[Date Prev][Date Next] [Chronological] [Thread] [Top]

RE: (ITS#7545) Problem with v2.4.30



Quanah,

Thank you for the reply.

I double checked my versions on some of my systems just to be sure.  One inconsistency I noticed was in the name of the DB package  Possibly downloaded at 2 different times from sunfreeware.com.

Example -
Sun Enterprise SPARC T5220 (everything works on this system)
pkginfo -l SMColdap - version 2.4.30
pkginfo -l SMCossl - version 1.0.1c
pkginfo -l SMCdb - version 4.7.25.NC

Sun Enterprise SPARC T4-1 (the logs go crazy on this system)
pkginfo -l SMColdap - version 2.4.30
pkginfo -l SMCossl - version 1.0.1c
pkginfo -l SMCdb47 - version 4.7.25.NC

IDK how this would affect the system, but based on your suggestion there is some difference in the package as the "pkginst" name on one system is SMCdb, and SMCdb47 on the other while the version is exactly the same.

Has anyone reported this before?

Any help would be greatly appreciated.

Thank you

Carl




-----Original Message-----
From: Quanah Gibson-Mount [mailto:quanah@zimbra.com]
Sent: Tuesday, March 19, 2013 4:16 PM
To: Swenson_CNTR, Carl E.; openldap-its@openldap.org
Subject: Re: (ITS#7545) Problem with v2.4.30

--On Tuesday, March 19, 2013 7:37 PM +0000 carl.swenson@dia.mil wrote:

> Full_Name: C. Swenson
> Version: 2.4.30
> OS: Solaris 10
> URL: ftp://ftp.openldap.org/incoming/
> Submission from: (NULL) (214.3.138.234)

Sounds like a bug in BDB to me, rather than openldap.

--Quanah

--

Quanah Gibson-Mount
Sr. Member of Technical Staff
Zimbra, Inc
A Division of VMware, Inc.
--------------------
Zimbra ::  the leader in open source messaging and collaboration