This commit is contained in:
fenlason 2006-10-26 00:38:06 +00:00
parent 276dd2a667
commit cbbe4494ac
3 changed files with 7 additions and 3 deletions

View File

@ -6,3 +6,4 @@ autoconf-2.13.1.tar.gz
automake-1.4a.tar.gz
openldap-2.3.24.tgz
openldap-2.3.27.tgz
openldap-2.3.28.tgz

View File

@ -2,7 +2,7 @@
%define db_version 4.4.20
%define ldbm_backend berkeley
%define version_22 2.2.29
%define version_23 2.3.27
%define version_23 2.3.28
%define evolution_connector_prefix %{_libdir}/evolution-openldap
%define evolution_connector_includedir %{evolution_connector_prefix}/include
%define evolution_connector_libdir %{evolution_connector_prefix}/%{_lib}
@ -13,7 +13,7 @@
Summary: The configuration files, libraries, and documentation for OpenLDAP.
Name: openldap
Version: %{version_23}
Release: 4
Release: 1%{?dist}
License: OpenLDAP
Group: System Environment/Daemons
Source0: ftp://ftp.OpenLDAP.org/pub/OpenLDAP/openldap-release/openldap-%{version_23}.tgz
@ -692,6 +692,9 @@ fi
%attr(0644,root,root) %{evolution_connector_libdir}/*.a
%changelog
* Wed Oct 25 2006 Jay Fenlason <fenlason@redhat.com> 2.3.28-1%{?dist}
- New upstream version
* Sun Oct 01 2006 Jesse Keating <jkeating@redhat.com> - 2.3.27-4
- rebuilt for unwind info generation, broken in gcc-4.1.1-21

View File

@ -3,4 +3,4 @@
6c4c72a1336aa45b463e738034c078d6 openldap-2.2.29.tgz
dc80548f76d6aeba2b51b15751e08b21 MigrationTools-46.tar.gz
33851f01b455cca48aa601956de93c6f db-4.4.20.tar.gz
0fbae4e9279aaa586adcd9f19b66a5ed openldap-2.3.27.tgz
3034560a0ead720fc2217cd4ba58b5ee openldap-2.3.28.tgz