summaryrefslogtreecommitdiffstats
path: root/docs/html/extraconfig.html
blob: 00886ec5968f9658e1c7a3ef3f3a46c39f6a04e3 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
541
542
543
544
545
546
547
548
549
550
551
552
553
554
555
556
557
558
559
560
561
562
563
564
565
566
567
568
569
570
571
572
573
574
575
576
577
578
579
580
581
582
583
584
585
586
587
588
589
590
591
592
593
594
595
596
597
598
599
600
601
602
603
604
605
606
607
608
609
610
611
612
613
614
615
616
617
618
619
620
621
622
623
624
625
626
627
628
629
630
631
632
633
634
635
636
637
638
639
640
641
642
643
644
645
646
647
648
649
650
651
652
653
654
655
656
657
658
659
660
661
662
663
664
665
666
667
668
669
670
671
672
673
674
675
676
677
678
679
680
681
682
683
684
685
686
687
688
689
690
691
692
693
694
695
696
697
698
699
700
701
702
703
704
705
706
707
708
709
710
711
712
713
714
715
716
717
718
719
720
721
722
723
724
725
726
727
728
729
730
731
732
733
734
735
736
737
738
739
740
741
742
743
744
745
746
747
748
749
750
751
752
753
754
755
756
757
758
759
760
761
762
763
764
765
766
767
768
769
770
771
772
773
774
775
776
<HTML
><HEAD
><TITLE
>Optional Additional Configuration</TITLE
><META
NAME="GENERATOR"
CONTENT="Modular DocBook HTML Stylesheet Version 1.76b+
"><LINK
REL="HOME"
TITLE="The Bugzilla Guide - 2.17.5 Development Release"
HREF="index.html"><LINK
REL="UP"
TITLE="Installation"
HREF="installation.html"><LINK
REL="PREVIOUS"
TITLE="Step-by-step Install"
HREF="stepbystep.html"><LINK
REL="NEXT"
TITLE="OS Specific Installation Notes"
HREF="os-specific.html"></HEAD
><BODY
CLASS="section"
BGCOLOR="#FFFFFF"
TEXT="#000000"
LINK="#0000FF"
VLINK="#840084"
ALINK="#0000FF"
><DIV
CLASS="NAVHEADER"
><TABLE
SUMMARY="Header navigation table"
WIDTH="100%"
BORDER="0"
CELLPADDING="0"
CELLSPACING="0"
><TR
><TH
COLSPAN="3"
ALIGN="center"
>The Bugzilla Guide - 2.17.5 Development Release</TH
></TR
><TR
><TD
WIDTH="10%"
ALIGN="left"
VALIGN="bottom"
><A
HREF="stepbystep.html"
ACCESSKEY="P"
>Prev</A
></TD
><TD
WIDTH="80%"
ALIGN="center"
VALIGN="bottom"
>Chapter 4. Installation</TD
><TD
WIDTH="10%"
ALIGN="right"
VALIGN="bottom"
><A
HREF="os-specific.html"
ACCESSKEY="N"
>Next</A
></TD
></TR
></TABLE
><HR
ALIGN="LEFT"
WIDTH="100%"></DIV
><DIV
CLASS="section"
><H1
CLASS="section"
><A
NAME="extraconfig">4.2. Optional Additional Configuration</H1
><DIV
CLASS="section"
><H2
CLASS="section"
><A
NAME="AEN830">4.2.1. Dependency Charts</H2
><P
>As well as the text-based dependency graphs, Bugzilla also
      supports dependency graphing, using a package called 'dot'.
      Exactly how this works is controlled by the 'webdotbase' parameter,
      which can have one of three values:
      </P
><P
>&#13;        <P
></P
><OL
TYPE="1"
><LI
><P
>&#13;            A complete file path to the command 'dot' (part of 
            <A
HREF="http://www.graphviz.org/"
TARGET="_top"
>GraphViz</A
>) 
            will generate the graphs locally
            </P
></LI
><LI
><P
>&#13;            A URL prefix pointing to an installation of the webdot package will
            generate the graphs remotely
            </P
></LI
><LI
><P
>&#13;            A blank value will disable dependency graphing.
            </P
></LI
></OL
>
      </P
><P
>So, to get this working, install
      <A
HREF="http://www.graphviz.org/"
TARGET="_top"
>GraphViz</A
>. If you
      do that, you need to
      <A
HREF="http://httpd.apache.org/docs/mod/mod_imap.html"
TARGET="_top"
>enable
      server-side image maps</A
> in Apache.
      Alternatively, you could set up a webdot server, or use the AT&#38;T 
      public webdot server (the
      default for the webdotbase param). Note that AT&#38;T's server won't work
      if Bugzilla is only accessible using HARTS.
      </P
></DIV
><DIV
CLASS="section"
><H2
CLASS="section"
><A
NAME="AEN845">4.2.2. Bug Graphs</H2
><P
>As long as you installed the GD and Graph::Base Perl modules you
      might as well turn on the nifty Bugzilla bug reporting graphs.</P
><P
>Add a cron entry like this to run 
      <TT
CLASS="filename"
>collectstats.pl</TT
> 
      daily at 5 after midnight: 
      <P
></P
><TABLE
BORDER="0"
><TBODY
><TR
><TD
>&#13;          <TT
CLASS="computeroutput"
>&#13;            <TT
CLASS="prompt"
>bash#</TT
>

            <B
CLASS="command"
>crontab -e</B
>
          </TT
>
        </TD
></TR
><TR
><TD
>&#13;          <TT
CLASS="computeroutput"
>5 0 * * * cd &#60;your-bugzilla-directory&#62; ;
          ./collectstats.pl</TT
>
        </TD
></TR
></TBODY
></TABLE
><P
></P
>
      </P
><P
>After two days have passed you'll be able to view bug graphs from
      the Bug Reports page.</P
></DIV
><DIV
CLASS="section"
><H2
CLASS="section"
><A
NAME="AEN858">4.2.3. The Whining Cron</H2
><P
>By now you have a fully functional Bugzilla, but what good are
      bugs if they're not annoying? To help make those bugs more annoying you
      can set up Bugzilla's automatic whining system to complain at engineers
      which leave their bugs in the NEW state without triaging them.
      </P
><P
>&#13;      This can be done by
      adding the following command as a daily crontab entry (for help on that
      see that crontab man page): 
      <P
></P
><TABLE
BORDER="0"
><TBODY
><TR
><TD
>&#13;          <TT
CLASS="computeroutput"
>&#13;            <B
CLASS="command"
>cd &#60;your-bugzilla-directory&#62; ;
            ./whineatnews.pl</B
>
          </TT
>
        </TD
></TR
></TBODY
></TABLE
><P
></P
>
      </P
><DIV
CLASS="tip"
><P
></P
><TABLE
CLASS="tip"
WIDTH="100%"
BORDER="0"
><TR
><TD
WIDTH="25"
ALIGN="CENTER"
VALIGN="TOP"
><IMG
SRC="../images/tip.gif"
HSPACE="5"
ALT="Tip"></TD
><TD
ALIGN="LEFT"
VALIGN="TOP"
><P
>Depending on your system, crontab may have several manpages.
        The following command should lead you to the most useful page for
        this purpose: 
        <TABLE
BORDER="0"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="programlisting"
>&#13;man 5 crontab
	</PRE
></FONT
></TD
></TR
></TABLE
>
        </P
></TD
></TR
></TABLE
></DIV
></DIV
><DIV
CLASS="section"
><H2
CLASS="section"
><A
NAME="bzldap">4.2.4. LDAP Authentication</H2
><DIV
CLASS="note"
><P
></P
><TABLE
CLASS="note"
WIDTH="100%"
BORDER="0"
><TR
><TD
WIDTH="25"
ALIGN="CENTER"
VALIGN="TOP"
><IMG
SRC="../images/note.gif"
HSPACE="5"
ALT="Note"></TD
><TD
ALIGN="LEFT"
VALIGN="TOP"
><P
>LDAP authentication has been rewritten for the 2.18 release of
        Bugzilla. It no longer requires the Mozilla::LDAP module and now uses
        Net::LDAP instead. This rewrite was part of a larger landing that
        allowed for additional authentication schemes to be easily added
        (<A
HREF="http://bugzilla.mozilla.org/show_bug.cgi?id=180642"
TARGET="_top"
>bug
        180642</A
>).
        </P
><P
>This patch originally landed in 21-Mar-2003 and was included
          in the 2.17.4 development release.
          </P
></TD
></TR
></TABLE
></DIV
><P
>&#13;      The existing authentication
      scheme for Bugzilla uses email addresses as the primary user ID, and a
      password to authenticate that user. All places within Bugzilla where
      you need to deal with user ID (e.g assigning a bug) use the email
      address. The LDAP authentication builds on top of this scheme, rather
      than replacing it. The initial log in is done with a username and
      password for the LDAP directory. This then fetches the email address
      from LDAP and authenticates seamlessly in the standard Bugzilla
      authentication scheme using this email address. If an account for this
      address already exists in your Bugzilla system, it will log in to that
      account. If no account for that email address exists, one is created at
      the time of login. (In this case, Bugzilla will attempt to use the
      "displayName" or "cn" attribute to determine the user's full name.)
      After authentication, all other user-related tasks are still handled by
      email address, not LDAP username. You still assign bugs by email
      address, query on users by email address, etc.
      </P
><DIV
CLASS="caution"
><P
></P
><TABLE
CLASS="caution"
WIDTH="100%"
BORDER="0"
><TR
><TD
WIDTH="25"
ALIGN="CENTER"
VALIGN="TOP"
><IMG
SRC="../images/caution.gif"
HSPACE="5"
ALT="Caution"></TD
><TD
ALIGN="LEFT"
VALIGN="TOP"
><P
>Because the Bugzilla account is not created until the first time
        a user logs in, a user who has not yet logged is unknown to Bugzilla.
        This means they cannot be used as an assignee or QA contact (default or
        otherwise), added to any cc list, or any other such operation. One
        possible workaround is the <TT
CLASS="filename"
>bugzilla_ldapsync.rb</TT
>
        script in the
        <A
HREF="glossary.html#gloss-contrib"
><I
CLASS="glossterm"
><TT
CLASS="filename"
>contrib</TT
></I
></A
> directory. Another possible solution is fixing
        <A
HREF="http://bugzilla.mozilla.org/show_bug.cgi?id=201069"
TARGET="_top"
>bug
        201069</A
>.
        </P
></TD
></TR
></TABLE
></DIV
><P
>Parameters required to use LDAP Authentication:</P
><P
></P
><DIV
CLASS="variablelist"
><DL
><DT
><A
NAME="param-loginmethod">loginmethod</DT
><DD
><P
>This parameter should be set to <SPAN
CLASS="QUOTE"
>"LDAP"</SPAN
>
            <EM
>only</EM
> if you will be using an LDAP directory
            for authentication. If you set this param to <SPAN
CLASS="QUOTE"
>"LDAP"</SPAN
> but
            fail to set up the other parameters listed below you will not be
            able to log back in to Bugzilla one you log out. If this happens
            to you, you will need to manually edit
            <TT
CLASS="filename"
>data/params</TT
> and set loginmethod to
            <SPAN
CLASS="QUOTE"
>"DB"</SPAN
>.
            </P
></DD
><DT
><A
NAME="param-LDAPserver">LDAPserver</DT
><DD
><P
>This parameter should be set to the name (and optionally the
            port) of your LDAP server. If no port is specified, it assumes
            the default LDAP port of 389.
            </P
><P
>Ex. <SPAN
CLASS="QUOTE"
>"ldap.company.com"</SPAN
>
             or <SPAN
CLASS="QUOTE"
>"ldap.company.com:3268"</SPAN
>
            </P
></DD
><DT
><A
NAME="param-LDAPbinddn">LDAPbinddn [Optional]</DT
><DD
><P
>Some LDAP servers will not allow an anonymous bind to search
             the directory. If this is the case with your configuration you
             should set the LDAPbinddn parameter to the user account Bugzilla
             should use instead of the anonymous bind.
             </P
><P
>Ex. <SPAN
CLASS="QUOTE"
>"cn=default,cn=user:password"</SPAN
></P
></DD
><DT
><A
NAME="param-LDAPBaseDN">LDAPBaseDN</DT
><DD
><P
>The LDAPBaseDN parameter should be set to the location in
             your LDAP tree that you would like to search for e-mail addresses.
             Your uids should be unique under the DN specified here.
             </P
><P
>Ex. <SPAN
CLASS="QUOTE"
>"ou=People,o=Company"</SPAN
></P
></DD
><DT
><A
NAME="param-LDAPuidattribute">LDAPuidattribute</DT
><DD
><P
>The LDAPuidattribute parameter should be set to the attribute
             which contains the unique UID of your users. The value retrieved
             from this attribute will be used when attempting to bind as the
             user to confirm their password.
             </P
><P
>Ex. <SPAN
CLASS="QUOTE"
>"uid"</SPAN
></P
></DD
><DT
><A
NAME="param-LDAPmailattribute">LDAPmailattribute</DT
><DD
><P
>The LDAPmailattribute parameter should be the name of the
             attribute which contains the e-mail address your users will enter
             into the Bugzilla login boxes.
             </P
><P
>Ex. <SPAN
CLASS="QUOTE"
>"mail"</SPAN
></P
></DD
></DL
></DIV
></DIV
><DIV
CLASS="section"
><H2
CLASS="section"
><A
NAME="content-type">4.2.5. Preventing untrusted Bugzilla content from executing malicious
      Javascript code</H2
><P
>It is possible for a Bugzilla to execute malicious Javascript
      code. Due to internationalization concerns, we are unable to
      incorporate the code changes necessary to fulfill the CERT advisory
      requirements mentioned in 
      <A
HREF="http://www.cert.org/tech_tips/malicious_code_mitigation.html/#3"
TARGET="_top"
>http://www.cert.org/tech_tips/malicious_code_mitigation.html/#3</A
>.
      Making the change below will fix the problem if your installation is for
      an English speaking audience.
      </P
><P
>Telling Bugzilla to output a charset as part of the HTTP header is
      much easier in version 2.18 and higher (including any cvs
      pull after 4-May-2003 and development release after 2.17.5) than it was
      in previous versions. Simply locate the following line in
      <TT
CLASS="filename"
>Bugzilla/CGI.pm</TT
>:
      <TABLE
BORDER="0"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="programlisting"
>&#13;    # Make sure that we don't send any charset headers
    $self-&#62;charset('');
      </PRE
></FONT
></TD
></TR
></TABLE
>
      and change it to:
      <TABLE
BORDER="0"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="programlisting"
>&#13;    # Send all data using the ISO-8859-1 charset
    $self-&#62;charset('ISO-8859-1');
      </PRE
></FONT
></TD
></TR
></TABLE
>
      </P
><DIV
CLASS="note"
><P
></P
><TABLE
CLASS="note"
WIDTH="100%"
BORDER="0"
><TR
><TD
WIDTH="25"
ALIGN="CENTER"
VALIGN="TOP"
><IMG
SRC="../images/note.gif"
HSPACE="5"
ALT="Note"></TD
><TD
ALIGN="LEFT"
VALIGN="TOP"
><P
>Using &#60;meta&#62; tags to set the charset is not
        recommended, as there's a bug in Netscape 4.x which causes pages
        marked up in this way to load twice. See  
        <A
HREF="http://bugzilla.mozilla.org/show_bug.cgi?id=126266"
TARGET="_top"
>bug 126266</A
>
        for more information including progress toward making
        bugzilla charset aware by default.
        </P
></TD
></TR
></TABLE
></DIV
></DIV
><DIV
CLASS="section"
><H2
CLASS="section"
><A
NAME="directoryindex">4.2.6. <TT
CLASS="filename"
>directoryindex</TT
> for the Bugzilla default page.</H2
><P
>You should modify the &#60;DirectoryIndex&#62; parameter for
      the Apache virtual host running your Bugzilla installation to
      allow <TT
CLASS="filename"
>index.cgi</TT
> as the index page for a
      directory, as well as the usual <TT
CLASS="filename"
>index.html</TT
>,
      <TT
CLASS="filename"
>index.htm</TT
>, and so forth. </P
></DIV
><DIV
CLASS="section"
><H2
CLASS="section"
><A
NAME="mod_perl">4.2.7. Bugzilla and <TT
CLASS="filename"
>mod_perl</TT
></H2
><P
>Bugzilla is unsupported under mod_perl.  Effort is underway
      to make it work cleanly in a mod_perl environment, but it is
      slow going.
      </P
></DIV
><DIV
CLASS="section"
><H2
CLASS="section"
><A
NAME="mod-throttle">4.2.8. <TT
CLASS="filename"
>mod_throttle</TT
>

      and Security</H2
><P
>It is possible for a user, by mistake or on purpose, to access
      the database many times in a row which can result in very slow access
      speeds for other users. If your Bugzilla installation is experiencing
      this problem , you may install the Apache module 
      <TT
CLASS="filename"
>mod_throttle</TT
>

      which can limit connections by ip-address. You may download this module
      at 
      <A
HREF="http://www.snert.com/Software/mod_throttle/"
TARGET="_top"
>http://www.snert.com/Software/mod_throttle/</A
>.
      Follow the instructions to install into your Apache install. 
      <EM
>This module only functions with the Apache web
      server!</EM
>
      You may use the 
      <B
CLASS="command"
>ThrottleClientIP</B
>

      command provided by this module to accomplish this goal. See the 
      <A
HREF="http://www.snert.com/Software/mod_throttle/"
TARGET="_top"
>Module
      Instructions</A
>
      for more information.</P
></DIV
></DIV
><DIV
CLASS="NAVFOOTER"
><HR
ALIGN="LEFT"
WIDTH="100%"><TABLE
SUMMARY="Footer navigation table"
WIDTH="100%"
BORDER="0"
CELLPADDING="0"
CELLSPACING="0"
><TR
><TD
WIDTH="33%"
ALIGN="left"
VALIGN="top"
><A
HREF="stepbystep.html"
ACCESSKEY="P"
>Prev</A
></TD
><TD
WIDTH="34%"
ALIGN="center"
VALIGN="top"
><A
HREF="index.html"
ACCESSKEY="H"
>Home</A
></TD
><TD
WIDTH="33%"
ALIGN="right"
VALIGN="top"
><A
HREF="os-specific.html"
ACCESSKEY="N"
>Next</A
></TD
></TR
><TR
><TD
WIDTH="33%"
ALIGN="left"
VALIGN="top"
>Step-by-step Install</TD
><TD
WIDTH="34%"
ALIGN="center"
VALIGN="top"
><A
HREF="installation.html"
ACCESSKEY="U"
>Up</A
></TD
><TD
WIDTH="33%"
ALIGN="right"
VALIGN="top"
>OS Specific Installation Notes</TD
></TR
></TABLE
></DIV
></BODY
></HTML
>