Fixed some typos in the comments.
[platform/upstream/curl.git] / tests / data / test206
1 <testcase>
2 # Server-side
3 <reply>
4
5 # this is returned first since we get no proxy-auth
6 <data>
7 HTTP/1.1 407 Authorization Required to proxy me my dear\r
8 Proxy-Authenticate: Digest realm="weirdorealm", nonce="12345"\r
9 \r
10 And you should ignore this data.
11 </data>
12
13 # this is returned when we get a GET!
14 <data2>
15 HTTP/1.1 200 OK
16 Date: Thu, 09 Nov 2010 14:49:00 GMT
17 Content-Length: 7
18 Connection: close
19 Content-Type: text/html
20 Funny-head: yesyes
21
22 daniel
23 </data2>
24
25 # then this is returned when we get proxy-auth
26 <data1000>
27 HTTP/1.1 200 OK swsbounce\r
28 Server: no
29 \r
30 Nice proxy auth sir!
31 </data1000>
32
33 <datacheck>
34 HTTP/1.1 407 Authorization Required to proxy me my dear\r
35 Proxy-Authenticate: Digest realm="weirdorealm", nonce="12345"\r
36 \r
37 HTTP/1.1 200 OK swsbounce\r
38 Server: no
39 \r
40 HTTP/1.1 200 OK
41 Date: Thu, 09 Nov 2010 14:49:00 GMT
42 Content-Length: 7
43 Connection: close
44 Content-Type: text/html
45 Funny-head: yesyes
46
47 daniel
48 </datacheck>
49 </reply>
50
51 # Client-side
52 <client>
53 <server>
54 http
55 </server>
56 <features>
57 crypto
58 </features>
59  <name>
60 HTTP proxy CONNECT auth Digest
61  </name>
62  <command>
63 http://test.remote.server.com:206/path/2060002 --proxy http://%HOSTIP:%HTTPPORT --proxy-user silly:person --proxy-digest --proxytunnel
64 </command>
65 </client>
66
67 # Verify data after the test has been "shot"
68 <verify>
69 <strip>
70 ^User-Agent: curl/.*
71 </strip>
72 <protocol>
73 CONNECT test.remote.server.com:206 HTTP/1.0\r
74 Host: test.remote.server.com:206\r
75 Proxy-Connection: Keep-Alive\r
76 \r
77 CONNECT test.remote.server.com:206 HTTP/1.0\r
78 Host: test.remote.server.com:206\r
79 Proxy-Authorization: Digest username="silly", realm="weirdorealm", nonce="12345", uri="test.remote.server.com:206", response="5059a96c954981ceb94e17d667c8d3f8"\r
80 Proxy-Connection: Keep-Alive\r
81 \r
82 GET /path/2060002 HTTP/1.1\r
83 User-Agent: curl/7.12.3-CVS (i686-pc-linux-gnu) libcurl/7.12.3-CVS OpenSSL/0.9.6b zlib/1.1.4\r
84 Host: test.remote.server.com:206\r
85 Accept: */*\r
86 \r
87 </protocol>
88 </verify>
89 </testcase>