Skip to content
This repository has been archived by the owner on Dec 4, 2020. It is now read-only.

Sonar container is failing | LDAP error code 49 - Invalid Credentials #291

Open
RobeDevOps opened this issue Oct 11, 2018 · 0 comments
Open

Comments

@RobeDevOps
Copy link

I am trying to start ADOP but it is failing due sonar container is broken

sonar | 2018.10.11 16:51:27 INFO web[][org.sonar.INFO] Security realm: LDAP sonar | 2018.10.11 16:51:27 INFO web[][o.s.p.l.LdapSettingsManager] User mapping: LdapUserMapping{baseDn=ou=people,dc=ldap,dc=example,dc=com, request=(&(objectClass=inetOrgPerson)(uid={0})), realNameAttribute=displayName, emailAttribute=mail} sonar | 2018.10.11 16:51:27 INFO web[][o.s.p.l.LdapSettingsManager] Group mapping: LdapGroupMapping{baseDn=ou=groups,dc=ldap,dc=example,dc=com, idAttribute=cn, requiredUserAttributes=[dn], request=(&(objectClass=groupOfUniqueNames)(uniqueMember={0}))} sonar | 2018.10.11 16:51:27 INFO web[][o.s.p.l.LdapContextFactory] Test LDAP connection: FAIL sonar | 2018.10.11 16:51:27 ERROR web[][o.s.s.p.Platform] Background initialization failed. Stopping SonarQube sonar | org.sonar.api.utils.SonarException: Unable to open LDAP connection sonar | at org.sonar.plugins.ldap.LdapContextFactory.testConnection(LdapContextFactory.java:148) sonar | at org.sonar.plugins.ldap.LdapRealm.init(LdapRealm.java:65) sonar | at org.sonar.server.user.SecurityRealmFactory.start(SecurityRealmFactory.java:84) sonar | at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method) sonar | at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62) sonar | at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43) sonar | at java.lang.reflect.Method.invoke(Method.java:498) sonar | at org.picocontainer.lifecycle.ReflectionLifecycleStrategy.invokeMethod(ReflectionLifecycleStrategy.java:110) sonar | at org.picocontainer.lifecycle.ReflectionLifecycleStrategy.start(ReflectionLifecycleStrategy.java:89) sonar | at org.picocontainer.injectors.AbstractInjectionFactory$LifecycleAdapter.start(AbstractInjectionFactory.java:84) sonar | at org.picocontainer.behaviors.AbstractBehavior.start(AbstractBehavior.java:169) sonar | at org.picocontainer.behaviors.Stored$RealComponentLifecycle.start(Stored.java:132) sonar | at org.picocontainer.behaviors.Stored.start(Stored.java:110) sonar | at org.picocontainer.DefaultPicoContainer.potentiallyStartAdapter(DefaultPicoContainer.java:1016) sonar | at org.picocontainer.DefaultPicoContainer.startAdapters(DefaultPicoContainer.java:1009) sonar | at org.picocontainer.DefaultPicoContainer.start(DefaultPicoContainer.java:767) sonar | at org.sonar.core.platform.ComponentContainer.startComponents(ComponentContainer.java:134) sonar | at org.sonar.server.platform.platformlevel.PlatformLevel.start(PlatformLevel.java:90) sonar | at org.sonar.server.platform.platformlevel.PlatformLevel4.start(PlatformLevel4.java:584) sonar | at org.sonar.server.platform.Platform.start(Platform.java:211) sonar | at org.sonar.server.platform.Platform.startLevel34Containers(Platform.java:185) sonar | at org.sonar.server.platform.Platform.access$500(Platform.java:46) sonar | at org.sonar.server.platform.Platform$1.lambda$doRun$0(Platform.java:119) sonar | at org.sonar.server.platform.Platform$AutoStarterRunnable.runIfNotAborted(Platform.java:371) sonar | at org.sonar.server.platform.Platform$1.doRun(Platform.java:119) sonar | at org.sonar.server.platform.Platform$AutoStarterRunnable.run(Platform.java:355) sonar | at java.lang.Thread.run(Thread.java:748) sonar | Caused by: javax.naming.AuthenticationException: [LDAP: error code 49 - Invalid Credentials] sonar | at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3154) sonar | at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3100) sonar | at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2886) sonar | at com.sun.jndi.ldap.LdapCtx.connect(LdapCtx.java:2800) sonar | at com.sun.jndi.ldap.LdapCtx.<init>(LdapCtx.java:319) sonar | at com.sun.jndi.ldap.LdapCtxFactory.getUsingURL(LdapCtxFactory.java:192) sonar | at com.sun.jndi.ldap.LdapCtxFactory.getUsingURLs(LdapCtxFactory.java:210) sonar | at com.sun.jndi.ldap.LdapCtxFactory.getLdapCtxInstance(LdapCtxFactory.java:153) sonar | at com.sun.jndi.ldap.LdapCtxFactory.getInitialContext(LdapCtxFactory.java:83) sonar | at javax.naming.spi.NamingManager.getInitialContext(NamingManager.java:684) sonar | at javax.naming.InitialContext.getDefaultInitCtx(InitialContext.java:313) sonar | at javax.naming.InitialContext.init(InitialContext.java:244) sonar | at javax.naming.ldap.InitialLdapContext.<init>(InitialLdapContext.java:154) sonar | at org.sonar.plugins.ldap.LdapContextFactory.createInitialDirContext(LdapContextFactory.java:97) sonar | at org.sonar.plugins.ldap.LdapContextFactory.createBindContext(LdapContextFactory.java:85) sonar | at org.sonar.plugins.ldap.LdapContextFactory.testConnection(LdapContextFactory.java:144) sonar | ... 26 common frames omitted sonar | 2018.10.11 16:51:27 INFO web[][o.s.p.StopWatcher] Stopping process sonar | 2018.10.11 16:51:30 INFO app[][o.s.a.SchedulerImpl] Process [web] is stopped sonar | 2018.10.11 16:51:30 INFO app[][o.s.a.SchedulerImpl] Process [es] is stopped sonar | 2018.10.11 16:51:30 INFO app[][o.s.a.SchedulerImpl] SonarQube is stopped sonar | 2018.10.11 16:51:30 WARN app[][o.s.a.p.AbstractProcessMonitor] Process exited with exit value [es]: 143

I will like to know if there is any issue like this one or is this issue a new one.

Sign up for free to subscribe to this conversation on GitHub. Already have an account? Sign in.
Labels
None yet
Projects
None yet
Development

No branches or pull requests

1 participant