From 58593ba9d058e7fdd2fbac2d45dafefcbc6bbb4e Mon Sep 17 00:00:00 2001 From: "barnboy%trilobyte.net" <> Date: Thu, 30 Aug 2001 00:25:24 +0000 Subject: Buncha' release updates. Moved all images to ./images so we don't have multiple copies of the same image, fixed these doc bugs (in no particular order): 94949 97070 97071 97114 96498 95970 96677 94953 96501 96679 97068 97191 97192 --- docs/html/win32.html | 231 ++++++++++++++++++++++++++++++++++++++++++++++----- 1 file changed, 211 insertions(+), 20 deletions(-) (limited to 'docs/html/win32.html') diff --git a/docs/html/win32.html b/docs/html/win32.html index 32f2515e8..6b639622d 100644 --- a/docs/html/win32.html +++ b/docs/html/win32.html @@ -301,7 +301,7 @@ CLASS="COMMAND" >

  • Modify the invocation of all system() calls in all perl scripts in your Bugzilla directory. For instance, change this line in processmail: +> Modify the invocation of all system() calls in all perl + scripts in your Bugzilla directory. For instance, change + this line in processmail:
    system ("./processmail.pl",@ARGLIST);
    +> 
    +system ("./processmail.pl",@ARGLIST); 
     	    
    -to +> to
    system ("perl processmail.pl",@ARGLIST);
    +> 
    +system ("perl processmail.pl",@ARGLIST);
     	    

  • Add binmode() calls so attachments + will work (bug 62000). +

    Because Microsoft Windows based systems handle binary + files different than Unix based systems, you need to add + the following lines to + createattachment.cgi and + showattachment.cgi before the + require 'CGI.pl'; line.

  • binmode(STDIN);
    +binmode(STDOUT);
    +

    According to bug 62000, the perl documentation says that you should always use binmode() when dealing with binary files, but never when dealing with text files. That seems to suggest that rather than aribtrarily putting binmode() at the begining of the attachment files, there should be logic to determine if binmode() is needed or not. +

  • From Andrew Pearson:

    HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\W3SVC\Parameters\ScriptMap +>

    HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\W3SVC\Parameters\ScriptMap
    +	      

    The keys should be called ".pl" and ".cgi", and both @@ -1319,11 +1428,12 @@ VALIGN="TOP" not necessary for Bugzilla 2.13 and - later. + later, which includes the current release, Bugzilla + 2.14.

    Replace this: +> Replace this:
     
    -SendSQL("SELECT encrypt(" . SqlQuote($enteredpwd) . ", " . SqlQuote(substr($realcryptpwd, 0, 2)) . ")"); 
    -my $enteredcryptpwd = FetchOneColumn(); 
    +>  
    +SendSQL("SELECT encrypt(" . SqlQuote($enteredpwd) . ", " . SQLQuote(substr($realcryptpwd, 0, 2)) . ")");
    +my $enteredcryptpwd = FetchOneColumn();
     	      
    - with this: +> +with this:
     
    -my $enteredcryptpwd = $enteredpwd  
    +>  
    +my $enteredcryptpwd = $enteredpwd   
     	      
    +> in cgi.pl.

    3.6.3. Bugzilla LDAP Integration

    What follows is some late-breaking information on using the + LDAP authentication options with Bugzilla. The author has not + tested these (nor even formatted this section!) so please + contribute feedback to the newsgroup. +

    Mozilla::LDAP module
    +
    +The Mozilla::LDAP module allows you to use LDAP for authentication to
    +the Bugzilla system.  This module is not required if you are not using
    +LDAP.
    +
    +Mozilla::LDAP (aka PerLDAP) is available for download from
    +http://www.mozilla.org/directory.
    +
    +NOTE: The Mozilla::LDAP module requires Netscape's Directory SDK.
    +Follow the link for "Directory SDK for C" on that same page to
    +download the SDK first.  After you have installed this SDK, then
    +install the PerLDAP module.
    +----------------------------------------------------------------------
    +
    +Post-Installation Checklist
    +----------------------------------------------------------------------
    +Set useLDAP to "On" **only** if you will be using an LDAP directory
    +for authentication.  Be very careful when setting up this parameter;
    +if you set LDAP authentication, but do not have a valid LDAP directory
    +set up, you will not be able to log back in to Bugzilla once you log
    +out.  (If this happens, you can get back in by manually editing the
    +data/params file, and setting useLDAP back to 0.)
    +
    +If using LDAP, you must set the three additional parameters:
    +
    +Set LDAPserver to the name (and optionally port) of your LDAP server.
    +If no port is specified, it defaults to the default port of 389.  (e.g
    +"ldap.mycompany.com" or "ldap.mycompany.com:1234")
    +
    +Set LDAPBaseDN to the base DN for searching for users in your LDAP
    +directory.  (e.g. "ou=People,o=MyCompany")  uids must be unique under
    +the DN specified here.
    +
    +Set LDAPmailattribute to the name of the attribute in your LDAP
    +directory which contains the primary email address.  On most directory
    +servers available, this is "mail", but you may need to change this.
    +----------------------------------------------------------------------
    +
    +(Not sure where this bit should go, but it's important that it be in
    +there somewhere...)
    +----------------------------------------------------------------------
    +Using LDAP authentication for Bugzilla:
    +
    +The existing authentication scheme for Bugzilla uses email addresses
    +as the primary user ID, and a password to authenticate that user.  All
    +places within Bugzilla where you need to deal with user ID (e.g
    +assigning a bug) use the email address.
    +
    +The LDAP authentication builds on top of this scheme, rather than
    +replacing it.  The initial log in is done with a username and password
    +for the LDAP directory.  This then fetches the email address from LDAP
    +and authenticates seamlessly in the standard Bugzilla authentication
    +scheme using this email address.  If an account for this address
    +already exists in your Bugzilla system, it will log in to that
    +account.  If no account for that email address exists, one is created
    +at the time of login.  (In this case, Bugzilla will attempt to use the
    +"displayName" or "cn" attribute to determine the user's full name.)
    +
    +After authentication, all other user-related tasks are still handled
    +by email address, not LDAP username.  You still assign bugs by email
    +address, query on users by email address, etc.
    +----------------------------------------------------------------------
    +