I am trying to connect Jira to an Active Directory LDAP directory. I completed the initial configuration and the Quick Test is successful Test Remote Directory Connection I get an error message
Test retrieve user : Failedorg.springframework.ldap.PartialResultException: nested exception is javax.naming.PartialResultException [Root exception is javax.naming.CommunicationException: mrail.local:389 [Root exception is java.net.UnknownHostException: mrail.local]]
This appears to be related to DNS, but the post I have found exactly describe this issue. What additional configuration is needed to make this work.
=== Current user ===
Directory ID: 1
Username: admin
Display name: rick.moeller@metrom-rail.com
Email address: rick.moeller@metrom-rail.com
=== Directories configured ===
Directory ID: 1
Name: JIRA Internal Directory
Active: true
Type: INTERNAL
Created date: Thu Feb 28 11:57:51 CST 2013
Updated date: Thu Feb 28 11:57:51 CST 2013
Allowed operations: [CREATE_GROUP, CREATE_ROLE, CREATE_USER, DELETE_GROUP, DELETE_ROLE, DELETE_USER, UPDATE_GROUP, UPDATE_GROUP_ATTRIBUTE, UPDATE_ROLE, UPDATE_ROLE_ATTRIBUTE, UPDATE_USER, UPDATE_USER_ATTRIBUTE]
Implementation class: com.atlassian.crowd.directory.InternalDirectory
Encryption type: atlassian-security
Attributes:
"user_encryption_method": "atlassian-security"
Directory ID: 10000
Name: Active Directory server
Active: true
Type: CONNECTOR
Created date: Thu Apr 26 13:20:25 CDT 2018
Updated date: Thu Apr 26 16:35:09 CDT 2018
Allowed operations: [UPDATE_GROUP_ATTRIBUTE, UPDATE_USER_ATTRIBUTE]
Implementation class: com.atlassian.crowd.directory.MicrosoftActiveDirectory
Encryption type: sha
Attributes:
"autoAddGroups": ""
"com.atlassian.crowd.directory.sync.currentstartsynctime": "null"
"com.atlassian.crowd.directory.sync.lastdurationms": "2407"
"com.atlassian.crowd.directory.sync.laststartsynctime": "1524778457549"
"crowd.sync.group.membership.after.successful.user.auth.enabled": "only_when_first_created"
"crowd.sync.incremental.enabled": "true"
"directory.cache.synchronise.interval": "3600"
"ldap.basedn": "DC=mrail,DC=local"
"ldap.connection.timeout": "10000"
"ldap.external.id": "objectGUID"
"ldap.filter.expiredUsers": "false"
"ldap.group.description": "description"
"ldap.group.dn": ""
"ldap.group.filter": "(objectCategory=Group)"
"ldap.group.name": "cn"
"ldap.group.objectclass": "group"
"ldap.group.usernames": "member"
"ldap.local.groups": "false"
"ldap.nestedgroups.disabled": "true"
"ldap.pagedresults": "true"
"ldap.pagedresults.size": "1000"
"ldap.password": ********
"ldap.pool.initsize": "null"
"ldap.pool.maxsize": "null"
"ldap.pool.prefsize": "null"
"ldap.pool.timeout": "0"
"ldap.propogate.changes": "false"
"ldap.read.timeout": "120000"
"ldap.referral": "true"
"ldap.relaxed.dn.standardisation": "true"
"ldap.roles.disabled": "true"
"ldap.search.timelimit": "60000"
"ldap.secure": "false"
"ldap.url": "ldap://10.12.0.10:389"
"ldap.user.displayname": "displayName"
"ldap.user.dn": ""
"ldap.user.email": "mail"
"ldap.user.encryption": "sha"
"ldap.user.filter": "(&(objectCategory=Person)(sAMAccountName=*))"
"ldap.user.firstname": "givenName"
"ldap.user.group": "memberOf"
"ldap.user.lastname": "sn"
"ldap.user.objectclass": "user"
"ldap.user.password": "unicodePwd"
"ldap.user.username": "sAMAccountName"
"ldap.user.username.rdn": "cn"
"ldap.userdn": "administrator@mrail.local"
"ldap.usermembership.use": "false"
"ldap.usermembership.use.for.groups": "false"
"localUserStatusEnabled": "false"
I turned off 'Follow Referrals' in the 'Advanced Settings' section of User Directory configuration. This seems to have resolved the error, but now it is telling me the admin user for the server does not exist. I have verified the user name is correct. What could cause this ?
Test retrieve user : FailedUser <administrator@mrail.local> does not exist
You must be a registered user to add a comment. If you've already registered, sign in. Otherwise, register and sign in.