Install TestLink on Linux Server

Prepare Installations:

1. Testlink

2. XAMPP includes Apache web server, MySQL, PHP, Perl, a FTP server and phpMyAdmin

3. Linux Server

4. Putty


Steps:

Step 1: Install XAMPP

a. Download xampp from official website: http://www.apachefriends.org/en/xampp-linux.html#374

b. Use  Putty->PFstp for installation package transfer. 

Command show as below:  put c:\path\xampp-linux-1.8.1.tar.gz

c. Run command:tar xvfz xampp-linux-1.8.1.tar.gz -C /opt

d, Start XAMPP with these commands: /opt/lampp/lampp start

e, After xampp is started, we need to check whether server is work.

how?

log in another client, start browser and input URL like this: http://linuxserveripaddress/xampp/index.php. Then, we should get the xampp readme


Pfstp parameters:

这里介绍下PSFTP常用参数:

-P 指定服务器端口,这里是大写P;

-l 指定以哪个用户身份执行命令;

-pw 指定用户密码;

-i keyfile指定私钥文件;

-agent 如果密钥设置保护密码,使用此参数后,就不用每次输入密钥口令了;

  • close 关闭sftp会话;
  • quit 结束本次会话;
  • get 下载文件;
  • put 上传文件(单个);
  • mget 上传多个文件;
  • mput 下载多个文件;
  • dir 列目录;
  • del 删除一个目录;
  • cd 目录名 切换服务器目录;
  • lcd 目录名 切换本地目录。


Below is some parameters on xampp:

START AND STOP PARAMETERS
ParameterDescription
startStarts XAMPP.
stopStops XAMPP.
restartStops and starts XAMPP.
startapacheStarts only the Apache.
startsslStarts the Apache SSL support. This command activates the SSL support permanently, e.g. if you restarts XAMPP in the future SSL will stay activated.
startmysqlStarts only the MySQL database.
startftpStarts the ProFTPD server. Via FTP you can upload files for your web server (user "nobody", password "lampp"). This command activates the ProFTPD permanently, e.g. if you restarts XAMPP in the future FTP will stay activated.
stopapacheStops the Apache.
stopsslStops the Apache SSL support. This command deactivates the SSL support permanently, e.g. if you restarts XAMPP in the future SSL will stay deactivated.
stopmysqlStops the MySQL database.
stopftpStops the ProFTPD server. This command deactivates the ProFTPD permanently, e.g. if you restarts XAMPP in the future FTP will stay deactivated.
securityStarts a small security check programm.


Step 2: Install TestLink

uncompress tar to /opt/lampp/htdocs/testlink via this command:

tar xvfz testlink-1.9.3.tar.gz -C /opt/lampp/htdocs/testlink 


Step3: Create database for testlink

runcommands:

 >/opt/lampp/bin/mysql -uroot -pnopass;

 mysql>create database "databasename";

mysql>use testlink;

 mysal>grant all privilegeon "databasename".*to "username"@"localhost"indentified by "nopass“ 

【创建用户并赋予适当的权利】

  

mysql> quit/exit


Step4: Install TestLink via browser. Just according to its guide to finish it.

   通过browser访问: http://testlinkserveraddress/testlink/install/index.php的指引配置testlink


 Can refer to it: 

http://wenku.baidu.com/view/f489d71aa8114431b90dd883.html


Step5: There are 2 ways for TestLink authentication.

MD5

LDAP

 

how to work with LDAP ?

Add  [User Authentication]  section to /opt/lampp/htdocs/testlink/config.inc.php 

// ----------------------------------------------------------------------------
/* [User Authentication] */


/**
 * Login authentication method:
 * 'MD5' => use password stored on db
 * 'LDAP' => use password from LDAP Server
 */
$tlCfg->authentication['method'] = 'LDAP'; [this is switch on authentication method]


/** LDAP authentication credentials */
$tlCfg->authentication['ldap_server'] = 'qapf1-ad02.qapf1.qalab01.nextlabs.com';
$tlCfg->authentication['ldap_port'] = '3268';
$tlCfg->authentication['ldap_version'] = '3'; // could be '2' in some cases
$tlCfg->authentication['ldap_root_dn'] = 'ou=Users,ou=Presidents,dc=qapf1,dc=qalab01,dc=nextlabs,dc=com';[this is the users layer in AD]
$tlCfg->authentication['ldap_organization'] = '';    // e.g. '(organizationname=*Traffic)'
$tlCfg->authentication['ldap_uid_field'] = 'sAMAccountName'; // Use 'sAMAccountName' for Active Directory
$tlCfg->authentication['ldap_bind_dn'] = 'administrator@domian'; // Left empty for anonymous LDAP >
$tlCfg->authentication['ldap_bind_passwd'] = 'password'; // Left empty for anonymous LDAP binding
$tlCfg->authentication['ldap_tls'] = false; // true -> use tls
/** Enable/disable Users to create accounts on login page */
$tlCfg->user_self_signup = TRUE;


After LDAP configration is ready, log in Testlink and add the account to testlink. 

On this accout, the name should be same with that in AD.

After all is finished, we can use AD user for logging in.



Linux: 好文章

http://www.cnblogs.com/sipher/articles/2540363.html

  • 0
    点赞
  • 0
    收藏
    觉得还不错? 一键收藏
  • 1
    评论
评论 1
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值