Skip to content

Commit

Permalink
Merge release 1.0.0-beta.3+idp-3.2.0 into master
Browse files Browse the repository at this point in the history
  • Loading branch information
bradleybeddoes committed Apr 3, 2016
2 parents aaf0405 + 74cf8cd commit ddc783e
Show file tree
Hide file tree
Showing 14 changed files with 630 additions and 80 deletions.
73 changes: 73 additions & 0 deletions assets/idp.example.edu.dist/idp/branding/authn-messages.properties
Original file line number Diff line number Diff line change
@@ -0,0 +1,73 @@
# In addition to the Apache 2.0 license, this content is also licensed
# under the Creative Commons Attribution-ShareAlike 3.0 Unported license
# (see http://creativecommons.org/licenses/by-sa/3.0/).

# Login / Logout messages

idp.login.loginTo = Login to

idp.login.username = Username
idp.login.password = Password

idp.login.donotcache = Don't Remember Login

idp.login.login = Login
idp.login.pleasewait = Logging in, please wait...

idp.login.forgotPassword = Forgot your password?
idp.login.needHelp = Need Help?

# Expiring password example messages

idp.login.expiringSoon = Your password will be expiring soon!
idp.login.changePassword = To create a new password now, go to
idp.login.proceedBegin = Your login will proceed in 20 seconds or you may click
idp.login.proceedHere = here
idp.login.proceedEnd = to continue

# Useful links

idp.url.password.reset = #
idp.url.helpdesk = #

# User Preferences example messages

idp.userprefs.title = Web Login Service
idp.userprefs.title.suffice = Login Preferences
idp.userprefs.info = This page allows you to configure your device to tell the Web Login Service that it \
can use more advanced login approaches that are more convenient, but not always usable.
idp.userprefs.options = The following options are available:
idp.userprefs.spnego = Automatically try desktop login when available.
idp.userprefs.no-js = This feature requires Javascript.

# Classified Login Error messages

UnknownUsername = bad-username
InvalidPassword = bad-password
ExpiredPassword = expired-password
AccountLocked = account-locked
SPNEGONotAvailable = spnego-unavailable
NTLMUnsupported = ntlm

bad-username.message = Unable to validate username or password

bad-password.message = Unable to validate username or password

expired-password.message = Your password has expired.

account-locked.message = Your account is locked.

spnego-unavailable.message = Your web browser doesn't support authentication with your desktop login credentials.
spnego-unavailable.return = Cancel the attempt.

ntlm.message = Your web browser attempted to negotiate a weaker form of desktop authentication.

# Logout-related messages

idp.logout.ask = Would you like to attempt to log out of all services accessed during your session? \
Please select <strong>Yes</strong> or <strong>No</strong> to ensure the logout \
operation completes, or wait a few seconds for Yes.
idp.logout.contactServices = If you proceed, the system will attempt to contact the following services:
idp.logout.complete = The logout operation is complete, and no other services appear to have been accessed during this session.
idp.logout.local = You elected not to log out of all the applications accessed during your session.
idp.logout.attempt = Attempting to log out of the following services:
Original file line number Diff line number Diff line change
@@ -0,0 +1,77 @@
# In addition to the Apache 2.0 license, this content is also licensed
# under the Creative Commons Attribution-ShareAlike 3.0 Unported license
# (see http://creativecommons.org/licenses/by-sa/3.0/).

# General messages related to terms of use consent.

idp.terms-of-use.accept = I accept the terms of use
idp.terms-of-use.submit = Submit
idp.terms-of-use.reject = Refuse
idp.terms-of-use.required = Please check this box if you want to proceed.

# Triples consisting of a TOU key, and a title and text for each set of terms.
# The default implementation uses the SP name as the key, but this can be overriden.

https\://sp.example.org = example-tou-1
example-tou-1.title = Example Terms of Use
example-tou-1.text = <em>*** This is an example ToU - tailor due to your needs ***</em> \
<p>Example organization AAI services: Terms of Use (ToU)</p> \
<strong>A. Data Protection Sample Clause</strong> \
<p> \
"The End User notes that personal data about the End User is compiled from generally \
available sources and from communications received from the End User and other \
Universities as well as from off-site sources. The policy relating to the use and procession \
of such data is posted on the University website at [...]. Such data will be used, inter alia, \
to authenticate and authorize the access to and use of various resources within \
the University and on other sites ("Approved Uses"). The End User hereby consents to \
the collection, processing, use and release of such data to the extent reasonably necessary \
for the Approved Uses. Such consent includes, but is not limited to, the release \
of personal data to other institutions by employing cookies and electronically exchanging, \
caching and storing personal authorization attributes." \
</p> \
<strong>B. Limitation of Liability</strong> \
<p> \
"To the extent permitted by the applicable law, the End User hereby waives all and any \
claims for cost and damages, whether direct or indirect, incidental, or consequential(including, \
inter alia, loss of use and lost profits), both in contract and in tort, arising from \
the use or in any way related to the inter-organizational authentication and authorization \
services which allow the End User to access certain resources of other organizations. \
This waiver of claims shall be valid and effective in relation to all participants of \
the inter-organizational authentication and authorization services including the AAI \
Service Provider and its affiliates, officers, employees and agents." \
</p>

# Messages related to attribute release consent.

idp.attribute-release.revoke = Clear prior granting of permission for release of your information to this service.

idp.attribute-release.title = Information Release

idp.attribute-release.attributesHeader = Information to be Provided to Service

idp.attribute-release.serviceNameLabel = You are about to access the service:
idp.attribute-release.of = of
idp.attribute-release.serviceDescriptionLabel = Description as provided by this service:

idp.attribute-release.informationURLLabel = Additional information about the service
idp.attribute-release.privacyStatementURLLabel = Data privacy information of the service

idp.attribute-release.showDetails = show details

idp.attribute-release.accept = Accept
idp.attribute-release.reject = Reject

idp.attribute-release.confirmationQuestion = The information above would be shared with the service if you proceed. \
Do you agree to release this information to the service every time you access it?

idp.attribute-release.consentMethod = Select an information release consent duration:
idp.attribute-release.consentMethodRevoke = This setting can be revoked at any time with the checkbox on the login page.

idp.attribute-release.doNotRememberConsent = Ask me again at next login
idp.attribute-release.doNotRememberConsentItem = I agree to send my information this time.

idp.attribute-release.rememberConsent = Ask me again if information to be provided to this service changes
idp.attribute-release.rememberConsentItem = I agree that the same information will be sent automatically to this service in the future.

idp.attribute-release.globalConsent = Do not ask me again
idp.attribute-release.globalConsentItem = I agree that <strong>all</strong> of my information will be released to <strong>any</strong> service.
22 changes: 16 additions & 6 deletions assets/idp.example.edu.dist/idp/branding/error-messages.properties
Original file line number Diff line number Diff line change
@@ -1,3 +1,7 @@
# In addition to the Apache 2.0 license, this content is also licensed
# under the Creative Commons Attribution-ShareAlike 3.0 Unported license
# (see http://creativecommons.org/licenses/by-sa/3.0/).

# Title / Message mappings for error view

# General strings
Expand All @@ -8,14 +12,19 @@ idp.logo.alt-text = {{ organisation_name }}
idp.message = An unidentified error occurred.
idp.footer = Copyright 2016 {{ organisation_name }}

idp.client-storage-read.title = Loading Session State...
idp.client-storage-write.title = Saving Session State...
idp.client-storage.no-js = Since your browser does not support JavaScript, \
you must press the Continue button once to proceed.

# Event to error key mappings

AccessDenied = access
ContextCheckDenied = context-check-denied
AsyncLogout = async-logout
EndpointResolutionFailed = endpoint
InvalidProfileConfiguration = relying-party
InvalidSecurityConfiguration = security-cfg
MessageAuthenticationError = security-msg
MessageReplay = stale
MessageExpired = stale
UnableToDecode = stale
Expand All @@ -35,7 +44,6 @@ InvalidMessageVersion = unexpected
InvalidProfileContext = unexpected
InvalidRelyingPartyContext = unexpected
InvalidRelyingPartyConfiguration = unexpected
MessageAuthenticationError = unexpected
MessageProcessingError = unexpected
UnableToEncode = unexpected
UnableToSign = unexpected
Expand Down Expand Up @@ -64,10 +72,7 @@ no-release.message = At your request, the release of your information has been b
no-terms.title = Terms of Use Refused
no-terms.message = Having refused the mandatory Terms of Use, access to the service is not permitted. \
If you wish to change your decision, you may access the service again and approve \
the terms in the future.

async-logout.title = Logout Completed
async-logout.message = Logout complete. Service provider requested no response.
the terms in the future.

authn.title = Login Failed
authn.message = User login was not successful or could not meet the requirements of the requesting application.
Expand All @@ -84,6 +89,11 @@ security-cfg.title = Security Configuration Error
security-cfg.message = The login service and the requested application do not share a compatible \
security configuration, and the request cannot be fulfilled.

security-msg.title = Message Security Error
security-msg.message = The request cannot be fulfilled because the message received does not meet the \
security requirements of the login service.


stale.title = Stale Request
stale.message = <p>You may be seeing this page because you used the Back button while browsing a \
secure web site or application. Alternatively, you may have mistakenly bookmarked \
Expand Down

0 comments on commit ddc783e

Please sign in to comment.