From de25b4dbba46207a2988f826940eadd04b3c8aa8 Mon Sep 17 00:00:00 2001 From: Reto Wettstein Date: Tue, 23 Jul 2024 15:27:50 +0200 Subject: [PATCH] check for proxy variables before setting authentication --- .../common/fhir/client/token/OAuth2TokenClient.java | 11 +++++++---- 1 file changed, 7 insertions(+), 4 deletions(-) diff --git a/src/main/java/de/medizininformatik_initiative/processes/common/fhir/client/token/OAuth2TokenClient.java b/src/main/java/de/medizininformatik_initiative/processes/common/fhir/client/token/OAuth2TokenClient.java index 0324e9b..efd8173 100644 --- a/src/main/java/de/medizininformatik_initiative/processes/common/fhir/client/token/OAuth2TokenClient.java +++ b/src/main/java/de/medizininformatik_initiative/processes/common/fhir/client/token/OAuth2TokenClient.java @@ -208,10 +208,13 @@ private void configureAuthentication(HttpRequest.Builder builder) private void configureProxyAuthentication(HttpRequest.Builder builder) { - // Preemptive proxy basic authentication because non preemptive prxy authentication overrides - // preemptive authentication for oauth2 provider, see configureAuthentication(HttpRequest.Builder builder) - String credentials = getCredentials(proxyUsername, proxyPassword); - builder.header("Proxy-Authorization", "Basic " + credentials); + if (proxyUrl != null && proxyUsername != null & proxyPassword != null) + { + // Preemptive proxy basic authentication because non preemptive prxy authentication overrides + // preemptive authentication for oauth2 provider, see configureAuthentication(HttpRequest.Builder builder) + String credentials = getCredentials(proxyUsername, proxyPassword); + builder.header("Proxy-Authorization", "Basic " + credentials); + } } private String getCredentials(String username, String password)