summaryrefslogtreecommitdiffstats
path: root/src/windows
Commit message (Collapse)AuthorAgeFilesLines
* Update kfw ribbon button graphicsKevin Wasserman2012-08-241-1/+1
| | | | | | | | | | | Integrate bmp's from ui team. Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com> ticket: 7281 (new) queue: kfw target_version: 1.10.4 tags: pullup
* KfW GUI -- show ticket flagsKevin Wasserman2012-08-241-1/+46
| | | | | | | | | Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com> ticket: 7280 (new) queue: kfw target_version: 1.10.4 tags: pullup
* KfW GUI -- update expand/collapse icon renderingKevin Wasserman2012-08-241-10/+23
| | | | | | | | | Use DrawThemeBackground() to draw the icons from the explorer treeview. ticket: 7279 (new) queue: kfw target_version: 1.10.4 tags: pullup
* Fix leashdll code to search for existing ticketsKevin Wasserman2012-08-241-275/+120
| | | | | | | | | | | | | When we have a desired principal, search the entire credential cache collection for existing tickets for that principal before using a prompter. If no principal is specified, check only the default cache. Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com> ticket: 7278 (new) queue: kfw target_version: 1.10.4 tags: pullup
* Use file mapping to marshall message dataKevin Wasserman2012-08-242-49/+126
| | | | | | | | | | | | | GlobalAlloc() is no longer supported for this purpose. Also split out leash message marshalling code into a separate function acquire_tkt_send_message_leash and improve string copy safety. Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com> ticket: 7276 (new) queue: kfw target_version: 1.10.4 tags: pullup
* Set kfw GUI read-only princ flag when appropriateKevin Wasserman2012-08-241-0/+3
| | | | | | | | | | | | | When receiving a request to obtain tickets (from another process), if a particular principal is requested, set the read-only flag to prevent the user from changing the principal. Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com> ticket: 7275 (new) queue: kfw target_version: 1.10.4 tags: pullup
* Add 'read-only principal' flagKevin Wasserman2012-08-242-18/+20
| | | | | | | | | | | | | Reserve the high-order 16 bits of dlgtype for flags. Add DLGFLAG_READONLY_PRINC. When specified, the get tickets dialog does not allow the user to change the principal. Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com> ticket: 7274 (new) queue: kfw target_version: 1.10.4 tags: pullup
* Send kfw 'obtain ticket' messages to main frameKevin Wasserman2012-08-242-18/+4
| | | | | | | | | | | | | | | Previous versions of kfw would attempt to send 'obtain tickets' messages directly to the 'view' window by sending to the first child of the main frame. But with the ribbon UI, the ribbon toolbar is now the first child, so that method no longer works. Instead we now send the message to the main frame and the main frame forwards to the active view. Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com> ticket: 7273 (new) queue: kfw target_version: 1.10.4 tags: pullup
* Fix 'renewable' checkbox textKevin Wasserman2012-08-241-2/+2
| | | | | | | | | | | fix 'renwable' typo and pad size. Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com> ticket: 7272 (new) queue: kfw target_version: 1.10.4 tags: pullup
* Fix ribbon breakageKevin Wasserman2012-08-242-3/+3
| | | | | | | | | | | Controls were accidentally broken when moved Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com> ticket: 7271 (new) queue: kfw target_version: 1.10.4 tags: pullup
* Add Forget Principals to Get Tickets dialogKevin Wasserman2012-08-248-14/+35
| | | | | | | | | | | | | | | And remove remnants of it from the "more" panel. Clear the registry key that stores the principal list. Also clear the autocomplete strings on the active control. [kaduk@mit.edu: squashed commits and rewrote commit message.] ticket: 7269 (new) subject: forget principals functionality queue: kfw target_version: 1.10.4 tags: pullup
* KfW GUI -- add 'More' PanelKevin Wasserman2012-08-245-3/+17
| | | | | | | | | | | 'Import Tickets', 'Export Tickets', and 'Forget Principals' buttons. Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com> ticket: 7268 (new) queue: kfw target_version: 1.10.4 tags: pullup
* Combine username and realm in get tickets dialogKevin Wasserman2012-08-242-141/+36
| | | | | | | | | Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com> ticket: 7266 (new) queue: kfw target_version: 1.10.4 tags: pullup
* Fix NSIS uninstall to work with UACKevin Wasserman2012-08-241-115/+192
| | | | | | | | | | | Use ShellExecuteEx() to elevate privilege if CreateProcess() fails. Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com> ticket: 7265 (new) queue: kfw target_version: 1.10.4 tags: pullup
* KfW auto-complete supportKevin Wasserman2012-08-243-0/+600
| | | | | | | | | | | | | | | | Use the registry to store and retrieve principals for auto-complete. Remember principals from successful autentications. TODO: combine realm/username in principal; 'remember principal' checkbox; reset button; add to support 'change password' dialog as well. Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com> [kaduk@mit.edu: style cleanup, copyright/license on new file.] ticket: 7264 (new) queue: kfw target_version: 1.10.4 tags: pullup
* C++ safety for leashdll.hKevin Wasserman2012-08-241-0/+7
| | | | | | | | | Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com> ticket: 7270 (new) queue: kfw target_version: 1.10.4 tags: pullup
* Minor fixes for leashwin.hKevin Wasserman2012-08-241-0/+8
| | | | | | | | | | | | -explicitly include krb5.h (for krb5_timestamp) -add extern "C" scope for c++ compatibility Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com> ticket: 7267 (new) queue: kfw target_version: 1.10.4 tags: pullup
* Remove psapi.dll from installerKevin Wasserman2012-08-242-7/+1
| | | | | | | | | | | psapi.dll is a standard windows component; no need for kfw to redistribute. Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com> ticket: 7263 (new) queue: kfw target_version: 1.10.4 tags: pullup
* KfW GUI -- renew selected principalsKevin Wasserman2012-08-241-5/+99
| | | | | | | | | | | | | The renew button should act on the current selection. -auto-renew still only renews default ccache -renew doesn't work for UAC-limited MSLSA Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com> ticket: 7262 (new) queue: kfw target_version: 1.10.4 tags: pullup
* Update ribbon tooltip textBen Kaduk2012-08-241-13/+13
| | | | | | | | | Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com> ticket: 7261 (new) queue: kfw target_version: 1.10.4 tags: pullup
* Add leak tracking support to LeashKevin Wasserman2012-08-241-0/+12
| | | | | | | | | Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com> ticket: 7260 (new) queue: kfw target_version: 1.10.4 tags: pullup
* Remove ID_ABOUT, add ID_IMPORT_TICKETSKevin Wasserman2012-08-242-3/+4
| | | | | | | | | Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com> ticket: 7258 (new) queue: kfw target_version: 1.10.4 tags: pullup
* Fix tooltips for ribbonKevin Wasserman2012-08-241-3/+17
| | | | | | | | | Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com> ticket: 7257 (new) queue: kfw target_version: 1.10.4 tags: pullup
* Tooltip text fixesKevin Wasserman2012-08-241-12/+13
| | | | | | | | | Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com> ticket: 7256 (new) queue: kfw target_version: 1.10.4 tags: pullup
* kfw support for multiple identitiesKevin Wasserman2012-08-2417-1332/+1658
| | | | | | | | | | | | | | | | | | | | We need a sense of what the default identity is, then, with a way to set it and list it. The memory management model changes some, as well. Use a bold font to indicate the current default identity in the GUI; while here use an italic font for expired credentials. In the process, rip out some krb4 remenants, and remove ancient code conditional on the lack of KRB5_TC_NOTICKET. Define USE_MESSAGE_BOX when building leash and use MessageBox(). [kaduk@mit.edu: adjust for style, flesh out commit message.] ticket: 7253 (new) queue: kfw target_version: 1.10.4 tags: pullup
* kfw get tickets dialog tweaksKevin Wasserman2012-08-242-18/+16
| | | | | | | | | | | | | "Options" button -> "Advanced Settings" "Renew Till" -> "Renew Until" "Kerberos 5 Options" -> "Flag this ticket as" Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com> ticket: 7252 (new) queue: kfw target_version: 1.10.4 tags: pullup
* kfw remove status barKevin Wasserman2012-08-244-6/+16
| | | | | | | | | Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com> ticket: 7251 (new) queue: kfw target_version: 1.10.4 tags: pullup
* Only create toolbar when not using ribbon UIKevin Wasserman2012-08-241-6/+8
| | | | | | | | | | | When we do create the toolbar, dock it. Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com> ticket: 7250 (new) queue: kfw target_version: 1.10.4 tags: pullup
* Use ListView; add ViewColumn abstractionKevin Wasserman2012-08-244-277/+139
| | | | | | | | | | | | | | | | Punting FormView since we really only need ListCtrl and using ListView makes the header column and window resizing work. The ViewColumn abstraction eliminates some copy/paste code blocks. HDN_ITEMCHANGED tracks user changes to column widths. Remove CTreeCtrl-related code. Also remove some unused code that was generating warnings. Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com> ticket: 7249 (new) queue: kfw target_version: 1.10.4 tags: pullup
* kfw implement ribbon UIKevin Wasserman2012-08-245-8/+43
| | | | | | | | | Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com> ticket: 7248 (new) queue: kfw target_version: 1.10.4 tags: pullup
* kfw "Initialize Ticket" -> "Get Ticket"Kevin Wasserman2012-08-242-6/+7
| | | | | | | | | Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com> ticket: 7247 (new) queue: kfw target_version: 1.10.4 tags: pullup
* MSVC-generated updates to support ribbon UIKevin Wasserman2012-08-244-8/+21
| | | | | | | | | | | Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com> [kaduk@mit.edu: manually tweak to remove gratuitious churn] ticket: 7246 (new) queue: kfw target_version: 1.10.4 tags: pullup
* Update leash icon and button graphicsKevin Wasserman2012-08-2413-4/+4
| | | | | | | | | | | Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com> [kaduk@mit.edu: While here, remove now-unused doghead icons.] ticket: 7245 (new) queue: kfw target_version: 1.10.4 tags: pullup
* Prep for KfW conversion to ribbon toolbarKevin Wasserman2012-08-248-77/+19
| | | | | | | | | | | | | | | Upgrade classes: CWinApp->CWinAppEx, CFrameWnd->CFrameWndEx, CStatusBar->CMFCStatusBar, CToolBar->CMFCToolBar. Call AfxOleInit() from CLeashApp::InitInstance() Do not call LoadBarState() (crashes) or GetToolBarCtrl() (no longer exists) Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com> ticket: 7244 (new) queue: kfw target_version: 1.10.4 tags: pullup
* Leash UI menu updatesKevin Wasserman2012-08-235-177/+210
| | | | | | | | | | | | | | | | | | | | | | | Eliminate Action menu: -move Ticket manipulation to File menu -eliminate "Reset Window Size/Pos", "Synchronize Time", and "Update Display" Update Options menu: -eliminate all the "Properties" items: "Leash ", "Kerberos ", "Kerberos v4 ", "Kerberos v5 ", and "AFS" TODO: move functionality to advanced install/registry keys. Update View menu: -add "Time Issued", "Renewable Until", "Flags", "Encryption Type", and "Valid Until" -remove "Large Icons", "Toolbar", "Status Bar", and "Debug Window" Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com> ticket: 7243 (new) queue: kfw target_version: 1.10.4 tags: pullup
* allow multiple Leash options; add -noribbonKevin Wasserman2012-08-232-3/+11
| | | | | | | | | | | | Change option parsing to allow more than one option to be given. Use the ribbon UI by default; -noribbon reverts to the old UI. Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com> ticket: 7241 (new) queue: kfw target_version: 1.10.4 tags: pullup
* Target Windows Vista in leash/stdafx.hKevin Wasserman2012-08-231-1/+2
| | | | | | | | | | | | | Define WINVER and _WIN32_WINNT, to target Vista+ -- required for ribbon ui. Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com> ticket: 7240 (new) queue: kfw subject: Support the Ribbon UI for Leash target_version: 1.10.4 tags: pullup
* Change kfw destroy ticket confirmation messageKevin Wasserman2012-08-231-2/+2
| | | | | | | | | | | | | OKCANCEL -> YESNO Add MB_ICONEXCLAMATION Change text Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com> ticket: 7239 (new) queue: kfw target_version: 1.10.4 tags: pullup
* Load additional krb5 and come_err funcsKevin Wasserman2012-08-236-0/+198
| | | | | | | | | | | | Required for multiple identity management and for migration of code from leashdll to leash proper. Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com> ticket: 7238 (new) queue: kfw target_version: 1.10.4 tags: pullup
* Fix version info for Leash.exeKevin Wasserman2012-08-233-3/+3
| | | | | | | | | Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com> ticket: 7235 (new) queue: kfw target_version: 1.10.4 tags: pullup
* Remove some unused structures and encodersGreg Hudson2012-01-071-12/+0
| | | | | | | | | | | krb5_alt_method was added in r6604 but never supported. krb5_pwd_data became unused when the Sandia kadmin system was replaced. krb5_pa_server_referral_data and krb5_pa_svr_referral_data were added in r21690 with internally-visible encoders which nothing uses. Leave behind structure declarations in krb5.hin for API compatibility. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25619 dc483132-0cff-0310-8789-dd5450dbe970
* Remove unused functions (older API residue) krb5_realm_iterator* and ↵Zhanna Tsitkov2012-01-041-28/+0
| | | | | | krb5_free_realm_string git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25606 dc483132-0cff-0310-8789-dd5450dbe970
* Table of Contents.hhc -> Table_of_Contents.hhcGreg Hudson2011-12-202-2/+2
| | | | | | | | | Avoid using spaces in filenames as it makes searching the source tree less convenient on Unix. Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com> git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25598 dc483132-0cff-0310-8789-dd5450dbe970
* kfw leash: fix bad data in get tickets dialog when -autoinit specifiedTom Yu2011-12-121-5/+5
| | | | | | | | Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com> ticket: 7050 git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25583 dc483132-0cff-0310-8789-dd5450dbe970
* kfw leash help: fix/add aliases for command helpTom Yu2011-12-122-2/+8
| | | | | | | | Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com> ticket: 7050 git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25582 dc483132-0cff-0310-8789-dd5450dbe970
* kfw: remove line breaks from html to fix table of contents generationTom Yu2011-12-1219-104/+52
| | | | | | | | Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com> ticket: 7050 git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25581 dc483132-0cff-0310-8789-dd5450dbe970
* kfw installer: install leash help file (leash.chm)Tom Yu2011-12-122-11/+1
| | | | | | | | Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com> ticket: 7050 git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25580 dc483132-0cff-0310-8789-dd5450dbe970
* kfw: use html help in leashTom Yu2011-12-122-10/+1
| | | | | | | | Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com> ticket: 7050 git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25578 dc483132-0cff-0310-8789-dd5450dbe970
* kfw: leash htmlhelp file sourceTom Yu2011-12-12113-0/+4530
| | | | | | | | Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com> ticket: 7050 git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25577 dc483132-0cff-0310-8789-dd5450dbe970
* kfw installer: add site-local.wxiTom Yu2011-12-121-0/+106
| | | | | | | | Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com> ticket: 7050 git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25576 dc483132-0cff-0310-8789-dd5450dbe970