s3-param Remove special case for global_myname(), rename to lp_netbios_name()
[nivanova/samba-autobuild/.git] / source3 / utils / ntlm_auth.c
index 7daf83afebdab8576f3d776fdfaef61159ff9556..ba11ec736852d9a9eb4b1c854bbd4844083326a1 100644 (file)
@@ -1,34 +1,53 @@
-/* 
+/*
    Unix SMB/CIFS implementation.
 
    Winbind status program.
 
    Copyright (C) Tim Potter      2000-2003
    Copyright (C) Andrew Bartlett <abartlet@samba.org> 2003-2004
-   Copyright (C) Francesco Chemolli <kinkie@kame.usr.dsi.unimi.it> 2000 
+   Copyright (C) Francesco Chemolli <kinkie@kame.usr.dsi.unimi.it> 2000
    Copyright (C) Robert O'Callahan 2006 (added cached credential code).
+   Copyright (C) Kai Blin <kai@samba.org> 2008
 
    This program is free software; you can redistribute it and/or modify
    it under the terms of the GNU General Public License as published by
    the Free Software Foundation; either version 3 of the License, or
    (at your option) any later version.
-   
+
    This program is distributed in the hope that it will be useful,
    but WITHOUT ANY WARRANTY; without even the implied warranty of
    MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
    GNU General Public License for more details.
-   
+
    You should have received a copy of the GNU General Public License
    along with this program.  If not, see <http://www.gnu.org/licenses/>.
 */
 
 #include "includes.h"
+#include "popt_common.h"
 #include "utils/ntlm_auth.h"
+#include "../libcli/auth/libcli_auth.h"
+#include "../libcli/auth/spnego.h"
+#include "../libcli/auth/ntlmssp.h"
+#include "smb_krb5.h"
+#include <iniparser.h>
+#include "../lib/crypto/arcfour.h"
+#include "libads/kerberos_proto.h"
+#include "nsswitch/winbind_client.h"
+#include "librpc/gen_ndr/krb5pac.h"
+#include "../lib/util/asn1.h"
+
+#ifndef PAM_WINBIND_CONFIG_FILE
+#define PAM_WINBIND_CONFIG_FILE "/etc/security/pam_winbind.conf"
+#endif
+
+#define WINBIND_KRB5_AUTH      0x00000080
 
 #undef DBGC_CLASS
 #define DBGC_CLASS DBGC_WINBIND
 
-#define SQUID_BUFFER_SIZE 2010
+#define INITIAL_BUFFER_SIZE 300
+#define MAX_BUFFER_SIZE 630000
 
 enum stdio_helper_mode {
        SQUID_2_4_BASIC,
@@ -42,28 +61,58 @@ enum stdio_helper_mode {
        NUM_HELPER_MODES
 };
 
-typedef void (*stdio_helper_function)(enum stdio_helper_mode stdio_helper_mode, 
-                                    char *buf, int length);
+enum ntlm_auth_cli_state {
+       CLIENT_INITIAL = 0,
+       CLIENT_RESPONSE,
+       CLIENT_FINISHED,
+       CLIENT_ERROR
+};
+
+enum ntlm_auth_svr_state {
+       SERVER_INITIAL = 0,
+       SERVER_CHALLENGE,
+       SERVER_FINISHED,
+       SERVER_ERROR
+};
+
+struct ntlm_auth_state {
+       TALLOC_CTX *mem_ctx;
+       enum stdio_helper_mode helper_mode;
+       enum ntlm_auth_cli_state cli_state;
+       enum ntlm_auth_svr_state svr_state;
+       struct ntlmssp_state *ntlmssp_state;
+       uint32_t neg_flags;
+       char *want_feature_list;
+       char *spnego_mech;
+       char *spnego_mech_oid;
+       bool have_session_key;
+       DATA_BLOB session_key;
+       DATA_BLOB initial_message;
+};
+
+typedef void (*stdio_helper_function)(struct ntlm_auth_state *state, char *buf,
+                                       int length);
 
-static void manage_squid_basic_request (enum stdio_helper_mode stdio_helper_mode, 
+static void manage_squid_basic_request (struct ntlm_auth_state *state,
                                        char *buf, int length);
 
-static void manage_squid_ntlmssp_request (enum stdio_helper_mode stdio_helper_mode, 
-                                         char *buf, int length);
+static void manage_squid_ntlmssp_request (struct ntlm_auth_state *state,
+                                       char *buf, int length);
 
-static void manage_client_ntlmssp_request (enum stdio_helper_mode stdio_helper_mode, 
-                                          char *buf, int length);
+static void manage_client_ntlmssp_request (struct ntlm_auth_state *state,
+                                       char *buf, int length);
 
-static void manage_gss_spnego_request (enum stdio_helper_mode stdio_helper_mode, 
-                                      char *buf, int length);
+static void manage_gss_spnego_request (struct ntlm_auth_state *state,
+                                       char *buf, int length);
 
-static void manage_gss_spnego_client_request (enum stdio_helper_mode stdio_helper_mode, 
-                                             char *buf, int length);
+static void manage_gss_spnego_client_request (struct ntlm_auth_state *state,
+                                       char *buf, int length);
 
-static void manage_ntlm_server_1_request (enum stdio_helper_mode stdio_helper_mode, 
-                                         char *buf, int length);
+static void manage_ntlm_server_1_request (struct ntlm_auth_state *state,
+                                       char *buf, int length);
 
-static void manage_ntlm_change_password_1_request(enum stdio_helper_mode helper_mode, char *buf, int length);
+static void manage_ntlm_change_password_1_request(struct ntlm_auth_state *state,
+                                       char *buf, int length);
 
 static const struct {
        enum stdio_helper_mode mode;
@@ -81,8 +130,6 @@ static const struct {
        { NUM_HELPER_MODES, NULL, NULL}
 };
 
-extern int winbindd_fd;
-
 const char *opt_username;
 const char *opt_domain;
 const char *opt_workstation;
@@ -96,11 +143,12 @@ static int use_cached_creds;
 
 static const char *require_membership_of;
 static const char *require_membership_of_sid;
+static const char *opt_pam_winbind_conf;
 
 static char winbind_separator(void)
 {
        struct winbindd_response response;
-       static BOOL got_sep;
+       static bool got_sep;
        static char sep;
 
        if (got_sep)
@@ -123,7 +171,7 @@ static char winbind_separator(void)
                d_printf("winbind separator was NULL!\n");
                return *lp_winbind_separator();
        }
-       
+
        return sep;
 }
 
@@ -169,7 +217,7 @@ const char *get_winbind_netbios_name(void)
        if (winbindd_request_response(WINBINDD_NETBIOS_NAME, NULL, &response) !=
            NSS_STATUS_SUCCESS) {
                DEBUG(0, ("could not obtain winbind netbios name!\n"));
-               return global_myname();
+               return lp_netbios_name();
        }
 
        fstrcpy(winbind_netbios_name, response.data.netbios_name);
@@ -183,7 +231,7 @@ DATA_BLOB get_challenge(void)
        static DATA_BLOB chal;
        if (opt_challenge.length)
                return opt_challenge;
-       
+
        chal = data_blob(NULL, 8);
 
        generate_random_buffer(chal.data, chal.length);
@@ -193,7 +241,7 @@ DATA_BLOB get_challenge(void)
 /* Copy of parse_domain_user from winbindd_util.c.  Parse a string of the
    form DOMAIN/user into a domain and a user */
 
-static BOOL parse_ntlm_auth_domain_user(const char *domuser, fstring domain, 
+static bool parse_ntlm_auth_domain_user(const char *domuser, fstring domain, 
                                     fstring user)
 {
 
@@ -202,7 +250,7 @@ static BOOL parse_ntlm_auth_domain_user(const char *domuser, fstring domain,
        if (!p) {
                return False;
        }
-        
+
        fstrcpy(user, p+1);
        fstrcpy(domain, domuser);
        domain[PTR_DIFF(p, domuser)] = 0;
@@ -211,7 +259,7 @@ static BOOL parse_ntlm_auth_domain_user(const char *domuser, fstring domain,
        return True;
 }
 
-static BOOL get_require_membership_sid(void) {
+static bool get_require_membership_sid(void) {
        struct winbindd_request request;
        struct winbindd_response response;
 
@@ -250,10 +298,40 @@ static BOOL get_require_membership_sid(void) {
 
        return False;
 }
+
+/* 
+ * Get some configuration from pam_winbind.conf to see if we 
+ * need to contact trusted domain
+ */
+
+int get_pam_winbind_config()
+{
+       int ctrl = 0;
+       dictionary *d = NULL;
+
+       if (!opt_pam_winbind_conf || !*opt_pam_winbind_conf) {
+               opt_pam_winbind_conf = PAM_WINBIND_CONFIG_FILE;
+       }
+
+       d = iniparser_load(discard_const_p(char, opt_pam_winbind_conf));
+
+       if (!d) {
+               return 0;
+       }
+
+       if (iniparser_getboolean(d, discard_const_p(char, "global:krb5_auth"), false)) {
+               ctrl |= WINBIND_KRB5_AUTH;
+       }
+
+       iniparser_freedict(d);
+
+       return ctrl;
+}
+
 /* Authenticate a user with a plaintext password */
 
-static BOOL check_plaintext_auth(const char *user, const char *pass, 
-                                BOOL stdout_diagnostics)
+static bool check_plaintext_auth(const char *user, const char *pass,
+                                bool stdout_diagnostics)
 {
        struct winbindd_request request;
        struct winbindd_response response;
@@ -270,49 +348,52 @@ static BOOL check_plaintext_auth(const char *user, const char *pass,
 
        fstrcpy(request.data.auth.user, user);
        fstrcpy(request.data.auth.pass, pass);
-       if (require_membership_of_sid)
-               pstrcpy(request.data.auth.require_membership_of_sid, require_membership_of_sid);
+       if (require_membership_of_sid) {
+               strlcpy(request.data.auth.require_membership_of_sid,
+                       require_membership_of_sid,
+                       sizeof(request.data.auth.require_membership_of_sid));
+       }
 
        result = winbindd_request_response(WINBINDD_PAM_AUTH, &request, &response);
 
        /* Display response */
-       
+
        if (stdout_diagnostics) {
                if ((result != NSS_STATUS_SUCCESS) && (response.data.auth.nt_status == 0)) {
                        d_printf("Reading winbind reply failed! (0x01)\n");
                }
-               
-               d_printf("%s: %s (0x%x)\n", 
-                        response.data.auth.nt_status_string, 
-                        response.data.auth.error_string, 
+
+               d_printf("%s: %s (0x%x)\n",
+                        response.data.auth.nt_status_string,
+                        response.data.auth.error_string,
                         response.data.auth.nt_status);
        } else {
                if ((result != NSS_STATUS_SUCCESS) && (response.data.auth.nt_status == 0)) {
                        DEBUG(1, ("Reading winbind reply failed! (0x01)\n"));
                }
-               
-               DEBUG(3, ("%s: %s (0x%x)\n", 
-                         response.data.auth.nt_status_string, 
+
+               DEBUG(3, ("%s: %s (0x%x)\n",
+                         response.data.auth.nt_status_string,
                          response.data.auth.error_string,
-                         response.data.auth.nt_status));               
+                         response.data.auth.nt_status));
        }
-               
+
         return (result == NSS_STATUS_SUCCESS);
 }
 
 /* authenticate a user with an encrypted username/password */
 
-NTSTATUS contact_winbind_auth_crap(const char *username, 
-                                  const char *domain, 
+NTSTATUS contact_winbind_auth_crap(const char *username,
+                                  const char *domain,
                                   const char *workstation,
-                                  const DATA_BLOB *challenge, 
-                                  const DATA_BLOB *lm_response, 
-                                  const DATA_BLOB *nt_response, 
-                                  uint32 flags, 
-                                  uint8 lm_key[8], 
-                                  uint8 user_session_key[16], 
-                                  char **error_string, 
-                                  char **unix_name) 
+                                  const DATA_BLOB *challenge,
+                                  const DATA_BLOB *lm_response,
+                                  const DATA_BLOB *nt_response,
+                                  uint32 flags,
+                                  uint8 lm_key[8],
+                                  uint8 user_session_key[16],
+                                  char **error_string,
+                                  char **unix_name)
 {
        NTSTATUS nt_status;
         NSS_STATUS result;
@@ -349,13 +430,25 @@ NTSTATUS contact_winbind_auth_crap(const char *username,
        }
 
        if (nt_response && nt_response->length) {
-               memcpy(request.data.auth_crap.nt_resp, 
-                      nt_response->data, 
-                      MIN(nt_response->length, sizeof(request.data.auth_crap.nt_resp)));
+               if (nt_response->length > sizeof(request.data.auth_crap.nt_resp)) {
+                       request.flags = request.flags | WBFLAG_BIG_NTLMV2_BLOB;
+                       request.extra_len = nt_response->length;
+                       request.extra_data.data = SMB_MALLOC_ARRAY(char, request.extra_len);
+                       if (request.extra_data.data == NULL) {
+                               return NT_STATUS_NO_MEMORY;
+                       }
+                       memcpy(request.extra_data.data, nt_response->data,
+                              nt_response->length);
+
+               } else {
+                       memcpy(request.data.auth_crap.nt_resp,
+                              nt_response->data, nt_response->length);
+               }
                 request.data.auth_crap.nt_resp_len = nt_response->length;
        }
-       
+
        result = winbindd_request_response(WINBINDD_PAM_AUTH_CRAP, &request, &response);
+       SAFE_FREE(request.extra_data.data);
 
        /* Display response */
 
@@ -366,7 +459,7 @@ NTSTATUS contact_winbind_auth_crap(const char *username,
                winbindd_free_response(&response);
                return nt_status;
        }
-       
+
        nt_status = (NT_STATUS(response.data.auth.nt_status));
        if (!NT_STATUS_IS_OK(nt_status)) {
                if (error_string) 
@@ -385,7 +478,7 @@ NTSTATUS contact_winbind_auth_crap(const char *username,
        }
 
        if (flags & WBFLAG_PAM_UNIX_NAME) {
-               *unix_name = SMB_STRDUP((char *)response.extra_data.data);
+               *unix_name = SMB_STRDUP(response.data.auth.unix_username);
                if (!*unix_name) {
                        winbindd_free_response(&response);
                        return NT_STATUS_NO_MEMORY;
@@ -448,7 +541,7 @@ static NTSTATUS contact_winbind_change_pswd_auth_crap(const char *username,
                memcpy(request.data.chng_pswd_auth_crap.old_lm_hash_enc, old_lm_hash_enc.data, sizeof(request.data.chng_pswd_auth_crap.old_lm_hash_enc));
                request.data.chng_pswd_auth_crap.old_lm_hash_enc_len = old_lm_hash_enc.length;
        }
-       
+
        result = winbindd_request_response(WINBINDD_PAM_CHNG_PSWD_AUTH_CRAP, &request, &response);
 
        /* Display response */
@@ -461,7 +554,7 @@ static NTSTATUS contact_winbind_change_pswd_auth_crap(const char *username,
                winbindd_free_response(&response);
                return nt_status;
        }
-       
+
        nt_status = (NT_STATUS(response.data.auth.nt_status));
        if (!NT_STATUS_IS_OK(nt_status))
        {
@@ -472,21 +565,22 @@ static NTSTATUS contact_winbind_change_pswd_auth_crap(const char *username,
        }
 
        winbindd_free_response(&response);
-       
+
     return nt_status;
 }
 
-static NTSTATUS winbind_pw_check(struct ntlmssp_state *ntlmssp_state, DATA_BLOB *user_session_key, DATA_BLOB *lm_session_key) 
+static NTSTATUS winbind_pw_check(struct ntlmssp_state *ntlmssp_state, TALLOC_CTX *mem_ctx,
+                                DATA_BLOB *user_session_key, DATA_BLOB *lm_session_key)
 {
        static const char zeros[16] = { 0, };
        NTSTATUS nt_status;
-       char *error_string;
+       char *error_string = NULL;
        uint8 lm_key[8]; 
        uint8 user_sess_key[16]; 
-       char *unix_name;
+       char *unix_name = NULL;
 
        nt_status = contact_winbind_auth_crap(ntlmssp_state->user, ntlmssp_state->domain,
-                                             ntlmssp_state->workstation,
+                                             ntlmssp_state->client.netbios_name,
                                              &ntlmssp_state->chal,
                                              &ntlmssp_state->lm_resp,
                                              &ntlmssp_state->nt_resp, 
@@ -496,59 +590,64 @@ static NTSTATUS winbind_pw_check(struct ntlmssp_state *ntlmssp_state, DATA_BLOB
 
        if (NT_STATUS_IS_OK(nt_status)) {
                if (memcmp(lm_key, zeros, 8) != 0) {
-                       *lm_session_key = data_blob(NULL, 16);
+                       *lm_session_key = data_blob_talloc(mem_ctx, NULL, 16);
                        memcpy(lm_session_key->data, lm_key, 8);
                        memset(lm_session_key->data+8, '\0', 8);
                }
-               
+
                if (memcmp(user_sess_key, zeros, 16) != 0) {
-                       *user_session_key = data_blob(user_sess_key, 16);
+                       *user_session_key = data_blob_talloc(mem_ctx, user_sess_key, 16);
                }
-               ntlmssp_state->auth_context = talloc_strdup(ntlmssp_state->mem_ctx, unix_name);
-               SAFE_FREE(unix_name);
+               ntlmssp_state->callback_private = talloc_strdup(ntlmssp_state,
+                                                               unix_name);
        } else {
                DEBUG(NT_STATUS_EQUAL(nt_status, NT_STATUS_ACCESS_DENIED) ? 0 : 3, 
                      ("Login for user [%s]\\[%s]@[%s] failed due to [%s]\n", 
                       ntlmssp_state->domain, ntlmssp_state->user, 
-                      ntlmssp_state->workstation, 
+                      ntlmssp_state->client.netbios_name,
                       error_string ? error_string : "unknown error (NULL)"));
-               ntlmssp_state->auth_context = NULL;
+               ntlmssp_state->callback_private = NULL;
        }
+
+       SAFE_FREE(error_string);
+       SAFE_FREE(unix_name);
        return nt_status;
 }
 
-static NTSTATUS local_pw_check(struct ntlmssp_state *ntlmssp_state, DATA_BLOB *user_session_key, DATA_BLOB *lm_session_key) 
+static NTSTATUS local_pw_check(struct ntlmssp_state *ntlmssp_state, TALLOC_CTX *mem_ctx,
+                              DATA_BLOB *user_session_key, DATA_BLOB *lm_session_key)
 {
        NTSTATUS nt_status;
-       uint8 lm_pw[16], nt_pw[16];
+       struct samr_Password lm_pw, nt_pw;
+
+       nt_lm_owf_gen (opt_password, nt_pw.hash, lm_pw.hash);
 
-       nt_lm_owf_gen (opt_password, nt_pw, lm_pw);
-       
-       nt_status = ntlm_password_check(ntlmssp_state->mem_ctx, 
+       nt_status = ntlm_password_check(mem_ctx,
+                                       true, true, 0,
                                        &ntlmssp_state->chal,
                                        &ntlmssp_state->lm_resp,
                                        &ntlmssp_state->nt_resp, 
-                                       NULL, NULL,
                                        ntlmssp_state->user, 
                                        ntlmssp_state->user, 
                                        ntlmssp_state->domain,
-                                       lm_pw, nt_pw, user_session_key, lm_session_key);
-       
+                                       &lm_pw, &nt_pw, user_session_key, lm_session_key);
+
        if (NT_STATUS_IS_OK(nt_status)) {
-               ntlmssp_state->auth_context = talloc_asprintf(ntlmssp_state->mem_ctx, 
+               ntlmssp_state->callback_private = talloc_asprintf(ntlmssp_state,
                                                              "%s%c%s", ntlmssp_state->domain, 
                                                              *lp_winbind_separator(), 
                                                              ntlmssp_state->user);
        } else {
                DEBUG(3, ("Login for user [%s]\\[%s]@[%s] failed due to [%s]\n", 
-                         ntlmssp_state->domain, ntlmssp_state->user, ntlmssp_state->workstation, 
+                         ntlmssp_state->domain, ntlmssp_state->user,
+                         ntlmssp_state->client.netbios_name,
                          nt_errstr(nt_status)));
-               ntlmssp_state->auth_context = NULL;
+               ntlmssp_state->callback_private = NULL;
        }
        return nt_status;
 }
 
-static NTSTATUS ntlm_auth_start_ntlmssp_client(NTLMSSP_STATE **client_ntlmssp_state) 
+static NTSTATUS ntlm_auth_start_ntlmssp_client(struct ntlmssp_state **client_ntlmssp_state)
 {
        NTSTATUS status;
        if ( (opt_username == NULL) || (opt_domain == NULL) ) {
@@ -557,12 +656,16 @@ static NTSTATUS ntlm_auth_start_ntlmssp_client(NTLMSSP_STATE **client_ntlmssp_st
                return NT_STATUS_INVALID_PARAMETER;
        }
 
-       status = ntlmssp_client_start(client_ntlmssp_state);
+       status = ntlmssp_client_start(NULL,
+                                     lp_netbios_name(),
+                                     lp_workgroup(),
+                                     lp_client_ntlmv2_auth(),
+                                     client_ntlmssp_state);
 
        if (!NT_STATUS_IS_OK(status)) {
                DEBUG(1, ("Could not start NTLMSSP client: %s\n",
                          nt_errstr(status)));
-               ntlmssp_end(client_ntlmssp_state);
+               TALLOC_FREE(*client_ntlmssp_state);
                return status;
        }
 
@@ -571,7 +674,7 @@ static NTSTATUS ntlm_auth_start_ntlmssp_client(NTLMSSP_STATE **client_ntlmssp_st
        if (!NT_STATUS_IS_OK(status)) {
                DEBUG(1, ("Could not set username: %s\n",
                          nt_errstr(status)));
-               ntlmssp_end(client_ntlmssp_state);
+               TALLOC_FREE(*client_ntlmssp_state);
                return status;
        }
 
@@ -580,17 +683,17 @@ static NTSTATUS ntlm_auth_start_ntlmssp_client(NTLMSSP_STATE **client_ntlmssp_st
        if (!NT_STATUS_IS_OK(status)) {
                DEBUG(1, ("Could not set domain: %s\n",
                          nt_errstr(status)));
-               ntlmssp_end(client_ntlmssp_state);
+               TALLOC_FREE(*client_ntlmssp_state);
                return status;
        }
 
        if (opt_password) {
                status = ntlmssp_set_password(*client_ntlmssp_state, opt_password);
-       
+
                if (!NT_STATUS_IS_OK(status)) {
                        DEBUG(1, ("Could not set password: %s\n",
                                  nt_errstr(status)));
-                       ntlmssp_end(client_ntlmssp_state);
+                       TALLOC_FREE(*client_ntlmssp_state);
                        return status;
                }
        }
@@ -598,10 +701,36 @@ static NTSTATUS ntlm_auth_start_ntlmssp_client(NTLMSSP_STATE **client_ntlmssp_st
        return NT_STATUS_OK;
 }
 
-static NTSTATUS ntlm_auth_start_ntlmssp_server(NTLMSSP_STATE **ntlmssp_state) 
+static NTSTATUS ntlm_auth_start_ntlmssp_server(struct ntlmssp_state **ntlmssp_state)
 {
-       NTSTATUS status = ntlmssp_server_start(ntlmssp_state);
-       
+       NTSTATUS status;
+       const char *netbios_name;
+       const char *netbios_domain;
+       const char *dns_name;
+       char *dns_domain;
+       bool is_standalone = false;
+
+       if (opt_password) {
+               netbios_name = lp_netbios_name();
+               netbios_domain = lp_workgroup();
+       } else {
+               netbios_name = get_winbind_netbios_name();
+               netbios_domain = get_winbind_domain();
+       }
+       /* This should be a 'netbios domain -> DNS domain' mapping */
+       dns_domain = get_mydnsdomname(talloc_tos());
+       if (dns_domain) {
+               strlower_m(dns_domain);
+       }
+       dns_name = get_mydnsfullname();
+
+       status = ntlmssp_server_start(NULL,
+                                     is_standalone,
+                                     netbios_name,
+                                     netbios_domain,
+                                     dns_name,
+                                     dns_domain,
+                                     ntlmssp_state);
        if (!NT_STATUS_IS_OK(status)) {
                DEBUG(1, ("Could not start NTLMSSP server: %s\n",
                          nt_errstr(status)));
@@ -611,12 +740,8 @@ static NTSTATUS ntlm_auth_start_ntlmssp_server(NTLMSSP_STATE **ntlmssp_state)
        /* Have we been given a local password, or should we ask winbind? */
        if (opt_password) {
                (*ntlmssp_state)->check_password = local_pw_check;
-               (*ntlmssp_state)->get_domain = lp_workgroup;
-               (*ntlmssp_state)->get_global_myname = global_myname;
        } else {
                (*ntlmssp_state)->check_password = winbind_pw_check;
-               (*ntlmssp_state)->get_domain = get_winbind_domain;
-               (*ntlmssp_state)->get_global_myname = get_winbind_netbios_name;
        }
        return NT_STATUS_OK;
 }
@@ -630,12 +755,27 @@ static NTSTATUS do_ccache_ntlm_auth(DATA_BLOB initial_msg, DATA_BLOB challenge_m
 {
        struct winbindd_request wb_request;
        struct winbindd_response wb_response;
+       int ctrl = 0;
        NSS_STATUS result;
 
        /* get winbindd to do the ntlmssp step on our behalf */
        ZERO_STRUCT(wb_request);
        ZERO_STRUCT(wb_response);
 
+       /*
+        * This is tricky here. If we set krb5_auth in pam_winbind.conf
+        * creds for users in trusted domain will be stored the winbindd
+        * child of the trusted domain. If we ask the primary domain for
+        * ntlm_ccache_auth, it will fail. So, we have to ask the trusted
+        * domain's child for ccache_ntlm_auth. that is to say, we have to 
+        * set WBFLAG_PAM_CONTACT_TRUSTDOM in request.flags.
+        */
+       ctrl = get_pam_winbind_config();
+
+       if (ctrl & WINBIND_KRB5_AUTH) {
+               wb_request.flags |= WBFLAG_PAM_CONTACT_TRUSTDOM;
+       }
+
        fstr_sprintf(wb_request.data.ccache_ntlm_auth.user,
                "%s%c%s", opt_domain, winbind_separator(), opt_username);
        wb_request.data.ccache_ntlm_auth.uid = geteuid();
@@ -676,29 +816,27 @@ static NTSTATUS do_ccache_ntlm_auth(DATA_BLOB initial_msg, DATA_BLOB challenge_m
        return NT_STATUS_MORE_PROCESSING_REQUIRED;
 }
 
-static void manage_squid_ntlmssp_request(enum stdio_helper_mode stdio_helper_mode, 
-                                        char *buf, int length) 
+static void manage_squid_ntlmssp_request_int(struct ntlm_auth_state *state,
+                                            char *buf, int length,
+                                            TALLOC_CTX *mem_ctx,
+                                            char **response)
 {
-       static NTLMSSP_STATE *ntlmssp_state = NULL;
-       static char* want_feature_list = NULL;
-       static uint32 neg_flags = 0;
-       static BOOL have_session_key = False;
-       static DATA_BLOB session_key;
        DATA_BLOB request, reply;
        NTSTATUS nt_status;
 
        if (strlen(buf) < 2) {
-               DEBUG(1, ("NTLMSSP query [%s] invalid", buf));
-               x_fprintf(x_stdout, "BH\n");
+               DEBUG(1, ("NTLMSSP query [%s] invalid\n", buf));
+               *response = talloc_strdup(mem_ctx, "BH NTLMSSP query invalid");
                return;
        }
 
        if (strlen(buf) > 3) {
                if(strncmp(buf, "SF ", 3) == 0){
                        DEBUG(10, ("Setting flags to negotioate\n"));
-                       SAFE_FREE(want_feature_list);
-                       want_feature_list = SMB_STRNDUP(buf+3, strlen(buf)-3);
-                       x_fprintf(x_stdout, "OK\n");
+                       TALLOC_FREE(state->want_feature_list);
+                       state->want_feature_list = talloc_strdup(state->mem_ctx,
+                                       buf+3);
+                       *response = talloc_strdup(mem_ctx, "OK");
                        return;
                }
                request = base64_decode_data_blob(buf + 3);
@@ -707,125 +845,154 @@ static void manage_squid_ntlmssp_request(enum stdio_helper_mode stdio_helper_mod
        }
 
        if ((strncmp(buf, "PW ", 3) == 0)) {
-               /* The calling application wants us to use a local password (rather than winbindd) */
+               /* The calling application wants us to use a local password
+                * (rather than winbindd) */
 
-               opt_password = SMB_STRNDUP((const char *)request.data, request.length);
+               opt_password = SMB_STRNDUP((const char *)request.data,
+                               request.length);
 
                if (opt_password == NULL) {
                        DEBUG(1, ("Out of memory\n"));
-                       x_fprintf(x_stdout, "BH\n");
+                       *response = talloc_strdup(mem_ctx, "BH Out of memory");
                        data_blob_free(&request);
                        return;
                }
 
-               x_fprintf(x_stdout, "OK\n");
+               *response = talloc_strdup(mem_ctx, "OK");
                data_blob_free(&request);
                return;
        }
 
        if (strncmp(buf, "YR", 2) == 0) {
-               if (ntlmssp_state)
-                       ntlmssp_end(&ntlmssp_state);
+               TALLOC_FREE(state->ntlmssp_state);
+               state->svr_state = SERVER_INITIAL;
        } else if (strncmp(buf, "KK", 2) == 0) {
-               
+               /* No special preprocessing required */
        } else if (strncmp(buf, "GF", 2) == 0) {
                DEBUG(10, ("Requested negotiated NTLMSSP flags\n"));
-               x_fprintf(x_stdout, "GF 0x%08lx\n", have_session_key?neg_flags:0l);
+
+               if (state->svr_state == SERVER_FINISHED) {
+                       *response = talloc_asprintf(mem_ctx, "GF 0x%08x",
+                                                state->neg_flags);
+               }
+               else {
+                       *response = talloc_strdup(mem_ctx, "BH\n");
+               }
                data_blob_free(&request);
                return;
        } else if (strncmp(buf, "GK", 2) == 0) {
                DEBUG(10, ("Requested NTLMSSP session key\n"));
-               if(have_session_key) {
-                       char *key64 = base64_encode_data_blob(session_key);
-                       x_fprintf(x_stdout, "GK %s\n", key64?key64:"<NULL>");
-                       SAFE_FREE(key64);
+               if(state->have_session_key) {
+                       char *key64 = base64_encode_data_blob(state->mem_ctx,
+                                       state->session_key);
+                       *response = talloc_asprintf(mem_ctx, "GK %s",
+                                                key64 ? key64 : "<NULL>");
+                       TALLOC_FREE(key64);
                } else {
-                       x_fprintf(x_stdout, "BH\n");
+                       *response = talloc_strdup(mem_ctx, "BH");
                }
-                       
+
                data_blob_free(&request);
                return;
        } else {
-               DEBUG(1, ("NTLMSSP query [%s] invalid", buf));
-               x_fprintf(x_stdout, "BH\n");
+               DEBUG(1, ("NTLMSSP query [%s] invalid\n", buf));
+               *response = talloc_strdup(mem_ctx, "BH NTLMSSP query invalid");
                return;
        }
 
-       if (!ntlmssp_state) {
-               if (!NT_STATUS_IS_OK(nt_status = ntlm_auth_start_ntlmssp_server(&ntlmssp_state))) {
-                       x_fprintf(x_stdout, "BH %s\n", nt_errstr(nt_status));
+       if (!state->ntlmssp_state) {
+               nt_status = ntlm_auth_start_ntlmssp_server(
+                               &state->ntlmssp_state);
+               if (!NT_STATUS_IS_OK(nt_status)) {
+                       *response = talloc_asprintf(
+                               mem_ctx, "BH %s", nt_errstr(nt_status));
                        return;
                }
-               ntlmssp_want_feature_list(ntlmssp_state, want_feature_list);
+               ntlmssp_want_feature_list(state->ntlmssp_state,
+                               state->want_feature_list);
        }
 
        DEBUG(10, ("got NTLMSSP packet:\n"));
        dump_data(10, request.data, request.length);
 
-       nt_status = ntlmssp_update(ntlmssp_state, request, &reply);
-       
+       nt_status = ntlmssp_update(state->ntlmssp_state, request, &reply);
+
        if (NT_STATUS_EQUAL(nt_status, NT_STATUS_MORE_PROCESSING_REQUIRED)) {
-               char *reply_base64 = base64_encode_data_blob(reply);
-               x_fprintf(x_stdout, "TT %s\n", reply_base64);
-               SAFE_FREE(reply_base64);
+               char *reply_base64 = base64_encode_data_blob(state->mem_ctx,
+                               reply);
+               *response = talloc_asprintf(mem_ctx, "TT %s", reply_base64);
+               TALLOC_FREE(reply_base64);
                data_blob_free(&reply);
+               state->svr_state = SERVER_CHALLENGE;
                DEBUG(10, ("NTLMSSP challenge\n"));
        } else if (NT_STATUS_EQUAL(nt_status, NT_STATUS_ACCESS_DENIED)) {
-               x_fprintf(x_stdout, "BH %s\n", nt_errstr(nt_status));
+               *response = talloc_asprintf(mem_ctx, "BH %s",
+                                        nt_errstr(nt_status));
                DEBUG(0, ("NTLMSSP BH: %s\n", nt_errstr(nt_status)));
 
-               ntlmssp_end(&ntlmssp_state);
+               TALLOC_FREE(state->ntlmssp_state);
        } else if (!NT_STATUS_IS_OK(nt_status)) {
-               x_fprintf(x_stdout, "NA %s\n", nt_errstr(nt_status));
+               *response = talloc_asprintf(mem_ctx, "NA %s",
+                                        nt_errstr(nt_status));
                DEBUG(10, ("NTLMSSP %s\n", nt_errstr(nt_status)));
        } else {
-               x_fprintf(x_stdout, "AF %s\n", (char *)ntlmssp_state->auth_context);
+               *response = talloc_asprintf(
+                       mem_ctx, "AF %s",
+                       (char *)state->ntlmssp_state->callback_private);
                DEBUG(10, ("NTLMSSP OK!\n"));
-               
-               if(have_session_key)
-                       data_blob_free(&session_key);
-               session_key = data_blob(ntlmssp_state->session_key.data, 
-                               ntlmssp_state->session_key.length);
-               neg_flags = ntlmssp_state->neg_flags;
-               have_session_key = True;
+
+               if(state->have_session_key)
+                       data_blob_free(&state->session_key);
+               state->session_key = data_blob(
+                               state->ntlmssp_state->session_key.data,
+                               state->ntlmssp_state->session_key.length);
+               state->neg_flags = state->ntlmssp_state->neg_flags;
+               state->have_session_key = true;
+               state->svr_state = SERVER_FINISHED;
        }
 
        data_blob_free(&request);
 }
 
-static void manage_client_ntlmssp_request(enum stdio_helper_mode stdio_helper_mode, 
-                                        char *buf, int length) 
+static void manage_squid_ntlmssp_request(struct ntlm_auth_state *state,
+                                        char *buf, int length)
+{
+       char *response;
+
+       manage_squid_ntlmssp_request_int(state, buf, length,
+                                        talloc_tos(), &response);
+
+       if (response == NULL) {
+               x_fprintf(x_stdout, "BH Out of memory\n");
+               return;
+       }
+       x_fprintf(x_stdout, "%s\n", response);
+       TALLOC_FREE(response);
+}
+
+static void manage_client_ntlmssp_request(struct ntlm_auth_state *state,
+                                               char *buf, int length)
 {
-       /* The statics here are *HORRIBLE* and this entire concept
-          needs to be rewritten. Essentially it's using these statics
-          as the state in a state machine. BLEEEGH ! JRA. */
-
-       static NTLMSSP_STATE *ntlmssp_state = NULL;
-       static DATA_BLOB initial_message;
-       static char* want_feature_list = NULL;
-       static uint32 neg_flags = 0;
-       static BOOL have_session_key = False;
-       static DATA_BLOB session_key;
        DATA_BLOB request, reply;
        NTSTATUS nt_status;
-       BOOL first = False;
-       
+
        if (!opt_username || !*opt_username) {
                x_fprintf(x_stderr, "username must be specified!\n\n");
                exit(1);
        }
 
        if (strlen(buf) < 2) {
-               DEBUG(1, ("NTLMSSP query [%s] invalid", buf));
-               x_fprintf(x_stdout, "BH\n");
+               DEBUG(1, ("NTLMSSP query [%s] invalid\n", buf));
+               x_fprintf(x_stdout, "BH NTLMSSP query invalid\n");
                return;
        }
 
        if (strlen(buf) > 3) {
                if(strncmp(buf, "SF ", 3) == 0) {
                        DEBUG(10, ("Looking for flags to negotiate\n"));
-                       SAFE_FREE(want_feature_list);
-                       want_feature_list = SMB_STRNDUP(buf+3, strlen(buf)-3);
+                       talloc_free(state->want_feature_list);
+                       state->want_feature_list = talloc_strdup(state->mem_ctx,
+                                       buf+3);
                        x_fprintf(x_stdout, "OK\n");
                        return;
                }
@@ -837,11 +1004,12 @@ static void manage_client_ntlmssp_request(enum stdio_helper_mode stdio_helper_mo
        if (strncmp(buf, "PW ", 3) == 0) {
                /* We asked for a password and obviously got it :-) */
 
-               opt_password = SMB_STRNDUP((const char *)request.data, request.length);
+               opt_password = SMB_STRNDUP((const char *)request.data,
+                               request.length);
 
                if (opt_password == NULL) {
                        DEBUG(1, ("Out of memory\n"));
-                       x_fprintf(x_stdout, "BH\n");
+                       x_fprintf(x_stdout, "BH Out of memory\n");
                        data_blob_free(&request);
                        return;
                }
@@ -851,8 +1019,8 @@ static void manage_client_ntlmssp_request(enum stdio_helper_mode stdio_helper_mo
                return;
        }
 
-       if (!ntlmssp_state && use_cached_creds) {
-               /* check whether credentials are usable. */
+       if (!state->ntlmssp_state && use_cached_creds) {
+               /* check whether cached credentials are usable. */
                DATA_BLOB empty_blob = data_blob_null;
 
                nt_status = do_ccache_ntlm_auth(empty_blob, empty_blob, NULL);
@@ -863,32 +1031,40 @@ static void manage_client_ntlmssp_request(enum stdio_helper_mode stdio_helper_mo
        }
 
        if (opt_password == NULL && !use_cached_creds) {
-               
                /* Request a password from the calling process.  After
-                  sending it, the calling process should retry asking for the negotiate. */
-               
+                  sending it, the calling process should retry asking for the
+                  negotiate. */
+
                DEBUG(10, ("Requesting password\n"));
                x_fprintf(x_stdout, "PW\n");
                return;
        }
 
        if (strncmp(buf, "YR", 2) == 0) {
-               if (ntlmssp_state)
-                       ntlmssp_end(&ntlmssp_state);
+               TALLOC_FREE(state->ntlmssp_state);
+               state->cli_state = CLIENT_INITIAL;
        } else if (strncmp(buf, "TT", 2) == 0) {
-               
+               /* No special preprocessing required */
        } else if (strncmp(buf, "GF", 2) == 0) {
                DEBUG(10, ("Requested negotiated NTLMSSP flags\n"));
-               x_fprintf(x_stdout, "GF 0x%08lx\n", have_session_key?neg_flags:0l);
+
+               if(state->cli_state == CLIENT_FINISHED) {
+                       x_fprintf(x_stdout, "GF 0x%08x\n", state->neg_flags);
+               }
+               else {
+                       x_fprintf(x_stdout, "BH\n");
+               }
+
                data_blob_free(&request);
                return;
        } else if (strncmp(buf, "GK", 2) == 0 ) {
                DEBUG(10, ("Requested session key\n"));
 
-               if(have_session_key) {
-                       char *key64 = base64_encode_data_blob(session_key);
+               if(state->cli_state == CLIENT_FINISHED) {
+                       char *key64 = base64_encode_data_blob(state->mem_ctx,
+                                       state->session_key);
                        x_fprintf(x_stdout, "GK %s\n", key64?key64:"<NULL>");
-                       SAFE_FREE(key64);
+                       TALLOC_FREE(key64);
                }
                else {
                        x_fprintf(x_stdout, "BH\n");
@@ -897,76 +1073,82 @@ static void manage_client_ntlmssp_request(enum stdio_helper_mode stdio_helper_mo
                data_blob_free(&request);
                return;
        } else {
-               DEBUG(1, ("NTLMSSP query [%s] invalid", buf));
-               x_fprintf(x_stdout, "BH\n");
+               DEBUG(1, ("NTLMSSP query [%s] invalid\n", buf));
+               x_fprintf(x_stdout, "BH NTLMSSP query invalid\n");
                return;
        }
 
-       if (!ntlmssp_state) {
-               if (!NT_STATUS_IS_OK(nt_status = ntlm_auth_start_ntlmssp_client(&ntlmssp_state))) {
+       if (!state->ntlmssp_state) {
+               nt_status = ntlm_auth_start_ntlmssp_client(
+                               &state->ntlmssp_state);
+               if (!NT_STATUS_IS_OK(nt_status)) {
                        x_fprintf(x_stdout, "BH %s\n", nt_errstr(nt_status));
                        return;
                }
-               ntlmssp_want_feature_list(ntlmssp_state, want_feature_list);
-               first = True;
-               initial_message = data_blob_null;
+               ntlmssp_want_feature_list(state->ntlmssp_state,
+                               state->want_feature_list);
+               state->initial_message = data_blob_null;
        }
 
        DEBUG(10, ("got NTLMSSP packet:\n"));
        dump_data(10, request.data, request.length);
 
-       if (use_cached_creds && !opt_password && !first) {
-               nt_status = do_ccache_ntlm_auth(initial_message, request, &reply);
+       if (use_cached_creds && !opt_password &&
+                       (state->cli_state == CLIENT_RESPONSE)) {
+               nt_status = do_ccache_ntlm_auth(state->initial_message, request,
+                               &reply);
        } else {
-               nt_status = ntlmssp_update(ntlmssp_state, request, &reply);
+               nt_status = ntlmssp_update(state->ntlmssp_state, request,
+                               &reply);
        }
-       
+
        if (NT_STATUS_EQUAL(nt_status, NT_STATUS_MORE_PROCESSING_REQUIRED)) {
-               char *reply_base64 = base64_encode_data_blob(reply);
-               if (first) {
+               char *reply_base64 = base64_encode_data_blob(state->mem_ctx,
+                               reply);
+               if (state->cli_state == CLIENT_INITIAL) {
                        x_fprintf(x_stdout, "YR %s\n", reply_base64);
-               } else { 
-                       x_fprintf(x_stdout, "KK %s\n", reply_base64);
-               }
-               SAFE_FREE(reply_base64);
-               if (first) {
-                       initial_message = reply;
+                       state->initial_message = reply;
+                       state->cli_state = CLIENT_RESPONSE;
                } else {
+                       x_fprintf(x_stdout, "KK %s\n", reply_base64);
                        data_blob_free(&reply);
                }
+               TALLOC_FREE(reply_base64);
                DEBUG(10, ("NTLMSSP challenge\n"));
        } else if (NT_STATUS_IS_OK(nt_status)) {
-               char *reply_base64 = base64_encode_data_blob(reply);
+               char *reply_base64 = base64_encode_data_blob(talloc_tos(),
+                               reply);
                x_fprintf(x_stdout, "AF %s\n", reply_base64);
-               SAFE_FREE(reply_base64);
+               TALLOC_FREE(reply_base64);
 
-               if(have_session_key)
-                       data_blob_free(&session_key);
+               if(state->have_session_key)
+                       data_blob_free(&state->session_key);
 
-               session_key = data_blob(ntlmssp_state->session_key.data, 
-                               ntlmssp_state->session_key.length);
-               neg_flags = ntlmssp_state->neg_flags;
-               have_session_key = True;
+               state->session_key = data_blob(
+                               state->ntlmssp_state->session_key.data,
+                               state->ntlmssp_state->session_key.length);
+               state->neg_flags = state->ntlmssp_state->neg_flags;
+               state->have_session_key = true;
 
                DEBUG(10, ("NTLMSSP OK!\n"));
-               if (ntlmssp_state)
-                       ntlmssp_end(&ntlmssp_state);
+               state->cli_state = CLIENT_FINISHED;
+               TALLOC_FREE(state->ntlmssp_state);
        } else {
                x_fprintf(x_stdout, "BH %s\n", nt_errstr(nt_status));
                DEBUG(0, ("NTLMSSP BH: %s\n", nt_errstr(nt_status)));
-               if (ntlmssp_state)
-                       ntlmssp_end(&ntlmssp_state);
+               state->cli_state = CLIENT_ERROR;
+               TALLOC_FREE(state->ntlmssp_state);
        }
 
        data_blob_free(&request);
 }
 
-static void manage_squid_basic_request(enum stdio_helper_mode stdio_helper_mode, 
-                                      char *buf, int length) 
+static void manage_squid_basic_request(struct ntlm_auth_state *state,
+                                       char *buf, int length)
 {
        char *user, *pass;      
        user=buf;
-       
+
        pass=(char *)memchr(buf,' ',length);
        if (!pass) {
                DEBUG(2, ("Password not found. Denying access\n"));
@@ -975,12 +1157,12 @@ static void manage_squid_basic_request(enum stdio_helper_mode stdio_helper_mode,
        }
        *pass='\0';
        pass++;
-       
-       if (stdio_helper_mode == SQUID_2_5_BASIC) {
+
+       if (state->helper_mode == SQUID_2_5_BASIC) {
                rfc1738_unescape(user);
                rfc1738_unescape(pass);
        }
-       
+
        if (check_plaintext_auth(user, pass, False)) {
                x_fprintf(x_stdout, "OK\n");
        } else {
@@ -991,84 +1173,134 @@ static void manage_squid_basic_request(enum stdio_helper_mode stdio_helper_mode,
 static void offer_gss_spnego_mechs(void) {
 
        DATA_BLOB token;
-       SPNEGO_DATA spnego;
+       struct spnego_data spnego;
        ssize_t len;
        char *reply_base64;
-
-       pstring principal;
-       pstring myname_lower;
+       TALLOC_CTX *ctx = talloc_tos();
+       char *principal;
+       char *myname_lower;
 
        ZERO_STRUCT(spnego);
 
-       pstrcpy(myname_lower, global_myname());
+       myname_lower = talloc_strdup(ctx, lp_netbios_name());
+       if (!myname_lower) {
+               return;
+       }
        strlower_m(myname_lower);
 
-       pstr_sprintf(principal, "%s$@%s", myname_lower, lp_realm());
+       principal = talloc_asprintf(ctx, "%s$@%s", myname_lower, lp_realm());
+       if (!principal) {
+               return;
+       }
 
        /* Server negTokenInit (mech offerings) */
        spnego.type = SPNEGO_NEG_TOKEN_INIT;
-       spnego.negTokenInit.mechTypes = SMB_XMALLOC_ARRAY(const char *, 2);
+       spnego.negTokenInit.mechTypes = talloc_array(ctx, const char *, 4);
 #ifdef HAVE_KRB5
-       spnego.negTokenInit.mechTypes[0] = smb_xstrdup(OID_KERBEROS5_OLD);
-       spnego.negTokenInit.mechTypes[1] = smb_xstrdup(OID_NTLMSSP);
-       spnego.negTokenInit.mechTypes[2] = NULL;
+       spnego.negTokenInit.mechTypes[0] = talloc_strdup(ctx, OID_KERBEROS5_OLD);
+       spnego.negTokenInit.mechTypes[1] = talloc_strdup(ctx, OID_KERBEROS5);
+       spnego.negTokenInit.mechTypes[2] = talloc_strdup(ctx, OID_NTLMSSP);
+       spnego.negTokenInit.mechTypes[3] = NULL;
 #else
-       spnego.negTokenInit.mechTypes[0] = smb_xstrdup(OID_NTLMSSP);
+       spnego.negTokenInit.mechTypes[0] = talloc_strdup(ctx, OID_NTLMSSP);
        spnego.negTokenInit.mechTypes[1] = NULL;
 #endif
 
 
-       spnego.negTokenInit.mechListMIC = data_blob(principal,
+       spnego.negTokenInit.mechListMIC = data_blob_talloc(ctx, principal,
                                                    strlen(principal));
 
-       len = write_spnego_data(&token, &spnego);
-       free_spnego_data(&spnego);
+       len = spnego_write_data(ctx, &token, &spnego);
+       spnego_free_data(&spnego);
 
        if (len == -1) {
                DEBUG(1, ("Could not write SPNEGO data blob\n"));
-               x_fprintf(x_stdout, "BH\n");
+               x_fprintf(x_stdout, "BH Could not write SPNEGO data blob\n");
                return;
        }
 
-       reply_base64 = base64_encode_data_blob(token);
+       reply_base64 = base64_encode_data_blob(talloc_tos(), token);
        x_fprintf(x_stdout, "TT %s *\n", reply_base64);
 
-       SAFE_FREE(reply_base64);
+       TALLOC_FREE(reply_base64);
        data_blob_free(&token);
        DEBUG(10, ("sent SPNEGO negTokenInit\n"));
        return;
 }
 
-static void manage_gss_spnego_request(enum stdio_helper_mode stdio_helper_mode, 
-                                     char *buf, int length) 
+bool spnego_parse_krb5_wrap(TALLOC_CTX *ctx, DATA_BLOB blob, DATA_BLOB *ticket, uint8 tok_id[2])
 {
-       static NTLMSSP_STATE *ntlmssp_state = NULL;
-       SPNEGO_DATA request, response;
+       bool ret;
+       ASN1_DATA *data;
+       int data_remaining;
+
+       data = asn1_init(talloc_tos());
+       if (data == NULL) {
+               return false;
+       }
+
+       asn1_load(data, blob);
+       asn1_start_tag(data, ASN1_APPLICATION(0));
+       asn1_check_OID(data, OID_KERBEROS5);
+
+       data_remaining = asn1_tag_remaining(data);
+
+       if (data_remaining < 3) {
+               data->has_error = True;
+       } else {
+               asn1_read(data, tok_id, 2);
+               data_remaining -= 2;
+               *ticket = data_blob_talloc(ctx, NULL, data_remaining);
+               asn1_read(data, ticket->data, ticket->length);
+       }
+
+       asn1_end_tag(data);
+
+       ret = !data->has_error;
+
+       if (data->has_error) {
+               data_blob_free(ticket);
+       }
+
+       asn1_free(data);
+
+       return ret;
+}
+
+static void manage_gss_spnego_request(struct ntlm_auth_state *state,
+                                       char *buf, int length)
+{
+       struct spnego_data request, response;
        DATA_BLOB token;
+       DATA_BLOB raw_in_token = data_blob_null;
+       DATA_BLOB raw_out_token = data_blob_null;
        NTSTATUS status;
        ssize_t len;
+       TALLOC_CTX *ctx = talloc_tos();
 
        char *user = NULL;
        char *domain = NULL;
 
        const char *reply_code;
        char       *reply_base64;
-       pstring     reply_argument;
+       char *reply_argument = NULL;
+       char *supportedMech = NULL;
 
        if (strlen(buf) < 2) {
-               DEBUG(1, ("SPENGO query [%s] invalid", buf));
-               x_fprintf(x_stdout, "BH\n");
+               DEBUG(1, ("SPENGO query [%s] invalid\n", buf));
+               x_fprintf(x_stdout, "BH SPENGO query invalid\n");
                return;
        }
 
        if (strncmp(buf, "YR", 2) == 0) {
-               if (ntlmssp_state)
-                       ntlmssp_end(&ntlmssp_state);
+               TALLOC_FREE(state->ntlmssp_state);
+               TALLOC_FREE(state->spnego_mech);
+               TALLOC_FREE(state->spnego_mech_oid);
        } else if (strncmp(buf, "KK", 2) == 0) {
-               
+               ;
        } else {
-               DEBUG(1, ("SPENGO query [%s] invalid", buf));
-               x_fprintf(x_stdout, "BH\n");
+               DEBUG(1, ("SPENGO query [%s] invalid\n", buf));
+               x_fprintf(x_stdout, "BH SPENGO query invalid\n");
                return;
        }
 
@@ -1085,200 +1317,310 @@ static void manage_gss_spnego_request(enum stdio_helper_mode stdio_helper_mode,
 
        if (strlen(buf) <= 3) {
                DEBUG(1, ("GSS-SPNEGO query [%s] invalid\n", buf));
-               x_fprintf(x_stdout, "BH\n");
+               x_fprintf(x_stdout, "BH GSS-SPNEGO query invalid\n");
                return;
        }
 
        token = base64_decode_data_blob(buf + 3);
-       len = read_spnego_data(token, &request);
+
+       if ((token.length >= 7)
+           && (strncmp((char *)token.data, "NTLMSSP", 7) == 0)) {
+               char *reply;
+
+               data_blob_free(&token);
+
+               DEBUG(10, ("Could not parse GSS-SPNEGO, trying raw "
+                          "ntlmssp\n"));
+
+               manage_squid_ntlmssp_request_int(state, buf, length,
+                                                talloc_tos(), &reply);
+               if (reply == NULL) {
+                       x_fprintf(x_stdout, "BH Out of memory\n");
+                       return;
+               }
+
+               if (strncmp(reply, "AF ", 3) == 0) {
+                       x_fprintf(x_stdout, "AF * %s\n", reply+3);
+               } else {
+                       x_fprintf(x_stdout, "%s *\n", reply);
+               }
+
+               TALLOC_FREE(reply);
+               return;
+       }
+
+       ZERO_STRUCT(request);
+       len = spnego_read_data(ctx, token, &request);
        data_blob_free(&token);
 
        if (len == -1) {
-               DEBUG(1, ("GSS-SPNEGO query [%s] invalid", buf));
-               x_fprintf(x_stdout, "BH\n");
+               DEBUG(1, ("GSS-SPNEGO query [%s] invalid\n", buf));
+               x_fprintf(x_stdout, "BH GSS-SPNEGO query invalid\n");
                return;
        }
 
        if (request.type == SPNEGO_NEG_TOKEN_INIT) {
+#ifdef HAVE_KRB5
+               int krb5_idx = -1;
+#endif
+               int ntlm_idx = -1;
+               int used_idx = -1;
+               int i;
+
+               if (state->spnego_mech) {
+                       DEBUG(1, ("Client restarted SPNEGO with NegTokenInit "
+                                 "while mech[%s] was already negotiated\n",
+                                 state->spnego_mech));
+                       x_fprintf(x_stdout, "BH Client send NegTokenInit twice\n");
+                       return;
+               }
 
                /* Second request from Client. This is where the
                   client offers its mechanism to use. */
 
                if ( (request.negTokenInit.mechTypes == NULL) ||
                     (request.negTokenInit.mechTypes[0] == NULL) ) {
-                       DEBUG(1, ("Client did not offer any mechanism"));
-                       x_fprintf(x_stdout, "BH\n");
+                       DEBUG(1, ("Client did not offer any mechanism\n"));
+                       x_fprintf(x_stdout, "BH Client did not offer any "
+                                           "mechanism\n");
                        return;
                }
 
                status = NT_STATUS_UNSUCCESSFUL;
-               if (strcmp(request.negTokenInit.mechTypes[0], OID_NTLMSSP) == 0) {
+               for (i = 0; request.negTokenInit.mechTypes[i] != NULL; i++) {
+                       DEBUG(10,("got mech[%d][%s]\n",
+                               i, request.negTokenInit.mechTypes[i]));
+#ifdef HAVE_KRB5
+                       if (strcmp(request.negTokenInit.mechTypes[i], OID_KERBEROS5_OLD) == 0) {
+                               krb5_idx = i;
+                               break;
+                       }
+                       if (strcmp(request.negTokenInit.mechTypes[i], OID_KERBEROS5) == 0) {
+                               krb5_idx = i;
+                               break;
+                       }
+#endif
+                       if (strcmp(request.negTokenInit.mechTypes[i], OID_NTLMSSP) == 0) {
+                               ntlm_idx = i;
+                               break;
+                       }
+               }
 
-                       if ( request.negTokenInit.mechToken.data == NULL ) {
-                               DEBUG(1, ("Client did not provide  NTLMSSP data\n"));
-                               x_fprintf(x_stdout, "BH\n");
+               used_idx = ntlm_idx;
+#ifdef HAVE_KRB5
+               if (krb5_idx != -1) {
+                       ntlm_idx = -1;
+                       used_idx = krb5_idx;
+               }
+#endif
+               if (ntlm_idx > -1) {
+                       state->spnego_mech = talloc_strdup(state, "ntlmssp");
+                       if (state->spnego_mech == NULL) {
+                               x_fprintf(x_stdout, "BH Out of memory\n");
                                return;
                        }
 
-                       if ( ntlmssp_state != NULL ) {
+                       if (state->ntlmssp_state) {
                                DEBUG(1, ("Client wants a new NTLMSSP challenge, but "
                                          "already got one\n"));
-                               x_fprintf(x_stdout, "BH\n");
-                               ntlmssp_end(&ntlmssp_state);
+                               x_fprintf(x_stdout, "BH Client wants a new "
+                                                   "NTLMSSP challenge, but "
+                                                   "already got one\n");
+                               TALLOC_FREE(state->ntlmssp_state);
                                return;
                        }
 
-                       if (!NT_STATUS_IS_OK(status = ntlm_auth_start_ntlmssp_server(&ntlmssp_state))) {
+                       status = ntlm_auth_start_ntlmssp_server(&state->ntlmssp_state);
+                       if (!NT_STATUS_IS_OK(status)) {
                                x_fprintf(x_stdout, "BH %s\n", nt_errstr(status));
                                return;
                        }
-
-                       DEBUG(10, ("got NTLMSSP packet:\n"));
-                       dump_data(10, request.negTokenInit.mechToken.data,
-                                 request.negTokenInit.mechToken.length);
-
-                       response.type = SPNEGO_NEG_TOKEN_TARG;
-                       response.negTokenTarg.supportedMech = SMB_STRDUP(OID_NTLMSSP);
-                       response.negTokenTarg.mechListMIC = data_blob_null;
-
-                       status = ntlmssp_update(ntlmssp_state,
-                                                      request.negTokenInit.mechToken,
-                                                      &response.negTokenTarg.responseToken);
                }
 
 #ifdef HAVE_KRB5
-               if (strcmp(request.negTokenInit.mechTypes[0], OID_KERBEROS5_OLD) == 0) {
-
-                       TALLOC_CTX *mem_ctx = talloc_init("manage_gss_spnego_request");
-                       char *principal;
-                       DATA_BLOB ap_rep;
-                       DATA_BLOB session_key;
-
-                       if ( request.negTokenInit.mechToken.data == NULL ) {
-                               DEBUG(1, ("Client did not provide Kerberos data\n"));
-                               x_fprintf(x_stdout, "BH\n");
+               if (krb5_idx > -1) {
+                       state->spnego_mech = talloc_strdup(state, "krb5");
+                       if (state->spnego_mech == NULL) {
+                               x_fprintf(x_stdout, "BH Out of memory\n");
                                return;
                        }
-
-                       response.type = SPNEGO_NEG_TOKEN_TARG;
-                       response.negTokenTarg.supportedMech = SMB_STRDUP(OID_KERBEROS5_OLD);
-                       response.negTokenTarg.mechListMIC = data_blob_null;
-                       response.negTokenTarg.responseToken = data_blob_null;
-
-                       status = ads_verify_ticket(mem_ctx, lp_realm(), 0,
-                                                  &request.negTokenInit.mechToken,
-                                                  &principal, NULL, &ap_rep,
-                                                  &session_key, True);
-
-                       talloc_destroy(mem_ctx);
-
-                       /* Now in "principal" we have the name we are
-                           authenticated as. */
-
-                       if (NT_STATUS_IS_OK(status)) {
-
-                               domain = strchr_m(principal, '@');
-
-                               if (domain == NULL) {
-                                       DEBUG(1, ("Did not get a valid principal "
-                                                 "from ads_verify_ticket\n"));
-                                       x_fprintf(x_stdout, "BH\n");
-                                       return;
-                               }
-
-                               *domain++ = '\0';
-                               domain = SMB_STRDUP(domain);
-                               user = SMB_STRDUP(principal);
-
-                               data_blob_free(&ap_rep);
-
-                               SAFE_FREE(principal);
-                       }
                }
 #endif
+               if (used_idx > -1) {
+                       state->spnego_mech_oid = talloc_strdup(state,
+                               request.negTokenInit.mechTypes[used_idx]);
+                       if (state->spnego_mech_oid == NULL) {
+                               x_fprintf(x_stdout, "BH Out of memory\n");
+                               return;
+                       }
+                       supportedMech = talloc_strdup(ctx, state->spnego_mech_oid);
+                       if (supportedMech == NULL) {
+                               x_fprintf(x_stdout, "BH Out of memory\n");
+                               return;
+                       }
 
+                       status = NT_STATUS_MORE_PROCESSING_REQUIRED;
+               } else {
+                       status = NT_STATUS_NOT_SUPPORTED;
+               }
+               if (used_idx == 0) {
+                       status = NT_STATUS_OK;
+                       raw_in_token = request.negTokenInit.mechToken;
+               }
        } else {
+               if (state->spnego_mech == NULL) {
+                       DEBUG(1,("Got netTokenTarg without negTokenInit\n"));
+                       x_fprintf(x_stdout, "BH Got a negTokenTarg without "
+                                           "negTokenInit\n");
+                       return;
+               }
 
-               if ( (request.negTokenTarg.supportedMech == NULL) ||
-                    ( strcmp(request.negTokenTarg.supportedMech, OID_NTLMSSP) != 0 ) ) {
-                       /* Kerberos should never send a negTokenTarg, OID_NTLMSSP
-                          is the only one we support that sends this stuff */
-                       DEBUG(1, ("Got a negTokenTarg for something non-NTLMSSP: %s\n",
-                                 request.negTokenTarg.supportedMech));
-                       x_fprintf(x_stdout, "BH\n");
+               if ((request.negTokenTarg.supportedMech != NULL) &&
+                    (strcmp(request.negTokenTarg.supportedMech, state->spnego_mech_oid) != 0 ) ) {
+                       DEBUG(1, ("Got a negTokenTarg with mech[%s] while [%s] was already negotiated\n",
+                                 request.negTokenTarg.supportedMech,
+                                 state->spnego_mech_oid));
+                       x_fprintf(x_stdout, "BH Got a negTokenTarg with speficied mech\n");
                        return;
                }
 
-               if (request.negTokenTarg.responseToken.data == NULL) {
-                       DEBUG(1, ("Got a negTokenTarg without a responseToken!\n"));
-                       x_fprintf(x_stdout, "BH\n");
+               status = NT_STATUS_OK;
+               raw_in_token = request.negTokenTarg.responseToken;
+       }
+
+       if (!NT_STATUS_IS_OK(status)) {
+               /* error or more processing */
+       } else if (strcmp(state->spnego_mech, "ntlmssp") == 0) {
+
+               DEBUG(10, ("got NTLMSSP packet:\n"));
+               dump_data(10, raw_in_token.data, raw_in_token.length);
+
+               status = ntlmssp_update(state->ntlmssp_state,
+                                       raw_in_token,
+                                       &raw_out_token);
+               if (NT_STATUS_IS_OK(status)) {
+                       user = talloc_strdup(ctx, state->ntlmssp_state->user);
+                       domain = talloc_strdup(ctx, state->ntlmssp_state->domain);
+               }
+               if (!NT_STATUS_EQUAL(status, NT_STATUS_MORE_PROCESSING_REQUIRED)) {
+                       TALLOC_FREE(state->ntlmssp_state);
+               }
+#ifdef HAVE_KRB5
+       } else if (strcmp(state->spnego_mech, "krb5") == 0) {
+               char *principal;
+               DATA_BLOB ap_rep;
+               DATA_BLOB session_key;
+               struct PAC_LOGON_INFO *logon_info = NULL;
+               DATA_BLOB ticket;
+               uint8_t tok_id[2];
+
+               if (!spnego_parse_krb5_wrap(ctx, raw_in_token,
+                                           &ticket, tok_id)) {
+                       DEBUG(1, ("spnego_parse_krb5_wrap failed\n"));
+                       x_fprintf(x_stdout, "BH spnego_parse_krb5_wrap failed\n");
                        return;
                }
 
-               status = ntlmssp_update(ntlmssp_state,
-                                              request.negTokenTarg.responseToken,
-                                              &response.negTokenTarg.responseToken);
+               status = ads_verify_ticket(ctx, lp_realm(), 0,
+                                          &ticket,
+                                          &principal, &logon_info, &ap_rep,
+                                          &session_key, True);
 
-               response.type = SPNEGO_NEG_TOKEN_TARG;
-               response.negTokenTarg.supportedMech = SMB_STRDUP(OID_NTLMSSP);
-               response.negTokenTarg.mechListMIC = data_blob_null;
+               /* Now in "principal" we have the name we are authenticated as. */
 
                if (NT_STATUS_IS_OK(status)) {
-                       user = SMB_STRDUP(ntlmssp_state->user);
-                       domain = SMB_STRDUP(ntlmssp_state->domain);
-                       ntlmssp_end(&ntlmssp_state);
+
+                       domain = strchr_m(principal, '@');
+
+                       if (domain == NULL) {
+                               DEBUG(1, ("Did not get a valid principal "
+                                         "from ads_verify_ticket\n"));
+                               x_fprintf(x_stdout, "BH Did not get a "
+                                         "valid principal from "
+                                         "ads_verify_ticket\n");
+                               return;
+                       }
+
+                       *domain++ = '\0';
+                       domain = talloc_strdup(ctx, domain);
+                       user = talloc_strdup(ctx, principal);
+
+                       if (logon_info) {
+                               netsamlogon_cache_store(
+                                       user, &logon_info->info3);
+                       }
+
+                       data_blob_free(&ap_rep);
+                       data_blob_free(&session_key);
                }
+               data_blob_free(&ticket);
+#endif
        }
 
-       free_spnego_data(&request);
+       spnego_free_data(&request);
+       ZERO_STRUCT(response);
+       response.type = SPNEGO_NEG_TOKEN_TARG;
 
        if (NT_STATUS_IS_OK(status)) {
+               TALLOC_FREE(state->spnego_mech);
+               TALLOC_FREE(state->spnego_mech_oid);
                response.negTokenTarg.negResult = SPNEGO_ACCEPT_COMPLETED;
+               response.negTokenTarg.responseToken = raw_out_token;
                reply_code = "AF";
-               pstr_sprintf(reply_argument, "%s\\%s", domain, user);
+               reply_argument = talloc_asprintf(ctx, "%s\\%s", domain, user);
        } else if (NT_STATUS_EQUAL(status,
                                   NT_STATUS_MORE_PROCESSING_REQUIRED)) {
+               response.negTokenTarg.supportedMech = supportedMech;
+               response.negTokenTarg.responseToken = raw_out_token;
                response.negTokenTarg.negResult = SPNEGO_ACCEPT_INCOMPLETE;
                reply_code = "TT";
-               pstr_sprintf(reply_argument, "*");
+               reply_argument = talloc_strdup(ctx, "*");
        } else {
+               TALLOC_FREE(state->spnego_mech);
+               TALLOC_FREE(state->spnego_mech_oid);
+               data_blob_free(&raw_out_token);
                response.negTokenTarg.negResult = SPNEGO_REJECT;
                reply_code = "NA";
-               pstrcpy(reply_argument, nt_errstr(status));
+               reply_argument = talloc_strdup(ctx, nt_errstr(status));
        }
 
-       SAFE_FREE(user);
-       SAFE_FREE(domain);
+       if (!reply_argument) {
+               DEBUG(1, ("Could not write SPNEGO data blob\n"));
+               x_fprintf(x_stdout, "BH Could not write SPNEGO data blob\n");
+               spnego_free_data(&response);
+               return;
+       }
 
-       len = write_spnego_data(&token, &response);
-       free_spnego_data(&response);
+       len = spnego_write_data(ctx, &token, &response);
+       spnego_free_data(&response);
 
        if (len == -1) {
                DEBUG(1, ("Could not write SPNEGO data blob\n"));
-               x_fprintf(x_stdout, "BH\n");
+               x_fprintf(x_stdout, "BH Could not write SPNEGO data blob\n");
                return;
        }
 
-       reply_base64 = base64_encode_data_blob(token);
+       reply_base64 = base64_encode_data_blob(talloc_tos(), token);
 
        x_fprintf(x_stdout, "%s %s %s\n",
                  reply_code, reply_base64, reply_argument);
 
-       SAFE_FREE(reply_base64);
+       TALLOC_FREE(reply_base64);
        data_blob_free(&token);
 
        return;
 }
 
-static NTLMSSP_STATE *client_ntlmssp_state = NULL;
+static struct ntlmssp_state *client_ntlmssp_state = NULL;
 
-static BOOL manage_client_ntlmssp_init(SPNEGO_DATA spnego)
+static bool manage_client_ntlmssp_init(struct spnego_data spnego)
 {
        NTSTATUS status;
        DATA_BLOB null_blob = data_blob_null;
        DATA_BLOB to_server;
        char *to_server_base64;
        const char *my_mechs[] = {OID_NTLMSSP, NULL};
+       TALLOC_CTX *ctx = talloc_tos();
 
        DEBUG(10, ("Got spnego negTokenInit with NTLMSSP\n"));
 
@@ -1309,7 +1651,8 @@ static BOOL manage_client_ntlmssp_init(SPNEGO_DATA spnego)
 
        spnego.type = SPNEGO_NEG_TOKEN_INIT;
        spnego.negTokenInit.mechTypes = my_mechs;
-       spnego.negTokenInit.reqFlags = 0;
+       spnego.negTokenInit.reqFlags = data_blob_null;
+       spnego.negTokenInit.reqFlagsPadding = 0;
        spnego.negTokenInit.mechListMIC = null_blob;
 
        status = ntlmssp_update(client_ntlmssp_state, null_blob,
@@ -1319,91 +1662,94 @@ static BOOL manage_client_ntlmssp_init(SPNEGO_DATA spnego)
                        NT_STATUS_IS_OK(status)) ) {
                DEBUG(1, ("Expected OK or MORE_PROCESSING_REQUIRED, got: %s\n",
                          nt_errstr(status)));
-               ntlmssp_end(&client_ntlmssp_state);
+               TALLOC_FREE(client_ntlmssp_state);
                return False;
        }
 
-       write_spnego_data(&to_server, &spnego);
+       spnego_write_data(ctx, &to_server, &spnego);
        data_blob_free(&spnego.negTokenInit.mechToken);
 
-       to_server_base64 = base64_encode_data_blob(to_server);
+       to_server_base64 = base64_encode_data_blob(talloc_tos(), to_server);
        data_blob_free(&to_server);
        x_fprintf(x_stdout, "KK %s\n", to_server_base64);
-       SAFE_FREE(to_server_base64);
+       TALLOC_FREE(to_server_base64);
        return True;
 }
 
-static void manage_client_ntlmssp_targ(SPNEGO_DATA spnego)
+static void manage_client_ntlmssp_targ(struct spnego_data spnego)
 {
        NTSTATUS status;
        DATA_BLOB null_blob = data_blob_null;
        DATA_BLOB request;
        DATA_BLOB to_server;
        char *to_server_base64;
+       TALLOC_CTX *ctx = talloc_tos();
 
        DEBUG(10, ("Got spnego negTokenTarg with NTLMSSP\n"));
 
        if (client_ntlmssp_state == NULL) {
                DEBUG(1, ("Got NTLMSSP tArg without a client state\n"));
-               x_fprintf(x_stdout, "BH\n");
+               x_fprintf(x_stdout, "BH Got NTLMSSP tArg without a client state\n");
                return;
        }
 
        if (spnego.negTokenTarg.negResult == SPNEGO_REJECT) {
                x_fprintf(x_stdout, "NA\n");
-               ntlmssp_end(&client_ntlmssp_state);
+               TALLOC_FREE(client_ntlmssp_state);
                return;
        }
 
        if (spnego.negTokenTarg.negResult == SPNEGO_ACCEPT_COMPLETED) {
                x_fprintf(x_stdout, "AF\n");
-               ntlmssp_end(&client_ntlmssp_state);
+               TALLOC_FREE(client_ntlmssp_state);
                return;
        }
 
        status = ntlmssp_update(client_ntlmssp_state,
                                       spnego.negTokenTarg.responseToken,
                                       &request);
-               
+
        if (!NT_STATUS_EQUAL(status, NT_STATUS_MORE_PROCESSING_REQUIRED)) {
                DEBUG(1, ("Expected MORE_PROCESSING_REQUIRED from "
                          "ntlmssp_client_update, got: %s\n",
                          nt_errstr(status)));
-               x_fprintf(x_stdout, "BH\n");
+               x_fprintf(x_stdout, "BH Expected MORE_PROCESSING_REQUIRED from "
+                                   "ntlmssp_client_update\n");
                data_blob_free(&request);
-               ntlmssp_end(&client_ntlmssp_state);
+               TALLOC_FREE(client_ntlmssp_state);
                return;
        }
 
        spnego.type = SPNEGO_NEG_TOKEN_TARG;
        spnego.negTokenTarg.negResult = SPNEGO_ACCEPT_INCOMPLETE;
-       spnego.negTokenTarg.supportedMech = (char *)OID_NTLMSSP;
+       spnego.negTokenTarg.supportedMech = (const char *)OID_NTLMSSP;
        spnego.negTokenTarg.responseToken = request;
        spnego.negTokenTarg.mechListMIC = null_blob;
-       
-       write_spnego_data(&to_server, &spnego);
+
+       spnego_write_data(ctx, &to_server, &spnego);
        data_blob_free(&request);
 
-       to_server_base64 = base64_encode_data_blob(to_server);
+       to_server_base64 = base64_encode_data_blob(talloc_tos(), to_server);
        data_blob_free(&to_server);
        x_fprintf(x_stdout, "KK %s\n", to_server_base64);
-       SAFE_FREE(to_server_base64);
+       TALLOC_FREE(to_server_base64);
        return;
 }
 
 #ifdef HAVE_KRB5
 
-static BOOL manage_client_krb5_init(SPNEGO_DATA spnego)
+static bool manage_client_krb5_init(struct spnego_data spnego)
 {
        char *principal;
        DATA_BLOB tkt, to_server;
        DATA_BLOB session_key_krb5 = data_blob_null;
-       SPNEGO_DATA reply;
+       struct spnego_data reply;
        char *reply_base64;
        int retval;
-       
+
        const char *my_mechs[] = {OID_KERBEROS5_OLD, NULL};
        ssize_t len;
+       TALLOC_CTX *ctx = talloc_tos();
 
        if ( (spnego.negTokenInit.mechListMIC.data == NULL) ||
             (spnego.negTokenInit.mechListMIC.length == 0) ) {
@@ -1423,11 +1769,11 @@ static BOOL manage_client_krb5_init(SPNEGO_DATA spnego)
               spnego.negTokenInit.mechListMIC.length);
        principal[spnego.negTokenInit.mechListMIC.length] = '\0';
 
-       retval = cli_krb5_get_ticket(principal, 0, &tkt, &session_key_krb5, 0, NULL, NULL);
-
+       retval = cli_krb5_get_ticket(ctx, principal, 0,
+                                         &tkt, &session_key_krb5,
+                                         0, NULL, NULL, NULL);
        if (retval) {
-
-               pstring user;
+               char *user = NULL;
 
                /* Let's try to first get the TGT, for that we need a
                    password. */
@@ -1438,15 +1784,19 @@ static BOOL manage_client_krb5_init(SPNEGO_DATA spnego)
                        return True;
                }
 
-               pstr_sprintf(user, "%s@%s", opt_username, opt_domain);
+               user = talloc_asprintf(talloc_tos(), "%s@%s", opt_username, opt_domain);
+               if (!user) {
+                       return false;
+               }
 
                if ((retval = kerberos_kinit_password(user, opt_password, 0, NULL))) {
                        DEBUG(10, ("Requesting TGT failed: %s\n", error_message(retval)));
                        return False;
                }
 
-               retval = cli_krb5_get_ticket(principal, 0, &tkt, &session_key_krb5, 0, NULL, NULL);
-
+               retval = cli_krb5_get_ticket(ctx, principal, 0,
+                                                 &tkt, &session_key_krb5,
+                                                 0, NULL, NULL, NULL);
                if (retval) {
                        DEBUG(10, ("Kinit suceeded, but getting a ticket failed: %s\n", error_message(retval)));
                        return False;
@@ -1459,11 +1809,12 @@ static BOOL manage_client_krb5_init(SPNEGO_DATA spnego)
 
        reply.type = SPNEGO_NEG_TOKEN_INIT;
        reply.negTokenInit.mechTypes = my_mechs;
-       reply.negTokenInit.reqFlags = 0;
+       reply.negTokenInit.reqFlags = data_blob_null;
+       reply.negTokenInit.reqFlagsPadding = 0;
        reply.negTokenInit.mechToken = tkt;
        reply.negTokenInit.mechListMIC = data_blob_null;
 
-       len = write_spnego_data(&to_server, &reply);
+       len = spnego_write_data(ctx, &to_server, &reply);
        data_blob_free(&tkt);
 
        if (len == -1) {
@@ -1471,21 +1822,22 @@ static BOOL manage_client_krb5_init(SPNEGO_DATA spnego)
                return False;
        }
 
-       reply_base64 = base64_encode_data_blob(to_server);
+       reply_base64 = base64_encode_data_blob(talloc_tos(), to_server);
        x_fprintf(x_stdout, "KK %s *\n", reply_base64);
 
-       SAFE_FREE(reply_base64);
+       TALLOC_FREE(reply_base64);
        data_blob_free(&to_server);
        DEBUG(10, ("sent GSS-SPNEGO KERBEROS5 negTokenInit\n"));
        return True;
 }
 
-static void manage_client_krb5_targ(SPNEGO_DATA spnego)
+static void manage_client_krb5_targ(struct spnego_data spnego)
 {
        switch (spnego.negTokenTarg.negResult) {
        case SPNEGO_ACCEPT_INCOMPLETE:
                DEBUG(1, ("Got a Kerberos negTokenTarg with ACCEPT_INCOMPLETE\n"));
-               x_fprintf(x_stdout, "BH\n");
+               x_fprintf(x_stdout, "BH Got a Kerberos negTokenTarg with "
+                                   "ACCEPT_INCOMPLETE\n");
                break;
        case SPNEGO_ACCEPT_COMPLETED:
                DEBUG(10, ("Accept completed\n"));
@@ -1503,12 +1855,13 @@ static void manage_client_krb5_targ(SPNEGO_DATA spnego)
 
 #endif
 
-static void manage_gss_spnego_client_request(enum stdio_helper_mode stdio_helper_mode, 
-                                            char *buf, int length) 
+static void manage_gss_spnego_client_request(struct ntlm_auth_state *state,
+                                               char *buf, int length)
 {
        DATA_BLOB request;
-       SPNEGO_DATA spnego;
+       struct spnego_data spnego;
        ssize_t len;
+       TALLOC_CTX *ctx = talloc_tos();
 
        if (!opt_username || !*opt_username) {
                x_fprintf(x_stderr, "username must be specified!\n\n");
@@ -1517,7 +1870,7 @@ static void manage_gss_spnego_client_request(enum stdio_helper_mode stdio_helper
 
        if (strlen(buf) <= 3) {
                DEBUG(1, ("SPNEGO query [%s] too short\n", buf));
-               x_fprintf(x_stdout, "BH\n");
+               x_fprintf(x_stdout, "BH SPNEGO query too short\n");
                return;
        }
 
@@ -1528,10 +1881,10 @@ static void manage_gss_spnego_client_request(enum stdio_helper_mode stdio_helper
                /* We asked for a password and obviously got it :-) */
 
                opt_password = SMB_STRNDUP((const char *)request.data, request.length);
-               
+
                if (opt_password == NULL) {
                        DEBUG(1, ("Out of memory\n"));
-                       x_fprintf(x_stdout, "BH\n");
+                       x_fprintf(x_stdout, "BH Out of memory\n");
                        data_blob_free(&request);
                        return;
                }
@@ -1545,7 +1898,7 @@ static void manage_gss_spnego_client_request(enum stdio_helper_mode stdio_helper
             (strncmp(buf, "AF ", 3) != 0) &&
             (strncmp(buf, "NA ", 3) != 0) ) {
                DEBUG(1, ("SPNEGO request [%s] invalid\n", buf));
-               x_fprintf(x_stdout, "BH\n");
+               x_fprintf(x_stdout, "BH SPNEGO request invalid\n");
                data_blob_free(&request);
                return;
        }
@@ -1553,12 +1906,12 @@ static void manage_gss_spnego_client_request(enum stdio_helper_mode stdio_helper
        /* So we got a server challenge to generate a SPNEGO
            client-to-server request... */
 
-       len = read_spnego_data(request, &spnego);
+       len = spnego_read_data(ctx, request, &spnego);
        data_blob_free(&request);
 
        if (len == -1) {
                DEBUG(1, ("Could not read SPNEGO data for [%s]\n", buf));
-               x_fprintf(x_stdout, "BH\n");
+               x_fprintf(x_stdout, "BH Could not read SPNEGO data\n");
                return;
        }
 
@@ -1587,7 +1940,7 @@ static void manage_gss_spnego_client_request(enum stdio_helper_mode stdio_helper
                }
 
                DEBUG(1, ("Server offered no compatible mechanism\n"));
-               x_fprintf(x_stdout, "BH\n");
+               x_fprintf(x_stdout, "BH Server offered no compatible mechanism\n");
                return;
        }
 
@@ -1609,10 +1962,12 @@ static void manage_gss_spnego_client_request(enum stdio_helper_mode stdio_helper
                                DEBUG(1, ("Got a negTokenTarg with no mech and an "
                                          "unknown negResult: %d\n",
                                          spnego.negTokenTarg.negResult));
-                               x_fprintf(x_stdout, "BH\n");
+                               x_fprintf(x_stdout, "BH Got a negTokenTarg with"
+                                                   " no mech and an unknown "
+                                                   "negResult\n");
                        }
 
-                       ntlmssp_end(&client_ntlmssp_state);
+                       TALLOC_FREE(client_ntlmssp_state);
                        goto out;
                }
 
@@ -1633,16 +1988,16 @@ static void manage_gss_spnego_client_request(enum stdio_helper_mode stdio_helper
        }
 
        DEBUG(1, ("Got an SPNEGO token I could not handle [%s]!\n", buf));
-       x_fprintf(x_stdout, "BH\n");
+       x_fprintf(x_stdout, "BH Got an SPNEGO token I could not handle\n");
        return;
 
  out:
-       free_spnego_data(&spnego);
+       spnego_free_data(&spnego);
        return;
 }
 
-static void manage_ntlm_server_1_request(enum stdio_helper_mode stdio_helper_mode, 
-                                        char *buf, int length) 
+static void manage_ntlm_server_1_request(struct ntlm_auth_state *state,
+                                               char *buf, int length)
 {
        char *request, *parameter;      
        static DATA_BLOB challenge;
@@ -1652,9 +2007,9 @@ static void manage_ntlm_server_1_request(enum stdio_helper_mode stdio_helper_mod
        static char *username;
        static char *domain;
        static char *plaintext_password;
-       static BOOL ntlm_server_1_user_session_key;
-       static BOOL ntlm_server_1_lm_session_key;
-       
+       static bool ntlm_server_1_user_session_key;
+       static bool ntlm_server_1_lm_session_key;
+
        if (strequal(buf, ".")) {
                if (!full_username && !username) {      
                        x_fprintf(x_stdout, "Error: No username supplied!\n");
@@ -1684,7 +2039,7 @@ static void manage_ntlm_server_1_request(enum stdio_helper_mode stdio_helper_mod
                        if (full_username && !username) {
                                fstring fstr_user;
                                fstring fstr_domain;
-                               
+
                                if (!parse_ntlm_auth_domain_user(full_username, fstr_user, fstr_domain)) {
                                        /* username might be 'tainted', don't print into our new-line deleimianted stream */
                                        x_fprintf(x_stdout, "Error: Could not parse into domain and username\n");
@@ -1701,14 +2056,14 @@ static void manage_ntlm_server_1_request(enum stdio_helper_mode stdio_helper_mod
 
                        if (ntlm_server_1_lm_session_key) 
                                flags |= WBFLAG_PAM_LMKEY;
-                       
+
                        if (ntlm_server_1_user_session_key) 
                                flags |= WBFLAG_PAM_USER_SESSION_KEY;
 
                        if (!NT_STATUS_IS_OK(
                                    contact_winbind_auth_crap(username, 
                                                              domain, 
-                                                             global_myname(),
+                                                             lp_netbios_name(),
                                                              &challenge, 
                                                              &lm_response, 
                                                              &nt_response, 
@@ -1720,7 +2075,6 @@ static void manage_ntlm_server_1_request(enum stdio_helper_mode stdio_helper_mod
 
                                x_fprintf(x_stdout, "Authenticated: No\n");
                                x_fprintf(x_stdout, "Authentication-Error: %s\n.\n", error_string);
-                               SAFE_FREE(error_string);
                        } else {
                                static char zeros[16];
                                char *hex_lm_key;
@@ -1731,7 +2085,7 @@ static void manage_ntlm_server_1_request(enum stdio_helper_mode stdio_helper_mod
                                if (ntlm_server_1_lm_session_key 
                                    && (memcmp(zeros, lm_key, 
                                               sizeof(lm_key)) != 0)) {
-                                       hex_lm_key = hex_encode(NULL,
+                                       hex_lm_key = hex_encode_talloc(NULL,
                                                                (const unsigned char *)lm_key,
                                                                sizeof(lm_key));
                                        x_fprintf(x_stdout, "LANMAN-Session-Key: %s\n", hex_lm_key);
@@ -1741,13 +2095,14 @@ static void manage_ntlm_server_1_request(enum stdio_helper_mode stdio_helper_mod
                                if (ntlm_server_1_user_session_key 
                                    && (memcmp(zeros, user_session_key, 
                                               sizeof(user_session_key)) != 0)) {
-                                       hex_user_session_key = hex_encode(NULL,
+                                       hex_user_session_key = hex_encode_talloc(NULL,
                                                                          (const unsigned char *)user_session_key, 
                                                                          sizeof(user_session_key));
                                        x_fprintf(x_stdout, "User-Session-Key: %s\n", hex_user_session_key);
                                        TALLOC_FREE(hex_user_session_key);
                                }
                        }
+                       SAFE_FREE(error_string);
                }
                /* clear out the state */
                challenge = data_blob_null;
@@ -1770,13 +2125,13 @@ static void manage_ntlm_server_1_request(enum stdio_helper_mode stdio_helper_mod
        parameter = strstr_m(request, ":: ");
        if (!parameter) {
                parameter = strstr_m(request, ": ");
-               
+
                if (!parameter) {
                        DEBUG(0, ("Parameter not found!\n"));
                        x_fprintf(x_stdout, "Error: Parameter not found!\n.\n");
                        return;
                }
-               
+
                parameter[0] ='\0';
                parameter++;
                parameter[0] ='\0';
@@ -1834,7 +2189,8 @@ static void manage_ntlm_server_1_request(enum stdio_helper_mode stdio_helper_mod
        }
 }
 
-static void manage_ntlm_change_password_1_request(enum stdio_helper_mode helper_mode, char *buf, int length)
+static void manage_ntlm_change_password_1_request(struct ntlm_auth_state *state,
+                                                       char *buf, int length)
 {
        char *request, *parameter;      
        static DATA_BLOB new_nt_pswd;
@@ -1856,7 +2212,7 @@ static void manage_ntlm_change_password_1_request(enum stdio_helper_mode helper_
 
                        new_nt_pswd = data_blob(NULL, 516);
                        old_nt_hash_enc = data_blob(NULL, 16);
-                       
+
                        /* Calculate the MD4 hash (NT compatible) of the
                         * password */
                        E_md4hash(oldpswd, old_nt_hash);
@@ -1864,7 +2220,7 @@ static void manage_ntlm_change_password_1_request(enum stdio_helper_mode helper_
 
                        /* E_deshash returns false for 'long'
                           passwords (> 14 DOS chars).  
-                          
+
                           Therefore, don't send a buffer
                           encrypted with the truncated hash
                           (it could allow an even easier
@@ -1881,7 +2237,7 @@ static void manage_ntlm_change_password_1_request(enum stdio_helper_mode helper_
                                encode_pw_buffer(new_lm_pswd.data, newpswd,
                                                 STR_UNICODE);
 
-                               SamOEMhash(new_lm_pswd.data, old_nt_hash, 516);
+                               arcfour_crypt(new_lm_pswd.data, old_nt_hash, 516);
                                E_old_pw_hash(new_nt_hash, old_lm_hash,
                                              old_lm_hash_enc.data);
                        } else {
@@ -1893,12 +2249,12 @@ static void manage_ntlm_change_password_1_request(enum stdio_helper_mode helper_
 
                        encode_pw_buffer(new_nt_pswd.data, newpswd,
                                         STR_UNICODE);
-       
-                       SamOEMhash(new_nt_pswd.data, old_nt_hash, 516);
+
+                       arcfour_crypt(new_nt_pswd.data, old_nt_hash, 516);
                        E_old_pw_hash(new_nt_hash, old_nt_hash,
                                      old_nt_hash_enc.data);
                }
-               
+
                if (!full_username && !username) {      
                        x_fprintf(x_stdout, "Error: No username supplied!\n");
                } else if ((!new_nt_pswd.data || !old_nt_hash_enc.data) &&
@@ -1907,11 +2263,11 @@ static void manage_ntlm_change_password_1_request(enum stdio_helper_mode helper_
                                  "blobs supplied!\n");
                } else {
                        char *error_string = NULL;
-                       
+
                        if (full_username && !username) {
                                fstring fstr_user;
                                fstring fstr_domain;
-                               
+
                                if (!parse_ntlm_auth_domain_user(full_username,
                                                                 fstr_user,
                                                                 fstr_domain)) {
@@ -1929,7 +2285,7 @@ static void manage_ntlm_change_password_1_request(enum stdio_helper_mode helper_
                                        username = smb_xstrdup(fstr_user);
                                        domain = smb_xstrdup(fstr_domain);
                                }
-                               
+
                        }
 
                        if(!NT_STATUS_IS_OK(contact_winbind_change_pswd_auth_crap(
@@ -1969,13 +2325,13 @@ static void manage_ntlm_change_password_1_request(enum stdio_helper_mode helper_
        parameter = strstr_m(request, ":: ");
        if (!parameter) {
                parameter = strstr_m(request, ": ");
-               
+
                if (!parameter) {
                        DEBUG(0, ("Parameter not found!\n"));
                        x_fprintf(x_stdout, "Error: Parameter not found!\n.\n");
                        return;
                }
-               
+
                parameter[0] ='\0';
                parameter++;
                parameter[0] ='\0';
@@ -2044,64 +2400,102 @@ static void manage_ntlm_change_password_1_request(enum stdio_helper_mode helper_
        }
 }
 
-static void manage_squid_request(enum stdio_helper_mode helper_mode, stdio_helper_function fn) 
+static void manage_squid_request(struct ntlm_auth_state *state,
+               stdio_helper_function fn)
 {
-       char buf[SQUID_BUFFER_SIZE+1];
-       int length;
+       char *buf;
+       char tmp[INITIAL_BUFFER_SIZE+1];
+       int length, buf_size = 0;
        char *c;
-       static BOOL err;
 
-       /* this is not a typo - x_fgets doesn't work too well under squid */
-       if (fgets(buf, sizeof(buf)-1, stdin) == NULL) {
-               if (ferror(stdin)) {
-                       DEBUG(1, ("fgets() failed! dying..... errno=%d (%s)\n", ferror(stdin),
-                                 strerror(ferror(stdin))));
-                       
-                       exit(1);    /* BIIG buffer */
-               }
-               exit(0);
-       }
-    
-       c=(char *)memchr(buf,'\n',sizeof(buf)-1);
-       if (c) {
-               *c = '\0';
-               length = c-buf;
-       } else {
-               err = 1;
-               return;
-       }
-       if (err) {
-               DEBUG(2, ("Oversized message\n"));
+       buf = talloc_strdup(state->mem_ctx, "");
+       if (!buf) {
+               DEBUG(0, ("Failed to allocate input buffer.\n"));
                x_fprintf(x_stderr, "ERR\n");
-               err = 0;
-               return;
+               exit(1);
        }
 
+       do {
+
+               /* this is not a typo - x_fgets doesn't work too well under
+                * squid */
+               if (fgets(tmp, sizeof(tmp)-1, stdin) == NULL) {
+                       if (ferror(stdin)) {
+                               DEBUG(1, ("fgets() failed! dying..... errno=%d "
+                                         "(%s)\n", ferror(stdin),
+                                         strerror(ferror(stdin))));
+
+                               exit(1);
+                       }
+                       exit(0);
+               }
+
+               buf = talloc_strdup_append_buffer(buf, tmp);
+               buf_size += INITIAL_BUFFER_SIZE;
+
+               if (buf_size > MAX_BUFFER_SIZE) {
+                       DEBUG(2, ("Oversized message\n"));
+                       x_fprintf(x_stderr, "ERR\n");
+                       talloc_free(buf);
+                       return;
+               }
+
+               c = strchr(buf, '\n');
+       } while (c == NULL);
+
+       *c = '\0';
+       length = c-buf;
+
        DEBUG(10, ("Got '%s' from squid (length: %d).\n",buf,length));
 
        if (buf[0] == '\0') {
                DEBUG(2, ("Invalid Request\n"));
                x_fprintf(x_stderr, "ERR\n");
+               talloc_free(buf);
                return;
        }
-       
-       fn(helper_mode, buf, length);
+
+       fn(state, buf, length);
+       talloc_free(buf);
 }
 
 
 static void squid_stream(enum stdio_helper_mode stdio_mode, stdio_helper_function fn) {
+       TALLOC_CTX *mem_ctx;
+       struct ntlm_auth_state *state;
+
        /* initialize FDescs */
        x_setbuf(x_stdout, NULL);
        x_setbuf(x_stderr, NULL);
+
+       mem_ctx = talloc_init("ntlm_auth");
+       if (!mem_ctx) {
+               DEBUG(0, ("squid_stream: Failed to create talloc context\n"));
+               x_fprintf(x_stderr, "ERR\n");
+               exit(1);
+       }
+
+       state = talloc_zero(mem_ctx, struct ntlm_auth_state);
+       if (!state) {
+               DEBUG(0, ("squid_stream: Failed to talloc ntlm_auth_state\n"));
+               x_fprintf(x_stderr, "ERR\n");
+               exit(1);
+       }
+
+       state->mem_ctx = mem_ctx;
+       state->helper_mode = stdio_mode;
+
        while(1) {
-               manage_squid_request(stdio_mode, fn);
+               TALLOC_CTX *frame = talloc_stackframe();
+               manage_squid_request(state, fn);
+               TALLOC_FREE(frame);
        }
 }
 
 
 /* Authenticate a user with a challenge/response */
 
-static BOOL check_auth_crap(void)
+static bool check_auth_crap(void)
 {
        NTSTATUS nt_status;
        uint32 flags = 0;
@@ -2143,7 +2537,7 @@ static BOOL check_auth_crap(void)
        if (request_lm_key 
            && (memcmp(zeros, lm_key, 
                       sizeof(lm_key)) != 0)) {
-               hex_lm_key = hex_encode(NULL, (const unsigned char *)lm_key,
+               hex_lm_key = hex_encode_talloc(talloc_tos(), (const unsigned char *)lm_key,
                                        sizeof(lm_key));
                x_fprintf(x_stdout, "LM_KEY: %s\n", hex_lm_key);
                TALLOC_FREE(hex_lm_key);
@@ -2151,7 +2545,7 @@ static BOOL check_auth_crap(void)
        if (request_user_session_key 
            && (memcmp(zeros, user_session_key, 
                       sizeof(user_session_key)) != 0)) {
-               hex_user_session_key = hex_encode(NULL, (const unsigned char *)user_session_key, 
+               hex_user_session_key = hex_encode_talloc(talloc_tos(), (const unsigned char *)user_session_key, 
                                                  sizeof(user_session_key));
                x_fprintf(x_stdout, "NT_KEY: %s\n", hex_user_session_key);
                TALLOC_FREE(hex_user_session_key);
@@ -2175,11 +2569,13 @@ enum {
        OPT_USER_SESSION_KEY,
        OPT_DIAGNOSTICS,
        OPT_REQUIRE_MEMBERSHIP,
-       OPT_USE_CACHED_CREDS
+       OPT_USE_CACHED_CREDS,
+       OPT_PAM_WINBIND_CONF
 };
 
  int main(int argc, const char **argv)
 {
+       TALLOC_CTX *frame = talloc_stackframe();
        int opt;
        static const char *helper_protocol;
        static int diagnostics;
@@ -2211,24 +2607,20 @@ enum {
                { "request-lm-key", 0, POPT_ARG_NONE, &request_lm_key, OPT_LM_KEY, "Retrieve LM session key"},
                { "request-nt-key", 0, POPT_ARG_NONE, &request_user_session_key, OPT_USER_SESSION_KEY, "Retrieve User (NT) session key"},
                { "use-cached-creds", 0, POPT_ARG_NONE, &use_cached_creds, OPT_USE_CACHED_CREDS, "Use cached credentials if no password is given"},
-               { "diagnostics", 0, POPT_ARG_NONE, &diagnostics, OPT_DIAGNOSTICS, "Perform diagnostics on the authentictaion chain"},
+               { "diagnostics", 0, POPT_ARG_NONE, &diagnostics,
+                 OPT_DIAGNOSTICS,
+                 "Perform diagnostics on the authentication chain"},
                { "require-membership-of", 0, POPT_ARG_STRING, &require_membership_of, OPT_REQUIRE_MEMBERSHIP, "Require that a user be a member of this group (either name or SID) for authentication to succeed" },
-               POPT_COMMON_SAMBA
+               { "pam-winbind-conf", 0, POPT_ARG_STRING, &opt_pam_winbind_conf, OPT_PAM_WINBIND_CONF, "Require that request must set WBFLAG_PAM_CONTACT_TRUSTDOM when krb5 auth is required" },
+               POPT_COMMON_CONFIGFILE
+               POPT_COMMON_VERSION
                POPT_TABLEEND
        };
 
        /* Samba client initialisation */
        load_case_tables();
 
-       dbf = x_stderr;
-       
-       /* Samba client initialisation */
-
-       if (!lp_load(dyn_CONFIGFILE, True, False, False, True)) {
-               d_fprintf(stderr, "ntlm_auth: error opening config file %s. Error was %s\n",
-                       dyn_CONFIGFILE, strerror(errno));
-               exit(1);
-       }
+       setup_logging("ntlm_auth", DEBUG_STDERR);
 
        /* Parse options */
 
@@ -2241,6 +2633,18 @@ enum {
                return 1;
        }
 
+       while((opt = poptGetNextOpt(pc)) != -1) {
+               /* Get generic config options like --configfile */
+       }
+
+       poptFreeContext(pc);
+
+       if (!lp_load(get_dyn_CONFIGFILE(), True, False, False, True)) {
+               d_fprintf(stderr, "ntlm_auth: error opening config file %s. Error was %s\n",
+                       get_dyn_CONFIGFILE(), strerror(errno));
+               exit(1);
+       }
+
        pc = poptGetContext(NULL, argc, (const char **)argv, long_options, 
                            POPT_CONTEXT_KEEP_FIRST);
 
@@ -2276,7 +2680,7 @@ enum {
                        break;
 
                 case OPT_REQUIRE_MEMBERSHIP:
-                       if (StrnCaseCmp("S-", require_membership_of, 2) == 0) {
+                       if (strncasecmp_m("S-", require_membership_of, 2) == 0) {
                                require_membership_of_sid = require_membership_of;
                        }
                        break;
@@ -2361,5 +2765,6 @@ enum {
        /* Exit code */
 
        poptFreeContext(pc);
+       TALLOC_FREE(frame);
        return 0;
 }