<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN" "http://www.w3.org/TR/REC-html40/loose.dtd">
<html lang="en">
<head>
<meta content="text/html; charset=US-ASCII" http-equiv="Content-Type">
<title>
GitLab
</title>



<style>img {
max-width: 100%; height: auto;
}
</style>
</head>
<body>
<div class="content">

<h3>
Ryan Tandy pushed to branch buster-backports
at <a href="https://salsa.debian.org/openldap-team/openldap">Debian OpenLDAP Maintainers / openldap</a>
</h3>
<h4>
Commits:
</h4>
<ul>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/1ce8c2bcea5f97efa772051f249be101d7e512d9">1ce8c2bc</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2020-01-30T18:14:31+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Return to engineering
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/84f12485ae6c9d494c8ca14c67d303f16ebb0703">84f12485</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2020-04-28T15:36:33+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Increase timeout for RE24 to 2 hours due to bdb/hdb tests taking so long
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/939527c2e8b12a8b1909ed81d131edbe70be0f1c">939527c2</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2020-04-28T17:01:32+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Return to RE
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/85fc8974f5c32a9a052baafaa9499c8484e043c2">85fc8974</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2020-04-28T20:49:53+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#8650 - Fix Debug usage to follow RE24 format
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/ef627e471e643c833bd55cbac8865b91bf585736">ef627e47</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2020-04-28T21:05:40+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#8650 is really fixed now...
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/2f9381667d4a71af9a7b295e52e0d74ed64a043b">2f938166</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2020-04-30T17:34:29+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">add missing line for back_mdb
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/50a32c03d83ed8f8026a93da0fba0ef0b639a7ee">50a32c03</a></strong>
<div>
<span>by Ryan Tandy</span>
<i>at 2020-05-08T19:20:12-07:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Pull minor fixes from Ubuntu
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/509924108367e256991d18826d672de6840036fd">50992410</a></strong>
<div>
<span>by Ryan Tandy</span>
<i>at 2020-05-08T19:20:15-07:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Delete obsolete paragraph from slapd.README
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/cc79c9e86c3294a405a45b8bf61340015c2e137e">cc79c9e8</a></strong>
<div>
<span>by Howard Chu</span>
<i>at 2020-05-11T21:45:44+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#9227 syncrepl: don't delete non-replicated attrs
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/1532254d59f7952c0d51aa6a9bf97b37a78ce6c1">1532254d</a></strong>
<div>
<span>by Howard Chu</span>
<i>at 2020-05-11T21:45:51+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#9227 fix attr / opattr detection in prev commit
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/efc517cc54e26c41a56d7e670defd48b793d77b2">efc517cc</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2020-05-11T21:46:19+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#9227
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/8c7f26b1a20e8044c182e7c277b62f5b3fd10f4d">8c7f26b1</a></strong>
<div>
<span>by Ryan Tandy</span>
<i>at 2020-05-12T15:07:21+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#7573 Fix back-perl dynamic config with threaded slapd
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/8c75b711ba0d8dd2f5aa0791b2f6cd209a08dc67">8c75b711</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2020-05-12T15:08:05+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#7573
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/c2e2e16f673fb6a506cf09db817449399641a11f">c2e2e16f</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2020-05-15T15:06:40+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Fix minor typo in CHANGES file
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/a05f926a5eeda08b6d12c83995d7935169c3e107">a05f926a</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2020-05-15T15:06:57+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Another typo fix in CHANGES file
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/b588059dd7d40c32affd66e1523a32c953543b95">b588059d</a></strong>
<div>
<span>by Ryan Tandy</span>
<i>at 2020-05-22T19:42:39-07:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Get WHOWHERE from debian/control (#960448)
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/f993c9f45c6ec5b2c164af6b8e7f4fb71bc901a4">f993c9f4</a></strong>
<div>
<span>by Ondřej Kuzník</span>
<i>at 2020-05-28T16:38:31+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#9271 Document ldap_parse_intermediate
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/9b5ff10c18037f6380b86f8726fec5d5c8fbd154">9b5ff10c</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2020-05-28T16:40:01+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#9271
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/07e2929cec069bc114f1eebf464558822a157c4e">07e2929c</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2020-06-01T16:38:48+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Issue#9248 - Fix default prefix value
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/a2c81aeb7a34efb76a09bcba623158cf477cc054">a2c81aeb</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2020-06-01T16:40:12+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Issue#9248
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/f683ffdc81d0edb20437cb7d655cf15a60e31249">f683ffdc</a></strong>
<div>
<span>by Howard Chu</span>
<i>at 2020-06-16T19:56:16+01:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#9278 fix robust mutex cleanup for FreeBSD

FreeBSD 11 supports robust process-shared POSIX mutexes,
but requires them to be explicitly destroyed before munmap
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/f681a07634eab403a8796b95af614de8ab3a6637">f681a076</a></strong>
<div>
<span>by Howard Chu</span>
<i>at 2020-06-16T19:57:41+01:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Silence stupid fallthru warning
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/e40678626ee62bdc4cb06e5b3c7a5fbe4790e836">e4067862</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2020-06-22T19:11:40+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#9275 -- Update wording to remove slave and master terms, consolidate on provider/consumer
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/2a99653066b8d5d621a98bfb9a888984c0d0e0d2">2a996530</a></strong>
<div>
<span>by Howard Chu</span>
<i>at 2020-07-08T23:55:44+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#9285 don't hide ppolicy control
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/65e8f210a39b1846a178fb4609e4be15ec8bc0a8">65e8f210</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2020-07-08T23:56:30+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#9285
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/9ad64ae8c167efd5dcf7ea42d22f9ce4b538cd21">9ad64ae8</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2020-07-15T18:05:13+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Issue#9289 - Update URL from DMOZ to Curlie
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/50fdb180ab6d7f5072f504084540764ec6d0a70b">50fdb180</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2020-07-15T18:05:35+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Issue#9289
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/c91cafcf10b9e4591ea666beda571b9a3d4d55bc">c91cafcf</a></strong>
<div>
<span>by Howard Chu</span>
<i>at 2020-07-16T21:33:53+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#9287 use getaddrinfo for ldap_pvt_get_fqdn

If getaddrinfo is available, should use it here
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/6f78f933eb5707fc159b0628f1e2652ab24e8f4b">6f78f933</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2020-07-16T21:34:41+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#9287
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/0687e289e40c8ba877fa191169f2ebdbd6cbada9">0687e289</a></strong>
<div>
<span>by Ondřej Kuzník</span>
<i>at 2020-07-22T22:11:44+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#9279 Expose Netscape password policy controls in libldap
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/094848b6de91179f7ef703a275fa75f08763438d">094848b6</a></strong>
<div>
<span>by Ondřej Kuzník</span>
<i>at 2020-07-22T22:11:44+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#9279 Implement Netscape password policy controls in ppolicy
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/bea8a9d9eac2c694f24d23c34aa56274b215a5a6">bea8a9d9</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2020-07-23T00:39:00+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Issue#9279 - Add comments with links to upstream docs from Oracle
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/feaeeceae71bdc4c9b81bbe29a32fab6652464b4">feaeecea</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2020-07-23T15:55:26+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#9279
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/7fb8912b9f282cbae5fb944a6b52d7cddd125a17">7fb8912b</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2020-07-23T15:57:22+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#9282 regression test
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/939404accd96429e19fb107c60ff350e5011ff6c">939404ac</a></strong>
<div>
<span>by Ondřej Kuzník</span>
<i>at 2020-07-23T16:53:46+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#9282 Build a complete cookie for the search
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/a34ecd863c7a38d249279e0b16b6f608882caae4">a34ecd86</a></strong>
<div>
<span>by Ondřej Kuzník</span>
<i>at 2020-07-23T17:02:29+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#9282 Check entries are covered by new contextCSN before deletion
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/ad85956da9d8dc1333584b331101d1ee43771286">ad85956d</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2020-07-23T17:04:20+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Issue#9282
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/278eadd9411aadc861c49355888907531fa5a8e7">278eadd9</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2020-07-23T18:06:29+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">More for ITS#9275 and term cleanup
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/6fade7d0c10eb6c786c4581dc9a1c32dc327aa00">6fade7d0</a></strong>
<div>
<span>by Howard Chu</span>
<i>at 2020-07-23T18:21:20+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#9262 check referral
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/564f8d187d1d46bb7eea03de94165e843e21a197">564f8d18</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2020-07-23T18:21:47+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#9262
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/9e5d759aaab2a7a42bb1d66f9930393346d04f26">9e5d759a</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2020-07-23T21:33:39+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Merge remote-tracking branch 'origin/mdb.RE/0.9' into OPENLDAP_REL_ENG_2_4
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/37ebb6b46b5240c1f2a37d037c54334ada31d357">37ebb6b4</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2020-07-23T21:35:36+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#9278
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/68e4f250b3481dc640ff37af06b06835e68fdf43">68e4f250</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2020-07-23T21:59:26+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Merge remote-tracking branch 'origin/mdb.RE/0.9' into OPENLDAP_REL_ENG_2_4
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/98937068281a53b40981cfc736e6bdf0a530bdc8">98937068</a></strong>
<div>
<span>by Ondřej Kuzník</span>
<i>at 2020-07-27T17:39:52+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#9279 Send Netscape expired control as a bare string
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/a95890e9f4477f861370ea245af9445e2b92d35a">a95890e9</a></strong>
<div>
<span>by Howard Chu</span>
<i>at 2020-07-29T22:39:32+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#9295 use replace on single-valued attrs

For delta-sync as well as regular sync
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/e3efa6026d61522a91679a086a0f36688e856488">e3efa602</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2020-07-29T22:40:46+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#9294, ITS#9295
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/c43965176b43cac4017ff0160709b14aac055a31">c4396517</a></strong>
<div>
<span>by Arvid Requate</span>
<i>at 2020-07-30T22:02:22+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#9302 ppolicy: avoid pwdFailureTime race condition
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/64e1cdfcf53262d19fa5c7c65002e9e06ae72f45">64e1cdfc</a></strong>
<div>
<span>by Howard Chu</span>
<i>at 2020-07-30T22:07:49+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#9302 fix pwdFailireTime mutex scope
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/5a1c8defbb08915e456194d2cc479354b7b8eb4d">5a1c8def</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2020-07-30T22:10:19+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#9302
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/20a59e9106611efe87aa04e49d708221a8799d40">20a59e91</a></strong>
<div>
<span>by Howard Chu</span>
<i>at 2020-08-04T23:26:43+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#9279 fix Netscape password_expired control
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/1e22258469f8e933f2793b0e10ffb5d14c8e3899">1e222584</a></strong>
<div>
<span>by Howard Chu</span>
<i>at 2020-08-04T23:26:58+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#9279 Netscape passwordExp controls came from draft-vchu-ldap-pwd-policy
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/9ed30535e3985c322f773154fcf2267275706c8e">9ed30535</a></strong>
<div>
<span>by Howard Chu</span>
<i>at 2020-08-05T16:20:02+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#9279 Handle Netscape controls in client tools
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/766cd03a2fbdda66bf178da31e0ec74d16924b2a">766cd03a</a></strong>
<div>
<span>by Howard Chu</span>
<i>at 2020-08-05T19:50:40+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#9279 test Netscape password expiration controls

and do some LDIF cleanup
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/f64ee2ee33c47aa5c6b6743e2ea906900218681f">f64ee2ee</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2020-08-05T23:07:57+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#9308 - ensure "i" is initialized
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/eb3ef3331dd7b6e857c9750b1c716563a3b26c0b">eb3ef333</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2020-08-05T23:08:34+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#9308
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/af6e450794280c81fc5827f299c7ea6d10f74f87">af6e4507</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2020-08-05T23:44:11+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Fix previous commit on CHANGES for ITS#9308 to correct location
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/2c42b260448d86313f3c2ffab5959c6dec6ed7fc">2c42b260</a></strong>
<div>
<span>by Howard Chu</span>
<i>at 2020-08-07T01:40:23+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#7344 fix test064-constraint

Remove bash-isms
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/c1e4f3727dddeeee4c6c13cfdec26f115b4916cb">c1e4f372</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2020-08-07T01:41:01+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#9263
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/0c17e0ec89d989bb4a36550bc4f055bf9e67b095">0c17e0ec</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2020-08-07T22:54:34+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#9279 - Add draft for vchu-ldap-pwd-policy
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/f244d985b43b18b499fd9f3d9c1a80bce9920885">f244d985</a></strong>
<div>
<span>by Howard Chu</span>
<i>at 2020-08-10T15:49:35+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#9309 don't allow ppolicy to be configured more than once on a backend
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/1c6031c2ac96b9a1e5054e667c88c6c3c1ded6ea">1c6031c2</a></strong>
<div>
<span>by Howard Chu</span>
<i>at 2020-08-10T16:06:07+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">For ITS#9309 fix check for duplicate overlays

and pass error message back to frontend
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/3dc2920f5e649509f840ec8d6efe6ead91f33d37">3dc2920f</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2020-08-10T16:08:42+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#9309
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/eeb10615f440fa626e725ce1cf7b8b424096e893">eeb10615</a></strong>
<div>
<span>by Howard Chu</span>
<i>at 2020-08-10T22:15:35+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#9309 test rejection of redundant ppolicy config
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/b50ef95495ecd9552413aa3ea876d68d01d4daac">b50ef954</a></strong>
<div>
<span>by Howard Chu</span>
<i>at 2020-08-10T22:26:40+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#9309 fix exit status on prev commit
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/20403b7b3818fdddb11288245061b31a36066472">20403b7b</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2020-08-11T18:24:07+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Release 0.9.26
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/dff591857f1c0e6c1cf1f69d3e0608e40e30a7bd">dff59185</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2020-08-11T18:28:58+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Merge remote-tracking branch 'origin/mdb.RE/0.9' into OPENLDAP_REL_ENG_2_4
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/f01f368acde487be7d21289598e2aa9aaaf299c1">f01f368a</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2020-08-11T18:33:20+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">OpenLDAP 2.4.51 release
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/53d0351e464a1211ea474f372148daee5dda37aa">53d0351e</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2020-08-12T05:02:55+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Return to release-engineering for 2.4.52
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/3fca5713c8e290ced69cd12224c91ae92ed6d360">3fca5713</a></strong>
<div>
<span>by Ryan Tandy</span>
<i>at 2020-08-12T09:08:16-07:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">New upstream version 2.4.51+dfsg</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/d7e951a396c1e686a448a2383c997c00efe65f42">d7e951a3</a></strong>
<div>
<span>by Ryan Tandy</span>
<i>at 2020-08-12T09:08:35-07:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Update upstream source from tag 'upstream/2.4.51+dfsg'

Update to upstream version '2.4.51+dfsg'
with Debian dir b7b33868a069fdd01dd12cd2fed693dc16534e6e</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/7a659185117e2ea15292c5981cc9c121c693275b">7a659185</a></strong>
<div>
<span>by Ryan Tandy</span>
<i>at 2020-08-12T09:12:34-07:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">New upstream release
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/5cc71be776942bae212f6304628491413e473c0a">5cc71be7</a></strong>
<div>
<span>by Ryan Tandy</span>
<i>at 2020-08-12T10:24:43-07:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Fix bogus-mail-host-in-debian-changelog
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/1985c5166229f00ecf9fb61d8453a68256c8f206">1985c516</a></strong>
<div>
<span>by Ryan Tandy</span>
<i>at 2020-08-12T10:29:14-07:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Fix old-source-override-location
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/7575ba121402570081fad77a0cf2343da3d98cb7">7575ba12</a></strong>
<div>
<span>by Ryan Tandy</span>
<i>at 2020-08-12T10:31:36-07:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Override maintainer-manual-page
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/8f2aeb7773546d512cb2e6525a03ebbc16689d43">8f2aeb77</a></strong>
<div>
<span>by Ryan Tandy</span>
<i>at 2020-08-15T13:39:24-07:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Fix trailing whitespace in debian/changelog
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/fe4ad013a55eeb168ed2740423581b22f20f6d69">fe4ad013</a></strong>
<div>
<span>by Ryan Tandy</span>
<i>at 2020-08-15T13:44:33-07:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Convert debian/po/de.po to UTF-8
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/567d8d6d7e36717540d9bced79c45c788ab5be03">567d8d6d</a></strong>
<div>
<span>by Ryan Tandy</span>
<i>at 2020-08-15T14:49:12-07:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Relax libldap-common dependency to Recommends
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/e31374d03db20dcfa8a8f630ae57a27a544dd968">e31374d0</a></strong>
<div>
<span>by Ryan Tandy</span>
<i>at 2020-08-16T13:48:12-07:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Fix trailing whitespace in debian/{control,rules}
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/2d8d526ad0b4e2ba6910b66d856066b9c23844f1">2d8d526a</a></strong>
<div>
<span>by Howard Chu</span>
<i>at 2020-08-21T22:03:42+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#7595 more for LDAP_OPT_X_TLS_ECNAME

Update ldap_get_option(3) for LDAP_OPT_X_TLS_ECNAME
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/aacec4c8109da45cc28becdf010cfdccfe564b57">aacec4c8</a></strong>
<div>
<span>by Howard Chu</span>
<i>at 2020-08-21T22:21:43+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#9054 Add support for multiple EECDH curves

Requires OpenSSL 1.0.2 or newer
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/730ba65ec2de73626ef0af63a45af54ef436946e">730ba65e</a></strong>
<div>
<span>by Howard Chu</span>
<i>at 2020-08-21T22:43:47+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#9318 add TLS_REQSAN option

Add an option to specify how subjectAlternativeNames should be
handled when validating the names in a server certificate.
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/a9f42b12db40bf329fcb7f7e4eb3dbadcde6ee0f">a9f42b12</a></strong>
<div>
<span>by Howard Chu</span>
<i>at 2020-08-21T23:02:11+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#9054, #9318 add new TLS options to slapd bindconf

For use with back-ldap/back-meta/syncrepl/etc
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/47563e3c6abba21e06214711456ef855f8336195">47563e3c</a></strong>
<div>
<span>by Ryan Tandy</span>
<i>at 2020-08-23T08:51:45-07:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Fix backup directory for repeated dpkg-reconfigure (#599585, #960449)
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/bee75e8e65c5d2ea2edb7cea6f887182198231cc">bee75e8e</a></strong>
<div>
<span>by Ryan Tandy</span>
<i>at 2020-08-23T09:52:29-07:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Drop cn=admin entry from default DIT (#821331)
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/fe8b60ce1a50d5a36cecad092bdf9f8c15a71bce">fe8b60ce</a></strong>
<div>
<span>by Ryan Tandy</span>
<i>at 2020-08-23T10:25:59-07:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Recommend ldap-utils, Suggest libsasl2-modules
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/f373d81bb358a296951c6ca3c7c2bdb62a2d271b">f373d81b</a></strong>
<div>
<span>by Ryan Tandy</span>
<i>at 2020-08-23T10:31:26-07:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Update symbols file
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/ff02820fdf1559b466c311f680a352b43bee3509">ff02820f</a></strong>
<div>
<span>by Ryan Tandy</span>
<i>at 2020-08-23T11:10:19-07:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Release 2.4.51+dfsg-1
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/df5c46ba7342364ce2a35f7039f85c1dca60ce62">df5c46ba</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2020-08-24T15:18:20+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#9318, ITS#9054
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/276f0e9c1ecc2bc5797ed25cce14d1a6b043c6f2">276f0e9c</a></strong>
<div>
<span>by Howard Chu</span>
<i>at 2020-08-24T16:11:58+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#9324 syncrepl: don't wait forever in Refresh mode

Just poll for available data, same as Persist mode.
Clarify retry/return states from do_syncrep2
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/706dea24a5fdffa51e75e99dc83b930c86e0c3c9">706dea24</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2020-08-25T20:08:26+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#9324
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/299241129371a6f8017eeac11e0ae82657915ace">29924112</a></strong>
<div>
<span>by Howard Chu</span>
<i>at 2020-08-25T21:53:22+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#9329 syncrepl: fix regression from ITS#9282
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/a6805505cc6d812f5c3f23198a8e323c8082aab0">a6805505</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2020-08-25T21:54:17+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#9329
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/d0f6b6068c0f99e817513644f3b53c12116e2118">d0f6b606</a></strong>
<div>
<span>by Howard Chu</span>
<i>at 2020-08-26T15:01:51+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#9249 librewrite: fix malloc/free corruption

If substitution parsing fails, would attempt to free a mapping
that hadn't been allocated yet.

Also, on failure, caller in saslauthz would attempt to free a
rwinfo struct that hadn't been allocated.
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/3afca8f533c5365ac80e7bd1ac8a02b2f5abd9d9">3afca8f5</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2020-08-26T15:02:53+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#9249
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/ae9d44f7631c57b2fa5bfd6c7560889b677fb1df">ae9d44f7</a></strong>
<div>
<span>by Howard Chu</span>
<i>at 2020-08-26T20:57:52+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#9329 Re-fix merge_state

A bit uglier but more straightforward.
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/1c7a4f1e5ec8a90571e5f5133abbd789cf4db938">1c7a4f1e</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2020-08-26T21:28:48+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Fix missing getopt check for the argument "N"
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/ec5eba5393e5cc65b05e54658c55500cdbff775a">ec5eba53</a></strong>
<div>
<span>by Howard Chu</span>
<i>at 2020-08-26T21:38:17+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#9328 cldap: check for error on connected socket

libldap doesn't use a connected socket for UDP sessions, but 3rd
parties can, passed in with ldap_init_fd().
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/06ab4743662cdba615f5378c670a1d3b15b57bae">06ab4743</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2020-08-26T21:39:01+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#9328
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/d2139d5cc9e164a195647ee6fef7ca3d96d3a6bc">d2139d5c</a></strong>
<div>
<span>by Howard Chu</span>
<i>at 2020-08-27T15:05:46+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#9054 fix typo
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/d7fd65da6a5939ab5b4c51adc44075aa4474d7c5">d7fd65da</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2020-08-27T15:17:04+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#9282 - Fix hard coded backend
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/ce6d302c0a2b0e6e46d975dcf81ff5e3cd028c28">ce6d302c</a></strong>
<div>
<span>by Howard Chu</span>
<i>at 2020-08-28T01:30:53+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#9135 fix index error on collapsed range
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/fa6d19d47f9537faacd660ab2006eab27506b79d">fa6d19d4</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2020-08-28T01:31:14+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#9135
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/cfc231a55ab8bde4272f47d69acc47902e78207f">cfc231a5</a></strong>
<div>
<span>by Howard Chu</span>
<i>at 2020-08-28T15:27:59+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#9054, #9318 document new TLS options in slapd
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/ab6e70c22f3297c66b8e8cc8a596699f49b8d23b">ab6e70c2</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2020-08-28T16:10:00+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Prep for release (2.4.52)
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/b611494843f39c3c06e86e2db0ae11b8a13a0899">b6114948</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2020-08-28T17:46:27+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Return to release engineering
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/3f98e8395b466f9c93785709c14ec91d57aac196">3f98e839</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2020-08-31T17:32:04+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Update to require OpenSSL 1.0.2 or later
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/1b85e3a76b122de1d1d2dbcfc2e5cce375e14ff3">1b85e3a7</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2020-08-31T19:33:16+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Regenerate for ITS#9323 require openssl 1.0.2 or later
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/5162d38870e622927165c604ec48e02d3eb16c78">5162d388</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2020-08-31T19:33:56+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#9323 - require openssl 1.0.2 or later
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/03eba9cd56e59ac1163452fc837fadbdc70de395">03eba9cd</a></strong>
<div>
<span>by Howard Chu</span>
<i>at 2020-08-31T19:59:21+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#9282 fix crash in nonpresent_callback

In a standard Refresh present phase, the provider sends no cookie
since it is only listing the entries that existed as of the time
in the cookie the consumer sent. In this case the consumer only
needs to check entryCSNs against its last sent cookie.
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/fc0a035e9ca8c44c1d30b5e3880eb4ec2a4fcf2a">fc0a035e</a></strong>
<div>
<span>by Howard Chu</span>
<i>at 2020-08-31T20:00:48+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#9282 more for merge_state

Don't assume si_cookieState is always newer
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/91a75bd8d3019883fb69f687a6cc74687fbf6df5">91a75bd8</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2020-08-31T20:02:16+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#9282
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/5f2b1e0b025b00231d7dabb602e146d299dc5818">5f2b1e0b</a></strong>
<div>
<span>by Howard Chu</span>
<i>at 2020-09-01T20:21:22+01:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#9332 add placeholder in LDAP_LDO_TLS_NULLARG
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/04263407d27257c9701e3e7a5d9b039b4d35edc5">04263407</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2020-09-01T19:46:03+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#9332
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/9f8a408c769067157f78bb8c2c932207afac1e1e">9f8a408c</a></strong>
<div>
<span>by Ondřej Kuzník</span>
<i>at 2020-09-02T18:53:34+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#9282 Extend test to cover the second issue fixed
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/e6aa83bfee71c5ecd0c35470959d2936bab646fa">e6aa83bf</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2020-09-02T19:23:15+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Revert "ITS#9282 Extend test to cover the second issue fixed"

This reverts commit 9f8a408c769067157f78bb8c2c932207afac1e1e.

It unfortunately relies on logging only available in 2.5 and later.
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/af58686af31d2ed515ca63971b89ab919bd47efe">af58686a</a></strong>
<div>
<span>by Howard Chu</span>
<i>at 2020-09-03T21:46:16+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#9334 slapo-ppolicy re-fix ITS#9302

The mutex_lock was being skipped in the lockout case,
but still calling mutex_unlock at the end.
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/19e841127645cdb68a5139ae90583763c969136d">19e84112</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2020-09-03T21:46:58+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#9302, ITS#9334
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/ef3c62e71d87b9cbbb1dc889a09bf8a7138d3749">ef3c62e7</a></strong>
<div>
<span>by Ondřej Kuzník</span>
<i>at 2020-09-03T23:11:41+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#9043 Improve replication loggging
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/73085ff031ce76c683c8977cf06b8267e340033e">73085ff0</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2020-09-04T13:45:47+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#9043
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/30778bda123ff174073b876b51fd12ca954fc81d">30778bda</a></strong>
<div>
<span>by Howard Chu</span>
<i>at 2020-09-04T20:52:26+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#9338 syncrepl: Don't reuse existing connection on Refresh fallback
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/ceb632b0c16be229d613342982a42ea4cd163ce2">ceb632b0</a></strong>
<div>
<span>by Howard Chu</span>
<i>at 2020-09-04T20:52:34+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#9338 Add backlog control for testing slapd write waits
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/f6637f2781b5d4044e3dee308ddc200ecc19e6c7">f6637f27</a></strong>
<div>
<span>by Howard Chu</span>
<i>at 2020-09-04T20:52:38+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#9338 add regression test
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/e899020e3bd43e0d2e6b8c55534cfc37e9c0f2d4">e899020e</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2020-09-04T22:14:04+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#9338
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/fa674c2ab58fcefddbf0dce39b44ab10848f1e1a">fa674c2a</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2020-09-07T15:13:36+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Prep for release (2.4.53)
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/ee20dbd1852b91b38da23dde6dafe5dd50fd40b3">ee20dbd1</a></strong>
<div>
<span>by Ryan Tandy</span>
<i>at 2020-09-07T09:42:53-07:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">New upstream version 2.4.53+dfsg</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/b88a70a483516e5a6e26afb645725ff8a31ccd03">b88a70a4</a></strong>
<div>
<span>by Ryan Tandy</span>
<i>at 2020-09-07T09:43:12-07:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Update upstream source from tag 'upstream/2.4.53+dfsg'

Update to upstream version '2.4.53+dfsg'
with Debian dir 09b5e75140cc9f51ace7fe6b26d2157c061180a4</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/867af32d638a9a3acda03d9b3744695d1b459b59">867af32d</a></strong>
<div>
<span>by Ryan Tandy</span>
<i>at 2020-09-07T09:47:35-07:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">New upstream release
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/a182f1f96d4fb03aeb0116552ac4800ba24b27d8">a182f1f9</a></strong>
<div>
<span>by Ryan Tandy</span>
<i>at 2020-09-13T09:43:50-07:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Merge tag '2.4.53+dfsg-1' into buster-backports
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/34b66398acdd5eab4cea3a8b0e7effec7686e989">34b66398</a></strong>
<div>
<span>by Ryan Tandy</span>
<i>at 2020-09-13T09:44:34-07:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Release 2.4.53+dfsg-1~bpo10+1
</pre>
</li>
</ul>
<h4>28 changed files:</h4>
<ul>
<li class="file-stats">
<a href="https://salsa.debian.org/openldap-team/openldap/-/compare/c3f54f47fed2f9d7cdb4217cd856dee012c742f0...34b66398acdd5eab4cea3a8b0e7effec7686e989#a640cfccd84fd081a133c8f11a27c98da35a6b76">
ANNOUNCEMENT
</a>
</li>
<li class="file-stats">
<a href="https://salsa.debian.org/openldap-team/openldap/-/compare/c3f54f47fed2f9d7cdb4217cd856dee012c742f0...34b66398acdd5eab4cea3a8b0e7effec7686e989#a2feb6ed0257c21c6672793ee2f94eaadc10c72c">
CHANGES
</a>
</li>
<li class="file-stats">
<a href="https://salsa.debian.org/openldap-team/openldap/-/compare/c3f54f47fed2f9d7cdb4217cd856dee012c742f0...34b66398acdd5eab4cea3a8b0e7effec7686e989#57a3eed1760dbc7963118e51e1632aa39b68f5fa">
build/version.var
</a>
</li>
<li class="file-stats">
<a href="https://salsa.debian.org/openldap-team/openldap/-/compare/c3f54f47fed2f9d7cdb4217cd856dee012c742f0...34b66398acdd5eab4cea3a8b0e7effec7686e989#bdf3699cec1ba765888e4e8c74c59afea466d4c8">
clients/tools/common.c
</a>
</li>
<li class="file-stats">
<a href="https://salsa.debian.org/openldap-team/openldap/-/compare/c3f54f47fed2f9d7cdb4217cd856dee012c742f0...34b66398acdd5eab4cea3a8b0e7effec7686e989#b930461f962796ad351cf409881346d70ab9f83f">
clients/tools/common.h
</a>
</li>
<li class="file-stats">
<a href="https://salsa.debian.org/openldap-team/openldap/-/compare/c3f54f47fed2f9d7cdb4217cd856dee012c742f0...34b66398acdd5eab4cea3a8b0e7effec7686e989#1774f78b9c4b91cb13cff04c70b40a1c4b45e439">
clients/tools/ldapsearch.c
</a>
</li>
<li class="file-stats">
<a href="https://salsa.debian.org/openldap-team/openldap/-/compare/c3f54f47fed2f9d7cdb4217cd856dee012c742f0...34b66398acdd5eab4cea3a8b0e7effec7686e989#09be8533ff0a6ee5d577f971145ed449399fcda4">
configure
</a>
</li>
<li class="file-stats">
<a href="https://salsa.debian.org/openldap-team/openldap/-/compare/c3f54f47fed2f9d7cdb4217cd856dee012c742f0...34b66398acdd5eab4cea3a8b0e7effec7686e989#0ff7e25ee1cb9b87a8b5a4431b6a53bbe5ccdfed">
configure.in
</a>
</li>
<li class="file-stats">
<a href="https://salsa.debian.org/openldap-team/openldap/-/compare/c3f54f47fed2f9d7cdb4217cd856dee012c742f0...34b66398acdd5eab4cea3a8b0e7effec7686e989#bb45f288513bcd2d0ac97d58ab7b17e38c82605c">
contrib/ldaptcl/ldap.n
</a>
</li>
<li class="file-stats">
<a href="https://salsa.debian.org/openldap-team/openldap/-/compare/c3f54f47fed2f9d7cdb4217cd856dee012c742f0...34b66398acdd5eab4cea3a8b0e7effec7686e989#b6236ce11893b28cbc4e244ceb46669522d66fd7">
contrib/slapd-modules/allowed/allowed.c
</a>
</li>
<li class="file-stats">
<a href="https://salsa.debian.org/openldap-team/openldap/-/compare/c3f54f47fed2f9d7cdb4217cd856dee012c742f0...34b66398acdd5eab4cea3a8b0e7effec7686e989#92f55e2e16b8b97dd3b99210e159d751107ce073">
contrib/slapd-modules/lastbind/slapo-lastbind.5
</a>
</li>
<li class="file-stats">
<a href="https://salsa.debian.org/openldap-team/openldap/-/compare/c3f54f47fed2f9d7cdb4217cd856dee012c742f0...34b66398acdd5eab4cea3a8b0e7effec7686e989#6770ef390ab15099c92b14133b5044af8af31f6c">
contrib/slapd-modules/passwd/argon2/Makefile
</a>
</li>
<li class="file-stats">
<a href="https://salsa.debian.org/openldap-team/openldap/-/compare/c3f54f47fed2f9d7cdb4217cd856dee012c742f0...34b66398acdd5eab4cea3a8b0e7effec7686e989#c3782552cac0ab8d28ff032bec8ef3205e718603">
contrib/slapd-modules/passwd/pbkdf2/Makefile
</a>
</li>
<li class="file-stats">
<a href="https://salsa.debian.org/openldap-team/openldap/-/compare/c3f54f47fed2f9d7cdb4217cd856dee012c742f0...34b66398acdd5eab4cea3a8b0e7effec7686e989#9c96da0e9f91d7d8937b69b524702c106258f0d1">
debian/changelog
</a>
</li>
<li class="file-stats">
<a href="https://salsa.debian.org/openldap-team/openldap/-/compare/c3f54f47fed2f9d7cdb4217cd856dee012c742f0...34b66398acdd5eab4cea3a8b0e7effec7686e989#58ef006ab62b83b4bec5d81fe5b32c3b4c2d1cc2">
debian/control
</a>
</li>
<li class="file-stats">
<a href="https://salsa.debian.org/openldap-team/openldap/-/compare/c3f54f47fed2f9d7cdb4217cd856dee012c742f0...34b66398acdd5eab4cea3a8b0e7effec7686e989#a2562fdbbb0b8a95e8ab8f091303f26b95d0a00e">
debian/libldap-2.4-2.symbols
</a>
</li>
<li class="file-stats">
<a href="https://salsa.debian.org/openldap-team/openldap/-/compare/c3f54f47fed2f9d7cdb4217cd856dee012c742f0...34b66398acdd5eab4cea3a8b0e7effec7686e989#e96a9d439f642a72257a959716fcdad7e91f1066">
debian/patches/set-maintainer-name
</a>
</li>
<li class="file-stats">
<a href="https://salsa.debian.org/openldap-team/openldap/-/compare/c3f54f47fed2f9d7cdb4217cd856dee012c742f0...34b66398acdd5eab4cea3a8b0e7effec7686e989#f235133e065e9b241282549ef832d31ccdb9e246">
debian/po/de.po
</a>
</li>
<li class="file-stats">
<a href="https://salsa.debian.org/openldap-team/openldap/-/compare/c3f54f47fed2f9d7cdb4217cd856dee012c742f0...34b66398acdd5eab4cea3a8b0e7effec7686e989#8756c63497c8dc39f7773438edf53b220c773f67">
debian/rules
</a>
</li>
<li class="file-stats">
<a href="https://salsa.debian.org/openldap-team/openldap/-/compare/c3f54f47fed2f9d7cdb4217cd856dee012c742f0...34b66398acdd5eab4cea3a8b0e7effec7686e989#86f738ebdce64e8cdf8069b514c46b12be727e03">
debian/slapd.README.Debian
</a>
</li>
<li class="file-stats">
<a href="https://salsa.debian.org/openldap-team/openldap/-/compare/c3f54f47fed2f9d7cdb4217cd856dee012c742f0...34b66398acdd5eab4cea3a8b0e7effec7686e989#0663a78eaa62d102cf1481b7bda6e12a5873cf94">
debian/slapd.default
</a>
</li>
<li class="file-stats">
<a href="https://salsa.debian.org/openldap-team/openldap/-/compare/c3f54f47fed2f9d7cdb4217cd856dee012c742f0...34b66398acdd5eab4cea3a8b0e7effec7686e989#13629a5992f35f2c5a851ffb1eae65657eddcdf1">
debian/slapd.init.ldif
</a>
</li>
<li class="file-stats">
<a href="https://salsa.debian.org/openldap-team/openldap/-/compare/c3f54f47fed2f9d7cdb4217cd856dee012c742f0...34b66398acdd5eab4cea3a8b0e7effec7686e989#566b5d93790b59fcc6820b75625f83dfe6b0f217">
debian/slapd.scripts-common
</a>
</li>
<li class="file-stats">
<a href="https://salsa.debian.org/openldap-team/openldap/-/compare/c3f54f47fed2f9d7cdb4217cd856dee012c742f0...34b66398acdd5eab4cea3a8b0e7effec7686e989#85ccdeeb03055211183e48520592d9a93592b330">
debian/source.lintian-overrides

debian/source/lintian-overrides
</a>
</li>
<li class="file-stats">
<a href="https://salsa.debian.org/openldap-team/openldap/-/compare/c3f54f47fed2f9d7cdb4217cd856dee012c742f0...34b66398acdd5eab4cea3a8b0e7effec7686e989#a3babc6d6cbc861c4e71af8c373c48f464d9cd13">
doc/guide/admin/Makefile
</a>
</li>
<li class="file-stats">
<a href="https://salsa.debian.org/openldap-team/openldap/-/compare/c3f54f47fed2f9d7cdb4217cd856dee012c742f0...34b66398acdd5eab4cea3a8b0e7effec7686e989#8100c237ed5834f46b515f00db257189f2b94ca9">
doc/guide/admin/appendix-changes.sdf
</a>
</li>
<li class="file-stats">
<a href="https://salsa.debian.org/openldap-team/openldap/-/compare/c3f54f47fed2f9d7cdb4217cd856dee012c742f0...34b66398acdd5eab4cea3a8b0e7effec7686e989#341c1e99deb8f531607ebeccfa0fc7ef5f0247b0">
doc/guide/admin/appendix-recommended-versions.sdf
</a>
</li>
<li class="file-stats">
<a href="https://salsa.debian.org/openldap-team/openldap/-/compare/c3f54f47fed2f9d7cdb4217cd856dee012c742f0...34b66398acdd5eab4cea3a8b0e7effec7686e989#b43c7fefd6b63756e7d7d87a1c785f446fb322f4">
doc/guide/admin/config.sdf
</a>
</li>
</ul>

</div>
<div class="footer" style="margin-top: 10px;">
<p style="font-size: small; color: #777;">

<br>
<a href="https://salsa.debian.org/openldap-team/openldap/-/compare/c3f54f47fed2f9d7cdb4217cd856dee012c742f0...34b66398acdd5eab4cea3a8b0e7effec7686e989">View it on GitLab</a>.
<br>
You're receiving this email because of your account on salsa.debian.org.
If you'd like to receive fewer emails, you can
adjust your notification settings.



</p>
</div>
</body>
</html>