summaryrefslogtreecommitdiffstats
path: root/auth_mellon_handler.c
diff options
context:
space:
mode:
authorolavmrk <olavmrk@a716ebb1-153a-0410-b759-cfb97c6a1b53>2007-09-28 14:07:58 +0000
committerolavmrk <olavmrk@a716ebb1-153a-0410-b759-cfb97c6a1b53>2007-09-28 14:07:58 +0000
commit30316c8f04ad9617b7261249be7c8b068da97d20 (patch)
treec59f60ed52ecbdb27094ca435f2950f9fabf428e /auth_mellon_handler.c
parent0a715a374f4f3de23a67f1db0b4ab08a3a5265d6 (diff)
downloadmod_auth_mellon-30316c8f04ad9617b7261249be7c8b068da97d20.tar.gz
mod_auth_mellon-30316c8f04ad9617b7261249be7c8b068da97d20.tar.xz
mod_auth_mellon-30316c8f04ad9617b7261249be7c8b068da97d20.zip
Fix bug which made the logout handler the handler for unknown/misspelled endpoints.
git-svn-id: https://modmellon.googlecode.com/svn/trunk@11 a716ebb1-153a-0410-b759-cfb97c6a1b53
Diffstat (limited to 'auth_mellon_handler.c')
-rw-r--r--auth_mellon_handler.c2
1 files changed, 1 insertions, 1 deletions
diff --git a/auth_mellon_handler.c b/auth_mellon_handler.c
index cfb3327..54eed36 100644
--- a/auth_mellon_handler.c
+++ b/auth_mellon_handler.c
@@ -1178,7 +1178,7 @@ static int am_endpoint_handler(request_rec *r)
} else if(!strcmp(endpoint, "artifactResponse")) {
return am_handle_artifact_reply(r);
} else if(!strcmp(endpoint, "logout")
- || !!strcmp(endpoint, "logoutRequest")) {
+ || !strcmp(endpoint, "logoutRequest")) {
/* logoutRequest is included for backwards-compatibility
* with version 0.0.6 and older.
*/