From 32842be3094237d6dffe41b52b24b2d04f85576e Mon Sep 17 00:00:00 2001 From: Asaad Mahmood Date: Mon, 12 Dec 2016 20:17:20 +0500 Subject: Multiple Ui improvements (#4767) * PLT-4911 - Adding new target for OAuth help links * PLT-4953 - Fixing styles for the unread messages indicator * PLT-4901 - Fixing header modal overlap on mobile * PLT-4916 - Swapping position of edit and delete --- webapp/i18n/en.json | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) (limited to 'webapp/i18n/en.json') diff --git a/webapp/i18n/en.json b/webapp/i18n/en.json index d409aaec7..a007b1a1c 100644 --- a/webapp/i18n/en.json +++ b/webapp/i18n/en.json @@ -344,7 +344,7 @@ "admin.gitlab.userDescription": "Enter https:///api/v3/user. Make sure you use HTTP or HTTPS in your URL depending on your server configuration.", "admin.gitlab.userExample": "E.g.: \"https:///api/v3/user\"", "admin.gitlab.userTitle": "User API Endpoint:", - "admin.google.EnableHtmlDesc": "
  1. Log in to your Google account.
  2. Go to https://console.developers.google.com, click Credentials in the left hand sidebar and enter \"Mattermost - your-company-name\" as the Project Name, then click Create.
  3. Click the OAuth consent screen header and enter \"Mattermost\" as the Product name shown to users, then click Save.
  4. Under the Credentials header, click Create credentials, choose OAuth client ID and select Web Application.
  5. Under Restrictions and Authorized redirect URIs enter your-mattermost-url/signup/google/complete (example: http://localhost:8065/signup/google/complete). Click Create.
  6. Paste the Client ID and Client Secret to the fields below, then click Save.
  7. Finally, go to Google+ API and click Enable. This might take a few minutes to propagate through Google's systems.
", + "admin.google.EnableHtmlDesc": "
  1. Log in to your Google account.
  2. Go to https://console.developers.google.com, click Credentials in the left hand sidebar and enter \"Mattermost - your-company-name\" as the Project Name, then click Create.
  3. Click the OAuth consent screen header and enter \"Mattermost\" as the Product name shown to users, then click Save.
  4. Under the Credentials header, click Create credentials, choose OAuth client ID and select Web Application.
  5. Under Restrictions and Authorized redirect URIs enter your-mattermost-url/signup/google/complete (example: http://localhost:8065/signup/google/complete). Click Create.
  6. Paste the Client ID and Client Secret to the fields below, then click Save.
  7. Finally, go to Google+ API and click Enable. This might take a few minutes to propagate through Google's systems.
", "admin.google.authTitle": "Auth Endpoint:", "admin.google.clientIdDescription": "The Client ID you received when registering your application with Google.", "admin.google.clientIdExample": "E.g.: \"7602141235235-url0fhs1mayfasbmop5qlfns8dh4.apps.googleusercontent.com\"", @@ -518,10 +518,10 @@ "admin.oauth.google": "Google Apps", "admin.oauth.off": "Do not allow sign-in via an OAuth 2.0 provider", "admin.oauth.office365": "Office 365 (Beta)", - "admin.oauth.providerDescription": "When true, Mattermost can act as an OAuth 2.0 service provider allowing Mattermost to authorize API requests from external applications. See documentation to learn more.", + "admin.oauth.providerDescription": "When true, Mattermost can act as an OAuth 2.0 service provider allowing Mattermost to authorize API requests from external applications. See documentation to learn more.", "admin.oauth.providerTitle": "Enable OAuth 2.0 Service Provider: ", "admin.oauth.select": "Select OAuth 2.0 service provider:", - "admin.office365.EnableHtmlDesc": "
  1. Log in to your Microsoft or Office 365 account. Make sure it's the account on the same tenant that you would like users to log in with.
  2. Go to https://apps.dev.microsoft.com, click Go to app list > Add an app and use \"Mattermost - your-company-name\" as the Application Name.
  3. Under Application Secrets, click Generate New Password and paste it to the Application Secret Password field below.
  4. Under Platforms, click Add Platform, choose Web and enter your-mattermost-url/signup/office365/complete (example: http://localhost:8065/signup/office365/complete) under Redirect URIs. Also uncheck Allow Implicit Flow.
  5. Finally, click Save and then paste the Application ID below.
", + "admin.office365.EnableHtmlDesc": "
  1. Log in to your Microsoft or Office 365 account. Make sure it's the account on the same tenant that you would like users to log in with.
  2. Go to https://apps.dev.microsoft.com, click Go to app list > Add an app and use \"Mattermost - your-company-name\" as the Application Name.
  3. Under Application Secrets, click Generate New Password and paste it to the Application Secret Password field below.
  4. Under Platforms, click Add Platform, choose Web and enter your-mattermost-url/signup/office365/complete (example: http://localhost:8065/signup/office365/complete) under Redirect URIs. Also uncheck Allow Implicit Flow.
  5. Finally, click Save and then paste the Application ID below.
", "admin.office365.authTitle": "Auth Endpoint:", "admin.office365.clientIdDescription": "The Application/Client ID you received when registering your application with Microsoft.", "admin.office365.clientIdExample": "E.g.: \"adf3sfa2-ag3f-sn4n-ids0-sh1hdax192qq\"", -- cgit v1.2.3-1-g7c22