diff --git a/.cvsignore b/.cvsignore index d9c0d5a..15f13a7 100644 --- a/.cvsignore +++ b/.cvsignore @@ -1,2 +1,2 @@ db-4.6.21.tar.gz -openldap-2.4.9.tgz +openldap-2.4.10.tgz diff --git a/openldap.spec b/openldap.spec index eacc818..c693902 100644 --- a/openldap.spec +++ b/openldap.spec @@ -3,7 +3,7 @@ # not work with some versions of OpenLDAP. %define db_version 4.6.21 %define ldbm_backend berkeley -%define version 2.4.9 +%define version 2.4.10 %define evolution_connector_prefix %{_libdir}/evolution-openldap %define evolution_connector_includedir %{evolution_connector_prefix}/include %define evolution_connector_libdir %{evolution_connector_prefix}/%{_lib} @@ -11,7 +11,7 @@ Summary: The configuration files, libraries, and documentation for OpenLDAP Name: openldap Version: %{version} -Release: 5%{?dist} +Release: 1%{?dist} License: OpenLDAP Group: System Environment/Daemons Source0: ftp://ftp.OpenLDAP.org/pub/OpenLDAP/openldap-release/openldap-%{version}.tgz @@ -597,6 +597,9 @@ fi %attr(0644,root,root) %{evolution_connector_libdir}/*.a %changelog +* Thu Jun 12 2008 Jan Safranek 2.4.10-1 +- new upstream release + * Wed May 28 2008 Jan Safranek 2.4.9-5 - use /sbin/nologin as shell of ldap user (#447919) diff --git a/sources b/sources index eb7b0a5..0964082 100644 --- a/sources +++ b/sources @@ -1,2 +1,2 @@ 718082e7e35fc48478a2334b0bc4cd11 db-4.6.21.tar.gz -1d0c8913b4671b2e2e66ed546b4e9bbf openldap-2.4.9.tgz +519171f3e562bfced7afac7756cf7bf5 openldap-2.4.10.tgz