Re: adding a user to multiple groups

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



Nevermind, got it!

Turns out, in the memberuid attribute, you must specify the NAME of the user, NOT the UID.  (I
know, makes perfect sense, doesn't it???  I mean, who in his infinite wisdom named the attribute
memberUID, when it doesn't work with a UID???)

Anyway, after changing 1234 to test, it works:

# id test -a
uid=1234(test) gid=666(sysadmin) groups=666(sysadmin),1234(testGroup)


Thank you, Pete.


--- Pete Rowley <prowley@xxxxxxxxxx> wrote:

> Susan wrote:
> 
> >Nop, I checked that:
> >[root@acmegrid1 ~]# /etc/init.d/nscd stop
> >Stopping nscd:                                             [  OK  ]
> >[root@acmegrid1 ~]# id -G test
> >1234
> >[root@acmegrid1 ~]# /etc/init.d/nscd start
> >Starting nscd:                                             [  OK  ]
> >[root@acmegrid1 ~]# id -G test
> >1234
> >
> >still no gID 14....?
> >
> >  
> >
> Can you create a user with gid 14 as the primary group?
> 
> -- 
> Pete
> 
> > --
> Fedora-directory-users mailing list
> Fedora-directory-users@xxxxxxxxxx
> https://www.redhat.com/mailman/listinfo/fedora-directory-users
> 


__________________________________________________
Do You Yahoo!?
Tired of spam?  Yahoo! Mail has the best spam protection around 
http://mail.yahoo.com 

--
Fedora-directory-users mailing list
Fedora-directory-users@xxxxxxxxxx
https://www.redhat.com/mailman/listinfo/fedora-directory-users

[Index of Archives]     [Fedora Directory Users]     [Fedora Directory Devel]     [Fedora Announce]     [Fedora Legacy Announce]     [Kernel]     [Fedora Legacy]     [Share Photos]     [Fedora Desktop]     [PAM]     [Red Hat Watch]     [Red Hat Development]     [Big List of Linux Books]     [Gimp]     [Yosemite News]

  Powered by Linux