1<testcase>
2<info>
3<keywords>
4HTTP
5HTTP GET
6HTTP Digest auth
7</keywords>
8</info>
9
10# Server-side
11<reply>
12<data>
13HTTP/1.1 401 Authorization Required swsclose
14Server: Apache/1.3.27 (Darwin) PHP/4.1.2
15WWW-Authenticate: Digest realm="testrealm", nonce="1053604145"
16Content-Type: text/plain; charset=iso-8859-1
17Content-Length: 26
18
19This is not the real page
20</data>
21
22# This is supposed to be returned when the server gets a
23# Authorization: Digest line passed-in from the client
24# Send nothing to force an error code 52 reply
25<data1000>
26</data1000>
27
28<datacheck>
29HTTP/1.1 401 Authorization Required swsclose
30Server: Apache/1.3.27 (Darwin) PHP/4.1.2
31WWW-Authenticate: Digest realm="testrealm", nonce="1053604145"
32Content-Type: text/plain; charset=iso-8859-1
33Content-Length: 26
34
35</datacheck>
36
37</reply>
38
39# Client-side
40<client>
41<server>
42http
43</server>
44<features>
45crypto
46</features>
47 <name>
48HTTP retry after closed connection and empty response
49 </name>
50 <command>
51http://%HOSTIP:%HTTPPORT/1079 -u testuser:testpass --digest
52</command>
53</client>
54
55# Verify data after the test has been "shot"
56<verify>
57<errorcode>
5852
59</errorcode>
60<strip>
61^User-Agent:.*
62</strip>
63<protocol>
64GET /1079 HTTP/1.1
65Host: %HOSTIP:%HTTPPORT
66Accept: */*
67
68GET /1079 HTTP/1.1
69Authorization: Digest username="testuser", realm="testrealm", nonce="1053604145", uri="/1079", response="e340c7cdca0950462070f46ee139e9f7"
70Host: %HOSTIP:%HTTPPORT
71Accept: */*
72
73</protocol>
74</verify>
75</testcase>
76