[rt-users] Getting Request Tracker to stick to HTTPS

Paul Tomblin ptomblin at xcski.com
Wed May 16 11:26:05 EDT 2012


Further reading in RT_Config suggests you may need to look at this:

=item C<$CanonicalizeRedirectURLs>

Set C<$CanonicalizeRedirectURLs> to 1 to use C<$WebURL> when
redirecting rather than the one we get from C<%ENV>.

Apache's UseCanonicalName directive changes the hostname that RT
finds in C<%ENV>.  You can read more about what turning it On or Off
means in the documentation for your version of Apache.

If you use RT behind a reverse proxy, you almost certainly want to
enable this option.

=cut

Set($CanonicalizeRedirectURLs, 0);



On Wed, May 16, 2012 at 11:24 AM, Paul Tomblin <ptomblin at xcski.com> wrote:
> In RT_Config, it looks like you shouldn't even have to specify
> WebBaseURL - it appears to look to see if WebPort is 443 and changes
> it to https accordingly.
>
>
> On Wed, May 16, 2012 at 11:20 AM, Giles Coochey <giles at coochey.net> wrote:
>> I have the following set up:
>>
>> Clients --> Squid SSL Offload / Caching Reverse Proxy (HTTPS--->HTTP) -->
>> Apache Routing Proxy (HTTP) --> RT (HTTP)
>>
>> RT (v4.0.5) itself is configured for HTTPS:
>>
>> Set($WebDomain, 'www.domain.net');
>> Set($WebPath, '/ticket');
>> Set($WebPort, 443);
>>
>> On going to Tools --> Configuration --> System Config I see that
>>
>> WebBaseURL is correctly listed as https://www.domain.net
>>
>> So if I navigate to https://www.domain.net/ticket/
>>
>> and Login then next page reverts to http...
>>
>> What do you think I might be missing??
>>
>> How can I force RT to HTTPS?
>>
>
>
>
> --
> http://www.linkedin.com/in/paultomblin
> http://careers.stackoverflow.com/ptomblin



-- 
http://www.linkedin.com/in/paultomblin
http://careers.stackoverflow.com/ptomblin



More information about the rt-users mailing list