summaryrefslogtreecommitdiffstats
path: root/src/tests/simple_access-tests.c
diff options
context:
space:
mode:
authorJakub Hrozek <jhrozek@redhat.com>2013-04-11 09:18:56 +0200
committerJakub Hrozek <jhrozek@redhat.com>2013-04-15 15:16:10 +0200
commitf66b1e7157f606cccad909f67daec29d7c87a41d (patch)
tree69394d3203b176e82a56af2ac117242c5980b0c4 /src/tests/simple_access-tests.c
parent2d654a45796b1c50a3c2368ba2aa78412073171d (diff)
downloadsssd-1.9.2-88.tar.gz
sssd-1.9.2-88.tar.xz
sssd-1.9.2-88.zip
Fix simple access group control in case-insensitive domains1.9.2-88
https://fedorahosted.org/sssd/ticket/1880 In the simple access provider, we need to only canonicalize user names when comparing with values in the ACL, not when searching the cache. The sysdb searches might do a base search with a DN constructed with the username which fails if the username is lower case.
Diffstat (limited to 'src/tests/simple_access-tests.c')
-rw-r--r--src/tests/simple_access-tests.c4
1 files changed, 2 insertions, 2 deletions
diff --git a/src/tests/simple_access-tests.c b/src/tests/simple_access-tests.c
index ab2612db8..3501553bd 100644
--- a/src/tests/simple_access-tests.c
+++ b/src/tests/simple_access-tests.c
@@ -481,7 +481,7 @@ START_TEST(test_group_case)
test_ctx->ctx->deny_groups = NULL;
req = simple_access_check_send(test_ctx, test_ctx->ev,
- test_ctx->ctx, "U1");
+ test_ctx->ctx, "u1");
fail_unless(test_ctx != NULL, "Cannot create request\n");
tevent_req_set_callback(req, simple_access_check_done, test_ctx);
@@ -496,7 +496,7 @@ START_TEST(test_group_case)
test_ctx->ctx->domain->case_sensitive = false;
req = simple_access_check_send(test_ctx, test_ctx->ev,
- test_ctx->ctx, "U1");
+ test_ctx->ctx, "u1");
fail_unless(test_ctx != NULL, "Cannot create request\n");
tevent_req_set_callback(req, simple_access_check_done, test_ctx);