summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorNalin Dahyabhai <nalin@redhat.com>2011-10-04 11:46:59 -0400
committerMartin Kosek <mkosek@redhat.com>2011-10-05 09:06:42 +0200
commita16b5b4c00ca9b82cd40a2c2be22c9e77e0ce64a (patch)
tree6c247061e6261a71fcb93c261c373601b2f94a96
parentfb79c50b399fb2beb57001477e8e7579f2b251ba (diff)
downloadfreeipa-a16b5b4c00ca9b82cd40a2c2be22c9e77e0ce64a.tar.gz
freeipa-a16b5b4c00ca9b82cd40a2c2be22c9e77e0ce64a.tar.xz
freeipa-a16b5b4c00ca9b82cd40a2c2be22c9e77e0ce64a.zip
list users from nested groups, too
-rw-r--r--install/share/schema_compat.uldif2
1 files changed, 1 insertions, 1 deletions
diff --git a/install/share/schema_compat.uldif b/install/share/schema_compat.uldif
index ac4b7b775..f042edf20 100644
--- a/install/share/schema_compat.uldif
+++ b/install/share/schema_compat.uldif
@@ -46,7 +46,7 @@ default:schema-compat-entry-rdn: cn=%{cn}
default:schema-compat-entry-attribute: objectclass=posixGroup
default:schema-compat-entry-attribute: gidNumber=%{gidNumber}
default:schema-compat-entry-attribute: memberUid=%{memberUid}
-default:schema-compat-entry-attribute: memberUid=%deref("member","uid")
+default:schema-compat-entry-attribute: memberUid=%deref_r("member","uid")
dn: cn=ng,cn=Schema Compatibility,cn=plugins,cn=config
add:objectClass: top