Move bits of parameter docs into templates, use generated parameter docs

hinted-selects
Vitaliy Filippov 2014-11-05 16:46:59 +03:00
parent 88f68eb8de
commit 96cd355671
26 changed files with 234 additions and 629 deletions

View File

@ -31,7 +31,7 @@ package Bugzilla::Config::Advanced;
use strict;
our $sortkey = 1700;
our $sortkey = 160;
use constant get_param_list => (
{

View File

@ -68,24 +68,6 @@ sub check_sslbase
}
use constant get_param_list => (
{
name => 'error_log',
type => 't',
default => 'errorlog',
},
{
name => 'report_code_errors_to_maintainer',
type => 'b',
default => 1,
},
{
name => 'report_user_errors_to_maintainer',
type => 'b',
default => 0,
},
{
name => 'urlbase',
type => 't',

View File

@ -77,6 +77,24 @@ use constant get_param_list => (
checker => \&check_email
},
{
name => 'error_log',
type => 't',
default => 'errorlog',
},
{
name => 'report_code_errors_to_maintainer',
type => 'b',
default => 1,
},
{
name => 'report_user_errors_to_maintainer',
type => 'b',
default => 0,
},
{
name => 'docs_urlbase',
type => 't',

View File

@ -1942,517 +1942,9 @@ requires authentication, use the
== Administering Bugzilla
[[parameters]]
=== Bugzilla Configuration
=== Parameters
Bugzilla is configured by changing various parameters, accessed
from the "Parameters" link in the Administration page (the
Administration page can be found by clicking the "Administration"
link in the footer). The parameters are divided into several categories,
accessed via the menu on the left. Following is a description of the
different categories and important parameters within those categories.
[[param-requiredsettings]]
==== Required Settings
The core required parameters for any Bugzilla installation are set
here. These parameters must be set before a new Bugzilla installation
can be used. Administrators should review this list before
deploying a new Bugzilla installation.
maintainer::
Email address of the person
responsible for maintaining this Bugzilla installation.
The address need not be that of a valid Bugzilla account.
urlbase::
Defines the fully qualified domain name and web
server path to this Bugzilla installation.
For example, if the Bugzilla query page is
_http://www.foo.com/bugzilla/query.cgi_,
the "urlbase" should be set
to _http://www.foo.com/bugzilla/_.
docs_urlbase::
Defines path to the Bugzilla documentation. This can be a fully
qualified domain name, or a path relative to "urlbase".
For example, if the "Bugzilla Configuration" page
of the documentation is
_http://www.foo.com/bugzilla/docs/html/parameters.html_,
set the "docs_urlbase"
to _http://www.foo.com/bugzilla/docs/html/_.
sslbase::
Defines the fully qualified domain name and web
server path for HTTPS (SSL) connections to this Bugzilla installation.
For example, if the Bugzilla main page is
_https://www.foo.com/bugzilla/index.cgi_,
the "sslbase" should be set
to _https://www.foo.com/bugzilla/_.
ssl_redirect::
If enabled, Bugzilla will force HTTPS (SSL) connections, by
automatically redirecting any users who try to use a non-SSL
connection.
cookiedomain::
Defines the domain for Bugzilla cookies. This is typically left blank.
If there are multiple hostnames that point to the same webserver, which
require the same cookie, then this parameter can be utilized. For
example, If your website is at
_https://www.foo.com/_, setting this to
_.foo.com/_ will also allow
_bar.foo.com/_ to access Bugzilla cookies.
cookiepath::
Defines a path, relative to the web server root, that Bugzilla
cookies will be restricted to. For example, if the
_urlbase_ is set to
_http://www.foo.com/bugzilla/_, the
_cookiepath_ should be set to
_/bugzilla/_. Setting it to "/" will allow all sites
served by this web server or virtual host to read Bugzilla cookies.
utf8::
Determines whether to use UTF-8 (Unicode) encoding for all text in
Bugzilla. New installations should set this to true to avoid character
encoding problems. Existing databases should set this to true only
after the data has been converted from existing legacy character
encoding to UTF-8, using the
_contrib/recode.pl_ script.
[NOTE]
====
If you turn this parameter from "off" to "on", you must re-run
_checksetup.pl_ immediately afterward.
====
shutdownhtml::
If there is any text in this field, this Bugzilla installation will
be completely disabled and this text will appear instead of all
Bugzilla pages for all users, including Admins. Used in the event
of site maintenance or outage situations.
[NOTE]
====
Although regular log-in capability is disabled while
_shutdownhtml_
is enabled, safeguards are in place to protect the unfortunate
admin who loses connection to Bugzilla. Should this happen to you,
go directly to the _editparams.cgi_ (by typing
the URL in manually, if necessary). Doing this will prompt you to
log in, and your name/password will be accepted here (but nowhere
else).
====
announcehtml::
Any text in this field will be displayed at the top of every HTML
page in this Bugzilla installation. The text is not wrapped in any
tags. For best results, wrap the text in a "<div>"
tag. Any style attributes from the CSS can be applied. For example,
to make the text green inside of a red box, add "id=message"
to the "<div>" tag.
proxy_url::
If this Bugzilla installation is behind a proxy, enter the proxy
information here to enable Bugzilla to access the Internet. Bugzilla
requires Internet access to utilize the
_$$upgrade_notification$$_ parameter (below). If the
proxy requires authentication, use the syntax:
_$$http://user:pass@proxy_url/$$_.
upgrade_notification::
Enable or disable a notification on the homepage of this Bugzilla
installation when a newer version of Bugzilla is available. This
notification is only visible to administrators. Choose "disabled",
to turn off the notification. Otherwise, choose which version of
Bugzilla you want to be notified about: "development_snapshot" is the
latest release on the trunk; "latest_stable_release" is the most
recent release available on the most recent stable branch;
"stable_branch_release" the most recent release on the branch
this installation is based on.
[[param-admin-policies]]
==== Administrative Policies
This page contains parameters for basic administrative functions.
Options include whether to allow the deletion of bugs and users,
and whether to allow users to change their email address.
[[param-user-authentication]]
==== User Authentication
This page contains the settings that control how this Bugzilla
installation will do its authentication. Choose what authentication
mechanism to use (the Bugzilla database, or an external source such
as LDAP), and set basic behavioral parameters. For example, choose
whether to require users to login to browse bugs, the management
of authentication cookies, and the regular expression used to
validate email addresses. Some parameters are highlighted below.
emailregexp::
Defines the regular expression used to validate email addresses
used for login names. The default attempts to match fully
qualified email addresses (i.e. 'user@example.com'). Some
Bugzilla installations allow only local user names (i.e 'user'
instead of 'user@example.com'). In that case, the
_emailsuffix_ parameter should be used to define
the email domain.
emailsuffix::
This string is appended to login names when actually sending
email to a user. For example,
If _emailregexp_ has been set to allow
local usernames,
then this parameter would contain the email domain for all users
(i.e. '@example.com').
[[param-attachments]]
==== Attachments
This page allows for setting restrictions and other parameters
regarding attachments to bugs. For example, control size limitations
and whether to allow pointing to external files via a URI.
[[param-bug-change-policies]]
==== Bug Change Policies
Set policy on default behavior for bug change events. For example,
choose which status to set a bug to when it is marked as a duplicate,
and choose whether to allow bug reporters to set the priority or
target milestone. Also allows for configuration of what changes
should require the user to make a comment, described below.
commenton*::
All these fields allow you to dictate what changes can pass
without comment, and which must have a comment from the
person who changed them. Often, administrators will allow
users to add themselves to the CC list, accept bugs, or
change the Status Whiteboard without adding a comment as to
their reasons for the change, yet require that most other
changes come with an explanation.
Set the "commenton" options according to your site policy. It
is a wise idea to require comments when users resolve, reassign, or
reopen bugs at the very least.
[NOTE]
====
It is generally far better to require a developer comment
when resolving bugs than not. Few things are more annoying to bug
database users than having a developer mark a bug "fixed" without
any comment as to what the fix was (or even that it was truly
fixed!)
====
noresolveonopenblockers::
This option will prevent users from resolving bugs as FIXED if
they have unresolved dependencies. Only the FIXED resolution
is affected. Users will be still able to resolve bugs to
resolutions other than FIXED if they have unresolved dependent
bugs.
[[param-bugfields]]
==== Bug Fields
The parameters in this section determine the default settings of
several Bugzilla fields for new bugs, and also control whether
certain fields are used. For example, choose whether to use the
"target milestone" field or the "status whiteboard" field.
useqacontact::
This allows you to define an email address for each component,
in addition to that of the default assignee, who will be sent
carbon copies of incoming bugs.
usestatuswhiteboard::
This defines whether you wish to have a free-form, overwritable field
associated with each bug. The advantage of the Status Whiteboard is
that it can be deleted or modified with ease, and provides an
easily-searchable field for indexing some bugs that have some trait
in common.
[[param-bugmoving]]
==== Bug Moving
This page controls whether this Bugzilla installation allows certain
users to move bugs to an external database. If bug moving is enabled,
there are a number of parameters that control bug moving behaviors.
For example, choose which users are allowed to move bugs, the location
of the external database, and the default product and component that
bugs moved _from_ other bug databases to this
Bugzilla installation are assigned to.
[[param-dependency-graphs]]
==== Dependency Graphs
This page has one parameter that sets the location of a Web Dot
server, or of the Web Dot binary on the local system, that is used
to generate dependency graphs. Web Dot is a CGI program that creates
images from _.dot_ graphic description files. If
no Web Dot server or binary is specified, then dependency graphs will
be disabled.
[[param-group-security]]
==== Group Security
Bugzilla allows for the creation of different groups, with the
ability to restrict the visibility of bugs in a group to a set of
specific users. Specific products can also be associated with
groups, and users restricted to only see products in their groups.
Several parameters are described in more detail below. Most of the
configuration of groups and their relationship to products is done
on the "Groups" and "Product" pages of the "Administration" area.
The options on this page control global default behavior.
See <<groups,Groups and Group Security>> for more information.
makeproductgroups::
Determines whether or not to automatically create groups
when new products are created. If this is on, the groups will be
used for querying bugs.
usevisibilitygroups::
If selected, user visibility will be restricted to members of
groups, as selected in the group configuration settings.
Each user-defined group can be allowed to see members of selected
other groups.
For details on configuring groups (including the visibility
restrictions) see <<edit-groups,Editing Groups and Assigning Group Permissions>>.
querysharegroup::
The name of the group of users who are allowed to share saved
searches with one another. For more information on using
saved searches, see <<savedsearches,Saved Searches>>.
[[bzldap]]
==== LDAP Authentication
LDAP authentication is a module for Bugzilla's plugin
authentication architecture. This page contains all the parameters
necessary to configure Bugzilla for use with LDAP authentication.
The existing authentication
scheme for Bugzilla uses email addresses as the primary user ID, and a
password to authenticate that user. All places within Bugzilla that
require a user ID (e.g assigning a bug) use the email
address. The LDAP authentication builds on top of this scheme, rather
than replacing it. The initial log-in is done with a username and
password for the LDAP directory. Bugzilla tries to bind to LDAP using
those credentials and, if successful, tries to map this account to a
Bugzilla account. If an LDAP mail attribute is defined, the value of this
attribute is used, otherwise the "emailsuffix" parameter is appended to LDAP
username to form a full email address. If an account for this address
already exists in the Bugzilla installation, it will log in to that account.
If no account for that email address exists, one is created at the time
of login. (In this case, Bugzilla will attempt to use the "displayName"
or "cn" attribute to determine the user's full name.) After
authentication, all other user-related tasks are still handled by email
address, not LDAP username. For example, bugs are still assigned by
email address and users are still queried by email address.
[CAUTION]
====
Because the Bugzilla account is not created until the first time
a user logs in, a user who has not yet logged is unknown to Bugzilla.
This means they cannot be used as an assignee or QA contact (default or
otherwise), added to any CC list, or any other such operation. One
possible workaround is the _$$bugzilla_ldapsync.rb$$_
script in the _contrib_ directory. Another possible solution is fixing
link:$$https://bugzilla.mozilla.org/show_bug.cgi?id=201069$$[bug 201069].
====
Parameters required to use LDAP Authentication:
user_verify_class:: If you want to list "LDAP" here,
make sure to have set up the other parameters listed below.
Unless you have other (working) authentication methods listed as
well, you may otherwise not be able to log back in to Bugzilla once
you log out. If this happens to you, you will need to manually edit
_data/params_ and set user_verify_class to "DB".
LDAPserver:: This parameter should be set to the name (and optionally the
port) of your LDAP server. If no port is specified, it assumes
the default LDAP port of 389. +
For example: "ldap.company.com" or "ldap.company.com:3268" +
You can also specify a LDAP URI, so as to use other
protocols, such as LDAPS or LDAPI. If port was not specified in
the URI, the default is either 389 or 636 for 'LDAP' and 'LDAPS'
schemes respectively.
[TIP]
====
In order to use SSL with LDAP, specify a URI with "ldaps://".
This will force the use of SSL over port 636.
For example, normal LDAP:
"ldap://ldap.company.com", LDAP over SSL:
"ldaps://ldap.company.com" or LDAP over a UNIX
domain socket "ldapi://%2fvar%2flib%2fldap_sock".
====
LDAPbinddn [Optional]:: Some LDAP servers will not allow an anonymous bind to search
the directory. If this is the case with your configuration you
should set the LDAPbinddn parameter to the user account Bugzilla
should use instead of the anonymous bind. +
Ex. "cn=default,cn=user:password"
LDAPBaseDN:: The LDAPBaseDN parameter should be set to the location in
your LDAP tree that you would like to search for email addresses.
Your uids should be unique under the DN specified here. +
Ex. "ou=People,o=Company"
LDAPuidattribute:: The LDAPuidattribute parameter should be set to the attribute
which contains the unique UID of your users. The value retrieved
from this attribute will be used when attempting to bind as the
user to confirm their password. +
Ex. "uid"
LDAPmailattribute:: The LDAPmailattribute parameter should be the name of the
attribute which contains the email address your users will enter
into the Bugzilla login boxes. +
Ex. "mail"
[[bzradius]]
==== RADIUS Authentication
RADIUS authentication is a module for Bugzilla's plugin
authentication architecture. This page contains all the parameters
necessary for configuring Bugzilla to use RADIUS authentication.
[NOTE]
====
Most caveats that apply to LDAP authentication apply to RADIUS
authentication as well. See <<bzldap,LDAP Authentication>> for details.
====
Parameters required to use RADIUS Authentication:
user_verify_class:: If you want to list "RADIUS" here,
make sure to have set up the other parameters listed below.
Unless you have other (working) authentication methods listed as
well, you may otherwise not be able to log back in to Bugzilla once
you log out.
If this happens to you, you will need to manually edit
_data/params_ and set user_verify_class to
"DB".
RADIUS_server:: This parameter should be set to the name (and optionally the
port) of your RADIUS server.
RADIUS_secret:: This parameter should be set to the RADIUS server's secret.
RADIUS_email_suffix:: Bugzilla needs an e-mail address for each user account.
Therefore, it needs to determine the e-mail address corresponding
to a RADIUS user.
Bugzilla offers only a simple way to do this: it can concatenate
a suffix to the RADIUS user name to convert it into an e-mail
address.
You can specify this suffix in the RADIUS_email_suffix parameter.
If this simple solution does not work for you, you'll
probably need to modify
_Bugzilla/Auth/Verify/RADIUS.pm_ to match your
requirements.
[[param-email]]
==== Email
This page contains all of the parameters for configuring how
Bugzilla deals with the email notifications it sends. See below
for a summary of important options.
mail_delivery_method::
This is used to specify how email is sent, or if it is sent at
all. There are several options included for different MTAs,
along with two additional options that disable email sending.
"Test" does not send mail, but instead saves it in
_data/mailer.testfile_ for later review.
"None" disables email sending entirely.
mailfrom::
This is the email address that will appear in the "From" field
of all emails sent by this Bugzilla installation. Some email
servers require mail to be from a valid email address, therefore
it is recommended to choose a valid email address here.
sendmailnow::
When Bugzilla is using Sendmail older than 8.12, turning this option
off will improve performance by not waiting for Sendmail to actually
send mail. If Sendmail 8.12 or later is being used, there is
nothing to gain by turning this off. If another MTA is being used,
such as Postfix, then this option *must* be turned on (even if you
are using the fake sendmail executable that Postfix provides).
whinedays::
Set this to the number of days you want to let bugs go
in the NEW or REOPENED state before notifying people they have
untouched new bugs. If you do not plan to use this feature, simply
do not set up the whining cron job described in the installation
instructions, or set this value to "0" (never whine).
globalwatcher::
This allows you to define specific users who will
receive notification each time a new bug in entered, or when
an existing bug changes, according to the normal groupset
permissions. It may be useful for sending notifications to a
mailing-list, for instance.
[[param-patchviewer]]
==== Patch Viewer
This page contains configuration parameters for the CVS server,
Bonsai server and LXR server that Bugzilla will use to enable the
features of the Patch Viewer. Bonsai is a tool that enables queries
to a CVS tree. LXR is a tool that can cross reference and index source
code.
[[param-querydefaults]]
==== Query Defaults
This page controls the default behavior of Bugzilla in regards to
several aspects of querying bugs. Options include what the default
query options are, what the "My Bugs" page returns, whether users
can freely add bugs to the quip list, and how many duplicate bugs are
needed to add a bug to the "most frequently reported" list.
[[param-shadowdatabase]]
==== Shadow Database
This page controls whether a shadow database is used, and all the
parameters associated with the shadow database. Versions of Bugzilla
prior to 3.2 used the MyISAM table type, which supports
only table-level write locking. With MyISAM, any time someone is making a change to
a bug, the entire table is locked until the write operation is complete.
Locking for write also blocks reads until the write is complete.
The "shadowdb" parameter was designed to get around
this limitation. While only a single user is allowed to write to
a table at a time, reads can continue unimpeded on a read-only
shadow copy of the database.
[NOTE]
====
As of version 3.2, Bugzilla no longer uses the MyISAM table type.
Instead, InnoDB is used, which can do transaction-based locking.
Therefore, the limitations the Shadow Database feature was designed
to workaround no longer exist.
====
[[admin-usermatching]]
==== User Matching
The settings on this page control how users are selected and queried
when adding a user to a bug. For example, users need to be selected
when choosing who the bug is assigned to, adding to the CC list or
selecting a QA contact. With the "usemenuforusers" parameter, it is
possible to configure Bugzilla to
display a list of users in the fields instead of an empty text field.
This should only be used in Bugzilla installations with a small number
of users. If users are selected via a text box, this page also
contains parameters for how user names can be queried and matched
when entered.
include::../params.asciidoc[]
[[useradmin]]
=== User Administration

View File

@ -82,13 +82,15 @@ my $par = Bugzilla::Config::param_panel_props();
my $tplctx = Bugzilla->template->context;
my $param_descs = {};
my $param_doc = '';
for my $p (sort { $a->{sortkey} cmp $b->{sortkey} || $a->{name} cmp $b->{name} } values %$par)
for my $p (sort { $a->{sortkey} <=> $b->{sortkey} || $a->{name} cmp $b->{name} } values %$par)
{
$tplctx->process('template/en/default/admin/params/'.$p->{name}.'.html.tmpl', {});
$p->{title} = $tplctx->stash->get('title');
$p->{info} = $tplctx->stash->get('info');
$p->{description} = $tplctx->stash->get('desc');
$p->{param_descs} = $tplctx->stash->get('param_descs');
for (values %{$p->{param_descs}})
my $first = 1;
for ($p->{info}, values %{$p->{param_descs}})
{
my $wrap = 0;
s/&lt;/</gso;
@ -100,6 +102,7 @@ for my $p (sort { $a->{sortkey} cmp $b->{sortkey} || $a->{name} cmp $b->{name} }
s/<(tt|code|kbd)>(.*?)<\/\1>/+$2+/gso;
s/<(b|strong)>(.*?)<\/\1>/*$2*/gso;
s/<(i|em)>(.*?)<\/\1>/'$2'/gso;
s/<a href=[\"\'](?:editparams\.cgi)?\?section=(\w+)(?:#(\w+))?[\"\']>(.*?)<\/a>/"<<param-$1,".($3||$2).">>"/geso;
s/<a href=[\"\']([^\"\']*)[\"\']>(.*?)<\/a>/link:$1\[$2]/gso;
$wrap = 1 if s/\s*<pre(?:\s+[^>]+)?>(.*?)<\/pre>\s*/\n----\n$1\n----\n/gso;
$wrap = 1 if s/(\s*<br\s*\/?>\s*)+|<p(\s+[^>]+)?>/\n\n/gso;
@ -111,15 +114,21 @@ for my $p (sort { $a->{sortkey} cmp $b->{sortkey} || $a->{name} cmp $b->{name} }
s/<dd>\s*(.*?)\s*<\/dd>\s*/my $a = "$1\n"; $a =~ s!\s{2,}! !gso; $a/geso;
s/^\s*//so;
s/\s*$//so;
$_ = "+\n--\n$_\n--" if $wrap;
$_ = "+\n--\n$_\n--" if $wrap && !$first;
$first = 0;
}
$param_doc .= "[[param-".$p->{name}."]]\n==== ".$p->{title}."\n\n".$p->{description}."\n\n";
for (sort keys %{$p->{param_descs}})
$param_doc .= "[[param-".$p->{name}."]]\n==== ".$p->{title}."\n\n".($p->{info} || $p->{description})."\n\n";
for (@{$p->{params}})
{
$param_doc .= "$_ ::\n".$p->{param_descs}->{$_}."\n\n";
if (!$p->{param_descs}->{$_->{name}})
{
warn "Missing documentation for $p->{name} / $_->{name}\n";
next;
}
$param_doc .= $_->{name}." ::\n".$p->{param_descs}->{$_->{name}}."\n\n";
}
}
open($fd, '>', 'params.asciidoc') or die('Could not open params.asciidoc: ' . $!);
open($fd, '>', 'en/params.asciidoc') or die('Could not open en/params.asciidoc: ' . $!);
print $fd $param_doc;
close $fd;

View File

@ -21,6 +21,7 @@
[%
title = "Administrative Policies"
desc = "Set up account policies"
info = ""
%]
[% param_descs = {

View File

@ -22,6 +22,7 @@
[%
title = "Advanced"
desc = "Settings for advanced configurations."
info = ""
%]
[% param_descs = {

View File

@ -21,6 +21,7 @@
[%
title = "Attachments"
desc = "Set up attachment options"
info = ""
%]
[% param_descs = {

View File

@ -20,8 +20,15 @@
# Marc Schumann <wurblzap@gmail.com>
#%]
[%
title = "User Authentication"
desc = "Set up your authentication policies"
title = "User Authentication"
desc = "Set up your authentication policies"
info = "<p>This page contains the settings that control how this Bugzilla"
_ " installation will do its authentication. Choose what authentication"
_ " mechanism to use (the Bugzilla database, or an external source such"
_ " as LDAP), and set basic behavioral parameters. For example, choose"
_ " whether to require users to login to browse bugs, the management"
_ " of authentication cookies, and the regular expression used to"
_ " validate email addresses.</p>"
%]
[% param_descs = {

View File

@ -19,8 +19,14 @@
# Frédéric Buclin <LpSolit@gmail.com>
#%]
[%
title = "$terms.Bug Change Policies"
desc = "Set up $terms.bug change policies"
title = "$terms.Bug Change Policies"
desc = "Set up $terms.bug change policies"
info = "<p>Set policy on default behavior for bug change events. For example,"
_ " choose which status to set a bug to when it is marked as a duplicate,"
_ " choose whether to allow bug reporters to set the priority or"
_ " target milestone, and what changes should require the user to make a comment.</p>"
_ "<p>Note that bug status transitions (including those that require comments) are"
_ " configured on the <a href='editworkflow.cgi'>Bug Status Workflow</a> page.</p>"
%]
[% param_descs = {
@ -33,6 +39,11 @@
"When $terms.abug is marked as a duplicate of another one " _
"or is moved to another installation, use this $terms.bug status."
closed_bug_status =>
"The status considered as being \"finally closed\". Used for the operation of " _
"'Clear flag requests when closing bugs' user preference: " _
"when it is 'On', the flags are cleared when setting bug status to this value.",
duplicate_resolution =>
"Duplicate bugs are marked as this resolution."

View File

@ -1,27 +0,0 @@
[%# The contents of this file are subject to the Mozilla Public
# License Version 1.1 (the "License"); you may not use this file
# except in compliance with the License. You may obtain a copy of
# the License at http://www.mozilla.org/MPL/
#
# Software distributed under the License is distributed on an "AS
# IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
# implied. See the License for the specific language governing
# rights and limitations under the License.
#
# The Original Code is the Bugzilla Bug Tracking System.
#
# The Initial Developer of the Original Code is Netscape Communications
# Corporation. Portions created by Netscape are
# Copyright (C) 1998 Netscape Communications Corporation. All
# Rights Reserved.
#
# Contributor(s): Dave Miller <justdave@bugzilla.org>
# Frédéric Buclin <LpSolit@gmail.com>
#%]
[%
title = "$terms.Bug Fields"
desc = "Choose fields you want to display"
%]
[% param_descs = {
} %]

View File

@ -19,8 +19,11 @@
# Frédéric Buclin <LpSolit@gmail.com>
#%]
[%
title = "$terms.Bug Moving"
desc = "Set up parameters to move $terms.bugs to/from another installation"
title = "$terms.Bug Moving"
desc = "Set up parameters to move $terms.bugs to/from another installation"
info = "<p>This page controls whether this Bugzilla installation allows certain"
_ " users to move bugs to an external database. If bug moving is enabled,"
_ " there are a number of parameters that control bug moving behaviors.</p>"
%]
[% param_descs = {

View File

@ -19,37 +19,39 @@
# Frédéric Buclin <LpSolit@gmail.com>
#%]
[%
title = "Required Settings"
desc = "Settings that are required for proper operation of $terms.Bugzilla"
[%
title = "Required Settings"
desc = "Settings that are required for proper operation of $terms.Bugzilla"
info = "The core required parameters for any Bugzilla installation are set"
_ " here. These parameters must be set before a new Bugzilla installation"
_ " can be used. Administrators should review this list before"
_ " deploying a new Bugzilla installation."
%]
[% param_descs = {
urlbase => "The URL that is the common initial leading part of all $terms.Bugzilla " _
"URLs.",
urlbase =>
"<p>The URL that is the common initial leading part of all $terms.Bugzilla URLs.</p>"
_ "<p>For example, if the Bugzilla query page is <i>http://www.foo.com/bugzilla/query.cgi</i>,"
_ " the 'urlbase' should be set to <i>http://www.foo.com/bugzilla/</i></p>",
sslbase => "The URL that is the common initial leading part of all HTTPS " _
"(SSL) $terms.Bugzilla URLs.",
sslbase =>
"Similar to urlbase, this is the URL that is the common initial leading "
_ "part of all HTTPS (SSL) $terms.Bugzilla URLs.",
ssl_redirect =>
ssl_redirect =>
"When this is enabled, $terms.Bugzilla will ensure that every page is"
_ " accessed over SSL, by redirecting any plain HTTP requests to HTTPS"
_ " using the <tt>sslbase</tt> parameter. Also, when this is enabled,"
_ " $terms.Bugzilla will send out links using <tt>sslbase</tt> in emails"
_ " instead of <tt>urlbase</tt>.",
cookiepath => "Path, relative to your web document root, to which to restrict " _
"$terms.Bugzilla cookies. Normally this is the URI portion of your URL " _
"base. Begin with a / (single slash mark). For instance, if " _
"$terms.Bugzilla serves from 'http://www.somedomain.com/bugzilla/', set " _
"this parameter to /bugzilla/. Setting it to / will allow " _
"all sites served by this web server or virtual host to read " _
"$terms.Bugzilla cookies.",
error_log => "Path to Bugzilla error log or empty string if you don't want to write an error log. " _
"Relative paths will be prepended with Bugzilla data directory.",
report_code_errors_to_maintainer => "Whether to send e-mail messages about each 'code' (internal) error to Bugzilla maintainer.",
report_user_errors_to_maintainer => "Whether to send e-mail messages about each 'user' (non-fatal) error to Bugzilla maintainer.",
cookiepath =>
"Path, relative to your web document root, to which to restrict " _
"$terms.Bugzilla cookies. Normally this is the URI portion of your URL " _
"base. Begin with a / (single slash mark). For instance, if " _
"$terms.Bugzilla serves from 'http://www.somedomain.com/bugzilla/', set " _
"this parameter to /bugzilla/. Setting it to / will allow " _
"all sites served by this web server or virtual host to read " _
"$terms.Bugzilla cookies.",
} %]

View File

@ -21,6 +21,7 @@
[%
title = "Dependency Graphs"
desc = "Optional setup for dependency graphing"
info = ""
%]
[% param_descs = {

View File

@ -32,6 +32,7 @@
params = panel.params %]
[% panel.title = title %]
[% panel.desc = desc %]
[% panel.info = info %]
[% panel.param_descs = param_descs %]
[% IF panel.current %][% curpanel = loop.index %][% END %]
[% END %]
@ -99,11 +100,15 @@
<h3>[% current_panel.desc | none %]</h3>
[% IF !current_panel.info %]
<p>
This lets you edit the basic operating parameters of [% terms.Bugzilla %].
Be careful!<br />
Be careful!
Any item you check "Reset" on will get reset to its default value.
</p>
[% END %]
[% current_panel.info | none %]
[%# CONTENT PANEL %]
<form method="post" action="editparams.cgi">

View File

@ -20,14 +20,25 @@
#%]
[%
title = "General"
desc = "Miscellaneous general settings that are not required."
title = "General"
desc = "Miscellaneous general settings that are not required."
info = ""
%]
[% param_descs = {
maintainer =>
"The email address of the person who maintains this installation "
_ " of ${terms.Bugzilla}.",
_ " of ${terms.Bugzilla}. The address need not be that of a valid Bugzilla account.",
error_log =>
"Path to Bugzilla error log file or empty string if you don't want to write an error log. " _
"Relative paths will be prepended with Bugzilla data directory.",
report_code_errors_to_maintainer =>
"Whether to send e-mail messages about each 'code' (internal) error to Bugzilla maintainer (recommended).",
report_user_errors_to_maintainer =>
"Whether to send e-mail messages about each 'user' (invalid input, non-fatal) error to Bugzilla maintainer (not recommended).",
docs_urlbase =>
"The URL that is the common initial leading part of all"
@ -48,17 +59,12 @@
_ " &quot;on&quot;, you must re-run checksetup.pl immediately"
_ " afterward.</p>",
shutdownhtml =>
"If this field is non-empty, then $terms.Bugzilla will be completely"
_ " disabled and this text will be displayed instead of all the"
_ " $terms.Bugzilla pages.",
announcehtml =>
"If this field is non-empty, then $terms.Bugzilla will"
_ " display whatever is in this field at the top of every"
_ " HTML page. The HTML you put in this field is not wrapped or"
_ " enclosed in anything. You might want to wrap it inside a"
_ "<tt>&lt;div&gt;</tt>. Give the div <em>id=\"message\"</em> to get"
_ " <tt>&lt;div&gt;</tt>. Give the div <em>id=\"message\"</em> to get"
_ " green text inside a red box, or <em>class=\"bz_private\"</em> for"
_ " dark red on a red background. Anything defined in "
_ " <tt>skins/standard/global.css</tt> or <tt>skins/custom/global.css</tt>"
@ -72,6 +78,27 @@
bannerhtml =>
"This parameter specifies HTML code to be displayed at the very top of the page.",
shutdownhtml =>
"<p>If this field is non-empty, then $terms.Bugzilla will be completely"
_ " disabled and this text will be displayed instead of all the"
_ " $terms.Bugzilla pages to all users, including Admins. Used in the event"
_ " of site maintenance or outage situations.</p>"
_ "<p>NOTE: Although regular log-in capability is disabled while 'shutdownhtml'"
_ " is enabled, safeguards are in place to protect the unfortunate"
_ " admin who loses connection to Bugzilla. Should this happen to you,"
_ " go directly to the <tt>editparams.cgi</tt> (by typing"
_ " the URL in manually, if necessary). Doing this will prompt you to"
_ " log in, and your name/password will be accepted here (but nowhere else).</p>",
new_functionality_msg =>
"You may use this text when you want to notify your Bugzilla users about some news.<br />"
_ " After you set <i>new_functionality_tsp</i> to current date and <i>new_functionality_msg</i>"
_ " to the desired message, that message is displayed to every Bugzilla user until he closes it.",
new_functionality_tsp =>
"Last <i>new_functionality_msg</i> update timestamp. Set to current date and time to start showing"
_ " <i>new_functionality_msg</i> to your users.",
upgrade_notification =>
"$terms.Bugzilla can inform you when a new release is available."
_ " The notification will appear on the $terms.Bugzilla homepage,"
@ -91,6 +118,4 @@
_ " access the Internet, you may also need to set the <tt>proxy_url</tt>"
_ " parameter in the Advanced section.</p>",
new_functionality_msg => "Message that be shown to users about new functionality in Bugzilla.",
new_functionality_tsp => "Timestamp of last updating new functionality message.",
} %]

View File

@ -19,13 +19,17 @@
# Frédéric Buclin <LpSolit@gmail.com>
#%]
[%
title = "Group Security"
desc = "Decide how you will use Security Groups"
title = "Group Security"
desc = "Decide how you will use Security Groups"
info = "Bugzilla security is based on the concept of 'groups'"
_ " which are sets of specific users. This page allows you to select"
_ " some special functions of groups and their global behaviour."
%]
[% param_descs = {
makeproductgroups => "If this is on, $terms.Bugzilla will associate $terms.abug group " _
"with each product in the database, and use it for querying ${terms.bugs}.",
makeproductgroups =>
"If this is on, $terms.Bugzilla will by default associate newly created groups"
_ " with each product in the database. Generally only useful for small databases.",
chartgroup => "The name of the group of users who can use the 'New Charts' " _
"feature. Administrators should ensure that the public categories " _
@ -42,9 +46,11 @@
querysharegroup => "The name of the group of users who can share their " _
"saved searches with others.",
usevisibilitygroups => "Do you wish to restrict visibility of users to members of " _
"specific groups?",
usevisibilitygroups =>
"<p>Do you wish to restrict visibility of users to members of specific groups,"
_ " based on the configuration specified in group settings?</p>"
_ "<p>If yes, each group can be allowed to see members of selected other groups.</p>",
strict_isolation => "Don't allow users to be assigned to, " _
"be qa-contacts on, " _
"be added to CC list, " _

View File

@ -3,8 +3,9 @@
# Contributor(s): Stas Fomin <stas-fomin@yandex.ru>, Vitaliy Filippov <vitalif@mail.ru> %]
[%
title = "Integration config"
desc = "Configuration for integrating Bugzilla with external systems (MediaWiki, ViewVC, etc)"
title = "Integration config"
desc = "Configuration for integrating Bugzilla with external systems (MediaWiki, ViewVC, etc)"
info = ""
%]
[% param_descs = {
@ -17,8 +18,11 @@
_ " \$EMAIL will be replaced by cleartext user email, so you should only never use it in public networks;"
_ " \$MD5 will be replaced by MD5 hash of user email, just like it is required by real Gravatar service."
_ " You can also disable avatar display by clearing this parameter.",
viewvc_url => "ViewVC query URL for browsing bug code",
wiki_url => "Default MediaWiki URL for bug links",
viewvc_url =>
"ViewVC query URL for browsing bug code. Bugzilla4Intranet links to ViewVC search page with full-text query 'bugXXX XXX'"
_ " which allows to show commits with the bug number in the commit message (like 'Bug XXX' or 'BugXXX').",
wiki_url =>
"Default MediaWiki URL for bug links. Bugzilla4Intranet links to <tt>&lt;wiki_url&gt;/Bug_XXX</tt> pages when this is non-empty.",
mediawiki_urls =>
"<p style='margin: 0'>Known MediaWiki URLs to be quoted in bug comments, one per line. Example:</p>"
_ "<pre style='margin: 8px 0; padding: 4px; background: white; float: left;"
@ -26,7 +30,9 @@
_ "<p style='margin: 0; clear: both'>Links like <b><tt>wikipedia:Article_name#Section</tt></b>"
_ " and <b><tt>wikipedia:[[Article name#Section]]</tt></b><br /> will be quoted"
_ " and lead to <b>Section</b> (optional) of <b>Article name</b> page in the Wikipedia.</p>",
user_mailto => "Substitution for 'mailto:', you may use a link to user search by email in an external system",
ext_disable_refresh_views => "Disable automatic refreshing of DB views on user/group/saved search changes",
user_mailto =>
"Substitution for 'mailto:', you may use a link to user search by email in an external system.",
ext_disable_refresh_views =>
"Disable automatic refresh of DB views on user/group/saved search changes.",
}
%]

View File

@ -19,8 +19,41 @@
# Frédéric Buclin <LpSolit@gmail.com>
#%]
[%
title = "LDAP"
desc = "Configure this first before choosing LDAP as an authentication method"
title = "LDAP"
desc = "Configure this first before choosing LDAP as an authentication method"
info = "<p>LDAP authentication is a module for Bugzilla's plugin"
_ " authentication architecture. This page contains the parameters required"
_ " to use it. After setting them up, also set 'LDAP' value for the 'user_verify_class'"
_ " parameter.</p>"
_ "<p>NOTE: If you end up with no working authentication methods listed"
_ " as 'user_verify_class', you may not be able to log back in to Bugzilla once"
_ " you log out. If this happens to you, you will need to manually edit"
_ " <tt>data/params</tt> and set 'user_verify_class' to 'DB'.</p>"
_ "<p>The existing authentication"
_ " scheme for Bugzilla uses email addresses as the primary user ID, and a"
_ " password to authenticate that user. All places within Bugzilla that"
_ " require a user ID (e.g assigning a bug) use the email"
_ " address. The LDAP authentication builds on top of this scheme, rather"
_ " than replacing it. The initial log-in is done with a username and"
_ " password for the LDAP directory. Bugzilla tries to bind to LDAP using"
_ " those credentials and, if successful, tries to map this account to a"
_ " Bugzilla account. If an LDAP mail attribute is defined, the value of this"
_ " attribute is used, otherwise the 'emailsuffix' parameter is appended to LDAP"
_ " username to form a full email address. If an account for this address"
_ " already exists in the Bugzilla installation, it will log in to that account."
_ " If no account for that email address exists, one is created at the time"
_ " of login. (In this case, Bugzilla will attempt to use the 'displayName'"
_ " or 'cn' attribute to determine the user's full name.) After"
_ " authentication, all other user-related tasks are still handled by email"
_ " address, not LDAP username. For example, bugs are still assigned by"
_ " email address and users are still queried by email address.</p>"
_ "<p>CAUTION: Because the Bugzilla account is not created until the first time"
_ " a user logs in, a user who has not yet logged is unknown to Bugzilla."
_ " This means they cannot be used as an assignee or QA contact (default or"
_ " otherwise), added to any CC list, or any other such operation. One"
_ " possible workaround is the <i><tt>bugzilla_ldapsync.rb</tt></i>"
_ " script in the _contrib_ directory. Another possible solution is fixing"
_ " <a href='https://bugzilla.mozilla.org/show_bug.cgi?id=201069'>bug 201069</a>.</p>"
%]
[% param_descs = {

View File

@ -19,8 +19,9 @@
# Frédéric Buclin <LpSolit@gmail.com>
#%]
[%
title = "Email"
desc = "How will outgoing mail be delivered?"
title = "Email"
desc = "How will outgoing mail be delivered?"
info = "This page contains all of the parameters for configuring how Bugzilla deals with the email notifications it sends."
%]
[% param_descs = {

View File

@ -19,8 +19,9 @@
# Frédéric Buclin <LpSolit@gmail.com>
#%]
[%
title = "Patch Viewer"
desc = "Set up third-party applications to run with PatchViewer"
title = "Patch Viewer"
desc = "Set up third-party applications to run with PatchViewer"
info = ""
%]
[% param_descs = {

View File

@ -19,8 +19,9 @@
# Frédéric Buclin <LpSolit@gmail.com>
#%]
[%
title = "Query Defaults"
desc = "Default options for query and $terms.bug lists"
title = "Query Defaults"
desc = "Default options for query and $terms.bug lists"
info = ""
%]
[% param_descs = {

View File

@ -17,8 +17,14 @@
# Contributor(s): Marc Schumann <wurblzap@gmail.com>
#%]
[%
title = "RADIUS"
desc = "Configure this first before choosing RADIUS as an authentication method"
title = "RADIUS"
desc = "Configure this first before choosing RADIUS as an authentication method"
info = "<p>RADIUS authentication is a module for Bugzilla's plugin"
_ " authentication architecture. This page contains the parameters"
_ " required to use it. After setting them up, also set 'RADIUS' value"
_ " for the 'user_verify_class' parameter.</p>"
_ "<p>NOTE: Most caveats that apply to LDAP authentication apply to RADIUS"
_ " authentication as well.</p>"
%]
[% param_descs = {

View File

@ -19,8 +19,20 @@
# Frédéric Buclin <LpSolit@gmail.com>
#%]
[%
title = "Shadow Database"
desc = "An optional hack to increase database performance"
title = "Shadow Database"
desc = "An optional hack to increase database performance"
info = "<p>Versions of Bugzilla prior to 3.2 used the MySQL MyISAM table type, which supports"
_ " only table-level write locking. With MyISAM, any time someone is making a change to"
_ " a bug, the entire table is locked until the write operation is complete."
_ " Locking for write also blocks reads until the write is complete.</p>"
_ "<p>The 'Shadow DB' feature was designed to get around this limitation."
_ " The idea was to set up replication to a separate MySQL \"slave\" instance"
_ " and use it for read queries. This allowed everyone to read tables that were"
_ " otherwise locked by the concurrent users.</p>"
_ "<p>As of version 3.2, Bugzilla no longer uses the MyISAM table type."
_ " Instead, InnoDB is used, which has <a href=\"http://en.wikipedia.org/wiki/Multiversion_concurrency_control\">MVCC</a>"
_ " allowing writers to not block readers. Therefore, the limitations the Shadow Database feature was designed"
_ " to workaround <b>no longer exist</b>. Nobody is blocked even by very complex long-running search queries.</p>"
%]
[% param_descs = {

View File

@ -21,6 +21,7 @@
[%
title = "User Matching"
desc = "Set up your user matching policies"
info = "The settings on this page control how users are selected and queried when adding a user to a bug."
%]
[% param_descs = {
@ -47,8 +48,8 @@
"effectively correct N 'misprints' in user login names by using " _
"the Levenshtein distance function for matching users. " _
"If N is a floating point value, it is treated relative to the length of user name. <br>" _
"<b>WARNING:</b> Levenshtein distance is calculated via SQL function levenshtein() " _
"which must be installed <b>separately</b> as a <a href='https://github.com/vitalif/mysql-levenshtein'>UDF for MySQL</a> " _
"WARNING: Levenshtein distance is calculated via SQL function <tt>LEVENSHTEIN()</tt> " _
"which <b>must be installed separately</b> as a <a href='https://github.com/vitalif/mysql-levenshtein'>UDF for MySQL</a> " _
"or <a href='http://www.postgresql.org/docs/9.3/static/fuzzystrmatch.html'>fuzzystrmatch module for PostgreSQL</a>."
}
%]

View File

@ -34,6 +34,13 @@
This page allows you to define which status transitions require a comment
by the user doing the change.
</p>
<p>
Note that it is generally far better to require a developer comment
when resolving bugs than not. Few things are more annoying to bug
database users than having a developer mark a bug "fixed" without
any comment as to what the fix was (or even that it was truly
fixed!)
</p>
<form id="workflow_form" method="POST" action="editworkflow.cgi">
<table>