Thats Great !!
Added single quote and it worked !!!
 
Hey Sorry but that was fake password.
Just was checking if ! at the start can work or not.
 
Anyway..Thanks for the help.

On Fri, Jan 15, 2010 at 10:23 PM, Sean Murray <murray@tlabs.ac.za> wrote:
Ajeet S Raina wrote:
> Saludos,
>
> Thanks for the quick response.
> I tried ur suggestions and getting the error:
>
>  ldapmodify -x -h 389-ds.sap.com <http://389-ds.sap.com> -D
> "cn=Directory Manager" -w !ntra123 -f Users.ldif
> -bash: !ntra123: event not found
>
> Any idea ?

Its not a great idea to publish passwords in a public forum like this.
That being said enclose it in single quotes.

Cheers
Sean
>
>
>
>
> 2010/1/15 Sergio A. Morales <sergiomorales@archlinux.cl
> <mailto:sergiomorales@archlinux.cl>>
>
>     On Fri, 2010-01-15 at 21:30 +0530, Ajeet S Raina wrote:
>      >
>      >
>      > Guys,
>      >
>      > I downloaded a script called USERADD from link:
>      > http://www.redhat.com/f/pdf/rhas/NetgroupWhitepaper.pdf Page 9 and
>      > follow  as follow:
>      >
>      > It did create a new Users.ldif file as follow:
>      >
>      > dn: uid=dave, cn=EnvOD,ou=IM,ou=Bangalore,dc=im,dc=sap,dc=com
>      > changetype: add
>      > uid: dave
>      > objectClass: top
>      > objectClass: person
>      > objectClass: organizationalPerson
>      > objectClass: inetorgperson
>      > objectClass: posixAccount
>      > cn: Dave Meyer
>      > sn: Meyer
>      > givenName: Dave Meyer
>      > gidNumber: 1000
>      > uidNumber: 1003
>      > userPassword: {clear}redhat
>      > loginShell: /bin/bash
>      > homeDirectory: /home/dave
>      >
>      >
>      > But  if I import it into Directory Server as:
>      >
>      > ldapmodify -h 389-ds.sap.com <http://389-ds.sap.com/>  -D
>     "cn=Directory Manager" -w <password>
>      > -f Users.ldif
>      > [1] 9443
>      > -bash: -f: command not found
>      > [root@389-ds opt]# SASL/EXTERNAL authentication started
>      > ldap_sasl_interactive_bind_s: Unknown authentication method (-6)
>      >         additional ldapmodify -h 389-ds.sapient.com
>     <http://389-ds.sapient.com/>  -D "cn=Directory
>      > Manager" -w Oracle123456& -f Users.ldif
>      >
>      > No Idea why its behaving so?
>      > Am I missing anything in the command.
>      > I did provided -ZZ options for TLS but it dint work.
>      >
>      > Note: I have configured SSL for the 389-Ds.
>      >
>      >
>     Try -x for simple Auth:
>
>     ldapmodify -x -h 389-ds.sap.com <http://389-ds.sap.com/>  -D
>     "cn=Directory Manager" -w <password>
>     -f Users.ldif
>
>
>     Saludos
>
>
>     --
>     Sergio A. Morales <sergiomorales@archlinux.cl
>     <mailto:sergiomorales@archlinux.cl>>
>     uSCI & CSRG Sysadmin
>     Archlinux Chile
>
>
>     --
>     389 users mailing list
>     389-users@lists.fedoraproject.org
>     <mailto:389-users@lists.fedoraproject.org>
>     https://admin.fedoraproject.org/mailman/listinfo/389-users
>
>
>
>
> --
>
>
> ”It is not possible to rescue everyone who is caught in the Windows
> quicksand
>           --Make sure you are on solid Linux ground before trying.”
>
>
>
> ------------------------------------------------------------------------



--


”It is not possible to rescue everyone who is caught in the Windows quicksand
          --Make sure you are on solid Linux ground before trying.”