summaryrefslogtreecommitdiffstats
path: root/src/windows
Commit message (Collapse)AuthorAgeFilesLines
* Only copy install/[wix|nsi] areas into install builder temp areas.Kevin Koch2007-04-131-20/+19
| | | | | | | | | | Write site-local files to those temp areas. Now tagged files stay in the staging area and are incorporated into the installers. The substituted files are only in the installer build temp areas. Target_Version: 1.6.1 Ticket: 5521 Tags: pullup git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@19451 dc483132-0cff-0310-8789-dd5450dbe970
* NIM - Fix taskbar button visibility on VistaJeffrey Altman2007-04-123-4465/+4455
| | | | | | | | | | | | | | Although the Platform SDK docs suggest using ITaskbarList to add/remove a taskbar button on the fly, it doesn't work on Vista. Instead we will just set the window style to use WS_EX_APPWINDOW and be done with it. No change in the NIM version number. ticket: new component: windows tags: pullup git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@19440 dc483132-0cff-0310-8789-dd5450dbe970
* Locate unixfind correctly in $config, againKevin Koch2007-04-121-1/+1
| | | | | | | | Target_Version: 1.6.1 Ticket: 5521 Tags: pullup git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@19434 dc483132-0cff-0310-8789-dd5450dbe970
* Locate unixfind correctly in $configKevin Koch2007-04-121-1/+1
| | | | | | | | Target_Version: 1.6.1 Ticket: 5521 Tags: pullup git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@19433 dc483132-0cff-0310-8789-dd5450dbe970
* [From previous commit]Kevin Koch2007-04-121-1/+1
| | | | | | | | | | | | | | Make case of username in config.xml and presence test match what's passed to GETOPTS! Update doc for new config structure in config xml. For case of username in one more place. Target_Version: 1.6.1 Ticket: 5521 Tags: pullup git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@19432 dc483132-0cff-0310-8789-dd5450dbe970
* Make case of username in config.xml and presence test match what's passed to ↵Kevin Koch2007-04-123-11/+5
| | | | | | | | GETOPTS! Update doc for new config structure in config xml. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@19431 dc483132-0cff-0310-8789-dd5450dbe970
* KfW build automation:Kevin Koch2007-04-127-446/+537
| | | | | | | | | | | | | | | | | | | | Consolidate all command line switch info in one section of the config.xml, flatten structure. Don't prune .../site/... . Use getopts negate option where possible. New method of dealing with repository options, driven from config xml. Adjust code to find switches in new place. Hardwire default config to bkwconfig.xml. Makes "bkw.pl" the out-of-the-box command line. Hardwire unixfind path to C:\tools\cygwin\bin. Add filver to required programs list. Update documentation. Target_Version: 1.6.1 Ticket: 5521 Tags: pullup git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@19430 dc483132-0cff-0310-8789-dd5450dbe970
* Fix some typos and most importantly add IndexingJeffrey Altman2007-04-1210-31/+76
| | | | | | ticket: 5525 git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@19429 dc483132-0cff-0310-8789-dd5450dbe970
* NIM 1.2 HtmlHelp User DocumentationJeffrey Altman2007-04-1291-397/+781
| | | | | | | | | | | | | | | | | | Update all text for NIM 1.2. Update most screen images. Convert all images to PNG format from BMP in order to reduce the size of the files. Ensure that all pages are accessible via a path beginning at the welcome.htm page. ticket: new component: windows tags: pullup git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@19428 dc483132-0cff-0310-8789-dd5450dbe970
* NIM doxyfile.cfg - update to Doxygen 1.5.2Jeffrey Altman2007-04-121-220/+479
| | | | | | | | | | | | The doxyfile.cfg file was generated using Doxygen 1.2 which is years old. There have been significant improvements in the quality of the Html output since then. As of this commit, the current version is 1.5.2. ticket: new component: windows tags: pullup git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@19427 dc483132-0cff-0310-8789-dd5450dbe970
* KFW 3.2 Beta 2 commitsJeffrey Altman2007-04-1223-347/+623
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | NetIDMgr 1.2.0.2 ================ nidmgr32.dll - When the root credential set is touched, trigger an identity refresh. This is necessary to ensure that the identity list has a complete state of the world when the identity provider attempts to initialize an initial default identity when none previously existed. (see krb5cred.dll section) - Don't set the enabled state for KHUI_ACTION_DESTROY_CRED and KHUI_ACTION_RENEW_CRED actions. They are set elsewhere. krb5common.obj - Initialize variables to prevent uninitialized use. krb4cred.dll - Re-order controls and use CheckRadioButton() for manipulating the radio buttons which select the ticket acquisition method. - Use symbolic constants instead of numbers. - If Kerberos 4 is enabled for a specific identity, then that setting takes precedence over the global setting. The global setting is merely a default if a per-identity setting is not specified. However, a per-identity setting is only read for the default identity. - If the validity of an identity is not known, assume that it is still being checked and don't display any credential text. - When handling WM_COMMAND messages for the new credentials panel, only update the data when a BN_CLICKED message is received and only update the display if the IDC_NCK4_OBTAIN checkbox is toggled. - Remove unused symbols from langres.h krb5cred.dll - When renewing an identity which was imported, first try to import it again. If that fails to obtain newer tickets, then try initializing the MSLSA cache and then importing again. - Correct spelling: k5_ident_valiate_name() -> k5_ident_validate_name(). - Refactor the code for setting an identity as the default so we can call it internally. - When setting the initial default identity, if there is no current default ccache and no known last default identity, then look through the list of ccaches with credentials and pick one with valid tickets. If all else fails, then pick any of the ccaches. netidmgr.exe - Credentials Window - Consistently use KHUI_CW_O_RELIDENT as a necessary and sufficient indicator that the identity needs to be released when freeing an outline node. - Properly initialize an outline node. - Don't group similar credentials if we aren't sorting/grouping by any specific column. - Use the KHUI_CW_O_EMPTY flag to indicate that an outline node contains no children. - Handle the case where we aren't sorting/grouping by any column. - Make sure outline nodes have valid idx_start and idx_end values. - Use consistent logic when painting and handling mouse hotspots. - Don't use WS_EX_TRANSPARENT when creating the notification window. - Use a fixed height for the notification window. - Update the outline when the default identity changes. - Hypertext Window - Correctly handle the "center" attribute in the "p" element. - Use a system brush for painting the background instead of creating one of our own. - Correct the handling of scroll_left and scroll_top when calculating the coordinates for text. - Don't check if the rectangle for the text is inside the visible area of the window before drawing. - Handle WM_ERASEBKGND and use a system color brush to erase the background. - When the size changes, force the extents to be recomputed. This will also update the scroll bars. - Use the proper return value after handling WM_PAINT. - The scrollbar messages send the operation code in the low word of wParam, not the high word. - Use GetScrollInfo() with SIF_POS when the operation is SB_ENDSCROLL or SB_THUMBPOSITION. - When the hottracked link changes for a transparent window, don't invalidate the entire parent window. Instead use MapWindowPoints() to calculate the affected rectangle and invalidate that. - Misc - Change the text of the IDS_NO_CREDS message so that it renders better on a small window. - Initialize COM when starting the GUI. - When showing and hiding the main window and the new credentials window, add a button to the task bar. This allows the user to switch focus to the window if it's obstructed. - Remove unused symbols from resource.h - New Credentials Window - Ignore the validity state of the identity when showing a password change dialog. We don't expect the identity provider to validate the identity when changing the password. ticket: new component: windows tags: pullup git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@19426 dc483132-0cff-0310-8789-dd5450dbe970
* NIM 3.2 documentation updateJeffrey Altman2007-04-122-0/+0
| | | | | | | | | | | Replace the notification icon action menu image with the latest menu structure. ticket: new component: windows tags: pullup git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@19425 dc483132-0cff-0310-8789-dd5450dbe970
* NIM 1.2.0.1 correctionsJeffrey Altman2007-04-0710-10/+74
| | | | | | | | | | | | | | | | | | | | | | | | | | NetIdMgr Version 1.2.0.1 netidmgr.exe: - add functionality to implement previously defined "DefaultSticky" registry based configuration parameter. This value is can be added to an installer by a transform or pushed by Group Policy. When set, it controls the default setting of the "sticky" flag for new identities. nidmgr32.dll: - fix the version resources: FileVersion, ProductName, and ProductVersion krb5cred.dll: - when importing an identity from the MSLSA, if there has never been a default identity, configure the MSLSA identity to be the default. ticket: new component: windows tags: pullup git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@19407 dc483132-0cff-0310-8789-dd5450dbe970
* KFW NSIS installer - copyright updates and aklog removalJeffrey Altman2007-04-071-20/+5
| | | | | | | | | | | | | | Update copyrights to include 2007 Removal all references to aklog Correct generation of Product Version ticket: new component: windows tags: pullup git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@19406 dc483132-0cff-0310-8789-dd5450dbe970
* wix installer - modify file listJeffrey Altman2007-04-061-2/+3
| | | | | | | | | | | | | | | | | for build script changes: site-local.nsi -> site-local-tagged.nsi site-local.wxi -> site-local-tagged.wxi add missing file: nsi-includes.nsi ticket: new component: windows tags: pullup git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@19402 dc483132-0cff-0310-8789-dd5450dbe970
* Correct usage to track implementationKevin Koch2007-04-031-73/+89
| | | | | | | | | | | | | | | | Split repository action into two parts; setting kerveros.ver variables goes in the middle, no longer conditioned on repository access. This ensures that all substitution variables set correctly, even when the repository action is SKIP. Avoid 'file not found' msg when deleting temp file. BETA version not marked as RELEASE. Create installer sandboxes from the staging area. Build there and copy results back to staging area. NSI build no longer picks up WIX build products. Target_Version: 1.6.1 Ticket: 5490 Tags: pullup git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@19394 dc483132-0cff-0310-8789-dd5450dbe970
* Add svnbranch; change internal names to svntag and svnbranch. Implement cvs ↵Kevin Koch2007-04-022-90/+124
| | | | | | | | | | | | tags and svn tags and branches. Move reading of kerberos.ver to after files are fetched. Target_Version: 1.6.1 Ticket: 5490 Tags: pullup git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@19389 dc483132-0cff-0310-8789-dd5450dbe970
* More commits for NIM 1.2 Beta 1Jeffrey Altman2007-04-028-74/+107
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | netidmgr.exe - Credentials display : - When picking out the mouse hit rectangles, correctly handle the case where a sticky identity doesn't have any outline controls. - Move code to check and uncheck view layout action to cw_load_view() for consistency. - Initialize outlines properly when creating them. - cw_select_row_creds() should be called on all rows that are being selected or unselected. - Actions : - Remove the 'Contents' item from the 'Help' menu. The KHUI_ACTION_HELP_CTX action already opens the 'Contents' section. - Add 'Change password', 'Import', 'Help contents', and 'About' to the notification icon context menu. - Move the 'Import' action to be between 'Renew' and 'Destroy' for consistency. - Resources : - "Run Network Identity Manager in System Tray" -> "Run from taskbar notification area" - "New Credentials" -> "Obtain new credentials" - Main window : - Don't switch the window mode when handling a KHUI_ACTION_LAYOUT_RELOAD. - Refresh the action tables after changing the window state actions. - Main Menu : - Call khm_refresh_identity_menus() when initializing the menus so that they have a consistent initial state. - When refreshing menus, the checked/unchecked state needs to be set explicitly by turning off flags that are no longer necessary. - Refresh the identities before refreshing the identity menus. - If there are no identities with credentials, disable renew/destroy menus and actions. - Don't bother adding 'renew/destroy all' menu items to the per-identity action menus if there is only one identity. krb5cred.dll - Resources : - Expand the 'Credential flags' control so that it's big enough to hold the contents. source - ccsv.pl : - Handle comment lines before the actual content. - csvschema.cfg : - Don't bother embedding documentation in the data strucutre now. We don't use it. - Convert '[~]' to '\0' before we send it back to the parser. ticket: new component: windows tags: pullup git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@19376 dc483132-0cff-0310-8789-dd5450dbe970
* Uncomment w2k files in corebinaries.xmlKevin Koch2007-04-027-182/+217
| | | | | | | | | | | | | | | | | | | | | | | | Factor processing of <Prunes> xml into pruneFiles.pl. Factor processing of <Zips> xml into zipXML.pl. Move SRC zip XML to <FetchSources> section of config file. Call zipXML in /REPOSITORY CHECKOUT section of script. Keep track of cleaning of OUTDIR so SRC zip isn't removed during packaging. Remove UNIXFIND from config file. If UNIXFIND isn't present in the config file, set the in-memory UNIXFIND to c:\tools\cygwin\bin. UNIXFIND is now an implementation detail stored in the in-memory config XML, like the versions read from kerberos.ver. Prune more temporary files before making SDK zip. Remove redundant custom files from sdkfiles.xml. Copy *.* from staging/inc instead of *.h -- one .c file is also required. Target_Version: 1.6.1 Ticket: 5490 Tags: pullup git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@19375 dc483132-0cff-0310-8789-dd5450dbe970
* Correct some poor grammar in the opening paragraph of theJeffrey Altman2007-04-022-0/+0
| | | | | | | | what is NIM section. ticket: 5504 git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@19374 dc483132-0cff-0310-8789-dd5450dbe970
* Network Identity Manager 1.2 User ManualJeffrey Altman2007-04-022-0/+0
| | | | | | | | | | | | | | | | | The NIM 1.2 User Manual includes a completely re-written introduction to what is NIM as well as new text describing the new default "basic" view mode and the revised "new credentials" dialog. Updates to the menu structures, the toolbar, and the modifications to the options pages are all provided. All images have been updated with the new color scheme. Image shots were taken on XP SP2 with the Silver XP Theme. ticket: new component: windows tags: pullup git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@19373 dc483132-0cff-0310-8789-dd5450dbe970
* msi deployment guide updates for KFW 3.2Jeffrey Altman2007-04-011-46/+166
| | | | | | | | | | Update the registry value lists for KFW 3.2 ticket: new component: windows tags: pullup git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@19372 dc483132-0cff-0310-8789-dd5450dbe970
* Be smarter about cleaning the staging area.Kevin Koch2007-04-013-78/+86
| | | | | | | | | | | | | | | | Clean output area if packaging. (Will not clean if -nopackage specified.) Pull corebinaries from staging area instead of from target area. Don't sign before making zips. Build products are only signed in the staging area before any packaging is done. (Packaging products are signed when copied to the output area.) Previous change: Add relnotes.html to output area. Target_Version: 1.6.1 Ticket: 5490 Tags: pullup git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@19371 dc483132-0cff-0310-8789-dd5450dbe970
* Correct directory structure in zip filesKevin Koch2007-04-015-32/+19
| | | | | | | | | | | | | | Make main config file match today's usage & implementation wrt /sign. Clean staging area before using it. Just clean output area instead of removing it. Clean ziptemp area after each zip. Target_Version: 1.6.1 Ticket: 5490 Tags: pullup git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@19370 dc483132-0cff-0310-8789-dd5450dbe970
* Eliminate getopt abbreviation for vverbose, which collided with the shortcut ↵Kevin Koch2007-03-311-1/+1
| | | | | | | | | | for verbose Target_Version: 1.6.1 Ticket: 5490 Tags: pullup git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@19369 dc483132-0cff-0310-8789-dd5450dbe970
* Add signing in staging area before building installersKevin Koch2007-03-311-4/+11
| | | | | | | | Target_Version: 1.6.1 Ticket: 5490 Tags: pullup git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@19368 dc483132-0cff-0310-8789-dd5450dbe970
* Make /OUTDIR absolute instead of relativeKevin Koch2007-03-313-16/+18
| | | | | | | | Target_Version: 1.6.1 Ticket: 5490 Tags: pullup git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@19367 dc483132-0cff-0310-8789-dd5450dbe970
* Pruning no longer required before makeKevin Koch2007-03-311-6/+1
| | | | | | | | Target_Version: 1.6.1 Ticket: 5490 Tags: pullup git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@19366 dc483132-0cff-0310-8789-dd5450dbe970
* Remove most pruned directories -- they are no longer checked outKevin Koch2007-03-311-3/+1
| | | | | | | | Target_Version: 1.6.1 Ticket: 5490 Tags: pullup git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@19365 dc483132-0cff-0310-8789-dd5450dbe970
* For the sdk zip, copy *.* and then [the new part] remove *.exe and *.msi. ↵Kevin Koch2007-03-304-21/+7
| | | | | | | | | | | | Further tweaks should be suggested in the form of mods to sdkfiles.xml Minor formatting and removing redundant code. Target_Version: 1.6.1 Ticket: 5490 Tags: pullup git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@19363 dc483132-0cff-0310-8789-dd5450dbe970
* Remove tabs. Improve some comments. Regroup files in copylist.pl according ↵Kevin Koch2007-03-307-1152/+1127
| | | | | | | | | | | | | | | | to destination Add signing. Factor zipfiles out of bkw.pl and signing out of makeZip.pl. Rename MITKerberosForWindows.exe before zipping it into the SDK zipfile. Target_Version: 1.6.1 Ticket: 5490 Tags: pullup git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@19344 dc483132-0cff-0310-8789-dd5450dbe970
* more bug fixes for NIM 1.2 (KFW 3.2)Jeffrey Altman2007-03-296-110/+143
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | netidmgr.exe - Credentials display : - If an outline is marked as KHUI_CW_O_STICKY | KHUI_CW_O_RELIDENT, release the identity when deleting the outline node. - Correctly determine the location of UI widgets using the column specifier of the outline node instead of the column specifier of the row. - Do not recompute the extents of a row. - If there is a default identity and it has no credentials and it is not pinned, display it anyway. krb5common.obj - Import profile_rename_section() krb5cred.dll - In the realm editor: - When writing realm data, keep track of whether any updates were performed. - Reset the dirty bits for each element whose changes were written to the profile. - Use profile_rename_section() correctly to delete sections. - Check if any changes were applied before setting the 'applied' bit for the configuration node. - Don't assume that the Kerberos 5 General configuration panel has received WMCFG_APPLY before the realm editor. It will not receive the notification if it hasn't indicated that there are changes to be applied. - New credentials : - If there is no "ExpiresOn" value for a cached prompt set, assume that it has already expired. - Set the lifetime for a new prompt set to be 7 days longer than then maximum renewable lifetime. ticket: new component: windows tags: pullup git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@19307 dc483132-0cff-0310-8789-dd5450dbe970
* NIM commits for KFW 3.2 Beta 1Jeffrey Altman2007-03-2927-409/+1435
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | (NetIDMgr 1.2.0.0) netidmgr.exe - Simplify credential window UI element placement calculations. - Add the Custom_1 view to the UI schema. This is used to store customizations to the basic view. - Extended styles for toolbars have to be set via TB_SETEXTENDEDSTYLE messages instead of the EX_STYLE parameter to CreateWindowEx(). Also, set the extended style to support detached arrows. - Support drop down menus in the standard toolbar. - The per-identity commands that are added to expiration dialogs are now flagged for automatic dispatch. - Remove unnecessary status bar parts and display the status bar icons at the correct size. - The notification alerts now display the info balloon at the correct size. - Increase the height of the height of the dialog button bar to 190 from 181 dialog units. - Lock the action tables when refreshing the per-identity actions. Perform the necessary notification after refreshing the per-identity actions. - "Initialize <identity>" -> "Obtain new credentials for <identity>" - Add a button to go back to the Basic view from the Advanced view in the new credentials dialog. - Cache the extents of each row since we now support rows of variable heights. - Selecting a credential row or a header should select all the credentials that are represented by the row. - Update the selection state after loading a new view. - Display the expiration times in the second line of an expanded identity header. - Checks for expiration flags in the credentials window now take into account that the each flag may occupy more than one bit position. - Calculate the expiration flags for the identity before assigning it to a header, so that the header can display accurate expiration data. - Kill unnecessary timers in the credentials view and make sure taht the KHUI_CW_ROW_TIMERSET flag is consistent with whether there is an active timer for the row. - In addition to rows that hold credentials, timers can also be assigned to headers for identities in the basic view. This allows the headers to display expiration times. - The credentials view keeps track of the count of credentials, the count of identity credentials (credentials which belong to the credentials type that the identity belongs to) and the number of initial credentials. - Configuration spaces that hold credential view definitions now include an additional value "_AppVersion" which contains the version of NIM used to create the data. If the current version is greater than the stated version, NIM will failover to using the schema instead of using the saved data. This is because view definitions are version dependent. - The app_version global variable is now a const. - The renew and destroy icons in the standard toolbar are now drop down buttons. If the drop down arrow is clicked, they display a menu with the list of identities that the operation can target. - The renew and destroy actions on the credential menu have been replaced by submenus that allow the user to select the identity which would be the target of the operation. - Consistently update the 'displayed' field of an alert so that plug-ins can keep track of which alerts are being displayed. - If the currently displayed balloon alert has KHUI_ALERT_FLAG_DEFACTION flag, then dispatch the defualt command when the user clicks the notification icon, or display the expanded alert if necessary. - Reduce flicker when drawing the credentials display by clipping the header control from the device context. - The state of Advanced mode is now preserved between NIM sessions. - The credential display layout is kept track of separately for the Basic and Advanced views. Any customization done on either view (e.g.: changing sort order) will only affect that view. Customizations for the Advanced view will be saved in the Custom_0 view, while customizations for the Basic view will be saved in Custom_1. - New color scheme. - Selecting a credential or identity will no longer mask the expiration state. The selection rectangle is now alpha blended. - In Basic view, the width of the Identity column changes with the width of the window so that the credentials display always fills the width of the window. - The colors for the highlight, text color, highlighted text color, window background and other elements are now obtained via Windows so that NetIDMgr will be more consistent with any themes that have been applied. - Correctly determine whether a column can be dragged or resized based on the KHUI_CW_COL_FIXED_WIDTH and KHUI_CW_COL_FIXED_POS flags. - Correctly update the scroll bars when switching between views. - The "marker" button for a displayed alert should not perform any action and it should not be the default control. Selecting it should no longer cause an assertion to be thrown. - Don't display the "... Click here for more." message when displaying a balloon alert if the operating system involved does not provide a reliable means of detecting that the user clicked on a balloon. - When attempting to display queued alerts, if the alert at the top of the queue is of a type that cannot be consolidated, then show it by itself. - If the size of the alert window changes, it should be redrawn properly. krb5creds.dll - Allow setting an identity as the default even if there are no credentials or credential caches associated with it. We generate the name of the ccache we would use if we were getting new credentials for the identity and then set that as the default cache. - Controls in the per-identity configuration panels resized to fit their contents. - Set the credentials type and type name attributes for identities for which we have a TGT. - Use khm_krb5_get_identity_params() when retrieving parameters for the identity global configuration panel. - Add UI elements for setting the global values for forwardable, renewable and addressless flags. - Make the schema default to issue forwardable tickets for identities that have no configuration and when krb5.ini does not define 'forwardable'. - When updating the identity properties, take all the active identities into account, so that we won't orphan any identities with Krb5 properties but no credentials associated with them. - If there is no TGT associated with an identity, then strip it of any Krb5 provided properties. - Associate identities that have a valid TGT with Krb5 by setting KCDB_ATTR_TYPE to the Krb5 credentials type. - Don't attempt to renew an identity if the TGT is not renewable or is expired. - When opening the configuration handle for an identity, if the identity does not have any configuration information, failover to using the per-realm configuration or the identity global configuration. - When opening the configuration handle, don't return a handle that can't safely be closed. - Add code from get_in_tkt.c that correctly handles per-realm settings when obtaining libdefaults settings from the profile. ticket: new component: windows git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@19306 dc483132-0cff-0310-8789-dd5450dbe970
* Change DEBUG and VERBOSE defaults so that omitting them from the command ↵Kevin Koch2007-03-292-4/+4
| | | | | | | | | | | | line has an effect! Pass NODEBUG=1 to build.pl. Target_Version: 1.6.1 Ticket: 5490 Tags: pullup git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@19305 dc483132-0cff-0310-8789-dd5450dbe970
* Remove obsolete commentKevin Koch2007-03-292-5/+16
| | | | | | | | | | | | Add -nolog switch; always pass build.pl --nolog. Logging will be done in bkw.pl.log Create <src>/pismere/CVS if missing so checkout works. Target_Version: 1.6.1 Ticket: 5490 Tags: pullup git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@19304 dc483132-0cff-0310-8789-dd5450dbe970
* Add %BUILDDIR% for nsi-includes.nsi, which was missed the first time aroundKevin Koch2007-03-284-20/+27
| | | | | | | | Target_Version: 1.6.1 Ticket: 5490 Tags: pullup git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@19302 dc483132-0cff-0310-8789-dd5450dbe970
* Add more tag substitutions to file copy and the config file, to provide a ↵Kevin Koch2007-03-281-215/+215
| | | | | | | | | | way to generate names like kfw-3-2-0-DEBUG.exe programatically Target_Version: 1.6.1 Ticket: 5490 Tags: pullup git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@19298 dc483132-0cff-0310-8789-dd5450dbe970
* Pull product version information from kerberos.verKevin Koch2007-03-286-169/+276
| | | | | | | | | | | | | | Change site-local.wxi/.nsi to site-local-tagged.wxi/.nsi. Add tags such as %VERSION-MAJOR% which are substituted by the build script. NB: to build the installers directly, the build script must be run at least once to generate site-local.wxi/.nsi. Write DEBUG, RELEASE, BETA defines to site-local.nsi, based on build setting & values from kerberos.ver. Add more tag substitutions to file copy and the config file, to provide a way to generate names like kfw-3-2-0-DEBUG.exe programatically. Target_Version: 1.6.1 Ticket: 5490 Tags: pullup git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@19297 dc483132-0cff-0310-8789-dd5450dbe970
* KFW: problems with non-interactive logonsJeffrey Altman2007-03-281-5/+16
| | | | | | | | | | | | | | | | | | | Non-interactive logons cause two problems: (1) on XP/2003 the logon event handlers do not get triggered and on all platforms the LogonScript does not get executed. As a result, ccache files are not deleted. (2) on all platforms, accessing the credential cache causes krbcc32s.exe to be spawned. This process never terminates. This patch tests for interactive logons. If the logon is not interactive, the Network Provider exits immediately. ticket: new component: windows tags: pullup git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@19296 dc483132-0cff-0310-8789-dd5450dbe970
* Update documentationKevin Koch2007-03-271-209/+277
| | | | | | | | Target_Version: 1.6.1 Ticket: 5490 Tags: pullup git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@19294 dc483132-0cff-0310-8789-dd5450dbe970
* Correct error message text, add comments, change some command line defaults. ↵Kevin Koch2007-03-271-6/+7
| | | | | | | | | | Change plink path Target_Version: 1.6.1 Ticket: 5490 Tags: pullup git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@19293 dc483132-0cff-0310-8789-dd5450dbe970
* remove unwanted files from kfw build scriptJeffrey Altman2007-03-271-222/+215
| | | | | | | | | | Remove aklog, khhelp.h, and the .manifest files as they are not installed by the installer. ticket: new component: windows git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@19291 dc483132-0cff-0310-8789-dd5450dbe970
* WIX installer stores WinLogon event handler under wrong registry valueJeffrey Altman2007-03-271-6/+6
| | | | | | | | | | | | | | | | | | | | The WinLogon event handler in prior versions of the Wix installer has been installing the event handler under the registry value "KFWLogon" which happens to be the name that "OpenAFS" also uses for its Kerberos logon events. The KFW NSIS installer has used "MIT_KFW" in order to avoid the conflict. The Wix installer is being corrected to match. When there is a name collision, only one of the event handlers gets installed. As a result, Kerberos FILE ccaches get created with SYSTEM only ACLs and are never destroyed. This is the same problem that happens on Windows Vista when integrated logon is used because the event handler hooks do not exist. ticket: new tags: pullup component: windows git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@19290 dc483132-0cff-0310-8789-dd5450dbe970
* This commit addresses several issues:Jeffrey Altman2007-03-272-20/+131
| | | | | | | | | | | | | | | | | | | | | | | | (1) The registry key used for activating event reporting to the Windows application log was wrong. It should be "NetworkProvider" not "Network Provider" (2) Event logging of the state of the "Debug" value has been added so that it is possible to debug the use of event reporting. (3) The code no longer performs the pre-kinit operations if a password was not provided. (4) A new function KFW_copy_file_cache_to_api_cache() has been added. This is used instead of KFW_copy_file_cache_to_default_cache() permitting the default cache to be MSLSA, FILE, or anything else. The API cache name will be of the form API:principal just as is done by Network Identity Manager. ticket: 5469 git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@19289 dc483132-0cff-0310-8789-dd5450dbe970
* KfW build automationKevin Koch2007-03-261-17/+17
| | | | | | | | | | | | Don't fetch afscompat. Handle case of checkout into non-existent directory. Target_Version: 1.6.1 Component: KfW Tags: pullup Ticket: new git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@19288 dc483132-0cff-0310-8789-dd5450dbe970
* When using the Vista SDK version of NTSecAPI.h it is necessaryJeffrey Altman2007-03-212-20/+48
| | | | | | | | | | | | | | | | | | | | | to ensure the _WIN32_WINNT have a value of 0x0501 or greater. Otherwise, required LSA type declarations are undeclared. Provide a registry value that can be set to turn on Application Event log messages for debugging. HKLM\System\CurrentControlSet\Services\MIT Kerberos\Network Provider DWORD "Debug" Ensure that KFW_obtain_user_temp_directory() returns a value on error. Correct the declaration of KFW_copy_cache_to_system_file() to match the prototype. ticket: 5469 git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@19240 dc483132-0cff-0310-8789-dd5450dbe970
* NIM: New Default View and miscellaneous fixesJeffrey Altman2007-03-2044-740/+3031
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | ================================ KfW 3.1 Alpha (NetIDMgr 1.1.11.0) -- nidmgr32.dll - Only one action in a menu is allowed to have KHUI_ACTIONREF_DEFAULT flag set. This marks the action as being the default action for the menu and will be rendered as such. - Newly created identities start off with the KCDB_IDENT_FLAG_EMPTY flag set. Once credentials are associated with the identity and the identity is refreshed, the flag will be cleared. - When creating actions, enforce the name length. - khm_value_exists() now handles shadowed configuration spaces. - Add new action KHUI_ACTION_LAYOUT_MINI which toggles between 'Advanced' and 'Basic' views. - Add support for F11 and F12 keys in khui_get_cmd_accel_string(). - New option for alerts to indicate that instead of just setting the response field in the alert, the UI should dispatch the command that the user has selected. -- krb5common.obj - khm_krb5_initialize() can return a handle to a krb5_ccache that has already been closed. Now it doesn't. - Also import 'krb5_string_to_deltat()'. - Work around conditioned symbol definitions in ntsecapi.h in the Vista Platform SDK that affect Win 2000. -- krb5cred.dll - Don't clear the prompts when the options for an identity changes. The prompter code relies on the prompts being around so that the values that the user has entered can be retained if the new set of prompts is the same as the old one. - Use the same code in the new credentials acquisition and the identity configuration code to obtain krb5 parameters for an identity. - Reset the 'IMPORTED' flag when we get new credentials using a password. - If the validity of a principal is not known, then we restrict the options that can be specified when calling krb5_get_init_creds_password() so that we can reliably determine if the principal is valid. If we need to get new credentials for the principal, we need to make another call using the correct options. - The return codes from the prompter need to indicate that the password read operation was cancelled instead of arbiraty non-zero values. - When reading identity settings, if a particular setting is not defined in the registry, then default to reading the settings out of krb5.ini. - Refer to credentials as 'credentials' or 'tickets' instead of 'creds'. - If an identity has imported credentials, don't import for the same identity again. - When importing an identity, create the identity configuration in the registry if we don't already have any settings there. - Work around conditioned symbol definitions in ntsecapi.h in the Vista Platform SDK that affect Win 2000. - Rearrange declarations for clarity. - Use the correct APIs to parse configuration values from krb5.ini. -- krb4cred.dll - The dialog layout was updated to accomodate a localized string that no longer fit in its control. - Remove a spurious inclusion of ntsecapi.h and work around conditioned symbol definition in the Vista Platform SDK. -- netidmgr.exe - Fix the menu creation code to correctly tag the default action so that it will be rendered properly. - Update the menu enumeration code to use documented functions instead of accessing acton lists directly. - Pool of per-identity actions now include a set of actions for obtaining credentials for specific identities. - The default action performed when the notification icon is clicked is now configurable. When displaying the context menu in the notification area, the default action is highlighted. - Remove unnecessary handlers from the notifcation event handler. - Only handle NIN_SELECT instead of both NIN_SELECT and WM_LBUTTONUP in the notification event handler. When the user clicks the notication icon, both events are generated. NIN_SELECT is canonical. - When the handling NIN_BALLOONUSERCLICK in the notification event handler, reset balloon_alert before displaying any new alerts so that we won't overwrite it later. - Reset the notification alert icon after displaying an alert. - If a renewal fails, the displayed alert contains a button that the user can click to initiate the process of acquiring new credentials for the identity. - Alerts can optionally dispatch the commands that were added to it using the KHUI_ALERT_FLAG_DISPATCH_CMD flag. - Increase the size of the About dialog. - Correct the action text for the IDS_ACTION_OPEN_APP and IDS_ACTION_CLOSE_APP to say 'Show' and 'Hide' instead of 'Open' and 'Close'. These actions only control the visible state of the NIM window. - Add additional notification which signals that the commandline has finished processing. - Add an 'acquire' action to the per-identity actions. - The per identity actions (renew, destroy, acquire) now have useful captions, names and tooltips. - Use WM_NEXTDLGCTL message when changing the focus of dialog controls. SetFocus() is insufficient. - If we get a request to show a new credential acquisition dialog and we are already showing one, bring that one to the foreground instead of trying to display a new one or waiting quietly. - New configuration schema for the UI that include definitions for the new default view. - The alerter window can now show more than one alert at once. - If we are about to show queued alerts, then check if the alerts that are waiting are related and if they can be grouped together. If so, show them in a single alert window instead of multiple ones. - If new alerts are issued while a set of alerts are being displayed and if the new alert is related to the alerts that are being displayed, then add the new alert to the list being displayed. - Make sure we have a lock on the alert when we are manipulating or accessing it. - Set the focus to the correct control when displaying an alert. - When adding alerts from the alert queue, make sure we iterate through the queue properly. - Allow keyboard navigation inside the alert window and support scroll bars. - Check if we have a valid code pointer before invoking a UI callback. - Make sure the main window is in the normal configuration before switching to a layout that rquires it. - When moving the main window around, if it comes close to an edge of the working area of the display, snap to it. - Maintain two sets of settings for the main window placement. One for the mini mode and one for the normal mode. - When processing saved window placement information from the configuration, handle docking hints which note which edges of the screen the main window should be adjacent to, if any. - Switching to the 'Basic' view disables the layout and column selection menus. - Position the new credentials dialog above the main window if the main window is visible. - The alert that is displayed to indicate that an identity has expired, now contains a command button that can be used to invoke the new credentials dialog for that identity. -- source - Update the documentation to reflect the change in behavior regarding KHUI_ACTIONREF_DEFAULT in khui_menu_insert_action() and khui_menu_insert_paction(). - Remove notes about menu access functions being not thread safe. This is no longer true. - Update the documentation for khui_alert_show() to document new behavior regarding KHUI_ALERT_FLAG_DISPATCH_CMD. - Update documentation to indicate which KHUI_ALERT_FLAG_* flags are internal and document the new KHUI_ALERT_FLAG_DISPATCH_CMD flag. - Augment the queue handling macros to support additional operations. Also add new tree data structure with an ordered list of children. - Code reorganization to reuse code for obtaining the caption and tooltip for a system defined action in netidmgr.exe. ticket: new component: windows git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@19238 dc483132-0cff-0310-8789-dd5450dbe970
* KfW automated build scripts & supporting filesKevin Koch2007-03-169-276/+899
| | | | | | | | | | Updated scripts & additional configuration files. Ticket: new Target_Version: 1.6.1 tags: pullup git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@19234 dc483132-0cff-0310-8789-dd5450dbe970
* Update 3.1.0 to 3.2.0; update location of sample directoryKevin Koch2007-03-161-3/+3
| | | | | | | | Ticket: 5409 Target_Version: 1.6.1 Tags: pullup git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@19233 dc483132-0cff-0310-8789-dd5450dbe970
* Update build files for new version and file locationsKevin Koch2007-03-163-16/+13
| | | | | | | Target_Version: 1.6.1 Tags: pullup git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@19232 dc483132-0cff-0310-8789-dd5450dbe970