summaryrefslogtreecommitdiffstats
path: root/src/windows/leash/LeashView.h
Commit message (Collapse)AuthorAgeFilesLines
* Use bold for entire row for default principalKevin Wasserman2012-08-271-2/+4
| | | | | | | | | Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com> ticket: 7286 (new) queue: kfw target_version: 1.10.4 tags: pullup
* Add Forget Principals to Get Tickets dialogKevin Wasserman2012-08-241-1/+0
| | | | | | | | | | | | | | | And remove remnants of it from the "more" panel. Clear the registry key that stores the principal list. Also clear the autocomplete strings on the active control. [kaduk@mit.edu: squashed commits and rewrote commit message.] ticket: 7269 (new) subject: forget principals functionality queue: kfw target_version: 1.10.4 tags: pullup
* KfW GUI -- add 'More' PanelKevin Wasserman2012-08-241-0/+1
| | | | | | | | | | | 'Import Tickets', 'Export Tickets', and 'Forget Principals' buttons. Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com> ticket: 7268 (new) queue: kfw target_version: 1.10.4 tags: pullup
* kfw support for multiple identitiesKevin Wasserman2012-08-241-2/+63
| | | | | | | | | | | | | | | | | | | | We need a sense of what the default identity is, then, with a way to set it and list it. The memory management model changes some, as well. Use a bold font to indicate the current default identity in the GUI; while here use an italic font for expired credentials. In the process, rip out some krb4 remenants, and remove ancient code conditional on the lack of KRB5_TC_NOTICKET. Define USE_MESSAGE_BOX when building leash and use MessageBox(). [kaduk@mit.edu: adjust for style, flesh out commit message.] ticket: 7253 (new) queue: kfw target_version: 1.10.4 tags: pullup
* Use ListView; add ViewColumn abstractionKevin Wasserman2012-08-241-8/+24
| | | | | | | | | | | | | | | | Punting FormView since we really only need ListCtrl and using ListView makes the header column and window resizing work. The ViewColumn abstraction eliminates some copy/paste code blocks. HDN_ITEMCHANGED tracks user changes to column widths. Remove CTreeCtrl-related code. Also remove some unused code that was generating warnings. Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com> ticket: 7249 (new) queue: kfw target_version: 1.10.4 tags: pullup
* Leash UI menu updatesKevin Wasserman2012-08-231-0/+19
| | | | | | | | | | | | | | | | | | | | | | | Eliminate Action menu: -move Ticket manipulation to File menu -eliminate "Reset Window Size/Pos", "Synchronize Time", and "Update Display" Update Options menu: -eliminate all the "Properties" items: "Leash ", "Kerberos ", "Kerberos v4 ", "Kerberos v5 ", and "AFS" TODO: move functionality to advanced install/registry keys. Update View menu: -add "Time Issued", "Renewable Until", "Flags", "Encryption Type", and "Valid Until" -remove "Large Icons", "Toolbar", "Status Bar", and "Debug Window" Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com> ticket: 7243 (new) queue: kfw target_version: 1.10.4 tags: pullup
* kfw fix: restructure low ticket warning popup code to workaround mfc bugTom Yu2011-12-121-0/+8
| | | | | | | | | | | | | | | mfc bug causes assertions when dialog is generated from within PreTranslateMessages() (MSG input param points to a global variable which is corrupted in the dialog message loop). So we need to instead PostMessage() to cause the popup later. Also fixed logic to cause warning dialog to actually be modal as intended when the leash window is not minimized. Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com> ticket: 7050 git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25561 dc483132-0cff-0310-8789-dd5450dbe970
* Further attempt at removing K4 specific code from the leash executableSam Hartman2011-10-141-0/+11
| | | | | | | | | | | | | | | | Updates to leash Makefile.in to make it link on Windows 64 Signed-off-by: Alexey Melnikov <aamelnikov@gmail.com> leash link fixes: fix mfc library and fix path to wshelper MFC100D.lib for mscv2010; util\wshelper instead of windows\wshelper Add ver.rc for leash Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com> git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25339 dc483132-0cff-0310-8789-dd5450dbe970
* Fixed some warnings and Windows 64 portability issues in the leash executableSam Hartman2011-10-141-9/+9
| | | | | | Signed-off-by: Alexey Melnikov <aamelnikov@gmail.com> git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25338 dc483132-0cff-0310-8789-dd5450dbe970
* Initial import of KFW 3.2.2 Leash32 codeSam Hartman2011-09-281-0/+253
Signed-off-by: Alexey Melnikov <aamelnikov@gmail.com> git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25278 dc483132-0cff-0310-8789-dd5450dbe970