On Wednesday 22 October 2008 09:00:47 Nazeeruddin Mohammad wrote:
If I run this query I am getting the following response.
ldapsearch -x -H ldap://hera2.research.phg.com.au/ -b dc=internal,dc=phg,dc=com,dc=au "(&(objectClass=user)(uid=nazeerm))"
# extended LDIF # # LDAPv3 # base <dc=internal,dc=phg,dc=com,dc=au> with scope subtree # filter: (&(objectClass=user)(uid=nazeerm)) # requesting: ALL #
# search result search: 2 result: 1 Operations error text: 00000000: LdapErr: DSID-0C090627, comment: In order to perform this operation a successful bind must be completed on the connection., data 0, vece # numResponses: 1
Instead, if I modify the query to the following, then I am getting the request entry:
ldapsearch -x -H ldap://hera2.research.phg.com.au/ -b dc=internal,dc=phg,dc=com,dc=au "(uid=nazeerm)"
# extended LDIF # # LDAPv3 # base <dc=internal,dc=phg,dc=com,dc=au> with scope subtree # filter: (uid=nazeerm) # requesting: ALL #
dn: cn=Nazeeruddin Mohammad,ou=Da Vinci Coders,ou=Portland givenName: Nazeeruddin
gidNumber: 1000 UNIXHOMEDIRECTORY: /home/research/nazeerm uidNumber: 10009 MSSFU30NISDOMAIN: internal loginShell: /bin/bash MSSFU30NAME: nazeerm
# search result search: 2 result: 1 Operations error text: 00000000: LdapErr: DSID-0C090627, comment: In order to perform this ope ration a successful bind must be completed on the connection., data 0, vece
# numResponses: 2 # numEntries: 1
Can't you fix your proxy to work with the first search ?
If you can't this becomes a more detailed nss_ldap problem.
(BTW, your subject is misleading, your client configuration would work if your proxy was working correctly).
Regards, Buchan