svn rev #18779: branches/krb5-1-6/ src/windows/identity/ src/windows/identity/config/ ...

tlyu@MIT.EDU tlyu at MIT.EDU
Wed Nov 8 18:45:01 EST 2006


Commit By: tlyu
Log Message: 
ticket: 4667

pull up r18767 from trunk

 r18767 at cathode-dark-space:  jaltman | 2006-11-08 04:58:49 -0500
 ticket:new
 tags: pullup
 subject: commits for KFW 3.1 Beta 3
 
      KfW 3.1 beta 3 (NetIDMgr 1.1.4.0)
      
      source for 1.1.4.0
      
      - Eliminate unused commented out code.
      
      nidmgr32.dll (1.1.4.0)
      
      - The configuration provider was incorrectly handling the case where a
        configuration value also specifies a configuration path, resulting
        in the configuration value not being found.  Fixed.
      
      - Fix a race condition when refreshing identities where removing an
        identity during a refresh cycle may a crash.
      
      - Fix a bug which would cause an assertion to fail if an item was
        removed from one of the system defined menus.
      
      - When creating an indirect UI context, khui_context_create() will
        correctly fill up a credential set using the selected credentials.
      
      krb5cred.dll (1.1.4.0)
      
      - Fix a race condition during new credentials acquisition which may
        cause the Krb5 plug-in to abandon a call to
        krb5_get_init_creds_password() and make another call unnecessarily.
      
      - If krb5_get_init_creds_password() KRB5KDC_ERR_KEY_EXP, the new
        credentials dialog will automatically prompt for a password change
        instead of notifying the user that the password needs to be changed.
      
      - When handling WMNC_DIALOG_PREPROCESS messages, the plug-in thread
        would only be notified of any changes to option if the user
        confirmed the new credentials operation instead of cancelling it.
      
      - Additional debug output for the DEBUG build.
      
      - Reset the sync flag when reloading new credentials options for an
        identity.  Earlier, the flag was not being reset, which can result
        in the new credentials dialog not obtaining credentials using the
        new options.
      
      - Handle the case where the new credentials dialog maybe closed during
        the plug-in thread is processing a request.
      
      - Fix a condition which would cause the Krb5 plug-in to clear the
        custom prompts even if Krb5 was not the identity provider.
      
      - Once a password is changed, use the new password to obtain new
        credentials for the identity.
      
      netidmgr.exe (1.1.4.0)
      
      - Fix a redraw issue which left areas of the credentials window
        unupdated if another window was dragged across it.
      
      - Handle WM_PRINTCLIENT messages so that the NetIDMgr window will
        support window animation and other features that require a valid
        WM_PRINTCLIENT handler.
      
      - During window repaints, NetIDMgr will no longer invoke the default
        window procedure.
      
      - Add support for properly activating and bringing the NetIDMgr window
        to the foreground when necessary.  If the window cannot be brought
        to the foreground, it will flash the window to notify the user that
        she needs to manually activate the NetIDMgr window.
      
      - When a new credentials dialog is launched as a result of an external
        application requesting credentials, if the NetIDMgr application is
        not minimized, it will be brought to the foreground before the new
        credentials dialog is brought to the foreground.  Earlier, the new
        credentials dialog may remain hidden behind other windows in some
        circumstances.
      
      - When displaying custom prompts for the new credentials dialog, align
        the input controls on the right.
 
 




Changed Files:
_U  branches/krb5-1-6/
U   branches/krb5-1-6/src/windows/identity/Makefile
U   branches/krb5-1-6/src/windows/identity/config/Makefile.w2k
U   branches/krb5-1-6/src/windows/identity/config/Makefile.w32
U   branches/krb5-1-6/src/windows/identity/doc/main_page.h
U   branches/krb5-1-6/src/windows/identity/kconfig/api.c
U   branches/krb5-1-6/src/windows/identity/kcreddb/identity.c
U   branches/krb5-1-6/src/windows/identity/plugins/krb5/krb5newcreds.c
U   branches/krb5-1-6/src/windows/identity/ui/credfuncs.h
U   branches/krb5-1-6/src/windows/identity/ui/credwnd.c
U   branches/krb5-1-6/src/windows/identity/ui/mainwnd.c
U   branches/krb5-1-6/src/windows/identity/ui/mainwnd.h
U   branches/krb5-1-6/src/windows/identity/ui/newcredwnd.c
U   branches/krb5-1-6/src/windows/identity/uilib/action.c
D   branches/krb5-1-6/src/windows/identity/uilib/khversion.h



More information about the cvs-krb5 mailing list