<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN" "http://www.w3.org/TR/REC-html40/loose.dtd">
<html lang="en">
<head>
<meta content="text/html; charset=utf-8" http-equiv="Content-Type">
<title>
GitLab
</title>



<style>img {
max-width: 100%; height: auto;
}
</style>
</head>
<body>
<div class="content">
<h3>
Ryan Tandy pushed to branch stretch-backports
at <a href="https://salsa.debian.org/openldap-team/openldap">Debian OpenLDAP Maintainers / openldap</a>
</h3>
<h4>
Commits:
</h4>
<ul>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/b0a6dbcc70f9504a4764ea26b104cc43c2456dc4">b0a6dbcc</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2018-03-22T19:13:11Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Return to engineering
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/84ba00bca08c270860c3a1f9708d9f5d9853539a">84ba00bc</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2018-03-22T19:13:46Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Return to engineering
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/3b01bbbc67389b63e6623da99d397283729e70e7">3b01bbbc</a></strong>
<div>
<span>by Howard Chu</span>
<i>at 2018-05-02T16:06:15Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#8844 use getpid() in mdb_env_close0()
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/1c52b5625a70956ffccdf6978501af5b53169b63">1c52b562</a></strong>
<div>
<span>by Howard Chu</span>
<i>at 2018-07-03T22:21:43Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#8051 add DN qualifier
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/915c8108fa83973dee075cba56f852d7744d90c2">915c8108</a></strong>
<div>
<span>by Howard Chu</span>
<i>at 2018-07-03T22:21:47Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#8051 use a regexp
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/94108f59138a49e1c7bdd95bea59fa2504cf7e6d">94108f59</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2018-07-03T22:23:00Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#8051
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/4f2a82b13b295713b6ddfbf705017ee1a085af16">4f2a82b1</a></strong>
<div>
<span>by Michael Ströder</span>
<i>at 2018-07-03T22:23:56Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#8714 Send out EXTENDED operation message from back-sock
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/be1d550fe098afddb8796f685be7e2e2f405a504">be1d550f</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2018-07-03T22:28:44Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#8714
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/59681e0eb305262aeb93675c66f21727bfc7ab98">59681e0e</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2018-07-03T23:32:38Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#8840 Fix domainScope control to ensure the control value is absent as per Microsoft specification (https://msdn.microsoft.com/en-us/library/aa366979%28v=vs.85%29.aspx).
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/7cecf729eb44a35104472f82ba8d3c117c588b0f">7cecf729</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2018-07-03T23:33:12Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#8840
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/cc24cf620470e600d31fd68f63decae82b9745f3">cc24cf62</a></strong>
<div>
<span>by Howard Chu</span>
<i>at 2018-07-03T23:34:10Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#8843 check for NULL modlist
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/0f7eaafb53e2aecbdbc7b2747e7a0df58473591b">0f7eaafb</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2018-07-03T23:35:04Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#8843
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/c9852044ffb209d73ec7a566434275b59c3e8cd1">c9852044</a></strong>
<div>
<span>by Ryan Tandy</span>
<i>at 2018-07-03T23:35:36Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Fix copypasta in its8444 regression script
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/fee0e8059f9af416b90f6640f29016214d2d9dd1">fee0e805</a></strong>
<div>
<span>by Howard Chu</span>
<i>at 2018-07-03T23:35:47Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#8616 don't check for existing value when deleting values
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/510b609167fc977e78de2318599b5d2fe56d7f81">510b6091</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2018-07-03T23:36:12Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#8616 - Regression test

Add a regression test for ITS#8616 that verifies the ability to change
the values for olcSpNoPresent and olcSpReloadHint
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/0ae4a7b27f30d33c313196837391675f2b9a3085">0ae4a7b2</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2018-07-03T23:36:40Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#8616
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/05c10fd657d24bb3639123b2f47f524e9b3de6d7">05c10fd6</a></strong>
<div>
<span>by Howard Chu</span>
<i>at 2018-07-03T23:37:20Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Fix ldif-wrap errmsg typo
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/4626a7d0edf687c63452dc671a2fbb7f44aa64b8">4626a7d0</a></strong>
<div>
<span>by Ondřej Kuzník</span>
<i>at 2018-07-03T23:37:38Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Fix quoting example
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/e3a6cec03dc033fc859c3bb61aaadb64bbcb4fe9">e3a6cec0</a></strong>
<div>
<span>by Howard Chu</span>
<i>at 2018-07-03T23:38:19Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#8868 don't convert IDL to range needlessly

in idl_intersection. It may lose precision in a subsequent union.
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/f565854083808045c9481598fae3eb862d976bac">f5658540</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2018-07-03T23:39:15Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#8868
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/8c09d9a132d148ebad1e7f303ae99d357815ffff">8c09d9a1</a></strong>
<div>
<span>by Ondřej Kuzník</span>
<i>at 2018-07-09T16:40:46Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#8667 Do not finish glue initialisation in tool mode unless requested
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/49c9d09e85646ed89d72a6a0b0d66baff914c0a2">49c9d09e</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2018-07-09T16:41:28Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#8667
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/28054e2a9692912d871f96b35b25b292eccf12a2">28054e2a</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2018-07-09T16:42:56Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#8667 - Add regression test
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/dde4f0b0b6b5dcd86d9364e50cf331b39a0c2e2f">dde4f0b0</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2018-07-09T16:43:12Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Happy New Year
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/849f937d0aaf5911d438c49ccde2b036b62362d5">849f937d</a></strong>
<div>
<span>by Ondřej Kuzník</span>
<i>at 2018-07-10T13:33:35Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#8842 Do some printability checks on the dc RDN
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/c4c4eb402e1d759420a73913b7218d324baecc38">c4c4eb40</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2018-07-10T13:42:27Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#8842
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/fc7df4cf50a478c49e60b77d13dcf5ec6f792bd8">fc7df4cf</a></strong>
<div>
<span>by Ondřej Kuzník</span>
<i>at 2018-07-10T14:04:17Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#8663 Improve memberof cn=config handling
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/2d91912022b2d2d09a8d45fa4453905668ef4896">2d919120</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2018-07-10T14:04:26Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#8663 - Regression test

Adds a regression test for 8663 that checks that it is possible to
modify all the cn=config related memberOf overlay settings.
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/eb19c00916a522e6e44b99af8cad276c9e0d4ec7">eb19c009</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2018-07-10T14:04:52Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#8663
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/c0ff1cfcc102ff3749954d4a86428a95b95b3e75">c0ff1cfc</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2018-09-06T18:43:58Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Fix typo with ITS#8843 description
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/37df43786bbb1918e28f3fb0117e58dd9d96cd1c">37df4378</a></strong>
<div>
<span>by Howard Chu</span>
<i>at 2018-09-07T17:00:36Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#8909 fix "authz-policy all" condition

Broken since original commit 113727ba
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/735c97cfdb6ee21d58146126e916bb3b1cdc511e">735c97cf</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2018-09-07T17:02:07Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#8909
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/324fdd0c41fca50bd0bfacead6b5b7583ac233dc">324fdd0c</a></strong>
<div>
<span>by Howard Chu</span>
<i>at 2018-09-07T17:02:21Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#8909 additional tweak

Set error code on failure
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/86bd2da6ac69acc2df956260d081d03421116828">86bd2da6</a></strong>
<div>
<span>by Howard Chu</span>
<i>at 2018-09-07T17:02:35Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Fix index delete

Deleting all indices should also reset default mask
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/9f235b1e5a1c698519ca3ee9e7724744442958f7">9f235b1e</a></strong>
<div>
<span>by Howard Chu</span>
<i>at 2018-09-07T17:02:58Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#8912 omit hidden DBs from rootDse
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/dfc67067a7b85418fe8cf485dbd0bf56410f6128">dfc67067</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2018-09-07T17:03:22Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#8912
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/9e859dd1ca27ccf035701e0ae7fe39b9274ea8f9">9e859dd1</a></strong>
<div>
<span>by Howard Chu</span>
<i>at 2018-09-10T15:19:28Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#8831 move flag init into readhdr

Avoid stomping on flags from 1st readhr invocation
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/1f33a6d9109792c0a2c88793092264080fe856b0">1f33a6d9</a></strong>
<div>
<span>by Howard Chu</span>
<i>at 2018-09-10T15:20:07Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#8756 remove loose pg from dirty list in freelist_save
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/1105d2043e264fa57441833ab41d8f61c91c23d6">1105d204</a></strong>
<div>
<span>by Howard Chu</span>
<i>at 2018-09-10T15:20:26Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#8908 DOC: GET_MULTIPLE etc don't return the key

Unnecessary since these are DUPs, the key will always be the same
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/3bec2a82283ca6f7c54a56d518860bd01f651873">3bec2a82</a></strong>
<div>
<span>by Howard Chu</span>
<i>at 2018-09-10T15:24:51Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Fix ITS#8756, 8831, 8844, 8908
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/246e7e77c85b106d8788bcb1651320e2e30f8b81">246e7e77</a></strong>
<div>
<span>by moneromooo-monero</span>
<i>at 2018-09-10T18:06:11Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#8857 document mdb_cursor_del does not invalidate the cursor
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/ea4c969a2473085302c4d6d97476ae3594fc27ba">ea4c969a</a></strong>
<div>
<span>by Howard Chu</span>
<i>at 2018-09-10T18:06:45Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#8857 mdb_cursor_del
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/8fab6492f7ce054fc72a9618f668f8550b535590">8fab6492</a></strong>
<div>
<span>by Ryan Tandy</span>
<i>at 2018-09-24T16:57:18Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Revert "ITS#8650 retry gnutls_handshake after GNUTLS_E_AGAIN"

This reverts commit 7b5181da8cdd47a13041f9ee36fa9590a0fa6e48.
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/09d82b8b513649b96ec22d880a0d773f5b2a5e17">09d82b8b</a></strong>
<div>
<span>by Howard Chu</span>
<i>at 2018-09-24T16:57:28Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#8809 add missing includes
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/00dc7a8fbd76c8277df341f9e6d3fdb751a01334">00dc7a8f</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2018-09-24T16:58:11Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#8809
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/83ade79c715dd9516dd2ba0675094b86d630c7b8">83ade79c</a></strong>
<div>
<span>by Howard Chu</span>
<i>at 2018-09-24T16:58:26Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#8918 fix typo
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/0abf0ee5878efd84a2156fd6434be085bff094a0">0abf0ee5</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2018-09-24T17:12:56Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#8918
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/f2d86bec9ac7c2a1af20bad2730819ff850de3de">f2d86bec</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2018-10-03T17:32:40Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Merge remote-tracking branch 'origin/mdb.RE/0.9' into OPENLDAP_REL_ENG_2_4
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/258a3c1518825745f42246b7658d18b64a68ca41">258a3c15</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2018-10-03T22:23:27Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Update test044 to catch ITS#8923
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/84e0958b28fccb5cc36de90094aebc6902145c07">84e0958b</a></strong>
<div>
<span>by Howard Chu</span>
<i>at 2018-10-03T22:23:56Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#8923 fix dyngroup NO_SUCH_OBJECT error handling
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/1e399663d150ccbbd58dc8265b6a57fb4df13dca">1e399663</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2018-10-03T22:38:43Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Fix location of 2 ITS reports to be with the correct release
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/89d37231a31101f6a109b07113521157f7aa0ec8">89d37231</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2018-10-03T22:54:07Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#8923
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/d02bea34022aed4f4f150179be5d0f394fe362ba">d02bea34</a></strong>
<div>
<span>by Ondřej Kuzník</span>
<i>at 2018-11-01T18:13:39Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#8927 ppolicy: accept replicated changes even in MMR
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/491e206ec07146de69ba567a282d0db94ed2b310">491e206e</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2018-11-01T18:14:04Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#8927
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/110409ea828b6806c2003702b300652f2290d3d4">110409ea</a></strong>
<div>
<span>by Ondřej Kuzník</span>
<i>at 2018-11-08T14:56:48Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#8878 Include the first character in the transformation
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/96b7681a9833b688b15ef99f01893b079ebd0cad">96b7681a</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2018-11-08T14:57:38Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#8878
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/9a76ea3b27d145a996c5be44aff38e1ec7d7583b">9a76ea3b</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2018-11-16T22:31:56Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#8887
Fix repeated use of the word is
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/6f04866d083df72b6656a5ca3b14c89fb400e701">6f04866d</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2018-11-16T22:32:21Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#8887
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/43fd1006c91152abe8fe8ef0e54423c7b618c06b">43fd1006</a></strong>
<div>
<span>by Douglas Royds</span>
<i>at 2018-11-19T16:20:50Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#8928 Reproducibility: Remove user, hostname, pwd from version string

When attempting a reproducible build, replace the WHOWHERE value with something
fixed, "openldap". If you're not trying to do a reproducible build,
SOURCE_DATE_EPOCH won't be set, so the existing WHOWHERE string will apply.
See https://reproducible-builds.org/specs/source-date-epoch/
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/84d7c168a065b3e26c4c1b74d078305686945964">84d7c168</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2018-11-19T16:21:46Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#8928
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/ae8511fe780ec214400b68d23b34e7cf7bb96b14">ae8511fe</a></strong>
<div>
<span>by Ondřej Kuzník</span>
<i>at 2018-12-13T20:36:00Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Update ITS#8752 regression test
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/18aa4e544ff8d53f37834ba061c0f0dfdb3ded4c">18aa4e54</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2018-12-13T20:36:30Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Change backend reference from slapd-bdb to slapd-mdb
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/09aea7d84492dbfe61adf197214f206d99b43469">09aea7d8</a></strong>
<div>
<span>by Howard Chu</span>
<i>at 2018-12-13T20:37:00Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#8752 (maybe related)

Avoid incremental access to user-supplied bv in dupbv
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/0dae55ec0b44ce34621a73c434e19ff111d2785c">0dae55ec</a></strong>
<div>
<span>by Howard Chu</span>
<i>at 2018-12-13T20:37:14Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#8752 more for accesslog deadlock

Restructure response/cleanup invocation to avoid cleanup happening before response
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/63346af6933306cfcc36bcf96d434099306cad4a">63346af6</a></strong>
<div>
<span>by Howard Chu</span>
<i>at 2018-12-13T20:37:23Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#8752 cleanup prev commit
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/910d901077699c9d79932f8c0780370e2fd71680">910d9010</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2018-12-13T20:40:19Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#8752
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/84a844cfd294a93b4fa2516a82d4f0e35e2c3d3d">84a844cf</a></strong>
<div>
<span>by Howard Chu</span>
<i>at 2018-12-13T21:15:24Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#8932 check rdnNormalize success
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/d34baa2b0d7081fb06358f29ccb00edc27efa15b">d34baa2b</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2018-12-13T21:15:59Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#8932
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/07d02d0d10d44b0f62caf20a35d663ed4416eed8">07d02d0d</a></strong>
<div>
<span>by Ondřej Kuzník</span>
<i>at 2018-12-13T21:26:18Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Skip ITS#6545 transition markers when we change mod op
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/33962301a54ef532342b8c5b0ca18ca926706b57">33962301</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2018-12-14T15:14:46Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Remove test058 from RE.

Syncrepl does not currently support this configuration and the test only leads to false failures
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/0deab428850c2f05e5f2d86c7abebeecb7a74a2f">0deab428</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2018-12-16T21:10:09Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Fix location of ITS#8928
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/76906a6bf149915af8592b022893a2ac97735121">76906a6b</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2018-12-18T00:35:29Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#8752 - Regression test fix
Increase sleep intervals to avoid test failures on slower/busy systems
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/2a5eaad6919ce6941dec4f0d5cce370707a00ba7">2a5eaad6</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2018-12-19T15:51:03Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Release 0.9.23
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/4e7aa8395ac18d41ea52268f1d7a11864c05543a">4e7aa839</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2018-12-19T15:54:36Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Merge remote-tracking branch 'origin/mdb.RE/0.9' into OPENLDAP_REL_ENG_2_4
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/e736c44a7c6a83bb03e52fa9c7dbddb71bf9eeaf">e736c44a</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2018-12-19T15:57:06Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Prep for release
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/30efe2f54fef250fae224ec26c27cc5781ac39e4">30efe2f5</a></strong>
<div>
<span>by Ryan Tandy</span>
<i>at 2018-12-22T02:35:57Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">New upstream version 2.4.47+dfsg</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/4f36eba04cd0a0fead71815a0d7e763f07fde32c">4f36eba0</a></strong>
<div>
<span>by Ryan Tandy</span>
<i>at 2018-12-22T02:36:19Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Update upstream source from tag 'upstream/2.4.47+dfsg'

Update to upstream version '2.4.47+dfsg'
with Debian dir 4884de62d6fadd07353d4237741c4f99178f7232</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/8449656c5125721c3ac4c904bf2f8eefa33ec7da">8449656c</a></strong>
<div>
<span>by Ryan Tandy</span>
<i>at 2018-12-22T02:43:18Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">New upstream release
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/c959aaaf9b7558f0eb8bb0ae1b9c9898d6b43ea4">c959aaaf</a></strong>
<div>
<span>by Ryan Tandy</span>
<i>at 2018-12-23T16:58:55Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Update Standards-Version to 4.2.1
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/5aa344c2793d35767b7c1e566e44b417424f92ef">5aa344c2</a></strong>
<div>
<span>by Ryan Tandy</span>
<i>at 2018-12-23T20:52:04Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Release 2.4.47+dfsg-1
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/5dcb08bb308fd5b436a255ab7118612751d86615">5dcb08bb</a></strong>
<div>
<span>by Ryan Tandy</span>
<i>at 2018-12-30T18:23:47Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Merge tag '2.4.47+dfsg-1' into stretch-backports
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/commit/29cdd6538aebda93de508deee8e65c3fb13eeea4">29cdd653</a></strong>
<div>
<span>by Ryan Tandy</span>
<i>at 2018-12-30T18:25:03Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Release 2.4.47+dfsg-1~bpo9+1
</pre>
</li>
</ul>
<h4>30 changed files:</h4>
<ul>
<li class="file-stats">
<a href="https://salsa.debian.org/openldap-team/openldap/compare/46519a8cb34ea49af629aa4a11ed89d4db250c34...29cdd6538aebda93de508deee8e65c3fb13eeea4#a2feb6ed0257c21c6672793ee2f94eaadc10c72c">
CHANGES
</a>
</li>
<li class="file-stats">
<a href="https://salsa.debian.org/openldap-team/openldap/compare/46519a8cb34ea49af629aa4a11ed89d4db250c34...29cdd6538aebda93de508deee8e65c3fb13eeea4#1ad6125da7d5d02bf8df1937ff082ea1d75b5401">
build/mkversion
</a>
</li>
<li class="file-stats">
<a href="https://salsa.debian.org/openldap-team/openldap/compare/46519a8cb34ea49af629aa4a11ed89d4db250c34...29cdd6538aebda93de508deee8e65c3fb13eeea4#57a3eed1760dbc7963118e51e1632aa39b68f5fa">
build/version.var
</a>
</li>
<li class="file-stats">
<a href="https://salsa.debian.org/openldap-team/openldap/compare/46519a8cb34ea49af629aa4a11ed89d4db250c34...29cdd6538aebda93de508deee8e65c3fb13eeea4#1667242e1d59fd32e2cafc69fc66dd2b5daea8e5">
contrib/slapd-modules/passwd/pbkdf2/pw-pbkdf2.c
</a>
</li>
<li class="file-stats">
<a href="https://salsa.debian.org/openldap-team/openldap/compare/46519a8cb34ea49af629aa4a11ed89d4db250c34...29cdd6538aebda93de508deee8e65c3fb13eeea4#9c96da0e9f91d7d8937b69b524702c106258f0d1">
debian/changelog
</a>
</li>
<li class="file-stats">
<a href="https://salsa.debian.org/openldap-team/openldap/compare/46519a8cb34ea49af629aa4a11ed89d4db250c34...29cdd6538aebda93de508deee8e65c3fb13eeea4#58ef006ab62b83b4bec5d81fe5b32c3b4c2d1cc2">
debian/control
</a>
</li>
<li class="file-stats">
<a href="https://salsa.debian.org/openldap-team/openldap/compare/46519a8cb34ea49af629aa4a11ed89d4db250c34...29cdd6538aebda93de508deee8e65c3fb13eeea4#e96a9d439f642a72257a959716fcdad7e91f1066">
debian/patches/set-maintainer-name
</a>
</li>
<li class="file-stats">
<a href="https://salsa.debian.org/openldap-team/openldap/compare/46519a8cb34ea49af629aa4a11ed89d4db250c34...29cdd6538aebda93de508deee8e65c3fb13eeea4#f0ad9d35443d2ec9758fa9b0ae68d042b6be9314">
doc/guide/admin/backends.sdf
</a>
</li>
<li class="file-stats">
<a href="https://salsa.debian.org/openldap-team/openldap/compare/46519a8cb34ea49af629aa4a11ed89d4db250c34...29cdd6538aebda93de508deee8e65c3fb13eeea4#634f1a9714997002853167659bd7878551e65956">
doc/guide/admin/guide.html
</a>
</li>
<li class="file-stats">
<a href="https://salsa.debian.org/openldap-team/openldap/compare/46519a8cb34ea49af629aa4a11ed89d4db250c34...29cdd6538aebda93de508deee8e65c3fb13eeea4#46dc5a83d28f2275f97ef88d50e7e93688c52dc6">
doc/man/man5/ldap.conf.5
</a>
</li>
<li class="file-stats">
<a href="https://salsa.debian.org/openldap-team/openldap/compare/46519a8cb34ea49af629aa4a11ed89d4db250c34...29cdd6538aebda93de508deee8e65c3fb13eeea4#ced5ff6dcf3157e7c2eabe5e7abdd6ea474b6f7e">
doc/man/man5/slapd-sock.5
</a>
</li>
<li class="file-stats">
<a href="https://salsa.debian.org/openldap-team/openldap/compare/46519a8cb34ea49af629aa4a11ed89d4db250c34...29cdd6538aebda93de508deee8e65c3fb13eeea4#fc54dcae052bea606f6a02032e08f30457486873">
doc/man/man5/slapo-unique.5
</a>
</li>
<li class="file-stats">
<a href="https://salsa.debian.org/openldap-team/openldap/compare/46519a8cb34ea49af629aa4a11ed89d4db250c34...29cdd6538aebda93de508deee8e65c3fb13eeea4#44a02fe64cf5474d3d85ab98882b26d43b5a01f4">
libraries/liblber/memory.c
</a>
</li>
<li class="file-stats">
<a href="https://salsa.debian.org/openldap-team/openldap/compare/46519a8cb34ea49af629aa4a11ed89d4db250c34...29cdd6538aebda93de508deee8e65c3fb13eeea4#51516421543950e7e8c6a41ac75351df9ea1538d">
libraries/libldap/getdn.c
</a>
</li>
<li class="file-stats">
<a href="https://salsa.debian.org/openldap-team/openldap/compare/46519a8cb34ea49af629aa4a11ed89d4db250c34...29cdd6538aebda93de508deee8e65c3fb13eeea4#b7a7bacb62a41538ffaf8e0eca23bb48385ce228">
libraries/libldap/tls_g.c
</a>
</li>
<li class="file-stats">
<a href="https://salsa.debian.org/openldap-team/openldap/compare/46519a8cb34ea49af629aa4a11ed89d4db250c34...29cdd6538aebda93de508deee8e65c3fb13eeea4#baa8cb4d1671fd2a02dc522f2224dcf63b0e3a99">
libraries/libldap/tls_o.c
</a>
</li>
<li class="file-stats">
<a href="https://salsa.debian.org/openldap-team/openldap/compare/46519a8cb34ea49af629aa4a11ed89d4db250c34...29cdd6538aebda93de508deee8e65c3fb13eeea4#5eee0348d2954c3fb9742c99a88a2f027a3f45e3">
libraries/liblmdb/CHANGES
</a>
</li>
<li class="file-stats">
<a href="https://salsa.debian.org/openldap-team/openldap/compare/46519a8cb34ea49af629aa4a11ed89d4db250c34...29cdd6538aebda93de508deee8e65c3fb13eeea4#10cc4ccbfa314e85af07919f9bb4b3b112a229b7">
libraries/liblmdb/lmdb.h
</a>
</li>
<li class="file-stats">
<a href="https://salsa.debian.org/openldap-team/openldap/compare/46519a8cb34ea49af629aa4a11ed89d4db250c34...29cdd6538aebda93de508deee8e65c3fb13eeea4#580afce2c09bf9eebe1bf2aa4be53270b54542a0">
libraries/liblmdb/mdb.c
</a>
</li>
<li class="file-stats">
<a href="https://salsa.debian.org/openldap-team/openldap/compare/46519a8cb34ea49af629aa4a11ed89d4db250c34...29cdd6538aebda93de508deee8e65c3fb13eeea4#263d37173c9da7ec6285fc2e89d066e3f6c0e99d">
libraries/liblmdb/mdb_load.c
</a>
</li>
<li class="file-stats">
<a href="https://salsa.debian.org/openldap-team/openldap/compare/46519a8cb34ea49af629aa4a11ed89d4db250c34...29cdd6538aebda93de508deee8e65c3fb13eeea4#eaf44c63fd6c229b72d9d3f147d4b34c63210309">
servers/slapd/back-bdb/config.c
</a>
</li>
<li class="file-stats">
<a href="https://salsa.debian.org/openldap-team/openldap/compare/46519a8cb34ea49af629aa4a11ed89d4db250c34...29cdd6538aebda93de508deee8e65c3fb13eeea4#44fc766b38b4c4ce54d4eb8dff181427c4db2dce">
servers/slapd/back-bdb/idl.c
</a>
</li>
<li class="file-stats">
<a href="https://salsa.debian.org/openldap-team/openldap/compare/46519a8cb34ea49af629aa4a11ed89d4db250c34...29cdd6538aebda93de508deee8e65c3fb13eeea4#2abbbef998e4141877b944e8fa9e01e65cd0b06c">
servers/slapd/back-mdb/config.c
</a>
</li>
<li class="file-stats">
<a href="https://salsa.debian.org/openldap-team/openldap/compare/46519a8cb34ea49af629aa4a11ed89d4db250c34...29cdd6538aebda93de508deee8e65c3fb13eeea4#23bdb60044cf56537b694d94cab929046537df18">
servers/slapd/back-mdb/idl.c
</a>
</li>
<li class="file-stats">
<a href="https://salsa.debian.org/openldap-team/openldap/compare/46519a8cb34ea49af629aa4a11ed89d4db250c34...29cdd6538aebda93de508deee8e65c3fb13eeea4#74f67dcd0663947f332be9d4591ae917444777db">
servers/slapd/back-sock/Makefile.in
</a>
</li>
<li class="file-stats">
<a href="https://salsa.debian.org/openldap-team/openldap/compare/46519a8cb34ea49af629aa4a11ed89d4db250c34...29cdd6538aebda93de508deee8e65c3fb13eeea4#9a4398d6439c41040a1a6bffdd2a5a240a6fb8c8">
servers/slapd/back-sock/back-sock.h
</a>
</li>
<li class="file-stats">
<a href="https://salsa.debian.org/openldap-team/openldap/compare/46519a8cb34ea49af629aa4a11ed89d4db250c34...29cdd6538aebda93de508deee8e65c3fb13eeea4#f1122266e13904ba4e78aa2ba4822c2a2d5d1c7d">
servers/slapd/back-sock/config.c
</a>
</li>
<li class="file-stats">
<a href="https://salsa.debian.org/openldap-team/openldap/compare/46519a8cb34ea49af629aa4a11ed89d4db250c34...29cdd6538aebda93de508deee8e65c3fb13eeea4#01eca26c4e2ca082d260351fcfec5ed95fd307ed">
<span class="new-file">
+
servers/slapd/back-sock/extended.c
</span>
</a>
</li>
<li class="file-stats">
<a href="https://salsa.debian.org/openldap-team/openldap/compare/46519a8cb34ea49af629aa4a11ed89d4db250c34...29cdd6538aebda93de508deee8e65c3fb13eeea4#33e72ba97ad67d468129b6c25071928f25689e66">
servers/slapd/back-sock/init.c
</a>
</li>
<li class="file-stats">
<a href="https://salsa.debian.org/openldap-team/openldap/compare/46519a8cb34ea49af629aa4a11ed89d4db250c34...29cdd6538aebda93de508deee8e65c3fb13eeea4#693d2a2a4b5eba4bd4e68a306e9daffe931abeb4">
servers/slapd/back-sock/proto-sock.h
</a>
</li>
</ul>

</div>
<div class="footer" style="margin-top: 10px;">
<p style="font-size: small; color: #777777;">

<br>
<a href="https://salsa.debian.org/openldap-team/openldap/compare/46519a8cb34ea49af629aa4a11ed89d4db250c34...29cdd6538aebda93de508deee8e65c3fb13eeea4">View it on GitLab</a>.
<br>
You're receiving this email because of your account on salsa.debian.org.
If you'd like to receive fewer emails, you can
adjust your notification settings.

</p>
</div>
</body>
</html>