aboutsummaryrefslogtreecommitdiff
path: root/Mk
diff options
context:
space:
mode:
authorXin LI <delphij@FreeBSD.org>2009-02-17 02:54:37 +0000
committerXin LI <delphij@FreeBSD.org>2009-02-17 02:54:37 +0000
commitdfab15e826cf7e35572c06b1910d64b7e99f8ff3 (patch)
tree0feb76f6e9cb71ad3e81d3545e597f559f207ebf /Mk
parentbf5cd30c9d8594be0c563f33a66fafa45ea18d29 (diff)
downloadports-dfab15e826cf7e35572c06b1910d64b7e99f8ff3.tar.gz
ports-dfab15e826cf7e35572c06b1910d64b7e99f8ff3.zip
Notes
Diffstat (limited to 'Mk')
-rw-r--r--Mk/bsd.ldap.mk2
1 files changed, 1 insertions, 1 deletions
diff --git a/Mk/bsd.ldap.mk b/Mk/bsd.ldap.mk
index 18d24d8cacea..66480f0e893b 100644
--- a/Mk/bsd.ldap.mk
+++ b/Mk/bsd.ldap.mk
@@ -37,7 +37,7 @@ Database_Include_MAINTAINER= ports@FreeBSD.org
DEFAULT_OPENLDAP_VER?= 24
# OpenLDAP client versions currently supported
OPENLDAP23_LIBVER= 2.3.2
-OPENLDAP24_LIBVER= 2.4.5
+OPENLDAP24_LIBVER= 2.4.6
.if exists(${LOCALBASE}/bin/ldapwhoami)
_OPENLDAP_VER!= ${LOCALBASE}/bin/ldapwhoami -VV 2>&1 | ${GREP} ldapwhoami | ${SED} -E 's/.*OpenLDAP: ldapwhoami (2)\.(3|4).*/\1\2/'