summaryrefslogtreecommitdiff
path: root/wscript_configure_system_mitkrb5
diff options
context:
space:
mode:
authorAndreas Schneider <asn@samba.org>2021-10-04 11:53:55 +0200
committerAndreas Schneider <asn@cryptomilk.org>2022-03-04 14:05:31 +0000
commitf1ca16f309a1794f7ce44c4112d3c0d458169158 (patch)
treeb068de4fe13a87e7082e39a4b5460e7e22082ce4 /wscript_configure_system_mitkrb5
parentea7b1caa4101118706b56784c1a435ed7a7a183d (diff)
downloadsamba-f1ca16f309a1794f7ce44c4112d3c0d458169158.tar.gz
s4:mitkdc: Add support for MIT Kerberos 1.20
This also addresses CVE-2020-17049. MIT Kerberos 1.20 is in pre-release state at the time writing this commit. It will be released in autumn 2022. We need to support MIT Kerberos 1.19 till enough distributions have been released with MIT Kerberos 1.20. Pair-Programmed-With: Robbie Harwood <rharwood@redhat.com> Signed-off-by: Andreas Schneider <asn@samba.org> Signed-off-by: Robbie Harwood <rharwood@redhat.com> Reviewed-by: Stefan Metzmacher <metze@samba.org>
Diffstat (limited to 'wscript_configure_system_mitkrb5')
-rw-r--r--wscript_configure_system_mitkrb52
1 files changed, 2 insertions, 0 deletions
diff --git a/wscript_configure_system_mitkrb5 b/wscript_configure_system_mitkrb5
index 799d8c4fe6e..b0640654260 100644
--- a/wscript_configure_system_mitkrb5
+++ b/wscript_configure_system_mitkrb5
@@ -100,6 +100,8 @@ if conf.env.KRB5_CONFIG:
if parse_version(krb5_version) < parse_version('1.20'):
conf.DEFINE('HAVE_MIT_KRB5_PRE_1_20', 1)
+ if parse_version(krb5_version) >= parse_version('1.20'):
+ conf.DEFINE('HAVE_MIT_KRB5_1_20', 1)
conf.define('USING_SYSTEM_MITKRB5', '"%s"' % krb5_version)
conf.CHECK_HEADERS('krb5.h krb5/locate_plugin.h', lib='krb5')