Ajeet S Raina wrote: > > > Guys, > > I downloaded a script called USERADD from link: http://www.redhat.com/f/pdf/rhas/NetgroupWhitepaper.pdf Page 9 and follow as follow: > > It did create a new Users.ldif file as follow: > > dn: uid=dave, cn=EnvOD,ou=IM,ou=Bangalore,dc=im,dc=sap,dc=com > changetype: add > uid: dave > objectClass: top > objectClass: person > objectClass: organizationalPerson > objectClass: inetorgperson > objectClass: posixAccount > cn: Dave Meyer > sn: Meyer > givenName: Dave Meyer > gidNumber: 1000 > uidNumber: 1003 > userPassword: {clear}redhat > loginShell: /bin/bash > homeDirectory: /home/dave > > > But if I import it into Directory Server as: > > ldapmodify -h 389-ds.sap.com -D "cn=Directory Manager" -w <password> -f Users.ldif > [1] 9443 > -bash: -f: command not found > [root@389-ds opt]# SASL/EXTERNAL authentication started > ldap_sasl_interactive_bind_s: Unknown authentication method (-6) > additional ldapmodify -h 389-ds.sapient.com -D "cn=Directory Manager" -w Oracle123456& -f Users.ldif > > No Idea why its behaving so? > Am I missing anything in the command. > I did provided -ZZ options for TLS but it dint work. The fact that it's treating "-f" as a new command indicates there's a character in the password that's being interpreted by the shell to mean the end of a command (maybe a semicolon, or an ampersand, or something similar), and the password displayed in the error confirms it. Bad idea pasting that in a public mailing list, by the way. Try quoting the password, or use -W so you get prompted for it. It also looks like you're using the OpenLDAP version of ldapmodify, which will assume a SASL (not SSL) bind if you don't add -x to your parameters (or use the version of ldapmodify provided with 389). If you want to use LDAP over SSL with that client, you should probably use "-H ldaps://389-ds.sap.com" instead of "-h 389-ds.sap.com." -- 389 users mailing list 389-users@xxxxxxxxxxxxxxxxxxxxxxx https://admin.fedoraproject.org/mailman/listinfo/389-users