943807
diff -up openssh-7.4p1/auth-krb5.c.kuserok openssh-7.4p1/auth-krb5.c
943807
--- openssh-7.4p1/auth-krb5.c.kuserok	2016-12-23 14:36:07.640465939 +0100
943807
+++ openssh-7.4p1/auth-krb5.c	2016-12-23 14:36:07.644465936 +0100
943807
@@ -56,6 +56,21 @@
943807
 
943807
 extern ServerOptions	 options;
943807
 
943807
+int
943807
+ssh_krb5_kuserok(krb5_context krb5_ctx, krb5_principal krb5_user, const char *client,
943807
+                 int k5login_exists)
943807
+{
943807
+	if (options.use_kuserok || !k5login_exists)
943807
+		return krb5_kuserok(krb5_ctx, krb5_user, client);
943807
+	else {
943807
+		char kuser[65];
943807
+
943807
+		if (krb5_aname_to_localname(krb5_ctx, krb5_user, sizeof(kuser), kuser))
943807
+			return 0;
943807
+		return strcmp(kuser, client) == 0;
943807
+	}
943807
+}
943807
+
943807
 static int
943807
 krb5_init(void *context)
943807
 {
943807
@@ -160,8 +175,9 @@ auth_krb5_password(Authctxt *authctxt, c
943807
 	if (problem)
943807
 		goto out;
943807
 
943807
-	if (!krb5_kuserok(authctxt->krb5_ctx, authctxt->krb5_user,
943807
-	    authctxt->pw->pw_name)) {
943807
+	/* Use !options.use_kuserok here to make ssh_krb5_kuserok() not
943807
+	 * depend on the existance of .k5login */
943807
+	if (!ssh_krb5_kuserok(authctxt->krb5_ctx, authctxt->krb5_user, authctxt->pw->pw_name, !options.use_kuserok)) {
943807
 		problem = -1;
943807
 		goto out;
943807
 	}
943807
diff -up openssh-7.4p1/gss-serv-krb5.c.kuserok openssh-7.4p1/gss-serv-krb5.c
943807
--- openssh-7.4p1/gss-serv-krb5.c.kuserok	2016-12-23 14:36:07.640465939 +0100
943807
+++ openssh-7.4p1/gss-serv-krb5.c	2016-12-23 14:36:07.644465936 +0100
943807
@@ -67,6 +67,7 @@ static int ssh_gssapi_krb5_cmdok(krb5_pr
943807
     int);
943807
 
943807
 static krb5_context krb_context = NULL;
943807
+extern int ssh_krb5_kuserok(krb5_context, krb5_principal, const char *, int);
943807
 
943807
 /* Initialise the krb5 library, for the stuff that GSSAPI won't do */
943807
 
943807
@@ -92,6 +93,103 @@ ssh_gssapi_krb5_init(void)
943807
  * Returns true if the user is OK to log in, otherwise returns 0
943807
  */
943807
 
943807
+/* The purpose of the function is to find out if a Kerberos principal is
943807
+ * allowed to log in as the given local user. This is a general problem with
943807
+ * Kerberized services because by design the Kerberos principals are
943807
+ * completely independent from the local user names. This is one of the
943807
+ * reasons why Kerberos is working well on different operating systems like
943807
+ * Windows and UNIX/Linux. Nevertheless a relationship between a Kerberos
943807
+ * principal and a local user name must be established because otherwise every
943807
+ * access would be granted for every principal with a valid ticket.
943807
+ *
943807
+ * Since it is a general issue libkrb5 provides some functions for
943807
+ * applications to find out about the relationship between the Kerberos
943807
+ * principal and a local user name. They are krb5_kuserok() and
943807
+ * krb5_aname_to_localname().
943807
+ *
943807
+ * krb5_kuserok() can be used to "Determine if a principal is authorized to
943807
+ * log in as a local user" (from the MIT Kerberos documentation of this
943807
+ * function). Which is exactly what we are looking for and should be the
943807
+ * preferred choice. It accepts the Kerberos principal and a local user name
943807
+ * and let libkrb5 or its plugins determine if they relate to each other or
943807
+ * not.
943807
+ *
943807
+ * krb5_aname_to_localname() can use used to "Convert a principal name to a
943807
+ * local name" (from the MIT Kerberos documentation of this function). It
943807
+ * accepts a Kerberos principle and returns a local name and it is up to the
943807
+ * application to do any additional checks. There are two issues using
943807
+ * krb5_aname_to_localname(). First, since POSIX user names are case
943807
+ * sensitive, the calling application in general has no other choice than
943807
+ * doing a case-sensitive string comparison between the name returned by
943807
+ * krb5_aname_to_localname() and the name used at the login prompt. When the
943807
+ * users are provided by a case in-sensitive server, e.g. Active Directory,
943807
+ * this might lead to login failures because the user typing the name at the
943807
+ * login prompt might not be aware of the right case. Another issue might be
943807
+ * caused if there are multiple alias names available for a single user. E.g.
943807
+ * the canonical name of a user is user@group.department.example.com but there
943807
+ * exists a shorter login name, e.g. user@example.com, to safe typing at the
943807
+ * login prompt. Here krb5_aname_to_localname() can only return the canonical
943807
+ * name, but if the short alias is used at the login prompt authentication
943807
+ * will fail as well. All this can be avoided by using krb5_kuserok() and
943807
+ * configuring krb5.conf or using a suitable plugin to meet the needs of the
943807
+ * given environment.
943807
+ *
943807
+ * The Fedora and RHEL version of openssh contain two patches which modify the
943807
+ * access control behavior:
943807
+ *  - openssh-6.6p1-kuserok.patch
943807
+ *  - openssh-6.6p1-force_krb.patch
943807
+ *
943807
+ * openssh-6.6p1-kuserok.patch adds a new option KerberosUseKuserok for
943807
+ * sshd_config which controls if krb5_kuserok() is used to check if the
943807
+ * principle is authorized or if krb5_aname_to_localname() should be used.
943807
+ * The reason to add this patch was that krb5_kuserok() by default checks if
943807
+ * a .k5login file exits in the users home-directory. With this the user can
943807
+ * give access to his account for any given principal which might be
943807
+ * in violation with company policies and it would be useful if this can be
943807
+ * rejected. Nevertheless the patch ignores the fact that krb5_kuserok() does
943807
+ * no only check .k5login but other sources as well and checking .k5login can
943807
+ * be disabled for all applications in krb5.conf as well. With this new
943807
+ * option KerberosUseKuserok set to 'no' (and this is the default for RHEL7
943807
+ * and Fedora 21) openssh can only use krb5_aname_to_localname() with the
943807
+ * restrictions mentioned above.
943807
+ *
943807
+ * openssh-6.6p1-force_krb.patch adds a ksu like behaviour to ssh, i.e. when
943807
+ * using GSSAPI authentication only commands configured in the .k5user can be
943807
+ * executed. Here the wrong assumption that krb5_kuserok() only checks
943807
+ * .k5login is made as well. In contrast ksu checks .k5login directly and
943807
+ * does not use krb5_kuserok() which might be more useful for the given
943807
+ * purpose. Additionally this patch is not synced with
943807
+ * openssh-6.6p1-kuserok.patch.
943807
+ *
943807
+ * The current patch tries to restore the usage of krb5_kuserok() so that e.g.
943807
+ * localauth plugins can be used. It does so by adding a forth parameter to
943807
+ * ssh_krb5_kuserok() which indicates whether .k5login exists or not. If it
943807
+ * does not exists krb5_kuserok() is called even if KerberosUseKuserok is set
943807
+ * to 'no' because the intent of the option is to not check .k5login and if it
943807
+ * does not exists krb5_kuserok() returns a result without checking .k5login.
943807
+ * If .k5login does exists and KerberosUseKuserok is 'no' we fall back to
943807
+ * krb5_aname_to_localname(). This is in my point of view an acceptable
943807
+ * limitation and does not break the current behaviour.
943807
+ *
943807
+ * Additionally with this patch ssh_krb5_kuserok() is called in
943807
+ * ssh_gssapi_krb5_cmdok() instead of only krb5_aname_to_localname() is
943807
+ * neither .k5login nor .k5users exists to allow plugin evaluation via
943807
+ * krb5_kuserok() as well.
943807
+ *
943807
+ * I tried to keep the patch as minimal as possible, nevertheless I see some
943807
+ * areas for improvement which, if they make sense, have to be evaluated
943807
+ * carefully because they might change existing behaviour and cause breaks
943807
+ * during upgrade:
943807
+ * - I wonder if disabling .k5login usage make sense in sshd or if it should
943807
+ *   be better disabled globally in krb5.conf
943807
+ * - if really needed openssh-6.6p1-kuserok.patch should be fixed to really
943807
+ *   only disable checking .k5login and maybe .k5users
943807
+ * - the ksu behaviour should be configurable and maybe check the .k5login and
943807
+ *   .k5users files directly like ksu itself does
943807
+ * - to make krb5_aname_to_localname() more useful an option for sshd to use
943807
+ *   the canonical name (the one returned by getpwnam()) instead of the name
943807
+ *   given at the login prompt might be useful */
943807
+
943807
 static int
943807
 ssh_gssapi_krb5_userok(ssh_gssapi_client *client, char *name)
943807
 {
943807
@@ -116,7 +214,8 @@ ssh_gssapi_krb5_userok(ssh_gssapi_client
943807
 	/* NOTE: .k5login and .k5users must opened as root, not the user,
943807
 	 * because if they are on a krb5-protected filesystem, user credentials
943807
 	 * to access these files aren't available yet. */
943807
-	if (krb5_kuserok(krb_context, princ, name) && k5login_exists) {
943807
+	if (ssh_krb5_kuserok(krb_context, princ, name, k5login_exists)
943807
+			&& k5login_exists) {
943807
 		retval = 1;
943807
 		logit("Authorized to %s, krb5 principal %s (krb5_kuserok)",
943807
 		    name, (char *)client->displayname.value);
943807
@@ -190,9 +289,8 @@ ssh_gssapi_krb5_cmdok(krb5_principal pri
943807
 	snprintf(file, sizeof(file), "%s/.k5users", pw->pw_dir);
943807
 	/* If both .k5login and .k5users DNE, self-login is ok. */
943807
 	if (!k5login_exists && (access(file, F_OK) == -1)) {
943807
-		return (krb5_aname_to_localname(krb_context, principal,
943807
-		    sizeof(kuser), kuser) == 0) &&
943807
-		    (strcmp(kuser, luser) == 0);
943807
+                return ssh_krb5_kuserok(krb_context, principal, luser,
943807
+                                        k5login_exists);
943807
 	}
943807
 	if ((fp = fopen(file, "r")) == NULL) {
943807
 		int saved_errno = errno;
943807
diff -up openssh-7.4p1/servconf.c.kuserok openssh-7.4p1/servconf.c
943807
--- openssh-7.4p1/servconf.c.kuserok	2016-12-23 14:36:07.630465944 +0100
943807
+++ openssh-7.4p1/servconf.c	2016-12-23 15:11:52.278133344 +0100
943807
@@ -116,6 +116,7 @@ initialize_server_options(ServerOptions
943807
 	options->gss_strict_acceptor = -1;
943807
 	options->gss_store_rekey = -1;
943807
 	options->gss_kex_algorithms = NULL;
943807
+	options->use_kuserok = -1;
943807
 	options->password_authentication = -1;
943807
 	options->kbd_interactive_authentication = -1;
5dbb6f
	options->permit_empty_passwd = -1;
943807
@@ -278,6 +279,8 @@ fill_default_server_options(ServerOption
943807
 	if (options->gss_kex_algorithms == NULL)
943807
 		options->gss_kex_algorithms = strdup(GSS_KEX_DEFAULT_KEX);
943807
 #endif
943807
+	if (options->use_kuserok == -1)
943807
+		options->use_kuserok = 1;
943807
 	if (options->password_authentication == -1)
943807
 		options->password_authentication = 1;
943807
 	if (options->kbd_interactive_authentication == -1)
943807
@@ -399,7 +402,7 @@ typedef enum {
5dbb6f
	sPort, sHostKeyFile, sLoginGraceTime,
5dbb6f
	sPermitRootLogin, sLogFacility, sLogLevel, sLogVerbose,
5dbb6f
	sKerberosAuthentication, sKerberosOrLocalPasswd, sKerberosTicketCleanup,
943807
-	sKerberosGetAFSToken, sKerberosUniqueCCache,
943807
+	sKerberosGetAFSToken, sKerberosUniqueCCache, sKerberosUseKuserok,
943807
 	sChallengeResponseAuthentication,
943807
 	sPasswordAuthentication, sKbdInteractiveAuthentication,
943807
 	sListenAddress, sAddressFamily,
943807
@@ -478,12 +481,14 @@ static struct {
943807
 	{ "kerberosgetafstoken", sUnsupported, SSHCFG_GLOBAL },
943807
 #endif
943807
 	{ "kerberosuniqueccache", sKerberosUniqueCCache, SSHCFG_GLOBAL },
943807
+	{ "kerberosusekuserok", sKerberosUseKuserok, SSHCFG_ALL },
943807
 #else
943807
 	{ "kerberosauthentication", sUnsupported, SSHCFG_ALL },
943807
 	{ "kerberosorlocalpasswd", sUnsupported, SSHCFG_GLOBAL },
943807
 	{ "kerberosticketcleanup", sUnsupported, SSHCFG_GLOBAL },
943807
 	{ "kerberosgetafstoken", sUnsupported, SSHCFG_GLOBAL },
943807
 	{ "kerberosuniqueccache", sUnsupported, SSHCFG_GLOBAL },
943807
+	{ "kerberosusekuserok", sUnsupported, SSHCFG_ALL },
943807
 #endif
943807
 	{ "kerberostgtpassing", sUnsupported, SSHCFG_GLOBAL },
943807
 	{ "afstokenpassing", sUnsupported, SSHCFG_GLOBAL },
943807
@@ -1644,6 +1649,10 @@ process_server_config_line(ServerOptions
5dbb6f
		}
5dbb6f
		break;
5dbb6f
943807
+	case sKerberosUseKuserok:
943807
+		intptr = &options->use_kuserok;
943807
+		goto parse_flag;
943807
+
5dbb6f
	case sMatch:
5dbb6f
		if (cmdline)
5dbb6f
			fatal("Match directive not supported as a command-line "
943807
@@ -2016,6 +2025,7 @@ copy_set_server_options(ServerOptions *d
943807
 	M_CP_INTOPT(client_alive_interval);
943807
 	M_CP_INTOPT(ip_qos_interactive);
943807
 	M_CP_INTOPT(ip_qos_bulk);
943807
+	M_CP_INTOPT(use_kuserok);
943807
 	M_CP_INTOPT(rekey_limit);
943807
 	M_CP_INTOPT(rekey_interval);
943807
 	M_CP_INTOPT(log_level);
943807
@@ -2309,6 +2319,7 @@ dump_config(ServerOptions *o)
943807
 	dump_cfg_fmtint(sKerberosGetAFSToken, o->kerberos_get_afs_token);
943807
 # endif
943807
 	dump_cfg_fmtint(sKerberosUniqueCCache, o->kerberos_unique_ccache);
943807
+	dump_cfg_fmtint(sKerberosUseKuserok, o->use_kuserok);
943807
 #endif
943807
 #ifdef GSSAPI
943807
	dump_cfg_fmtint(sGssAuthentication, o->gss_authentication);
943807
diff -up openssh-7.4p1/servconf.h.kuserok openssh-7.4p1/servconf.h
943807
--- openssh-7.4p1/servconf.h.kuserok	2016-12-23 14:36:07.630465944 +0100
943807
+++ openssh-7.4p1/servconf.h	2016-12-23 14:36:07.645465936 +0100
943807
@@ -118,6 +118,7 @@ typedef struct {
943807
 						 * authenticated with Kerberos. */
943807
 	int     kerberos_unique_ccache;		/* If true, the acquired ticket will
943807
 						 * be stored in per-session ccache */
943807
+	int	use_kuserok;
943807
 	int     gss_authentication;	/* If true, permit GSSAPI authentication */
943807
 	int     gss_keyex;		/* If true, permit GSSAPI key exchange */
943807
 	int     gss_cleanup_creds;	/* If true, destroy cred cache on logout */
943807
diff -up openssh-7.4p1/sshd_config.5.kuserok openssh-7.4p1/sshd_config.5
943807
--- openssh-7.4p1/sshd_config.5.kuserok	2016-12-23 14:36:07.637465940 +0100
943807
+++ openssh-7.4p1/sshd_config.5	2016-12-23 15:14:03.117162222 +0100
943807
@@ -850,6 +850,10 @@ Specifies whether to automatically destr
943807
 .Cm no
943807
 can lead to overwriting previous tickets by subseqent connections to the same
943807
 user account.
943807
+.It Cm KerberosUseKuserok
943807
+Specifies whether to look at .k5login file for user's aliases.
943807
+The default is
943807
+.Cm yes .
943807
 .It Cm KexAlgorithms
943807
 Specifies the available KEX (Key Exchange) algorithms.
943807
 Multiple algorithms must be comma-separated.
943807
@@ -1078,6 +1082,7 @@ Available keywords are
943807
 .Cm IPQoS ,
943807
 .Cm KbdInteractiveAuthentication ,
943807
 .Cm KerberosAuthentication ,
943807
+.Cm KerberosUseKuserok ,
943807
 .Cm LogLevel ,
943807
 .Cm MaxAuthTries ,
943807
 .Cm MaxSessions ,
943807
diff -up openssh-7.4p1/sshd_config.kuserok openssh-7.4p1/sshd_config
943807
--- openssh-7.4p1/sshd_config.kuserok	2016-12-23 14:36:07.631465943 +0100
943807
+++ openssh-7.4p1/sshd_config	2016-12-23 14:36:07.646465935 +0100
943807
@@ -73,6 +73,7 @@ ChallengeResponseAuthentication no
943807
 #KerberosOrLocalPasswd yes
943807
 #KerberosTicketCleanup yes
943807
 #KerberosGetAFSToken no
943807
+#KerberosUseKuserok yes
943807
 
943807
 # GSSAPI options
943807
 #GSSAPIAuthentication no