From noriko at redhat.com Tue Sep 1 01:30:43 2015 From: noriko at redhat.com (Noriko Mizumoto) Date: Tue, 01 Sep 2015 11:30:43 +1000 Subject: [zanata-users] F23 anaconda translation issue with zanata In-Reply-To: <20150828153908.GI924@casaubon.bos.redhat.com> References: <20150828153908.GI924@casaubon.bos.redhat.com> Message-ID: <55E4FFC3.4030609@redhat.com> On 2015?08?29? 01:39, Samantha N. Bueno wrote: > Hi Noriko, > > I'm on the installer team and in charge of doing builds of anaconda and > blivet for Fedora 23. > (https://fedora.zanata.org/project/view/anaconda) > > Recently, I branched anaconda for F23, but I was having significant > issues with Zanata at the time (the python client kept timing out; the > UI was slow/almost unresponsive). I know that I should have done "copy > to new version" from master branch, but due to the problems I > experienced, I created the branch from the command line client and > manually uploaded the source file in the web UI. My mistake is that I > specified "po/" as the file path when I uploaded it: > https://fedora.zanata.org/iteration/view/anaconda/f23-branch/settings/documents > There are now translations associated with that source file, but they > are not present in any builds due to my mistake. The actual file path > string should just be empty. > > It is not possible to simply change the file path of the source file, > unfortunately. Do you have the power to do that? Or do you know someone > who might? Zanata team, I like to ask for help below. Hi Samantha If you are experiencing timing out problem while logging in zanata using FAS account, it is caused by Fedora Infra, and it is known issue for us translators too. If this is not the case but different issue, please share a little more information in order to reproduce the situation? To change the file path, I am not sure too. It is better to ask Zanata team for help on this, and I forward the mail to ML. noriko > > Thanks very much in advance, > > Samantha From noriko at fedoraproject.org Wed Sep 2 01:19:38 2015 From: noriko at fedoraproject.org (Noriko Mizumoto) Date: Wed, 02 Sep 2015 11:19:38 +1000 Subject: [zanata-users] F23 anaconda translation issue with zanata In-Reply-To: <55E4FFC3.4030609@redhat.com> References: <20150828153908.GI924@casaubon.bos.redhat.com> <55E4FFC3.4030609@redhat.com> Message-ID: <55E64EAA.8010907@fedoraproject.org> Hi Samantha Alex from Zanata team accidentally replied to me in person, here his advise. > I would recommend > 1) do zanata-pull of source and translation file into your local machine. > 2) Change the path of your source file > 3) then do zanata-push again, that would remove the old source fie with path and upload with new source file. noriko On 2015?09?01? 11:30, Noriko Mizumoto wrote: > On 2015?08?29? 01:39, Samantha N. Bueno wrote: >> Hi Noriko, >> >> I'm on the installer team and in charge of doing builds of anaconda and >> blivet for Fedora 23. >> (https://fedora.zanata.org/project/view/anaconda) >> >> Recently, I branched anaconda for F23, but I was having significant >> issues with Zanata at the time (the python client kept timing out; the >> UI was slow/almost unresponsive). I know that I should have done "copy >> to new version" from master branch, but due to the problems I >> experienced, I created the branch from the command line client and >> manually uploaded the source file in the web UI. My mistake is that I >> specified "po/" as the file path when I uploaded it: >> https://fedora.zanata.org/iteration/view/anaconda/f23-branch/settings/documents >> There are now translations associated with that source file, but they >> are not present in any builds due to my mistake. The actual file path >> string should just be empty. >> >> It is not possible to simply change the file path of the source file, >> unfortunately. Do you have the power to do that? Or do you know someone >> who might? > Zanata team, I like to ask for help below. > > Hi Samantha > If you are experiencing timing out problem while logging in zanata using > FAS account, it is caused by Fedora Infra, and it is known issue for us > translators too. If this is not the case but different issue, please > share a little more information in order to reproduce the situation? > > To change the file path, I am not sure too. > It is better to ask Zanata team for help on this, and I forward the mail > to ML. > > noriko > > >> >> Thanks very much in advance, >> >> Samantha > > _______________________________________________ > zanata-users mailing list > zanata-users at redhat.com > https://www.redhat.com/mailman/listinfo/zanata-users > From leftmostcat at gmail.com Fri Sep 18 17:12:49 2015 From: leftmostcat at gmail.com (Sean Burke) Date: Fri, 18 Sep 2015 11:12:49 -0600 Subject: [zanata-users] Irish [ga] language team Message-ID: Hello, Currently, there is no language team on Fedora's Zanata for Irish, and I would like to establish one. The documentation is not clear on what to do if no team exists (assuming instead that it is already there in all cases that I can see), so please let me know if this is not the right venue or if further information is needed. Se?n de B?rca -------------- next part -------------- An HTML attachment was scrubbed... URL: From camunoz at redhat.com Sun Sep 20 22:49:30 2015 From: camunoz at redhat.com (Carlos Munoz) Date: Mon, 21 Sep 2015 08:49:30 +1000 Subject: [zanata-users] Irish [ga] language team In-Reply-To: References: Message-ID: Hi Sean, Since this is a Fedora specific issue I would try knocking on that door ( https://fedoraproject.org/wiki/L10N). Try the mailing list there. I know a few of the Fedora l10n community leaders are on this list, so you might get some traction anyway. Regards, Carlos A. Munoz Software Engineering Supervisor Globalization Red Hat On Sat, Sep 19, 2015 at 3:12 AM, Sean Burke wrote: > Hello, > > Currently, there is no language team on Fedora's Zanata for Irish, and I > would like to establish one. The documentation is not clear on what to do > if no team exists (assuming instead that it is already there in all cases > that I can see), so please let me know if this is not the right venue or if > further information is needed. > > > Se?n de B?rca > > _______________________________________________ > zanata-users mailing list > zanata-users at redhat.com > https://www.redhat.com/mailman/listinfo/zanata-users > -------------- next part -------------- An HTML attachment was scrubbed... URL: From Bjoern.Ramann at governikus.de Tue Sep 22 11:28:09 2015 From: Bjoern.Ramann at governikus.de (=?iso-8859-1?Q?Ramann=2C_Bj=F6rn?=) Date: Tue, 22 Sep 2015 11:28:09 +0000 Subject: [zanata-users] Auth with kerberos Message-ID: hi at all, i try to auth users with Kerberos to our windows Active directory and configure: ... But on the page, when I press login, I get da 403 and there is no fiel to type my credentials in. Soft: 13:25:45,457Z INFO [org.quartz.core.QuartzScheduler] (ServerService Thread Pool -- 58) Scheduler DefaultQuartzScheduler_$_NON_CLUSTERED started. 13:25:45,755Z INFO [org.zanata.ZanataInit] (ServerService Thread Pool -- 58) App server release codename: Kenny 13:25:45,755Z INFO [org.zanata.ZanataInit] (ServerService Thread Pool -- 58) App server release version: 1.0.1.Final 13:25:45,755Z INFO [org.zanata.ZanataInit] (ServerService Thread Pool -- 58) WildFly Full version: 9.0.1.Final 13:25:45,757Z INFO [org.zanata.ZanataInit] (ServerService Thread Pool -- 58) ============================================ 13:25:45,757Z INFO [org.zanata.ZanataInit] (ServerService Thread Pool -- 58) _____ _ 13:25:45,757Z INFO [org.zanata.ZanataInit] (ServerService Thread Pool -- 58) /__ / ____ _____ ____ _/ /_____ _ 13:25:45,757Z INFO [org.zanata.ZanataInit] (ServerService Thread Pool -- 58) / / / __ `/ __ \/ __ `/ __/ __ `/ 13:25:45,758Z INFO [org.zanata.ZanataInit] (ServerService Thread Pool -- 58) / /__/ /_/ / / / / /_/ / /_/ /_/ / 13:25:45,758Z INFO [org.zanata.ZanataInit] (ServerService Thread Pool -- 58) /____/\__,_/_/ /_/\__,_/\__/\__,_/ 13:25:45,758Z INFO [org.zanata.ZanataInit] (ServerService Thread Pool -- 58) Application version: 3.7.2 13:25:45,758Z INFO [org.zanata.ZanataInit] (ServerService Thread Pool -- 58) SCM: git-server-3.7.2 13:25:45,758Z INFO [org.zanata.ZanataInit] (ServerService Thread Pool -- 58) Red Hat Inc 2008-2015 13:25:45,758Z INFO [org.zanata.ZanataInit] (ServerService Thread Pool -- 58) ============================================ 13:25:45,758Z INFO [org.zanata.ZanataInit] (ServerService Thread Pool -- 58) SPNEGO/Kerberos authentication: enabled 13:25:45,759Z INFO [org.zanata.ZanataInit] (ServerService Thread Pool -- 58) Enable copyTrans: true Please advise! Thanks bjoern -------------- next part -------------- An HTML attachment was scrubbed... URL: From camunoz at redhat.com Tue Sep 22 12:31:47 2015 From: camunoz at redhat.com (Carlos Munoz) Date: Tue, 22 Sep 2015 22:31:47 +1000 Subject: [zanata-users] Auth with kerberos In-Reply-To: References: Message-ID: Hi Bjorn, Kerberos authentication is tricky to debug as so many things can go wrong. I can make a couple of suggestions though: 1. It looks like you are running on Linux, so try looking at your /etc/krb5.conf file on the server. It should contain your kerberos authentication information including the locations of KDCs and admin servers for the Kerberos realms of interest. 2. Since you have debug set to true on the configuration below, take a look at the Zanata logs when attempting to log in, they usually have some indication of what might have gone wrong. Regards, Carlos On Tuesday, 22 September 2015, Ramann, Bj?rn wrote: > hi at all, > > i try to auth users with Kerberos to our windows Active directory and > configure: > > > > ? But on the page, when I press login, I get da 403 and there is no fiel to type my credentials in. Soft: 13:25:45,457Z INFO [org.quartz.core.QuartzScheduler] (ServerService Thread Pool -- 58) Scheduler DefaultQuartzScheduler_$_NON_CLUSTERED started. 13:25:45,755Z INFO [org.zanata.ZanataInit] (ServerService Thread Pool -- 58) App server release codename: Kenny 13:25:45,755Z INFO [org.zanata.ZanataInit] (ServerService Thread Pool -- 58) App server release version: 1.0.1.Final 13:25:45,755Z INFO [org.zanata.ZanataInit] (ServerService Thread Pool -- 58) WildFly Full version: 9.0.1.Final 13:25:45,757Z INFO [org.zanata.ZanataInit] (ServerService Thread Pool -- 58) ============================================ 13:25:45,757Z INFO [org.zanata.ZanataInit] (ServerService Thread Pool -- 58) _____ _ 13:25:45,757Z INFO [org.zanata.ZanataInit] (ServerService Thread Pool -- 58) /__ / ____ _____ ____ _/ /_____ _ 13:25:45,757Z INFO [org.zanata.ZanataInit] (ServerService Thread Pool -- 58) / / / __ `/ __ \/ __ `/ __/ __ `/ 13:25:45,758Z INFO [org.zanata.ZanataInit] (ServerService Thread Pool -- 58) / /__/ /_/ / / / / /_/ / /_/ /_/ / 13:25:45,758Z INFO [org.zanata.ZanataInit] (ServerService Thread Pool -- 58) /____/\__,_/_/ /_/\__,_/\__/\__,_/ 13:25:45,758Z INFO [org.zanata.ZanataInit] (ServerService Thread Pool -- 58) Application version: 3.7.2 13:25:45,758Z INFO [org.zanata.ZanataInit] (ServerService Thread Pool -- 58) SCM: git-server-3.7.2 13:25:45,758Z INFO [org.zanata.ZanataInit] (ServerService Thread Pool -- 58) Red Hat Inc 2008-2015 13:25:45,758Z INFO [org.zanata.ZanataInit] (ServerService Thread Pool -- 58) ============================================ 13:25:45,758Z INFO [org.zanata.ZanataInit] (ServerService Thread Pool -- 58) SPNEGO/Kerberos authentication: enabled 13:25:45,759Z INFO [org.zanata.ZanataInit] (ServerService Thread Pool -- 58) Enable copyTrans: true Please advise! Thanks bjoern -- Carlos A. Mu?oz Software Engineering Supervisor Globalization Red Hat -------------- next part -------------- An HTML attachment was scrubbed... URL: From Bjoern.Ramann at governikus.de Tue Sep 22 15:11:18 2015 From: Bjoern.Ramann at governikus.de (=?iso-8859-1?Q?Ramann=2C_Bj=F6rn?=) Date: Tue, 22 Sep 2015 15:11:18 +0000 Subject: [zanata-users] Auth with kerberos In-Reply-To: References: Message-ID: <51bd1613f7614b1c98c7c97b0b0a821a@BOSKGEXC01.boskg.local> Two more question: 1. Without kerberos, i have a username and password form in the main page, with enabled Kerberos, there is no user and pass form. Is this correct? When yes, how do I enter my credentials? 2. In the domain-security "host", I have: Is there a detailed documentation about the syntax of the value? Thanks! Von: zanata-users-bounces at redhat.com [mailto:zanata-users-bounces at redhat.com] Im Auftrag von Ramann, Bj?rn Gesendet: Dienstag, 22. September 2015 13:28 An: zanata-users at redhat.com Betreff: [zanata-users] Auth with kerberos hi at all, i try to auth users with Kerberos to our windows Active directory and configure: ... But on the page, when I press login, I get da 403 and there is no fiel to type my credentials in. Soft: 13:25:45,457Z INFO [org.quartz.core.QuartzScheduler] (ServerService Thread Pool -- 58) Scheduler DefaultQuartzScheduler_$_NON_CLUSTERED started. 13:25:45,755Z INFO [org.zanata.ZanataInit] (ServerService Thread Pool -- 58) App server release codename: Kenny 13:25:45,755Z INFO [org.zanata.ZanataInit] (ServerService Thread Pool -- 58) App server release version: 1.0.1.Final 13:25:45,755Z INFO [org.zanata.ZanataInit] (ServerService Thread Pool -- 58) WildFly Full version: 9.0.1.Final 13:25:45,757Z INFO [org.zanata.ZanataInit] (ServerService Thread Pool -- 58) ============================================ 13:25:45,757Z INFO [org.zanata.ZanataInit] (ServerService Thread Pool -- 58) _____ _ 13:25:45,757Z INFO [org.zanata.ZanataInit] (ServerService Thread Pool -- 58) /__ / ____ _____ ____ _/ /_____ _ 13:25:45,757Z INFO [org.zanata.ZanataInit] (ServerService Thread Pool -- 58) / / / __ `/ __ \/ __ `/ __/ __ `/ 13:25:45,758Z INFO [org.zanata.ZanataInit] (ServerService Thread Pool -- 58) / /__/ /_/ / / / / /_/ / /_/ /_/ / 13:25:45,758Z INFO [org.zanata.ZanataInit] (ServerService Thread Pool -- 58) /____/\__,_/_/ /_/\__,_/\__/\__,_/ 13:25:45,758Z INFO [org.zanata.ZanataInit] (ServerService Thread Pool -- 58) Application version: 3.7.2 13:25:45,758Z INFO [org.zanata.ZanataInit] (ServerService Thread Pool -- 58) SCM: git-server-3.7.2 13:25:45,758Z INFO [org.zanata.ZanataInit] (ServerService Thread Pool -- 58) Red Hat Inc 2008-2015 13:25:45,758Z INFO [org.zanata.ZanataInit] (ServerService Thread Pool -- 58) ============================================ 13:25:45,758Z INFO [org.zanata.ZanataInit] (ServerService Thread Pool -- 58) SPNEGO/Kerberos authentication: enabled 13:25:45,759Z INFO [org.zanata.ZanataInit] (ServerService Thread Pool -- 58) Enable copyTrans: true Please advise! Thanks bjoern -------------- next part -------------- An HTML attachment was scrubbed... URL: From camunoz at redhat.com Tue Sep 22 21:42:54 2015 From: camunoz at redhat.com (Carlos Munoz) Date: Wed, 23 Sep 2015 07:42:54 +1000 Subject: [zanata-users] Auth with kerberos In-Reply-To: <51bd1613f7614b1c98c7c97b0b0a821a@BOSKGEXC01.boskg.local> References: <51bd1613f7614b1c98c7c97b0b0a821a@BOSKGEXC01.boskg.local> Message-ID: The way it works (when the setup is correct) is that Zanata will try to authenticate using Kerberos tickets first. This involves interaction with the browser. If a ticket is not found, or the authentication is unsuccessful, Zanata will show a login screen that will allow the user to enter a user name and password. I've found that in order for this to work, the aforementioned krb5.conf file is the key. I think in your case the fact that Zanata cannot connect to the authentication server is why you don't see this screen. As for the format of the principal value, it looks like the format is correct, but the actual value is specific to each server in the end. You can take a look here: https://docs.oracle.com/javase/7/docs/jre/api/security/jaas/spec/com/sun/security/auth/module/Krb5LoginModule.html for a bit more info. Regards, Carlos On Wednesday, 23 September 2015, Ramann, Bj?rn wrote: > Two more question: > > > > 1. Without kerberos, i have a username and password form in the main > page, with enabled Kerberos, there is no user and pass form. Is this > correct? When yes, how do I enter my credentials? > > 2. In the domain-security ?host?, I have: > > Is there a detailed documentation about the syntax of the value? > > > > Thanks! > > > > > > > > *Von:* zanata-users-bounces at redhat.com > [mailto: > zanata-users-bounces at redhat.com > ] *Im > Auftrag von *Ramann, Bj?rn > *Gesendet:* Dienstag, 22. September 2015 13:28 > *An:* zanata-users at redhat.com > > *Betreff:* [zanata-users] Auth with kerberos > > > > hi at all, > > > > i try to auth users with Kerberos to our windows Active directory and > configure: > > > > > > > > ? "/> But on the page, when I press login, I get da 403 and there is no fiel to type my credentials in. Soft: 13:25:45,457Z INFO [org.quartz.core.QuartzScheduler] (ServerService Thread Pool -- 58) Scheduler DefaultQuartzScheduler_$_NON_CLUSTERED started. 13:25:45,755Z INFO [org.zanata.ZanataInit] (ServerService Thread Pool -- 58) App server release codename: Kenny 13:25:45,755Z INFO [org.zanata.ZanataInit] (ServerService Thread Pool -- 58) App server release version: 1.0.1.Final 13:25:45,755Z INFO [org.zanata.ZanataInit] (ServerService Thread Pool -- 58) WildFly Full version: 9.0.1.Final 13:25:45,757Z INFO [org.zanata.ZanataInit] (ServerService Thread Pool -- 58) ============================================ 13:25:45,757Z INFO [org.zanata.ZanataInit] (ServerService Thread Pool -- 58) _____ _ 13:25:45,757Z INFO [org.zanata.ZanataInit] (ServerService Thread Pool -- 58) /__ / ____ _____ ____ _/ /_____ _ 13:25:45,757Z INFO [org.zanata.ZanataInit] (ServerService Thread Pool -- 58) / / / __ `/ __ \/ __ `/ __/ __ `/ 13:25:45,758Z INFO [org.zanata.ZanataInit] (ServerService Thread Pool -- 58) / /__/ /_/ / / / / /_/ / /_/ /_/ / 13:25:45,758Z INFO [org.zanata.ZanataInit] (ServerService Thread Pool -- 58) /____/\__,_/_/ /_/\__,_/\__/\__,_/ 13:25:45,758Z INFO [org.zanata.ZanataInit] (ServerService Thread Pool -- 58) Application version: 3.7.2 13:25:45,758Z INFO [org.zanata.ZanataInit] (ServerService Thread Pool -- 58) SCM: git-server-3.7.2 13:25:45,758Z INFO [org.zanata.ZanataInit] (ServerService Thread Pool -- 58) Red Hat Inc 2008-2015 13:25:45,758Z INFO [org.zanata.ZanataInit] (ServerService Thread Pool -- 58) ============================================ 13:25:45,758Z INFO [org.zanata.ZanataInit] (ServerService Thread Pool -- 58) SPNEGO/Kerberos authentication: enabled 13:25:45,759Z INFO [org.zanata.ZanataInit] (ServerService Thread Pool -- 58) Enable copyTrans: true Please advise! Thanks bjoern -- Carlos A. Mu?oz Software Engineering Supervisor Globalization Red Hat -------------- next part -------------- An HTML attachment was scrubbed... URL: From ttrinks at redhat.com Thu Sep 24 08:00:00 2015 From: ttrinks at redhat.com (ttrinks at redhat.com) Date: Thu, 24 Sep 2015 08:00:00 +0000 (UTC) Subject: [zanata-users] translate.jboss.org Scheduled Maintenance | 24-Sep-2015 09:00:00 UTC Message-ID: 5e011639-fc5f-4539-802c-6963e18aea4f@support.engineering.redhat.com This maintenance will begin in approximately 60 minutes --------------------------------------------------------- --------------------------------------------------------- ***// SCHEDULED MAINTENANCE REPORT //*** Priority: Medium Scheduled Date: 24-Sep-2015 09:00:00 UTC Estimated Time Required: 120 minutes Performed By: ttrinks People/Groups Impacted: Users of translate.jboss.org Services/Sites Impacted: translate.jboss.org Description: Zanata on translate.zanata.org will be upgraded. Impact: The translation framework Zanata will not be available during outage. Sign Off: Vadim Grinco ***//SENT FROM CHARNET //*** https://support.engineering.redhat.com/status.jsf From ttrinks at redhat.com Thu Sep 24 10:22:37 2015 From: ttrinks at redhat.com (ttrinks at redhat.com) Date: Thu, 24 Sep 2015 10:22:37 +0000 (UTC) Subject: [zanata-users] translate.jboss.org Scheduled Maintenance | 24-Sep-2015 09:00:00 UTC In-Reply-To: 5e011639-fc5f-4539-802c-6963e18aea4f@support.engineering.redhat.com References: 5e011639-fc5f-4539-802c-6963e18aea4f@support.engineering.redhat.com Message-ID: <1056852432.378.1443090157816.JavaMail.jboss@twoface.host.prod.eng.rdu2.redhat.com> COMPLETED COMMENT ADDED BY ttrinks at 24-Sep-2015 10:22:37 UTC Outage complete. Service has successfully been upgraded. Please report any issues via eng-ops at redhat.com, thanks. --------------------------------------------------------- ***// SCHEDULED MAINTENANCE REPORT //*** Priority: Medium Scheduled Date: 24-Sep-2015 09:00:00 UTC Estimated Time Required: 120 minutes Performed By: ttrinks People/Groups Impacted: Users of translate.jboss.org Services/Sites Impacted: translate.jboss.org Description: Zanata on translate.zanata.org will be upgraded. Impact: The translation framework Zanata will not be available during outage. Sign Off: Vadim Grinco ***//SENT FROM CHARNET //*** https://support.engineering.redhat.com/status.jsf From alessandro.portosa at eng.it Thu Sep 24 10:26:15 2015 From: alessandro.portosa at eng.it (Alessandro Portosa) Date: Thu, 24 Sep 2015 12:26:15 +0200 Subject: [zanata-users] Disable some feature for end users Message-ID: <5603CFC7.4090509@eng.it> Hi all, do you know how (and if) is possible to disable some feature from a Zanata private (but open) installation. I would avoid mainly two things: * API usage for end user. Only admins should use API. This could be achive by disabling the API key generation, but I'm not sure how to do it. * New project creation for end user. I work for a open source project made by several modules and we are opening their internationalization to the end users. Our modules are pretty standard so there is no need to allow creation of new project. In fact the translation for the modules that already exist (created by us) are then sync with the source code repository via api-client. It is possible to disable this feature (New Project creation) as well? Thanks! Alessandro -------------- next part -------------- An HTML attachment was scrubbed... URL: From aeng at redhat.com Thu Sep 24 20:14:58 2015 From: aeng at redhat.com (Alex Eng) Date: Fri, 25 Sep 2015 06:14:58 +1000 Subject: [zanata-users] Disable some feature for end users In-Reply-To: <5603CFC7.4090509@eng.it> References: <5603CFC7.4090509@eng.it> Message-ID: > > > - API usage for end user. Only admins should use API. This could be > achive by disabling the API key generation, but I'm not sure how to do it. > > Zanata don't have the feature of disabling api key generation for client. However, you can set the maximum concurrent/active request from client. Another option (which is quite ugly) is to block the url of api access from your web server (http://yourhost/rest/*). > > - New project creation for end user. I work for a open source project > made by several modules and we are opening their internationalization to > the end users. Our modules are pretty standard so there is no need to allow > creation of new project. In fact the translation for the modules that > already exist (created by us) are then sync with the source code repository > via api-client. It is possible to disable this feature (New Project > creation) as well? > > We've implemented this feature in Zanata 3.8. Only user in `project-creator` can create project in Zanata (Administration -> Manage user). If you're upgrading, all existing user will be granted with `project-creator` role and allow them to create project. https://github.com/zanata/zanata-server/pull/902 --------------------------------------------- Alex Eng Globalisation Tools Engineering DID: +61 3514 8262 Mobile: +614 2335 3457 Red Hat, Asia-Pacific Pty Ltd Level 1, 193 North Quay Brisbane 4000 Office: +61 7 3514 8100 Fax: +61 7 3514 8199 Website: www.redhat.com On Thu, Sep 24, 2015 at 8:26 PM, Alessandro Portosa < alessandro.portosa at eng.it> wrote: > Hi all, > do you know how (and if) is possible to disable some feature from a Zanata > private (but open) installation. I would avoid mainly two things: > > - API usage for end user. Only admins should use API. This could be > achive by disabling the API key generation, but I'm not sure how to do it. > - New project creation for end user. I work for a open source project > made by several modules and we are opening their internationalization to > the end users. Our modules are pretty standard so there is no need to allow > creation of new project. In fact the translation for the modules that > already exist (created by us) are then sync with the source code repository > via api-client. It is possible to disable this feature (New Project > creation) as well? > > Thanks! > Alessandro > > > > _______________________________________________ > zanata-users mailing list > zanata-users at redhat.com > https://www.redhat.com/mailman/listinfo/zanata-users > -------------- next part -------------- An HTML attachment was scrubbed... URL: From dchen at redhat.com Thu Sep 24 23:53:04 2015 From: dchen at redhat.com (Ding Yi Chen) Date: Thu, 24 Sep 2015 19:53:04 -0400 (EDT) Subject: [zanata-users] translate.jboss.org has been upgraded to 3.7.2 In-Reply-To: <821958816.38141604.1443138497575.JavaMail.zimbra@redhat.com> Message-ID: <247081909.38144558.1443138784236.JavaMail.zimbra@redhat.com> Hi, translate.jboss.org has been upgrade to 3.7.2 successfully. To find out more about this release, see: http://docs.zanata.org/en/latest/release-notes/#372 Thanks Timo Trink for handling the great job. Regards, -- Ding-Yi Chen Software Engineer Globalization Group DID: +61 7 3514 8239 Email: dchen at redhat.com Red Hat, Asia-Pacific Pty Ltd Level 1, 193 North Quay Brisbane 4000 Office: +61 7 3514 8100 Fax: +61 7 3514 8199 Website: www.redhat.com Red Hat, Inc. Facebook: Red Hat APAC | Red Hat Japan | Red Hat Korea | JBoss APAC Twitter: Red Hat APAC | Red Hat ANZ LinkedIn: Red Hat APAC | JBoss APAC From pahuang at redhat.com Fri Sep 25 00:34:39 2015 From: pahuang at redhat.com (Patrick Huang) Date: Fri, 25 Sep 2015 10:34:39 +1000 Subject: [zanata-users] Disable some feature for end users In-Reply-To: <5603CFC7.4090509@eng.it> References: <5603CFC7.4090509@eng.it> Message-ID: Hello Alessandro, At the moment Zanata do not offer a way to disable API usage except for admin. It requires some code changes. If you are comfortable making java code changes (and build it) then I can point you to the right direction (in theory it's quite simple). If you are ok with it, let me know which version of Zanata you are using I may give you a diff file to apply. For project creation, like Alex said, if you upgrade to newer version, then only user with project creator role can create projects. On Thu, Sep 24, 2015 at 8:26 PM, Alessandro Portosa < alessandro.portosa at eng.it> wrote: > Hi all, > do you know how (and if) is possible to disable some feature from a Zanata > private (but open) installation. I would avoid mainly two things: > > - API usage for end user. Only admins should use API. This could be > achive by disabling the API key generation, but I'm not sure how to do it. > - New project creation for end user. I work for a open source project > made by several modules and we are opening their internationalization to > the end users. Our modules are pretty standard so there is no need to allow > creation of new project. In fact the translation for the modules that > already exist (created by us) are then sync with the source code repository > via api-client. It is possible to disable this feature (New Project > creation) as well? > > Thanks! > Alessandro > > > > _______________________________________________ > zanata-users mailing list > zanata-users at redhat.com > https://www.redhat.com/mailman/listinfo/zanata-users > -- Patrick Huang Senior Software Engineer Engineering - Internationalisation Red Hat, Asia-Pacific Pty Ltd Level 1, 193 North Quay Brisbane 4000 Office: +61 7 3514 8278 Fax: +61 7 3514 8199 IRC: pahuang github: github.com/huangp Website: www.redhat.com -------------- next part -------------- An HTML attachment was scrubbed... URL: From ttrinks at redhat.com Fri Sep 25 13:30:19 2015 From: ttrinks at redhat.com (ttrinks at redhat.com) Date: Fri, 25 Sep 2015 13:30:19 +0000 (UTC) Subject: [zanata-users] translate.zanata.org Scheduled Maintenance | 28-Sep-2015 09:00:00 UTC Message-ID: 11f3cfd9-262d-40b3-a8c1-68e126e63ea6@support.engineering.redhat.com --------------------------------------------------------- ***// SCHEDULED MAINTENANCE REPORT //*** Priority: Medium Scheduled Date: 28-Sep-2015 09:00:00 UTC Estimated Time Required: 120 minutes Performed By: ttrinks People/Groups Impacted: Users of translate.zanata.org Services/Sites Impacted: translate.zanata.org Description: Zanata on translate.zanata.org will be upgraded. Impact: The translation framework Zanata will not be available during outage. Sign Off: Vadim Grinco ***//SENT FROM CHARNET //*** https://support.engineering.redhat.com/status.jsf -------------- next part -------------- A non-text attachment was scrubbed... Name: maintenance.ics Type: text/calendar Size: 1581 bytes Desc: not available URL: From ttrinks at redhat.com Mon Sep 28 08:00:00 2015 From: ttrinks at redhat.com (ttrinks at redhat.com) Date: Mon, 28 Sep 2015 08:00:00 +0000 (UTC) Subject: [zanata-users] translate.zanata.org Scheduled Maintenance | 28-Sep-2015 09:00:00 UTC Message-ID: 11f3cfd9-262d-40b3-a8c1-68e126e63ea6@support.engineering.redhat.com This maintenance will begin in approximately 60 minutes --------------------------------------------------------- --------------------------------------------------------- ***// SCHEDULED MAINTENANCE REPORT //*** Priority: Medium Scheduled Date: 28-Sep-2015 09:00:00 UTC Estimated Time Required: 120 minutes Performed By: ttrinks People/Groups Impacted: Users of translate.zanata.org Services/Sites Impacted: translate.zanata.org Description: Zanata on translate.zanata.org will be upgraded. Impact: The translation framework Zanata will not be available during outage. Sign Off: Vadim Grinco ***//SENT FROM CHARNET //*** https://support.engineering.redhat.com/status.jsf From ttrinks at redhat.com Mon Sep 28 10:05:54 2015 From: ttrinks at redhat.com (ttrinks at redhat.com) Date: Mon, 28 Sep 2015 10:05:54 +0000 (UTC) Subject: [zanata-users] translate.zanata.org Scheduled Maintenance | 28-Sep-2015 09:00:00 UTC In-Reply-To: 11f3cfd9-262d-40b3-a8c1-68e126e63ea6@support.engineering.redhat.com References: 11f3cfd9-262d-40b3-a8c1-68e126e63ea6@support.engineering.redhat.com Message-ID: <1321789418.413.1443434753735.JavaMail.jboss@twoface.host.prod.eng.rdu2.redhat.com> COMPLETED COMMENT ADDED BY ttrinks at 28-Sep-2015 10:05:53 UTC Outage complete. Service has successfully been upgraded. Please report any issues via eng-ops at redhat.com, thanks. --------------------------------------------------------- ***// SCHEDULED MAINTENANCE REPORT //*** Priority: Medium Scheduled Date: 28-Sep-2015 09:00:00 UTC Estimated Time Required: 120 minutes Performed By: ttrinks People/Groups Impacted: Users of translate.zanata.org Services/Sites Impacted: translate.zanata.org Description: Zanata on translate.zanata.org will be upgraded. Impact: The translation framework Zanata will not be available during outage. Sign Off: Vadim Grinco ***//SENT FROM CHARNET //*** https://support.engineering.redhat.com/status.jsf From dchen at redhat.com Tue Sep 29 01:42:16 2015 From: dchen at redhat.com (Ding Yi Chen) Date: Mon, 28 Sep 2015 21:42:16 -0400 (EDT) Subject: [zanata-users] translate.zanata.org has been upgraded to 3.7.2 In-Reply-To: <247081909.38144558.1443138784236.JavaMail.zimbra@redhat.com> Message-ID: <1961975300.40509708.1443490936312.JavaMail.zimbra@redhat.com> Hi, http://translate.zanata.org/ has been upgrade to 3.7.2 successfully. To find out more about this release, see: http://docs.zanata.org/en/latest/release-notes/#372 Thanks Timo Trink for handling the great job. Regards, -- Ding-Yi Chen Software Engineer Globalization Group DID: +61 7 3514 8239 Email: dchen at redhat.com Red Hat, Asia-Pacific Pty Ltd Level 1, 193 North Quay Brisbane 4000 Office: +61 7 3514 8100 Fax: +61 7 3514 8199 Website: www.redhat.com Red Hat, Inc. Facebook: Red Hat APAC | Red Hat Japan | Red Hat Korea | JBoss APAC Twitter: Red Hat APAC | Red Hat ANZ LinkedIn: Red Hat APAC | JBoss APAC From ttrinks at redhat.com Tue Sep 29 12:41:00 2015 From: ttrinks at redhat.com (ttrinks at redhat.com) Date: Tue, 29 Sep 2015 12:41:00 +0000 (UTC) Subject: [zanata-users] fedora.zanata.org Scheduled Maintenance | 29-Sep-2015 13:00:00 UTC Message-ID: f3b683a3-1bbe-41db-b36d-91f552392252@support.engineering.redhat.com --------------------------------------------------------- ***// SCHEDULED MAINTENANCE REPORT //*** Priority: Medium Scheduled Date: 29-Sep-2015 13:00:00 UTC Estimated Time Required: 120 minutes Performed By: ttrinks People/Groups Impacted: Users of fedora.zanata.org Services/Sites Impacted: fedora.zanata.org Description: Zanata on fedora.zanata.org will be upgraded. Impact: The translation framework Zanata will not be available during outage. Sign Off: Vadim Grinco ***//SENT FROM CHARNET //*** https://support.engineering.redhat.com/status.jsf -------------- next part -------------- A non-text attachment was scrubbed... Name: maintenance.ics Type: text/calendar Size: 1566 bytes Desc: not available URL: From ttrinks at redhat.com Tue Sep 29 13:57:30 2015 From: ttrinks at redhat.com (ttrinks at redhat.com) Date: Tue, 29 Sep 2015 13:57:30 +0000 (UTC) Subject: [zanata-users] fedora.zanata.org Scheduled Maintenance | 29-Sep-2015 13:00:00 UTC In-Reply-To: f3b683a3-1bbe-41db-b36d-91f552392252@support.engineering.redhat.com References: f3b683a3-1bbe-41db-b36d-91f552392252@support.engineering.redhat.com Message-ID: <826251941.439.1443535049700.JavaMail.jboss@twoface.host.prod.eng.rdu2.redhat.com> COMPLETED COMMENT ADDED BY ttrinks at 29-Sep-2015 13:57:29 UTC Outage complete. Service has successfully been upgraded. Please report any issues via eng-ops at redhat.com, thanks. --------------------------------------------------------- ***// SCHEDULED MAINTENANCE REPORT //*** Priority: Medium Scheduled Date: 29-Sep-2015 13:00:00 UTC Estimated Time Required: 60 minutes Performed By: ttrinks People/Groups Impacted: Users of fedora.zanata.org Services/Sites Impacted: fedora.zanata.org Description: Zanata on fedora.zanata.org will be upgraded. Impact: The translation framework Zanata will not be available during outage. Sign Off: Vadim Grinco ***//SENT FROM CHARNET //*** https://support.engineering.redhat.com/status.jsf From dchen at redhat.com Wed Sep 30 01:16:53 2015 From: dchen at redhat.com (Ding Yi Chen) Date: Tue, 29 Sep 2015 21:16:53 -0400 (EDT) Subject: [zanata-users] fedora.zanata.org has been upgraded to 3.7.2 In-Reply-To: <1961975300.40509708.1443490936312.JavaMail.zimbra@redhat.com> Message-ID: <1464491801.41270766.1443575813711.JavaMail.zimbra@redhat.com> Hi, http://fedora.zanata.org/ has been upgrade to 3.7.2 successfully. To find out more about this release, see: http://docs.zanata.org/en/latest/release-notes/#372 Thanks Timo Trink for doing the great job. Regards, -- Ding-Yi Chen Software Engineer Globalization Group DID: +61 7 3514 8239 Email: dchen at redhat.com Red Hat, Asia-Pacific Pty Ltd Level 1, 193 North Quay Brisbane 4000 Office: +61 7 3514 8100 Fax: +61 7 3514 8199 Website: www.redhat.com Red Hat, Inc. Facebook: Red Hat APAC | Red Hat Japan | Red Hat Korea | JBoss APAC Twitter: Red Hat APAC | Red Hat ANZ LinkedIn: Red Hat APAC | JBoss APAC From alessandro.portosa at eng.it Wed Sep 30 09:23:15 2015 From: alessandro.portosa at eng.it (Alessandro Portosa) Date: Wed, 30 Sep 2015 11:23:15 +0200 Subject: [zanata-users] Disable some feature for end users In-Reply-To: References: <5603CFC7.4090509@eng.it> Message-ID: <560BAA03.2020309@eng.it> Thanks for you help! At the moment I can't update my Zanata to the newer version. but I will asap for sure! The API usage is fine at the moment, not urgent. Anyhow, I'm still looking for a trick to disable the project creation with my version (3.5.1) of Zanata. It can also be something that I can change by hand as administrator with a "quick-and-dirty" way... It is just temporary fix until I get time to update my Zanata instance. Il 24/09/2015 22:14, Alex Eng ha scritto: > > * API usage for end user. Only admins should use API. This could > be achive by disabling the API key generation, but I'm not > sure how to do it. > > Zanata don't have the feature of disabling api key generation for > client. However, you can set the maximum concurrent/active request > from client. Another option (which is quite ugly) is to block the url > of api access from your web server (http://yourhost/rest/*). > > * New project creation for end user. I work for a open source > project made by several modules and we are opening their > internationalization to the end users. Our modules are pretty > standard so there is no need to allow creation of new project. > In fact the translation for the modules that already exist > (created by us) are then sync with the source code repository > via api-client. It is possible to disable this feature (New > Project creation) as well? > > We've implemented this feature in Zanata 3.8. Only user in > `project-creator` can create project in Zanata (Administration -> > Manage user). > If you're upgrading, all existing user will be granted with > `project-creator` role and allow them to create project. > https://github.com/zanata/zanata-server/pull/902 > > > --------------------------------------------- > > Alex Eng > Globalisation Tools Engineering > DID:+61 3514 8262 > Mobile:+614 2335 3457 > > Red Hat, Asia-Pacific Pty Ltd > Level 1, 193 North Quay > Brisbane 4000 > Office:+61 7 3514 8100 > Fax:+61 7 3514 8199 > Website:www.redhat.com > > On Thu, Sep 24, 2015 at 8:26 PM, Alessandro Portosa > > wrote: > > Hi all, > do you know how (and if) is possible to disable some feature from > a Zanata private (but open) installation. I would avoid mainly two > things: > > * API usage for end user. Only admins should use API. This could > be achive by disabling the API key generation, but I'm not > sure how to do it. > * New project creation for end user. I work for a open source > project made by several modules and we are opening their > internationalization to the end users. Our modules are pretty > standard so there is no need to allow creation of new project. > In fact the translation for the modules that already exist > (created by us) are then sync with the source code repository > via api-client. It is possible to disable this feature (New > Project creation) as well? > > Thanks! > Alessandro > > > > _______________________________________________ > zanata-users mailing list > zanata-users at redhat.com > https://www.redhat.com/mailman/listinfo/zanata-users > > -------------- next part -------------- An HTML attachment was scrubbed... URL: From aeng at redhat.com Wed Sep 30 21:55:41 2015 From: aeng at redhat.com (Alex Eng) Date: Thu, 1 Oct 2015 07:55:41 +1000 Subject: [zanata-users] Disable some feature for end users In-Reply-To: <560BAA03.2020309@eng.it> References: <5603CFC7.4090509@eng.it> <560BAA03.2020309@eng.it> Message-ID: On Wed, Sep 30, 2015 at 7:23 PM, Alessandro Portosa < alessandro.portosa at eng.it> wrote: > at I can change by hand as administrator with a "quick-and-dirty" way... > It is just temporary fix until I get time to update my Zanata instance. > > Il 24/09/2015 22:14, Alex Eng ha scritto: > Unfortunately, there's no option for admin to toggle that permission (the setting is in the code) --------------------------------------------- Alex Eng Globalisation Tools Engineering DID: +61 3514 8262 Mobile: +614 2335 3457 Red Hat, Asia-Pacific Pty Ltd Level 1, 193 North Quay Brisbane 4000 Office: +61 7 3514 8100 Fax: +61 7 3514 8199 Website: www.redhat.com -------------- next part -------------- An HTML attachment was scrubbed... URL: