IBM Support

IO08107: LDAP client cores during open_connection call to getaddrinfo

Direct links to fixes

6.1.0.65-ISS-ITDS-AIX-IF0065
6.1.0.65-ISS-ITDS-HPUXIA64-IF0065
6.1.0.65-ISS-ITDS-HPUXPARISC-IF0065
6.1.0.65-ISS-ITDS-Linux32-IF0065
6.1.0.65-ISS-ITDS-Linuxip-IF0065
6.1.0.65-ISS-ITDS-LinuxX64-IF0065
6.1.0.65-ISS-ITDS-Linuxz-IF0065
6.1.0.65-ISS-ITDS-SolarisSparc-IF0065
6.1.0.65-ISS-ITDS-SolarisX64-IF0065
6.1.0.65-ISS-ITDS-Win32-IF0065
6.1.0.65-ISS-ITDS-WinX64-IF0065
6.1.0.66-ISS-ITDS-AIX-IF0066
6.1.0.66-ISS-ITDS-HPUXIA64-IF0066
6.1.0.66-ISS-ITDS-HPUXPARISC-IF0066
6.1.0.66-ISS-ITDS-Linux32-IF0066
6.1.0.66-ISS-ITDS-Linuxip-IF0066
6.1.0.66-ISS-ITDS-LinuxX64-IF0066
6.1.0.66-ISS-ITDS-Linuxz-IF0066
6.1.0.66-ISS-ITDS-SolarisSparc-IF0066
6.1.0.66-ISS-ITDS-SolarisX64-IF0066
6.1.0.66-ISS-ITDS-Win32-IF0066
6.1.0.66-ISS-ITDS-WinX64-IF0066
6.1.0.67-ISS-ITDS-AIX-IF0067
6.1.0.67-ISS-ITDS-HPUXIA64-IF0067
6.1.0.67-ISS-ITDS-HPUXPARISC-IF0067
6.1.0.67-ISS-ITDS-Linux32-IF0067
6.1.0.67-ISS-ITDS-Linuxip-IF0067
6.1.0.67-ISS-ITDS-LinuxX64-IF0067
6.1.0.67-ISS-ITDS-Linuxz-IF0067
6.1.0.67-ISS-ITDS-SolarisSparc-IF0067
6.1.0.67-ISS-ITDS-SolarisX64-IF0067
6.1.0.67-ISS-ITDS-Win32-IF0067
6.1.0.67-ISS-ITDS-WinX64-IF0067
6.1.0.68-ISS-ITDS-AIX-IF0068
6.1.0.68-ISS-ITDS-HPUXIA64-IF0068
6.1.0.68-ISS-ITDS-HPUXPARISC-IF0068
6.1.0.68-ISS-ITDS-Linux32-IF0068
6.1.0.68-ISS-ITDS-Linuxip-IF0068
6.1.0.68-ISS-ITDS-LinuxX64-IF0068
6.1.0.68-ISS-ITDS-Linuxz-IF0068
6.1.0.68-ISS-ITDS-SolarisSparc-IF0068
6.1.0.68-ISS-ITDS-SolarisX64-IF0068
6.1.0.68-ISS-ITDS-Win32-IF0068
6.1.0.68-ISS-ITDS-WinX64-IF0068
6.1.0.69-ISS-ITDS-AIX-IF0069
6.1.0.69-ISS-ITDS-HPUXIA64-IF0069
6.1.0.69-ISS-ITDS-HPUXPARISC-IF0069
6.1.0.69-ISS-ITDS-Linux32-IF0069
6.1.0.69-ISS-ITDS-Linuxip-IF0069
6.1.0.69-ISS-ITDS-LinuxX64-IF0069
6.1.0.69-ISS-ITDS-Linuxz-IF0069
6.1.0.69-ISS-ITDS-SolarisSparc-IF0069
6.1.0.69-ISS-ITDS-SolarisX64-IF0069
6.1.0.69-ISS-ITDS-Win32-IF0069
6.1.0.69-ISS-ITDS-WinX64-IF0069
6.1.0.70-ISS-ITDS-AIX-IF0070
6.1.0.70-ISS-ITDS-HPUXIA64-IF0070
6.1.0.70-ISS-ITDS-HPUXPARISC-IF0070
6.1.0.70-ISS-ITDS-Linux32-IF0070
6.1.0.70-ISS-ITDS-Linuxip-IF0070
6.1.0.70-ISS-ITDS-LinuxX64-IF0070
6.1.0.70-ISS-ITDS-Linuxz-IF0070
6.1.0.70-ISS-ITDS-SolarisSparc-IF0070
6.1.0.70-ISS-ITDS-SolarisX64-IF0070
6.1.0.70-ISS-ITDS-Win32-IF0070
6.1.0.70-ISS-ITDS-WinX64-IF0070
6.1.0.71-ISS-ITDS-AIX-IF0071
6.1.0.71-ISS-ITDS-HPUXIA64-IF0071
6.1.0.71-ISS-ITDS-HPUXPARISC-IF0071
6.1.0.71-ISS-ITDS-Linux32-IF0071
6.1.0.71-ISS-ITDS-Linuxip-IF0071
6.1.0.71-ISS-ITDS-LinuxX64-IF0071
6.1.0.71-ISS-ITDS-Linuxz-IF0071
6.1.0.71-ISS-ITDS-SolarisSparc-IF0071
6.1.0.71-ISS-ITDS-SolarisX64-IF0071
6.1.0.71-ISS-ITDS-Win32-IF0071
6.1.0.71-ISS-ITDS-WinX64-IF0071
6.1.0.73-ISS-ITDS-AIX-IF0073
6.1.0.73-ISS-ITDS-HPUXIA64-IF0073
6.1.0.73-ISS-ITDS-HPUXPARISC-IF0073
6.1.0.73-ISS-ITDS-Linux32-IF0073
6.1.0.73-ISS-ITDS-LinuxX64-IF0073
6.1.0.73-ISS-ITDS-Linuxip-IF0073
6.1.0.73-ISS-ITDS-Linuxz-IF0073
6.1.0.73-ISS-ITDS-SolarisSparc-IF0073
6.1.0.73-ISS-ITDS-SolarisX64-IF0073
6.1.0.73-ISS-ITDS-Win32-IF0073
6.1.0.73-ISS-ITDS-WinX64-IF0073
6.1.0.74-ISS-ITDS-AIX-IF0074
6.1.0.74-ISS-ITDS-HPUXIA64-IF0074
6.1.0.74-ISS-ITDS-HPUXPARISC-IF0074
6.1.0.74-ISS-ITDS-Linux32-IF0074
6.1.0.74-ISS-ITDS-Linuxip-IF0074
6.1.0.74-ISS-ITDS-LinuxX64-IF0074
6.1.0.74-ISS-ITDS-Linuxz-IF0074
6.1.0.74-ISS-ITDS-SolarisSparc-IF0074
6.1.0.74-ISS-ITDS-SolarisX64-IF0074
6.1.0.74-ISS-ITDS-Win32-IF0074
6.1.0.74-ISS-ITDS-WinX64-IF0074
Tivoli Directory Server, Version 6.1.0.48-ISS-ITDS-IF0048
Tivoli Directory Server, Version 6.1.0.49-ISS-ITDS-IF0049

Subscribe

You can track all active APARs for this component.

 

APAR status

  • Closed as program error.

Error description

  • AIX reports the following core running TDS 6.1 on AIX 6.1 with
    MALLOCDEBUG on:
    
    Segmentation fault in getenv at 0xd288907c ($t1)
    0xd288907c (getenv+0x9c) 88de0000         lbz   r6,0x0(r30)
    (dbx) where
    getenv(??) at 0xd288907c
    gettimeofday(??, ??) at 0xd295004c
    res_randomid() at 0xd294f958
    _res_init() at 0xd294e250
    gethostent.init() at 0xd293ebf8
    gethostbyname2(??, ??) at 0xd293ec88
    getaddrinfo2(??, ??, ??, ??) at 0xd2943b84
    getaddrinfo(??, ??, ??, ??) at 0xd2944e04
    ids_getaddrinfo() at 0xd053afe4
    open_connection() at 0xd053b158
    open_ldap_connection() at 0xd05300b8
    ldap_write_msg() at 0xd056033c
    ldap_msg_table_send_message() at 0xd0530f70
    ldap_simple_bind_direct() at 0xd054b1f4
    ldap_simple_bind() at 0xd054b32c
    _simple_bind(??) at 0x10013d7c
    ldap_connect(??) at 0x100148a0
    main(??, ??) at 0x10000974
    (dbx)
    

Local fix

Problem summary

  • Memory passed to putenv() was being free'd
    

Problem conclusion

  • The fix for this APAR is contained in the following maintenance
    packages:
    | fix pack | 6.1.0-TIV-ITDS-FP0001 |
    

Temporary fix

Comments

APAR Information

  • APAR number

    IO08107

  • Reported component name

    IBM TIV DIR SER

  • Reported component ID

    5724J3960

  • Reported release

    610

  • Status

    CLOSED PER

  • PE

    NoPE

  • HIPER

    NoHIPER

  • Special Attention

    NoSpecatt / Xsystem

  • Submitted date

    2007-12-18

  • Closed date

    2007-12-18

  • Last modified date

    2023-03-15

  • APAR is sysrouted FROM one or more of the following:

  • APAR is sysrouted TO one or more of the following:

    IO09485

Fix information

  • Fixed component name

    IBM TIV DIR SER

  • Fixed component ID

    5724J3960

Applicable component levels

[{"Business Unit":{"code":"BU059","label":"IBM Software w\/o TPS"},"Product":{"code":"SSVJJU","label":"IBM Security Directory Server"},"Platform":[{"code":"PF025","label":"Platform Independent"}],"Version":"610","Line of Business":{"code":"LOB24","label":"Security Software"}}]

Document Information

Modified date:
15 February 2024