Updated the test harness to add a new "crypto" feature check and updated the
[platform/upstream/curl.git] / tests / data / test246
1 <testcase>
2 # Server-side
3 <reply>
4 <data>
5 HTTP/1.1 100 Continue\r
6 Server: Microsoft-IIS/5.0\r
7 Date: Sun, 03 Apr 2005 14:57:45 GMT\r
8 X-Powered-By: ASP.NET\r
9 \r
10 HTTP/1.1 401 authentication please swsbounce\r
11 Server: Microsoft-IIS/6.0\r
12 WWW-Authenticate: Digest realm="testrealm", nonce="1053604144"\r
13 Content-Type: text/html; charset=iso-8859-1\r
14 Content-Length: 0\r
15 \r
16 </data>
17 <data1000>
18 HTTP/1.1 200 A OK\r
19 Server: Microsoft-IIS/6.0\r
20 Content-Type: text/html; charset=iso-8859-1\r
21 Content-Length: 3\r
22 \r
23 ok
24 </data1000>
25
26 <datacheck>
27 HTTP/1.1 100 Continue\r
28 Server: Microsoft-IIS/5.0\r
29 Date: Sun, 03 Apr 2005 14:57:45 GMT\r
30 X-Powered-By: ASP.NET\r
31 \r
32 HTTP/1.1 401 authentication please swsbounce\r
33 Server: Microsoft-IIS/6.0\r
34 WWW-Authenticate: Digest realm="testrealm", nonce="1053604144"\r
35 Content-Type: text/html; charset=iso-8859-1\r
36 Content-Length: 0\r
37 \r
38 HTTP/1.1 200 A OK\r
39 Server: Microsoft-IIS/6.0\r
40 Content-Type: text/html; charset=iso-8859-1\r
41 Content-Length: 3\r
42 \r
43 ok
44 </datacheck>
45
46 </reply>
47
48 # Client-side
49 <client>
50
51 <server>
52 http
53 </server>
54 <features>
55 crypto
56 </features>
57  <name>
58 HTTP POST --digest with server doing a 100 before 401 response
59  </name>
60  <command>
61 http://%HOSTIP:%HTTPPORT/246 -u auser:apasswd --digest -d "junkelijunk"
62 </command>
63 </client>
64
65 # Verify data after the test has been "shot"
66 <verify>
67 <strip>
68 ^User-Agent:.*
69 </strip>
70 <protocol nonewline="yes">
71 POST /246 HTTP/1.1\r
72 User-Agent: curl/7.12.1-CVS (i686-pc-linux-gnu) libcurl/7.12.1-CVS OpenSSL/0.9.6b ipv6 zlib/1.1.4 GSS libidn/0.4.6\r
73 Host: 127.0.0.1:%HTTPPORT\r
74 Accept: */*\r
75 Content-Length: 0\r
76 Content-Type: application/x-www-form-urlencoded\r
77 \r
78 POST /246 HTTP/1.1\r
79 Authorization: Digest username="auser", realm="testrealm", nonce="1053604144", uri="/246", response="761e6fc9a760c39d587092e8d840e740"\r
80 User-Agent: curl/7.13.2-CVS (i686-pc-linux-gnu) libcurl/7.13.2-CVS OpenSSL/0.9.7e zlib/1.2.2 libidn/0.5.13\r
81 Host: 127.0.0.1:8990\r
82 Accept: */*\r
83 Content-Length: 11\r
84 Content-Type: application/x-www-form-urlencoded\r
85 \r
86 junkelijunk
87 </protocol>
88 </verify>
89 </testcase>