X-Recipient: archive-cygwin AT delorie DOT com DomainKey-Signature: a=rsa-sha1; c=nofws; d=sourceware.org; h=list-id :list-unsubscribe:list-subscribe:list-archive:list-post :list-help:sender:mime-version:from:date:message-id:subject:to :content-type; q=dns; s=default; b=R+4H0kHlGYDLZV5Aw9nx+3PA2zR8i ZJ3WXIHzxsJymRW8IuDLur/457UYPjAtNN677YdcY5CDEkFcybJHG90RuscNnNSF nqNmcnqYiNtm0ZkJqL240K5pzf8zAxfaUx6y68uvyb5VhSi9Cq/fJnu6ZeOZ3Rfz jd9p+0Ug88u9HU= DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=sourceware.org; h=list-id :list-unsubscribe:list-subscribe:list-archive:list-post :list-help:sender:mime-version:from:date:message-id:subject:to :content-type; s=default; bh=4ND0KuvE3n2OHBklfLc8Q4Yt+5E=; b=YxI 6yDXYNOjoncGRkLCKx5KFqT4VuatwQEG7mHlO/2Kqm4A2KQIBflW+bBC9WiYodaZ GKYEcFlh8s4XQ22ul679Xi3McYThkYf4PGhsH9fp602Xf0AjLnPQCnV9Zuzsx52q I+ZiUNY/7rjuOqKrdUnHb/BvDqTitJFYYzQlRDwY= Mailing-List: contact cygwin-help AT cygwin DOT com; run by ezmlm List-Id: List-Subscribe: List-Archive: List-Post: List-Help: , Sender: cygwin-owner AT cygwin DOT com Mail-Followup-To: cygwin AT cygwin DOT com Delivered-To: mailing list cygwin AT cygwin DOT com Authentication-Results: sourceware.org; auth=none X-Spam-SWARE-Status: No, score=-0.3 required=5.0 tests=AWL,BAYES_20,FREEMAIL_FROM,HTML_MESSAGE,RCVD_IN_DNSWL_NONE,SPF_PASS autolearn=ham version=3.3.1 spammy=Professional, enter, Password, password X-HELO: mail-wr1-f47.google.com MIME-Version: 1.0 From: Alexander Voropay Date: Wed, 4 Sep 2019 13:47:48 +0300 Message-ID: Subject: Bugreport: openldap 2.4.48-1 ldapsearch coredump To: cygwin AT cygwin DOT com Content-Type: text/plain; charset="UTF-8" X-IsSubscribed: yes Hi! Ildapsearch coredumps on (semi) complicated filter on MS AD LDAP (Filtered request to find all non-blocked users w/o e-mail address). (I've changed our domain name and output, sorry, DN is in UNICODE) === $ ldapsearch -H ldaps://SPSDCMAIN.office.local -x -W -D "User DOT NM AT office DOT local" -b "dc=office,dc=local" '(&(objectClass=user)(objectCategory=user)(postOfficeBox=*)(!(userAccountControl:1.2.840.113556.1.4.803:=2))(!(mail=*)))' sAMAccountName Enter LDAP Password: # extended LDIF # # LDAPv3 # base with scope subtree # filter: (&(objectClass=user)(objectCategory=user)(postOfficeBox=*)(!(userAccountControl:1.2.840.113556.1.4.803:=2))(!(mail=*))) # requesting: sAMAccountName # # \D0\A1\D0\BC\D1\83\xxxxxxxxxxxxx\87, Rezerved, ServicesAccount s, Users, SPB, office.local dn:: Q0490KHQvNGxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx Segmentation fault (core dumped) === The _same_ request works on the RHEL 7 ldapsearch "openldap-2.4.44-21.el7_6" My system: $ uname -a CYGWIN_NT-10.0 USER.NM 3.0.7(0.338/5/3) 2019-04-30 18:08 x86_64 Cygwin Windows 10 Professional Ver 10.0 Build 17134 3415k 2019/04/30 C:\cygwin64\bin\cygwin1.dll Cygwin DLL version info: DLL version: 3.0.7 DLL epoch: 19 DLL old termios: 5 DLL malloc env: 28 Cygwin conv: 181 API major: 0 API minor: 338 Shared data: 5 DLL identifier: cygwin1 Mount registry: 3 Cygwin registry name: Cygwin Installations name: Installations Cygdrive default prefix: Build date: Shared id: cygwin1S5 openldap 2.4.48-1 OK openldap-devel 2.4.48-1 OK -- -=AV=- -- Problem reports: http://cygwin.com/problems.html FAQ: http://cygwin.com/faq/ Documentation: http://cygwin.com/docs.html Unsubscribe info: http://cygwin.com/ml/#unsubscribe-simple