Heimdal provides Kerberos PAC parsing routines. Use them.
[kai/samba.git] / source4 / auth / gensec / gensec_gssapi.c
index e576d8b7c9f5b26cdcd2f410a6f883371ce10d7e..1334e799aea34705ba7b96950922b274b56218e6 100644 (file)
@@ -8,7 +8,7 @@
 
    This program is free software; you can redistribute it and/or modify
    it under the terms of the GNU General Public License as published by
-   the Free Software Foundation; either version 2 of the License, or
+   the Free Software Foundation; either version 3 of the License, or
    (at your option) any later version.
    
    This program is distributed in the hope that it will be useful,
 
    
    You should have received a copy of the GNU General Public License
-   along with this program; if not, write to the Free Software
-   Foundation, Inc., 675 Mass Ave, Cambridge, MA 02139, USA.
+   along with this program.  If not, see <http://www.gnu.org/licenses/>.
 */
 
 #include "includes.h"
+#include "lib/events/events.h"
 #include "system/kerberos.h"
 #include "auth/kerberos/kerberos.h"
-#include "librpc/gen_ndr/ndr_krb5pac.h"
+#include "librpc/gen_ndr/krb5pac.h"
 #include "auth/auth.h"
-
-struct gensec_gssapi_state {
-       gss_ctx_id_t gssapi_context;
-       struct gss_channel_bindings_struct *input_chan_bindings;
-       gss_name_t server_name;
-       gss_name_t client_name;
-       OM_uint32 want_flags, got_flags;
-       const gss_OID_desc *gss_oid;
-
-       DATA_BLOB session_key;
-       DATA_BLOB pac;
-
-       struct smb_krb5_context *smb_krb5_context;
-       struct gssapi_creds_container *client_cred;
-       struct gssapi_creds_container *server_cred;
-
-       gss_cred_id_t delegated_cred_handle;
-};
+#include "lib/ldb/include/ldb.h"
+#include "auth/auth_sam.h"
+#include "librpc/rpc/dcerpc.h"
+#include "auth/credentials/credentials.h"
+#include "auth/credentials/credentials_krb5.h"
+#include "auth/gensec/gensec.h"
+#include "auth/gensec/gensec_proto.h"
+#include "param/param.h"
+#include "auth/session_proto.h"
+#include <gssapi/gssapi.h>
+#include <gssapi/gssapi_krb5.h>
+#include "auth/gensec/gensec_gssapi.h"
+
+static size_t gensec_gssapi_max_input_size(struct gensec_security *gensec_security);
+static size_t gensec_gssapi_max_wrapped_size(struct gensec_security *gensec_security);
 
 static char *gssapi_error_string(TALLOC_CTX *mem_ctx, 
-                                OM_uint32 maj_stat, OM_uint32 min_stat)
+                                OM_uint32 maj_stat, OM_uint32 min_stat, 
+                                const gss_OID mech)
 {
        OM_uint32 disp_min_stat, disp_maj_stat;
        gss_buffer_desc maj_error_message;
        gss_buffer_desc min_error_message;
+       char *maj_error_string, *min_error_string;
        OM_uint32 msg_ctx = 0;
 
        char *ret;
 
        maj_error_message.value = NULL;
        min_error_message.value = NULL;
+       maj_error_message.length = 0;
+       min_error_message.length = 0;
        
        disp_maj_stat = gss_display_status(&disp_min_stat, maj_stat, GSS_C_GSS_CODE,
-                          GSS_C_NULL_OID, &msg_ctx, &maj_error_message);
+                          mech, &msg_ctx, &maj_error_message);
        disp_maj_stat = gss_display_status(&disp_min_stat, min_stat, GSS_C_MECH_CODE,
-                          GSS_C_NULL_OID, &msg_ctx, &min_error_message);
-       ret = talloc_asprintf(mem_ctx, "%s: %s", (char *)maj_error_message.value, (char *)min_error_message.value);
+                          mech, &msg_ctx, &min_error_message);
+       
+       maj_error_string = talloc_strndup(mem_ctx, (char *)maj_error_message.value, maj_error_message.length);
+
+       min_error_string = talloc_strndup(mem_ctx, (char *)min_error_message.value, min_error_message.length);
+
+       ret = talloc_asprintf(mem_ctx, "%s: %s", maj_error_string, min_error_string);
+
+       talloc_free(maj_error_string);
+       talloc_free(min_error_string);
 
        gss_release_buffer(&disp_min_stat, &maj_error_message);
        gss_release_buffer(&disp_min_stat, &min_error_message);
@@ -72,9 +81,8 @@ static char *gssapi_error_string(TALLOC_CTX *mem_ctx,
 }
 
 
-static int gensec_gssapi_destory(void *ptr) 
+static int gensec_gssapi_destructor(struct gensec_gssapi_state *gensec_gssapi_state)
 {
-       struct gensec_gssapi_state *gensec_gssapi_state = ptr;
        OM_uint32 maj_stat, min_stat;
        
        if (gensec_gssapi_state->delegated_cred_handle != GSS_C_NO_CREDENTIAL) {
@@ -94,35 +102,86 @@ static int gensec_gssapi_destory(void *ptr)
        if (gensec_gssapi_state->client_name != GSS_C_NO_NAME) {
                maj_stat = gss_release_name(&min_stat, &gensec_gssapi_state->client_name);
        }
+
+       if (gensec_gssapi_state->lucid) {
+               gss_krb5_free_lucid_sec_context(&min_stat, gensec_gssapi_state->lucid);
+       }
+
        return 0;
 }
 
+static NTSTATUS gensec_gssapi_init_lucid(struct gensec_gssapi_state *gensec_gssapi_state)
+{
+       OM_uint32 maj_stat, min_stat;
+
+       if (gensec_gssapi_state->lucid) {
+               return NT_STATUS_OK;
+       }
+
+       maj_stat = gss_krb5_export_lucid_sec_context(&min_stat,
+                                                    &gensec_gssapi_state->gssapi_context,
+                                                    1,
+                                                    (void **)&gensec_gssapi_state->lucid);
+       if (maj_stat != GSS_S_COMPLETE) {
+               DEBUG(0,("gensec_gssapi_init_lucid: %s\n",
+                       gssapi_error_string(gensec_gssapi_state,
+                                           maj_stat, min_stat,
+                                           gensec_gssapi_state->gss_oid)));
+               return NT_STATUS_INTERNAL_ERROR;
+       }
+
+       if (gensec_gssapi_state->lucid->version != 1) {
+               DEBUG(0,("gensec_gssapi_init_lucid: lucid version[%d] != 1\n",
+                       gensec_gssapi_state->lucid->version));
+               gss_krb5_free_lucid_sec_context(&min_stat, gensec_gssapi_state->lucid);
+               gensec_gssapi_state->lucid = NULL;
+               return NT_STATUS_INTERNAL_ERROR;
+       }
+
+       return NT_STATUS_OK;
+}
+
 static NTSTATUS gensec_gssapi_start(struct gensec_security *gensec_security)
 {
        struct gensec_gssapi_state *gensec_gssapi_state;
        krb5_error_code ret;
-       
+       struct gsskrb5_send_to_kdc send_to_kdc;
+
        gensec_gssapi_state = talloc(gensec_security, struct gensec_gssapi_state);
        if (!gensec_gssapi_state) {
                return NT_STATUS_NO_MEMORY;
        }
+       
+       gensec_gssapi_state->gss_exchange_count = 0;
+       gensec_gssapi_state->max_wrap_buf_size
+               = lp_parm_int(gensec_security->lp_ctx, NULL, "gensec_gssapi", "max wrap buf size", 65536);
+               
+       gensec_gssapi_state->sasl = false;
+       gensec_gssapi_state->sasl_state = STAGE_GSS_NEG;
 
        gensec_security->private_data = gensec_gssapi_state;
 
        gensec_gssapi_state->gssapi_context = GSS_C_NO_CONTEXT;
        gensec_gssapi_state->server_name = GSS_C_NO_NAME;
        gensec_gssapi_state->client_name = GSS_C_NO_NAME;
+       gensec_gssapi_state->lucid = NULL;
 
        /* TODO: Fill in channel bindings */
        gensec_gssapi_state->input_chan_bindings = GSS_C_NO_CHANNEL_BINDINGS;
        
        gensec_gssapi_state->want_flags = 0;
-       if (lp_parm_bool(-1, "gensec_gssapi", "mutual", True)) {
+       if (lp_parm_bool(gensec_security->lp_ctx, NULL, "gensec_gssapi", "mutual", true)) {
                gensec_gssapi_state->want_flags |= GSS_C_MUTUAL_FLAG;
        }
-       if (lp_parm_bool(-1, "gensec_gssapi", "delegation", True)) {
+       if (lp_parm_bool(gensec_security->lp_ctx, NULL, "gensec_gssapi", "delegation", true)) {
                gensec_gssapi_state->want_flags |= GSS_C_DELEG_FLAG;
        }
+       if (lp_parm_bool(gensec_security->lp_ctx, NULL, "gensec_gssapi", "replay", true)) {
+               gensec_gssapi_state->want_flags |= GSS_C_REPLAY_FLAG;
+       }
+       if (lp_parm_bool(gensec_security->lp_ctx, NULL, "gensec_gssapi", "sequence", true)) {
+               gensec_gssapi_state->want_flags |= GSS_C_SEQUENCE_FLAG;
+       }
 
        gensec_gssapi_state->got_flags = 0;
 
@@ -130,8 +189,9 @@ static NTSTATUS gensec_gssapi_start(struct gensec_security *gensec_security)
        gensec_gssapi_state->pac = data_blob(NULL, 0);
 
        gensec_gssapi_state->delegated_cred_handle = GSS_C_NO_CREDENTIAL;
+       gensec_gssapi_state->sig_size = 0;
 
-       talloc_set_destructor(gensec_gssapi_state, gensec_gssapi_destory); 
+       talloc_set_destructor(gensec_gssapi_state, gensec_gssapi_destructor);
 
        if (gensec_security->want_features & GENSEC_FEATURE_SIGN) {
                gensec_gssapi_state->want_flags |= GSS_C_INTEG_FLAG;
@@ -143,13 +203,49 @@ static NTSTATUS gensec_gssapi_start(struct gensec_security *gensec_security)
                gensec_gssapi_state->want_flags |= GSS_C_DCE_STYLE;
        }
 
-       gensec_gssapi_state->gss_oid = gss_mech_krb5;
+       gensec_gssapi_state->gss_oid = GSS_C_NULL_OID;
        
+       send_to_kdc.func = smb_krb5_send_and_recv_func;
+       send_to_kdc.ptr = gensec_security->event_ctx;
+
+       ret = gsskrb5_set_send_to_kdc(&send_to_kdc);
+       if (ret) {
+               DEBUG(1,("gensec_krb5_start: gsskrb5_set_send_to_kdc failed\n"));
+               talloc_free(gensec_gssapi_state);
+               return NT_STATUS_INTERNAL_ERROR;
+       }
+       if (lp_realm(gensec_security->lp_ctx) && *lp_realm(gensec_security->lp_ctx)) {
+               char *upper_realm = strupper_talloc(gensec_gssapi_state, lp_realm(gensec_security->lp_ctx));
+               if (!upper_realm) {
+                       DEBUG(1,("gensec_krb5_start: could not uppercase realm: %s\n", lp_realm(gensec_security->lp_ctx)));
+                       talloc_free(gensec_gssapi_state);
+                       return NT_STATUS_NO_MEMORY;
+               }
+               ret = gsskrb5_set_default_realm(upper_realm);
+               talloc_free(upper_realm);
+               if (ret) {
+                       DEBUG(1,("gensec_krb5_start: gsskrb5_set_default_realm failed\n"));
+                       talloc_free(gensec_gssapi_state);
+                       return NT_STATUS_INTERNAL_ERROR;
+               }
+       }
+
+       /* don't do DNS lookups of any kind, it might/will fail for a netbios name */
+       ret = gsskrb5_set_dns_canonicalize(lp_parm_bool(gensec_security->lp_ctx, NULL, "krb5", "set_dns_canonicalize", false));
+       if (ret) {
+               DEBUG(1,("gensec_krb5_start: gsskrb5_set_dns_canonicalize failed\n"));
+               talloc_free(gensec_gssapi_state);
+               return NT_STATUS_INTERNAL_ERROR;
+       }
+
        ret = smb_krb5_init_context(gensec_gssapi_state, 
+                                   gensec_security->event_ctx,
+                                   gensec_security->lp_ctx,
                                    &gensec_gssapi_state->smb_krb5_context);
        if (ret) {
-               DEBUG(1,("gensec_krb5_start: krb5_init_context failed (%s)\n",                                  
+               DEBUG(1,("gensec_krb5_start: krb5_init_context failed (%s)\n",
                         error_message(ret)));
+               talloc_free(gensec_gssapi_state);
                return NT_STATUS_INTERNAL_ERROR;
        }
        return NT_STATUS_OK;
@@ -168,7 +264,7 @@ static NTSTATUS gensec_gssapi_server_start(struct gensec_security *gensec_securi
                return nt_status;
        }
 
-       gensec_gssapi_state = gensec_security->private_data;
+       gensec_gssapi_state = talloc_get_type(gensec_security->private_data, struct gensec_gssapi_state);
 
        machine_account = gensec_get_credentials(gensec_security);
        
@@ -176,7 +272,9 @@ static NTSTATUS gensec_gssapi_server_start(struct gensec_security *gensec_securi
                DEBUG(3, ("No machine account credentials specified\n"));
                return NT_STATUS_CANT_ACCESS_DOMAIN_INFO;
        } else {
-               ret = cli_credentials_get_server_gss_creds(machine_account, &gcc);
+               ret = cli_credentials_get_server_gss_creds(machine_account, 
+                                                          gensec_security->event_ctx, 
+                                                          gensec_security->lp_ctx, &gcc);
                if (ret) {
                        DEBUG(1, ("Aquiring acceptor credentials failed: %s\n", 
                                  error_message(ret)));
@@ -189,6 +287,19 @@ static NTSTATUS gensec_gssapi_server_start(struct gensec_security *gensec_securi
 
 }
 
+static NTSTATUS gensec_gssapi_sasl_server_start(struct gensec_security *gensec_security)
+{
+       NTSTATUS nt_status;
+       struct gensec_gssapi_state *gensec_gssapi_state;
+       nt_status = gensec_gssapi_server_start(gensec_security);
+
+       if (NT_STATUS_IS_OK(nt_status)) {
+               gensec_gssapi_state = talloc_get_type(gensec_security->private_data, struct gensec_gssapi_state);
+               gensec_gssapi_state->sasl = true;
+       }
+       return nt_status;
+}
+
 static NTSTATUS gensec_gssapi_client_start(struct gensec_security *gensec_security)
 {
        struct gensec_gssapi_state *gensec_gssapi_state;
@@ -210,7 +321,7 @@ static NTSTATUS gensec_gssapi_client_start(struct gensec_security *gensec_securi
                DEBUG(2, ("Cannot do GSSAPI to an IP address\n"));
                return NT_STATUS_INVALID_PARAMETER;
        }
-       if (strequal(hostname, "localhost")) {
+       if (strcmp(hostname, "localhost") == 0) {
                DEBUG(2, ("GSSAPI to 'localhost' does not make sense\n"));
                return NT_STATUS_INVALID_PARAMETER;
        }
@@ -220,24 +331,23 @@ static NTSTATUS gensec_gssapi_client_start(struct gensec_security *gensec_securi
                return nt_status;
        }
 
-       gensec_gssapi_state = gensec_security->private_data;
+       gensec_gssapi_state = talloc_get_type(gensec_security->private_data, struct gensec_gssapi_state);
 
-       principal = gensec_get_target_principal(gensec_security);
-       if (principal && lp_client_use_spnego_principal()) {
-               name_token.value  = discard_const_p(uint8_t, principal);
-               name_token.length = strlen(principal);
+       gensec_gssapi_state->gss_oid = gss_mech_krb5;
 
+       principal = gensec_get_target_principal(gensec_security);
+       if (principal && lp_client_use_spnego_principal(gensec_security->lp_ctx)) {
                name_type = GSS_C_NULL_OID;
        } else {
                principal = talloc_asprintf(gensec_gssapi_state, "%s@%s", 
                                            gensec_get_target_service(gensec_security), 
                                            hostname);
 
-               name_token.value  = discard_const_p(uint8_t, principal);
-               name_token.length = strlen(principal);
-
                name_type = GSS_C_NT_HOSTBASED_SERVICE;
        }               
+       name_token.value  = discard_const_p(uint8_t, principal);
+       name_token.length = strlen(principal);
+
 
        maj_stat = gss_import_name (&min_stat,
                                    &name_token,
@@ -246,27 +356,47 @@ static NTSTATUS gensec_gssapi_client_start(struct gensec_security *gensec_securi
        if (maj_stat) {
                DEBUG(2, ("GSS Import name of %s failed: %s\n",
                          (char *)name_token.value,
-                         gssapi_error_string(gensec_gssapi_state, maj_stat, min_stat)));
+                         gssapi_error_string(gensec_gssapi_state, maj_stat, min_stat, gensec_gssapi_state->gss_oid)));
                return NT_STATUS_INVALID_PARAMETER;
        }
 
-       ret = cli_credentials_get_client_gss_creds(creds, &gcc);
+       ret = cli_credentials_get_client_gss_creds(creds, 
+                                                  gensec_security->event_ctx, 
+                                                  gensec_security->lp_ctx, &gcc);
        switch (ret) {
        case 0:
                break;
+       case KRB5KDC_ERR_PREAUTH_FAILED:
+               return NT_STATUS_LOGON_FAILURE;
        case KRB5_KDC_UNREACH:
-               DEBUG(3, ("Cannot reach a KDC we require\n"));
+               DEBUG(3, ("Cannot reach a KDC we require to contact %s\n", principal));
                return NT_STATUS_INVALID_PARAMETER; /* Make SPNEGO ignore us, we can't go any further here */
        default:
-               DEBUG(1, ("Aquiring initiator credentails failed\n"));
+               DEBUG(1, ("Aquiring initiator credentials failed\n"));
                return NT_STATUS_UNSUCCESSFUL;
        }
 
        gensec_gssapi_state->client_cred = gcc;
-
+       if (!talloc_reference(gensec_gssapi_state, gcc)) {
+               return NT_STATUS_NO_MEMORY;
+       }
+       
        return NT_STATUS_OK;
 }
 
+static NTSTATUS gensec_gssapi_sasl_client_start(struct gensec_security *gensec_security)
+{
+       NTSTATUS nt_status;
+       struct gensec_gssapi_state *gensec_gssapi_state;
+       nt_status = gensec_gssapi_client_start(gensec_security);
+
+       if (NT_STATUS_IS_OK(nt_status)) {
+               gensec_gssapi_state = talloc_get_type(gensec_security->private_data, struct gensec_gssapi_state);
+               gensec_gssapi_state->sasl = true;
+       }
+       return nt_status;
+}
+
 
 /**
  * Check if the packet is one for this mechansim
@@ -303,94 +433,366 @@ static NTSTATUS gensec_gssapi_update(struct gensec_security *gensec_security,
                                   TALLOC_CTX *out_mem_ctx, 
                                   const DATA_BLOB in, DATA_BLOB *out) 
 {
-       struct gensec_gssapi_state *gensec_gssapi_state = gensec_security->private_data;
+       struct gensec_gssapi_state *gensec_gssapi_state
+               = talloc_get_type(gensec_security->private_data, struct gensec_gssapi_state);
        NTSTATUS nt_status = NT_STATUS_LOGON_FAILURE;
        OM_uint32 maj_stat, min_stat;
        OM_uint32 min_stat2;
        gss_buffer_desc input_token, output_token;
-       gss_OID gss_oid_p;
+       gss_OID gss_oid_p = NULL;
        input_token.length = in.length;
        input_token.value = in.data;
 
-       switch (gensec_security->gensec_role) {
-       case GENSEC_CLIENT:
+       switch (gensec_gssapi_state->sasl_state) {
+       case STAGE_GSS_NEG:
        {
-               maj_stat = gss_init_sec_context(&min_stat, 
-                                               gensec_gssapi_state->client_cred->creds,
-                                               &gensec_gssapi_state->gssapi_context, 
-                                               gensec_gssapi_state->server_name, 
-                                               discard_const_p(gss_OID_desc, gensec_gssapi_state->gss_oid),
-                                               gensec_gssapi_state->want_flags, 
-                                               0, 
-                                               gensec_gssapi_state->input_chan_bindings,
-                                               &input_token, 
-                                               NULL, 
-                                               &output_token, 
-                                               &gensec_gssapi_state->got_flags, /* ret flags */
-                                               NULL);
+               switch (gensec_security->gensec_role) {
+               case GENSEC_CLIENT:
+               {
+                       maj_stat = gss_init_sec_context(&min_stat, 
+                                                       gensec_gssapi_state->client_cred->creds,
+                                                       &gensec_gssapi_state->gssapi_context, 
+                                                       gensec_gssapi_state->server_name, 
+                                                       gensec_gssapi_state->gss_oid,
+                                                       gensec_gssapi_state->want_flags, 
+                                                       0, 
+                                                       gensec_gssapi_state->input_chan_bindings,
+                                                       &input_token, 
+                                                       &gss_oid_p,
+                                                       &output_token, 
+                                                       &gensec_gssapi_state->got_flags, /* ret flags */
+                                                       NULL);
+                       if (gss_oid_p) {
+                               gensec_gssapi_state->gss_oid = gss_oid_p;
+                       }
+                       break;
+               }
+               case GENSEC_SERVER:
+               {
+                       maj_stat = gss_accept_sec_context(&min_stat, 
+                                                         &gensec_gssapi_state->gssapi_context, 
+                                                         gensec_gssapi_state->server_cred->creds,
+                                                         &input_token, 
+                                                         gensec_gssapi_state->input_chan_bindings,
+                                                         &gensec_gssapi_state->client_name, 
+                                                         &gss_oid_p,
+                                                         &output_token, 
+                                                         &gensec_gssapi_state->got_flags, 
+                                                         NULL, 
+                                                         &gensec_gssapi_state->delegated_cred_handle);
+                       if (gss_oid_p) {
+                               gensec_gssapi_state->gss_oid = gss_oid_p;
+                       }
+                       break;
+               }
+               default:
+                       return NT_STATUS_INVALID_PARAMETER;
+                       
+               }
+
+               gensec_gssapi_state->gss_exchange_count++;
+
+               if (maj_stat == GSS_S_COMPLETE) {
+                       *out = data_blob_talloc(out_mem_ctx, output_token.value, output_token.length);
+                       gss_release_buffer(&min_stat2, &output_token);
+                       
+                       if (gensec_gssapi_state->got_flags & GSS_C_DELEG_FLAG) {
+                               DEBUG(5, ("gensec_gssapi: credentials were delegated\n"));
+                       } else {
+                               DEBUG(5, ("gensec_gssapi: NO credentials were delegated\n"));
+                       }
+
+                       /* We may have been invoked as SASL, so there
+                        * is more work to do */
+                       if (gensec_gssapi_state->sasl) {
+                               /* Due to a very subtle interaction
+                                * with SASL and the LDAP libs, we
+                                * must ensure the data pointer is 
+                                * != NULL, but the length is 0.  
+                                *
+                                * This ensures we send a 'zero
+                                * length' (rather than NULL) response 
+                                */
+                               
+                               if (!out->data) {
+                                       out->data = (uint8_t *)talloc_strdup(out_mem_ctx, "\0");
+                               }
+
+                               gensec_gssapi_state->sasl_state = STAGE_SASL_SSF_NEG;
+                               return NT_STATUS_MORE_PROCESSING_REQUIRED;
+                       } else {
+                               gensec_gssapi_state->sasl_state = STAGE_DONE;
+
+                               if (gensec_have_feature(gensec_security, GENSEC_FEATURE_SEAL)) {
+                                       DEBUG(5, ("GSSAPI Connection will be cryptographicly sealed\n"));
+                               } else if (gensec_have_feature(gensec_security, GENSEC_FEATURE_SIGN)) {
+                                       DEBUG(5, ("GSSAPI Connection will be cryptographicly signed\n"));
+                               } else {
+                                       DEBUG(5, ("GSSAPI Connection will have no cryptographic protection\n"));
+                               }
+
+                               return NT_STATUS_OK;
+                       }
+               } else if (maj_stat == GSS_S_CONTINUE_NEEDED) {
+                       *out = data_blob_talloc(out_mem_ctx, output_token.value, output_token.length);
+                       gss_release_buffer(&min_stat2, &output_token);
+                       
+                       return NT_STATUS_MORE_PROCESSING_REQUIRED;
+               } else if (gss_oid_equal(gensec_gssapi_state->gss_oid, gss_mech_krb5)) {
+                       switch (min_stat) {
+                       case KRB5_KDC_UNREACH:
+                               DEBUG(3, ("Cannot reach a KDC we require: %s\n",
+                                         gssapi_error_string(gensec_gssapi_state, maj_stat, min_stat, gensec_gssapi_state->gss_oid)));
+                               return NT_STATUS_INVALID_PARAMETER; /* Make SPNEGO ignore us, we can't go any further here */
+                       case KRB5KDC_ERR_S_PRINCIPAL_UNKNOWN:
+                               DEBUG(3, ("Server is not registered with our KDC: %s\n", 
+                                         gssapi_error_string(gensec_gssapi_state, maj_stat, min_stat, gensec_gssapi_state->gss_oid)));
+                               return NT_STATUS_INVALID_PARAMETER; /* Make SPNEGO ignore us, we can't go any further here */
+                       case KRB5KRB_AP_ERR_MSG_TYPE:
+                               /* garbage input, possibly from the auto-mech detection */
+                               return NT_STATUS_INVALID_PARAMETER;
+                       default:
+                               DEBUG(1, ("GSS Update(krb5)(%d) Update failed: %s\n", 
+                                         gensec_gssapi_state->gss_exchange_count,
+                                         gssapi_error_string(out_mem_ctx, maj_stat, min_stat, gensec_gssapi_state->gss_oid)));
+                               return nt_status;
+                       }
+               } else {
+                       DEBUG(1, ("GSS Update(%d) failed: %s\n", 
+                                 gensec_gssapi_state->gss_exchange_count,
+                                 gssapi_error_string(out_mem_ctx, maj_stat, min_stat, gensec_gssapi_state->gss_oid)));
+                       return nt_status;
+               }
                break;
        }
-       case GENSEC_SERVER:
+
+       /* These last two stages are only done if we were invoked as SASL */
+       case STAGE_SASL_SSF_NEG:
        {
-               maj_stat = gss_accept_sec_context(&min_stat, 
-                                                 &gensec_gssapi_state->gssapi_context, 
-                                                 gensec_gssapi_state->server_cred->creds,
-                                                 &input_token, 
-                                                 gensec_gssapi_state->input_chan_bindings,
-                                                 &gensec_gssapi_state->client_name, 
-                                                 &gss_oid_p,
-                                                 &output_token, 
-                                                 &gensec_gssapi_state->got_flags, 
-                                                 NULL, 
-                                                 &gensec_gssapi_state->delegated_cred_handle);
-               gensec_gssapi_state->gss_oid = gss_oid_p;
-               break;
-       }
-       default:
-               return NT_STATUS_INVALID_PARAMETER;
-               
-       }
+               switch (gensec_security->gensec_role) {
+               case GENSEC_CLIENT:
+               {
+                       uint8_t maxlength_proposed[4]; 
+                       uint8_t maxlength_accepted[4]; 
+                       uint8_t security_supported;
+                       int conf_state;
+                       gss_qop_t qop_state;
+                       input_token.length = in.length;
+                       input_token.value = in.data;
+
+                       /* As a client, we have just send a
+                        * zero-length blob to the server (after the
+                        * normal GSSAPI exchange), and it has replied
+                        * with it's SASL negotiation */
+                       
+                       maj_stat = gss_unwrap(&min_stat, 
+                                             gensec_gssapi_state->gssapi_context, 
+                                             &input_token,
+                                             &output_token, 
+                                             &conf_state,
+                                             &qop_state);
+                       if (GSS_ERROR(maj_stat)) {
+                               DEBUG(1, ("gensec_gssapi_update: GSS UnWrap of SASL protection negotiation failed: %s\n", 
+                                         gssapi_error_string(out_mem_ctx, maj_stat, min_stat, gensec_gssapi_state->gss_oid)));
+                               return NT_STATUS_ACCESS_DENIED;
+                       }
+                       
+                       if (output_token.length < 4) {
+                               return NT_STATUS_INVALID_PARAMETER;
+                       }
 
-       if (maj_stat == GSS_S_COMPLETE) {
-               *out = data_blob_talloc(out_mem_ctx, output_token.value, output_token.length);
-               gss_release_buffer(&min_stat2, &output_token);
+                       memcpy(maxlength_proposed, output_token.value, 4);
+                       gss_release_buffer(&min_stat, &output_token);
 
-               if (gensec_gssapi_state->got_flags & GSS_C_DELEG_FLAG) {
-                       DEBUG(5, ("gensec_gssapi: credentials were delegated\n"));
-               } else {
-                       DEBUG(5, ("gensec_gssapi: NO credentials were delegated\n"));
+                       /* first byte is the proposed security */
+                       security_supported = maxlength_proposed[0];
+                       maxlength_proposed[0] = '\0';
+                       
+                       /* Rest is the proposed max wrap length */
+                       gensec_gssapi_state->max_wrap_buf_size = MIN(RIVAL(maxlength_proposed, 0), 
+                                                                    gensec_gssapi_state->max_wrap_buf_size);
+                       gensec_gssapi_state->sasl_protection = 0;
+                       if (gensec_have_feature(gensec_security, GENSEC_FEATURE_SEAL)) {
+                               if (security_supported & NEG_SEAL) {
+                                       gensec_gssapi_state->sasl_protection |= NEG_SEAL;
+                               }
+                       } else if (gensec_have_feature(gensec_security, GENSEC_FEATURE_SIGN)) {
+                               if (security_supported & NEG_SIGN) {
+                                       gensec_gssapi_state->sasl_protection |= NEG_SIGN;
+                               }
+                       } else if (security_supported & NEG_NONE) {
+                               gensec_gssapi_state->sasl_protection |= NEG_NONE;
+                       } else {
+                               DEBUG(1, ("Remote server does not support unprotected connections"));
+                               return NT_STATUS_ACCESS_DENIED;
+                       }
+
+                       /* Send back the negotiated max length */
+
+                       RSIVAL(maxlength_accepted, 0, gensec_gssapi_state->max_wrap_buf_size);
+
+                       maxlength_accepted[0] = gensec_gssapi_state->sasl_protection;
+                       
+                       input_token.value = maxlength_accepted;
+                       input_token.length = sizeof(maxlength_accepted);
+
+                       maj_stat = gss_wrap(&min_stat, 
+                                           gensec_gssapi_state->gssapi_context, 
+                                           false,
+                                           GSS_C_QOP_DEFAULT,
+                                           &input_token,
+                                           &conf_state,
+                                           &output_token);
+                       if (GSS_ERROR(maj_stat)) {
+                               DEBUG(1, ("GSS Update(SSF_NEG): GSS Wrap failed: %s\n", 
+                                         gssapi_error_string(out_mem_ctx, maj_stat, min_stat, gensec_gssapi_state->gss_oid)));
+                               return NT_STATUS_ACCESS_DENIED;
+                       }
+                       
+                       *out = data_blob_talloc(out_mem_ctx, output_token.value, output_token.length);
+                       gss_release_buffer(&min_stat, &output_token);
+
+                       /* quirk:  This changes the value that gensec_have_feature returns, to be that after SASL negotiation */
+                       gensec_gssapi_state->sasl_state = STAGE_DONE;
+
+                       if (gensec_have_feature(gensec_security, GENSEC_FEATURE_SEAL)) {
+                               DEBUG(3, ("SASL/GSSAPI Connection to server will be cryptographicly sealed\n"));
+                       } else if (gensec_have_feature(gensec_security, GENSEC_FEATURE_SIGN)) {
+                               DEBUG(3, ("SASL/GSSAPI Connection to server will be cryptographicly signed\n"));
+                       } else {
+                               DEBUG(3, ("SASL/GSSAPI Connection to server will have no cryptographicly protection\n"));
+                       }
+
+                       return NT_STATUS_OK;
                }
+               case GENSEC_SERVER:
+               {
+                       uint8_t maxlength_proposed[4]; 
+                       uint8_t security_supported = 0x0;
+                       int conf_state;
+
+                       /* As a server, we have just been sent a zero-length blob (note this, but it isn't fatal) */
+                       if (in.length != 0) {
+                               DEBUG(1, ("SASL/GSSAPI: client sent non-zero length starting SASL negotiation!\n"));
+                       }
+                       
+                       /* Give the client some idea what we will support */
+                         
+                       RSIVAL(maxlength_proposed, 0, gensec_gssapi_state->max_wrap_buf_size);
+                       /* first byte is the proposed security */
+                       maxlength_proposed[0] = '\0';
+                       
+                       gensec_gssapi_state->sasl_protection = 0;
+                       if (gensec_have_feature(gensec_security, GENSEC_FEATURE_SEAL)) {
+                               security_supported |= NEG_SEAL;
+                       } 
+                       if (gensec_have_feature(gensec_security, GENSEC_FEATURE_SIGN)) {
+                               security_supported |= NEG_SIGN;
+                       }
+                       if (security_supported == 0) {
+                               /* If we don't support anything, this must be 0 */
+                               RSIVAL(maxlength_proposed, 0, 0x0);
+                       }
 
-               return NT_STATUS_OK;
-       } else if (maj_stat == GSS_S_CONTINUE_NEEDED) {
-               *out = data_blob_talloc(out_mem_ctx, output_token.value, output_token.length);
-               gss_release_buffer(&min_stat2, &output_token);
-
-               return NT_STATUS_MORE_PROCESSING_REQUIRED;
-       } else if ((gensec_gssapi_state->gss_oid->length == gss_mech_krb5->length)
-           && (memcmp(gensec_gssapi_state->gss_oid->elements, gss_mech_krb5->elements, 
-                      gensec_gssapi_state->gss_oid->length) == 0)) {
-               switch (min_stat) {
-               case KRB5_KDC_UNREACH:
-                       DEBUG(3, ("Cannot reach a KDC we require: %s\n",
-                                 gssapi_error_string(gensec_gssapi_state, maj_stat, min_stat)));
-                       return NT_STATUS_INVALID_PARAMETER; /* Make SPNEGO ignore us, we can't go any further here */
-               case KRB5KDC_ERR_S_PRINCIPAL_UNKNOWN:
-                       DEBUG(3, ("Server is not registered with our KDC: %s\n", 
-                                 gssapi_error_string(gensec_gssapi_state, maj_stat, min_stat)));
-                       return NT_STATUS_INVALID_PARAMETER; /* Make SPNEGO ignore us, we can't go any further here */
-               case KRB5KRB_AP_ERR_MSG_TYPE:
-                       /* garbage input, possibly from the auto-mech detection */
-                       return NT_STATUS_INVALID_PARAMETER;
+                       /* TODO:  We may not wish to support this */
+                       security_supported |= NEG_NONE;
+                       maxlength_proposed[0] = security_supported;
+                       
+                       input_token.value = maxlength_proposed;
+                       input_token.length = sizeof(maxlength_proposed);
+
+                       maj_stat = gss_wrap(&min_stat, 
+                                           gensec_gssapi_state->gssapi_context, 
+                                           false,
+                                           GSS_C_QOP_DEFAULT,
+                                           &input_token,
+                                           &conf_state,
+                                           &output_token);
+                       if (GSS_ERROR(maj_stat)) {
+                               DEBUG(1, ("GSS Update(SSF_NEG): GSS Wrap failed: %s\n", 
+                                         gssapi_error_string(out_mem_ctx, maj_stat, min_stat, gensec_gssapi_state->gss_oid)));
+                               return NT_STATUS_ACCESS_DENIED;
+                       }
+                       
+                       *out = data_blob_talloc(out_mem_ctx, output_token.value, output_token.length);
+                       gss_release_buffer(&min_stat, &output_token);
+
+                       gensec_gssapi_state->sasl_state = STAGE_SASL_SSF_ACCEPT;
+                       return NT_STATUS_MORE_PROCESSING_REQUIRED;
+               }
                default:
-                       DEBUG(1, ("GSS(krb5) Update failed: %s\n", 
-                                 gssapi_error_string(out_mem_ctx, maj_stat, min_stat)));
-                       return nt_status;
+                       return NT_STATUS_INVALID_PARAMETER;
+                       
                }
-       } else {
-               DEBUG(1, ("GSS Update failed: %s\n", 
-                         gssapi_error_string(out_mem_ctx, maj_stat, min_stat)));
-               return nt_status;
+       }
+       /* This is s server-only stage */
+       case STAGE_SASL_SSF_ACCEPT:
+       {
+               uint8_t maxlength_accepted[4]; 
+               uint8_t security_accepted;
+               int conf_state;
+               gss_qop_t qop_state;
+               input_token.length = in.length;
+               input_token.value = in.data;
+                       
+               maj_stat = gss_unwrap(&min_stat, 
+                                     gensec_gssapi_state->gssapi_context, 
+                                     &input_token,
+                                     &output_token, 
+                                     &conf_state,
+                                     &qop_state);
+               if (GSS_ERROR(maj_stat)) {
+                       DEBUG(1, ("gensec_gssapi_update: GSS UnWrap of SASL protection negotiation failed: %s\n", 
+                                 gssapi_error_string(out_mem_ctx, maj_stat, min_stat, gensec_gssapi_state->gss_oid)));
+                       return NT_STATUS_ACCESS_DENIED;
+               }
+                       
+               if (output_token.length < 4) {
+                       return NT_STATUS_INVALID_PARAMETER;
+               }
+
+               memcpy(maxlength_accepted, output_token.value, 4);
+               gss_release_buffer(&min_stat, &output_token);
+               
+               /* first byte is the proposed security */
+               security_accepted = maxlength_accepted[0];
+               maxlength_accepted[0] = '\0';
+               
+               /* Rest is the proposed max wrap length */
+               gensec_gssapi_state->max_wrap_buf_size = MIN(RIVAL(maxlength_accepted, 0), 
+                                                            gensec_gssapi_state->max_wrap_buf_size);
+
+               gensec_gssapi_state->sasl_protection = 0;
+               if (gensec_have_feature(gensec_security, GENSEC_FEATURE_SEAL)) {
+                       if (security_accepted & NEG_SEAL) {
+                               gensec_gssapi_state->sasl_protection |= NEG_SEAL;
+                       }
+               } else if (gensec_have_feature(gensec_security, GENSEC_FEATURE_SIGN)) {
+                       if (security_accepted & NEG_SIGN) {
+                               gensec_gssapi_state->sasl_protection |= NEG_SIGN;
+                       }
+               } else if (security_accepted & NEG_NONE) {
+                       gensec_gssapi_state->sasl_protection |= NEG_NONE;
+               } else {
+                       DEBUG(1, ("Remote client does not support unprotected connections, but we failed to negotiate anything better"));
+                       return NT_STATUS_ACCESS_DENIED;
+               }
+
+               /* quirk:  This changes the value that gensec_have_feature returns, to be that after SASL negotiation */
+               gensec_gssapi_state->sasl_state = STAGE_DONE;
+               if (gensec_have_feature(gensec_security, GENSEC_FEATURE_SEAL)) {
+                       DEBUG(5, ("SASL/GSSAPI Connection from client will be cryptographicly sealed\n"));
+               } else if (gensec_have_feature(gensec_security, GENSEC_FEATURE_SIGN)) {
+                       DEBUG(5, ("SASL/GSSAPI Connection from client will be cryptographicly signed\n"));
+               } else {
+                       DEBUG(5, ("SASL/GSSAPI Connection from client will have no cryptographic protection\n"));
+               }
+
+               *out = data_blob(NULL, 0);
+               return NT_STATUS_OK;    
+       }
+       default:
+               return NT_STATUS_INVALID_PARAMETER;
        }
 }
 
@@ -399,13 +801,14 @@ static NTSTATUS gensec_gssapi_wrap(struct gensec_security *gensec_security,
                                   const DATA_BLOB *in, 
                                   DATA_BLOB *out)
 {
-       struct gensec_gssapi_state *gensec_gssapi_state = gensec_security->private_data;
+       struct gensec_gssapi_state *gensec_gssapi_state
+               = talloc_get_type(gensec_security->private_data, struct gensec_gssapi_state);
        OM_uint32 maj_stat, min_stat;
        gss_buffer_desc input_token, output_token;
        int conf_state;
        input_token.length = in->length;
        input_token.value = in->data;
-       
+
        maj_stat = gss_wrap(&min_stat, 
                            gensec_gssapi_state->gssapi_context, 
                            gensec_have_feature(gensec_security, GENSEC_FEATURE_SEAL),
@@ -415,13 +818,24 @@ static NTSTATUS gensec_gssapi_wrap(struct gensec_security *gensec_security,
                            &output_token);
        if (GSS_ERROR(maj_stat)) {
                DEBUG(1, ("gensec_gssapi_wrap: GSS Wrap failed: %s\n", 
-                         gssapi_error_string(mem_ctx, maj_stat, min_stat)));
+                         gssapi_error_string(mem_ctx, maj_stat, min_stat, gensec_gssapi_state->gss_oid)));
                return NT_STATUS_ACCESS_DENIED;
        }
 
        *out = data_blob_talloc(mem_ctx, output_token.value, output_token.length);
        gss_release_buffer(&min_stat, &output_token);
 
+       if (gensec_gssapi_state->sasl) {
+               size_t max_wrapped_size = gensec_gssapi_max_wrapped_size(gensec_security);
+               if (max_wrapped_size < out->length) {
+                       DEBUG(1, ("gensec_gssapi_wrap: when wrapped, INPUT data (%u) is grew to be larger than SASL negotiated maximum output size (%u > %u)\n",
+                                 (unsigned)in->length, 
+                                 (unsigned)out->length, 
+                                 (unsigned int)max_wrapped_size));
+                       return NT_STATUS_INVALID_PARAMETER;
+               }
+       }
+       
        if (gensec_have_feature(gensec_security, GENSEC_FEATURE_SEAL)
            && !conf_state) {
                return NT_STATUS_ACCESS_DENIED;
@@ -434,7 +848,8 @@ static NTSTATUS gensec_gssapi_unwrap(struct gensec_security *gensec_security,
                                     const DATA_BLOB *in, 
                                     DATA_BLOB *out)
 {
-       struct gensec_gssapi_state *gensec_gssapi_state = gensec_security->private_data;
+       struct gensec_gssapi_state *gensec_gssapi_state
+               = talloc_get_type(gensec_security->private_data, struct gensec_gssapi_state);
        OM_uint32 maj_stat, min_stat;
        gss_buffer_desc input_token, output_token;
        int conf_state;
@@ -442,6 +857,14 @@ static NTSTATUS gensec_gssapi_unwrap(struct gensec_security *gensec_security,
        input_token.length = in->length;
        input_token.value = in->data;
        
+       if (gensec_gssapi_state->sasl) {
+               size_t max_wrapped_size = gensec_gssapi_max_wrapped_size(gensec_security);
+               if (max_wrapped_size < in->length) {
+                       DEBUG(1, ("gensec_gssapi_unwrap: WRAPPED data is larger than SASL negotiated maximum size\n"));
+                       return NT_STATUS_INVALID_PARAMETER;
+               }
+       }
+       
        maj_stat = gss_unwrap(&min_stat, 
                              gensec_gssapi_state->gssapi_context, 
                              &input_token,
@@ -450,7 +873,7 @@ static NTSTATUS gensec_gssapi_unwrap(struct gensec_security *gensec_security,
                              &qop_state);
        if (GSS_ERROR(maj_stat)) {
                DEBUG(1, ("gensec_gssapi_unwrap: GSS UnWrap failed: %s\n", 
-                         gssapi_error_string(mem_ctx, maj_stat, min_stat)));
+                         gssapi_error_string(mem_ctx, maj_stat, min_stat, gensec_gssapi_state->gss_oid)));
                return NT_STATUS_ACCESS_DENIED;
        }
 
@@ -464,38 +887,37 @@ static NTSTATUS gensec_gssapi_unwrap(struct gensec_security *gensec_security,
        return NT_STATUS_OK;
 }
 
-static size_t gensec_gssapi_sig_size(struct gensec_security *gensec_security, size_t data_size) 
+/* Find out the maximum input size negotiated on this connection */
+
+static size_t gensec_gssapi_max_input_size(struct gensec_security *gensec_security) 
 {
-       struct gensec_gssapi_state *gensec_gssapi_state = gensec_security->private_data;
+       struct gensec_gssapi_state *gensec_gssapi_state
+               = talloc_get_type(gensec_security->private_data, struct gensec_gssapi_state);
        OM_uint32 maj_stat, min_stat;
-       OM_uint32 output_size;
-       if ((gensec_gssapi_state->gss_oid->length != gss_mech_krb5->length)
-           || (memcmp(gensec_gssapi_state->gss_oid->elements, gss_mech_krb5->elements, 
-                      gensec_gssapi_state->gss_oid->length) != 0)) {
-               DEBUG(1, ("NO sig size available for this mech\n"));
-               return 0;
-       }
-               
-       maj_stat = gsskrb5_wrap_size(&min_stat, 
-                                    gensec_gssapi_state->gssapi_context,
-                                    gensec_have_feature(gensec_security, GENSEC_FEATURE_SEAL),
-                                    GSS_C_QOP_DEFAULT,
-                                    data_size, 
-                                    &output_size);
+       OM_uint32 max_input_size;
+
+       maj_stat = gss_wrap_size_limit(&min_stat, 
+                                      gensec_gssapi_state->gssapi_context,
+                                      gensec_have_feature(gensec_security, GENSEC_FEATURE_SEAL),
+                                      GSS_C_QOP_DEFAULT,
+                                      gensec_gssapi_state->max_wrap_buf_size,
+                                      &max_input_size);
        if (GSS_ERROR(maj_stat)) {
                TALLOC_CTX *mem_ctx = talloc_new(NULL); 
-               DEBUG(1, ("gensec_gssapi_seal_packet: determinaing signature size with gss_wrap_size_limit failed: %s\n", 
-                         gssapi_error_string(mem_ctx, maj_stat, min_stat)));
+               DEBUG(1, ("gensec_gssapi_max_input_size: determinaing signature size with gss_wrap_size_limit failed: %s\n", 
+                         gssapi_error_string(mem_ctx, maj_stat, min_stat, gensec_gssapi_state->gss_oid)));
                talloc_free(mem_ctx);
                return 0;
        }
 
-       if (output_size < data_size) {
-               return 0;
-       }
+       return max_input_size;
+}
 
-       /* The difference between the max output and the max input must be the signature */
-       return output_size - data_size;
+/* Find out the maximum output size negotiated on this connection */
+static size_t gensec_gssapi_max_wrapped_size(struct gensec_security *gensec_security) 
+{
+       struct gensec_gssapi_state *gensec_gssapi_state = talloc_get_type(gensec_security->private_data, struct gensec_gssapi_state);;
+       return gensec_gssapi_state->max_wrap_buf_size;
 }
 
 static NTSTATUS gensec_gssapi_seal_packet(struct gensec_security *gensec_security, 
@@ -504,7 +926,8 @@ static NTSTATUS gensec_gssapi_seal_packet(struct gensec_security *gensec_securit
                                          const uint8_t *whole_pdu, size_t pdu_length, 
                                          DATA_BLOB *sig)
 {
-       struct gensec_gssapi_state *gensec_gssapi_state = gensec_security->private_data;
+       struct gensec_gssapi_state *gensec_gssapi_state
+               = talloc_get_type(gensec_security->private_data, struct gensec_gssapi_state);
        OM_uint32 maj_stat, min_stat;
        gss_buffer_desc input_token, output_token;
        int conf_state;
@@ -522,18 +945,16 @@ static NTSTATUS gensec_gssapi_seal_packet(struct gensec_security *gensec_securit
                            &output_token);
        if (GSS_ERROR(maj_stat)) {
                DEBUG(1, ("gensec_gssapi_seal_packet: GSS Wrap failed: %s\n", 
-                         gssapi_error_string(mem_ctx, maj_stat, min_stat)));
+                         gssapi_error_string(mem_ctx, maj_stat, min_stat, gensec_gssapi_state->gss_oid)));
                return NT_STATUS_ACCESS_DENIED;
        }
 
-       sig_length = gensec_gssapi_sig_size(gensec_security, length);
-
-       /* Caller must pad to right boundary */
-       if (output_token.length != (length + sig_length)) {
-               DEBUG(1, ("gensec_gssapi_seal_packet: GSS Wrap length [%ld] does not match caller length [%ld] plus sig size [%ld] = [%ld]\n", 
-                         (long)output_token.length, (long)length, (long)sig_length, (long)(length + sig_length)));
+       if (output_token.length < input_token.length) {
+               DEBUG(1, ("gensec_gssapi_seal_packet: GSS Wrap length [%ld] *less* than caller length [%ld]\n", 
+                         (long)output_token.length, (long)length));
                return NT_STATUS_INTERNAL_ERROR;
        }
+       sig_length = output_token.length - input_token.length;
 
        memcpy(data, ((uint8_t *)output_token.value) + sig_length, length);
        *sig = data_blob_talloc(mem_ctx, (uint8_t *)output_token.value, sig_length);
@@ -557,7 +978,8 @@ static NTSTATUS gensec_gssapi_unseal_packet(struct gensec_security *gensec_secur
                                            const uint8_t *whole_pdu, size_t pdu_length,
                                            const DATA_BLOB *sig)
 {
-       struct gensec_gssapi_state *gensec_gssapi_state = gensec_security->private_data;
+       struct gensec_gssapi_state *gensec_gssapi_state
+               = talloc_get_type(gensec_security->private_data, struct gensec_gssapi_state);
        OM_uint32 maj_stat, min_stat;
        gss_buffer_desc input_token, output_token;
        int conf_state;
@@ -582,7 +1004,7 @@ static NTSTATUS gensec_gssapi_unseal_packet(struct gensec_security *gensec_secur
                              &qop_state);
        if (GSS_ERROR(maj_stat)) {
                DEBUG(1, ("gensec_gssapi_unseal_packet: GSS UnWrap failed: %s\n", 
-                         gssapi_error_string(mem_ctx, maj_stat, min_stat)));
+                         gssapi_error_string(mem_ctx, maj_stat, min_stat, gensec_gssapi_state->gss_oid)));
                return NT_STATUS_ACCESS_DENIED;
        }
 
@@ -607,42 +1029,31 @@ static NTSTATUS gensec_gssapi_sign_packet(struct gensec_security *gensec_securit
                                          const uint8_t *whole_pdu, size_t pdu_length, 
                                          DATA_BLOB *sig)
 {
-       struct gensec_gssapi_state *gensec_gssapi_state = gensec_security->private_data;
+       struct gensec_gssapi_state *gensec_gssapi_state
+               = talloc_get_type(gensec_security->private_data, struct gensec_gssapi_state);
        OM_uint32 maj_stat, min_stat;
        gss_buffer_desc input_token, output_token;
-       int conf_state;
-       ssize_t sig_length = 0;
 
-       input_token.length = length;
-       input_token.value = discard_const_p(uint8_t *, data);
+       if (gensec_security->want_features & GENSEC_FEATURE_SIGN_PKT_HEADER) {
+               input_token.length = pdu_length;
+               input_token.value = discard_const_p(uint8_t *, whole_pdu);
+       } else {
+               input_token.length = length;
+               input_token.value = discard_const_p(uint8_t *, data);
+       }
 
-       maj_stat = gss_wrap(&min_stat, 
+       maj_stat = gss_get_mic(&min_stat,
                            gensec_gssapi_state->gssapi_context,
-                           0,
                            GSS_C_QOP_DEFAULT,
                            &input_token,
-                           &conf_state,
                            &output_token);
        if (GSS_ERROR(maj_stat)) {
-               DEBUG(1, ("GSS Wrap failed: %s\n", 
-                         gssapi_error_string(mem_ctx, maj_stat, min_stat)));
+               DEBUG(1, ("GSS GetMic failed: %s\n",
+                         gssapi_error_string(mem_ctx, maj_stat, min_stat, gensec_gssapi_state->gss_oid)));
                return NT_STATUS_ACCESS_DENIED;
        }
 
-       if (output_token.length < length) {
-               return NT_STATUS_INTERNAL_ERROR;
-       }
-
-       sig_length = gensec_gssapi_sig_size(gensec_security, length);
-
-       /* Caller must pad to right boundary */
-       if (output_token.length != (length + sig_length)) {
-               DEBUG(1, ("gensec_gssapi_sign_packet: GSS Wrap length [%ld] does not match caller length [%ld] plus sig size [%ld] = [%ld]\n", 
-                         (long)output_token.length, (long)length, (long)sig_length, (long)(length + sig_length)));
-               return NT_STATUS_INTERNAL_ERROR;
-       }
-
-       *sig = data_blob_talloc(mem_ctx, (uint8_t *)output_token.value, sig_length);
+       *sig = data_blob_talloc(mem_ctx, (uint8_t *)output_token.value, output_token.length);
 
        dump_data_pw("gensec_gssapi_seal_packet: sig\n", sig->data, sig->length);
 
@@ -657,123 +1068,161 @@ static NTSTATUS gensec_gssapi_check_packet(struct gensec_security *gensec_securi
                                           const uint8_t *whole_pdu, size_t pdu_length, 
                                           const DATA_BLOB *sig)
 {
-       struct gensec_gssapi_state *gensec_gssapi_state = gensec_security->private_data;
+       struct gensec_gssapi_state *gensec_gssapi_state
+               = talloc_get_type(gensec_security->private_data, struct gensec_gssapi_state);
        OM_uint32 maj_stat, min_stat;
-       gss_buffer_desc input_token, output_token;
-       int conf_state;
+       gss_buffer_desc input_token;
+       gss_buffer_desc input_message;
        gss_qop_t qop_state;
-       DATA_BLOB in;
 
        dump_data_pw("gensec_gssapi_seal_packet: sig\n", sig->data, sig->length);
 
-       in = data_blob_talloc(mem_ctx, NULL, sig->length + length);
+       if (gensec_security->want_features & GENSEC_FEATURE_SIGN_PKT_HEADER) {
+               input_message.length = pdu_length;
+               input_message.value = discard_const(whole_pdu);
+       } else {
+               input_message.length = length;
+               input_message.value = discard_const(data);
+       }
 
-       memcpy(in.data, sig->data, sig->length);
-       memcpy(in.data + sig->length, data, length);
+       input_token.length = sig->length;
+       input_token.value = sig->data;
 
-       input_token.length = in.length;
-       input_token.value = in.data;
-       
-       maj_stat = gss_unwrap(&min_stat, 
+       maj_stat = gss_verify_mic(&min_stat,
                              gensec_gssapi_state->gssapi_context, 
+                             &input_message,
                              &input_token,
-                             &output_token, 
-                             &conf_state,
                              &qop_state);
        if (GSS_ERROR(maj_stat)) {
-               DEBUG(1, ("GSS UnWrap failed: %s\n", 
-                         gssapi_error_string(mem_ctx, maj_stat, min_stat)));
+               DEBUG(1, ("GSS VerifyMic failed: %s\n",
+                         gssapi_error_string(mem_ctx, maj_stat, min_stat, gensec_gssapi_state->gss_oid)));
                return NT_STATUS_ACCESS_DENIED;
        }
 
-       if (output_token.length != length) {
-               return NT_STATUS_INTERNAL_ERROR;
-       }
-
-       gss_release_buffer(&min_stat, &output_token);
-
        return NT_STATUS_OK;
 }
 
-static BOOL gensec_gssapi_have_feature(struct gensec_security *gensec_security, 
+/* Try to figure out what features we actually got on the connection */
+static bool gensec_gssapi_have_feature(struct gensec_security *gensec_security, 
                                       uint32_t feature) 
 {
-       struct gensec_gssapi_state *gensec_gssapi_state = gensec_security->private_data;
+       struct gensec_gssapi_state *gensec_gssapi_state
+               = talloc_get_type(gensec_security->private_data, struct gensec_gssapi_state);
        if (feature & GENSEC_FEATURE_SIGN) {
+               /* If we are going GSSAPI SASL, then we honour the second negotiation */
+               if (gensec_gssapi_state->sasl 
+                   && gensec_gssapi_state->sasl_state == STAGE_DONE) {
+                       return ((gensec_gssapi_state->sasl_protection & NEG_SIGN) 
+                               && (gensec_gssapi_state->got_flags & GSS_C_INTEG_FLAG));
+               }
                return gensec_gssapi_state->got_flags & GSS_C_INTEG_FLAG;
        }
        if (feature & GENSEC_FEATURE_SEAL) {
+               /* If we are going GSSAPI SASL, then we honour the second negotiation */
+               if (gensec_gssapi_state->sasl 
+                   && gensec_gssapi_state->sasl_state == STAGE_DONE) {
+                       return ((gensec_gssapi_state->sasl_protection & NEG_SEAL) 
+                                && (gensec_gssapi_state->got_flags & GSS_C_CONF_FLAG));
+               }
                return gensec_gssapi_state->got_flags & GSS_C_CONF_FLAG;
        }
        if (feature & GENSEC_FEATURE_SESSION_KEY) {
-               if ((gensec_gssapi_state->gss_oid->length == gss_mech_krb5->length)
-                   && (memcmp(gensec_gssapi_state->gss_oid->elements, gss_mech_krb5->elements, gensec_gssapi_state->gss_oid->length) == 0)) {
-                       return True;
+               /* Only for GSSAPI/Krb5 */
+               if (gss_oid_equal(gensec_gssapi_state->gss_oid, gss_mech_krb5)) {
+                       return true;
                }
        }
        if (feature & GENSEC_FEATURE_DCE_STYLE) {
                return gensec_gssapi_state->got_flags & GSS_C_DCE_STYLE;
        }
+       if (feature & GENSEC_FEATURE_NEW_SPNEGO) {
+               NTSTATUS status;
+
+               if (!(gensec_gssapi_state->got_flags & GSS_C_INTEG_FLAG)) {
+                       return false;
+               }
+
+               if (lp_parm_bool(gensec_security->lp_ctx, NULL, "gensec_gssapi", "force_new_spnego", false)) {
+                       return true;
+               }
+               if (lp_parm_bool(gensec_security->lp_ctx, NULL, "gensec_gssapi", "disable_new_spnego", false)) {
+                       return false;
+               }
+
+               status = gensec_gssapi_init_lucid(gensec_gssapi_state);
+               if (!NT_STATUS_IS_OK(status)) {
+                       return false;
+               }
+
+               if (gensec_gssapi_state->lucid->protocol == 1) {
+                       return true;
+               }
+
+               return false;
+       }
+       /* We can always do async (rather than strict request/reply) packets.  */
        if (feature & GENSEC_FEATURE_ASYNC_REPLIES) {
-               return True;
+               return true;
        }
-       return False;
+       return false;
 }
 
+/*
+ * Extract the 'sesssion key' needed by SMB signing and ncacn_np 
+ * (for encrypting some passwords).
+ * 
+ * This breaks all the abstractions, but what do you expect...
+ */
 static NTSTATUS gensec_gssapi_session_key(struct gensec_security *gensec_security, 
                                          DATA_BLOB *session_key) 
 {
-       struct gensec_gssapi_state *gensec_gssapi_state = gensec_security->private_data;
-       
+       struct gensec_gssapi_state *gensec_gssapi_state
+               = talloc_get_type(gensec_security->private_data, struct gensec_gssapi_state);
+       OM_uint32 maj_stat, min_stat;
+       krb5_keyblock *subkey;
+
        if (gensec_gssapi_state->session_key.data) {
                *session_key = gensec_gssapi_state->session_key;
                return NT_STATUS_OK;
        }
 
-       /* Ensure we only call this for GSSAPI/krb5, otherwise things could get very ugly */
-       if ((gensec_gssapi_state->gss_oid->length == gss_mech_krb5->length)
-           && (memcmp(gensec_gssapi_state->gss_oid->elements, gss_mech_krb5->elements, 
-                      gensec_gssapi_state->gss_oid->length) == 0)) {
-               OM_uint32 maj_stat;
-               krb5_keyblock *skey;
-               
-               maj_stat = gss_krb5_get_subkey(gensec_gssapi_state->gssapi_context, 
-                                              &skey);
-               
-               if (maj_stat == 0) {
-                       DEBUG(10, ("Got KRB5 session key of length %d\n",  
-                                  (int)KRB5_KEY_LENGTH(skey)));
-                       gensec_gssapi_state->session_key = data_blob_talloc(gensec_gssapi_state, 
-                                                                           KRB5_KEY_DATA(skey), KRB5_KEY_LENGTH(skey));
-                       *session_key = gensec_gssapi_state->session_key;
-                       dump_data_pw("KRB5 Session Key:\n", session_key->data, session_key->length);
-                       
-                       krb5_free_keyblock(gensec_gssapi_state->smb_krb5_context->krb5_context, skey);
-                       return NT_STATUS_OK;
-               }
+       maj_stat = gsskrb5_get_subkey(&min_stat,
+                                     gensec_gssapi_state->gssapi_context,
+                                     &subkey);
+       if (maj_stat != 0) {
+               DEBUG(1, ("NO session key for this mech\n"));
                return NT_STATUS_NO_USER_SESSION_KEY;
        }
        
-       DEBUG(1, ("NO session key for this mech\n"));
-       return NT_STATUS_NO_USER_SESSION_KEY;
+       DEBUG(10, ("Got KRB5 session key of length %d%s\n",
+                  (int)KRB5_KEY_LENGTH(subkey),
+                  (gensec_gssapi_state->sasl_state == STAGE_DONE)?" (done)":""));
+       *session_key = data_blob_talloc(gensec_gssapi_state,
+                                       KRB5_KEY_DATA(subkey), KRB5_KEY_LENGTH(subkey));
+       krb5_free_keyblock(gensec_gssapi_state->smb_krb5_context->krb5_context, subkey);
+       if (gensec_gssapi_state->sasl_state == STAGE_DONE) {
+               /* only cache in the done stage */
+               gensec_gssapi_state->session_key = *session_key;
+       }
+       dump_data_pw("KRB5 Session Key:\n", session_key->data, session_key->length);
+
+       return NT_STATUS_OK;
 }
 
+/* Get some basic (and authorization) information about the user on
+ * this session.  This uses either the PAC (if present) or a local
+ * database lookup */
 static NTSTATUS gensec_gssapi_session_info(struct gensec_security *gensec_security,
                                           struct auth_session_info **_session_info) 
 {
        NTSTATUS nt_status;
        TALLOC_CTX *mem_ctx;
-       struct gensec_gssapi_state *gensec_gssapi_state = gensec_security->private_data;
+       struct gensec_gssapi_state *gensec_gssapi_state
+               = talloc_get_type(gensec_security->private_data, struct gensec_gssapi_state);
        struct auth_serversupplied_info *server_info = NULL;
        struct auth_session_info *session_info = NULL;
-       struct PAC_LOGON_INFO *logon_info;
        OM_uint32 maj_stat, min_stat;
-       gss_buffer_desc name_token;
        gss_buffer_desc pac;
-       krb5_keyblock *keyblock;
-       time_t authtime;
-       krb5_principal principal;
-       char *principal_string;
        DATA_BLOB pac_blob;
        
        if ((gensec_gssapi_state->gss_oid->length != gss_mech_krb5->length)
@@ -786,95 +1235,82 @@ static NTSTATUS gensec_gssapi_session_info(struct gensec_security *gensec_securi
        mem_ctx = talloc_named(gensec_gssapi_state, 0, "gensec_gssapi_session_info context"); 
        NT_STATUS_HAVE_NO_MEMORY(mem_ctx);
 
-       maj_stat = gss_display_name (&min_stat,
-                                    gensec_gssapi_state->client_name,
-                                    &name_token,
-                                    NULL);
-       if (maj_stat) {
-               talloc_free(mem_ctx);
-               return NT_STATUS_FOOBAR;
-       }
-
-       principal_string = talloc_strndup(mem_ctx, name_token.value, name_token.length);
-
-       gss_release_buffer(&min_stat, &name_token);
-
-       if (!principal_string) {
-               talloc_free(mem_ctx);
-               return NT_STATUS_NO_MEMORY;
-       }
-
-       maj_stat = gss_krb5_copy_service_keyblock(&min_stat, 
-                                                 gensec_gssapi_state->gssapi_context, 
-                                                 &keyblock);
-
-       if (maj_stat == 0) {
-               maj_stat = gsskrb5_extract_authtime_from_sec_context(&min_stat,
-                                                                    gensec_gssapi_state->gssapi_context, 
-                                                                    &authtime);
-       }
-
-       if (maj_stat == 0) {
-               maj_stat = gsskrb5_extract_authz_data_from_sec_context(&min_stat, 
-                                                                      gensec_gssapi_state->gssapi_context, 
-                                                                      KRB5_AUTHDATA_WIN2K_PAC,
-                                                                      &pac);
-       }
-
+       maj_stat = gsskrb5_extract_authz_data_from_sec_context(&min_stat, 
+                                                              gensec_gssapi_state->gssapi_context, 
+                                                              KRB5_AUTHDATA_WIN2K_PAC,
+                                                              &pac);
+       
+       
        if (maj_stat == 0) {
                pac_blob = data_blob_talloc(mem_ctx, pac.value, pac.length);
                gss_release_buffer(&min_stat, &pac);
+
+       } else {
+               pac_blob = data_blob(NULL, 0);
        }
        
        /* IF we have the PAC - otherwise we need to get this
         * data from elsewere - local ldb, or (TODO) lookup of some
         * kind... 
         */
-       if (maj_stat == 0) {
-               krb5_error_code ret;
-
-               ret = krb5_parse_name(gensec_gssapi_state->smb_krb5_context->krb5_context,
-                                     principal_string, &principal);
-               if (ret) {
+       if (pac_blob.length) {
+               nt_status = kerberos_pac_blob_to_server_info(mem_ctx, 
+                                                            lp_iconv_convenience(gensec_security->lp_ctx),
+                                                            pac_blob, 
+                                                            gensec_gssapi_state->smb_krb5_context->krb5_context,
+                                                            &server_info);
+               if (!NT_STATUS_IS_OK(nt_status)) {
                        talloc_free(mem_ctx);
-                       return NT_STATUS_INVALID_PARAMETER;
+                       return nt_status;
                }
+       } else {
+               gss_buffer_desc name_token;
+               char *principal_string;
+
+               maj_stat = gss_display_name (&min_stat,
+                                            gensec_gssapi_state->client_name,
+                                            &name_token,
+                                            NULL);
+               if (GSS_ERROR(maj_stat)) {
+                       DEBUG(1, ("GSS display_name failed: %s\n", 
+                                 gssapi_error_string(mem_ctx, maj_stat, min_stat, gensec_gssapi_state->gss_oid)));
+                       talloc_free(mem_ctx);
+                       return NT_STATUS_FOOBAR;
+               }
+               
+               principal_string = talloc_strndup(mem_ctx, 
+                                                 (const char *)name_token.value, 
+                                                 name_token.length);
+               
+               gss_release_buffer(&min_stat, &name_token);
                
-               /* decode and verify the pac */
-               nt_status = kerberos_pac_logon_info(mem_ctx, &logon_info, pac_blob,
-                                                   gensec_gssapi_state->smb_krb5_context->krb5_context,
-                                                   NULL, keyblock, principal, authtime, NULL);
-               krb5_free_principal(gensec_gssapi_state->smb_krb5_context->krb5_context, principal);
-
-               if (NT_STATUS_IS_OK(nt_status)) {
-                       union netr_Validation validation;
-                       validation.sam3 = &logon_info->info3;
-                       nt_status = make_server_info_netlogon_validation(gensec_gssapi_state, 
-                                                                        NULL,
-                                                                        3, &validation,
-                                                                        &server_info); 
+               if (!principal_string) {
+                       talloc_free(mem_ctx);
+                       return NT_STATUS_NO_MEMORY;
+               }
+
+               if (!lp_parm_bool(gensec_security->lp_ctx, NULL, "gensec", "require_pac", false)) {
+                       DEBUG(1, ("Unable to find PAC, resorting to local user lookup: %s\n",
+                                 gssapi_error_string(mem_ctx, maj_stat, min_stat, gensec_gssapi_state->gss_oid)));
+                       nt_status = sam_get_server_info_principal(mem_ctx, gensec_security->event_ctx, 
+                                                                 gensec_security->lp_ctx, principal_string,
+                                                                 &server_info);
+                       
                        if (!NT_STATUS_IS_OK(nt_status)) {
                                talloc_free(mem_ctx);
                                return nt_status;
                        }
                } else {
-                       maj_stat = 1;
-               }
-       }
-       
-       if (maj_stat) {
-               DEBUG(1, ("Unable to use PAC, resorting to local user lookup!\n"));
-               nt_status = sam_get_server_info_principal(mem_ctx, principal_string,
-                                                         &server_info);
-
-               if (!NT_STATUS_IS_OK(nt_status)) {
-                       talloc_free(mem_ctx);
-                       return nt_status;
+                       DEBUG(1, ("Unable to find PAC in ticket from %s, failing to allow access: %s\n",
+                                 principal_string,
+                                 gssapi_error_string(mem_ctx, maj_stat, min_stat, gensec_gssapi_state->gss_oid)));
+                       return NT_STATUS_ACCESS_DENIED;
                }
        }
 
        /* references the server_info into the session_info */
-       nt_status = auth_generate_session_info(mem_ctx, server_info, &session_info);
+       nt_status = auth_generate_session_info(mem_ctx, gensec_security->event_ctx, 
+                                              gensec_security->lp_ctx, server_info, &session_info);
        if (!NT_STATUS_IS_OK(nt_status)) {
                talloc_free(mem_ctx);
                return nt_status;
@@ -897,15 +1333,23 @@ static NTSTATUS gensec_gssapi_session_info(struct gensec_security *gensec_securi
                        return NT_STATUS_NO_MEMORY;
                }
 
-               cli_credentials_set_conf(session_info->credentials);
+               cli_credentials_set_conf(session_info->credentials, gensec_security->lp_ctx);
+               /* Just so we don't segfault trying to get at a username */
+               cli_credentials_set_anonymous(session_info->credentials);
                
                ret = cli_credentials_set_client_gss_creds(session_info->credentials, 
+                                                          gensec_security->event_ctx,
+                                                          gensec_security->lp_ctx, 
                                                           gensec_gssapi_state->delegated_cred_handle,
                                                           CRED_SPECIFIED);
                if (ret) {
                        talloc_free(mem_ctx);
                        return NT_STATUS_NO_MEMORY;
                }
+               
+               /* This credential handle isn't useful for password authentication, so ensure nobody tries to do that */
+               cli_credentials_set_kerberos_state(session_info->credentials, CRED_MUST_USE_KERBEROS);
+
                /* It has been taken from this place... */
                gensec_gssapi_state->delegated_cred_handle = GSS_C_NO_CREDENTIAL;
        }
@@ -916,16 +1360,99 @@ static NTSTATUS gensec_gssapi_session_info(struct gensec_security *gensec_securi
        return NT_STATUS_OK;
 }
 
+size_t gensec_gssapi_sig_size(struct gensec_security *gensec_security, size_t data_size)
+{
+       struct gensec_gssapi_state *gensec_gssapi_state
+               = talloc_get_type(gensec_security->private_data, struct gensec_gssapi_state);
+       NTSTATUS status;
+
+       if (gensec_gssapi_state->sig_size) {
+               return gensec_gssapi_state->sig_size;
+       }
+
+       if (gensec_gssapi_state->got_flags & GSS_C_CONF_FLAG) {
+               gensec_gssapi_state->sig_size = 45;
+       } else {
+               gensec_gssapi_state->sig_size = 37;
+       }
+
+       status = gensec_gssapi_init_lucid(gensec_gssapi_state);
+       if (!NT_STATUS_IS_OK(status)) {
+               return gensec_gssapi_state->sig_size;
+       }
+
+       if (gensec_gssapi_state->lucid->protocol == 1) {
+               if (gensec_gssapi_state->got_flags & GSS_C_CONF_FLAG) {
+                       /*
+                        * TODO: windows uses 76 here, but we don't know
+                        *       gss_wrap works with aes keys yet
+                        */
+                       gensec_gssapi_state->sig_size = 76;
+               } else {
+                       gensec_gssapi_state->sig_size = 28;
+               }
+       } else if (gensec_gssapi_state->lucid->protocol == 0) {
+               switch (gensec_gssapi_state->lucid->rfc1964_kd.ctx_key.type) {
+               case KEYTYPE_DES:
+               case KEYTYPE_ARCFOUR:
+               case KEYTYPE_ARCFOUR_56:
+                       if (gensec_gssapi_state->got_flags & GSS_C_CONF_FLAG) {
+                               gensec_gssapi_state->sig_size = 45;
+                       } else {
+                               gensec_gssapi_state->sig_size = 37;
+                       }
+                       break;
+               case KEYTYPE_DES3:
+                       if (gensec_gssapi_state->got_flags & GSS_C_CONF_FLAG) {
+                               gensec_gssapi_state->sig_size = 57;
+                       } else {
+                               gensec_gssapi_state->sig_size = 49;
+                       }
+                       break;
+               }
+       }
+
+       return gensec_gssapi_state->sig_size;
+}
+
 static const char *gensec_gssapi_krb5_oids[] = { 
-       GENSEC_OID_KERBEROS5,
        GENSEC_OID_KERBEROS5_OLD,
+       GENSEC_OID_KERBEROS5,
+       NULL 
+};
+
+static const char *gensec_gssapi_spnego_oids[] = { 
+       GENSEC_OID_SPNEGO,
        NULL 
 };
 
+/* As a server, this could in theory accept any GSSAPI mech */
+static const struct gensec_security_ops gensec_gssapi_spnego_security_ops = {
+       .name           = "gssapi_spnego",
+       .sasl_name      = "GSS-SPNEGO",
+       .auth_type      = DCERPC_AUTH_TYPE_SPNEGO,
+       .oid            = gensec_gssapi_spnego_oids,
+       .client_start   = gensec_gssapi_client_start,
+       .server_start   = gensec_gssapi_server_start,
+       .magic          = gensec_gssapi_magic,
+       .update         = gensec_gssapi_update,
+       .session_key    = gensec_gssapi_session_key,
+       .session_info   = gensec_gssapi_session_info,
+       .sign_packet    = gensec_gssapi_sign_packet,
+       .check_packet   = gensec_gssapi_check_packet,
+       .seal_packet    = gensec_gssapi_seal_packet,
+       .unseal_packet  = gensec_gssapi_unseal_packet,
+       .wrap           = gensec_gssapi_wrap,
+       .unwrap         = gensec_gssapi_unwrap,
+       .have_feature   = gensec_gssapi_have_feature,
+       .enabled        = false,
+       .kerberos       = true,
+       .priority       = GENSEC_GSSAPI
+};
+
 /* As a server, this could in theory accept any GSSAPI mech */
 static const struct gensec_security_ops gensec_gssapi_krb5_security_ops = {
        .name           = "gssapi_krb5",
-       .sasl_name      = "GSSAPI",
        .auth_type      = DCERPC_AUTH_TYPE_KRB5,
        .oid            = gensec_gssapi_krb5_oids,
        .client_start   = gensec_gssapi_client_start,
@@ -942,14 +1469,41 @@ static const struct gensec_security_ops gensec_gssapi_krb5_security_ops = {
        .wrap           = gensec_gssapi_wrap,
        .unwrap         = gensec_gssapi_unwrap,
        .have_feature   = gensec_gssapi_have_feature,
-       .enabled        = True,
-       .kerberos       = True
+       .enabled        = true,
+       .kerberos       = true,
+       .priority       = GENSEC_GSSAPI
+};
+
+/* As a server, this could in theory accept any GSSAPI mech */
+static const struct gensec_security_ops gensec_gssapi_sasl_krb5_security_ops = {
+       .name             = "gssapi_krb5_sasl",
+       .sasl_name        = "GSSAPI",
+       .client_start     = gensec_gssapi_sasl_client_start,
+       .server_start     = gensec_gssapi_sasl_server_start,
+       .update           = gensec_gssapi_update,
+       .session_key      = gensec_gssapi_session_key,
+       .session_info     = gensec_gssapi_session_info,
+       .max_input_size   = gensec_gssapi_max_input_size,
+       .max_wrapped_size = gensec_gssapi_max_wrapped_size,
+       .wrap             = gensec_gssapi_wrap,
+       .unwrap           = gensec_gssapi_unwrap,
+       .have_feature     = gensec_gssapi_have_feature,
+       .enabled          = true,
+       .kerberos         = true,
+       .priority         = GENSEC_GSSAPI
 };
 
-NTSTATUS gensec_gssapi_init(void)
+_PUBLIC_ NTSTATUS gensec_gssapi_init(void)
 {
        NTSTATUS ret;
 
+       ret = gensec_register(&gensec_gssapi_spnego_security_ops);
+       if (!NT_STATUS_IS_OK(ret)) {
+               DEBUG(0,("Failed to register '%s' gensec backend!\n",
+                       gensec_gssapi_spnego_security_ops.name));
+               return ret;
+       }
+
        ret = gensec_register(&gensec_gssapi_krb5_security_ops);
        if (!NT_STATUS_IS_OK(ret)) {
                DEBUG(0,("Failed to register '%s' gensec backend!\n",
@@ -957,5 +1511,12 @@ NTSTATUS gensec_gssapi_init(void)
                return ret;
        }
 
+       ret = gensec_register(&gensec_gssapi_sasl_krb5_security_ops);
+       if (!NT_STATUS_IS_OK(ret)) {
+               DEBUG(0,("Failed to register '%s' gensec backend!\n",
+                       gensec_gssapi_sasl_krb5_security_ops.name));
+               return ret;
+       }
+
        return ret;
 }