adding a user to multiple groups

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



Hi, everybody.

I've a group with multiple memberUid attributes:

# sysadmin, Groups, example.com
dn: cn=sysadmin,ou=Groups,dc=example,dc=com
memberUid: 1125
memberUid: 1234
gidNumber: 14
objectClass: top
objectClass: posixgroup
cn: sysadmin
____

and a user test like this:

# test, UNIX, example.com
dn: uid=test,ou=UNIX,dc=example,dc=com
gidNumber: 1234
objectClass: top
objectClass: person
objectClass: organizationalPerson
objectClass: inetorgperson
objectClass: posixAccount
objectClass: account
host: *
givenName: test
sn: asdf
uidNumber: 1234
uid: test
cn: test asdf
homeDirectory: /home/test

___

there is also a group "test" which uid test belongs to.  Now, test should be a member of both test
and sysadmins, correct?

However, that doesn't seem to be the case:

-bash-3.00$ grep test /etc/passwd
-bash-3.00$ id -a test
uid=1234(test) gid=1234 groups=1234
-bash-3.00$ id -G test
1234
-bash-3.00$ 

gid 14 doesn't show up.  What am I doing wrong here?  Is this not how you add a user to multiple
groups??

Thanks..

__________________________________________________
Do You Yahoo!?
Tired of spam?  Yahoo! Mail has the best spam protection around 
http://mail.yahoo.com 

--
Fedora-directory-users mailing list
Fedora-directory-users@xxxxxxxxxx
https://www.redhat.com/mailman/listinfo/fedora-directory-users

[Index of Archives]     [Fedora Directory Users]     [Fedora Directory Devel]     [Fedora Announce]     [Fedora Legacy Announce]     [Kernel]     [Fedora Legacy]     [Share Photos]     [Fedora Desktop]     [PAM]     [Red Hat Watch]     [Red Hat Development]     [Big List of Linux Books]     [Gimp]     [Yosemite News]

  Powered by Linux