From 21bc2feb67ab501b9b1abddf207c18fdba00eec0 Mon Sep 17 00:00:00 2001 From: "travis%sedsystems.ca" <> Date: Fri, 4 Apr 2008 11:47:20 +0000 Subject: Bug 233592 : Apache config section: missing info, extraneous info, generally confusing. Patch by Shane H. W. Travis r=colin.ogilvie --- docs/en/xml/installation.xml | 140 ++++++++++++++++++++++++++++++------------- 1 file changed, 98 insertions(+), 42 deletions(-) (limited to 'docs/en/xml/installation.xml') diff --git a/docs/en/xml/installation.xml b/docs/en/xml/installation.xml index a7de5d674..af9852b62 100644 --- a/docs/en/xml/installation.xml +++ b/docs/en/xml/installation.xml @@ -1,5 +1,5 @@ - + Installing Bugzilla @@ -744,52 +744,108 @@
Web server - Configure your web server according to the instructions in the - appropriate section. The Bugzilla Team recommends Apache. No matter - what webserver you choose, make sure that sensitive information is - not remotely available by ensuring that the access controls in - are properly applied. + + Configure your web server according to the instructions in the + appropriate section. (If it makes a difference in your choice, + the Bugzilla Team recommends Apache.) Regardless of which webserver + you are using, however, ensure that sensitive information is + not remotely available by properly applying the access controls in + .
Apache <productname>httpd</productname> + + + To configure your Apache web server to work with Bugzilla, + do the following: + - Load httpd.conf in your editor. - - Uncomment (or add) the following line. - This configures Apache to run .cgi files outside the - cgi-bin directory. - - - AddHandler cgi-script .cgi - - Apache uses <Directory> - directives to permit fine-grained permission setting. - Add the following two lines to a - <Directory> directive that - applies either to the Bugzilla directory or one of its parents - (e.g. the <Directory /var/www/html> - directive). - This allows Bugzilla's .htaccess files to - override global permissions, and allows .cgi files to run in the - Bugzilla directory. - - - Options +ExecCGI +FollowSymLinks - AllowOverride Limit - - Add index.cgi to the end - of the DirectoryIndex - line. - - checksetup.pl can set tighter permissions - on Bugzilla's files and directories if it knows what group the - webserver runs as. Look for the Group - line in httpd.conf, and place that value in - the $webservergroup variable in - localconfig. Then rerun - checksetup.pl. - + + + + Load httpd.conf in your editor. + In Fedora and Red Hat Linux, this file is found in + /etc/httpd/conf. + + + + + + Apache uses <Directory> + directives to permit fine-grained permission setting. Add the + following lines to a directive that applies to the location + of your Bugzilla installation. (If such a section does not + exist, you'll want to add one.) In this example, Bugzilla has + been installed at + /var/www/html/bugzilla. + + + +<Directory /var/www/html/bugzilla> + AddHandler cgi-script .cgi + Options +Indexes +ExecCGI + DirectoryIndex index.cgi + AllowOverride Limit +</Directory> + + + + These instructions: allow apache to run .cgi files found + within the bugzilla directory; instructs the server to look + for a file called index.cgi if someone + only types the directory name into the browser; and allows + Bugzilla's .htaccess files to override + global permissions. + + + + + It is possible to make these changes globally, or to the + directive controlling Bugzilla's parent directory (e.g. + <Directory /var/www/html/>). + Such changes would also apply to the Bugzilla directory... + but they would also apply to many other places where they + may or may not be appropriate. In most cases, including + this one, it is better to be as restrictive as possible + when granting extra access. + + + + + + + checksetup.pl can set tighter permissions + on Bugzilla's files and directories if it knows what group the + webserver runs as. Find the Group + line in httpd.conf, place the value found + there in the $webservergroup variable + in localconfig, then rerun + checksetup.pl. + + + + + + Optional: If Bugzilla does not actually reside in the webspace + directory, but instead has been symbolically linked there, you + will need to add the following to the + Options line of the Bugzilla + <Directory> directive + (the same one as in the step above): + + + + +FollowSymLinks + + + + Without this directive, Apache will not follow symbolic links + to places outside its own directory structure, and you will be + unable to run Bugzilla. + + +
-- cgit v1.2.3-24-g4f1b