curl / Mailing Lists / curl-users / Single Mail

curl-users

Re: Getting curl to go all the way through proxy with digest authentication

From: Jones, James <jjones2_at_novetta.com>
Date: Wed, 6 Dec 2017 08:27:42 -0500

With even more experimentation when I used curl -k --digest -u
admin:password -L https://192.168.102.102/quarters/reports/ I got only the
json response I expected as opposed to the two address form above which
gave me two responses. HTML of the hone page and the json.

On Tue, Nov 21, 2017 at 5:55 PM, Daniel Stenberg <daniel_at_haxx.se> wrote:

> On Tue, 21 Nov 2017, Jones, James wrote:
>
> However when I dropped the "-x":
>> curl -k --digest -u admin:password https://192.168.102.102:443 -L
>> https://192.168.102.102/quarters/reports/ -trace-ascii
>>
>
> Here you give curl two URLs, "https://192.168.102.102:443" and "
> https://192.168.102.102/quarters/reports/" which seems you might not have
> intended. Further "-trace-ascii" is not "--trace-ascii -" but is actually
> "-t race-ascii" which thus attempts to set a telnet option called
> "race-ascii" (which will be silently ignored).
>
> --
>
> / daniel.haxx.se
> -----------------------------------------------------------
> Unsubscribe: https://cool.haxx.se/list/listinfo/curl-users
> Etiquette: https://curl.haxx.se/mail/etiquette.html
>

-- 
[image: www.novetta.com]
*James Jones*
Software Engineer
FBNC
Email  jjones2@novetta.com <http://www.novetta.com/>
Office 910-243-6665

-----------------------------------------------------------
Unsubscribe: https://cool.haxx.se/list/listinfo/curl-users
Etiquette: https://curl.haxx.se/mail/etiquette.html
Received on 2017-12-06