Issue 6592 - slapadd allows objects with objectClass doublets
Summary: slapadd allows objects with objectClass doublets
Status: VERIFIED FIXED
Alias: None
Product: OpenLDAP
Classification: Unclassified
Component: slapd (show other issues)
Version: 2.4.23
Hardware: All All
: --- normal
Target Milestone: ---
Assignee: OpenLDAP project
URL:
Keywords:
Depends on:
Blocks:
 
Reported: 2010-07-20 16:22 UTC by kolbjorn.barmen@uninett.no
Modified: 2014-08-01 21:05 UTC (History)
0 users

See Also:


Attachments

Note You need to log in before you can comment on or make changes to this issue.
Description ando@openldap.org 2010-07-20 11:54:47 UTC
changed notes
moved from Incoming to Software Enhancements
Comment 1 kolbjorn.barmen@uninett.no 2010-07-20 16:22:19 UTC
Full_Name: Kolbj�rn Barmen
Version: 2.4.23
OS: Linux, Debian Lenny
URL: ftp://ftp.openldap.org/incoming/
Submission from: (NULL) (2001:700:1:0:158:38:62:199)


I had problems getting syncrepl working, and it the culpit turned out to be
doublets of "objectClass: organizationalRole" for given objects. This seems to
not have been a problem with old 2.3.30 with old replication mechanics, but for
syncrepl it seems critical.  When upgrading from 2.3.30 to 2.4.23
slapcat/slapadd was used.

Example from ldif:

dn: cn=admin,dc=foo,dc=no
objectClass: organizationalRole
objectClass: top
objectClass: simpleSecurityObject
objectClass: organizationalRole
...

It would be very helpfull if slapadd could detect such obvious fail in ldif-data
and spit a warning (when not using -q at least).
Comment 2 ando@openldap.org 2010-07-20 16:38:25 UTC
slapd(8) can handle those occurrences.  slapadd(8) is intended to load
LDIF files generated by slapcat(8), thus presumably consistent.  In
general, it deals with the most obvious errors.  I don't think asking
slapadd to perform these checks is a good idea, as it would slow it down
without real benefit: if an error is caught, you would need to restart,
wasting all the actual write effort.  A sanity check tool for unreliable
LDIF would probably be more appropriate.

p.

Comment 3 ando@openldap.org 2010-09-06 20:48:16 UTC
changed notes
changed state Open to Test
Comment 4 ando@openldap.org 2010-09-07 05:26:49 UTC
moved from Software Enhancements to Development
Comment 5 ando@openldap.org 2010-09-14 12:41:31 UTC
changed notes
Comment 6 Quanah Gibson-Mount 2011-01-03 11:07:30 UTC
changed notes
changed state Test to Release
Comment 7 Quanah Gibson-Mount 2011-02-14 12:35:52 UTC
changed notes
changed state Release to Closed
Comment 8 OpenLDAP project 2014-08-01 21:05:02 UTC
request for sanity check mode of slapadd(8)
added to HEAD
added to RE24