[rt-users] https redirects to http

Ruslan Zakirov ruz at bestpractical.com
Tue Jan 8 16:59:04 EST 2013


On Tue, Jan 8, 2013 at 8:28 PM, CB <kjcsb at xnet.co.nz> wrote:
>> > RT 4.0.8
>> >
>> > We have set up RT to be accessible over https:
>> > RT_SiteConfig.pm
>> >
>> > Set($WebPort, "443");
>> >
>> > However when a ticket is resolved or updated, after the Update button
>> > is clicked the website goes to the http site. What configuration
>> > option am I missing?
>> >
>> > Have we set up lifecycles incorrectly?
>>
>> This doesn't have anything to do with lifecycles.
>> I assume you've set one of the other $Web* variables incorrectly.
>> Check that you haven't set WebURL or WebBaseURL rather than setting
>> WebDomain and WebPort.
>>
>
> Nothing obviously wrong that I can see:
>
> Set($rtname, "domain.com");
> Set($WebDomain, "support.domain.com");
> Set($WebPort, "443");
> Set($Organization, "domain.com");
> Set($OwnerEmail, "root");
> Set($WebImagesURL, RT->Config->Get('WebPath') . "/NoAuth/images/");
> Set($LogoURL, RT->Config->Get('WebImagesURL') . "bpslogo.png");
> Set($LogoLinkURL, "http://www.domain.com");
> Set($LogoAltText, "Domain Ltd logo");
> Set($LogoImageHeight, 38);
> Set($LogoImageWidth, 181);
> Set($DefaultSummaryRows, 10);
> Set(%FullTextSearch,
>     Enable  => 1,
>     Indexed => 0,
> );

By default RT on redirects figures out domain and port from ENV
variables to allow people to run RT on http and https at the same time
or on multiple domains. It doesn't work in some situations or we
forgot some variable. Use CanonicalizeRedirectURLs and if you like to
investigate futher then collect %ENV vars that RT sees.

-- 
Best regards, Ruslan.



More information about the rt-users mailing list