnego_ctx,
+                                                   pkt,
+                                                   &auth_info.credentials,
+                                                   &auth_resp);
+                       break;
+
+               case DCERPC_AUTH_TYPE_KRB5:
+                       gse_ctx = talloc_get_type_abort(p->auth.auth_ctx,
+                                                       struct gse_context);
+                       status = gssapi_server_step(gse_ctx,
+                                                   pkt,
+                                                   &auth_info.credentials,
+                                                   &auth_resp);
+                       break;
+               case DCERPC_AUTH_TYPE_NTLMSSP:
+                       ntlmssp_ctx = talloc_get_type_abort(p->auth.auth_ctx,
+                                                   struct auth_ntlmssp_state);
+                       status = ntlmssp_server_step(ntlmssp_ctx,
+                                                    pkt,
+                                                    &auth_info.credentials,
+                                                    &auth_resp);
+                       break;
+
+               default:
+                       DEBUG(3, (__location__ ": Usupported auth type (%d) "
+                                 "in alter-context call\n",
+                                 auth_info.auth_type));
+                       goto err_exit;
+               }
+
+               if (NT_STATUS_IS_OK(status)) {
+                       /* third leg of auth, verify auth info */
+                       status = pipe_auth_verify_final(p);
+                       if (!NT_STATUS_IS_OK(status)) {
+                               DEBUG(0, ("Auth Verify failed (%s)\n",
+                                         nt_errstr(status)));
                                goto err_exit;
                        }
+               } else if (NT_STATUS_EQUAL(status,
+                                       NT_STATUS_MORE_PROCESSING_REQUIRED)) {
+                       DEBUG(10, ("More auth legs required.\n"));
+               } else {
+                       DEBUG(0, ("Auth step returned an error (%s)\n",
+                                 nt_errstr(status)));
+                       goto err_exit;
                }
        }
 
@@ -1840,12 +1421,20 @@ bool api_pipe_alter_context(pipes_struct *p, struct ncacn_packet *pkt)
        /* NOTE: We leave the auth_info empty so we can calculate the padding
         * later and then append the auth_info --simo */
 
-       status = dcerpc_push_ncacn_packet(pkt, DCERPC_PKT_ALTER_RESP,
+       /*
+        * Marshall directly into the outgoing PDU space. We
+        * must do this as we need to set to the bind response
+        * header and are never sending more than one PDU here.
+        */
+
+       status = dcerpc_push_ncacn_packet(p->mem_ctx,
+                                         DCERPC_PKT_ALTER_RESP,
                                          DCERPC_PFC_FLAG_FIRST |
                                                DCERPC_PFC_FLAG_LAST,
                                          auth_resp.length,
                                          pkt->call_id,
-                                         &u, &blob);
+                                         &u,
+                                         &p->out_data.frag);
        if (!NT_STATUS_IS_OK(status)) {
                DEBUG(0, ("Failed to marshall bind_ack packet. (%s)\n",
                          nt_errstr(status)));
@@ -1854,7 +1443,7 @@ bool api_pipe_alter_context(pipes_struct *p, struct ncacn_packet *pkt)
        if (auth_resp.length) {
 
                /* Work out any padding needed before the auth footer. */
-               pad_len = blob.length % SERVER_NDR_PADDING_SIZE;
+               pad_len = p->out_data.frag.length % SERVER_NDR_PADDING_SIZE;
                if (pad_len) {
                        pad_len = SERVER_NDR_PADDING_SIZE - pad_len;
                        DEBUG(10, ("auth pad_len = %u\n",
@@ -1876,20 +1465,17 @@ bool api_pipe_alter_context(pipes_struct *p, struct ncacn_packet *pkt)
 
        /* Now that we have the auth len store it into the right place in
         * the dcerpc header */
-       dcerpc_set_frag_length(&blob, blob.length + pad_len + auth_blob.length);
-
-       /* And finally copy all bits in the output pdu */
-       if (!prs_copy_data_in(&p->out_data.frag,
-                                       (char *)blob.data, blob.length)) {
-               DEBUG(0, ("Failed to copy data to output buffer.\n"));
-               goto err_exit;
-       }
+       dcerpc_set_frag_length(&p->out_data.frag,
+                               p->out_data.frag.length +
+                                       pad_len + auth_blob.length);
 
        if (auth_resp.length) {
                if (pad_len) {
                        char pad[SERVER_NDR_PADDING_SIZE];
                        memset(pad, '\0', SERVER_NDR_PADDING_SIZE);
-                       if (!prs_copy_data_in(&p->out_data.frag, pad, pad_len)) {
+                       if (!data_blob_append(p->mem_ctx,
+                                               &p->out_data.frag,
+                                               pad, pad_len)) {
                                DEBUG(0, ("api_pipe_bind_req: failed to add "
                                          "%u bytes of pad data.\n",
                                          (unsigned int)pad_len));
@@ -1897,9 +1483,8 @@ bool api_pipe_alter_context(pipes_struct *p, struct ncacn_packet *pkt)
                        }
                }
 
-               if (!prs_copy_data_in(&p->out_data.frag,
-                                       (char *)auth_blob.data,
-                                       auth_blob.length)) {
+               if (!data_blob_append(p->mem_ctx, &p->out_data.frag,
+                                       auth_blob.data, auth_blob.length)) {
                        DEBUG(0, ("Append of auth info failed.\n"));
                        goto err_exit;
                }
@@ -1913,57 +1498,18 @@ bool api_pipe_alter_context(pipes_struct *p, struct ncacn_packet *pkt)
        p->out_data.current_pdu_sent = 0;
 
        TALLOC_FREE(auth_blob.data);
-       TALLOC_FREE(blob.data);
        return True;
 
   err_exit:
 
-       prs_mem_free(&p->out_data.frag);
+       data_blob_free(&p->out_data.frag);
        TALLOC_FREE(auth_blob.data);
-       TALLOC_FREE(blob.data);
        return setup_bind_nak(p, pkt);
 }
 
-/****************************************************************************
- Find the set of RPC functions associated with this context_id
-****************************************************************************/
-
-static PIPE_RPC_FNS* find_pipe_fns_by_context( PIPE_RPC_FNS *list, uint32 context_id )
-{
-       PIPE_RPC_FNS *fns = NULL;
-
-       if ( !list ) {
-               DEBUG(0,("find_pipe_fns_by_context: ERROR!  No context list for pipe!\n"));
-               return NULL;
-       }
-
-       for (fns=list; fns; fns=fns->next ) {
-               if ( fns->context_id == context_id )
-                       return fns;
-       }
-       return NULL;
-}
-
-/****************************************************************************
- Memory cleanup.
-****************************************************************************/
-
-void free_pipe_rpc_context( PIPE_RPC_FNS *list )
-{
-       PIPE_RPC_FNS *tmp = list;
-       PIPE_RPC_FNS *tmp2;
-
-       while (tmp) {
-               tmp2 = tmp->next;
-               SAFE_FREE(tmp);
-               tmp = tmp2;
-       }
-
-       return; 
-}
-
-static bool api_rpcTNP(pipes_struct *p, struct ncacn_packet *pkt,
-                      const struct api_struct *api_rpc_cmds, int n_cmds);
+static bool api_rpcTNP(struct pipes_struct *p, struct ncacn_packet *pkt,
+                      const struct api_struct *api_rpc_cmds, int n_cmds,
+                      const struct ndr_syntax_id *syntax);
 
 /****************************************************************************
  Find the correct RPC function to call for this request.
@@ -1971,24 +1517,23 @@ static bool api_rpcTNP(pipes_struct *p, struct ncacn_packet *pkt,
  before doing the call.
 ****************************************************************************/
 
-bool api_pipe_request(pipes_struct *p, struct ncacn_packet *pkt)
+static bool api_pipe_request(struct pipes_struct *p,
+                               struct ncacn_packet *pkt)
 {
        bool ret = False;
-       bool changed_user = False;
-       PIPE_RPC_FNS *pipe_fns;
-
-       if (p->pipe_bound &&
-                       ((p->auth.auth_type == PIPE_AUTH_TYPE_NTLMSSP) ||
-                        (p->auth.auth_type == PIPE_AUTH_TYPE_SPNEGO_NTLMSSP))) {
-               if(!become_authenticated_pipe_user(p)) {
-                       data_blob_free(&p->out_data.rdata);
-                       return False;
-               }
-               changed_user = True;
+       struct pipe_rpc_fns *pipe_fns;
+
+       if (!p->pipe_bound) {
+               DEBUG(1, ("Pipe not bound!\n"));
+               data_blob_free(&p->out_data.rdata);
+               return false;
        }
 
-       DEBUG(5, ("Requested \\PIPE\\%s\n",
-                 get_pipe_name_from_syntax(talloc_tos(), &p->syntax)));
+       if (!become_authenticated_pipe_user(p->session_info)) {
+               DEBUG(1, ("Failed to become pipe user!\n"));
+               data_blob_free(&p->out_data.rdata);
+               return false;
+       }
 
        /* get the set of RPC functions for this context */
 
@@ -1997,20 +1542,22 @@ bool api_pipe_request(pipes_struct *p, struct ncacn_packet *pkt)
 
        if ( pipe_fns ) {
                TALLOC_CTX *frame = talloc_stackframe();
-               ret = api_rpcTNP(p, pkt, pipe_fns->cmds, pipe_fns->n_cmds);
+
+               DEBUG(5, ("Requested %s rpc service\n",
+                         get_pipe_name_from_syntax(talloc_tos(), &pipe_fns->syntax)));
+
+               ret = api_rpcTNP(p, pkt, pipe_fns->cmds, pipe_fns->n_cmds,
+                                &pipe_fns->syntax);
+
                TALLOC_FREE(frame);
        }
        else {
                DEBUG(0, ("No rpc function table associated with context "
-                         "[%d] on pipe [%s]\n",
-                         pkt->u.request.context_id,
-                         get_pipe_name_from_syntax(talloc_tos(),
-                                                   &p->syntax)));
+                         "[%d]\n",
+                         pkt->u.request.context_id));
        }
 
-       if (changed_user) {
-               unbecome_authenticated_pipe_user();
-       }
+       unbecome_authenticated_pipe_user();
 
        return ret;
 }
@@ -2019,22 +1566,25 @@ bool api_pipe_request(pipes_struct *p, struct ncacn_packet *pkt)
  Calls the underlying RPC function for a named pipe.
  ********************************************************************/
 
-static bool api_rpcTNP(pipes_struct *p, struct ncacn_packet *pkt,
-                      const struct api_struct *api_rpc_cmds, int n_cmds)
+static bool api_rpcTNP(struct pipes_struct *p, struct ncacn_packet *pkt,
+                      const struct api_struct *api_rpc_cmds, int n_cmds,
+                      const struct ndr_syntax_id *syntax)
 {
        int fn_num;
        uint32_t offset1;
 
        /* interpret the command */
        DEBUG(4,("api_rpcTNP: %s op 0x%x - ",
-                get_pipe_name_from_syntax(talloc_tos(), &p->syntax),
+                get_pipe_name_from_syntax(talloc_tos(), syntax),
                 pkt->u.request.opnum));
 
        if (DEBUGLEVEL >= 50) {
                fstring name;
                slprintf(name, sizeof(name)-1, "in_%s",
-                        get_pipe_name_from_syntax(talloc_tos(), &p->syntax));
-               prs_dump(name, pkt->u.request.opnum, &p->in_data.data);
+                        get_pipe_name_from_syntax(talloc_tos(), syntax));
+               dump_pdu_region(name, pkt->u.request.opnum,
+                               &p->in_data.data, 0,
+                               p->in_data.data.length);
        }
 
        for (fn_num = 0; fn_num < n_cmds; fn_num++) {
@@ -2064,7 +1614,7 @@ static bool api_rpcTNP(pipes_struct *p, struct ncacn_packet *pkt,
        /* do the actual command */
        if(!api_rpc_cmds[fn_num].fn(p)) {
                DEBUG(0,("api_rpcTNP: %s: %s failed.\n",
-                        get_pipe_name_from_syntax(talloc_tos(), &p->syntax),
+                        get_pipe_name_from_syntax(talloc_tos(), syntax),
                         api_rpc_cmds[fn_num].name));
                data_blob_free(&p->out_data.rdata);
                return False;
@@ -2087,30 +1637,353 @@ static bool api_rpcTNP(pipes_struct *p, struct ncacn_packet *pkt,
        if (DEBUGLEVEL >= 50) {
                fstring name;
                slprintf(name, sizeof(name)-1, "out_%s",
-                        get_pipe_name_from_syntax(talloc_tos(), &p->syntax));
-               prs_dump_region(name, pkt->u.request.opnum,
-                               p->out_data.rdata.data,
-                               offset1,
+                        get_pipe_name_from_syntax(talloc_tos(), syntax));
+               dump_pdu_region(name, pkt->u.request.opnum,
+                               &p->out_data.rdata, offset1,
                                p->out_data.rdata.length);
        }
 
        DEBUG(5,("api_rpcTNP: called %s successfully\n",
-                get_pipe_name_from_syntax(talloc_tos(), &p->syntax)));
+                get_pipe_name_from_syntax(talloc_tos(), syntax)));
 
        /* Check for buffer underflow in rpc parsing */
+       if ((DEBUGLEVEL >= 10) &&
+           (pkt->frag_length < p->in_data.data.length)) {
+               DEBUG(10, ("api_rpcTNP: rpc input buffer underflow (parse error?)\n"));
+               dump_data(10, p->in_data.data.data + pkt->frag_length,
+                             p->in_data.data.length - pkt->frag_length);
+       }
+
+       return True;
+}
+
+/****************************************************************************
+ Initialise an outgoing packet.
+****************************************************************************/
+
+static bool pipe_init_outgoing_data(struct pipes_struct *p)
+{
+       output_data *o_data = &p->out_data;
 
-       if ((DEBUGLEVEL >= 10) && 
-           (prs_offset(&p->in_data.data) != prs_data_size(&p->in_data.data))) {
-               size_t data_len = prs_data_size(&p->in_data.data) - prs_offset(&p->in_data.data);
-               char *data = (char *)SMB_MALLOC(data_len);
+       /* Reset the offset counters. */
+       o_data->data_sent_length = 0;
+       o_data->current_pdu_sent = 0;
 
-               DEBUG(10, ("api_rpcTNP: rpc input buffer underflow (parse error?)\n"));
-               if (data) {
-                       prs_uint8s(False, "", &p->in_data.data, 0, (unsigned char *)data, (uint32)data_len);
-                       SAFE_FREE(data);
+       data_blob_free(&o_data->frag);
+
+       /* Free any memory in the current return data buffer. */
+       data_blob_free(&o_data->rdata);
+
+       return True;
+}
+
+/****************************************************************************
+ Sets the fault state on incoming packets.
+****************************************************************************/
+
+void set_incoming_fault(struct pipes_struct *p)
+{
+       data_blob_free(&p->in_data.data);
+       p->in_data.pdu_needed_len = 0;
+       p->in_data.pdu.length = 0;
+       p->fault_state = True;
+
+       DEBUG(10, ("Setting fault state\n"));
+}
+
+static NTSTATUS dcesrv_auth_request(struct pipe_auth_data *auth,
+                                   struct ncacn_packet *pkt,
+                                   DATA_BLOB *raw_pkt)
+{
+       NTSTATUS status;
+       size_t hdr_size = DCERPC_REQUEST_LENGTH;
+       size_t pad_len;
+
+       DEBUG(10, ("Checking request auth.\n"));
+
+       if (pkt->pfc_flags & DCERPC_PFC_FLAG_OBJECT_UUID) {
+               hdr_size += 16;
+       }
+
+       /* in case of sealing this function will unseal the data in place */
+       status = dcerpc_check_auth(auth, pkt,
+                                  &pkt->u.request.stub_and_verifier,
+                                  hdr_size, raw_pkt,
+                                  &pad_len);
+       if (!NT_STATUS_IS_OK(status)) {
+               return status;
+       }
+
+
+       /* remove padding and auth trailer,
+        * this way the caller will get just the data */
+       if (pkt->auth_length) {
+               size_t trail_len = pad_len
+                                       + DCERPC_AUTH_TRAILER_LENGTH
+                                       + pkt->auth_length;
+               if (pkt->u.request.stub_and_verifier.length < trail_len) {
+                       return NT_STATUS_INFO_LENGTH_MISMATCH;
+               }
+               pkt->u.request.stub_and_verifier.length -= trail_len;
+       }
+
+       return NT_STATUS_OK;
+}
+
+/****************************************************************************
+ Processes a request pdu. This will do auth processing if needed, and
+ appends the data into the complete stream if the LAST flag is not set.
+****************************************************************************/
+
+static bool process_request_pdu(struct pipes_struct *p, struct ncacn_packet *pkt)
+{
+       NTSTATUS status;
+       DATA_BLOB data;
+
+       if (!p->pipe_bound) {
+               DEBUG(0,("process_request_pdu: rpc request with no bind.\n"));
+               set_incoming_fault(p);
+               return False;
+       }
+
+       /* Store the opnum */
+       p->opnum = pkt->u.request.opnum;
+
+       status = dcesrv_auth_request(&p->auth, pkt, &p->in_data.pdu);
+       if (!NT_STATUS_IS_OK(status)) {
+               DEBUG(0, ("Failed to check packet auth. (%s)\n",
+                         nt_errstr(status)));
+               set_incoming_fault(p);
+               return false;
+       }
+
+       data = pkt->u.request.stub_and_verifier;
+
+       /*
+        * Check the data length doesn't go over the 15Mb limit.
+        * increased after observing a bug in the Windows NT 4.0 SP6a
+        * spoolsv.exe when the response to a GETPRINTERDRIVER2 RPC
+        * will not fit in the initial buffer of size 0x1068   --jerry 22/01/2002
+        */
+
+       if (p->in_data.data.length + data.length > MAX_RPC_DATA_SIZE) {
+               DEBUG(0, ("process_request_pdu: "
+                         "rpc data buffer too large (%u) + (%u)\n",
+                         (unsigned int)p->in_data.data.length,
+                         (unsigned int)data.length));
+               set_incoming_fault(p);
+               return False;
+       }
+
+       /*
+        * Append the data portion into the buffer and return.
+        */
+
+       if (data.length) {
+               if (!data_blob_append(p->mem_ctx, &p->in_data.data,
+                                         data.data, data.length)) {
+                       DEBUG(0, ("Unable to append data size %u "
+                                 "to parse buffer of size %u.\n",
+                                 (unsigned int)data.length,
+                                 (unsigned int)p->in_data.data.length));
+                       set_incoming_fault(p);
+                       return False;
+               }
+       }
+
+       if (pkt->pfc_flags & DCERPC_PFC_FLAG_LAST) {
+               bool ret = False;
+               /*
+                * Ok - we finally have a complete RPC stream.
+                * Call the rpc command to process it.
+                */
+
+               /*
+                * Process the complete data stream here.
+                */
+               if (pipe_init_outgoing_data(p)) {
+                       ret = api_pipe_request(p, pkt);
                }
 
+               return ret;
        }
 
        return True;
 }
+
+/****************************************************************************
+ Processes a finished PDU stored in p->in_data.pdu.
+****************************************************************************/
+
+void process_complete_pdu(struct pipes_struct *p)
+{
+       struct ncacn_packet *pkt = NULL;
+       NTSTATUS status;
+       bool reply = False;
+
+       if(p->fault_state) {
+               DEBUG(10,("RPC connection in fault state.\n"));
+               goto done;
+       }
+
+       pkt = talloc(p->mem_ctx, struct ncacn_packet);
+       if (!pkt) {
+               DEBUG(0, ("Out of memory!\n"));
+               goto done;
+       }
+
+       /*
+        * Ensure we're using the corrent endianness for both the
+        * RPC header flags and the raw data we will be reading from.
+        */
+       if (dcerpc_get_endian_flag(&p->in_data.pdu) & DCERPC_DREP_LE) {
+               p->endian = RPC_LITTLE_ENDIAN;
+       } else {
+               p->endian = RPC_BIG_ENDIAN;
+       }
+       DEBUG(10, ("PDU is in %s Endian format!\n", p->endian?"Big":"Little"));
+
+       status = dcerpc_pull_ncacn_packet(pkt, &p->in_data.pdu,
+                                         pkt, p->endian);
+       if (!NT_STATUS_IS_OK(status)) {
+               DEBUG(0, ("Failed to unmarshal rpc packet: %s!\n",
+                         nt_errstr(status)));
+               goto done;
+       }
+
+       /* Store the call_id */
+       p->call_id = pkt->call_id;
+
+       DEBUG(10, ("Processing packet type %u\n", (unsigned int)pkt->ptype));
+
+       switch (pkt->ptype) {
+       case DCERPC_PKT_REQUEST:
+               reply = process_request_pdu(p, pkt);
+               break;
+
+       case DCERPC_PKT_PING: /* CL request - ignore... */
+               DEBUG(0, ("Error - Connectionless packet type %u received\n",
+                         (unsigned int)pkt->ptype));
+               break;
+
+       case DCERPC_PKT_RESPONSE: /* No responses here. */
+               DEBUG(0, ("Error - DCERPC_PKT_RESPONSE received from client"));
+               break;
+
+       case DCERPC_PKT_FAULT:
+       case DCERPC_PKT_WORKING:
+               /* CL request - reply to a ping when a call in process. */
+       case DCERPC_PKT_NOCALL:
+               /* CL - server reply to a ping call. */
+       case DCERPC_PKT_REJECT:
+       case DCERPC_PKT_ACK:
+       case DCERPC_PKT_CL_CANCEL:
+       case DCERPC_PKT_FACK:
+       case DCERPC_PKT_CANCEL_ACK:
+               DEBUG(0, ("Error - Connectionless packet type %u received\n",
+                         (unsigned int)pkt->ptype));
+               break;
+
+       case DCERPC_PKT_BIND:
+               /*
+                * We assume that a pipe bind is only in one pdu.
+                */
+               if (pipe_init_outgoing_data(p)) {
+                       reply = api_pipe_bind_req(p, pkt);
+               }
+               break;
+
+       case DCERPC_PKT_BIND_ACK:
+       case DCERPC_PKT_BIND_NAK:
+               DEBUG(0, ("Error - DCERPC_PKT_BINDACK/DCERPC_PKT_BINDNACK "
+                         "packet type %u received.\n",
+                         (unsigned int)pkt->ptype));
+               break;
+
+
+       case DCERPC_PKT_ALTER:
+               /*
+                * We assume that a pipe bind is only in one pdu.
+                */
+               if (pipe_init_outgoing_data(p)) {
+                       reply = api_pipe_alter_context(p, pkt);
+               }
+               break;
+
+       case DCERPC_PKT_ALTER_RESP:
+               DEBUG(0, ("Error - DCERPC_PKT_ALTER_RESP received: "
+                         "Should only be server -> client.\n"));
+               break;
+
+       case DCERPC_PKT_AUTH3:
+               /*
+                * The third packet in an auth exchange.
+                */
+               if (pipe_init_outgoing_data(p)) {
+                       reply = api_pipe_bind_auth3(p, pkt);
+               }
+               break;
+
+       case DCERPC_PKT_SHUTDOWN:
+               DEBUG(0, ("Error - DCERPC_PKT_SHUTDOWN received: "
+                         "Should only be server -> client.\n"));
+               break;
+
+       case DCERPC_PKT_CO_CANCEL:
+               /* For now just free all client data and continue
+                * processing. */
+               DEBUG(3,("process_complete_pdu: DCERPC_PKT_CO_CANCEL."
+                        " Abandoning rpc call.\n"));
+               /* As we never do asynchronous RPC serving, we can
+                * never cancel a call (as far as I know).
+                * If we ever did we'd have to send a cancel_ack reply.
+                * For now, just free all client data and continue
+                * processing. */
+               reply = True;
+               break;
+
+#if 0
+               /* Enable this if we're doing async rpc. */
+               /* We must check the outstanding callid matches. */
+               if (pipe_init_outgoing_data(p)) {
+                       /* Send a cancel_ack PDU reply. */
+                       /* We should probably check the auth-verifier here. */
+                       reply = setup_cancel_ack_reply(p, pkt);
+               }
+               break;
+#endif
+
+       case DCERPC_PKT_ORPHANED:
+               /* We should probably check the auth-verifier here.
+                * For now just free all client data and continue
+                * processing. */
+               DEBUG(3, ("process_complete_pdu: DCERPC_PKT_ORPHANED."
+                         " Abandoning rpc call.\n"));
+               reply = True;
+               break;
+
+       default:
+               DEBUG(0, ("process_complete_pdu: "
+                         "Unknown rpc type = %u received.\n",
+                         (unsigned int)pkt->ptype));
+               break;
+       }
+
+done:
+       if (!reply) {
+               DEBUG(3,("DCE/RPC fault sent!"));
+               set_incoming_fault(p);
+               setup_fault_pdu(p, NT_STATUS(DCERPC_FAULT_OP_RNG_ERROR));
+               TALLOC_FREE(pkt);
+       } else {
+               /*
+                * Reset the lengths. We're ready for a new pdu.
+                */
+               TALLOC_FREE(p->in_data.pdu.data);
+               p->in_data.pdu_needed_len = 0;
+               p->in_data.pdu.length = 0;
+       }
+
+       TALLOC_FREE(pkt);
+}
+