LDIFParser.parse_change_records() now correctly calls handle_change_modify()

This commit is contained in:
stroeder 2015-10-24 15:50:00 +00:00
parent 12cf5911e0
commit 0fa88d045e
2 changed files with 6 additions and 4 deletions

View File

@ -1,5 +1,5 @@
----------------------------------------------------------------
Released 2.4.22 2015-10-xx
Released 2.4.22 2015-10-25
Changes since 2.4.21:
@ -12,6 +12,8 @@ Lib/
* Hmmpf! Added missing self to LDAPObject.fileno().
* ReconnectLDAPObject.sasl_bind_s() now correctly uses
generic wrapper arguments *args,**kwargs
* LDIFParser.parse_change_records() now correctly calls
LDIFParser.handle_change_modify()
Doc/
* Started missing docs for sub-module ldap.sasl.
@ -1213,4 +1215,4 @@ Released 2.0.0pre02 2002-02-01
----------------------------------------------------------------
Released 1.10alpha3 2000-09-19
$Id: CHANGES,v 1.361 2015/10/24 15:46:12 stroeder Exp $
$Id: CHANGES,v 1.362 2015/10/24 15:50:00 stroeder Exp $

View File

@ -3,7 +3,7 @@ ldif - generate and parse LDIF data (see RFC 2849)
See http://www.python-ldap.org/ for details.
$Id: ldif.py,v 1.85 2015/09/30 17:17:28 stroeder Exp $
$Id: ldif.py,v 1.86 2015/10/24 15:50:00 stroeder Exp $
Python compability note:
Tested with Python 2.0+, but should work with Python 1.5.2+.
@ -467,7 +467,7 @@ class LDIFParser:
if modops:
# append entry to result list
self.handle_modify(dn,modops,controls)
self.handle_change_modify(dn,modops,controls)
else: