From ebe91b23b281d926614cfaf67b8cde6f524e369d Mon Sep 17 00:00:00 2001 From: Timofey Boyko Date: Fri, 10 Nov 2023 17:39:34 +0300 Subject: [PATCH] Client:Locales:OAuth: sort --- packages/client/public/locales/en/OAuth.json | 58 ++++++++++---------- 1 file changed, 29 insertions(+), 29 deletions(-) diff --git a/packages/client/public/locales/en/OAuth.json b/packages/client/public/locales/en/OAuth.json index e74940984d..8bbf07412f 100644 --- a/packages/client/public/locales/en/OAuth.json +++ b/packages/client/public/locales/en/OAuth.json @@ -1,42 +1,42 @@ { "Access": "Access", - "AppName": "App name", - "Apps": "Applications", - "AppIcon": "App icon", - "AuthButton": "Auth button", "AccessGranted": "Access granted", + "AppIcon": "App icon", "AllowedOrigins": "Allowed origins", "AllowedOriginsHelpButton": "Allowed origin help", + "AppName": "App name", + "Apps": "Applications", + "AuthButton": "Auth button", + "Client": "Client", "Creator": "Creator", - "OAuth": "OAuth", - "NoOAuthAppHeader": "No OAuth applications", - "OAuthAppDescription": "OAuth applications are used to access the ONLYOFFICE DocSpace API", - "RegisterNewApp": "Register a new application", - "Read": "Read", - "Write": "Write", - "NewApp": "New application", + "ClientHelpButton": "Credentials for using OAth 2.0 as your Authentication type. Note: Any enterprise admin who knows the app's client ID will be able to retrieve information about the app including app name, authentication type, app scopes and redirect URI.", "EditApp": "Edit application", - "SignIn": "Sign in with DocSpace", - "Secret": "Secret", - "Reset": "Reset", + "EnterDescription": "Enter description", + "EnterURL": "Enter URL", + "IconDescription": "JPG, PNG or SVG, 32x32", + "ID": "ID", + "LastModified": "Last modified", + "NewApp": "New application", + "NoOAuthAppHeader": "No OAuth applications", + "OAuth": "OAuth", + "OAuthAppDescription": "OAuth applications are used to access the ONLYOFFICE DocSpace API", + "OAuthHeaderBlock": "OAuth urls", + "ProfileDescription": "Here you can check the apps info to which you have granted the auth access, and revoke consent if needed.", + "PrivacyPolicy": "Privacy policy", + "PrivacyPolicyURL": "Privacy policy URL", + "PrivacyPolicyURLHelpButton": "Provide a URL link to your Privacy Policy that must comply with applicable laws and regulations and that make clear how you collect, use, share, retain and otherwise process personal information.", + "Read": "Read", "RedirectsURLS": "Redirects URLS", "RedirectsURLSHelpButton": "Redirect uris help button", - "OAuthHeaderBlock": "OAuth urls", - "SupportAndLegalInfo": "Support & Legal info", - "PrivacyPolicy": "Privacy policy", - "TermsOfService": "Terms of Service", - "LastModified": "Last modified", + "RegisterNewApp": "Register a new application", + "Reset": "Reset", + "Secret": "Secret", "Scopes": "Scopes", - "WebsiteUrl": "Website URL", - "EnterURL": "Enter URL", - "EnterDescription": "Enter description", - "ID": "ID", - "IconDescription": "JPG, PNG or SVG, 32x32", - "Client": "Client", - "ProfileDescription": "Here you can check the apps info to which you have granted the auth access, and revoke consent if needed.", - "ClientHelpButton": "Credentials for using OAth 2.0 as your Authentication type. Note: Any enterprise admin who knows the app's client ID will be able to retrieve information about the app including app name, authentication type, app scopes and redirect URI.", + "SignIn": "Sign in with DocSpace", + "SupportAndLegalInfo": "Support & Legal info", + "TermsOfService": "Terms of Service", "TermsOfServiceURL": "Terms of Service URL", "TermsOfServiceURLHelpButton": "Terms of service help", - "PrivacyPolicyURL": "Privacy policy URL", - "PrivacyPolicyURLHelpButton": "Provide a URL link to your Privacy Policy that must comply with applicable laws and regulations and that make clear how you collect, use, share, retain and otherwise process personal information." + "WebsiteUrl": "Website URL", + "Write": "Write" }