HTTP HTTP GET HTTP Digest auth # Server-side HTTP/1.1 401 Authorization Required swsclose Server: Apache/1.3.27 (Darwin) PHP/4.1.2 WWW-Authenticate: Digest realm="testrealm", nonce="1053604145" Content-Type: text/html; charset=iso-8859-1 Content-Length: 26 This is not the real page # This is supposed to be returned when the server gets a # Authorization: Digest line passed-in from the client HTTP/1.1 200 OK swsclose Server: Apache/1.3.27 (Darwin) PHP/4.1.2 Content-Type: text/html; charset=iso-8859-1 Content-Length: 23 This IS the real page! HTTP/1.1 401 Authorization Required swsclose Server: Apache/1.3.27 (Darwin) PHP/4.1.2 WWW-Authenticate: Digest realm="testrealm", nonce="1053604145" Content-Type: text/html; charset=iso-8859-1 Content-Length: 26 HTTP/1.1 200 OK swsclose Server: Apache/1.3.27 (Darwin) PHP/4.1.2 Content-Type: text/html; charset=iso-8859-1 Content-Length: 23 This IS the real page! # Client-side http !SSPI crypto HTTP with Digest authorization with user name needing escape http://%5cuser%22:password@%HOSTIP:%HTTPPORT/1229 --digest # Verify data after the test has been "shot" ^User-Agent:.* GET /1229 HTTP/1.1 Host: %HOSTIP:%HTTPPORT Accept: */* GET /1229 HTTP/1.1 Host: %HOSTIP:%HTTPPORT Authorization: Digest username="\\user\"", realm="testrealm", nonce="1053604145", uri="/1229", response="f2694d426040712584c156d3de72b8d6" Accept: */*