summaryrefslogtreecommitdiffstats
path: root/src/tests
diff options
context:
space:
mode:
authorJakub Hrozek <jhrozek@redhat.com>2013-04-11 09:18:56 +0200
committerJakub Hrozek <jhrozek@redhat.com>2013-04-15 14:56:45 +0200
commit8e195a545d41647e591c1d06082133cbd25dc0a4 (patch)
tree6b04cd814d97b677db67c35f77ed1a487a7096b3 /src/tests
parenteeee8d4e089830d337f217ec4921421ab448a8ec (diff)
downloadsssd-8e195a545d41647e591c1d06082133cbd25dc0a4.tar.gz
sssd-8e195a545d41647e591c1d06082133cbd25dc0a4.tar.xz
sssd-8e195a545d41647e591c1d06082133cbd25dc0a4.zip
Fix simple access group control in case-insensitive domains
https://fedorahosted.org/sssd/ticket/1713 In the simple access provider, we need to only canonicalize user names when comparing with values in the ACL, not when searching the cache. The sysdb searches might do a base search with a DN constructed with the username which fails if the username is lower case.
Diffstat (limited to 'src/tests')
-rw-r--r--src/tests/simple_access-tests.c4
1 files changed, 2 insertions, 2 deletions
diff --git a/src/tests/simple_access-tests.c b/src/tests/simple_access-tests.c
index 1c2d1a9ea..4c7840026 100644
--- a/src/tests/simple_access-tests.c
+++ b/src/tests/simple_access-tests.c
@@ -480,7 +480,7 @@ START_TEST(test_group_case)
test_ctx->ctx->deny_groups = NULL;
req = simple_access_check_send(test_ctx, test_ctx->ev,
- test_ctx->ctx, "U1");
+ test_ctx->ctx, "u1");
fail_unless(test_ctx != NULL, "Cannot create request\n");
tevent_req_set_callback(req, simple_access_check_done, test_ctx);
@@ -495,7 +495,7 @@ START_TEST(test_group_case)
test_ctx->ctx->domain->case_sensitive = false;
req = simple_access_check_send(test_ctx, test_ctx->ev,
- test_ctx->ctx, "U1");
+ test_ctx->ctx, "u1");
fail_unless(test_ctx != NULL, "Cannot create request\n");
tevent_req_set_callback(req, simple_access_check_done, test_ctx);