[krbdev.mit.edu #4312] SVN Commit

Jeffrey Altman via RT rt-comment at krbdev.mit.edu
Thu Sep 21 17:49:54 EDT 2006


         source for (1.1.0.1)
         
         - Updated documentation with additional information and fixed errors.
         
         nidmgr32.dll (1.1.0.1)
         
         - Fixed a deadlock in the configuration provider that may cause
           NetIDMgr to deadlock on load.
         
         - Prevent the configuration provider handle list from getting
           corrupted in the event of a plug-in freeing a handle twice.
         
         - Add more parameter validation for the configuration provider.
         
         - If a plug-in is only partially registered (only some of the entries
           were set in the registry), the completion of the registration didn't
           complete successfully, leaving the plug-in in an unusable state.
           This has been fixed.  Plug-ins will now successfully complete
           registration once they are loaded for the first time, assuming the
           correct resources are present in the module.
         
         - Fixed notifications for setting a default identity.  Notifications
           were not being properly sent out resulting in the credentials window
           not being updated when the default identity changed.
         
         - Changes to the API for type safety.
         
         - Handling of binary data fields was changed to support validation and
           comparison.
         
         - Data types that do not support KCDB_CBSIZE_AUTO now check for and
           report an error if it is specified.
         
         - Password fields in the new credentials dialog will trim leading and
           trailing whitespace before using a user-entered value.
         
         - Change password action will no longer be disabled if no identity is
           selected.  An identity selection control is present in the dialog
           making this restriction unnecessary.
         
         - When renewing credentials, error messages will be suppressed if the
           renewal was for an identity and the identity does not have any
           identity credentials associated with it.
         
         - Error messages that are related to credentials acquisition or
           password changes will now display the name of the identity that the
           error applies to.
         
         - Automatic renewals now renews all identities that have credentials
           associated with them instead of just the default identity.
         
         - Fixed a bug where error messages did not have a default button which
           can be invoked with the return key or the space bar.
         
         - The new credentials window will force itself to the top.  This can
           be disabled via a registry setting, but is on by default.
         
         - Fixed the sort order in the new credentials tabs to respect sort
           hints provided by plug-ins.
         
         - If a new credentials operation fails, the password fields will be
           cleared.
         
         - Once a new credentials operation starts, the controls for specifying
           the identity and password and any other custom prompts will be
           disabled until the operation completes.
         
         - Notifications during the new credentials operation now supply a
           handle to the proper data structures as documented.
         
         - Hyperlinks in the new credentials dialog now support markup that
           will prevent the dialog from switching to the credentials type panel
           when the link is activated.
         
         - If there are too many buttons added by plug-ins in the new
           credentials dialog, they will be resized to accomodate all of them.
         
         - The options button in the new credentials dialog will be disabled
           while a new credentials operation is in progress.
         
         - The 'about' dialog retains the original copyright strings included
           in the resource.
         
         - Multiple modal dialogs are now supported.  Only the topmost one will
           be active.  Once it is closed, the other dialogs will gain focus in
           turn.  This allows for error messages to be displayed from other
           modal dialogs.
         
         - The hypertext window supports italics.
         
         krb4cred.dll (1.1.0.1)
         
         - Fixed a bug where the plug-in would attempt to free a handle twice.
         
         - Fixed a handle leak.
         
         - Changed the facility name used for event reporting to match the
           credentials type name.
         
         krb5cred.dll (1.1.0.1)
         
         - Fixed handling of expired passwords.  If the password for an
           identity is found to have expired at the time a new credentials
           acquisition is in progress, the user will be given an opportunity to
           change the password.  If this is successful, the new credentials
           operation will continue with the new password.
         
         - Prevent the new credentials dialog from switching to the Kerberos 5
           credentials panel during a password change.
         
         - Prompts that were cached indefinitely will now have a limited
           lifetime.  Prompt caches that were created using prior versions of
           the plug-in will automatically expire.
         
         - Multistrings in the resource files were converted to CSV to protect
           them against a bug in Visual Studio 2005 which corrupted
           multistrings.
         
         - Added handling of and reporting WinSock errors that are returned
           from the Kerberos 5 libraries.
         
         - Fixed uninitialized variables.
         
         - The username and realm that is entered when selecting an identity
           will be trimmed of leading and trailing whitespace.
         
         - Changed the facility name used for event reporting to match the
           credentials type name.
         

Commit By: jaltman



Revision: 18604
Changed Files:
U   trunk/src/windows/identity/Makefile
U   trunk/src/windows/identity/apiversion.txt
U   trunk/src/windows/identity/config/Makefile.w2k
U   trunk/src/windows/identity/config/Makefile.w32
U   trunk/src/windows/identity/kconfig/api.c
U   trunk/src/windows/identity/kcreddb/attrib.c
U   trunk/src/windows/identity/kcreddb/buf.c
U   trunk/src/windows/identity/kcreddb/credential.c
U   trunk/src/windows/identity/kcreddb/credtype.c
U   trunk/src/windows/identity/kcreddb/identity.c
U   trunk/src/windows/identity/kcreddb/kcreddb.h
U   trunk/src/windows/identity/kcreddb/type.c
U   trunk/src/windows/identity/plugins/krb4/krb4configdlg.c
U   trunk/src/windows/identity/plugins/krb4/krbcred.h
U   trunk/src/windows/identity/plugins/krb5/errorfuncs.c
U   trunk/src/windows/identity/plugins/krb5/krb5funcs.c
U   trunk/src/windows/identity/plugins/krb5/krb5identpro.c
U   trunk/src/windows/identity/plugins/krb5/krb5main.c
U   trunk/src/windows/identity/plugins/krb5/krb5newcreds.c
U   trunk/src/windows/identity/plugins/krb5/krbconfig.csv
U   trunk/src/windows/identity/plugins/krb5/lang/en_us/langres.rc
U   trunk/src/windows/identity/plugins/krb5/lang/krb5_msgs.mc
U   trunk/src/windows/identity/sample/templates/credprov/Makefile
U   trunk/src/windows/identity/ui/aboutwnd.c
U   trunk/src/windows/identity/ui/credfuncs.c
U   trunk/src/windows/identity/ui/credwnd.c
U   trunk/src/windows/identity/ui/lang/en_us/khapp.rc
U   trunk/src/windows/identity/ui/newcredwnd.c
U   trunk/src/windows/identity/ui/notifier.c
U   trunk/src/windows/identity/ui/resource.h
U   trunk/src/windows/identity/ui/uiconfig.csv
U   trunk/src/windows/identity/uilib/action.c
U   trunk/src/windows/identity/uilib/creddlg.c
U   trunk/src/windows/identity/uilib/khconfigui.h
U   trunk/src/windows/identity/uilib/khhtlink.h
U   trunk/src/windows/identity/uilib/khnewcred.h




More information about the krb5-bugs mailing list