summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorRobin H. Johnson <robbat2@gentoo.org>2005-04-30 23:13:45 +0000
committerRobin H. Johnson <robbat2@gentoo.org>2005-04-30 23:13:45 +0000
commit5ae619eda93b1dc2d41fa255beba603ce173e6a1 (patch)
tree536cbd08b0a38451c04912d7262dec9567c9429e /net-nds
parentStable on sparc (diff)
downloadhistorical-5ae619eda93b1dc2d41fa255beba603ce173e6a1.tar.gz
historical-5ae619eda93b1dc2d41fa255beba603ce173e6a1.tar.bz2
historical-5ae619eda93b1dc2d41fa255beba603ce173e6a1.zip
Version bump, fix for bug #90959.
Package-Manager: portage-2.0.51.20-r5
Diffstat (limited to 'net-nds')
-rw-r--r--net-nds/openldap/ChangeLog8
-rw-r--r--net-nds/openldap/Manifest68
-rw-r--r--net-nds/openldap/files/digest-openldap-2.2.261
-rw-r--r--net-nds/openldap/openldap-2.2.26.ebuild304
4 files changed, 342 insertions, 39 deletions
diff --git a/net-nds/openldap/ChangeLog b/net-nds/openldap/ChangeLog
index ae2d9d8c0d9a..867505440402 100644
--- a/net-nds/openldap/ChangeLog
+++ b/net-nds/openldap/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for net-nds/openldap
# Copyright 2002-2005 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/ChangeLog,v 1.106 2005/04/25 06:21:20 kloeri Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/ChangeLog,v 1.107 2005/04/30 23:13:45 robbat2 Exp $
+
+*openldap-2.2.26 (30 Apr 2005)
+
+ 30 Apr 2005; Robin H. Johnson <robbat2@gentoo.org>
+ +openldap-2.2.26.ebuild:
+ Version bump, fix for bug #90959.
25 Apr 2005; Bryan Østergaard <kloeri@gentoo.org>
openldap-2.1.30-r4.ebuild:
diff --git a/net-nds/openldap/Manifest b/net-nds/openldap/Manifest
index b996355fefd7..d83df014ae5f 100644
--- a/net-nds/openldap/Manifest
+++ b/net-nds/openldap/Manifest
@@ -1,49 +1,41 @@
------BEGIN PGP SIGNED MESSAGE-----
-Hash: SHA1
-
+MD5 f0f6d95bb459a68e1af47d41c03698e0 openldap-2.1.30-r3.ebuild 7217
MD5 80f439aa7b8f6388d2f40a3b74125fc0 openldap-2.2.24.ebuild 9541
-MD5 89c1b232c5c53b96513eaf580cc4f5c2 openldap-2.1.30.ebuild 7368
-MD5 c11fbc4ba7824ae4f171eee66dc52e85 openldap-2.1.26.ebuild 7096
-MD5 652065b4b1af04d11846fcdab7807ff8 openldap-2.1.30-r2.ebuild 7491
-MD5 f70ccdcfa7bec99d0f0210d1f3818cb5 ChangeLog 20273
-MD5 98f68f01578a2c5ec95ccefef01f92a4 openldap-2.2.14.ebuild 7279
MD5 7147b6711fd08405e22461185a531b7e openldap-2.1.27.ebuild 7058
+MD5 652065b4b1af04d11846fcdab7807ff8 openldap-2.1.30-r2.ebuild 7491
+MD5 57dae50c7a864ca4fc6a165e44cc6a4b openldap-2.2.26.ebuild 9690
+MD5 1565cdd034f7b981cba1242270f450e3 openldap-2.1.30-r4.ebuild 7320
+MD5 82b25121f05805f3bcbfee681ef51324 openldap-2.2.23-r1.ebuild 8816
+MD5 fbf36001db8a5508baa4c934936f48b7 openldap-2.2.23.ebuild 7844
MD5 a81cae48d0f7b95325e8c16a85808469 openldap-2.2.19.ebuild 7987
+MD5 98f68f01578a2c5ec95ccefef01f92a4 openldap-2.2.14.ebuild 7279
+MD5 89c1b232c5c53b96513eaf580cc4f5c2 openldap-2.1.30.ebuild 7368
+MD5 c11fbc4ba7824ae4f171eee66dc52e85 openldap-2.1.26.ebuild 7096
+MD5 d03b4b8965dada31e3357108cce8e0a2 openldap-2.1.30-r1.ebuild 7382
+MD5 d5b0c2698cc6ec08b24045a5c45af0cc ChangeLog 20423
MD5 b0d485ea1a51fb83c70daedef2599272 metadata.xml 279
MD5 7901f04890caac3b418942143b60b284 openldap-2.1.27-r1.ebuild 7452
-MD5 82b25121f05805f3bcbfee681ef51324 openldap-2.2.23-r1.ebuild 8816
-MD5 f0f6d95bb459a68e1af47d41c03698e0 openldap-2.1.30-r3.ebuild 7217
-MD5 d03b4b8965dada31e3357108cce8e0a2 openldap-2.1.30-r1.ebuild 7382
-MD5 fbf36001db8a5508baa4c934936f48b7 openldap-2.2.23.ebuild 7844
-MD5 1565cdd034f7b981cba1242270f450e3 openldap-2.1.30-r4.ebuild 7320
-MD5 ca2c43219df88502aafeab9db9eda4d5 files/openldap-2.1.27-perlthreadsfix.patch 967
-MD5 b10517f0e7be829d47bb8096d86fb519 files/openldap-2.1.27-db40.patch 718
-MD5 fa0a0dfbb9f3984fb2907c020e02ec73 files/digest-openldap-2.2.23 65
-MD5 27d2ee25b32bf4a429ae80149508ff34 files/digest-openldap-2.2.14 65
-MD5 6da89687536a5ec9a422938e997a8a04 files/digest-openldap-2.1.30 65
-MD5 fa0a0dfbb9f3984fb2907c020e02ec73 files/digest-openldap-2.2.23-r1 65
-MD5 95a998755d69f0f30cb64b9cb8eeab15 files/openldap-2.2.14-perlthreadsfix.patch 614
-MD5 1afdae6ce6fa709abed41ce45f41f5e8 files/openldap-2.1.30-tls-activedirectory-hang-fix.patch 1122
-MD5 d1db1a9bf4afc66b26e33beef17f07f4 files/digest-openldap-2.2.19 65
+MD5 c8d6f4ebeb92ef1085b1bb77d7b4db5f files/gencert.sh 3505
+MD5 c58db81c8d7084a9abf48747134da0a8 files/openldap-2.1.30-db40.patch 718
+MD5 f829d2ebaab2e3e020a6b25522734331 files/digest-openldap-2.1.27-r1 65
+MD5 6da89687536a5ec9a422938e997a8a04 files/digest-openldap-2.1.30-r1 65
MD5 6da89687536a5ec9a422938e997a8a04 files/digest-openldap-2.1.30-r2 65
MD5 6da89687536a5ec9a422938e997a8a04 files/digest-openldap-2.1.30-r3 65
+MD5 6da89687536a5ec9a422938e997a8a04 files/digest-openldap-2.1.30-r4 65
+MD5 1afdae6ce6fa709abed41ce45f41f5e8 files/openldap-2.1.30-tls-activedirectory-hang-fix.patch 1122
+MD5 4c6ef684996786b3a7cc2dc15c4ae7a4 files/openldap-2.2.14-db40.patch 773
+MD5 fa0a0dfbb9f3984fb2907c020e02ec73 files/digest-openldap-2.2.23-r1 65
+MD5 95a998755d69f0f30cb64b9cb8eeab15 files/openldap-2.2.14-perlthreadsfix.patch 614
+MD5 ca2c43219df88502aafeab9db9eda4d5 files/openldap-2.1.27-perlthreadsfix.patch 967
MD5 30ef1dc504563809f990b72ffe2be6c0 files/digest-openldap-2.1.26 65
-MD5 c58db81c8d7084a9abf48747134da0a8 files/openldap-2.1.30-db40.patch 718
+MD5 f829d2ebaab2e3e020a6b25522734331 files/digest-openldap-2.1.27 65
+MD5 6da89687536a5ec9a422938e997a8a04 files/digest-openldap-2.1.30 65
+MD5 27d2ee25b32bf4a429ae80149508ff34 files/digest-openldap-2.2.14 65
+MD5 d1db1a9bf4afc66b26e33beef17f07f4 files/digest-openldap-2.2.19 65
+MD5 fa0a0dfbb9f3984fb2907c020e02ec73 files/digest-openldap-2.2.23 65
MD5 f5d06782a157396faab1a04efa2c9305 files/digest-openldap-2.2.24 65
-MD5 6da89687536a5ec9a422938e997a8a04 files/digest-openldap-2.1.30-r1 65
-MD5 c8d6f4ebeb92ef1085b1bb77d7b4db5f files/gencert.sh 3505
-MD5 f829d2ebaab2e3e020a6b25522734331 files/digest-openldap-2.1.27-r1 65
+MD5 66eae9c51565619904da420475ec9ae6 files/digest-openldap-2.2.26 65
+MD5 b10517f0e7be829d47bb8096d86fb519 files/openldap-2.1.27-db40.patch 718
MD5 2e6d3f7cf49a1d85468befdff2bfc1d8 files/openldap-2.1.30-ximian_connector.patch 6435
-MD5 f829d2ebaab2e3e020a6b25522734331 files/digest-openldap-2.1.27 65
-MD5 6da89687536a5ec9a422938e997a8a04 files/digest-openldap-2.1.30-r4 65
-MD5 4c6ef684996786b3a7cc2dc15c4ae7a4 files/openldap-2.2.14-db40.patch 773
-MD5 d68ba97d9f54b8455c1e2d93c352d24a files/2.0/slurpd 495
-MD5 50257f7d6b63c8e9778b6407c7d2dddb files/2.0/slapd.conf 277
MD5 1a7084c17a74e59db33578c0833e4099 files/2.0/slapd 584
------BEGIN PGP SIGNATURE-----
-Version: GnuPG v1.4.1 (GNU/Linux)
-
-iD8DBQFCbIxsKf2g/qXtneoRAhSDAJ9xt2YlEzPzHUw75Oh8G0T7rfrA5ACggsFS
-MHg6l7oaa2qWeiA34vOtHNA=
-=fgJK
------END PGP SIGNATURE-----
+MD5 50257f7d6b63c8e9778b6407c7d2dddb files/2.0/slapd.conf 277
+MD5 d68ba97d9f54b8455c1e2d93c352d24a files/2.0/slurpd 495
diff --git a/net-nds/openldap/files/digest-openldap-2.2.26 b/net-nds/openldap/files/digest-openldap-2.2.26
new file mode 100644
index 000000000000..d611605f612a
--- /dev/null
+++ b/net-nds/openldap/files/digest-openldap-2.2.26
@@ -0,0 +1 @@
+MD5 afc8700b5738da863b30208e1d3e9de8 openldap-2.2.26.tgz 2626629
diff --git a/net-nds/openldap/openldap-2.2.26.ebuild b/net-nds/openldap/openldap-2.2.26.ebuild
new file mode 100644
index 000000000000..04307ceaaa4b
--- /dev/null
+++ b/net-nds/openldap/openldap-2.2.26.ebuild
@@ -0,0 +1,304 @@
+# Copyright 1999-2005 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.2.26.ebuild,v 1.1 2005/04/30 23:13:45 robbat2 Exp $
+
+inherit toolchain-funcs eutils
+
+DESCRIPTION="LDAP suite of application and development tools"
+HOMEPAGE="http://www.OpenLDAP.org/"
+SRC_URI="mirror://openldap/openldap-release/${P}.tgz"
+
+LICENSE="OPENLDAP"
+SLOT="0"
+IUSE="berkdb crypt debug gdbm ipv6 kerberos odbc perl readline samba sasl slp ssl tcpd"
+#In portage for testing only, hardmasked in package.mask
+KEYWORDS="~x86 ~ppc ~sparc ~mips ~alpha ~arm ~amd64 ~s390 ~hppa ~ppc64 ~ia64"
+
+DEPEND=">=sys-libs/ncurses-5.1
+ >=sys-apps/sed-4
+ tcpd? ( >=sys-apps/tcp-wrappers-7.6 )
+ ssl? ( >=dev-libs/openssl-0.9.6 )
+ readline? ( >=sys-libs/readline-4.1 )
+ sasl? ( >=dev-libs/cyrus-sasl-2.1.7-r3 )
+ odbc? ( dev-db/unixODBC )
+ slp? ( >=net-libs/openslp-1.0 )
+ perl? ( >=dev-lang/perl-5.6 )
+ samba? ( >=dev-libs/openssl-0.9.6 )
+ kerberos? ( virtual/krb5 )"
+
+
+# note that the 'samba' USE flag pulling in OpenSSL is NOT an error. OpenLDAP
+# uses OpenSSL for LanMan/NTLM hashing (which is used in some enviroments, like
+# mine at work)!
+# Robin H. Johnson <robbat2@gentoo.org> March 8, 2004
+
+# if USE=berkdb
+# pull in sys-libs/db
+# else if USE=gdbm
+# pull in sys-libs/gdbm
+# else
+# pull in sys-libs/db
+DEPEND_BERKDB=">=sys-libs/db-4.2.52_p1"
+DEPEND_GDBM=">=sys-libs/gdbm-1.8.0"
+DEPEND="${DEPEND}
+ berkdb? ( ${DEPEND_BERKDB} )
+ !berkdb? (
+ gdbm? ( ${DEPEND_GDBM} )
+ !gdbm? ( ${DEPEND_BERKDB} )
+ )"
+
+# for tracking versions
+OPENLDAP_VERSIONTAG="/var/lib/openldap-data/.version-tag"
+
+#DEPEND="${DEPEND} !<net-nds/openldap-2.2"
+
+openldap_upgrade_warning() {
+ ewarn "If you are upgrading from OpenLDAP-2.1, and run slapd on this"
+ ewarn "machine please see the ebuild for upgrade instructions, otherwise"
+ ewarn "you may corrupt your database!"
+ echo
+ ewarn "Part of the configuration file syntax has changed:"
+ ewarn "'access to attribute=' is now 'access to attrs='"
+}
+
+pkg_setup() {
+ # grab lines
+ openldap_datadirs="$(awk '{if($1 == "directory") print $2 }' /etc/openldap/slapd.conf)"
+ datafiles=""
+ for d in $openldap_datadirs; do
+ datafiles="${datafiles} $(ls $d/*{bdb,gdbm} 2>/dev/null)"
+ done
+ # remove extra spaces
+ datafiles="$(echo ${datafiles// })"
+ # TODO: read OPENLDAP_VERSIONTAG instead in future
+ if has_version '<net-nds/openldap-2.2' && [ -n "$datafiles" ]; then
+ eerror "A possible old installation of OpenLDAP was detected"
+ eerror "As major version upgrades to 2.2 can corrupt your database"
+ eerror "You need to dump your database and re-create it afterwards."
+ eerror ""
+ d="$(date -u +%s)"
+ l="/root/ldapdump.${d}"
+ i="${l}.raw"
+ eerror " 1. /etc/init.d/slurpd stop ; /etc/init.d/slapd stop"
+ eerror " 2. slapcat -l ${i}"
+ eerror " 3. egrep -v '^entryCSN:' <${i} >${l}"
+ eerror " 4. emerge unmerge '<=net-nds/openldap-2.1*'"
+ eerror " 5. mv /var/lib/openldap-data/ /var/lib/openldap-data,2.1/"
+ eerror " 6. emerge '>=net-nds/openldap-2.2'"
+ eerror " 7. etc-update, and ensure that you apply the changes"
+ eerror " 8. slapadd -l ${l}"
+ eerror " 9. chown ldap:ldap /var/lib/openldap-data/*"
+ eerror "10. /etc/init.d/slapd start"
+ eerror "11. check that your data is intact."
+ eerror "12. set up the new replication system."
+ eerror ""
+ eerror "This install will not proceed until your old data directory"
+ eerror "is at least moved out of the way."
+ exit 1
+ fi
+ openldap_upgrade_warning
+}
+
+pkg_preinst() {
+ openldap_upgrade_warning
+ enewgroup ldap 439
+ enewuser ldap 439 /bin/false /usr/lib/openldap ldap
+}
+
+src_unpack() {
+ unpack ${A}
+
+ # According to MDK, the link order needs to be changed so that
+ # on systems w/ MD5 passwords the system crypt library is used
+ # (the net result is that "passwd" can be used to change ldap passwords w/
+ # proper pam support)
+ sed -i -e 's/$(SECURITY_LIBS) $(LDIF_LIBS) $(LUTIL_LIBS)/$(LUTIL_LIBS) $(SECURITY_LIBS) $(LDIF_LIBS)/' \
+ ${S}/servers/slapd/Makefile.in
+
+ # Fix up DB-4.0 linking problem
+ # remember to autoconf! this expands configure by 500 lines (4 lines to m4
+ # stuff).
+ EPATCH_OPTS="-p1 -d ${S}" epatch ${FILESDIR}/${PN}-2.2.14-db40.patch
+
+ # supersedes old fix for bug #31202
+ EPATCH_OPTS="-p1 -d ${S}" epatch ${FILESDIR}/${PN}-2.2.14-perlthreadsfix.patch
+
+ # ensure correct SLAPI path by default
+ sed -i -e 's,\(#define LDAPI_SOCK\).*,\1 "/var/run/openldap/slapd.sock",' \
+ ${S}/include/ldap_defaults.h
+
+ # fix up stuff for newer autoconf that simulates autoconf-2.13, but doesn't
+ # do it perfectly.
+ cd ${S}/build
+ ln -s shtool install
+ ln -s shtool install.sh
+
+ # reconf for db40 fixes.
+ cd ${S}
+ WANT_AUTOCONF="2.1" autoconf
+}
+
+src_compile() {
+ local myconf
+
+ myconf="${myconf} --enable-ldbm"
+ # HDB is only available with BerkDB
+ myconf_berkdb='--enable-bdb --with-ldbm-api=berkeley --enable-hdb=mod'
+ myconf_gdbm='--disable-bdb --with-ldbm-api=gdbm --disable-hdb'
+ if use berkdb; then
+ einfo "Using Berkeley DB for local backend"
+ myconf="${myconf} ${myconf_berkdb}"
+ elif use gdbm; then
+ einfo "Using GDBM for local backend"
+ myconf="${myconf} ${myconf_gdbm}"
+ else
+ ewarn "Neither gdbm or berkdb USE flags present, falling back to"
+ ewarn "Berkeley DB for local backend"
+ myconf="${myconf} ${myconf_berkdb}"
+ fi
+
+
+ # enable slapd/slurpd servers
+ myconf="${myconf} --enable-ldap"
+ myconf="${myconf} --enable-slapd --enable-slurpd"
+ # basic stuff
+ myconf="${myconf} --enable-syslog"
+ use debug && myconf="${myconf} --enable-debug" # there is no disable-debug
+ # extra functionality
+ myconf="${myconf} --enable-dynamic --enable-modules"
+ myconf="${myconf} --enable-rewrite --enable-rlookups"
+ myconf="${myconf} --enable-passwd=mod --enable-phonetic=mod"
+ myconf="${myconf} --enable-dnssrv=mod --enable-ldap"
+ myconf="${myconf} --enable-meta=mod --enable-monitor=mod"
+ myconf="${myconf} --enable-null=mod --enable-shell=mod"
+ myconf="${myconf} --enable-local --enable-proctitle"
+ myconf="${myconf} --enable-dyngroup"
+ myconf="${myconf} --enable-aci --enable-proxycache"
+ myconf="${myconf} --enable-cleartext --enable-slapi"
+
+ # disabled options:
+ # --with-bdb-module=dynamic
+ # alas, for BSD only:
+ # --with-fetch
+
+ for i in crypt ipv6 slp readline; do
+ myconf="${myconf} `use_enable ${i}`"
+ done
+
+ for i in perl sql odbc,sql; do
+ m="${i/*,}"
+ useq ${i/,*} && m="enable-${m}=mod" || m="disable-${m}"
+ myconf="${myconf} --${m}"
+ done
+ myconf="${myconf} `use_with sasl cyrus-sasl` `use_enable sasl spasswd`"
+ myconf="${myconf} `use_enable tcpd wrappers`"
+ myconf="${myconf} `use_with ssl tls` `use_with samba lmpasswd`"
+
+ econf \
+ --enable-static \
+ --enable-shared \
+ --libexecdir=/usr/lib/openldap \
+ ${myconf} || die "configure failed"
+
+ make depend || die "make depend failed"
+ make || die "make failed"
+
+ tc-export CC
+ if useq kerberos ; then
+ cd ${S}/contrib/slapd-modules/passwd/
+ ${CC} -shared -I../../../include ${CFLAGS} -DHAVE_KRB5 -o pw-kerberos.so kerberos.c
+ fi
+}
+
+src_test() {
+ einfo "Doing tests"
+ cd tests ; make tests || die "make tests failed"
+}
+
+src_install() {
+ make DESTDIR=${D} install || die "make install failed"
+
+ dodoc ANNOUNCEMENT CHANGES COPYRIGHT README LICENSE
+ docinto rfc ; dodoc doc/rfc/*.txt
+
+ # openldap modules go here
+ # TODO: write some code to populate slapd.conf with moduleload statements
+ keepdir /usr/lib/openldap/openldap/
+
+ # make state directories
+ for x in data slurp ldbm; do
+ keepdir /var/lib/openldap-${x}
+ fowners ldap:ldap /var/lib/openldap-${x}
+ fperms 0700 /var/lib/openldap-${x}
+ done
+
+ echo "OLDPF='${PF}'" >${D}${OPENLDAP_VERSIONTAG}
+ echo "# do NOT delete this. it is used" >>${D}${OPENLDAP_VERSIONTAG}
+ echo "# to track versions for upgrading." >>${D}${OPENLDAP_VERSIONTAG}
+
+ # manually remove /var/tmp references in .la
+ # because it is packaged with an ancient libtool
+ for x in ${D}/usr/lib/lib*.la; do
+ sed -i -e "s:-L${S}[/]*libraries::" ${x}
+ done
+
+ # change slapd.pid location in configuration file
+ keepdir /var/run/openldap
+ fowners ldap:ldap /var/run/openldap
+ fperms 0755 /var/run/openldap
+ for f in /etc/openldap/slapd.conf /etc/openldap/slapd.conf.default; do
+ sed -e "s:/var/lib/run/slapd.:/var/run/openldap/slapd.:" -i ${D}/${f}
+ sed -e "/database\tbdb$/acheckpoint 32 30 # <kbyte> <min>" -i ${D}/${f}
+ fowners root:ldap ${f}
+ fperms 0640 ${f}
+ done
+
+ # install our own init scripts
+ exeinto /etc/init.d
+ newexe ${FILESDIR}/2.0/slapd slapd
+ newexe ${FILESDIR}/2.0/slurpd slurpd
+ insinto /etc/conf.d
+ newins ${FILESDIR}/2.0/slapd.conf slapd
+
+ # install MDK's ssl cert script
+ if use ssl || use samba; then
+ dodir /etc/openldap/ssl
+ exeinto /etc/openldap/ssl
+ doexe ${FILESDIR}/gencert.sh
+ fi
+
+ if useq kerberos ; then
+ insinto /usr/lib/openldap/openldap
+ doins ${S}/contrib/slapd-modules/passwd/pw-kerberos.so
+ fi
+}
+
+pkg_postinst() {
+ if use ssl; then
+ # make a self-signed ssl cert (if there isn't one there already)
+ if [ ! -e /etc/openldap/ssl/ldap.pem ]
+ then
+ cd /etc/openldap/ssl
+ yes "" | sh gencert.sh
+ chmod 640 ldap.pem
+ chown root:ldap ldap.pem
+ else
+ einfo "An LDAP cert already appears to exist, no creating"
+ fi
+ fi
+
+ # Since moving to running openldap as user ldap there are some
+ # permissions problems with directories and files.
+ # Let's make sure these permissions are correct.
+ chown ldap:ldap /var/run/openldap
+ chmod 0755 /var/run/openldap
+ chown root:ldap /etc/openldap/slapd.conf{,.default}
+ chmod 0640 /etc/openldap/slapd.conf{,.default}
+ chown ldap:ldap /var/lib/openldap-{data,ldbm,slurp}
+
+ if use ssl; then
+ ewarn "Self-signed SSL certificates are treated harshly by OpenLDAP 2.[12]"
+ ewarn "add 'TLS_REQCERT never' if you want to use them."
+ fi
+ openldap_upgrade_warning
+}