Project

General

Profile

Actions

Defect #2226

closed

broken links in apache https

Added by Dmitry U. over 15 years ago. Updated over 15 years ago.

Status:
Closed
Priority:
High
Assignee:
-
Category:
-
Target version:
-
Start date:
2008-11-25
Due date:
% Done:

0%

Estimated time:
Resolution:
Invalid
Affected version:

Description

I start mongrel with:

mongrel_rails start -e production -a 127.0.0.1 -p 3000 --prefix /rm

My Appache/2.2.10 server configured to use SSL.
Configuration of proxy_module:
LoadModule proxy_module bin/mod_proxy.so
LoadModule proxy_http_module bin/mod_proxy_http.so
ProxyRequests Off
<Proxy *>
    Order deny,allow
    Allow from all
</Proxy>
Alias /rm "C:/redmine/public" 
<Directory /rm>
    Options Indexes FollowSymLinks
    AllowOverride none
    Order allow,deny
    Allow from all
</Directory>

ProxyPass / http://127.0.0.1:3000/rm
ProxyPassReverse / http://127.0.0.1:3000/rm

When I press "Login" button on "/login" page it kicks me to "http://" protocol, and I have Bad request.
After I log in Redmine and press Sign Out button, it kicks me to "http://" protocol again.


Related issues

Is duplicate of Redmine - Defect #1145: https - not all links use https but httpClosed2008-04-29

Actions
Is duplicate of Redmine - Defect #672: https and some application partClosed2008-02-15

Actions
Actions #1

Updated by Dmitry U. over 15 years ago

  • Status changed from New to Resolved

About my application's environment
Ruby version 1.8.6 (i386-mswin32)
RubyGems version 0.9.4
Rails version 2.0.2
Active Record version 2.0.2
Action Pack version 2.0.2
Active Resource version 2.0.2
Action Mailer version 2.0.2
Active Support version 2.0.2
Application root C:/redmine
Environment production
Database adapter mysql

Actions #2

Updated by Stephanie Collett over 15 years ago

Have you set Redmine to use HTTPS for URLs?

In the Redmine application:
Administration -> Settings -> Protocol = HTTPS

You might also consider creating a virtual host on 80 that rewrites all URLs to use HTTPS instead of HTTP. I have the following in my setup:


# Virtual host for 80 (Forward to 443 SSL)
NameVirtualHost redmine.yourhost.org:80

<VirtualHost redmine.yourhost.org:80>

ServerName redmine.yourhost.org
DocumentRoot /path/to/redmine/public

RewriteEngine On

# Forward all HTTP traffic to HTTPS
RewriteCond %{HTTPS} off
RewriteRule (.*) https://%{HTTP_HOST}%{REQUEST_URI}

</VirtualHost>

Actions #3

Updated by Dmitry U. over 15 years ago

Stephanie Collett wrote:

Have you set Redmine to use HTTPS for URLs?

In the Redmine application:
Administration -> Settings -> Protocol = HTTPS

Yes, I have.

You might also consider creating a virtual host on 80 that rewrites all URLs to use HTTPS instead of HTTP.

Unfortunately, I may not.

Can I use reverse_proxy_fix with Redmine?

Actions #4

Updated by Eric Davis over 15 years ago

  • Status changed from Resolved to Closed
  • Resolution set to Invalid

Check #672 #1145 and the FAQ item I added for the solution.

Actions

Also available in: Atom PDF