Bitnami Mantis for Huawei Enterprise Cloud

Similar documents
Bitnami ProcessMaker Community Edition for Huawei Enterprise Cloud

Bitnami Dolibarr for Huawei Enterprise Cloud

Bitnami TestLink for Huawei Enterprise Cloud

Bitnami Tiny Tiny RSS for Huawei Enterprise Cloud

Bitnami Coppermine for Huawei Enterprise Cloud

Bitnami Piwik for Huawei Enterprise Cloud

Bitnami Pimcore for Huawei Enterprise Cloud

Bitnami ez Publish for Huawei Enterprise Cloud

Bitnami ERPNext for Huawei Enterprise Cloud

Bitnami Open Atrium for Huawei Enterprise Cloud

Bitnami Trac for Huawei Enterprise Cloud

Bitnami OroCRM for Huawei Enterprise Cloud

Bitnami DokuWiki for Huawei Enterprise Cloud

Bitnami JFrog Artifactory for Huawei Enterprise Cloud

Bitnami Spree for Huawei Enterprise Cloud

Bitnami Re:dash for Huawei Enterprise Cloud

Bitnami Moodle for Huawei Enterprise Cloud

Bitnami Phabricator for Huawei Enterprise Cloud

Bitnami OSQA for Huawei Enterprise Cloud

Bitnami MediaWiki for Huawei Enterprise Cloud

Bitnami Subversion for Huawei Enterprise Cloud

Bitnami Magento for Huawei Enterprise Cloud

Bitnami JRuby for Huawei Enterprise Cloud

Bitnami MEAN for Huawei Enterprise Cloud

Bitnami Ruby for Huawei Enterprise Cloud

Bitnami Apache Solr for Huawei Enterprise Cloud

Bitnami HHVM for Huawei Enterprise Cloud

Bitnami Alfresco Community for Huawei Enterprise Cloud

Bitnami ELK for Huawei Enterprise Cloud

Bitnami MariaDB for Huawei Enterprise Cloud

Bitnami MySQL for Huawei Enterprise Cloud

Bitnami Node.js for Huawei Enterprise Cloud

Bitnami Kafka for Huawei Enterprise Cloud

Bitnami Cassandra for Huawei Enterprise Cloud

SONOTON storage server

VMware AirWatch Content Gateway for Linux. VMware Workspace ONE UEM 1811 Unified Access Gateway

An internal CA that is part of your IT infrastructure, like a Microsoft Windows CA

How To Start Mysql Use Linux Command Line Client In Xampp

Below are the steps to install Orangescrum Self Hosted version of Cloud Edition in Ubuntu Server Last Updated: OCT 18, 2018

SETUP FOR OUTLOOK (Updated October, 2018)

How To Start Mysql Using Linux Command Line Client In Ubuntu

SafeConsole On-Prem Install Guide. version DataLocker Inc. July, SafeConsole. Reference for SafeConsole OnPrem

How To Start Mysql Use Linux Command Line Client In Ubuntu

VMware Identity Manager Connector Installation and Configuration (Legacy Mode)

SafeConsole On-Prem Install Guide

VMware AirWatch Content Gateway Guide for Linux For Linux

Buzztouch Server 2.0 with Amazon EC2

Tutorial 1. Account Registration

Automated Installation Guide for CentOS (PHP 7.x)

SUREedge MIGRATOR INSTALLATION GUIDE FOR HYPERV

CUSTOMER CONTROL PANEL... 2 DASHBOARD... 3 HOSTING &

SUREedge MIGRATOR INSTALLATION GUIDE FOR NUTANIX ACROPOLIS

Installing and Configuring VMware Identity Manager Connector (Windows) OCT 2018 VMware Identity Manager VMware Identity Manager 3.

2. Installing OpenBiblio 1.0 on a Windows computer

Ftp Command Line Manual Windows User Password

Using RANCID. Contents. 1 Introduction Goals Notes Install rancid Add alias Configure rancid...

Migrate Cisco Prime Collaboration Assurance

VisibleThread - Server Configuration Help

BLUEPRINT TEAM REPOSITORY. For Requirements Center & Requirements Center Test Definition

Amazon Web Services Hands on EC2 December, 2012

FAQ 106 How do I access and set up client applications? There are two ways to access a mailbox for sending and receiving messages:

SECURE Gateway v4.7. TLS configuration guide

Setting Up the Server

Bomgar Vault Server Installation Guide

Flexible Engine. Startup Guide

Installing an SSL certificate on your server

LifeSize Control Installation Guide

Table of Contents. About this Guide..3. This workis licensed under a Creative Commons Attribution 2.5 License. Getting Help..4. Welcome to Pinnacle..

Automation Anywhere Enterprise 10 LTS

This guide assumes that you are setting up a masternode for the first time. You will need:

System Setup. Accessing the Administration Interface CHAPTER

CHEF MANUAL. Installation and Configuration. SGT, Inc. Innovation Technology Center

Storage Made Easy Cloud Appliance installation Guide

MOVEit Transfer on Azure Marketplace Quickstart Guide. How to deploy and use MOVEit Transfer from Microsoft Azure Marketplace

LiveNX Upgrade Guide from v5.2.0 to v5.2.1

Creating and Installing SSL Certificates (for Stealthwatch System v6.10)

Hypersocket SSO. Lee Painter HYPERSOCKET LIMITED Unit 1, Vision Business Centre, Firth Way, Nottingham, NG6 8GF, United Kingdom. Getting Started Guide

Transport Gateway Installation / Registration / Configuration

Kollaborate Server. Installation Guide

SafeConsole On-Prem Install Guide

Performing Maintenance Operations

User guide NotifySCM Installer

VMware AirWatch Content Gateway Guide For Linux

Automatic Creation of a Virtual Network with VBoxManage [1]

Setting up VPS on Ovh public cloud and installing lamp server on Ubuntu instance

Upgrade Instructions. NetBrain Integrated Edition 7.1. Two-Server Deployment

DCLI User's Guide. Data Center Command-Line Interface

SUREedge MIGRATOR INSTALLATION GUIDE FOR VMWARE

Hypertext Transfer Protocol Over Secure Sockets Layer (HTTPS)

ViMP 2.0. Installation Guide. Verfasser: ViMP GmbH

Metasploit. Installation Guide Release 4.4

Mysql Tutorial Create Database Username Password Through Phpmyadmin

Software Installation Manual

Ftp Command Line Manual Windows Username Password Linux

VII. Corente Services SSL Client

System Administration

How do I configure my LPL client to use SSL for incoming mail?

DCLI User's Guide. Data Center Command-Line Interface 2.9.1

Click Studios. Passwordstate. Remote Session Launcher. Installation Instructions

Installing Oxwall completely in Amazon Cloud

Transcription:

Bitnami Mantis for Huawei Enterprise Cloud Description Mantis is a complete bug-tracking system that includes role-based access controls, changelog support, built-in reporting and more. A mobile client is also available for using Mantis from you mobile device. First steps with the Bitnami Mantis Stack Welcome to your new Bitnami application running on Huawei Enterprise Cloud! Here are a few questions (and answers!) you might need when first starting with your application. What is the administrator username set for me to log in to the application for the first time? Username: user What is the administrator password? To obtain the administrator password, click the "Remote Login" menu option next to the server name in the Huawei Cloud Server Console. This will launch a new browser window with an encrypted login session. The application password will be displayed on the login welcome screen. What SSH username should I use for secure shell access to my application? SSH username: root How to connect to the MySQL database? You can connect to the MySQL database from the same computer where it is installed with the mysql client tool. mysql -u root -p

You will be prompted to enter the root user password. This is the same as the application password. Find out how to obtain application credentials. How to debug errors in your database? The main log file is created at /opt/bitnami/mysql/data/mysqld.log on the MySQL database server host. How to start or stop the services? Each Bitnami stack includes a control script that lets you easily stop, start and restart services. The script is located at /opt/bitnami/ctlscript.sh. Call it without any service name arguments to start all services: sudo /opt/bitnami/ctlscript.sh start Or use it to restart a single service, such as Apache only, by passing the service name as argument: sudo /opt/bitnami/ctlscript.sh restart apache Use this script to stop all services: sudo /opt/bitnami/ctlscript.sh stop Restart the services by running the script without any arguments: sudo /opt/bitnami/ctlscript.sh restart Obtain a list of available services and operations by running the script without any arguments: sudo /opt/bitnami/ctlscript.sh How to create a full backup of Mantis? Backup

The Bitnami Mantis Stack is self-contained and the simplest option for performing a backup is to copy or compress the Bitnami stack installation directory. To do so in a safe manner, you will need to stop all servers, so this method may not be appropriate if you have people accessing the application continuously. Follow these steps: Change to the directory in which you wish to save your backup: cd /your/directory Stop all servers: sudo /opt/bitnami/ctlscript.sh stop Create a compressed file with the stack contents: sudo tar -pczvf application-backup.tar.gz /opt/bitnami Restart all servers: sudo /opt/bitnami/ctlscript.sh start You should now download or transfer the application-backup.tar.gz file to a safe location. Restore Follow these steps: Change to the directory containing your backup: cd /your/directory Stop all servers: sudo /opt/bitnami/ctlscript.sh stop Move the current stack to a different location: sudo mv /opt/bitnami /tmp/bitnami-backup Uncompress the backup file to the original directoryv

sudo tar -pxzvf application-backup.tar.gz -C / Start all servers: sudo /opt/bitnami/ctlscript.sh start If you want to create only a database backup, refer to these instructions for MySQL and PostgreSQL. How to configure outbound email settings? Configure the SMTP settings for your email provider by copying the email-related variable in the /opt/bitnami/apps/mantis/htdocs/config_inc.php.sample file into the /opt/bitnami/apps/mantis/htdocs/config_inc.php file. Here's an example using Gmail. Replace USERNAME and PASSWORD with your Gmail account username and password respectively. $g_phpmailer_method = PHPMAILER_METHOD_SMTP; $g_smtp_host = 'smtp.gmail.com'; $g_smtp_port = 587; $g_smtp_connection_mode = 'tls'; $g_smtp_username = 'USERNAME@gmail.com'; $g_smtp_password = 'PASSWORD'; $g_administrator_email = 'USERNAME@gmail.com'; $g_webmaster_email $g_from_email in emails $g_return_path_email for bounced mail = 'USERNAME@gmail.com'; = 'USERNAME@gmail.com'; # the "From: " field = 'USERNAME@gmail.com'; # the return address To configure the application to use other third-party SMTP services for outgoing email, such as SendGrid or Mandrill, refer to the FAQ. Troubleshooting Gmail SMTP issues If you are using Gmail as the outbound email server and you are not able to send email correctly, Google may be blocking sign-in attempts from your apps

or devices. Depending on whether or not you use Google Apps, the steps to correct this will differ. For Google Apps users If you are a Google Apps user, you will need your administrator to allow users to change the policy for less secure apps. If you are a Google Apps administrator, follow these steps: Browse to the Google Apps administration panel. Click on "Security" and then "Basic settings". Look for the section "Less secure apps" and then click on "Go to settings for less secure apps". Select "Allow users to manage their access to less secure apps". For other Google users If you do not use Google Apps, follow the steps in the following sections, depending on whether 2-step verification has been enabled on the account or not. If 2-step verification has not been enabled on the account, follow these steps: Browse to the "Less secure apps" page and log in using the account you are having problems with. This option is typically required by many popular email clients, such as Outlook and Thunderbird, and should not be considered unsafe. Select the "Turn on" option. If 2-step verification has been enabled on the account, you have to generate an app password. Follow these steps: Browse to the "App passwords" page. Click "Select app" and choose the app you're using. Click "Select device" and choose the device you're using.

Click the "Generate" button. Enter the app password on your device. Click the "Done" button. Here are other options you may try: Browse to the web version of Gmail and sign in to your account. Once you're signed in, try to enable access for the application again. Browse to the "Unlock Captcha" function page and sign in with your Gmail username and password. Disable IMAP from the Gmail web server interface and enable it again. How to upload files to the server with SFTP? Although you can use any SFTP/SCP client to transfer files to your server, the link below explains how to configure FileZilla (Windows, Linux and Mac OS X), WinSCP (Windows) and Cyberduck (Mac OS X). It is required to use your server's private SSH key to configure the SFTP client properly. Choose your preferred application and follow the steps in the link below to connect to the server through SFTP. How to upload files to the server How to enable HTTPS support with SSL certificates? NOTE: The steps below assume that you are using a custom domain name and that you have already configured the custom domain name to point to your cloud server. Bitnami images come with SSL support already pre-configured and with a dummy certificate in place. Although this dummy certificate is fine for testing and development purposes, you will usually want to use a valid SSL certificate for production use. You can either generate this on your own (explained here) or you can purchase one from a commercial certificate authority. Once you obtain the certificate and certificate key files, you will need to update your server to use them. Follow these steps to activate SSL support:

Use the table below to identify the correct locations for your certificate and configuration files. Variable Value Current https://[custom-domain]/ application URL Example: https://my-domain.com/ or https://my-domain.com/appname Apache /opt/bitnami/apache2/conf/bitnami/bitnami.conf configuration file Certificate file /opt/bitnami/apache2/conf/server.crt Certificate key file /opt/bitnami/apache2/conf/server.key CA certificate bundle file (if /opt/bitnami/apache2/conf/server-ca.crt present) Copy your SSL certificate and certificate key file to the specified locations. NOTE: If you use different names for your certificate and key files, you should reconfigure the SSLCertificateFile and SSLCertificateKeyFile directives in the corresponding Apache configuration file to reflect the correct file names. If your certificate authority has also provided you with a PEM-encoded Certificate Authority (CA) bundle, you must copy it to the correct location in the previous table. Then, modify the Apache configuration file to include the following line below the SSLCertificateKeyFile directive. Choose the correct directive based on your scenario and Apache version: Variable Value Apache configuration file /opt/bitnami/apache2/conf/bitnami/bitnami.conf Directive to include SSLCACertificateFile (Apache v2.4.8+) "/opt/bitnami/apache2/conf/server-ca.crt" Directive to include SSLCertificateChainFile (Apache < v2.4.8) "/opt/bitnami/apache2/conf/server-ca.crt" NOTE: If you use a different name for your CA certificate bundle, you should reconfigure the SSLCertificateChainFile or SSLCACertificateFile directives in the corresponding Apache configuration file to reflect the correct file name. Once you have copied all the server certificate files, you may make them readable by the root user only with the following commands: sudo chown root:root /opt/bitnami/apache2/conf/server* sudo chmod 600 /opt/bitnami/apache2/conf/server*

Open port 443 in the server firewall. Refer to the FAQ for more information. Restart the Apache server. You should now be able to access your application using an HTTPS URL. How to create an SSL certificate? You can create your own SSL certificate with the OpenSSL binary. A certificate request can then be sent to a certificate authority (CA) to get it signed into a certificate, or if you have your own certificate authority, you may sign it yourself, or you can use a self-signed certificate (because you just want a test certificate or because you are setting up your own CA). Create your private key (if you haven't created it already): sudo openssl genrsa -out /opt/bitnami/apache2/conf/server.key 2048 Create a certificate: sudo openssl req -new -key /opt/bitnami/apache2/conf/server.key -o ut /opt/bitnami/apache2/conf/cert.csr IMPORTANT: Enter the server domain name when the above command asks for the "Common Name". Send cert.csr to the certificate authority. When the certificate authority completes their checks (and probably received payment from you), they will hand over your new certificate to you. Until the certificate is received, create a temporary self-signed certificate: sudo openssl x509 -in /opt/bitnami/apache2/conf/cert.csr -out /opt /bitnami/apache2/conf/server.crt -req -signkey /opt/bitnami/apach e2/conf/server.key -days 365 Back up your private key in a safe location after generating a password-protected version as follows: sudo openssl rsa -des3 -in /opt/bitnami/apache2/conf/server.key -o ut privkey.pem Note that if you use this encrypted key in the Apache configuration file, it will be necessary to enter the password manually every time Apache

starts. Regenerate the key without password protection from this file as follows: sudo openssl rsa -in privkey.pem -out /opt/bitnami/apache2/conf/se rver.key Find more information about certificates at http://www.openssl.org. How to force HTTPS redirection? Add the following to the top of the /opt/bitnami/apps/mantis/conf/httpd-prefix.conf file: RewriteEngine On RewriteCond %{HTTPS}!=on RewriteRule ^/(.*) https://%{server_name}/$1 [R,L] After modifying the Apache configuration files, restart Apache to apply the changes. How to debug Apache errors? Once Apache starts, it will create two log files at /opt/bitnami/apache2/logs/access_log and /opt/bitnami/apache2/logs/error_log respectively. The access_log file is used to track client requests. When a client requests a document from the server, Apache records several parameters associated with the request in this file, such as: the IP address of the client, the document requested, the HTTP status code, and the current time. The error_log file is used to record important events. This file includes error messages, startup messages, and any other significant events in the life cycle of the server. This is the first place to look when you run into a problem when using Apache. If no error is found, you will see a message similar to: Syntax OK How to modify PHP settings?

The PHP configuration file allows you to configure the modules enabled, the email settings or the size of the upload files. It is located at /opt/bitnami/php/etc/php.ini. After modifying the PHP configuration file, restart both Apache and PHP-FPM for the changes to take effect: sudo /opt/bitnami/ctlscript.sh restart apache sudo /opt/bitnami/ctlscript.sh restart php-fpm For example, to modify the default upload limit for PHP, update the PHP configuration file following these instructions. How to modify the allowed limit for uploaded files? Modify the following options in the /opt/bitnami/php/etc/php.ini file to increase the allowed size for uploads: ; Maximum size of POST data that PHP will accept. post_max_size = 16M ; Maximum allowed size for uploaded files. upload_max_filesize = 16M Restart PHP-FPM and Apache for the changes to take effect. sudo /opt/bitnami/ctlscript.sh restart apache sudo /opt/bitnami/ctlscript.sh restart php-fpm How to access phpmyadmin? For security reasons, phpmyadmin is accessible only when using 127.0.0.1 as the hostname. To access it from a remote system, you must create an SSH tunnel that routes requests to the Apache Web server from 127.0.0.1. This implies that you must be able to connect to your server over SSH in order to access these applications remotely. IMPORTANT: Before following the steps below, ensure that your Apache and

MySQL servers are running. NOTE: The steps below suggest using port 8888 for the SSH tunnel. If this port is already in use by another application on your local machine, replace it with any other port number greater than 1024 and modify the steps below accordingly. Similarly, if you have enabled Varnish, your stack's Apache Web server might be running on port 81. In this case, modify the steps below to use port 81 instead of port 80 for the tunnel endpoint. Windows To access the application using your Web browser, create an SSH tunnel, as described below. Download PuTTY and make sure you can log in to the server console with it following the instructions in the FAQ. Once you have confirmed you are able to log in successfully, log back out. Reconnect to the server using PuTTY, this time adapting the steps to include an additional SSH tunnel. When configuring the new SSH session in PuTTY, additionally navigate to the "Connection -> SSH -> Tunnels" section and create a secure tunnel by forwarding port 80 on the server to port 8888 on the local host (127.0.0.1 or localhost). Click the "Add" button to add the secure tunnel configuration to the session. Here is an example:

Go back to the "Session" section and save your changes by clicking the "Save" button. Click the "Open" button to open an SSH session to the server. The SSH session will now include a secure SSH tunnel between the two specified ports. While the tunnel is active, you should be able to access the phpmyadmin console through the secure SSH tunnel you created, by browsing to http://127.0.0.1:8888/phpmyadmin. To log in, use username root for MySQL and the application password from the detail page for your cloud server. If you are unable to access phpmyadmin, verify that the SSH tunnel was created by checking the PuTTY event log (accessible via the "Event Log" menu):

Linux and Mac OS X To access the application using your Web browser, create an SSH tunnel, as described below. Open a new terminal window on your local system (for example, using "Finder -> Applications -> Utilities -> Terminal" in Mac OS X or the Dash in Ubuntu). Make sure you can log in to the server console following the instructions in the FAQ. Once you have confirmed you are able to log in successfully, log back out. Run the following command to configure the SSH tunnel. Remember to replace SERVER-IP with the public IP address or hostname of your server. Enter your SSH password when prompted. ssh -N -L 8888:127.0.0.1:80 bitnami@server-ip If you are using a private key to connect to the server, use the following command instead, remembering to replace KEYFILE with the path to your private key and SERVER-IP with the public IP address or hostname of your server: ssh -N -L 8888:127.0.0.1:80 -i KEYFILE bitnami@server-ip NOTE: If successful, the above commands will create an SSH tunnel but will not display any output on the server console. While the tunnel is active, you should be able to access the phpmyadmin console through the secure SSH tunnel you created, by browsing to http://127.0.0.1:8888/phpmyadmin. To log in, use username root for MySQL and the application password from the detail page for your cloud server.

How to configure the timezone for Mantis? You can set the default timezone in the main /opt/bitnami/php/etc/php.ini file: date.timezone = "America/LosAngeles" This option can be also configured in the Mantis preferences panel. After changing this value, restart the Apache server: sudo /opt/bitnami/ctlscript.sh restart apache How to set the password manually for a user? Mantis requires its email settings to be correctly set before users can log in because the temporary password is sent via email to the user's email address. If Mantis' SMTP settings are not configured, configure the password manually by following the steps below: Connect to your MySQL database (via command line or phpmyadmin). Run the queries below, replacing the USERNAME and PASSWORD placeholders with the appropriate values: USE bitnami_mantis; UPDATE mantis_user_table SET password=md5('password') where usern ame='username'; The user should now be able to log in with the password specified. How to integrate Subversion and Mantis? Follow these steps: Configure Subversion access over HTTP. Create a repository using the following commands: sudo mkdir /opt/bitnami/repositories sudo svnadmin create /opt/bitnami/repositories/myapp

sudo chown -R daemon:bitnami /opt/bitnami/repositories Create a new Mantis user, which will be the user that the script will run as. Edit the /opt/bitnami/apps/mantis/htdocs/config_inc.php file and add the following lines: /* Subversion Connection*/ $g_source_control_account = 'svn'; $g_source_control_regexp = '/\b(?:bug issue)\s*[#]{0,1}(\d+)\b/i '; $g_source_control_set_status_to = RESOLVED; $g_source_control_set_resolution_to = FIXED; $g_source_control_fixed_regexp = '/\bfix(?:ed es)\s+(?:bug issu e)?s*[#]{0,1}(\d+)\b/i'; Create the post-commit script, which will call Mantis after every commit, at /opt/bitnami/repositories/mantis/hooks/post-commit. Fill it with this content: #!/bin/bash REPOS="$1" REV="$2" SVNLOOK="/opt/bitnami/subversion/bin/svnlook" auth=$($svnlook author -r $REV $REPOS) dt=$($svnlook date -r $REV $REPOS) changed=$($svnlook changed -r $REV $REPOS) log=$($svnlook log -r $REV $REPOS) n=$'\n' /opt/bitnami/php/bin/php -q /opt/bitnami/apps/mantis/htdocs/scri pts/checkin.php <<< "Changeset [${REV}] by $auth, $dt$n$log$n$chan ged"

Change script permissions so that it can be executed by the daemon user: sudo chown daemon:bitnami /opt/bitnami/repositories/mantis/hooks/ post-commit sudo chmod u+x /opt/bitnami/repositories/mantis/hooks/post-commit This script will add a line to the corresponding Mantis issue number when a commit message references that issue number, such as: svn commit -m "whatever issue #number whatever" It will also close the Mantis issue with status "resolved" when a commit message includes the word "fixed" and the issue number, like this: svn commit -m "whatever fixed issue #number whatever"