From 4e06ca9e7d67aee59d691a363dabba46d53d34ba Mon Sep 17 00:00:00 2001 From: GitLab Bot Date: Wed, 2 Sep 2020 18:10:40 +0000 Subject: Add latest changes from gitlab-org/gitlab@master --- config/application.rb | 2 ++ config/initializers/doorkeeper.rb | 7 ------- config/locales/doorkeeper.en.yml | 7 ++++++- 3 files changed, 8 insertions(+), 8 deletions(-) (limited to 'config') diff --git a/config/application.rb b/config/application.rb index dbf7e5cecfd..55444d86a98 100644 --- a/config/application.rb +++ b/config/application.rb @@ -190,6 +190,8 @@ module Gitlab config.assets.precompile << "errors.css" config.assets.precompile << "jira_connect.js" + config.assets.precompile << "themes/*.css" + config.assets.precompile << "highlight/themes/*.css" # Import gitlab-svgs directly from vendored directory diff --git a/config/initializers/doorkeeper.rb b/config/initializers/doorkeeper.rb index ad0b0c2008f..2f98471772f 100644 --- a/config/initializers/doorkeeper.rb +++ b/config/initializers/doorkeeper.rb @@ -79,13 +79,6 @@ Doorkeeper.configure do # Check out the wiki for more information on customization access_token_methods :from_access_token_param, :from_bearer_authorization, :from_bearer_param - # Change the native redirect uri for client apps - # When clients register with the following redirect uri, they won't be redirected to any server and the authorization code will be displayed within the provider - # The value can be any string. Use nil to disable this feature. When disabled, clients must provide a valid URL - # (Similar behaviour: https://developers.google.com/accounts/docs/OAuth2InstalledApp#choosingredirecturi) - # - native_redirect_uri nil # 'urn:ietf:wg:oauth:2.0:oob' - # Specify what grant flows are enabled in array of Strings. The valid # strings and the flows they enable are: # diff --git a/config/locales/doorkeeper.en.yml b/config/locales/doorkeeper.en.yml index 8469b72c312..81e4f73e6b2 100644 --- a/config/locales/doorkeeper.en.yml +++ b/config/locales/doorkeeper.en.yml @@ -30,7 +30,6 @@ en: errors: messages: # Common error messages - invalid_request: 'The request is missing a required parameter, includes an unsupported parameter value, or is otherwise malformed.' invalid_redirect_uri: 'The redirect URI included is not valid.' unauthorized_client: 'The client is not authorized to perform this request using this method.' access_denied: 'The resource owner or authorization server denied the request.' @@ -54,6 +53,12 @@ en: # Password Access token errors invalid_resource_owner: 'The provided resource owner credentials are not valid, or resource owner cannot be found' + invalid_request: + unknown: 'The request is missing a required parameter, includes an unsupported parameter value, or is otherwise malformed.' + missing_param: 'Missing required parameter: %{value}.' + not_support_pkce: 'Invalid code_verifier parameter. Server does not support pkce.' + request_not_authorized: 'Request need to be authorized. Required parameter for authorizing request is missing or invalid.' + invalid_token: revoked: "The access token was revoked" expired: "The access token expired" -- cgit v1.2.3