Gmail Error on EDGE (Invalid Credentials)

For the past few days I have been getting an error "Invalid Credentials (Failure)" whenever checking my Gmail account.
After multiple reboots, restoring, and re-setting the account, I have isolated the problem and realized that it only occurs over the EDGE network.
There was a fix on the Gmail website that asked you to re-login through Captcha, that however didn't fix the problem.
Any one else having this problem? Is it widespread? Anyone knows a fix?

Hey siriussphinx,
Can you login to the GMail website using Safari?
Are you syncing the account information to the iPhone using iTunes?
Is your Gmail account setup as POP or IMAP? It might be getting POP Locked if your using multiple email clients. http://mail.google.com/support/bin/answer.py?answer=77695
Try restoring the iPhone and setting it up as a new phone.
http://docs.info.apple.com/article.html?artnum=305744
Jason

Similar Messages

  • Cannot set up hotmail account "setup could not finish, error in login, invalid credentials"

    Two weeks ago I started getting messages to log back into one of my hotmail accounts that I had set up on my droid charge at the 'email icon'( I had 3 hotmail accounts and 1 gmail account setup there)
    once I logged the password back in it worked again, but it began requesting that I log back into the account more and more frequently
    Customer service recommended that I remove the account and then set it up again, I did this and  it would not allow me to set it up again-"setup could not finish, error in login, invalid credentials"
    I tried removing all acounts and then setting them up again, still could not set up the one hotmail account (same message)
    Verizon store decided that I needed to 'wipe' my phone completely, after they wiped it two of my hotmail accounts refused to be set up (same error message)
    I tried changing the passwords going to the accounts online on my computer (I can access all the accounts online)
    Customer service stated that it must be the phone and sent me a refurbished phone, the refurbished phone is doing the exact same thing with the exact same error message
    Any ideas?

    matthewclaxton wrote:
    Two weeks ago I started getting messages to log back into one of my hotmail accounts that I had set up on my droid charge at the 'email icon'( I had 3 hotmail accounts and 1 gmail account setup there)
    once I logged the password back in it worked again, but it began requesting that I log back into the account more and more frequently
    Customer service recommended that I remove the account and then set it up again, I did this and  it would not allow me to set it up again-"setup could not finish, error in login, invalid credentials"
    I tried removing all acounts and then setting them up again, still could not set up the one hotmail account (same message)
    Verizon store decided that I needed to 'wipe' my phone completely, after they wiped it two of my hotmail accounts refused to be set up (same error message)
    I tried changing the passwords going to the accounts online on my computer (I can access all the accounts online)
    Customer service stated that it must be the phone and sent me a refurbished phone, the refurbished phone is doing the exact same thing with the exact same error message
    Any ideas?
    When you setup the accounts, are you using the automatic or manual method to set them up?

  • [LDAP: error code 49 - Invalid Credentials]

    New to OID. Using Jdev 10.1.3 and then have following code. user is apenlast and password is penlast2.
    I want to get all the attributes for this user from OID. But I keep getting this error.
    javax.naming.AuthenticationException: [LDAP: error code 49 - Invalid Credentials]
    Actually from SSO login screen, if I try login using apenlast/penlast2 I can successfully login to OID. Then why this error from code ??
    InitialDirContext ctx1 = ConnectionUtil.getDefaultDirCtx
    ( "ormi://br-dev3.fjcs.net:399",
    "389",
    "cn=apenlast",
    "penlast2" );
    System.out.println("TTTTTTTTTTTTTTTTTTTTT "+ctx1.getAttributes("uid"));

    probably you're not using using the fully qualified DN.
    the users are stored by default under cn=users,dc=yourDOMAIN
    so u should try cn=apenlast,cn=users,dc=yourDOMAIN.
    regards,
    --Olaf                                                                                                                                                                                                                                                                                                                                                                                                   

  • BIND Failed [LDAP: error code 49 - Invalid Credentials]

    New to OID and OIM,
    I am trying to add an Oracle Internet Directory Server using Oracle Directory Manager. This company has OIM implimented and I have been given the administrator username and password for the OIM system to connect with, it is not the orcladmin user.
    Do I need to have the orcladmin username and password on the OIM instance to add this OID Server to my list of available directory servers?
    Any help appreciated.
    Larry

    This can be canceled. Apparently I was misunderstood in my request to the other department and was given a DB login, not access to the LDAP server, which explains why it could not bind.

  • Invalid Credentials 49 Error (OidInfo)

    Dear Guys,
    I work on OID using Java Portlet (JPDK) and i use the following segment of code
    out.write(pReq.getProviderInstance().getOidManager().getUserProperty(pu.getUserDN(), pu.getSubscriberDN(), "userpassword"));
    And the result of my sentence is
    [LDAP: error code 49 - Invalid Credentials]
    I cannot know the type of the problem and how can i solve it ?
    can anyone help me !!
    Technical Info
    - Oracle Portal 10g
    - JDeveloper 10g
    - JPDK installed on the oracle portal
    - JPDK test page is viewed

    Make sure your dn value is correct. i.e cn=diradmin,o=machilfe,c=ch

  • Invalid Credentials

    Hi LDAP Gurus,
    I'm a novice in LDAP and JNDI.i installed OPENLDAP on my linux system and its working fine but when i try the example of JNDI, it is giving me the error of INVALID_CREDENTIALS. The Error is :
    javax.naming.AuthenticationException: [LDAP: error code 49 - Invalid Credentials]
    The JNDI code is:
    import javax.naming.Context;
    import javax.naming.InitialContext;
    import javax.naming.NamingException;
    import javax.naming.NameAlreadyBoundException;
    import javax.naming.directory.*;
    import java.util.*;
    public class MakeRoot {
    final static String ldapServerName = "10.10.10.38:389" ;
    final static String rootdn = "cn=Manager, o=jndiTest";
    final static String rootpass = "secret";
    final static String rootContext = "o=jndiTest";
    public static void main( String[] args ) {
    Properties env = new Properties();
    env.put( Context.INITIAL_CONTEXT_FACTORY,
    "com.sun.jndi.ldap.LdapCtxFactory" );
    env.put( Context.PROVIDER_URL, "ldap://" + ldapServerName + "/" );
                   //env.put(Context.SECURITY_AUTHENTICATION, "simple");
         env.put( Context.SECURITY_PRINCIPAL, rootdn );
              System.out.println("Harry");
    env.put( Context.SECURITY_CREDENTIALS, rootpass );
    try {
    // obtain initial directory context using the environment
    DirContext ctx = new InitialDirContext( env );
    // now, create the root context, which is just a subcontext
    // of this initial directory context.
    ctx.createSubcontext( rootContext );
    } catch ( NameAlreadyBoundException nabe ) {
    System.err.println( rootContext + " has already been bound!" );
    } catch ( Exception e ) {
    System.err.println( e );
    I'm badly stuck. can anyone help me out of this... Thanks in advance.
    REgards
    Harjinder

    I am also brand new to Java and JNDI, but here is a sample program that I wrote yesterday that seems to be working.
    import java.util.*;
    import javax.naming.*;
    import javax.naming.directory.*;
    public class bind_jndi {
    public static void main(String[] args) {
    int numberOfArgs = args.length;
    if (numberOfArgs!=3) {
    System.out.println("Invalid number of parameters\n");
    System.out.println("Usage is : bind_jndi ldap_url bindDN password\n");
    System.out.println("Where:");
    System.out.println(" ldap_url : The LDAP Server to communicate with\n");
    System.out.println(" bindDN : The DN to perform the bind with\n");
    System.out.println(" password : The password for the above DN\n");
    System.out.println("Ex: bind_jndi ldap://localhost:389 cn=userid pswd");
    return;
    System.out.println("Starting...");
    // Set up the environment for creating the initial context
    Hashtable env = new Hashtable();
    env.put(Context.INITIAL_CONTEXT_FACTORY, "com.sun.jndi.ldap.LdapCtxFactory");
    env.put(Context.PROVIDER_URL, args[0]);
    // Specify the LDAP protocol version
    env.put("java.naming.ldap.version", "3");
    // Valid values are 'simple' and 'none'
    // 'simple' -> Use clear-text password
    // 'none' -> No auth, anonymous
    // If the client does not specify any authentication environment
    // properties, then the default authentication mechanism is "none".
    // The client will then be treated as an anonymous client.
    // If the client specifies authentication information without explicitly
    // specifying the Context.SECURITY_AUTHENTICATION property, then the
    // default authentication mechanism is "simple".
    env.put(Context.SECURITY_AUTHENTICATION, "simple");
    // Authenticate as Mitch and password "mysecret"
    env.put(Context.SECURITY_PRINCIPAL, args[1]);
    env.put(Context.SECURITY_CREDENTIALS, args[2]);
    try {
    // Initiate a bind, if it fails, the 'catch' will print an error
    DirContext ctx = new InitialDirContext(env);
    System.out.println("Authentication passed");
    // Close the connection
    ctx.close();
    } catch (NamingException e) {
    System.err.println("Authentication failed");
    String err = e.getExplanation();
    System.err.println("Extended message " + err);
    Hope this helps.

  • Javax.naming.AuthenticationException: [LDAP: error code 49 - Invalid Cre...

    Sir/Madam,
    i am working on Windows Platform and I am getting this error when i want ot configure the LDAP.
    Please suggest
    javax.naming.AuthenticationException: [LDAP: error code 49 - Invalid Credentials]
         at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3005)
         at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2951)
         at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2753)
         at com.sun.jndi.ldap.LdapCtx.connect(LdapCtx.java:2667)
         at com.sun.jndi.ldap.LdapCtx.<init>(LdapCtx.java:287)
         at com.sun.jndi.ldap.LdapCtxFactory.getUsingURL(LdapCtxFactory.java:175)
         at com.sun.jndi.ldap.LdapCtxFactory.getUsingURLs(LdapCtxFactory.java:193)
         at com.sun.jndi.ldap.LdapCtxFactory.getLdapCtxInstance(LdapCtxFactory.java:136)
         at com.sun.jndi.ldap.LdapCtxFactory.getInitialContext(LdapCtxFactory.java:66)
         at javax.naming.spi.NamingManager.getInitialContext(NamingManager.java:667)
         at javax.naming.InitialContext.getDefaultInitCtx(InitialContext.java:288)
         at javax.naming.InitialContext.init(InitialContext.java:223)
         at javax.naming.InitialContext.<init>(InitialContext.java:197)
         at javax.naming.directory.InitialDirContext.<init>(InitialDirContext.java:82)
         at TestClient.main(TestClient.java:33)
    Thanks in advance.
    Regards
    Neelamadhab

    javax.naming.AuthenticationException: [LDAP: error code 49 - Invalid Credentials]LDAP is rejecting your credentials (username / password). Make sure your credentials are coorectly given, otherwise get help from LDAP admin.
    regards,
    Sekar

  • 49 - Invalid Credentials vs. 50 -Insufficient Access

    Need help understanding the difference between error codes
    49 - Invalid Credentials and 50 -Insufficient Access
    I'm getting a 50 - Insufficient Access when I'm in a "chaining" process and receive it on the target server. I've followed the instructions for chaining and am in need of some help. Also, where can I go to get detailed explanations for the error codes. My Admin manual does not do a good job of explaning.

    These are ldap result codes and actually imply what they are saying. To simplify think of these as
    49 - incorrect password
    50 - permission denied
    With regards to chaining, have you looked at the documenation and followed all the required steps such as creating the proxy identity and required ACI's on the target/remote server?
    http://docs.sun.com/source/817-7613/suffixes.html#wp19889
    An explaination of the ldap result codes can be found here
    http://docs.sun.com/source/817-6707/resultcodes.html
    Regards,
    -Wajih

  • Scan to Email not working - Invalid Credentials error (using gmail and 2-factor authentication)

    I configured the HP OfficeJet 8600 printer for scan to email using the Embedded Web Server interface. In the Web interface, I added/entered an email address for my gmail account, and set the correct SMTP server details, and entered 465 for the port number. I checked the "Always use secure connection" box, as well as the "SMTP requires authentication for outgoing email messages" box. I entered correct SMTP user ID and password. Yet when I did a test, I got an error "Invalid credentials" After a lot of frustration, and trying all sorts of things, I eventually got the idea to try another email account. This time I tried a different email account, a netzero email account, configured the smtp server details for it etc. And this time when I tested the netzero email address it worked. I tried the scan to email on the printer, and it worked for the Netzero email account. it just didnt work for the gmail account. I had a while back turned on 2-factor authentication. I went to gmail settings and requested an "App password" for my HP printer. Google/gmail displayed a 16 character password, which I then entered into the password box in the HP OfficeJet printer Embedded Web Server interface (instead of my usual password), for the gmail account. And this time when I tested the email account - it worked! Problem solved! .. I share this just in case anyone else is having the same problem I had, and is going through the same frustrating experience I endured!  

    Thank you. This helped TREMENDOUSLY! 

  • Cannot complete email client form, keep getting error message "Invalid credentials check email and password"

    I have Elements and Premier Photoshop 8 on my windows 7, 64 bit, computer.  I just downloaded the upgrade to #13 for both.  The Elements downloaded ok and transferred pictures from #8.  My problem is that on 13 I cannot configure an email client so I can email my photos to other people.  When I fill out the configure email client form I get an error message that says "Invalid credentials Please check your email address and password and try again"  I did that and continued to receive the same error message. I entered the email address and password I use to get into my adobe account.  How can I solve this problem?

    Hi,
    In the organizer, in the Preferences -> Email, the email address and password is not your Adobe Id, it should be your mail service provider - it could be a Microsoft Account or a Gmail.
    When you normally use emails, you must have an email account with a password - use that.
    If you have to use the "other" type of service provider, it needs to be configured for the SMTP service.
    Brian

  • MDT user credentials error: Invalid credentials: The network path was not found

    I have DELL E5400 and DELL Optiplex 760 pc. In the before, DELL630 is working with my MDT service, but now, DELL E5400 and DELL Optiplex 760 not working with my MDT.
    When PE loaded and go to User Credentials interface, I input the user name and password(I confirm the user name and password is correct), it will display error message "Invalid credentials: The network path was not found". I checked that the network driver is correct.
    After search some information in the website, someone said that maybe the network initializing timeout issue, so I according to Tim Quan guide to add following to startnet.cmd
    wpeutil InitializeNetwork
    ping localhost
    wpeinit
    Then I update the deploy location in MDT and then re-loaded it again, but unlucky, I still meet the same issue. I tried to use ipconfig /all command to check the network status, I couldn't find out local network connection. I click "Cancel" to check the error message, it will display"A connection to the deployment share could not be made. The deployment will not proceed. DHCP lease was not obtained for any networking device!Possible cause: check physical connection".
    It seems that PE not loaded network driver successfully, but it is very strange that the network driver is correct.
    Have someone can help me?
    Thanks a lot

    Hi,
    Are you deploying Windows Vista 32bit or 64bit? Please obtain he latest network card drivers from the following sites:
    Dell Latitude E5400:
    http://support.dell.com/support/downloads/driverslist.aspx?c=us&cs=19&l=en&s=dhs&ServiceTag=&SystemID=LAT_E5400&os=WLH&osl=en&catid=&impid=
    Dell OptiPlex 760:
    http://support.dell.com/support/downloads/driverslist.aspx?c=us&cs=19&l=en&s=dhs&ServiceTag=&SystemID=PLX_760&os=WLH&osl=en&catid=&impid=
    Please make sure you add the correct network driver to deployment point.
    Additional Information:
    http://www.techtalkz.com/windows-deployment/501217-deployment-share-connection-issue-since-mdt-2008-waik-1-1-a.html
    http://www.deploymentforum.com/Community/Forums/tabid/124/forumid/16/postid/737/view/topic/Default.aspx
    Hope it helps.
    Tim Quan - MSFT

  • ORA-31202: DBMS_LDAP: LDAP client/server error: Invalid credentials

    Hey Guys,
    I have an application with LDAP authentication and a custom login page (pg 101). When I run this app, the login page displays first, logs me in and logs out fine. However, when I branch to this application from another application, the login page shows up with the following error:
    ORA-31202: DBMS_LDAP: LDAP client/server error: Invalid credentials
    Error ERR-1082 Error in executing authorization scheme code.
    I looked at debug and this is happening because when this page is loaded, it goes to my authentication scheme and tries to authenticate me even though I havnt logged in and because no user exists at this point the error happens.
    I have set the login page to 'Page is Public' and have also used the following code in the authentication scheme's Page Sentry Function:
    IF APEX_CUSTOM_AUTH.CURRENT_PAGE_IS_PUBLIC = TRUE THEN;
    RETURN TRUE;
    ELSE
    RETURN FALSE;
    END IF;
    Any ideas of how I can stop my login page from being authenticated? Or where I am going wrong
    Thanks
    -Mark

    Jes,
    I could get it work !!!! my complete code
    DECLARE
    l_attributes wwv_flow_global.vc_arr2;
    l_attribute_values wwv_flow_global.vc_arr2;
    l_msg dbms_ldap.message;
    l_entry DBMS_LDAP.message;
    l_session DBMS_LDAP.session;
    l_ber_element DBMS_LDAP.ber_element;
    l_attr dbms_ldap.string_collection;
    l_attr_name VARCHAR2(256);
    l_vals DBMS_LDAP.string_collection;
    retval PLS_INTEGER;
    BEGIN
    l_session := DBMS_LDAP.init('server', '389');
    retval := DBMS_LDAP.simple_bind_s(l_session,'cn=myid,cn=na', 'mypwd');
    dbms_output.put_line('Retval -> ' || retval);
    l_attr(1) := '*'; -- retrieve all attributes
    retval := DBMS_LDAP.search_s(
    ld => l_session,
    base => 'ou=xx,o=xx',
    scope => DBMS_LDAP.SCOPE_SUBTREE,
    filter => 'uid=myid',
    attrs => l_attr,
    attronly => 0,
    res => l_msg);
    dbms_output.put_line('Retval 2 -> ' || retval);
    dbms_output.put_line('msg : ' || l_msg);
    IF DBMS_LDAP.count_entries(ld => l_session, msg => l_msg) > 0 THEN
    -- Get all the entries returned by our search.
    l_entry := DBMS_LDAP.first_entry(ld => l_session,
    msg => l_msg);
    << entry_loop >>
    WHILE l_entry IS NOT NULL LOOP
    -- Get all the attributes for this entry.
    DBMS_OUTPUT.PUT_LINE('---------------------------------------');
    l_attr_name := DBMS_LDAP.first_attribute(ld => l_session,
    ldapentry => l_entry,
    ber_elem => l_ber_element);
    << attributes_loop >>
    WHILE l_attr_name IS NOT NULL LOOP
    -- Get all the values for this attribute.
    l_vals := DBMS_LDAP.get_values (ld => l_session,
    ldapentry => l_entry,
    attr => l_attr_name);
    << values_loop >>
    FOR i IN l_vals.FIRST .. l_vals.LAST LOOP
    DBMS_OUTPUT.PUT_LINE('ATTIBUTE_NAME: ' || l_attr_name || ' = ' || SUBSTR(l_vals(i),1,200));
    END LOOP values_loop;
    l_attr_name := DBMS_LDAP.next_attribute(ld => l_session,
    ldapentry => l_entry,
    ber_elem => l_ber_element);
    END LOOP attibutes_loop;
    l_entry := DBMS_LDAP.next_entry(ld => l_session,
    msg => l_entry);
    END LOOP entry_loop;
    END IF;
    retval := DBMS_LDAP.unbind_s(l_session);
    END;
    thank you :D

  • MMC error: "Stop failed: 2 Invalid Credentials"

    Hi,
    When I want to stop an instance using MMC, after I type the credentials in the "WebService Authentication" box I get the error:
    Stop failed: 2
    Invalid Credentials
    The user does have sufficient AIX rights on sapstartsrv, so what could be the problem?

    I use the adm user. Which logs should I provide because I can´t seem to find a log that tracks the MMC steps.

  • LDAP configuration - invalid credentials : error 49

    Hi
    Hope someone can shed some light on my problem. I'm trying to setup LDAP on a 2504 but keep on getting invalid credentials. What this tells me is that when I try to connect the WLC sees the AD but somewhere there is a credential issue. 
    *webauthRedirect: Nov 20 13:06:25.858: #LOG-3-Q_IND: ldap_db.c:1063 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).[...It occurred 2 times.!]
    *LDAP DB Task 1: Nov 20 13:06:18.732: #AAA-3-LDAP_CONNECT_SERVER_FAILED: ldap_db.c:1063 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).
    *Dot1x_NW_MsgTask_2: Nov 20 13:04:21.135: #LOG-3-Q_IND: ldap_db.c:1063 Could not connect to LDAP server 1, reason: 49 (Invalid credentials).[...It occurred 2 times.!]
    Server Index..................................... 1
    Address.......................................... *.*.*.*
    Port............................................. 389
    Server State..................................... Enabled
    User DN.......................................... DC=corp,DC=samint,DC=co,DC=za
    User Attribute................................... sAMAccountName
    User Type........................................ Person
    Retransmit Timeout............................... 2 seconds
    Secure (via TLS)................................. Enabled
    Bind Method ..................................... Authenticated
    Bind Username.................................... CN=PragasenK,OU=Admins,OU=IT,DC=corp,DC=samint,DC=co,DC=za
    (Cisco Controller) >show ldap statistics
    Server Index..................................... 1
    Server statistics:
      Initialized OK................................. 0
      Initialization failed.......................... 15
      Initialization retries......................... 15
      Closed OK...................................... 20
    Request statistics:
      Received....................................... 5
      Sent........................................... 0
      OK............................................. 0
      Success........................................ 0
      Authentication failed.......................... 0
      Server not found............................... 0
      No received attributes......................... 0
      No passed username............................. 0
      Not connected to server........................ 0
      Internal error................................. 5
      Retries........................................ 0
    (Cisco Controller) >show local-auth config
    User credentials database search order:
        Primary ..................................... LDAP
        Secondary ................................... Local DB
    Timer:
        Active timeout .............................. 300
    Configured EAP profiles:
    Name ........................................ SA_Mint-WiFi
    Certificate issuer ........................ cisco
    Peer verification options:
    Check against CA certificates ........... Enabled
    Verify certificate CN identity .......... Disabled
    Check certificate date validity ......... Enabled
    EAP-FAST configuration:
    Local certificate required .............. No
    Client certificate required ............. No
    Enabled methods ........................... tls fast 
    Configured on WLANs ....................... 1 
    EAP Method configuration:
    EAP-FAST:
          Server key ................................ <hidden>
          TTL for the PAC ........................... 10
          Anonymous provision allowed ............... Yes
          Authority ID .............................. 436973636f0000000000000000000000
          Authority Information ..................... Cisco A-ID

    Error Message    %AAA-3-LDAP_CONNECT_SERVER_FAILED: LDAP DB Task : Connect to
    server failed (retry [dec]), rc= [dec] ([chars])
    Explanation    LDAP DB Task connect to server failed.
    Recommended Action    Copy the message exactly as it appears on the console or in the system log. Research and attempt to resolve the issue using the tools and utilities provided at http://www.cisco.com/tac. With some messages, these tools and utilities will supply clarifying information. Search for resolved software issues using the Bug Toolkit at http://tools.cisco.com/Support/BugToolKit/. If you still require assistance, open a case with the Technical Assistance Center via the Internet at http://tools.cisco.com/ServiceRequestTool/create/launch.do, or contact your Cisco technical support representative and provide the representative with the information you have gathered.

  • LDAP error "ldap_bind: Invalid credentials (49)"

    Dear Server professionals
    I run in an error "ldap_bind: Invalid credentials (49)" eatch time I try to import a ldif file. Below I wrote my slapd.conf file and my command I use.
    slapd.conf file:
    # See slapd.conf(5) for details on configuration options.
    # This file should NOT be world readable.
    include /etc/openldap/schema/core.schema
    include /etc/openldap/schema/cosine.schema
    include /etc/openldap/schema/nis.schema
    include /etc/openldap/schema/inetorgperson.schema
    include /etc/openldap/schema/misc.schema
    include /etc/openldap/schema/samba.schema
    include /etc/openldap/schema/fmserver.schema
    include /etc/openldap/schema/apple.schema
    include /etc/openldap/schema/netinfo.schema
    # Define global ACLs to disable default read access.
    # Do not enable referrals until AFTER you have a working directory
    # service AND an understanding of referrals.
    #referral ldap://root.openldap.org
    pidfile /var/run/slapd.pid
    argsfile /var/run/slapd.args
    replica-pidfile /var/run/slurpd.pid
    replica-argsfile /var/run/slurpd.args
    replicationinterval 3
    loglevel 32768
    sizelimit 11000
    gentlehup off
    schemacheck on
    allows bind_v2
    schemacheck on
    checkpoint 32 30 # <kbyte> <min>
    database bdb
    directory /private/var/db/openldap/openldap-data
    suffix "o=machilfe,c=ch"
    #rootdn "cn=ldapadmin,o=machilfe,c=ch"
    #rootpw {SSHA}c1lrRr4xWi444e59Vez96XkohS7fTiwU
    # Indices to maintain
    index default pres,eq
    index objectClass eq
    index cn,sn,uid
    # Sample security restrictions
    # Disallow clear text exchange of passwords
    # disallow bindsimpleunprotected
    # Require integrity protection (prevent hijacking)
    # Require 112-bit (3DES or better) encryption for updates
    # Require 63-bit encryption for simple bind
    # security ssf=1 update_ssf=112 simple_bind=64
    # Sample access control policy:
    # Allow read access of root DSE
    # Allow self write access
    # Allow authenticated users read access
    # Allow anonymous users to authenticate
    # Directives needed to implement policy:
    #access to dn.base="" by * read
    #access to *
    # by self write
    # by users read
    # by anonymous auth
    # if no access controls are present, the default policy is:
    # Allow read by all
    # rootdn can always write!
    # Some settings are maintained in slapd_macosxserver.conf,
    # which is updated by Server Admin. Put your own changes in
    # this file.
    include /etc/openldap/slapd_macosxserver.conf
    include /etc/openldap/schema/abxldap.schema
    Command:
    sh-3.2# ldapadd -c -D "cn=diradmin,o=machilfe,c=ch" -W -x -f /Users/ladmin/Desktop/AddressBook\ X\ LDAP\ Installation/Examples/InitialImport.ldif
    Enter LDAP Password:
    ldap_bind: Invalid credentials (49)
    Can anyone help me to solve this problem or where to look for this to solve?
    Kind regards
    Thomas Thaler

    Make sure your dn value is correct. i.e cn=diradmin,o=machilfe,c=ch

Maybe you are looking for