[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: (ITS#7666) segfault when searching regex minus than 3 characters over translucent



I tried to use your configuration to reproduce your error but saw no crash. 
Probably there are other elements of the configuration or test data missing, 
or the exact sequence of steps you followed is missing.

theju ju wrote:
> # schema.perso/c.schema
>
> attributetype ( 1.3.6.1.4.1.10000.13.2.20
>          NAME 'Application'
>          DESC 'Acces sur les application'
>          EQUALITY caseIgnoreMatch
>          SUBSTR caseIgnoreSubstringsMatch
>          SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
>
> objectclass (  1.3.6.1.4.1.10013.2.2.1.0.0
>          NAME 'cPerson'
>          SUP 'inetOrgPerson'
>          STRUCTURAL
>          MUST (  uid )
>          MAY ( Application) )
>
>
>
> #slapd.conf
>
> include         /etc/openldap/schema/core.schema
> include         /etc/openldap/schema/cosine.schema
> include         /etc/openldap/schema/nis.schema
> include         /etc/openldap/schema/inetorgperson.schema
> include         /etc/openldap/schema.perso/c.schema
>
> pidfile         /var/run/slapd/slapd.pid
> argsfile        /var/run/slapd/slapd.args
> loglevel      2
>
> allow bind_v2
>
> # The maximum number of entries that is returned for a search operation
> sizelimit       500000
>
> # The tool-threads parameter sets the actual amount of cpu's that is used
> # for indexing.
> tool-threads    1
>
>
> database        bdb
>
> # The base of your directory in database #1
> suffix          "ou=People,dc=c,dc=fr"
>
> # rootdn directive for specifying a superuser on the database. This is needed
> # for syncrepl.
> rootdn          "cn=admin,ou=People,dc=c,dc=fr"
> rootpw          "password"
>
>
> # Where the database file are physically stored for database #1
> directory       "/var/lib/ldap-people"
>
> dbconfig set_cachesize 0 536870912 0
> dbconfig set_flags    DB_LOG_AUTOREMOVE
> dbconfig set_lk_max_objects 1500
> dbconfig set_lk_max_locks 1500
> dbconfig set_lk_max_lockers 1500
>
>
> index objectClass                       eq,pres
> index ou,cn,mail,surname,givenname      eq,pres,sub
> index uid                               eq,pres
> index Application                eq,pres,sub
>
>
> overlay         translucent
>
> # on demande que les resultats des 2 annuaires soient mergés
> translucent_no_glue off
> translucent_strict off
>
> #liste des attribut a chercher sur l'overlay
> translucent_local Application
> #liste des attributs a chercher sur le master
> translucent_remote
> sn,GivenName,mail,street,Postalcode,l,uid,facsimileTelephoneNumber
>
> #activation du bind local
> translucent_bind_local on
>
> # activation de la possibilité de changer le mot de passe
> translucent_pwmod_local on
>
> uri             ldap://ldapr.c.fr <http://ldapr.c.fr>
> lastmod         off
> acl-bind        binddn="cn=admin,ou=People,dc=c,dc=fr" credentials="password"
>
> access to attrs=userPassword,shadowLastChange
>          by dn="cn=admin,ou=People,dc=c,dc=fr" write
>          by anonymous auth
>          by self write
>          by * none
>
> access to dn.base=""
>          by * read
>
>
> Ex user :
>
> dn: uid=w.k.1,ou=c,ou=People,dc=c,dc=fr
> displayName: K W
> givenName: W
> postalCode: 44095
> objectClass: cPerson
> uid: w.k.1
> mail: w.k@mail.fr <mailto:w.k@mail.fr>
> cn: K W
> telephoneNumber: 06 06 06 06 06
> o: C
> l: MON
> sn: KNAP
> Application: contrat:ABC221:082534

-- 
   -- Howard Chu
   CTO, Symas Corp.           http://www.symas.com
   Director, Highland Sun     http://highlandsun.com/hyc/
   Chief Architect, OpenLDAP  http://www.openldap.org/project/