<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN" "http://www.w3.org/TR/REC-html40/loose.dtd">
<html lang="en">
<head>
<meta content="text/html; charset=US-ASCII" http-equiv="Content-Type">
<title>
GitLab
</title>



<style>img {
max-width: 100%; height: auto;
}
</style>
</head>
<body>
<div class="content">

<h3>
Ryan Tandy pushed to branch upstream
at <a href="https://salsa.debian.org/openldap-team/openldap">Debian OpenLDAP Maintainers / openldap</a>
</h3>
<h4>
Commits:
</h4>
<ul>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/838a43c2d6d9709f5046fb0b9559da28e3fbaf73">838a43c2</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2022-01-20T19:03:25+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Return to release engineering
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/40567fa0405165afb7ea2598fb376c7300127c45">40567fa0</a></strong>
<div>
<span>by Orgad Shaneh</span>
<i>at 2022-02-02T17:09:30+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#9791 Fix compilation with openssl exclusions
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/d47db158552cf4d59272781b2d6f4dff61cdfdd3">d47db158</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2022-02-02T17:10:23+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#9791
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/79ef675f276a5a7542e867596f95febc37ca5964">79ef675f</a></strong>
<div>
<span>by Orgad Shaneh</span>
<i>at 2022-02-02T17:10:37+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#9788 Fix make jobserver warnings

Running make -j8 issues the following warning for each directory with
make 4.3:
make[2]: warning: -j8 forced in submake: resetting jobserver mode.

There is no need to pass MFLAGS. Make picks it up from the
environment anyway.
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/af8989b6fa3394d4d4ed01724d8719434e1fe125">af8989b6</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2022-02-02T17:11:07+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#9788
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/41adeb41299c0f7ae4ceef19a1e163a8e1ebdcab">41adeb41</a></strong>
<div>
<span>by Orgad Shaneh</span>
<i>at 2022-02-02T17:11:25+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#9790 Fix build with old GCC

Versions 4.1 and 4.3 show the following error:

In file included from ../../include/lutil.h:21,
                 from passwd.c:60:
../../include/ac/socket.h:247: error: redefinition of typedef 'Sockaddr'
../../include/ldap_pvt.h:188: error: previous declaration of 'Sockaddr' was here
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/411186f01840c4fb8aa7af35de041f157b952c0f">411186f0</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2022-02-02T17:11:48+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#9790
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/b84eddafb4460a1939e42a2f83480049fd4d1275">b84eddaf</a></strong>
<div>
<span>by Ondřej Kuzník</span>
<i>at 2022-02-02T17:12:15+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#9789 Expose operation_counter_init
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/2fdcca798b067e2f6ecd4847d2e527812a778fa3">2fdcca79</a></strong>
<div>
<span>by Ondřej Kuzník</span>
<i>at 2022-02-02T17:12:19+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#9789 slapo-syncprov: Reset op->o_counters every time we migrate to a new thread
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/6cd3cc76a282ab2a4b87a6cd6c2376c2fd79ebb9">6cd3cc76</a></strong>
<div>
<span>by Ondřej Kuzník</span>
<i>at 2022-02-02T17:12:23+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#9789 slapd-asyncmeta: Reset op->o_counters every time we migrate to a new thread
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/5e1531e1a3faddd1266c3e156052cb832654a9ff">5e1531e1</a></strong>
<div>
<span>by Ondřej Kuzník</span>
<i>at 2022-02-02T17:12:27+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#9789 slapo-vc: Reset op->o_counters every time we migrate to a new thread
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/d1490013ffc4b521eab6f00916e9d027e085e025">d1490013</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2022-02-02T17:12:44+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#9789
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/a516ee56e10b57b25a2e5850b504c771a9b618c9">a516ee56</a></strong>
<div>
<span>by Ondřej Kuzník</span>
<i>at 2022-02-02T17:13:13+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#9785 clear runqueue task as soon as it's getting started
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/d9f82e1a40afc0f3dcc0a80090e9cb51f55a847e">d9f82e1a</a></strong>
<div>
<span>by Howard Chu</span>
<i>at 2022-02-04T04:43:17+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#9584 serialize refresh phase

Only allow one consumer at a time to perform a refresh on a database.

Contains:
e1c90d0977d389db05803c127d45b39c89a5ac2f
79d33fe40ea41f52a2c1b9e299a6c711f62d0f40
75636a407e38f1502c592566b5bf4c3ebf142a2b
3e3d9d7637e65a40ec0ec9aa9b9bcb051e3a42b5 minus testsuite tweak
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/467c7cc09876ea9f36720c571c27626ca43445f9">467c7cc0</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2022-02-04T19:46:31+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#9785
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/12b37f95df09662cf1994ecbc1bd9a18142c2384">12b37f95</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2022-02-04T19:47:16+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#9584
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/30f42b16230d26fab2ccdd9c9f90cd3f60af02de">30f42b16</a></strong>
<div>
<span>by Howard Chu</span>
<i>at 2022-02-04T20:36:05+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#9584 bconfig: protect cf entries with rwlock

Since not all config writes pause the server, must prevent
searches from seeing intermediate states.
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/213c2c2ba648f39585a3298578f8635b886822a3">213c2c2b</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2022-02-04T20:36:33+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#9584
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/17c95957b347d7d7a203e32ca5d4f89edbd62e8a">17c95957</a></strong>
<div>
<span>by Ondřej Kuzník</span>
<i>at 2022-02-07T17:02:54+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Do not define DEBUGINFOD_URLS directly.

We're retaining the core file now and starting with bullseye, gdb takes
a long time to retrieve all symbols on startup which messes with tests.
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/7a34f46d1cabe8e80937d5167b621528b831da11">7a34f46d</a></strong>
<div>
<span>by Ondřej Kuzník</span>
<i>at 2022-02-17T19:25:45+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#9794 Synchronise how Adds and Modifies are handled
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/13f0618d82425a233a5457a497c5d3d1dc39d5da">13f0618d</a></strong>
<div>
<span>by Ondřej Kuzník</span>
<i>at 2022-02-17T19:25:48+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#9794 Update behera draft wording
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/570787056de0a72ba7fd9d7d1329941fc0f414c7">57078705</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2022-02-18T23:16:33+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#9794
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/d3151db25f5e08c4b7ec2d0e2b83d59693a2b501">d3151db2</a></strong>
<div>
<span>by Ondřej Kuzník</span>
<i>at 2022-02-18T23:17:52+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#9799 Clear c_n_ops_pending after we've flushed c_pending_ops
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/48d2c39862d3ac66ae4d567cf082c6261b55e842">48d2c398</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2022-02-18T23:18:05+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#9799
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/680affe6fc9a3058b6db03247524e5dc47adcf53">680affe6</a></strong>
<div>
<span>by Ondřej Kuzník</span>
<i>at 2022-02-18T23:20:09+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#8753 Document LDAP_OPT_X_TLS_PEERKEY_HASH
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/74811fb45a83384bf257c5b17ba382612a9b829f">74811fb4</a></strong>
<div>
<span>by Ondřej Kuzník</span>
<i>at 2022-02-18T23:20:11+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#9189 Fix typo
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/2629ca998a2a80ebaf82421c552666b3c0b99350">2629ca99</a></strong>
<div>
<span>by Ondřej Kuzník</span>
<i>at 2022-02-18T23:20:12+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#9502 Clarify ldap_get/set_option API
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/4d414e0cd121179259fb78b554ca5739216c0af5">4d414e0c</a></strong>
<div>
<span>by Ondřej Kuzník</span>
<i>at 2022-02-22T19:39:43+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#9794 Update behera draft for submission to IETF
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/580529a03d03f2b288d87db3bee51a54cd31fbca">580529a0</a></strong>
<div>
<span>by Howard Chu</span>
<i>at 2022-02-22T20:01:56+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#9801 syncrepl/dsee init punlock
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/e8cf8aa69ec826e669ae8678e42361ee61542098">e8cf8aa6</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2022-02-22T20:02:56+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#9801
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/bcf368d626861ee2fd7abbb6cdddc915081f331b">bcf368d6</a></strong>
<div>
<span>by Ondřej Kuzník</span>
<i>at 2022-03-07T17:36:52+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#8753 Improve LDAP_OPT_X_TLS_PEERKEY_HASH documentation further
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/082ba67a0052adfc8a428f12a0ccbce86c0d2072">082ba67a</a></strong>
<div>
<span>by Ondřej Kuzník</span>
<i>at 2022-03-21T16:46:31+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#9803 Drop connection when receiving non-LDAP data
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/91366f8e03289d4040b8b57753f2b0d729d3c73c">91366f8e</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2022-03-21T16:46:54+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#9803
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/2b154fec0c75502db1c2502a45c68393d1c5c0c6">2b154fec</a></strong>
<div>
<span>by Ondřej Kuzník</span>
<i>at 2022-03-21T16:47:04+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#9808 Store the correct value in olcLastBind
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/c7e4a703ebc32208b5222fecd0059e43611035bc">c7e4a703</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2022-03-21T16:48:45+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#9808
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/a42460467d8a07e920aecfb88c6a71b257cf22bc">a4246046</a></strong>
<div>
<span>by Howard Chu</span>
<i>at 2022-03-21T16:48:55+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#9809: pcache, mdb: fix SEGV in monitor shutdown
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/492fe2fcef6dd8e10ed55eacc14e454b26b0acbf">492fe2fc</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2022-03-21T16:49:31+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#9809
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/53796f5aeddc3976d9c23ce424eb9e34dd9f0816">53796f5a</a></strong>
<div>
<span>by Ondřej Kuzník</span>
<i>at 2022-03-21T21:56:53+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#9811 Allow newlines at end of included file
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/8aceb523f2249dfec28260da42913922bba82151">8aceb523</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2022-03-21T21:57:21+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#9811
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/6fd046ed2b9a229dafc2132718af0900237ada71">6fd046ed</a></strong>
<div>
<span>by Howard Chu</span>
<i>at 2022-03-21T21:57:29+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#9802 slapd-meta: fix rewrite config SEGV
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/628ebbd16da020026a379da53bc72051cd2eff13">628ebbd1</a></strong>
<div>
<span>by Howard Chu</span>
<i>at 2022-03-21T21:57:33+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#9802 slapd-meta: fix rewrite config ordering
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/e9b8c04d16d72f96c01e47e1d18b92dcf5da1df2">e9b8c04d</a></strong>
<div>
<span>by Howard Chu</span>
<i>at 2022-03-21T21:57:37+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#9802 slapd-ldap/meta/async-meta: plug memleak in keepalive config
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/76b9c342d22512b9edee45784e058e49265c2b45">76b9c342</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2022-03-21T21:58:12+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#9802
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/50f1d7a180c6a0e07948fe37893618f258ea52c1">50f1d7a1</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2022-03-21T21:58:21+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#9804 - Fix documentation for syncrepl sizelimit/timelimit options
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/4a9b6de8345765672ae01184d9120e835479ad59">4a9b6de8</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2022-03-21T21:58:40+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#9804
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/8ef04ec0b460776bf6f1173e0b0c190471cee9a3">8ef04ec0</a></strong>
<div>
<span>by Ondřej Kuzník</span>
<i>at 2022-04-12T17:01:43+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#9818 Duplicate substring filters correctly
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/ed62e1bc8a22765fbbdfb5b4ba404e9b342475d4">ed62e1bc</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2022-04-12T17:02:05+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#9818
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/d64437da0cbe11e4055f81a6038a1738a624fb1f">d64437da</a></strong>
<div>
<span>by Ondřej Kuzník</span>
<i>at 2022-04-27T15:41:26+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#9802 Fix argv handling
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/bbb574908c9bd93563ddfe80ed2f5e1625c8938f">bbb57490</a></strong>
<div>
<span>by Howard Chu</span>
<i>at 2022-04-27T15:43:02+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#9825 dynlist: don't lose earlier filter elements
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/357a9dec274ad99d73ed30d1a48e7d475b178224">357a9dec</a></strong>
<div>
<span>by Howard Chu</span>
<i>at 2022-04-27T15:43:04+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#9825 dynlist: add test case
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/de458c3f3de26635a077bfd61ca7562de6f0b4fc">de458c3f</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2022-04-27T15:43:23+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#9825
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/48039c00c69f7c9860574bae8005ae328462de6f">48039c00</a></strong>
<div>
<span>by Howard Chu</span>
<i>at 2022-04-27T15:48:37+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#9820 fix writewait/idletimeout interaction

Since 88d22a1ca3b28e10e6557e8aebbd75dd61fed511 the writewait check
was moved out of connections_timeout_idle() but the connection loop
was still testing the writewait flag. That test is no longer relevant.
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/42f59fd214ce826f16045151ddb317630fb47068">42f59fd2</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2022-04-27T15:49:28+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#9820
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/fac3b0dc2f0dec14b6f6b5b405be4c5b328846b8">fac3b0dc</a></strong>
<div>
<span>by Ondřej Kuzník</span>
<i>at 2022-04-27T15:51:56+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#9831 Advance connections[index] correctly
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/3a29c279b2c9481f2fe3e198c1e9f13a70d47203">3a29c279</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2022-04-27T15:52:13+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#9831
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/1d3fb3cc31c62911464cb62535353e664089d937">1d3fb3cc</a></strong>
<div>
<span>by Howard Chu</span>
<i>at 2022-05-02T17:13:06+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#9789 slapo-vc: fix typo in prev commit
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/40f3ae4f5c9a8baf75b237220f62c436a571d66e">40f3ae4f</a></strong>
<div>
<span>by Howard Chu</span>
<i>at 2022-05-04T14:50:58+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#9815 slapd-sql: escape filter values

Escape filter values to slapd-sql (CVE-2022-29155)
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/aa04d8a8f064ce6358090ce4a2424dcc956b3af7">aa04d8a8</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2022-05-04T14:51:21+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ITS#9815
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/2bda1fa98fbcedc6cd5995ea905427b8bef89f9d">2bda1fa9</a></strong>
<div>
<span>by Quanah Gibson-Mount</span>
<i>at 2022-05-04T14:57:30+00:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Prep for release (2.5.12)
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/openldap-team/openldap/-/commit/a44f95e63247a87987a375e9a907ce9b430e2cf8">a44f95e6</a></strong>
<div>
<span>by Ryan Tandy</span>
<i>at 2022-05-04T16:36:15-07:00</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">New upstream version 2.5.12+dfsg</pre>
</li>
</ul>
<h4>30 changed files:</h4>
<ul>
<li class="file-stats">
<a href="https://salsa.debian.org/openldap-team/openldap/-/compare/0c7cf6f8d11ce494472af2de417c62f51cc264bd...a44f95e63247a87987a375e9a907ce9b430e2cf8#a2feb6ed0257c21c6672793ee2f94eaadc10c72c">
CHANGES
</a>
</li>
<li class="file-stats">
<a href="https://salsa.debian.org/openldap-team/openldap/-/compare/0c7cf6f8d11ce494472af2de417c62f51cc264bd...a44f95e63247a87987a375e9a907ce9b430e2cf8#483d8e2e121a9ef5aec6834a50627569d5df9900">
build/dir.mk
</a>
</li>
<li class="file-stats">
<a href="https://salsa.debian.org/openldap-team/openldap/-/compare/0c7cf6f8d11ce494472af2de417c62f51cc264bd...a44f95e63247a87987a375e9a907ce9b430e2cf8#57a3eed1760dbc7963118e51e1632aa39b68f5fa">
build/version.var
</a>
</li>
<li class="file-stats">
<a href="https://salsa.debian.org/openldap-team/openldap/-/compare/0c7cf6f8d11ce494472af2de417c62f51cc264bd...a44f95e63247a87987a375e9a907ce9b430e2cf8#79d86c84fc9b82f9b611e8c10f4c0a8189e7aa64">
contrib/slapd-modules/vc/vc.c
</a>
</li>
<li class="file-stats">
<a href="https://salsa.debian.org/openldap-team/openldap/-/compare/0c7cf6f8d11ce494472af2de417c62f51cc264bd...a44f95e63247a87987a375e9a907ce9b430e2cf8#634f1a9714997002853167659bd7878551e65956">
doc/guide/admin/guide.html
</a>
</li>
<li class="file-stats">
<a href="https://salsa.debian.org/openldap-team/openldap/-/compare/0c7cf6f8d11ce494472af2de417c62f51cc264bd...a44f95e63247a87987a375e9a907ce9b430e2cf8#27824f90aa747b426d5bb45e44871dc4c71f293a">
doc/man/man3/ldap_get_option.3
</a>
</li>
<li class="file-stats">
<a href="https://salsa.debian.org/openldap-team/openldap/-/compare/0c7cf6f8d11ce494472af2de417c62f51cc264bd...a44f95e63247a87987a375e9a907ce9b430e2cf8#3a910530c6a98c37df401294e698c3f2b402689e">
doc/man/man5/slapd-config.5
</a>
</li>
<li class="file-stats">
<a href="https://salsa.debian.org/openldap-team/openldap/-/compare/0c7cf6f8d11ce494472af2de417c62f51cc264bd...a44f95e63247a87987a375e9a907ce9b430e2cf8#961ce35b9c1369ffd056ed07357e94ae70b9f034">
doc/man/man5/slapd.conf.5
</a>
</li>
<li class="file-stats">
<a href="https://salsa.debian.org/openldap-team/openldap/-/compare/0c7cf6f8d11ce494472af2de417c62f51cc264bd...a44f95e63247a87987a375e9a907ce9b430e2cf8#f1b6113db205ee277cd3e331439672751c7ed444">
include/ldap_pvt.h
</a>
</li>
<li class="file-stats">
<a href="https://salsa.debian.org/openldap-team/openldap/-/compare/0c7cf6f8d11ce494472af2de417c62f51cc264bd...a44f95e63247a87987a375e9a907ce9b430e2cf8#ae0794d88ce6346bbf9cbaa1f40d203237a8f7e3">
libraries/libldap/ldif.c
</a>
</li>
<li class="file-stats">
<a href="https://salsa.debian.org/openldap-team/openldap/-/compare/0c7cf6f8d11ce494472af2de417c62f51cc264bd...a44f95e63247a87987a375e9a907ce9b430e2cf8#8279d1f082df577a47e8773fdbc789b641689858">
libraries/libldap/result.c
</a>
</li>
<li class="file-stats">
<a href="https://salsa.debian.org/openldap-team/openldap/-/compare/0c7cf6f8d11ce494472af2de417c62f51cc264bd...a44f95e63247a87987a375e9a907ce9b430e2cf8#baa8cb4d1671fd2a02dc522f2224dcf63b0e3a99">
libraries/libldap/tls_o.c
</a>
</li>
<li class="file-stats">
<a href="https://salsa.debian.org/openldap-team/openldap/-/compare/0c7cf6f8d11ce494472af2de417c62f51cc264bd...a44f95e63247a87987a375e9a907ce9b430e2cf8#2e2b6b7e2951406b90666597f35cff655e0c2317">
servers/slapd/back-asyncmeta/add.c
</a>
</li>
<li class="file-stats">
<a href="https://salsa.debian.org/openldap-team/openldap/-/compare/0c7cf6f8d11ce494472af2de417c62f51cc264bd...a44f95e63247a87987a375e9a907ce9b430e2cf8#3ae7e0f22234f406d3b7af98e1ddf7564760b980">
servers/slapd/back-asyncmeta/config.c
</a>
</li>
<li class="file-stats">
<a href="https://salsa.debian.org/openldap-team/openldap/-/compare/0c7cf6f8d11ce494472af2de417c62f51cc264bd...a44f95e63247a87987a375e9a907ce9b430e2cf8#f968d272c5d18ab8a1364fb341f7549918973a5f">
servers/slapd/back-asyncmeta/meta_result.c
</a>
</li>
<li class="file-stats">
<a href="https://salsa.debian.org/openldap-team/openldap/-/compare/0c7cf6f8d11ce494472af2de417c62f51cc264bd...a44f95e63247a87987a375e9a907ce9b430e2cf8#4447696cb540861d11d8eaa72ad101ef30a58f69">
servers/slapd/back-asyncmeta/search.c
</a>
</li>
<li class="file-stats">
<a href="https://salsa.debian.org/openldap-team/openldap/-/compare/0c7cf6f8d11ce494472af2de417c62f51cc264bd...a44f95e63247a87987a375e9a907ce9b430e2cf8#06456ab891028833b8d95766c0c42167ec7048be">
servers/slapd/back-ldap/config.c
</a>
</li>
<li class="file-stats">
<a href="https://salsa.debian.org/openldap-team/openldap/-/compare/0c7cf6f8d11ce494472af2de417c62f51cc264bd...a44f95e63247a87987a375e9a907ce9b430e2cf8#3beedece26fc076ae59508d8cef50b2e01a7bd69">
servers/slapd/back-mdb/monitor.c
</a>
</li>
<li class="file-stats">
<a href="https://salsa.debian.org/openldap-team/openldap/-/compare/0c7cf6f8d11ce494472af2de417c62f51cc264bd...a44f95e63247a87987a375e9a907ce9b430e2cf8#e5a381a12b8596dd288ddddb72a92686e49dd116">
servers/slapd/back-meta/config.c
</a>
</li>
<li class="file-stats">
<a href="https://salsa.debian.org/openldap-team/openldap/-/compare/0c7cf6f8d11ce494472af2de417c62f51cc264bd...a44f95e63247a87987a375e9a907ce9b430e2cf8#44a92e20947a3114a35ff12ecca6fc9a1caf6972">
servers/slapd/back-sql/search.c
</a>
</li>
<li class="file-stats">
<a href="https://salsa.debian.org/openldap-team/openldap/-/compare/0c7cf6f8d11ce494472af2de417c62f51cc264bd...a44f95e63247a87987a375e9a907ce9b430e2cf8#c05342f7da8c4942f4a5e900c3a1cb79c1e59667">
servers/slapd/bconfig.c
</a>
</li>
<li class="file-stats">
<a href="https://salsa.debian.org/openldap-team/openldap/-/compare/0c7cf6f8d11ce494472af2de417c62f51cc264bd...a44f95e63247a87987a375e9a907ce9b430e2cf8#83f6710cd533fef5d639de3f56b2ae6f9a44b0c6">
servers/slapd/connection.c
</a>
</li>
<li class="file-stats">
<a href="https://salsa.debian.org/openldap-team/openldap/-/compare/0c7cf6f8d11ce494472af2de417c62f51cc264bd...a44f95e63247a87987a375e9a907ce9b430e2cf8#8882e890d82ab94329402d215cdb19be11e64533">
servers/slapd/daemon.c
</a>
</li>
<li class="file-stats">
<a href="https://salsa.debian.org/openldap-team/openldap/-/compare/0c7cf6f8d11ce494472af2de417c62f51cc264bd...a44f95e63247a87987a375e9a907ce9b430e2cf8#2b9ced4a4f371577534d8a5e6139088069f21fa2">
servers/slapd/overlays/dynlist.c
</a>
</li>
<li class="file-stats">
<a href="https://salsa.debian.org/openldap-team/openldap/-/compare/0c7cf6f8d11ce494472af2de417c62f51cc264bd...a44f95e63247a87987a375e9a907ce9b430e2cf8#9fed6c080edfc679fbf5862ff38fc86eb184098a">
servers/slapd/overlays/pcache.c
</a>
</li>
<li class="file-stats">
<a href="https://salsa.debian.org/openldap-team/openldap/-/compare/0c7cf6f8d11ce494472af2de417c62f51cc264bd...a44f95e63247a87987a375e9a907ce9b430e2cf8#7b2476295483c86aba3adbb35cfae577bcaaa49c">
servers/slapd/overlays/ppolicy.c
</a>
</li>
<li class="file-stats">
<a href="https://salsa.debian.org/openldap-team/openldap/-/compare/0c7cf6f8d11ce494472af2de417c62f51cc264bd...a44f95e63247a87987a375e9a907ce9b430e2cf8#6857e2ee35e812d8fbf62f491f536dec9aacb8d6">
servers/slapd/overlays/syncprov.c
</a>
</li>
<li class="file-stats">
<a href="https://salsa.debian.org/openldap-team/openldap/-/compare/0c7cf6f8d11ce494472af2de417c62f51cc264bd...a44f95e63247a87987a375e9a907ce9b430e2cf8#53dc7dbdd179942160b4f7b5874815ba45e02e9a">
servers/slapd/overlays/translucent.c
</a>
</li>
<li class="file-stats">
<a href="https://salsa.debian.org/openldap-team/openldap/-/compare/0c7cf6f8d11ce494472af2de417c62f51cc264bd...a44f95e63247a87987a375e9a907ce9b430e2cf8#6cbdfea9e33d96c21be2108075157aa44c01e59d">
servers/slapd/proto-slap.h
</a>
</li>
<li class="file-stats">
<a href="https://salsa.debian.org/openldap-team/openldap/-/compare/0c7cf6f8d11ce494472af2de417c62f51cc264bd...a44f95e63247a87987a375e9a907ce9b430e2cf8#47534c6714de8dd0ac3f455b71173b4bcaa0da3e">
servers/slapd/syncrepl.c
</a>
</li>
</ul>

</div>
<div class="footer" style="margin-top: 10px;">
<p style="font-size: small; color: #666;">

<br>
<a href="https://salsa.debian.org/openldap-team/openldap/-/compare/0c7cf6f8d11ce494472af2de417c62f51cc264bd...a44f95e63247a87987a375e9a907ce9b430e2cf8">View it on GitLab</a>.
<br>
You're receiving this email because of your account on salsa.debian.org.
If you'd like to receive fewer emails, you can
adjust your notification settings.



</p>
</div>
</body>
</html>