Skip to content

Commit

Permalink
fix(admin-ui): update labels name
Browse files Browse the repository at this point in the history
  • Loading branch information
mjatin-dev committed Aug 26, 2022
1 parent 03bcb48 commit f615ffa
Show file tree
Hide file tree
Showing 5 changed files with 263 additions and 209 deletions.
68 changes: 39 additions & 29 deletions admin-ui/app/locales/en/translation.json
Original file line number Diff line number Diff line change
Expand Up @@ -719,10 +719,10 @@
"bruteForceProtectionEnabled": "Enable or disable service, This functionality can be enabled dynamically."
},
"openid_client": {
"clientName": "The openid connect client name",
"inum": "The openid connect client id",
"clientName": "Name of the Client to be presented to the End-User.",
"inum": "The OpenID Connect unique client identifier. It MUST NOT be currently valid for any other registered Client.",
"clientId": "The openid connect client id",
"clientSecret": "The openid connect client secret",
"clientSecret": "Client Secret. The same Client Secret value MUST NOT be assigned to multiple Clients. This value is used by Confidential Clients to authenticate to the Token Endpoint and for the derivation of symmetric encryption key values. It is not needed for Clients selecting a token_endpoint_auth_method of private_key_jwt unless symmetric encryption will be used.",
"description": "A clear and precise description of the client",
"logoUri": "URL that references a logo for the Client application",
"idTokenTokenBindingCnf": "Specifies the JWT Confirmation Method member name (e.g. tbh) </br>that the Relying Party expects when receiving Token Bound ID Tokens. </br>The presence of this parameter indicates that the Relying Party supports Token Binding</br> of ID Tokens. If omitted, the default is that the Relying Party </br>does not support Token Binding of ID Tokens.",
Expand All @@ -732,7 +732,7 @@
"jwksUri": "URL for the Client''s JSON Web Key Set (JWK) document containing key(s) that are used for signing requests to the OP. The JWK Set may also contain the Client''s encryption keys(s) that are used by the OP to encrypt the responses to the Client. When both signing and encryption keys are made available, a use (Key Use) parameter value is required for all keys in the document to indicate each key''s intended usage.",
"jwks": "List of JSON Web Key (JWK) - A JSON object that represents a cryptographic key. The members of the object represent properties of the key, including its value.",
"sectorIdentifierUri": "URL using the https scheme to be used in calculating Pseudonymous Identifiers by the OP.",
"subjectType": "Subject type requested for the Client ID. Valid types include pairwise and public.",
"subjectType": "subject_type requested for responses to this Client. The subject_types_supported Discovery parameter contains a list of the supported subject_type values for this server.",
"idTokenSignedResponseAlg": "JWS alg algorithm (JWA) required for signing the ID Token issued to this Client.",
"idTokenEncryptedResponseAlg": "JWE alg algorithm (JWA) required for encrypting the ID Token issued to this Client.",
"idTokenEncryptedResponseEnc": "JWE enc algorithm (JWA) required for encrypting the ID Token issued to this Client.",
Expand All @@ -752,51 +752,61 @@
"requestUris": "Provide a list of requests_uri values that are pre-registered by the Client for use at the Authorization Server.",
"scopes": "Provide list of scopes granted to the client.",
"claims": "Provide list of claims granted to the client.",
"trustedClient": "Attribute which corresponds to the pre-Authorization property. Default value is false.",
"trustedClient": "OAuth 2.0 allows providers to prompt users for consent before releasing their personal information to a client (application). The standard consent process is binary: approve or deny. The selection of this field will not prompt the users for consent.",
"lastAccessTime": "Integer timestamp, measured in the number of seconds since January 1 1970 UTC, indicating last access time.",
"lastLogonTime": "Integer timestamp, measured in the number of seconds since January 1 1970 UTC, indicating last login time.",
"persistClientAuthorizations": "Specifies if the client authorization details are to be persisted. Default value is true.",
"includeClaimsInIdToken": "If true then claims are included in token id, default value is false.",
"includeClaimsInIdToken": "If selected then claims are included in id_token.",
"refreshTokenLifetime": "Specifies the Client-specific refresh token expiration.",
"accessTokenLifetime": "Specifies the Client-specific access token expiration.",
"rptAsJwt": "Specifies whether RPT should be return as signed JWT.",
"accessTokenAsJwt": "Specifies whether access token as signed JWT.",
"accessTokenAsJwt": "Specifies the type of Access token generated using the client.",
"accessTokenSigningAlg": "Specifies signing algorithm that has to be used during JWT signing. If it''s not specified, then the default OP signing algorithm will be used.",
"disabled": "Specifies whether client is disabled.",
"authorizedOrigins": "Specifies authorized JavaScript origins.",
"softwareId": "pecifies a unique identifier string (UUID) assigned by the client developer or software publisher used by registration endpoints to identify the client software to be dynamically registered.",
"softwareId": "Specifies a unique identifier string (UUID) assigned by the client developer or software publisher used by registration endpoints to identify the client software to be dynamically registered.",
"softwareVersion": "Specifies a version identifier string for the client software identified by 'software_id'. The value of the 'software_version' should change on any update to the client software identified by the same 'software_id'.",
"softwareStatement": "Specifies a software statement containing client metadata values about the client software as claims. This is a string value containing the entire signed JWT.",
"backchannelTokenDeliveryMode": "specifies how backchannel token will be delivered.",
"backchannelTokenDeliveryMode": "Specifies how backchannel token wiil be delivered.",
"parLifetime": "Represents the lifetime of Pushed Authorisation Request (PAR).",
"requirePar": "Is Pushed Authorisation Request (PAR) required?",
"backchannelClientNotificationEndpoint": "Client Initiated Backchannel Authentication (CIBA) enables a Client to initiate the authentication of an end-user by means of out-of-band mechanisms. Upon receipt of the notification, the Client makes a request to the token endpoint to obtain the tokens.",
"backchannelAuthenticationRequestSigningAlg": "The JWS algorithm alg value that the Client will use for signing authentication request, as described in Section 7.1.1. of OAuth 2.0 [RFC6749]. When omitted, the Client will not send signed authentication requests.",
"backchannelUserCodeParameter": "Boolean value specifying whether the Client supports the user_code parameter. If omitted, the default value is false.",
"backchannelUserCodeParameter": "If selected the auth_time claim is included in id_token.",
"expirationDate": "Integer timestamp, measured in the number of seconds since January 1 1970 UTC, indicating when this permission will expire",
"expirable": "Specifies whether client is expirable",
"deletable": "Specifies whether client is deletable.",
"jansId": "ttribute Scope Id.",
"postAuthnScripts": "Post Authentication Scripts",
"consentGatheringScripts": "Consent Gathering Scripts",
"spontaneousScopeScriptDns": "Spontaneous Scope Script Dns",
"introspectionScripts": "Introspection Scripts",
"rptClaimsScripts": "Rpt Claims Scripts",
"spontaneousScopes": "Spontaneous Scopes",
"tlsClientAuthSubjectDn": "The tls Client Auth Subject Dn",
"grantTypes": "The list of grant types for this client",
"responseTypes": "The list of responses types for this client",
"applicationType": "The OpenID connect Client application type.",
"redirectUris": "The list of redirect uri for this client",
"postAuthnScripts": "List of post authentication scripts.",
"consentGatheringScripts": "List of consent gathering scripts.",
"spontaneousScopeScriptDns": "List of spontaneous scope scripts.",
"introspectionScripts": "List of introspection scripts.",
"rptClaimsScripts": "List of Requesting Party Token (RPT) claims scripts.",
"spontaneousScopes": "List of spontaneous scope regular expression.",
"spontaneousScopesViewContent": "Spontaneous scopes created using client.",
"tlsClientAuthSubjectDn": "String representation of the expected subject distinguished name of the certificate, which the OAuth client will use in mutual TLS authentication.",
"grantTypes": "List of the OAuth 2.0 Grant Types that the Client is declaring that it will restrict itself to using.",
"responseTypes": "List of the OAuth 2.0 response_types that the Client is declaring that it will restrict itself to using.",
"applicationType": "Kind of the application.",
"redirectUris": "List of Redirection URI values used by the Client. One of these registered Redirection URI values must exactly match the redirect_uri parameter value used in each Authorization Request.",
"redirectUrisRegex": "If this field is set then redirectUri must match to this regexp.",
"contacts": "OpenId connect client contacts list",
"claimRedirectURIs": "Claim redirect URIs",
"frontChannelLogoutUri": "The front channel logout Uri",
"backchannelLogoutUri": "The back channel logout Uri",
"claimRedirectURIs": "Array of The Claims Redirect URIs to which the client wishes the authorization server to direct the requesting party's user agent after completing its interaction.",
"frontChannelLogoutUri": "Relying Party (RP) URL that will cause the RP to log itself out when rendered in an iframe by the OP. This is used in the front-channel logout mechanisms, which communicate logout requests from the OP to RPs via the User Agent.",
"backchannelLogoutUri": "Relying Party (RP) URL that will cause the RP to log itself out when sent a Logout Token by the OP. This is used in the back-channel logout mechanisms, which communicate logout requests directly between the OP and RPs.",
"additionalAudience": "The client audiences",
"runIntrospectionScriptBeforeAccessTokenAsJwtCreationAndIncludeClaims": "Run introspection script before JWT access token",
"runIntrospectionScriptBeforeAccessTokenAsJwtCreationAndIncludeClaims": "If this field is set to true then AS with run introspection script before Access token (as JWT) creation and include claims.",
"keepClientAuthorizationAfterExpiration": "Keep Client Authorization After Expiration",
"allowSpontaneousScopes": "Allow Spontaneous Scopes",
"backchannelLogoutSessionRequired": "Back channel Logout Session Required",
"frontChannelLogoutSessionRequired": "Front Channel Logout Session Required",
"authorizedAcrValues": "Allowed ACRs"
"allowSpontaneousScopes": "Whether to allow spontaneous scopes for the client.",
"backchannelLogoutSessionRequired": "Boolean value specifying whether the RP requires that a sid (session ID) Claim be included in the Logout Token to identify the RP session with the OP when the backchannel_logout_uri is used.",
"frontChannelLogoutSessionRequired": "Boolean value specifying whether the RP requires that iss (issuer) and sid (session ID) query parameters be included to identify the RP session with the OP when the frontchannel_logout_uri is used.",
"authorizedAcrValues": "Allowed ACRs",
"jansAuthSignedRespAlg": "JWS alg algorithm JWA required for signing authorization responses.",
"jansAuthEncRespAlg": "JWE alg algorithm JWA required for encrypting authorization responses.",
"jansAuthEncRespEnc": "JWE enc algorithm JWA required for encrypting auhtorization responses.",
"jansDefaultPromptLogin": "If enabled then sets prompt=login to the authorization request, which causes the authorization server to force the user to sign in again before it will show the authorization prompt.",
"updateTokenScriptDns": "List of update token scripts.",
"ropcScripts": "List of Resource Owner Password Credentials (ROPC) scripts."
},
"scope": {
"inum": "Inum",
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -9,6 +9,7 @@ import GluuTypeAheadWithAdd from 'Routes/Apps/Gluu/GluuTypeAheadWithAdd'
import { useTranslation } from 'react-i18next'
import DatePicker from 'react-datepicker'
import ClientShowSpontaneousScopes from './ClientShowSpontaneousScopes'
import GluuTooltip from 'Routes/Apps/Gluu/GluuTooltip'
const DOC_CATEGORY = 'openid_client'

function ClientAdvancedPanel({ client, scripts, formik, viewOnly }) {
Expand Down Expand Up @@ -118,19 +119,25 @@ function ClientAdvancedPanel({ client, scripts, formik, viewOnly }) {
rsize={9}
disabled={viewOnly}
></GluuTypeAheadForDn>
{client.inum && (
<FormGroup row>
<GluuLabel label="fields.spontaneousScopes" />
<Col sm={9}>
<a
onClick={handler}
style={{ textDecoration: 'underline', cursor: 'pointer' }}
>
View Current
</a>
</Col>
</FormGroup>
)}

<GluuTooltip
doc_category={DOC_CATEGORY}
doc_entry="spontaneousScopesViewContent"
>
{client.inum && (
<FormGroup row>
<GluuLabel label="fields.spontaneousScopes" />
<Col sm={9}>
<a
onClick={handler}
style={{ textDecoration: 'underline', cursor: 'pointer' }}
>
View Current
</a>
</Col>
</FormGroup>
)}
</GluuTooltip>
<GluuInputRow
label="fields.initiateLoginUri"
name="initiateLoginUri"
Expand Down
88 changes: 49 additions & 39 deletions admin-ui/plugins/auth-server/components/Clients/ClientBasicPanel.js
Original file line number Diff line number Diff line change
Expand Up @@ -21,7 +21,13 @@ import GluuSelectRow from 'Routes/Apps/Gluu/GluuSelectRow'
import { useTranslation } from 'react-i18next'
const DOC_CATEGORY = 'openid_client'

const ClientBasicPanel = ({ client, scopes, formik, oidcConfiguration, viewOnly }) => {
const ClientBasicPanel = ({
client,
scopes,
formik,
oidcConfiguration,
viewOnly,
}) => {
const { t } = useTranslation()
const uri_id = 'redirect_uri'
const post_uri_id = 'post_uri_id'
Expand Down Expand Up @@ -148,25 +154,27 @@ const ClientBasicPanel = ({ client, scopes, formik, oidcConfiguration, viewOnly
disabled={viewOnly}
/>

<FormGroup row>
<GluuLabel label="fields.subject_type_basic" />
<Col sm={9}>
<InputGroup>
<CustomInput
type="select"
id="subjectType"
name="subjectType"
disabled={viewOnly}
defaultValue={client.subjectType}
onChange={formik.handleChange}
>
<option value="">{t('actions.choose')}...</option>
<option>pairwise</option>
<option>public</option>
</CustomInput>
</InputGroup>
</Col>
</FormGroup>
<GluuTooltip doc_category={DOC_CATEGORY} doc_entry="subjectType">
<FormGroup row>
<GluuLabel label="fields.subject_type_basic" />
<Col sm={9}>
<InputGroup>
<CustomInput
type="select"
id="subjectType"
name="subjectType"
disabled={viewOnly}
defaultValue={client.subjectType}
onChange={formik.handleChange}
>
<option value="">{t('actions.choose')}...</option>
<option>pairwise</option>
<option>public</option>
</CustomInput>
</InputGroup>
</Col>
</FormGroup>
</GluuTooltip>
<GluuInputRow
label="fields.sector_uri"
name="sectorIdentifierUri"
Expand Down Expand Up @@ -223,25 +231,27 @@ const ClientBasicPanel = ({ client, scopes, formik, oidcConfiguration, viewOnly
/>
</Col>
</FormGroup>
<FormGroup row>
<GluuLabel label="fields.application_type" />
<Col sm={9}>
<InputGroup>
<CustomInput
type="select"
id="applicationType"
name="applicationType"
defaultValue={client.applicationType}
onChange={formik.handleChange}
disabled={viewOnly}
>
<option value="">{t('actions.choose')}...</option>
<option>web</option>
<option>native</option>
</CustomInput>
</InputGroup>
</Col>
</FormGroup>
<GluuTooltip doc_category={DOC_CATEGORY} doc_entry="applicationType">
<FormGroup row>
<GluuLabel label="fields.application_type" />
<Col sm={9}>
<InputGroup>
<CustomInput
type="select"
id="applicationType"
name="applicationType"
defaultValue={client.applicationType}
onChange={formik.handleChange}
disabled={viewOnly}
>
<option value="">{t('actions.choose')}...</option>
<option>web</option>
<option>native</option>
</CustomInput>
</InputGroup>
</Col>
</FormGroup>
</GluuTooltip>
<GluuTypeAheadWithAdd
name="redirectUris"
label="fields.redirect_uris"
Expand Down
Loading

0 comments on commit f615ffa

Please sign in to comment.