s3-libsmb: use struct gensec_security directly
[ira/wip.git] / source3 / smbd / seal.c
index 12672681fe0514f8dd453f5e4099a9b9f7c02f06..fdeb3aee7d55233a3de655f9b3cfbea2c8e167bc 100644 (file)
@@ -2,17 +2,17 @@
    Unix SMB/CIFS implementation.
    SMB Transport encryption (sealing) code - server code.
    Copyright (C) Jeremy Allison 2007.
-   
+
    This program is free software; you can redistribute it and/or modify
    it under the terms of the GNU General Public License as published by
    the Free Software Foundation; either version 3 of the License, or
    (at your option) any later version.
-   
+
    This program is distributed in the hope that it will be useful,
    but WITHOUT ANY WARRANTY; without even the implied warranty of
    MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
    GNU General Public License for more details.
-   
+
    You should have received a copy of the GNU General Public License
    along with this program.  If not, see <http://www.gnu.org/licenses/>.
 */
 #include "smbd/smbd.h"
 #include "smbd/globals.h"
 #include "../libcli/auth/spnego.h"
-#include "../libcli/auth/ntlmssp.h"
-#include "ntlmssp_wrap.h"
-#include "smb_crypt.h"
+#include "../libcli/smb/smb_seal.h"
 #include "../lib/util/asn1.h"
 #include "auth.h"
 #include "libsmb/libsmb.h"
 #include "../lib/tsocket/tsocket.h"
+#include "auth/gensec/gensec.h"
 
 /******************************************************************************
  Server side encryption.
 ******************************************************************************/
 
-/******************************************************************************
- Global server state.
-******************************************************************************/
-
-struct smb_srv_trans_enc_ctx {
-       struct smb_trans_enc_state *es;
-       struct auth_ntlmssp_state *auth_ntlmssp_state; /* Must be kept in sync with pointer in ec->ntlmssp_state. */
-};
-
 /******************************************************************************
  Return global enc context - this must change if we ever do multiple contexts.
 ******************************************************************************/
 
-uint16_t srv_enc_ctx(void)
+static uint16_t srv_enc_ctx(const struct smb_trans_enc_state *es)
 {
-       return srv_trans_enc_ctx->es->enc_ctx_num;
+       return es->enc_ctx_num;
 }
 
 /******************************************************************************
  Is this an incoming encrypted packet ?
 ******************************************************************************/
 
-bool is_encrypted_packet(const uint8_t *inbuf)
+bool is_encrypted_packet(struct smbd_server_connection *sconn,
+                        const uint8_t *inbuf)
 {
        NTSTATUS status;
        uint16_t enc_num;
@@ -73,188 +64,64 @@ bool is_encrypted_packet(const uint8_t *inbuf)
        }
 
        /* Encrypted messages are 0xFF'E'<ctx> */
-       if (srv_trans_enc_ctx && enc_num == srv_enc_ctx()) {
+       if (srv_trans_enc_ctx && enc_num == srv_enc_ctx(srv_trans_enc_ctx)) {
                return true;
        }
        return false;
 }
 
 /******************************************************************************
- Create an auth_ntlmssp_state and ensure pointer copy is correct.
+ Create an gensec_security and ensure pointer copy is correct.
 ******************************************************************************/
 
-static NTSTATUS make_auth_ntlmssp(const struct tsocket_address *remote_address,
-                                 struct smb_srv_trans_enc_ctx *ec)
+static NTSTATUS make_auth_gensec(const struct tsocket_address *remote_address,
+                                struct smb_trans_enc_state *es, const char *oid)
 {
-       NTSTATUS status = auth_ntlmssp_start(remote_address,
-                                            &ec->auth_ntlmssp_state);
+       struct gensec_security *gensec_security;
+       NTSTATUS status = auth_generic_prepare(NULL, remote_address,
+                                              &gensec_security);
        if (!NT_STATUS_IS_OK(status)) {
                return nt_status_squash(status);
        }
 
-       auth_ntlmssp_want_feature(ec->auth_ntlmssp_state, NTLMSSP_FEATURE_SEAL);
-
-       /*
-        * We must remember to update the pointer copy for the common
-        * functions after any auth_ntlmssp_start/auth_ntlmssp_end.
-        */
-       ec->es->s.auth_ntlmssp_state = ec->auth_ntlmssp_state;
-       return status;
-}
-
-/******************************************************************************
- Destroy an auth_ntlmssp_state and ensure pointer copy is correct.
-******************************************************************************/
+       gensec_want_feature(gensec_security, GENSEC_FEATURE_SEAL);
 
-static void destroy_auth_ntlmssp(struct smb_srv_trans_enc_ctx *ec)
-{
        /*
-        * We must remember to update the pointer copy for the common
-        * functions after any auth_ntlmssp_start/auth_ntlmssp_end.
-        */
-
-       if (ec->auth_ntlmssp_state) {
-               TALLOC_FREE(ec->auth_ntlmssp_state);
-               /* The auth_ntlmssp_end killed this already. */
-               ec->es->s.auth_ntlmssp_state = NULL;
-       }
-}
-
-#if defined(HAVE_GSSAPI) && defined(HAVE_KRB5)
-
-/******************************************************************************
- Import a name.
-******************************************************************************/
-
-static NTSTATUS get_srv_gss_creds(const char *service,
-                               const char *name,
-                               gss_cred_usage_t cred_type,
-                               gss_cred_id_t *p_srv_cred)
-{
-       OM_uint32 ret;
-       OM_uint32 min;
-       gss_name_t srv_name;
-       gss_buffer_desc input_name;
-       char *host_princ_s = NULL;
-       NTSTATUS status = NT_STATUS_OK;
-
-       gss_OID_desc nt_hostbased_service =
-       {10, discard_const_p(char, "\x2a\x86\x48\x86\xf7\x12\x01\x02\x01\x04")};
-
-       if (asprintf(&host_princ_s, "%s@%s", service, name) == -1) {
-               return NT_STATUS_NO_MEMORY;
-       }
-
-       input_name.value = host_princ_s;
-       input_name.length = strlen(host_princ_s) + 1;
-
-       ret = gss_import_name(&min,
-                               &input_name,
-                               &nt_hostbased_service,
-                               &srv_name);
-
-       DEBUG(10,("get_srv_gss_creds: imported name %s\n",
-               host_princ_s ));
-
-       if (ret != GSS_S_COMPLETE) {
-               SAFE_FREE(host_princ_s);
-               return map_nt_error_from_gss(ret, min);
-       }
-
-       /*
-        * We're accessing the krb5.keytab file here.
+        * We could be accessing the secrets.tdb or krb5.keytab file here.
         * ensure we have permissions to do so.
         */
        become_root();
 
-       ret = gss_acquire_cred(&min,
-                               srv_name,
-                               GSS_C_INDEFINITE,
-                               GSS_C_NULL_OID_SET,
-                               cred_type,
-                               p_srv_cred,
-                               NULL,
-                               NULL);
-       unbecome_root();
-
-       if (ret != GSS_S_COMPLETE) {
-               ADS_STATUS adss = ADS_ERROR_GSS(ret, min);
-               DEBUG(10,("get_srv_gss_creds: gss_acquire_cred failed with %s\n",
-                       ads_errstr(adss)));
-               status = map_nt_error_from_gss(ret, min);
-       }
-
-       SAFE_FREE(host_princ_s);
-       gss_release_name(&min, &srv_name);
-       return status;
-}
-
-/******************************************************************************
- Create a gss state.
- Try and get the cifs/server@realm principal first, then fall back to
- host/server@realm.
-******************************************************************************/
-
-static NTSTATUS make_auth_gss(struct smb_srv_trans_enc_ctx *ec)
-{
-       NTSTATUS status;
-       gss_cred_id_t srv_cred;
-       fstring fqdn;
+       status = gensec_start_mech_by_oid(gensec_security, oid);
 
-       name_to_fqdn(fqdn, lp_netbios_name());
-       strlower_m(fqdn);
+       unbecome_root();
 
-       status = get_srv_gss_creds("cifs", fqdn, GSS_C_ACCEPT, &srv_cred);
        if (!NT_STATUS_IS_OK(status)) {
-               status = get_srv_gss_creds("host", fqdn, GSS_C_ACCEPT, &srv_cred);
-               if (!NT_STATUS_IS_OK(status)) {
-                       return nt_status_squash(status);
-               }
-       }
-
-       ec->es->s.gss_state = SMB_MALLOC_P(struct smb_tran_enc_state_gss);
-       if (!ec->es->s.gss_state) {
-               OM_uint32 min;
-               gss_release_cred(&min, &srv_cred);
-               return NT_STATUS_NO_MEMORY;
+               TALLOC_FREE(gensec_security);
+               return nt_status_squash(status);
        }
-       ZERO_STRUCTP(ec->es->s.gss_state);
-       ec->es->s.gss_state->creds = srv_cred;
 
-       /* No context yet. */
-       ec->es->s.gss_state->gss_ctx = GSS_C_NO_CONTEXT;
+       es->gensec_security = gensec_security;
 
-       return NT_STATUS_OK;
+       return status;
 }
-#endif
 
 /******************************************************************************
  Shutdown a server encryption context.
 ******************************************************************************/
 
-static void srv_free_encryption_context(struct smb_srv_trans_enc_ctx **pp_ec)
+static void srv_free_encryption_context(struct smb_trans_enc_state **pp_es)
 {
-       struct smb_srv_trans_enc_ctx *ec = *pp_ec;
+       struct smb_trans_enc_state *es = *pp_es;
 
-       if (!ec) {
+       if (!es) {
                return;
        }
 
-       if (ec->es) {
-               switch (ec->es->smb_enc_type) {
-                       case SMB_TRANS_ENC_NTLM:
-                               destroy_auth_ntlmssp(ec);
-                               break;
-#if defined(HAVE_GSSAPI) && defined(HAVE_KRB5)
-                       case SMB_TRANS_ENC_GSS:
-                               break;
-#endif
-               }
-               common_free_encryption_state(&ec->es);
-       }
+       common_free_encryption_state(&es);
 
-       SAFE_FREE(ec);
-       *pp_ec = NULL;
+       SAFE_FREE(es);
+       *pp_es = NULL;
 }
 
 /******************************************************************************
@@ -263,53 +130,39 @@ static void srv_free_encryption_context(struct smb_srv_trans_enc_ctx **pp_ec)
 
 static NTSTATUS make_srv_encryption_context(const struct tsocket_address *remote_address,
                                            enum smb_trans_enc_type smb_enc_type,
-                                           struct smb_srv_trans_enc_ctx **pp_ec)
+                                           struct smb_trans_enc_state **pp_es)
 {
-       struct smb_srv_trans_enc_ctx *ec;
+       NTSTATUS status;
+       const char *oid;
+       struct smb_trans_enc_state *es;
 
-       *pp_ec = NULL;
+       *pp_es = NULL;
 
-       ec = SMB_MALLOC_P(struct smb_srv_trans_enc_ctx);
-       if (!ec) {
-               return NT_STATUS_NO_MEMORY;
-       }
        ZERO_STRUCTP(partial_srv_trans_enc_ctx);
-       ec->es = SMB_MALLOC_P(struct smb_trans_enc_state);
-       if (!ec->es) {
-               SAFE_FREE(ec);
+       es = SMB_MALLOC_P(struct smb_trans_enc_state);
+       if (!es) {
                return NT_STATUS_NO_MEMORY;
        }
-       ZERO_STRUCTP(ec->es);
-       ec->es->smb_enc_type = smb_enc_type;
+       ZERO_STRUCTP(es);
+       es->smb_enc_type = smb_enc_type;
        switch (smb_enc_type) {
                case SMB_TRANS_ENC_NTLM:
-                       {
-                               NTSTATUS status = make_auth_ntlmssp(remote_address,
-                                                                   ec);
-                               if (!NT_STATUS_IS_OK(status)) {
-                                       srv_free_encryption_context(&ec);
-                                       return status;
-                               }
-                       }
+                       oid = GENSEC_OID_NTLMSSP;
                        break;
-
-#if defined(HAVE_GSSAPI) && defined(HAVE_KRB5)
                case SMB_TRANS_ENC_GSS:
-                       /* Acquire our credentials by calling gss_acquire_cred here. */
-                       {
-                               NTSTATUS status = make_auth_gss(ec);
-                               if (!NT_STATUS_IS_OK(status)) {
-                                       srv_free_encryption_context(&ec);
-                                       return status;
-                               }
-                       }
+                       oid = GENSEC_OID_KERBEROS5;
                        break;
-#endif
                default:
-                       srv_free_encryption_context(&ec);
+                       srv_free_encryption_context(&es);
                        return NT_STATUS_INVALID_PARAMETER;
        }
-       *pp_ec = ec;
+       status = make_auth_gensec(remote_address,
+                                 es, oid);
+       if (!NT_STATUS_IS_OK(status)) {
+               srv_free_encryption_context(&es);
+               return status;
+       }
+       *pp_es = es;
        return NT_STATUS_OK;
 }
 
@@ -317,7 +170,7 @@ static NTSTATUS make_srv_encryption_context(const struct tsocket_address *remote
  Free an encryption-allocated buffer.
 ******************************************************************************/
 
-void srv_free_enc_buffer(char *buf)
+void srv_free_enc_buffer(struct smbd_server_connection *sconn, char *buf)
 {
        /* We know this is an smb buffer, and we
         * didn't malloc, only copy, for a keepalive,
@@ -328,7 +181,7 @@ void srv_free_enc_buffer(char *buf)
        }
 
        if (srv_trans_enc_ctx) {
-               common_free_enc_buffer(srv_trans_enc_ctx->es, buf);
+               common_free_enc_buffer(srv_trans_enc_ctx, buf);
        }
 }
 
@@ -336,7 +189,7 @@ void srv_free_enc_buffer(char *buf)
  Decrypt an incoming buffer.
 ******************************************************************************/
 
-NTSTATUS srv_decrypt_buffer(char *buf)
+NTSTATUS srv_decrypt_buffer(struct smbd_server_connection *sconn, char *buf)
 {
        /* Ignore non-session messages. */
        if(CVAL(buf,0)) {
@@ -344,7 +197,7 @@ NTSTATUS srv_decrypt_buffer(char *buf)
        }
 
        if (srv_trans_enc_ctx) {
-               return common_decrypt_buffer(srv_trans_enc_ctx->es, buf);
+               return common_decrypt_buffer(srv_trans_enc_ctx, buf);
        }
 
        return NT_STATUS_OK;
@@ -354,7 +207,8 @@ NTSTATUS srv_decrypt_buffer(char *buf)
  Encrypt an outgoing buffer. Return the encrypted pointer in buf_out.
 ******************************************************************************/
 
-NTSTATUS srv_encrypt_buffer(char *buf, char **buf_out)
+NTSTATUS srv_encrypt_buffer(struct smbd_server_connection *sconn, char *buf,
+                           char **buf_out)
 {
        *buf_out = buf;
 
@@ -364,7 +218,7 @@ NTSTATUS srv_encrypt_buffer(char *buf, char **buf_out)
        }
 
        if (srv_trans_enc_ctx) {
-               return common_encrypt_buffer(srv_trans_enc_ctx->es, buf, buf_out);
+               return common_encrypt_buffer(srv_trans_enc_ctx, buf, buf_out);
        }
        /* Not encrypting. */
        return NT_STATUS_OK;
@@ -375,75 +229,35 @@ NTSTATUS srv_encrypt_buffer(char *buf, char **buf_out)
  Until success we do everything on the partial enc ctx.
 ******************************************************************************/
 
-#if defined(HAVE_GSSAPI) && defined(HAVE_KRB5)
 static NTSTATUS srv_enc_spnego_gss_negotiate(const struct tsocket_address *remote_address,
                                             unsigned char **ppdata,
                                             size_t *p_data_size,
                                             DATA_BLOB secblob)
 {
-       OM_uint32 ret;
-       OM_uint32 min;
-       OM_uint32 flags = 0;
-       gss_buffer_desc in_buf, out_buf;
-       struct smb_tran_enc_state_gss *gss_state;
-       DATA_BLOB auth_reply = data_blob_null;
-       DATA_BLOB response = data_blob_null;
        NTSTATUS status;
+       DATA_BLOB unwrapped_response = data_blob_null;
+       DATA_BLOB response = data_blob_null;
 
-       if (!partial_srv_trans_enc_ctx) {
-               status = make_srv_encryption_context(remote_address,
-                                                    SMB_TRANS_ENC_GSS,
-                                                    &partial_srv_trans_enc_ctx);
-               if (!NT_STATUS_IS_OK(status)) {
-                       return status;
-               }
+       status = make_srv_encryption_context(remote_address,
+                                            SMB_TRANS_ENC_GSS,
+                                            &partial_srv_trans_enc_ctx);
+       if (!NT_STATUS_IS_OK(status)) {
+               return status;
        }
 
-       gss_state = partial_srv_trans_enc_ctx->es->s.gss_state;
-
-       in_buf.value = secblob.data;
-       in_buf.length = secblob.length;
-
-       out_buf.value = NULL;
-       out_buf.length = 0;
-
        become_root();
 
-       ret = gss_accept_sec_context(&min,
-                               &gss_state->gss_ctx,
-                               gss_state->creds,
-                               &in_buf,
-                               GSS_C_NO_CHANNEL_BINDINGS,
-                               NULL,
-                               NULL,           /* Ignore oids. */
-                               &out_buf,       /* To return. */
-                               &flags,
-                               NULL,           /* Ingore time. */
-                               NULL);          /* Ignore delegated creds. */
-       unbecome_root();
+       status = gensec_update(partial_srv_trans_enc_ctx->gensec_security,
+                              talloc_tos(), NULL,
+                              secblob, &unwrapped_response);
 
-       status = gss_err_to_ntstatus(ret, min);
-       if (ret != GSS_S_COMPLETE && ret != GSS_S_CONTINUE_NEEDED) {
-               return status;
-       }
-
-       /* Ensure we've got sign+seal available. */
-       if (ret == GSS_S_COMPLETE) {
-               if ((flags & (GSS_C_INTEG_FLAG|GSS_C_CONF_FLAG|GSS_C_REPLAY_FLAG|GSS_C_SEQUENCE_FLAG)) !=
-                               (GSS_C_INTEG_FLAG|GSS_C_CONF_FLAG|GSS_C_REPLAY_FLAG|GSS_C_SEQUENCE_FLAG)) {
-                       DEBUG(0,("srv_enc_spnego_gss_negotiate: quality of service not good enough "
-                               "for SMB sealing.\n"));
-                       gss_release_buffer(&min, &out_buf);
-                       return NT_STATUS_ACCESS_DENIED;
-               }
-       }
+       unbecome_root();
 
-       auth_reply = data_blob(out_buf.value, out_buf.length);
-       gss_release_buffer(&min, &out_buf);
+       /* status here should be NT_STATUS_MORE_PROCESSING_REQUIRED
+        * for success ... */
 
-       /* Wrap in SPNEGO. */
-       response = spnego_gen_auth_response(talloc_tos(), &auth_reply, status, OID_KERBEROS5);
-       data_blob_free(&auth_reply);
+       response = spnego_gen_auth_response(talloc_tos(), &unwrapped_response, status, OID_KERBEROS5);
+       data_blob_free(&unwrapped_response);
 
        SAFE_FREE(*ppdata);
        *ppdata = (unsigned char *)memdup(response.data, response.length);
@@ -451,12 +265,10 @@ static NTSTATUS srv_enc_spnego_gss_negotiate(const struct tsocket_address *remot
                status = NT_STATUS_NO_MEMORY;
        }
        *p_data_size = response.length;
-
        data_blob_free(&response);
 
        return status;
 }
-#endif
 
 /******************************************************************************
  Do the NTLM SPNEGO (or raw) encryption negotiation. Parameters are in/out.
@@ -480,9 +292,9 @@ static NTSTATUS srv_enc_ntlm_negotiate(const struct tsocket_address *remote_addr
                return status;
        }
 
-       status = auth_ntlmssp_update(partial_srv_trans_enc_ctx->auth_ntlmssp_state,
-                                    partial_srv_trans_enc_ctx->auth_ntlmssp_state,
-                                    secblob, &chal);
+       status = gensec_update(partial_srv_trans_enc_ctx->gensec_security,
+                              talloc_tos(), NULL,
+                              secblob, &chal);
 
        /* status here should be NT_STATUS_MORE_PROCESSING_REQUIRED
         * for success ... */
@@ -537,16 +349,10 @@ static NTSTATUS srv_enc_spnego_negotiate(connection_struct *conn,
        if (kerb_mech) {
                TALLOC_FREE(kerb_mech);
 
-#if defined(HAVE_GSSAPI) && defined(HAVE_KRB5)
                status = srv_enc_spnego_gss_negotiate(conn->sconn->remote_address,
                                                      ppdata,
                                                      p_data_size,
                                                      secblob);
-#else
-               /* Currently we don't SPNEGO negotiate
-                * back to NTLMSSP as we do in sessionsetupX. We should... */
-               return NT_STATUS_LOGON_FAILURE;
-#endif
        } else {
                status = srv_enc_ntlm_negotiate(conn->sconn->remote_address,
                                                ppdata,
@@ -567,7 +373,7 @@ static NTSTATUS srv_enc_spnego_negotiate(connection_struct *conn,
                if (!(*pparam = SMB_MALLOC_ARRAY(unsigned char, 2))) {
                        return NT_STATUS_NO_MEMORY;
                }
-               SSVAL(*pparam,0,partial_srv_trans_enc_ctx->es->enc_ctx_num);
+               SSVAL(*pparam,0,partial_srv_trans_enc_ctx->enc_ctx_num);
                *p_param_size = 2;
        }
 
@@ -590,11 +396,11 @@ static NTSTATUS srv_enc_spnego_ntlm_auth(connection_struct *conn,
        DATA_BLOB auth = data_blob_null;
        DATA_BLOB auth_reply = data_blob_null;
        DATA_BLOB response = data_blob_null;
-       struct smb_srv_trans_enc_ctx *ec = partial_srv_trans_enc_ctx;
+       struct smb_trans_enc_state *es = partial_srv_trans_enc_ctx;
 
        /* We must have a partial context here. */
 
-       if (!ec || !ec->es || ec->auth_ntlmssp_state == NULL || ec->es->smb_enc_type != SMB_TRANS_ENC_NTLM) {
+       if (!es || es->gensec_security == NULL || es->smb_enc_type != SMB_TRANS_ENC_NTLM) {
                srv_free_encryption_context(&partial_srv_trans_enc_ctx);
                return NT_STATUS_INVALID_PARAMETER;
        }
@@ -605,7 +411,7 @@ static NTSTATUS srv_enc_spnego_ntlm_auth(connection_struct *conn,
                return NT_STATUS_INVALID_PARAMETER;
        }
 
-       status = auth_ntlmssp_update(ec->auth_ntlmssp_state, talloc_tos(), auth, &auth_reply);
+       status = gensec_update(es->gensec_security, talloc_tos(), NULL, auth, &auth_reply);
        data_blob_free(&auth);
 
        /* From RFC4178.
@@ -625,7 +431,7 @@ static NTSTATUS srv_enc_spnego_ntlm_auth(connection_struct *conn,
                if (!(*pparam = SMB_MALLOC_ARRAY(unsigned char, 2))) {
                        return NT_STATUS_NO_MEMORY;
                }
-               SSVAL(*pparam,0,ec->es->enc_ctx_num);
+               SSVAL(*pparam,0,es->enc_ctx_num);
                *p_param_size = 2;
        }
 
@@ -652,7 +458,7 @@ static NTSTATUS srv_enc_raw_ntlm_auth(connection_struct *conn,
        NTSTATUS status;
        DATA_BLOB blob = data_blob_const(*ppdata, *p_data_size);
        DATA_BLOB response = data_blob_null;
-       struct smb_srv_trans_enc_ctx *ec;
+       struct smb_trans_enc_state *es;
 
        if (!partial_srv_trans_enc_ctx) {
                /* This is the initial step. */
@@ -668,23 +474,23 @@ static NTSTATUS srv_enc_raw_ntlm_auth(connection_struct *conn,
                return status;
        }
 
-       ec = partial_srv_trans_enc_ctx;
-       if (!ec || !ec->es || ec->auth_ntlmssp_state == NULL || ec->es->smb_enc_type != SMB_TRANS_ENC_NTLM) {
+       es = partial_srv_trans_enc_ctx;
+       if (!es || es->gensec_security == NULL || es->smb_enc_type != SMB_TRANS_ENC_NTLM) {
                srv_free_encryption_context(&partial_srv_trans_enc_ctx);
                return NT_STATUS_INVALID_PARAMETER;
        }
 
        /* Second step. */
-       status = auth_ntlmssp_update(partial_srv_trans_enc_ctx->auth_ntlmssp_state,
-                                    talloc_tos(),
-                                    blob, &response);
+       status = gensec_update(partial_srv_trans_enc_ctx->gensec_security,
+                              talloc_tos(), NULL,
+                              blob, &response);
 
        if (NT_STATUS_IS_OK(status)) {
                /* Return the context we're using for this encryption state. */
                if (!(*pparam = SMB_MALLOC_ARRAY(unsigned char, 2))) {
                        return NT_STATUS_NO_MEMORY;
                }
-               SSVAL(*pparam,0,ec->es->enc_ctx_num);
+               SSVAL(*pparam, 0, es->enc_ctx_num);
                *p_param_size = 2;
        }
 
@@ -745,18 +551,18 @@ NTSTATUS srv_request_encryption_setup(connection_struct *conn,
  Negotiation was successful - turn on server-side encryption.
 ******************************************************************************/
 
-static NTSTATUS check_enc_good(struct smb_srv_trans_enc_ctx *ec)
+static NTSTATUS check_enc_good(struct smb_trans_enc_state *es)
 {
-       if (!ec || !ec->es) {
+       if (!es) {
                return NT_STATUS_LOGON_FAILURE;
        }
 
-       if (ec->es->smb_enc_type == SMB_TRANS_ENC_NTLM) {
-               if (!auth_ntlmssp_negotiated_sign((ec->auth_ntlmssp_state))) {
+       if (es->smb_enc_type == SMB_TRANS_ENC_NTLM) {
+               if (!gensec_have_feature(es->gensec_security, GENSEC_FEATURE_SIGN)) {
                        return NT_STATUS_INVALID_PARAMETER;
                }
 
-               if (!auth_ntlmssp_negotiated_seal((ec->auth_ntlmssp_state))) {
+               if (!gensec_have_feature(es->gensec_security, GENSEC_FEATURE_SEAL)) {
                        return NT_STATUS_INVALID_PARAMETER;
                }
        }
@@ -783,7 +589,7 @@ NTSTATUS srv_encryption_start(connection_struct *conn)
 
        /* Steal the partial pointer. Deliberate shallow copy. */
        srv_trans_enc_ctx = partial_srv_trans_enc_ctx;
-       srv_trans_enc_ctx->es->enc_on = true;
+       srv_trans_enc_ctx->enc_on = true;
 
        partial_srv_trans_enc_ctx = NULL;
 
@@ -795,7 +601,7 @@ NTSTATUS srv_encryption_start(connection_struct *conn)
  Shutdown all server contexts.
 ******************************************************************************/
 
-void server_encryption_shutdown(void)
+void server_encryption_shutdown(struct smbd_server_connection *sconn)
 {
        srv_free_encryption_context(&partial_srv_trans_enc_ctx);
        srv_free_encryption_context(&srv_trans_enc_ctx);