summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorStefan Metzmacher <metze@samba.org>2022-11-23 15:16:51 +0100
committerStefan Metzmacher <metze@samba.org>2022-12-14 00:48:49 +0100
commitc0a367ad02a7384013389c0b1feabf77a48ac659 (patch)
tree16a9288c925b10fb773ddc4e59b30c1d98fda5c6
parent5127bcfded4c242776bdcc42e8fb5296362d017d (diff)
downloadsamba-c0a367ad02a7384013389c0b1feabf77a48ac659.tar.gz
CVE-2022-37966 lib/krb5_wrap: remove unused ifdef HAVE_ENCTYPE_AES*
aes encryption types are always supported. BUG: https://bugzilla.samba.org/show_bug.cgi?id=15237 Signed-off-by: Stefan Metzmacher <metze@samba.org> Reviewed-by: Joseph Sutton <josephsutton@catalyst.net.nz> Reviewed-by: Andrew Bartlett <abartlet@samba.org> (cherry picked from commit c9b10ee32c7e91521d024477a28fb7a622e4eb04)
-rw-r--r--lib/krb5_wrap/krb5_samba.c4
1 files changed, 0 insertions, 4 deletions
diff --git a/lib/krb5_wrap/krb5_samba.c b/lib/krb5_wrap/krb5_samba.c
index 610efcc9b87..b5ff3a5a740 100644
--- a/lib/krb5_wrap/krb5_samba.c
+++ b/lib/krb5_wrap/krb5_samba.c
@@ -3575,12 +3575,8 @@ int ads_krb5_cli_get_ticket(TALLOC_CTX *mem_ctx,
krb5_ccache ccdef = NULL;
krb5_auth_context auth_context = NULL;
krb5_enctype enc_types[] = {
-#ifdef HAVE_ENCTYPE_AES256_CTS_HMAC_SHA1_96
ENCTYPE_AES256_CTS_HMAC_SHA1_96,
-#endif
-#ifdef HAVE_ENCTYPE_AES128_CTS_HMAC_SHA1_96
ENCTYPE_AES128_CTS_HMAC_SHA1_96,
-#endif
ENCTYPE_ARCFOUR_HMAC,
ENCTYPE_DES_CBC_MD5,
ENCTYPE_DES_CBC_CRC,