Hi All, Please help me setting up my groups with multiple group members. Here is the example of a group "adm" which I want to add as group with group member "root, adm, deamon" whereas root and deamon groups already exist. Here is the ldif config for adm group: dn: uid=adm,ou=Groups,dc=abc,dc=xyz uid: adm cn: adm objectClass: account objectClass: posixAccount objectClass: top objectClass: shadowAccount userPassword: {crypt}* shadowLastChange: 12864 shadowMax: 99999 shadowWarning: 7 uidNumber: 4 gidNumber: root,adm,daemon homeDirectory: When I try to add I get this error . #ldapadd -x -D 'cn=Manager,dc=abc,dc=xyz' -W -f bin.ldif Enter LDAP Password: adding new entry "uid=adm,ou=People,dc=grow" ldap_add: Invalid syntax additional info: gidNumber: value #0 invalid per syntax
I have tried various options, such as: gidNumber: 4, 0, 3 gidNumber: 4 gidNumber: 0 gidNumber: 3 Error : adding new entry "uid=adm,ou=People,dc=grow" ldap_add: Constraint violation additional info: gidNumber: multiple values provided
Or tried replacing gidNumber with uidNumber. It still doesnt work. Any help is highly appreciated. Thanks, Pooja
____________________________________________________________________________________ Be a better friend, newshound, and know-it-all with Yahoo! Mobile. Try it now. http://mobile.yahoo.com/;_ylt=Ahu06i62sR8HDtDypao8Wcj9tAcJ
On Tue, May 6, 2008 at 11:09 PM, Pooja S ldapuser@yahoo.com wrote:
Hi All,
Please help me setting up my groups with multiple group members. ... gidNumber: root,adm,daemon
I understand gidNumber is the primary group of the user. If you want the user on several groups, you should look for "PosixGroup" object (or groupOfUniqueNames?)
openldap-technical@openldap.org