Please describe your problem as detailed as possible and don’t forget to use a meaningful title :)X
We also have a markdown formatting guide to help you make your topics more readable!
Give as much information as you can, e.g.
- Icinga Web 2 version → 2.11.4
- Used modules and their versions (System - About) [cannot access]
- Web browser used Firefox 2.11.4
- Icinga 2 version used (
icinga2 --version
) → 2.13.7-1 - PHP version used (
php --version
) → PHP 8.1.20 - Server operating system and version FreeBSD 13.2-RELEASE-p2 in a jail (path and some users could be different from linux installation.
The error when I try connect:
Sep 3 18:52:50 Monitoring icingaweb2[23790]: Icinga\Exception\ConfigurationError in /usr/local/www/icingaweb2/library/Icinga/Authentication/AuthChain.php:249 with message: Can't create authentication backend "icingaweb2". An exception was thrown: <- Icinga\Exception\ConfigurationError in /usr/local/www/icingaweb2/library/Icinga/Data/ResourceFactory.php:49 with message: Cannot load resource config "icingaweb2". Resource does not exist
My config.ini
[logging]
log = "syslog"
level = "ERROR"
application = "icingaweb2"
[preferences]
type = "db"
resource = "icingaweb2"
[security]
protected_customvars = "*pw*,*pass*,community"
My resources.ini:
[icingaweb2]
type = "db"
db = "mysql"
host = "localhost"
port = "3306"
dbname = "icingaweb2"
username = "icingaweb2"
password = "icingaweb2"
[icinga2]
type = "db"
db = "mysql"
host = "localhost"
port = "3306"
dbname = "icinga"
username = "icinga"
password = "icinga"
My authentication.ini:
;[autologin]
;backend = “external”
[icingaweb2]
backend = "db"
resource = "icingaweb2"
;[auth_db]
;backend = db
;resource = icingaweb2
I’d check all those method on by one with no result.
The icingaweb2 panl message:
You're currently not authenticated using any of the web server's authentication mechanisms. Make sure you'll configure such, otherwise you'll not be able to login.
I try to login with icingaadmin user with is present in .http-users and the icingaweb2 database.
select * from icingaweb_user;
+-------------+--------+----------------------------------------------------------------------------------------------------------------------------+-------+-------+
| name | active | password_hash | ctime | mtime |
+-------------+--------+----------------------------------------------------------------------------------------------------------------------------+-------+-------+
| icingaadmin | 1 | 0x24327924313024724F504549654B71477A614B7639734D5A68514E7A7552784D6B39747954614C6453526E394E397042333HIUGYYU426D2F75644D533243 | NULL | NULL |
+-------------+--------+----------------------------------------------------------------------------------------------------------------------------+-------+-------+
1 row in set (0.00 sec)
(be sure that the password_hash have been altered before posting.
I use nginx as wevserver:
server {
listen 443 ssl http2;
listen [::]:443 ssl http2;
server_name monitor.xxx.net;
access_log /var/log/nginx/icinga.access.log;
error_log /var/log/nginx/icinga.error.log;
# SSL
ssl_certificate /usr/local/etc/letsencrypt/live/foucry.net/fullchain.pem;
ssl_certificate_key /usr/local/etc/letsencrypt/live/foucry.net/privkey.pem;
ssl_trusted_certificate /usr/local/etc/letsencrypt/live/foucry.net/chain.pem;
ssl_session_timeout 5m;
ssl_session_cache shared:MozSSL:10m;
ssl_session_tickets off;
ssl_protocols TLSv1.2 TLSv1.3;
ssl_prefer_server_ciphers on;
ssl_ciphers ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384;
ssl_ecdh_curve X25519:prime256v1:secp384r1:secp521r1;
ssl_stapling on;
ssl_stapling_verify on;
#ssl_dhparam /etc/ssl/certs/dhparam.pem;
#resolver 8.8.8.8;
auth_basic "Restricted Access Only";
auth_basic_user_file /usr/local/etc/icingaweb2/.http-users;
location ~ ^/index\.php(.*)$ {
# fastcgi_pass 127.0.0.1:9000;
fastcgi_pass unix:/var/run/www.sock; # Depends On The PHP Version
fastcgi_index index.php;
# try_files $uri =404;
# fastcgi_split_path_info ^(.+\.php)(/.+)$;
include fastcgi_params;
fastcgi_param SCRIPT_FILENAME /usr/local/www/icingaweb2/public/index.php;
fastcgi_param ICINGAWEB_CONFIGDIR /usr/local/etc/icingaweb2;
fastcgi_param REMOTE_USER $remote_user;
}
location ~ ^/(.*)? {
alias /usr/local/www/icingaweb2/public;
index index.php;
rewrite ^/$ /dashboard;
try_files $1 $uri $uri/ /index.php$is_args$args;
}
location ~ \.php$ {
return 404;
}
}
# enforce HTTPS
server {
listen 80;
listen [::]:80;
server_name monitor.xxx.net;
return 301 https://$host$request_uri;
}
All the services are runing (mysql-server, php-fpm, nginx, icinga2)
It seems that all is correct in configuration and database, so I can figure why I cannot connect to my instance.
I must be forget something or do something wrong. If any body could help me it will be really appreciate.
Thanks in advance for your time, your help and your advice.
Jacques Foucry