Project

General

Profile

Actions

Defect #9752

closed

"Subtasks autocompletion" feature breaks "Add related issue" scenario

Added by Max Khon over 12 years ago. Updated almost 11 years ago.

Status:
Closed
Priority:
High
Assignee:
-
Category:
Issues
Target version:
-
Start date:
Due date:
% Done:

0%

Estimated time:
Resolution:
Invalid
Affected version:

Description

The browser asks for HTTP basic auth with the following text: "The server XXX:443 requires a username and password. The server says: Redmine API." every time when user tries to add a related issue.

In our case redmine runs under Apache (mod_passenger) on SSL port if that can be related.

See also: http://www.redmine.org/boards/2/topics/24303?r=27877#message-27877


Related issues

Related to Redmine - Defect #9749: Entering data into the 'Parent Task' field in new or updated issues causes redmine to log out the current user.ClosedJean-Philippe Lang

Actions
Actions #1

Updated by Jean-Philippe Lang over 12 years ago

Hint here.

Actions #2

Updated by Max Khon over 12 years ago

I copied Ajax.Responders.register() from trunk (that does CSRF token copy) but the problem still persists (I made sure that my browser sees new Ajax.Responders.register() version).

Actions #3

Updated by Carsten Schurig about 12 years ago

I just can say we have this problem sometimes two, but not on entry of related issues. It "just happens" sometimes and I couldn't determine when, yet. I assume a plugin is the culprit...

BTW we are running 1.3.1

Actions #4

Updated by Etienne Massip about 12 years ago

Carsten Schurig wrote:

I just can say we have this problem sometimes two, but not on entry of related issues. It "just happens" sometimes and I couldn't determine when, yet. I assume a plugin is the culprit...

BTW we are running 1.3.1

Can also be due to outdated application.js on client?

Actions #5

Updated by Anonymous almost 12 years ago

I have the same problem here, too. While moving tickets over the Kanban board, my browser asks me for a new authentification for the context "Redmine API".

I've replaced the application.js with the new one mentioned by Jean-Philippe Lang in #9749, but no difference. A diff shows to me, that my existing application.js had already the CSRF token copy part included.

--- application.js.old  2012-02-06 12:22:35.000000000 +0100
+++ application.js      2012-05-09 14:19:30.000000000 +0200
@@ -89,7 +89,7 @@
   var fields = $('attachments_fields');
   if (fields.childElements().length >= 10) return false;
   fileFieldCount++;
-  var s = new Element('span');
+  var s = document.createElement("span");
   s.update(fields.down('span').innerHTML);
   s.down('input.file').name = "attachments[" + fileFieldCount + "][file]";
   s.down('input.description').name = "attachments[" + fileFieldCount + "][description]";
@@ -293,7 +293,6 @@
                          { minChars: 3,
                            frequency: 0.5,
                            paramName: 'q',
-                           method: 'get',
                            updateElement: function(value) {
                              document.getElementById('issue_parent_issue_id').value = value.id;
                            }});
@@ -306,7 +305,6 @@
                          { minChars: 3,
                            frequency: 0.5,
                            paramName: 'q',
-                           method: 'get',
                            updateElement: function(value) {
                              document.getElementById('relation_issue_to_id').value = value.id;
                            },

I'm running Redmine 1.3.1 with Redmine_Kanban plugin as well as these gems:


*** LOCAL GEMS ***

aasm (3.0.5)
actionmailer (3.2.3, 2.3.14)
actionpack (3.2.3, 2.3.14)
activemodel (3.2.3)
activerecord (3.2.3, 2.3.14)
activeresource (3.2.3, 2.3.14)
activesupport (3.2.3, 2.3.14)
arel (3.0.2)
block_helpers (0.3.3)
builder (3.0.0)
bundler (1.1.3)
erubis (2.7.0)
fcgi (0.8.8)
hike (1.2.1)
i18n (0.6.0)
journey (1.0.3)
json (1.7.1)
mail (2.4.4)
mime-types (1.18)
multi_json (1.3.4)
mysql (2.8.1)
polyglot (0.3.3)
rack (1.4.1, 1.1.1)
rack-cache (1.2)
rack-ssl (1.3.2)
rack-test (0.6.1)
rails (3.2.3, 2.3.14)
railties (3.2.3)
rake (0.9.2.2, 0.8.7)
rdoc (3.12, 2.4.2)
rmagick (2.13.1)
sprockets (2.1.3)
thor (0.14.6)
tilt (1.3.3)
treetop (1.4.10)
tzinfo (0.3.33)

Can anyone can give me a hint where to search for the real problem? I've never written Ruby code before, so please give me a few hints or say which additional information I should provide to you.

Actions #6

Updated by Mischa The Evil almost 12 years ago

Christoph RĂ¼diger wrote:

... While moving tickets over the Kanban board, my browser asks me for a new authentification for the context "Redmine API".

[...]
I'm running Redmine 1.3.1 with Redmine_Kanban plugin as well as these gems:
[...]

Can anyone can give me a hint where to search for the real problem? I've never written Ruby code before, so please give me a few hints or say which additional information I should provide to you.

Might be an issue with the used kanban plugin.

Actions #7

Updated by Gary Pinkham almost 12 years ago

having the same issue with the Kanban plugin. I have used other plugins with drag and drop like Redmine Backlogs and never had the issue so assuming it's the Kanban plugin..

Actions #8

Updated by Gary Pinkham almost 12 years ago

fyi.. discovered this discussion over at the kanban plugin projects page.. applied the last fix mentioned and it works for me now..

https://projects.littlestreamsoftware.com/issues/6273

Actions #9

Updated by Denis Savitskiy almost 11 years ago

Gary Pinkham wrote:

fyi.. discovered this discussion over at the kanban plugin projects page.. applied the last fix mentioned and it works for me now..

https://projects.littlestreamsoftware.com/issues/6273

Link is no longer available.

Actions #10

Updated by Toshi MARUYAMA almost 11 years ago

  • Status changed from New to Closed
  • Resolution set to Invalid

It seems this issue is caused by kanban plugin.

Actions

Also available in: Atom PDF