summaryrefslogtreecommitdiffstats
path: root/lasso
diff options
context:
space:
mode:
authorBenjamin Dauvergne <bdauvergne@entrouvert.com>2010-10-06 10:38:43 +0200
committerBenjamin Dauvergne <bdauvergne@entrouvert.com>2010-10-06 17:00:52 +0200
commit7a27400a87380e3f4262a71946ffc5d17c464c2d (patch)
treed50c411da9a15713805c241691201fceb31e5e91 /lasso
parent6be8d9cfa82f4b8b9b4f5ac8d764f87ef0a9a895 (diff)
downloadlasso-7a27400a87380e3f4262a71946ffc5d17c464c2d.tar.gz
lasso-7a27400a87380e3f4262a71946ffc5d17c464c2d.tar.xz
lasso-7a27400a87380e3f4262a71946ffc5d17c464c2d.zip
[SAMLv2] adopt same behaviour as ID-FFv1.2 for invalid AuthnRequest
Diffstat (limited to 'lasso')
-rw-r--r--lasso/saml-2.0/login.c2
1 files changed, 1 insertions, 1 deletions
diff --git a/lasso/saml-2.0/login.c b/lasso/saml-2.0/login.c
index aa892315..a75e4cc0 100644
--- a/lasso/saml-2.0/login.c
+++ b/lasso/saml-2.0/login.c
@@ -288,7 +288,7 @@ lasso_saml20_login_process_authn_request_msg(LassoLogin *login, const char *auth
lasso_check_good_rc(lasso_saml20_profile_process_any_request(profile, request, authn_request_msg));
}
if (! LASSO_IS_SAMLP2_AUTHN_REQUEST(request)) {
- return critical_error(LASSO_PROFILE_ERROR_MISSING_REQUEST);
+ return critical_error(LASSO_PROFILE_ERROR_INVALID_MSG);
}
authn_request = LASSO_SAMLP2_AUTHN_REQUEST(request);
/* intialize the response */