Can't access to inital page

Checklist
[ X] I have read intro post: About the Installation Issues category
[ X] I have read the tutorials, help and searched for similar issues
[X ] I provide relevant information about my server (component names and versions, etc.)
[ ] I provide a copy of my logs and healthcheck
[ X] I describe the steps I have taken to trouble shoot the problem
[X ] I describe the steps on how to reproduce the issue

Hi everyone.
I’m trying to install passbolt on my local LAN because I need to make some test after.
I have the installation complete but I can’t access to the initial page.

That´s my passbolt.php

<?php
/**
 * Passbolt ~ Open source password manager for teams
 * Copyright (c) Passbolt SA (https://www.passbolt.com)
 *
 * Licensed under GNU Affero General Public License version 3 of the or any later version.
 * For full copyright and license information, please see the LICENSE.txt
 * Redistributions of files must retain the above copyright notice.
 *
 * @copyright     Copyright (c) Passbolt SA (https://www.passbolt.com)
 * @license       https://opensource.org/licenses/AGPL-3.0 AGPL License
 * @link          https://www.passbolt.com Passbolt(tm)
 * @since         2.0.0
 */
/**
 * PASSBOLT CONFIGURATION FILE TEMPLATE
 *
 * By default passbolt try to use the environment variables or fallback on the default values as
 * defined in default.php. You can use passbolt.default.php as a basis to set your own configuration
 * without using environment variables.
 *
 * 1. copy/paste passbolt.default.php to passbolt.php
 * 2. set the variables in the App section
 * 3. set the variables in the passbolt section
 *
 * To see all available options, you can refer to the default.php file, and modify passsbolt.php accordingly.
 * Do not modify default.php or you may break your upgrade process.
 *
 * Read more about how to install passbolt: https://www.passbolt.com/help/tech/install
 * Any issue, check out our FAQ: https://www.passbolt.com/faq
 * An installation issue? Ask for help to the community: https://community.passbolt.com/
 */
return [

    /**
     * DEFAULT APP CONFIGURATION
     *
     * All the information in this section must be provided in order for passbolt to work
     * This configuration overrides the CakePHP defaults locating in app.php
     * Do not edit app.php as it may break your upgrade process
     */
    'App' => [
        // A base URL to use for absolute links.
        // The fully qualified domain name (including protocol) to your application’s root
        // e.g. where the passbolt instance will be reachable to your end users.
        // This information is need to render images in emails for example.
        'fullBaseUrl' => 'http://passbolt.local',
        // OPTIONAL you can specify the base directory the app resides in
        // usefull for example if you are running passbolt in a subdirectory like localhost/passbolt
        // Ensure your string starts with a / and does NOT end with a /
        // 'base' => '/subdir'
    ],

    // Database configuration.
    'Datasources' => [
        'default' => [
            'host' => 'localhost',
            //'port' => 'non_standard_port_number',
            'username' => 'passboltuser',
            'password' => 'password',
            'database' => 'passbolt',
        ],
    ],

    // Email configuration.
    'EmailTransport' => [
        'default' => [
            'host' => 'localhost',
            'port' => 25,
            'username' => 'user',
            'password' => 'secret',
            // Is this a secure connection? true if yes, null if no.
            'tls' => null,
            //'timeout' => 30,
            //'client' => null,
            //'url' => null,
        ],
    ],
    'Email' => [
        'default' => [
            // Defines the default name and email of the sender of the emails.
            'from' => ['passbolt@your_organization.com' => 'Passbolt'],
            //'charset' => 'utf-8',
            //'headerCharset' => 'utf-8',
        ],
    ],

    /**
     * DEFAULT PASSBOLT CONFIGURATION
     *
     * This is the default configuration.
     * It enforces the use of ssl, and does not provide a default OpenPGP key.
     * If your objective is to try passbolt quickly for evaluation purpose, and security is not important
     * you can use the demo config example provided in the next section below.
     */
    'passbolt' => [
        // GPG Configuration.
        // The keyring must to be owned and accessible by the webserver user.
        // Example: www-data user on Debian
        'gpg' => [
            // Tell GPG where to find the keyring.
            // If putenv is set to false, gnupg will use the default path ~/.gnupg.
            // For example :
            // - Apache on Centos it would be in '/usr/share/httpd/.gnupg'
            // - Apache on Debian it would be in '/var/www/.gnupg'
            // - Nginx on Centos it would be in '/var/lib/nginx/.gnupg'
            // - etc.
            //'keyring' => getenv("HOME") . DS . '.gnupg',
            //
            // Replace GNUPGHOME with above value even if it is set.
            //'putenv' => false,

            // Main server key.
            'serverKey' => [
                // Server private key fingerprint.
                'fingerprint' => 'BB42E91419046F4F48F1B3C02182C0379F9E88DB',
                'public' => CONFIG . 'gpg' . DS . 'serverkey.asc',
                'private' => CONFIG . 'gpg' . DS . 'serverkey_private.asc',
            ],
        ],
    ],

/**
 * DEMO CONFIGURATION EXAMPLE
 *
 * Uncomment the lines below if you want to try passbolt quickly.
 * and if you are not concerned about the security of your installation.
 * (Don't forget to comment the default config above).
 */
//    'debug' => true,
//    'passbolt' => [
//        'registration' => [
//            'public' => true
//        ],
//        'ssl' => [
//            'force' => false,
//        ],
//        'gpg' => [
//            'serverKey' => [
//                'fingerprint' => '2FC8945833C51946E937F9FED47B0811573EE67E',
//                'public' => CONFIG . DS . 'gpg' . DS . 'unsecure.key',
//                'private' => CONFIG . DS . 'gpg' . DS . 'unsecure_private.key',
//            ],
//        ],
//    ]

];

I don’t want to put the SSL because it’s just to see the program.

When I run the installation I get this URL

http://passbolt.local/setup/install/183f21b8-089c-46ac-89c0-414f6e2338c7/c05d798d-012f-4e5e-8062-e70461ebe446

I try to access with http://10.0.2.15//setup/install/183f21b8-089c-46ac-89c0-414f6e2338c7/c05d798d-012f-4e5e-8062-e70461ebe446 but it doesn’t work.

I’m using a virtual machine with ubuntu 18.04.

Thanks for reading!

Hi @user1818 :wave: and welcome to Passbolt community forum :tada:

In your passbolt.php you have this:

It means passbolt will be accessible from http://passbolt.local only. You can set only one url.

So if you want to use http://10.0.2.15, you have to update the fullBaseUrl value.

I guess you are using virtualbox, if you know vagrant, you can also give a try to this repository, you will be able to spin a passbolt instance with a simple vagrant up. It is one of the easiest to give a try to passbolt.

Cheers,

@AnatomicJC thanks for answering my question!!

I think that’s not the mistake…
If I access to http://passbolt.local/setup/install/6e37e378-9514-42d2-9d38-6a6db30cefc2/ece51ecc-0d97-4f4a-8284-edf629f7b6f8 I get the same error…
10.0.2.15 it’s my IP

@AnatomicJC Checking the configuration, if I uninstall the firefox extension I get this error

But I can access to http://www.passbolt.local/

Hi,

Can you setup a Virtual Machine with Ubuntu 20.04 and follow this documentation: Passbolt Help | Install Passbolt CE on Ubuntu 20.04 ?

Best regards,

I’m trying to install like in the manual but I get this error.


I will try to install like in this manual: How to Install Passbolt Password Manager on Ubuntu 20.04 Server but in my opinion the version of the OS isn’t the mistake.

Best regards

Yes, the OS is not the mistake. I recommended to follow the official documentation because a passbolt installation from the Ubuntu package will be easier to maintain compared to a from source install.

Regarding your last screenshot, you are trying to get a SSL certificate from Let’s Encrypt on passbolt.local domain.

You can get Let’s Encrypt SSL certificate only for a valid domain you own. If you don’t want to deal with https setup, select none at the SSL setup step. Otherwise, here is the relevant documentation for configuring HTTPS: Passbolt Help | HTTPS

Best regards,

1 Like