diff -up openssh-5.9p0/auth-krb5.c.kuserok openssh-5.9p0/auth-krb5.c --- openssh-5.9p0/auth-krb5.c.kuserok 2011-08-30 16:37:32.651150128 +0200 +++ openssh-5.9p0/auth-krb5.c 2011-08-30 16:37:37.549087368 +0200 @@ -54,6 +54,20 @@ extern ServerOptions options; +int +ssh_krb5_kuserok(krb5_context krb5_ctx, krb5_principal krb5_user, const char *client) +{ + if (options.use_kuserok) + return krb5_kuserok(krb5_ctx, krb5_user, client); + else { + char kuser[65]; + + if (krb5_aname_to_localname(krb5_ctx, krb5_user, sizeof(kuser), kuser)) + return 0; + return strcmp(kuser, client) == 0; + } +} + static int krb5_init(void *context) { @@ -146,7 +160,7 @@ auth_krb5_password(Authctxt *authctxt, c if (problem) goto out; - if (!krb5_kuserok(authctxt->krb5_ctx, authctxt->krb5_user, client)) { + if (!ssh_krb5_kuserok(authctxt->krb5_ctx, authctxt->krb5_user, client)) { problem = -1; goto out; } diff -up openssh-5.9p0/gss-serv-krb5.c.kuserok openssh-5.9p0/gss-serv-krb5.c --- openssh-5.9p0/gss-serv-krb5.c.kuserok 2011-08-30 16:37:36.988024804 +0200 +++ openssh-5.9p0/gss-serv-krb5.c 2011-08-30 16:37:37.659088030 +0200 @@ -68,6 +68,7 @@ static int ssh_gssapi_krb5_cmdok(krb5_pr int); static krb5_context krb_context = NULL; +extern int ssh_krb5_kuserok(krb5_context, krb5_principal, const char *); /* Initialise the krb5 library, for the stuff that GSSAPI won't do */ @@ -115,7 +116,7 @@ ssh_gssapi_krb5_userok(ssh_gssapi_client /* NOTE: .k5login and .k5users must opened as root, not the user, * because if they are on a krb5-protected filesystem, user credentials * to access these files aren't available yet. */ - if (krb5_kuserok(krb_context, princ, luser) && k5login_exists) { + if (ssh_krb5_kuserok(krb_context, princ, luser) && k5login_exists) { retval = 1; logit("Authorized to %s, krb5 principal %s (krb5_kuserok)", luser, (char *)client->displayname.value); diff -up openssh-5.9p0/servconf.c.kuserok openssh-5.9p0/servconf.c --- openssh-5.9p0/servconf.c.kuserok 2011-08-30 16:37:35.093073603 +0200 +++ openssh-5.9p0/servconf.c 2011-08-30 16:41:13.568087145 +0200 @@ -144,6 +144,7 @@ initialize_server_options(ServerOptions options->authorized_principals_file = NULL; options->ip_qos_interactive = -1; options->ip_qos_bulk = -1; + options->use_kuserok = -1; } void @@ -291,6 +292,8 @@ fill_default_server_options(ServerOption options->ip_qos_bulk = IPTOS_THROUGHPUT; if (options->show_patchlevel == -1) options->show_patchlevel = 0; + if (options->use_kuserok == -1) + options->use_kuserok = 1; /* Turn privilege separation on by default */ if (use_privsep == -1) @@ -317,7 +320,7 @@ typedef enum { sPermitRootLogin, sLogFacility, sLogLevel, sRhostsRSAAuthentication, sRSAAuthentication, sKerberosAuthentication, sKerberosOrLocalPasswd, sKerberosTicketCleanup, - sKerberosGetAFSToken, + sKerberosGetAFSToken, sKerberosUseKuserok, sKerberosTgtPassing, sChallengeResponseAuthentication, sPasswordAuthentication, sKbdInteractiveAuthentication, sListenAddress, sAddressFamily, @@ -388,11 +391,13 @@ static struct { #else { "kerberosgetafstoken", sUnsupported, SSHCFG_GLOBAL }, #endif + { "kerberosusekuserok", sKerberosUseKuserok, SSHCFG_ALL }, #else { "kerberosauthentication", sUnsupported, SSHCFG_ALL }, { "kerberosorlocalpasswd", sUnsupported, SSHCFG_GLOBAL }, { "kerberosticketcleanup", sUnsupported, SSHCFG_GLOBAL }, { "kerberosgetafstoken", sUnsupported, SSHCFG_GLOBAL }, + { "kerberosusekuserok", sUnsupported, SSHCFG_ALL }, #endif { "kerberostgtpassing", sUnsupported, SSHCFG_GLOBAL }, { "afstokenpassing", sUnsupported, SSHCFG_GLOBAL }, @@ -1371,6 +1376,10 @@ process_server_config_line(ServerOptions *activep = value; break; + case sKerberosUseKuserok: + intptr = &options->use_kuserok; + goto parse_flag; + case sPermitOpen: arg = strdelim(&cp); if (!arg || *arg == '\0') @@ -1580,6 +1589,7 @@ copy_set_server_options(ServerOptions *d M_CP_INTOPT(max_authtries); M_CP_INTOPT(ip_qos_interactive); M_CP_INTOPT(ip_qos_bulk); + M_CP_INTOPT(use_kuserok); /* See comment in servconf.h */ COPY_MATCH_STRING_OPTS(); @@ -1816,6 +1826,7 @@ dump_config(ServerOptions *o) dump_cfg_fmtint(sUseDNS, o->use_dns); dump_cfg_fmtint(sAllowTcpForwarding, o->allow_tcp_forwarding); dump_cfg_fmtint(sUsePrivilegeSeparation, use_privsep); + dump_cfg_fmtint(sKerberosUseKuserok, o->use_kuserok); /* string arguments */ dump_cfg_string(sPidFile, o->pid_file); diff -up openssh-5.9p0/servconf.h.kuserok openssh-5.9p0/servconf.h --- openssh-5.9p0/servconf.h.kuserok 2011-08-30 16:37:35.201051957 +0200 +++ openssh-5.9p0/servconf.h 2011-08-30 16:37:37.926087431 +0200 @@ -166,6 +166,7 @@ typedef struct { int num_permitted_opens; + int use_kuserok; char *chroot_directory; char *revoked_keys_file; char *trusted_user_ca_keys; diff -up openssh-5.9p0/sshd_config.5.kuserok openssh-5.9p0/sshd_config.5 --- openssh-5.9p0/sshd_config.5.kuserok 2011-08-30 16:37:35.979024607 +0200 +++ openssh-5.9p0/sshd_config.5 2011-08-30 16:37:38.040087843 +0200 @@ -603,6 +603,10 @@ Specifies whether to automatically destr file on logout. The default is .Dq yes . +.It Cm KerberosUseKuserok +Specifies whether to look at .k5login file for user's aliases. +The default is +.Dq yes . .It Cm KexAlgorithms Specifies the available KEX (Key Exchange) algorithms. Multiple algorithms must be comma-separated. @@ -746,6 +750,7 @@ Available keywords are .Cm HostbasedUsesNameFromPacketOnly , .Cm KbdInteractiveAuthentication , .Cm KerberosAuthentication , +.Cm KerberosUseKuserok , .Cm MaxAuthTries , .Cm MaxSessions , .Cm PubkeyAuthentication , diff -up openssh-5.9p0/sshd_config.kuserok openssh-5.9p0/sshd_config --- openssh-5.9p0/sshd_config.kuserok 2011-08-30 16:37:36.808026328 +0200 +++ openssh-5.9p0/sshd_config 2011-08-30 16:37:38.148071520 +0200 @@ -77,6 +77,7 @@ ChallengeResponseAuthentication no #KerberosOrLocalPasswd yes #KerberosTicketCleanup yes #KerberosGetAFSToken no +#KerberosUseKuserok yes # GSSAPI options #GSSAPIAuthentication no