[Fedora-directory-users] adding a user to multiple groups

Susan logastellus at yahoo.com
Tue Mar 14 20:07:57 UTC 2006


Nevermind, got it!

Turns out, in the memberuid attribute, you must specify the NAME of the user, NOT the UID.  (I
know, makes perfect sense, doesn't it???  I mean, who in his infinite wisdom named the attribute
memberUID, when it doesn't work with a UID???)

Anyway, after changing 1234 to test, it works:

# id test -a
uid=1234(test) gid=666(sysadmin) groups=666(sysadmin),1234(testGroup)


Thank you, Pete.


--- Pete Rowley <prowley at redhat.com> wrote:

> Susan wrote:
> 
> >Nop, I checked that:
> >[root at acmegrid1 ~]# /etc/init.d/nscd stop
> >Stopping nscd:                                             [  OK  ]
> >[root at acmegrid1 ~]# id -G test
> >1234
> >[root at acmegrid1 ~]# /etc/init.d/nscd start
> >Starting nscd:                                             [  OK  ]
> >[root at acmegrid1 ~]# id -G test
> >1234
> >
> >still no gID 14....?
> >
> >  
> >
> Can you create a user with gid 14 as the primary group?
> 
> -- 
> Pete
> 
> > --
> Fedora-directory-users mailing list
> Fedora-directory-users at redhat.com
> https://www.redhat.com/mailman/listinfo/fedora-directory-users
> 


__________________________________________________
Do You Yahoo!?
Tired of spam?  Yahoo! Mail has the best spam protection around 
http://mail.yahoo.com 




More information about the Fedora-directory-users mailing list