[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: test021-certificate fails on hp-ux 11i & openldap 2.2.21



Have u fix this problem?

I also meet this problem.

I trace openlap,and found sn is different in bv_val in function "modify_add_values ",and I think the different come from function"certificateExactNormalize",but I don't know why.

modify_add_valuesï
HP:
(gdb) p mod->sm_nvalues[i]
$22 = {bv_len = 82,
  bv_val = 0x402eab18 "0$email=ca@example.com,cn=example ca,o=openldap example\\2C ltd.,st=california,c=us"}
(gdb) p a->a_nvals[j]
$23 = {bv_len = 82,
  bv_val = 0x402ea7c0 "0$email=ca@example.com,cn=example ca,o=openldap example\\2C ltd.,st=california,c=us"}

solarisï
(dbx 50) p mod->sm_nvalues[i]
mod->sm_nvalues[i] = {
    bv_len = 82U
    bv_val = 0x687230 "3$email=ca@example.com,cn=example ca,o=openldap example\2C ltd.,st=california,c=us"
}
(dbx 51) p a->a_nvals[j]
a->a_nvals[j] = {
    bv_len = 82U
    bv_val = 0x47e520 "1$email=ca@example.com,cn=example ca,o=openldap example\2C ltd.,st=california,c=us"
}

certificateExactNormalize:
(dbx 48) p serial
serial = 0x5802e0 "3"
(dbx 49) p sn
sn = 0x585c38
(dbx 50) p *sn
*sn = {
    length = 1
    type   = 2
    data   = 0x580170 "^CX^A8"
    flags  = 0
}
(dbx 51) p *sn->data
*sn->data = '\003'
(dbx 52) p xcert
xcert = 0x582d50
(dbx 53) p *xcert
*xcert = {
    cert_info  = 0x57f208
    sig_alg    = 0x425d98
    signature  = 0x585920
    valid      = 0
    references = 1
    name       = 0x47e658 "/C=US/ST=Michigan/O=OpenLDAP Example, Ltd./OU=Alumni Assoication/CN=Jen Smith/emailA
ddress=jen@mail.alumni.example.com"
    ex_data    = {
        sk    = (nil)
        dummy = 0
    }
    ex_pathlen = -1
    ex_flags   = 0
    ex_kusage  = 0
    ex_xkusage = 0
    ex_nscert  = 0
    skid       = (nil)
    akid       = (nil)
    sha1_hash  = ""
    aux        = (nil)
}
(dbx 54) p val->bv_len
val->bv_len = 912U
(dbx 55) p val->bv_val
val->bv_val = 0x6860b0 "0\x"
(dbx 56) p sn
sn = 0x585c38
(dbx 57) p *sn
*sn = {
    length = 1
    type   = 2
    data   = 0x580170 "^CX^A8"
    flags  = 0
}
(dbx 58) p *sn->data
*sn->data = '\003'
(dbx 59) p *xcert->cert_info
*xcert->cert_info = {
    version      = 0x585b30
    serialNumber = 0x585c38
    signature    = 0x580180
    issuer       = 0x585c20
    validity     = 0x580190
    subject      = 0x585cc8
    key          = 0x585938
    issuerUID    = (nil)
    subjectUID   = (nil)
    extensions   = 0x584390
}
(dbx 60) p  *xcert->cert_info->serialNumber
*xcert->cert_info->serialNumber = {
    length = 1
    type   = 2
    data   = 0x580170 "^CX^A8"
    flags  = 0
}
(dbx 61)  p  *xcert->cert_info->serialNumber->data
*xcert->cert_info->serialNumber->data = '\003'

 
----- Original Message ----- 
From: "Chapman, Kyle" <Kyle_Chapman@G1.com>
To: <openldap-software@OpenLDAP.org>
Sent: Sunday, January 23, 2005 1:44 PM
Subject: test021-certificate fails on hp-ux 11i & openldap 2.2.21


> wondering if anyone else has seen a failure on test 021.
> looking at the test slapd's log, i can see some of the operation working fine, however the mod request fails returning an error that the value already exists.  i sure could have done something bad...
>  
> this is with hpux 11i v1, hp ansi c, openldap 2.2.21, openssl 0.9.7e, sasl 2.1.20, heimdal 0.6.3, db 4.3.27
> all the other tests (bdb backend) work untill the cert test.  i can provide the test.out and slapd.1.log if needed
>  
> it appears the other mods worked fine until doing the add/delete...
> here is a small part of the error from the slapd log:
> conn=1 op=4 MOD dn="cn=Jennifer Smith,ou=Alumni Association,ou=People,o=University of Michigan,c=US"
> conn=1 op=4 MOD attr=userCertificate;binary userCertificate;binary
> bdb_dn2entry("cn=jennifer smith,ou=alumni association,ou=people,o=university of michigan,c=us")
> => ldap_dn2bv(16)
> ldap_err2string
> <= ldap_dn2bv(email=ca@example.com,cn=example ca,o=openldap example\2C ltd.,st=california,c=us)=0 Success
> dnX509Normalize: <email=ca@example.com,cn=example ca,o=openldap example\2C ltd.,st=california,c=us>
> certificateExactNormalize: 0$email=ca@example.com,cn=example ca,o=openldap example\2C ltd.,st=california,c=us
> => ldap_dn2bv(16)
> ldap_err2string
> <= ldap_dn2bv(email=ca@example.com,cn=example ca,o=openldap example\2C ltd.,st=california,c=us)=0 Success
> dnX509Normalize: <email=ca@example.com,cn=example ca,o=openldap example\2C ltd.,st=california,c=us>
> certificateExactNormalize: 0$email=ca@example.com,cn=example ca,o=openldap example\2C ltd.,st=california,c=us
> bdb_modify: cn=Jennifer Smith,ou=Alumni Association,ou=People,o=University of Michigan,c=US
> bdb_dn2entry("cn=jennifer smith,ou=alumni association,ou=people,o=university of michigan,c=us")
> bdb_modify_internal: 0x0000000f: cn=Jennifer Smith,ou=Alumni Association,ou=People,o=University of Michigan,c=US
> bdb_modify_internal: add
> bdb_modify_internal: 20 modify/add: userCertificate;binary: value #0 already exists
> bdb_modify: modify failed (20)
> send_ldap_result: conn=1 op=4 p=3
> send_ldap_result: err=20 matched="" text="modify/add: userCertificate;binary: value #0 already exists"
> send_ldap_response: msgid=5 tag=103 err=20
> ber_flush: 73 bytes to sd 9
> conn=1 op=4 RESULT tag=103 err=20 text=modify/add: userCertificate;binary: value #0 already exists 
>   
> NOTICE: This E-mail may contain confidential information. If you are not 
> the addressee or the intended recipient please do not read this E-mail 
> and please immediately delete this e-mail message and any attachments 
> from your workstation or network mail system. If you are the addressee 
> or the intended recipient and you save or print a copy of this E-mail, 
> please place it in an appropriate file, depending on whether 
> confidential information is contained in the message. 
>  
>  
>