Skip to content
This repository has been archived by the owner on Apr 3, 2019. It is now read-only.

Localize verification and password reset emails #155

Closed
ckarlof opened this issue Aug 21, 2013 · 15 comments
Closed

Localize verification and password reset emails #155

ckarlof opened this issue Aug 21, 2013 · 15 comments
Assignees

Comments

@ckarlof
Copy link
Contributor

ckarlof commented Aug 21, 2013

Localize emails sent in #151.

@ghost ghost assigned dannycoates Nov 12, 2013
@dannycoates
Copy link
Contributor

The account's preferred locale needs to be set before we send mail, so /account/create should add it as a parameter.

@jedp @zaach are you able to get locale info from the device, and what does it look like?

@kparlante
Copy link

FWIW, it will be useful to have the locale for "kpi" metrics logging. We can segment by locale, and then compare by locale, and give localizers a heads up if a given locale's metrics look off.

@ckarlof
Copy link
Contributor Author

ckarlof commented Nov 13, 2013

Legal needs to be notified that this is extra data we're storing about the user in FxA. I'll take care of it.

@lloyd
Copy link
Contributor

lloyd commented Nov 14, 2013

Time wise if we optimistically assume we'll get live traffic in mid march, that means localization kickoff should be in early january (meeting with l10n leads) and we should start localization in late jan / early feb.

Happy to share all that I know about l10n at moz when the time comes.

@ckarlof
Copy link
Contributor Author

ckarlof commented Jan 27, 2014

We need to start this.

/cc @lloyd @zaach @shane-tomlinson

@ncalexan
Copy link
Member

A design question: does an account have an associated language, or is language a transient thing determined by the currently interacting client? Android will send Accept-Language with all requests very shortly, since we're biased towards a transient state. I have no idea what other systems do.

@rfk
Copy link
Contributor

rfk commented Jan 27, 2014

It's current dynamic based on the Accept-Language; IIRC we discussed caching the last-used language as metadata on the users account, but the overhead wasn't worth it. This was back when we were targetting FxOS first though, we should sanity-check if the approach still works fine for sync.

@zaach
Copy link
Contributor

zaach commented Jan 28, 2014

I've extracted the current strings here: https://gist.github.com/zaach/8659734#file-auth-messages-pot

@rfk
Copy link
Contributor

rfk commented Jan 28, 2014

@zaach does it make sense to combine l10n efforts for auth-server and content-server into a single process/repo. And if so, can we assign this bug to you? :-)

@zaach
Copy link
Contributor

zaach commented Jan 29, 2014

@rfk for extraction, having all of the resources in one place would help. For packaging/deployment, each server handles the strings differently and will likely need independent scripts. We also have i18n-abide but it's very Persona centric.

@rfk
Copy link
Contributor

rfk commented Jan 29, 2014

@zaach sounds good. What's the next concrete step to be taken here?

@zaach
Copy link
Contributor

zaach commented Jan 30, 2014

@rfk after talking with @ckarlof, we'll just keep things seperate and have grunt tasks in each repo for exporting and importing strings and building templates. I can pick this up after we get strings taken care of for desktop.

@ckarlof
Copy link
Contributor Author

ckarlof commented Feb 6, 2014

See: #536 (comment)

If we move these templates over to the content server and have the auth server fetch them as needed, we can centralize the localized strings in one place.

@dannycoates dannycoates assigned chilts and unassigned dannycoates Feb 10, 2014
@pdehaan pdehaan modified the milestones: Feb 28, Feb 14 Feb 18, 2014
@ckarlof
Copy link
Contributor Author

ckarlof commented Feb 26, 2014

PR #567 should close this one too, correct?

@ckarlof
Copy link
Contributor Author

ckarlof commented Feb 26, 2014

PR #567 should close this one too, correct?

Duh. :)

vladikoff pushed a commit that referenced this issue Feb 17, 2017
* Password changed template shows "reset your password" link.
  "change your password" used to be displayed. If an attacker changed
  the user's password, the user would not know the new password to change it.
* Fix the "reset password" link color in the "Your password has been reset" email.
* All password reset links auto-submit the password reset form.
* The "Change your password" link in the "New sign in to Firefox" email
  contains the users email address.

fixes #151
fixes #153
fixes #154
fixes #155
fixes #157
rfk pushed a commit that referenced this issue Oct 24, 2018
rfk pushed a commit that referenced this issue Oct 24, 2018
Sign up for free to subscribe to this conversation on GitHub. Already have an account? Sign in.
Labels
None yet
Projects
None yet
Development

No branches or pull requests

9 participants