summaryrefslogtreecommitdiffstats
path: root/src/windows/identity/plugins/krb4/version.rc
diff options
context:
space:
mode:
authorJeffrey Altman <jaltman@secure-endpoints.com>2006-03-08 15:36:15 +0000
committerJeffrey Altman <jaltman@secure-endpoints.com>2006-03-08 15:36:15 +0000
commit063485f259058548f6353f48de10ec2313af04d6 (patch)
treec4ecc3889cc5d9ebc830a95ab5690fabd31d0cc9 /src/windows/identity/plugins/krb4/version.rc
parent6484932e11311f2ae85bfe03bb29a78e7a3f925a (diff)
downloadkrb5-063485f259058548f6353f48de10ec2313af04d6.tar.gz
krb5-063485f259058548f6353f48de10ec2313af04d6.tar.xz
krb5-063485f259058548f6353f48de10ec2313af04d6.zip
2006-03-07 Jeffrey Altman <jaltman@mit.edu>
nidmgr32.dll (1.0.2.1) - Attempting to obtain new credentials for a principal name that contains numbers may result in a 'Identity not specified' error. Fixed. - If an invalid identity name was specified, an 'Identity not specified' error is reported without specifying that the cause was an invalid name. Fixed: reports proper error. - Identity names were being validated at the application layer before being sent to the identity provider. This may cause valid names to be marked as invalid if the identity provider and the application disagree on what a valid name is. Fixed: identity name validation is solely a function of the identity provider. - Canonicalizing an identity name that contained certain characters failed due to a validation error. Fixed. - Possible deadlock in the new credentials dialog. (If one plugin tries to synchronize custom prompter values from the plugin thread, while the UI thread tries to obtain a lock on the new credentials data, a deadlock occurs.) Fixed. - State information for configuration panels may persist between two invocations of the configuration window. Fixed to clean up state information properly. - The UI library now has full support for custom actions and custom menus. - When there are queued alerts and a normal alert is shown, a 'next alert...' button appears in the alert which lets the user view the next queued alert. However, if the alert which is displayed requires the user to select a command button, selecting the 'next' button would be the equivalent of cancelling out of the alert and viewing the next one. The library was updated to not show the 'next' button if the alert requires user interaction. - Credential renewal on half-lifes is now supported as a configurable option. - Destroying all credentials on exiting netidmgr is a configurable option. - Debug logging to a file has been added netidmgr.exe (1.0.2.1) - Selecting 'Ok' in the configuration window didn't notify all the configuration panels to apply the changes. Fixed. - PgUp / PgDn / Shift+PgUp / Shift+PgDn keys now work as expected. - Root level configuration nodes in the Options dialog now also appear on the Options menu. Configuration nodes that are registered at the root level are automatically added to the menu. - The UI now has full support for custom actions and custom menus. - The UI does not automatically add submenus for actions which are associated with menus unless the declaration specifies that it should be rendered as a submenu. - When displaying alerts, the first button of the alert is always made the default. - 'Change summary' button in the configuration dialog was removed, since it was unused and unnecessary. - Ticket icons are displayed in the status column for all credentials. Clicking an icon opens the properties dialog for that credential. - The UI now has View by Type functionality - The UI now has Column selection and reorganization. The choice of columns and their order are preserved between restarts. - Handle multiple copies of NetIDMgr.exe being started with different version numbers. Higher version number wins. krb4cred.dll (1.0.2.1) - During new credentials acquisition, under some circumstances, the Kerberos 4 plugin would not notify NetIDMgr about the state of the Kerberos 4 ticket acquisition. This results in other plugins (such as AFS) which are depending on the feedback to fail. Fixed. krb5cred.dll (1.0.2.1) - If no password is entered while obtaining new credentials, a new TGT will not be obtained, but the new credentials operation will not fail if there already is a TGT. Added check to see if the TGT is expired and fail the operation if no valid TGT is found. - The identity provider can set the Krb5 CCName property for an identity incorrectly if there is more than one credential cache containing tickets for the same principal. Fixed. - When enumerating ccaches, krb5_cc_resolve was being called with the name of the ccache without a type prefix. Fixed. - Tracker control usability issues due to loss of focus. Fixed. - Realm Editor added. - Addressed tickets can be requested as in Leash All modules: - removed grayed out UI components that are not being backed by current functionality. - new icons - support for 64-bit Windows builds under Visual Studio 8 - proper versioning for language resources ticket: new git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@17712 dc483132-0cff-0310-8789-dd5450dbe970
Diffstat (limited to 'src/windows/identity/plugins/krb4/version.rc')
-rw-r--r--src/windows/identity/plugins/krb4/version.rc31
1 files changed, 27 insertions, 4 deletions
diff --git a/src/windows/identity/plugins/krb4/version.rc b/src/windows/identity/plugins/krb4/version.rc
index 3ca6b1cb9..90105f827 100644
--- a/src/windows/identity/plugins/krb4/version.rc
+++ b/src/windows/identity/plugins/krb4/version.rc
@@ -26,6 +26,28 @@
#include<netidmgr_intver.h>
+#ifndef LANGVER
+
+#define STR_FILEDESC "Kerberos 4 Plugin for NetIDMgr"
+#define STR_INTNAME "krb4cred"
+#define STR_ORIGNAME "krb4cred.dll"
+
+#else
+
+#ifdef LANG_en_us
+
+#define STR_FILEDESC "English(US) language resources for the Keberos 4 plugin"
+#define STR_INTNAME "krb4cred_en_us"
+#define STR_ORIGNAME "krb4cred_en_us.dll"
+
+#else
+
+#error Unknown langugae
+
+#endif
+
+#endif
+
1 VERSIONINFO
FILEVERSION KH_VERSION_LIST
PRODUCTVERSION KH_VERSION_LIST
@@ -41,20 +63,22 @@
BLOCK "040904b0"
{
VALUE "CompanyName", KH_VERSTR_COMPANY_1033
- VALUE "FileDescription", "Kerberos 4 plugin for NetIDMgr"
+ VALUE "FileDescription", STR_FILEDESC
VALUE "FileVersion", KH_VERSTR_VERSION_1033
- VALUE "InternalName", "krb4cred"
+ VALUE "InternalName", STR_INTNAME
VALUE "LegalCopyright", KH_VERSTR_COPYRIGHT_1033
- VALUE "OriginalFilename", "krb4cred.dll"
+ VALUE "OriginalFilename", STR_ORIGNAME
VALUE "ProductName", "NetIDMgr"
VALUE "ProductVersion", KH_VERSTR_PRODUCT_1033
#ifdef KH_VERSTR_COMMENT_1033
VALUE "Comment", KH_VERSTR_COMMENT_1033
#endif
+#ifndef LANGVER
VALUE NIMV_MODULE, "MITKrb4"
VALUE NIMV_PLUGINS, "Krb4Cred"
VALUE NIMV_APIVER, KH_VERSION_STRINGAPI
VALUE NIMV_SUPPORT, "http://web.mit.edu/kerberos"
+#endif
}
}
@@ -62,5 +86,4 @@
{
VALUE "Translation", 0x409, 1200
}
-
}