summaryrefslogtreecommitdiffstats
path: root/install/html/unauthorized.html
diff options
context:
space:
mode:
authorPetr Vobornik <pvoborni@redhat.com>2012-10-01 17:36:42 +0200
committerRob Crittenden <rcritten@redhat.com>2012-10-04 18:08:26 -0400
commit696fce5c8d4e480c6a731686c8952a4e7ace575f (patch)
tree50c9de739c9eafe8dd68af102ea74f6210ae404f /install/html/unauthorized.html
parent247a3a43b7fb9eac9af9497e61cdc9c964bee4ff (diff)
downloadfreeipa-696fce5c8d4e480c6a731686c8952a4e7ace575f.tar.gz
freeipa-696fce5c8d4e480c6a731686c8952a4e7ace575f.tar.xz
freeipa-696fce5c8d4e480c6a731686c8952a4e7ace575f.zip
Configuration pages changed to use new FF extension
browserconfig.html was changed to use new FF extension. The page is completely Firefox specific therefore the title was changed from 'Configure browser' to 'Firefox configuration'. Instruction to import CA cert in unauthorized.html are FF specific too, so they were moved to browserconfig.html. Unauthorized.html text was changed to distinguish FF config and other browsers. Now the page shows link for FF (browserconfig.html) and other browsers (ssbrowser.html). Ssbrowser.html should be enhanced by more configurations and browsers later [1]. Old configuration method was moved to ssbrowser.html. Unauthorized dialog in Web UI now links to http://../unauthorized.html instead of https. This change is done because of FF strange handling of extension installations from https sites [2]. Firefox allows ext. installation from https sites only when the certificate is signed by some build-in CA. To allow custom CAs an option in about:config has to be changed which don't help us at all because we wants to avoid manual changes in about:config. The design of browserconfig is inspired by Kyle Baker's design (2.1 Enhancements_v2.odt). It is not exactly the same. Highlighting of the steps wasn't used because in some cases we can switch some steps. Ticket: https://fedorahosted.org/freeipa/ticket/3094 [1] https://fedorahosted.org/freeipa/ticket/823 [2] https://bugzilla.mozilla.org/show_bug.cgi?id=688383
Diffstat (limited to 'install/html/unauthorized.html')
-rw-r--r--install/html/unauthorized.html31
1 files changed, 8 insertions, 23 deletions
diff --git a/install/html/unauthorized.html b/install/html/unauthorized.html
index 00d795077..5bff2d28b 100644
--- a/install/html/unauthorized.html
+++ b/install/html/unauthorized.html
@@ -9,16 +9,6 @@
<link rel="stylesheet" type="text/css" href="../ui/jquery-ui.css" />
<link rel="stylesheet" type="text/css" href="../ui/ipa.css" />
<link rel="stylesheet" type="text/css" href="ipa_error.css" />
-
- <script type="text/javascript">
- $(document).ready(function() {
- $("#import-cert-auth-link").click(function() {
- $("#first-time").css("display", "none");
- $("#next-link").css("display", "block");
- return true;
- });
- });
- </script>
</head>
<body class="info-page">
@@ -32,24 +22,19 @@
<div class="textblockkrb">
<h1>Unable to verify your Kerberos credentials</h1>
<p>
- Please make sure that you have valid Kerberos tickets (obtainable via <b>kinit</b>),
+ Please make sure that you have valid Kerberos tickets (obtainable via <strong>kinit</strong>),
and that you have configured your browser correctly.
</p>
- <div id="first-time">
- <b>If this is your first time:</b>
- <ul>
- <li><a id="import-cert-auth-link" href="/ipa/errors/ca.crt">Click here to
- Import the IPA Certificate Authority.</a></li>
- <li>Make sure you select <b>all three</b> checkboxes.</li>
- <li>Click the <b>OK</b> Button.</li>
- </ul>
- </div>
+ <h2> Browser configuration</h2>
- <div id="next-link" style="display: none;">
- <p><a href="browserconfig.html">Click here to continue.</a></p>
+ <div id="first-time">
+ <p>
+ If this is your first time, please <strong>configure your browser</strong>.
+ Use <a href="browserconfig.html">Firefox configuration page</a> for Firefox
+ or <a href="ssbrowser.html">manual configuration page</a> for other browsers.
+ </p>
</div>
-
</div>
</div>