<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN" "http://www.w3.org/TR/REC-html40/loose.dtd">
<html lang="en">
<head>
<meta content="text/html; charset=utf-8" http-equiv="Content-Type">
<title>
GitLab
</title>



<style>img {
max-width: 100%; height: auto;
}
</style>
</head>
<body>
<div class="content">
<h3>
Ryan Tandy pushed to branch stretch-backports
at <a href="https://salsa.debian.org/openldap-team/openldap">Debian OpenLDAP Maintainers / openldap</a>
</h3>
<h4>
Commits:
</h4>
<ul>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/94ab7c8757428504ac9353df7ec3f1637ebb2ff1">94ab7c87</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2017-06-01T14:37:41-07:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Return to Release Engineering
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/2bbb52d5e0959e5bc7125147717468840e3f9f84">2bbb52d5</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2017-06-01T14:38:01-07:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Remove whitespace
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/d0a106fb80ec78388975d2d99b6e68707cf3fccd">d0a106fb</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2017-06-01T16:27:53-07:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Fix minor typo
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/888e02e679f843b7c667106dd6238d9e532b0b16">888e02e6</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2017-09-12T16:24:04-07:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Fix missing index on reqResult
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/e5efe9ca56292dc5d24d1ae38559b7077415a785">e5efe9ca</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2017-09-12T16:24:31-07:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#8697 - For Windows builds with newer MINGW, remove refptr symbols
mappings from slapd.def
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/00d14ac89046f26fbee93d910c17c5877cd7debe">00d14ac8</a></strong>
<div>
<span>by Howard Chu</span>
<i>at 2017-09-12T16:27:20-07:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#8705 fix service pathname

Strip trailing space of last pathname component, if any. Not first.
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/45c9901efabddf846d29117caaff8118801ae1ab">45c9901e</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2017-09-12T16:28:38-07:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#8697
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/21f938d5f13f378dc439779c915eea8f8523ea78">21f938d5</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2017-09-12T16:30:50-07:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#8705
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/011fab6d5364047519297bceb1361d01a1cbfaea">011fab6d</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2017-09-12T16:32:31-07:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#8713 Delete stub man page for LDBM
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/c8d783612d6ef7604fe58aecdb009d7d9d0afec3">c8d78361</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2017-09-12T16:32:58-07:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#8713
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/c57c4d66a4b7051e5a546dffb933938bb108abb5">c57c4d66</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2017-09-12T16:33:21-07:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#8715 Fix typo with olcTLSCiphersuite
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/8c597d5701acc61ba5291eeb20eaef1d61e821c0">8c597d57</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2017-09-12T16:33:45-07:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#8715
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/95f60af3542384f44736441f166d39333c29c0fc">95f60af3</a></strong>
<div>
<span>by Howard Chu</span>
<i>at 2017-09-12T16:37:42-07:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#8690 plug memleak on Delete ops
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/15ee6a05f2e27b6b9f74aa99e6c44c0a22aadd77">15ee6a05</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2017-09-12T16:38:28-07:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#8690
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/bb6438fb7ae32a622f456af8c4c9b8d479d5b209">bb6438fb</a></strong>
<div>
<span>by Ondřej Kuzník</span>
<i>at 2017-09-12T16:39:24-07:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#8444 Do not clear the pending operation when checkpointing

When a checkpoint happens, if we remove the CSN from the pending list,
accesslog won't pass it onto the accesslog DB. But in a delta-mmr
scenario, an accesslog entry without a CSN faces a race where it might
be applied twice - that usually fails and causes a full refresh, other
times it can cause a silent desync - both are undesirable.
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/5a4f9915965f81c9088b0b1468e4c3af7941c1e7">5a4f9915</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2017-09-12T16:40:05-07:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#8444
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/669a4d29c3e8258a9411d36dcb4cece23ad0908f">669a4d29</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2017-09-12T16:43:01-07:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Fix typo "errror" -> "error"
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/e6fe81a1a5cf101935069288a295df0c5af38fc7">e6fe81a1</a></strong>
<div>
<span>by Howard Chu</span>
<i>at 2017-10-11T12:10:57-07:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#8226 optimization

Don't release read txn unless there has actually been a new write txn
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/a1df76d9539e43662a89be05da4a59589fe0886c">a1df76d9</a></strong>
<div>
<span>by Howard Chu</span>
<i>at 2017-10-11T12:11:22-07:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#8720 use the configured exop timeout for StartTLS

Also, there's no need for a retry loop here. Just wait for
the specified timeout or give up.
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/cf2b647d15d15096a2c06a6d7d080cb3647e49a7">cf2b647d</a></strong>
<div>
<span>by Howard Chu</span>
<i>at 2017-10-11T12:11:58-07:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#8717 call connection delete callbacks

When TLS fails to start
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/66928d6b992575c019995d2225e8441bfb83ec9f">66928d6b</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2017-10-11T12:16:35-07:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#8717, ITS#8720, ITS#8226
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/a50b39d8036ac9276cc1ce00d3823f67cd91c16e">a50b39d8</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2017-10-11T12:27:36-07:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#5048 - index on entryCSN is mandatory
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/70dbc04d6674c9dcc948e1c6e79f2e7c3a69006f">70dbc04d</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2017-10-11T12:28:36-07:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#5048
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/3ce6a2d0c86725a5f4205ec001a86a5f86a5db75">3ce6a2d0</a></strong>
<div>
<span>by Ondřej Kuzník</span>
<i>at 2017-10-11T12:28:47-07:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#7100 Test for entryTtl reflecting time to live
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/2ea49579c4833bc178c169ec575d6bd135fb9660">2ea49579</a></strong>
<div>
<span>by Ondřej Kuzník</span>
<i>at 2017-10-11T12:28:53-07:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#7100 Update entryTtl behaviour to match RFC 2589
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/9733303d999aab403086f65664a5afa245519145">9733303d</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2017-10-11T12:29:45-07:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#7100
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/73d483243c1b09adcc209f1a19281c3cb0c3e440">73d48324</a></strong>
<div>
<span>by Jan Vcelak</span>
<i>at 2017-10-11T12:32:56-07:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#7373 - TLS: do not reuse tls_session if hostname check fails

If multiple servers are specified, the connection to the first one
succeeds, and the hostname verification fails, *tls_session is not
dropped, but reused when connecting to the second server.

This is a problem with Mozilla NSS backend because another handshake
cannot be performed on the same file descriptor. From this reason,
hostname checking was moved into ldap_int_tls_connect() before
connection error handling.
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/99421d328d1f8c60169c1b7f13130d4d55b825c1">99421d32</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2017-10-11T12:34:13-07:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#7373
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/1292dc90e933184ffadb3213f0a342c916d9b81d">1292dc90</a></strong>
<div>
<span>by Jan Vcelak</span>
<i>at 2017-10-11T12:34:28-07:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#7374 - MozNSS: better file name matching for hashed CA certificate directory

CA certificate files in OpenSSL compatible CACERTDIR were loaded if the
file extension was '.0'. However the file name should be 8 letters long
certificate hash of the certificate subject name, followed by a numeric
suffix which is used to differentiate between two certificates with the
same subject name.

Wit this patch, certificate file names are matched correctly (using
regular expressions).
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/f465c18c45d1d1a97e0db0153b21eaf8792f1c85">f465c18c</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2017-10-11T12:36:00-07:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#7374
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/0568ddb0395eb907273017ddde70175a62ce7d1f">0568ddb0</a></strong>
<div>
<span>by Ted C. Cheng</span>
<i>at 2017-10-11T12:36:16-07:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#7520 - back-ldap omit-unknown-schema changes
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/f53258cf2f78b99adde56d9a9f4697a9f9c06823">f53258cf</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2017-10-11T12:37:48-07:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#7520
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/dae0dac07e4ff54de975860ae1a99643f46d7b43">dae0dac0</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2017-10-11T12:38:04-07:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#8121 - Note ldap_sasl_bind and ldap_sasl_bind_s can be used to make simple binds via the LDAP_SASL_SIMPLE mechanism
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/cac7a95b5a9918959ff316ef878b6513e9cebc7b">cac7a95b</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2017-10-11T12:39:03-07:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#8121
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/07aa06b4aca389fdc8b93ad968787a262720a7fd">07aa06b4</a></strong>
<div>
<span>by Nadezhda Ivanova</span>
<i>at 2017-10-11T12:39:19-07:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#8404 Fix an assertion failure during modify of olcDbRewrite in back-meta
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/5b2625c5509e8c57b29d59d6669c6adf78aec393">5b2625c5</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2017-10-11T12:40:07-07:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#8404
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/738d62fa4163706924ac3db3227944211190da86">738d62fa</a></strong>
<div>
<span>by sca+openldap@andreasschulze.de</span>
<i>at 2017-10-11T12:41:12-07:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#8578 - remove unused-variables in RE24 testing call (2.4.45)
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/36839b3ea1aea81d199792d0c7002730880ae8c9">36839b3e</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2017-10-11T12:41:57-07:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#8578
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/0b70535007ee1121597a860f0b1aa3755551c0ee">0b705350</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2017-10-11T12:42:23-07:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#8583 - Fix C++ LDAP Control structure
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/9b777110ffe5b3f37ce4d9e13cd1d3c4130b5a89">9b777110</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2017-10-11T12:43:29-07:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#8583
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/9db93a138932ddbe68f2a4215d136383d4f3dc46">9db93a13</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2017-10-11T12:44:44-07:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#8687 - EGD is disabled by default in OpenSSL 1.1. We need to comment out this block if it is not detected. Particularly affects cross compilation.
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/49e7fb84cd6e92936ece5459dfd71a3f5b644c8d">49e7fb84</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2017-10-11T12:45:11-07:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#8687
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/a8cf2fb10047794c83873f5ff5c125ecd0e53168">a8cf2fb1</a></strong>
<div>
<span>by Ian Puleston</span>
<i>at 2017-10-11T12:45:36-07:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#8167 Fix non-blocking TLS with referrals
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/0fbe92dcdfc37b79dfe910c39e7989d24b26d171">0fbe92dc</a></strong>
<div>
<span>by Jan Vcelak</span>
<i>at 2017-10-11T12:45:48-07:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#7389 - MozNSS: load certificates from certdb, fallback to PEM

If TLS_CACERT pointed to a PEM file and TLS_CACERTDIR was set to NSS
certificate database, the backend assumed that the certificate is always
located in the certificate database. This assumption might be wrong.

This patch makes the library to try to load the certificate from NSS
database and fallback to PEM file if unsuccessfull.
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/ff09609f3e133bb0fda3bee1c5d691db149110f7">ff09609f</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2017-10-11T12:47:24-07:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#7389
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/b1147424473240b559b709d625e453af570559fe">b1147424</a></strong>
<div>
<span>by Michael Ströder</span>
<i>at 2017-10-11T13:07:15-07:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#8692 let back-sock generate increment: line in case of LDAP_MOD_INCREMENT (see RFC 4525, section 3)
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/11f228325342ccb967b53f121f47393502f18a2c">11f22832</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2017-10-11T13:08:53-07:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#8692
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/a5897b04ab7465b2ead9a072512233f190ed2a40">a5897b04</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2017-10-17T09:51:06-07:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#8444 - Add regression test
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/eb356e090f10157ae5b07c8af7f9e852fcb80230">eb356e09</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2017-10-17T09:55:07-07:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#8752 - Add regression test
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/a86b1bf233de5fc722ac3cdea1113409c934e1bf">a86b1bf2</a></strong>
<div>
<span>by Howard Chu</span>
<i>at 2017-10-17T09:56:09-07:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#8752 fix syncrepl null_callback

Make sure it's last in callback stack
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/5f0636286b3490bf544274af2a46ce0744920571">5f063628</a></strong>
<div>
<span>by Howard Chu</span>
<i>at 2017-10-17T10:04:06-07:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#8752 additional debug info, thread ID of rmutex lockers
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/583715e6a3a7602cb27fdda98d3d72bbe0972694">583715e6</a></strong>
<div>
<span>by Howard Chu</span>
<i>at 2017-10-17T10:04:17-07:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#8752 fix syncrepl deadlock from updateCookie

Must release cookieState->cs_mutex before invoking backend.
Add a condvar to serialize calls of updateCookie, so we can
release the mutex and still update sequentially.

Also added tid logging, useful in conjunction with
7ab0e1aff0cc48cdfb299ca7dbd27900a9e3d1a8
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/68216c2be21542a8d027088a050fea63c930e9e8">68216c2b</a></strong>
<div>
<span>by Howard Chu</span>
<i>at 2017-10-17T10:04:39-07:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#8752 accesslog: cleanup should only be called on failures
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/f7651fd6d4867270dbd8c208d4d185aada0d00c4">f7651fd6</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2017-10-17T10:11:32-07:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#8752
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/78d47382dc5eabf9027e27a06cb08118ed1b3c91">78d47382</a></strong>
<div>
<span>by Ryan Tandy</span>
<i>at 2018-02-09T16:42:24+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#8650 retry gnutls_handshake after GNUTLS_E_AGAIN
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/fd11f355453f8fb123471a665ac496ad0193974a">fd11f355</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2018-02-09T17:22:56+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#8650
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/c9fb4f51aabbc3e6062d4459c66144696ae7d890">c9fb4f51</a></strong>
<div>
<span>by Ondřej Kuzník</span>
<i>at 2018-02-09T17:32:50+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Build internal avl testing tools correctly
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/bc2558eb869901530e14fe8ae54ba5aaba60eb68">bc2558eb</a></strong>
<div>
<span>by Hallvard Furuseth</span>
<i>at 2018-02-09T17:33:19+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#8778 Fix telephoneNumberNormalize("-" or " ")
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/28c0ba8498fe32a5d2a484c79395aff04c945c39">28c0ba84</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2018-02-09T17:35:10+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#8778
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/2c6e6a9eae8ffff7c5152269b3f1c10bbd1084e3">2c6e6a9e</a></strong>
<div>
<span>by Howard Chu</span>
<i>at 2018-02-09T17:35:37+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#8782 plug memleaks in cancel
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/28051be54ff8a56978444ccc83017d8ede002e3d">28051be5</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2018-02-09T17:36:40+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#8782
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/d14b5f83c7511fcb207093365534ef8544d29881">d14b5f83</a></strong>
<div>
<span>by Soohoon Lee</span>
<i>at 2018-02-09T17:37:02+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#8484 - Fix MozNSS initialization
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/21d75c89d620ecce7b567fe0a248acc1d4049c10">21d75c89</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2018-02-09T17:38:30+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#8484
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/652c51a3b9e5e9e3657bc9486a0a515ca88a2f92">652c51a3</a></strong>
<div>
<span>by Ondřej Kuzník</span>
<i>at 2018-02-09T17:38:49+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#8796 Fix SSF reset

Maintain the SSF across SASL binds.
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/143c9e9f806ab0974de95fc097c7abc877d6ad73">143c9e9f</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2018-02-09T17:39:17+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#8796
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/d8ccf649bcb17cb97541154f27a5673c13254d11">d8ccf649</a></strong>
<div>
<span>by Bradley Baetz</span>
<i>at 2018-02-09T17:40:47+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#8791 fix OpenSSL 1.1.1 BIO_method compat

Use the new methods unconditionally, define helper functions for older versions.
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/3b56db209a33c5de9e6ab7f83a805998aaac113b">3b56db20</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2018-02-09T17:42:30+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#8791
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/e2c6bec025ef6e38bb95e4b173d4c896de74152e">e2c6bec0</a></strong>
<div>
<span>by Howard Chu</span>
<i>at 2018-02-09T17:50:45+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Cleanup warnings
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/726708d838033d8c1945ac5194acc2fcb25c8e08">726708d8</a></strong>
<div>
<span>by Howard Chu</span>
<i>at 2018-02-09T17:51:45+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#8100 fixes for delta-syncrepl with empty accesslog

Update syncprov contextCSNs when context entry is added.
Fix accesslog to properly tag Add op when adding context entry.
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/30cfb53a9e1291362ebb616adcca908f15a27b2a">30cfb53a</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2018-02-09T17:52:51+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#8100
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/601466f4d5816164869eb178f297ad15bbc47db1">601466f4</a></strong>
<div>
<span>by Howard Chu</span>
<i>at 2018-02-09T17:53:13+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#8607 Don't record checkpoints
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/3841a8e752a8d34faffb3dbf3e6e899c2b958213">3841a8e7</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2018-02-09T17:53:49+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#8607
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/fd78cae1aa2f6348c53345e6c190718cbfe3c97e">fd78cae1</a></strong>
<div>
<span>by Howard Chu</span>
<i>at 2018-02-09T18:01:37+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#8801 Fix CSN queue processing
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/cdb83f849faaf8f7a60b3a6c59573db4b6587287">cdb83f84</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2018-02-09T18:02:03+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#8801
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/41427fe3df396103f83daeba42f4635ba454833f">41427fe3</a></strong>
<div>
<span>by Howard Chu</span>
<i>at 2018-02-09T18:25:17+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#8800 remove originator check in syncprov_search_response

Let the entryCSN check do all the work. Reloading a server from an old
backup needs this to go thru.
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/8cec800c68ed915140e66520211e0417a0439618">8cec800c</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2018-02-09T18:25:35+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Regression test for ITS8800
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/762f36e014db6b2d7fdd50bc5195d63646be8dc2">762f36e0</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2018-02-09T18:27:04+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#8800
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/3d8fc321d55ff995ce2ed37fdeab375e1b93fff6">3d8fc321</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2018-02-09T18:45:20+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">0.9.22 engineering
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/b2426af3d1676ac51c9e796f45982c88a28e65ea">b2426af3</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2018-02-09T18:45:37+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#8612 Fix Solaris builds with liblmdb

This patch fixes liblmdb builds on Solaris and derivatives by defining
_POSIX_PTHREAD_SEMANTICS
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/4ac16b128cec6f01933b31a9dc1579a664be0121">4ac16b12</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2018-02-09T18:46:06+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#8612
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/a4d9a75a1e3b907392f3e00586da4611bbfe09bb">a4d9a75a</a></strong>
<div>
<span>by Howard Chu</span>
<i>at 2018-02-09T18:46:40+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#8760 fix regression in 0.9.19
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/e20e30792985c91a0f40bf30acc53775e7089b2e">e20e3079</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2018-02-09T18:47:21+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#8760
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/c73f5b783aae68481a5552dc60f0de5ca4695942">c73f5b78</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2018-02-09T18:50:22+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Merge remote-tracking branch 'origin/mdb.RE/0.9' into OPENLDAP_REL_ENG_2_4
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/3b1acd40cd2e037284dcdcc338f1b78fdaeb347b">3b1acd40</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2018-02-09T19:00:38+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Fix ITS location
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/23edc84b4783085d54340852d806a5070e1deb5a">23edc84b</a></strong>
<div>
<span>by Howard Chu</span>
<i>at 2018-02-11T20:55:13+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#8486 Don't keep sl_mutex locked when playing the sessionlog
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/7cf3e949fd2dd1605150216235a1ddeea2ade035">7cf3e949</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2018-02-11T20:57:03+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#8486
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/35251f68475891e018fb9004090d4e554cdb5554">35251f68</a></strong>
<div>
<span>by Howard Chu</span>
<i>at 2018-02-11T20:57:50+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#8699 more for cursor_del ITS#8622

Set C_DEL flag on reinit'd subcursor
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/264263484be9207da366553c812d624020307cbf">26426348</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2018-02-11T20:58:54+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#8622
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/98b2910ee89e9fbc6c2df00d3dd35aeca7b86daf">98b2910e</a></strong>
<div>
<span>by Howard Chu</span>
<i>at 2018-02-11T20:59:28+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#8722 fix FIRST_DUP/LAST_DUP cursor bounds check
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/40daa8e73f6c827ff4f1f5b419fe499c567652b7">40daa8e7</a></strong>
<div>
<span>by Hallvard Furuseth</span>
<i>at 2018-02-11T20:59:37+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">XCURSOR_REFRESH() fixups/cleanup

* Check NUMKEYS(), similar to f34b61f9471d1c03fe0517b9d817c50c920e378a
  "ITS#8722 fix FIRST_DUP/LAST_DUP cursor bounds check".
* Move XCURSOR_INITED() into XCURSOR_REFRESH().  This adds a check in
  mdb_cursor_put, below /* converted, write the original data first */.
* Factor mc_ki[] out to XCURSOR_REFRESH().
* Replace an mc_pg[] with mp which is equal (mdb_cursor_del0).
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/f6514da36080efb8876d274c1d01d9c9207335f7">f6514da3</a></strong>
<div>
<span>by Hallvard Furuseth</span>
<i>at 2018-02-11T20:59:44+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Tweak ITS#8722 fix: Use XCURSOR_REFRESH()

This checks XCURSOR_INITED() and fixes the mn_flags check.
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/a351fe0b64f4c2f9896d7e77cf3aba443df69b1c">a351fe0b</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2018-02-11T21:02:05+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#8722
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/3497751af6c830022f5b76023cb37cce7d24f8c6">3497751a</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2018-02-11T21:02:35+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Merge remote-tracking branch 'origin/mdb.RE/0.9' into OPENLDAP_REL_ENG_2_4
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/0e6f39ce99cbd2ec63194b730beb19d603a9fd18">0e6f39ce</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2018-02-11T21:43:55+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Fix ITS#8100 description
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/f81e1de630c955578bbab6c4ca638aae265e11c6">f81e1de6</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2018-02-13T01:45:42+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#4336 - Fix regression test to be valid
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/1ae683882c9f54900d333fcb9fe508f9b61c46cf">1ae68388</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2018-02-13T01:45:47+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#4326 - Fix regression test so it operates correctly
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/ad52f28de26d9f1445e786077f72b6c47c4ceeb2">ad52f28d</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2018-02-13T01:45:53+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Wait for slapd to stop before proceeding.  Otherwise this test may fail.

Fix variable usage so it doesn't delete data/slapd.conf after running
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/1f4a1c1dbcdcc0424834cc706b123e3749b31676">1f4a1c1d</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2018-02-13T01:45:59+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#8800 -- Remove bash requirement
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/f8158aaa6bbfbceed7d08d180afa1056abc89850">f8158aaa</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2018-02-13T02:57:52+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#8800 -- Fix database name
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/8e45ec5a321d0fbb6fcb464147518844e55dda2b">8e45ec5a</a></strong>
<div>
<span>by Howard Chu</span>
<i>at 2018-02-21T20:21:16+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#8752 accesslog: partially revert 3bb8b737ed8e444c6771c1465574eb6cf5b7f19a
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/1166ca72454e9541040f7b25cb3369e300b8980f">1166ca72</a></strong>
<div>
<span>by Howard Chu</span>
<i>at 2018-02-21T20:21:25+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Add debug msg if adding entry to logDB fails
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/8ab4308c636447ea8a1c709d5f54b0537cca41c0">8ab4308c</a></strong>
<div>
<span>by Howard Chu</span>
<i>at 2018-02-21T20:22:49+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#8789 avoid unnecessary writes of context entry

If syncprov is present, only write contextCSN attribute on
actual state changes, not on per-entry modifications.
Continue to update in-memory cookieState. Saves overhead,
syncprov will eventually checkpoint it into the DB anyway.
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/20c77b4acfc6706e55e8f1698f31f9b4bf34e5b4">20c77b4a</a></strong>
<div>
<span>by Howard Chu</span>
<i>at 2018-02-28T23:51:47+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#8789 revert previous patch

And try another approach. Always write contextCSN updates, but
don't set dont_replicate for updates we want propagated.
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/75bde873f1c8baa08b38571f3cf1325bc9e348cc">75bde873</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2018-02-28T23:54:57+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#8800 -- Ensure there are no differences due to different checkpoints
being logged to the underlying DB's contextCSN.
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/e77918a903d980ff789b7e32f71725481e870510">e77918a9</a></strong>
<div>
<span>by Howard Chu</span>
<i>at 2018-03-21T22:48:04+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#8819 can't use fakepage mp_ptrs directly
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/2f4948f1e4793e71963bc651b1c1721279fd681f">2f4948f1</a></strong>
<div>
<span>by Howard Chu</span>
<i>at 2018-03-21T22:50:02+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Release 0.9.22
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/385193cd520c3b238fe9048d47e8abf8383386bc">385193cd</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2018-03-22T15:22:03+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Happy New Year
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/5033a08c86fb6ef0adddabad327422a1c0c0069a">5033a08c</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2018-03-22T15:23:05+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Update release date
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/1e139820dd4d5827c784425dc789e6719da01c66">1e139820</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2018-03-22T15:36:04+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Merge remote-tracking branch 'origin/mdb.RE/0.9' into OPENLDAP_REL_ENG_2_4
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/e3e6f2afb360f34da9114a356cc7852c35ad49a0">e3e6f2af</a></strong>
<div>
<span>by Howard Chu</span>
<i>at 2018-03-22T15:37:11+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#8818 SASL_MECH/SASL_REALM are not user-only

Changed as of ITS#4327 commit 86d10729
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/99780f2fe839a2c1d6cd5c2be812ce8bcb100ec4">99780f2f</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2018-03-22T15:37:44+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#8818
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/eebf662409f646646fe2364c26f095d7c242ed2e">eebf6624</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2018-03-22T15:41:52+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Happy New Year
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/1c9416493bd219b08d839cd9e93fc64daa89b752">1c941649</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2018-03-22T15:44:27+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Prep for release
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/99ec65880cd0b29ee6a4947074e87e7b49e1cc31">99ec6588</a></strong>
<div>
<span>by Ryan Tandy</span>
<i>at 2018-03-25T18:51:41-07:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Move the repository to Salsa
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/ccd38084f0a3ade85de2f98cf15938f757f7ca8f">ccd38084</a></strong>
<div>
<span>by Ryan Tandy</span>
<i>at 2018-03-25T19:19:30-07:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Remove Matthijs Möhlmann from Uploaders
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/c16690b8920883534c6d92debf371a8ae861e466">c16690b8</a></strong>
<div>
<span>by Ryan Tandy</span>
<i>at 2018-03-26T02:38:35+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">New upstream version 2.4.46+dfsg</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/47d18b15373cbb21d1fc38092753e8c7aed32f71">47d18b15</a></strong>
<div>
<span>by Ryan Tandy</span>
<i>at 2018-03-26T02:38:58+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Update upstream source from tag 'upstream/2.4.46+dfsg'

Update to upstream version '2.4.46+dfsg'
with Debian dir 5ec3b341de064adbfa2b2579972be0cbc01b2df7</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/8e0be8535dc874e029a48c8a5007bc6e388a77d8">8e0be853</a></strong>
<div>
<span>by Ryan Tandy</span>
<i>at 2018-03-26T02:57:37+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">New upstream release
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/eee7eb2bb86dd79ecf80cd06f1fe813f98c464d6">eee7eb2b</a></strong>
<div>
<span>by Ryan Tandy</span>
<i>at 2018-04-03T19:46:43-07:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Set Priority of library packages to optional
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/79d29eafc88ee992b3c3f17363f9f491bcc2b93a">79d29eaf</a></strong>
<div>
<span>by Ryan Tandy</span>
<i>at 2018-04-16T23:04:34-07:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Fix incomplete fix for backslash-escaped chars (#864719)
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/e923e65be32b4289e55969ba14bc4f4827ee2bcc">e923e65b</a></strong>
<div>
<span>by Ryan Tandy</span>
<i>at 2018-04-28T18:09:23-07:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Update Standards-Version to 4.1.4
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/03b23b82801b315b5ae715a287869baca1b26ef9">03b23b82</a></strong>
<div>
<span>by Ryan Tandy</span>
<i>at 2018-04-28T18:17:33-07:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Use https in watch file
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/e5a3dc77bd45de0021de4816f78a898d7b57285e">e5a3dc77</a></strong>
<div>
<span>by Ryan Tandy</span>
<i>at 2018-04-28T18:19:03-07:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Remove unused lintian overrides
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/3fac15e3731b37d7c3ead80e7c17b2a5a93c610a">3fac15e3</a></strong>
<div>
<span>by Ryan Tandy</span>
<i>at 2018-04-28T18:31:04-07:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Override binary-or-shlib-defines-rpath
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/2fae4458647492e8772739fef3161de617f63a3c">2fae4458</a></strong>
<div>
<span>by Ryan Tandy</span>
<i>at 2018-05-01T07:47:18-07:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">More fixes for unusual suffixes (#864719)

* Fix get_suffix and get_directory with slapd.conf backslashes.
  - Note that backslash escapes in slapd.conf must themselves be escaped.
* Use printf instead of echo to print suffixes or paths containing them.
* Quote the result from compute_backup_path.
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/52adea77b3deb0d858c0fe0bfbee1f46432cd846">52adea77</a></strong>
<div>
<span>by Ryan Tandy</span>
<i>at 2018-05-03T07:04:28-07:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Release 2.4.46+dfsg-1
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/73c713ead7de0bcef8d7db16ed7ef511a3aaf577">73c713ea</a></strong>
<div>
<span>by Ryan Tandy</span>
<i>at 2018-05-03T14:14:53-07:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Make libldap-common dependency unversioned

This might need to be revisited in future, but for now it's causing more
trouble than it's worth.
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/5ce7a4304ceffe9bb6d4426095839283267a372b">5ce7a430</a></strong>
<div>
<span>by Ryan Tandy</span>
<i>at 2018-05-03T14:16:58-07:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Release 2.4.46+dfsg-2
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/daabeb64abbfe1ac4b1f40c9d7ff6fb70c61ab9f">daabeb64</a></strong>
<div>
<span>by Ryan Tandy</span>
<i>at 2018-05-04T07:37:22-07:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Release 2.4.46+dfsg-3 with B-D: heimdal removed
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/5cb8aa428586a54c5f681b2a4a3a3789579beff2">5cb8aa42</a></strong>
<div>
<span>by Ryan Tandy</span>
<i>at 2018-05-04T08:07:21-07:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Release 2.4.46+dfsg-4 with smbk5pwd build disabled
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/f4c086a0564f47c1ac406c2e7b5adf000b695180">f4c086a0</a></strong>
<div>
<span>by Ryan Tandy</span>
<i>at 2018-05-04T16:12:44-07:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Release 2.4.46+dfsg-5 with slapd-smbk5pwd restored
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/9dfdb03d34b0cffadf364363219bff4e54670ca4">9dfdb03d</a></strong>
<div>
<span>by Ryan Tandy</span>
<i>at 2018-05-08T22:16:12-07:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Merge tag '2.4.46+dfsg-5' into stretch-backports
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/46519a8cb34ea49af629aa4a11ed89d4db250c34">46519a8c</a></strong>
<div>
<span>by Ryan Tandy</span>
<i>at 2018-05-08T22:17:29-07:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Release 2.4.46+dfsg-5~bpo9+1
</pre>
</li>
</ul>
<h4>30 changed files:</h4>
<ul>
<li class="file-stats">
<a href="https://salsa.debian.org/openldap-team/openldap/compare/be272db7b1f64ca3be5f07dc0b8bf9c430655591...46519a8cb34ea49af629aa4a11ed89d4db250c34#a640cfccd84fd081a133c8f11a27c98da35a6b76">
ANNOUNCEMENT
</a>
</li>
<li class="file-stats">
<a href="https://salsa.debian.org/openldap-team/openldap/compare/be272db7b1f64ca3be5f07dc0b8bf9c430655591...46519a8cb34ea49af629aa4a11ed89d4db250c34#a2feb6ed0257c21c6672793ee2f94eaadc10c72c">
CHANGES
</a>
</li>
<li class="file-stats">
<a href="https://salsa.debian.org/openldap-team/openldap/compare/be272db7b1f64ca3be5f07dc0b8bf9c430655591...46519a8cb34ea49af629aa4a11ed89d4db250c34#e352fc138c5e488dc34254c3ee2e99e3e9aaf288">
COPYRIGHT
</a>
</li>
<li class="file-stats">
<a href="https://salsa.debian.org/openldap-team/openldap/compare/be272db7b1f64ca3be5f07dc0b8bf9c430655591...46519a8cb34ea49af629aa4a11ed89d4db250c34#c335a27a082cc8d17dd36dc0eda3086cb0c9baaa">
INSTALL
</a>
</li>
<li class="file-stats">
<a href="https://salsa.debian.org/openldap-team/openldap/compare/be272db7b1f64ca3be5f07dc0b8bf9c430655591...46519a8cb34ea49af629aa4a11ed89d4db250c34#4faecea6d9857941b442698cdcbd38a141ff746e">
Makefile.in
</a>
</li>
<li class="file-stats">
<a href="https://salsa.debian.org/openldap-team/openldap/compare/be272db7b1f64ca3be5f07dc0b8bf9c430655591...46519a8cb34ea49af629aa4a11ed89d4db250c34#69e27356ef629022720d868ab0c0e3394775b6c1">
README
</a>
</li>
<li class="file-stats">
<a href="https://salsa.debian.org/openldap-team/openldap/compare/be272db7b1f64ca3be5f07dc0b8bf9c430655591...46519a8cb34ea49af629aa4a11ed89d4db250c34#483d8e2e121a9ef5aec6834a50627569d5df9900">
build/dir.mk
</a>
</li>
<li class="file-stats">
<a href="https://salsa.debian.org/openldap-team/openldap/compare/be272db7b1f64ca3be5f07dc0b8bf9c430655591...46519a8cb34ea49af629aa4a11ed89d4db250c34#7670ba46f97a7a987afadaefc2b1c5b82770baf9">
build/info.mk
</a>
</li>
<li class="file-stats">
<a href="https://salsa.debian.org/openldap-team/openldap/compare/be272db7b1f64ca3be5f07dc0b8bf9c430655591...46519a8cb34ea49af629aa4a11ed89d4db250c34#3d1b85e1603a9f774388c586eb85d65e2bd62bb6">
build/lib-shared.mk
</a>
</li>
<li class="file-stats">
<a href="https://salsa.debian.org/openldap-team/openldap/compare/be272db7b1f64ca3be5f07dc0b8bf9c430655591...46519a8cb34ea49af629aa4a11ed89d4db250c34#5317925b3ba8b9aafa4943e6ddb1a79dddbcc3c5">
build/lib-static.mk
</a>
</li>
<li class="file-stats">
<a href="https://salsa.debian.org/openldap-team/openldap/compare/be272db7b1f64ca3be5f07dc0b8bf9c430655591...46519a8cb34ea49af629aa4a11ed89d4db250c34#6c89d41a577d2d347f94a18f0dd9732c41786a71">
build/lib.mk
</a>
</li>
<li class="file-stats">
<a href="https://salsa.debian.org/openldap-team/openldap/compare/be272db7b1f64ca3be5f07dc0b8bf9c430655591...46519a8cb34ea49af629aa4a11ed89d4db250c34#1aa5214b43db76a25366fcad5dd674bc988bde30">
build/ltmain.sh
</a>
</li>
<li class="file-stats">
<a href="https://salsa.debian.org/openldap-team/openldap/compare/be272db7b1f64ca3be5f07dc0b8bf9c430655591...46519a8cb34ea49af629aa4a11ed89d4db250c34#64ec28b78fdfe7b04a5feb17adc23651cdae5890">
build/man.mk
</a>
</li>
<li class="file-stats">
<a href="https://salsa.debian.org/openldap-team/openldap/compare/be272db7b1f64ca3be5f07dc0b8bf9c430655591...46519a8cb34ea49af629aa4a11ed89d4db250c34#421e8b7cca7c9e651178f222e0a38d1d514ebabf">
build/missing
</a>
</li>
<li class="file-stats">
<a href="https://salsa.debian.org/openldap-team/openldap/compare/be272db7b1f64ca3be5f07dc0b8bf9c430655591...46519a8cb34ea49af629aa4a11ed89d4db250c34#2e693fca931358e3b6e8d7a4e88a7df060b30b00">
build/mkdep
</a>
</li>
<li class="file-stats">
<a href="https://salsa.debian.org/openldap-team/openldap/compare/be272db7b1f64ca3be5f07dc0b8bf9c430655591...46519a8cb34ea49af629aa4a11ed89d4db250c34#60d80b12e738e4d896495ce2a66e76edb47efede">
build/mkdep.aix
</a>
</li>
<li class="file-stats">
<a href="https://salsa.debian.org/openldap-team/openldap/compare/be272db7b1f64ca3be5f07dc0b8bf9c430655591...46519a8cb34ea49af629aa4a11ed89d4db250c34#f20bffae847c9434a2fd483bcd609e5b0cc7eded">
build/mkrelease
</a>
</li>
<li class="file-stats">
<a href="https://salsa.debian.org/openldap-team/openldap/compare/be272db7b1f64ca3be5f07dc0b8bf9c430655591...46519a8cb34ea49af629aa4a11ed89d4db250c34#2fc6212db80a456d036a1c1206c6cb2300bd9f50">
build/mkvers.bat
</a>
</li>
<li class="file-stats">
<a href="https://salsa.debian.org/openldap-team/openldap/compare/be272db7b1f64ca3be5f07dc0b8bf9c430655591...46519a8cb34ea49af629aa4a11ed89d4db250c34#1ad6125da7d5d02bf8df1937ff082ea1d75b5401">
build/mkversion
</a>
</li>
<li class="file-stats">
<a href="https://salsa.debian.org/openldap-team/openldap/compare/be272db7b1f64ca3be5f07dc0b8bf9c430655591...46519a8cb34ea49af629aa4a11ed89d4db250c34#ff0a1c5e718664b53ba41386cefb561f96809135">
build/mod.mk
</a>
</li>
<li class="file-stats">
<a href="https://salsa.debian.org/openldap-team/openldap/compare/be272db7b1f64ca3be5f07dc0b8bf9c430655591...46519a8cb34ea49af629aa4a11ed89d4db250c34#2989fa2805a96a669b98dc57845faed22506c3d6">
build/openldap.m4
</a>
</li>
<li class="file-stats">
<a href="https://salsa.debian.org/openldap-team/openldap/compare/be272db7b1f64ca3be5f07dc0b8bf9c430655591...46519a8cb34ea49af629aa4a11ed89d4db250c34#0f85f67c974d5d38f1590c014ac14bc725de9c71">
build/rules.mk
</a>
</li>
<li class="file-stats">
<a href="https://salsa.debian.org/openldap-team/openldap/compare/be272db7b1f64ca3be5f07dc0b8bf9c430655591...46519a8cb34ea49af629aa4a11ed89d4db250c34#efb58fa45cb9ef700e452798758cf615efaffd9a">
build/srv.mk
</a>
</li>
<li class="file-stats">
<a href="https://salsa.debian.org/openldap-team/openldap/compare/be272db7b1f64ca3be5f07dc0b8bf9c430655591...46519a8cb34ea49af629aa4a11ed89d4db250c34#6a6160e7685fd9716b733eafacb841717a1d22e3">
build/top.mk
</a>
</li>
<li class="file-stats">
<a href="https://salsa.debian.org/openldap-team/openldap/compare/be272db7b1f64ca3be5f07dc0b8bf9c430655591...46519a8cb34ea49af629aa4a11ed89d4db250c34#3a02eed85100a389233193ec35ff141b4d6a3b57">
build/version.h
</a>
</li>
<li class="file-stats">
<a href="https://salsa.debian.org/openldap-team/openldap/compare/be272db7b1f64ca3be5f07dc0b8bf9c430655591...46519a8cb34ea49af629aa4a11ed89d4db250c34#60508a35afd3aa0fa756190a018db666731fc9d6">
build/version.sh
</a>
</li>
<li class="file-stats">
<a href="https://salsa.debian.org/openldap-team/openldap/compare/be272db7b1f64ca3be5f07dc0b8bf9c430655591...46519a8cb34ea49af629aa4a11ed89d4db250c34#57a3eed1760dbc7963118e51e1632aa39b68f5fa">
build/version.var
</a>
</li>
<li class="file-stats">
<a href="https://salsa.debian.org/openldap-team/openldap/compare/be272db7b1f64ca3be5f07dc0b8bf9c430655591...46519a8cb34ea49af629aa4a11ed89d4db250c34#9eaa059ab74059cc4063fd3b612cde1057aa2354">
clients/Makefile.in
</a>
</li>
<li class="file-stats">
<a href="https://salsa.debian.org/openldap-team/openldap/compare/be272db7b1f64ca3be5f07dc0b8bf9c430655591...46519a8cb34ea49af629aa4a11ed89d4db250c34#bd59eb1262ae7b4d5391c34f9930d615d5aa7484">
clients/tools/Makefile.in
</a>
</li>
<li class="file-stats">
<a href="https://salsa.debian.org/openldap-team/openldap/compare/be272db7b1f64ca3be5f07dc0b8bf9c430655591...46519a8cb34ea49af629aa4a11ed89d4db250c34#bdf3699cec1ba765888e4e8c74c59afea466d4c8">
clients/tools/common.c
</a>
</li>
</ul>

</div>
<div class="footer" style="margin-top: 10px;">
<p style="font-size: small; color: #777;">

<br>
<a href="https://salsa.debian.org/openldap-team/openldap/compare/be272db7b1f64ca3be5f07dc0b8bf9c430655591...46519a8cb34ea49af629aa4a11ed89d4db250c34">View it on GitLab</a>.
<br>
You're receiving this email because of your account on salsa.debian.org.
If you'd like to receive fewer emails, you can
adjust your notification settings.

</p>
</div>
</body>
</html>