summaryrefslogtreecommitdiffstats
path: root/tests
diff options
context:
space:
mode:
authorEmmanuel Raviart <eraviart@entrouvert.com>2004-08-20 17:43:07 +0000
committerEmmanuel Raviart <eraviart@entrouvert.com>2004-08-20 17:43:07 +0000
commit90f1e1f49379a69e21ddc4087f662244e0495465 (patch)
treee93ed94fc2a250094833f8f65b820183d1701def /tests
parent68b494d9b507a0f787678dec321c4c7829d7a070 (diff)
downloadlasso-90f1e1f49379a69e21ddc4087f662244e0495465.tar.gz
lasso-90f1e1f49379a69e21ddc4087f662244e0495465.tar.xz
lasso-90f1e1f49379a69e21ddc4087f662244e0495465.zip
Added new argument to lasso_login_build_authn_request_msg.
Diffstat (limited to 'tests')
-rw-r--r--tests/login_tests.c3
1 files changed, 2 insertions, 1 deletions
diff --git a/tests/login_tests.c b/tests/login_tests.c
index 419ea915..ad65c902 100644
--- a/tests/login_tests.c
+++ b/tests/login_tests.c
@@ -115,7 +115,8 @@ START_TEST(test02_serviceProviderLogin)
lasso_lib_authn_request_set_consent(request, lassoLibConsentObtained);
relayState = "fake";
lasso_lib_authn_request_set_relayState(request, "fake");
- rc = lasso_login_build_authn_request_msg(spLoginContext, "https://idp1/metadata");
+ rc = lasso_login_build_authn_request_msg(spLoginContext, "https://idp1/metadata",
+ lassoHttpMethodRedirect);
fail_unless(rc == 0, "lasso_login_build_authn_request_msg failed");
authnRequestUrl = LASSO_PROFILE(spLoginContext)->msg_url;
fail_unless(authnRequestUrl != NULL,