xref: /curl/tests/data/test1032 (revision 3fd80c7b)
1<testcase>
2<info>
3<keywords>
4HTTP
5HTTP HEAD
6Range
7</keywords>
8</info>
9
10#
11# Server-side
12<reply>
13<data>
14HTTP/1.1 200 OK
15Date: Tue, 09 Nov 2010 14:49:00 GMT
16Server: test-server/fake
17Last-Modified: Tue, 13 Jun 2000 12:10:00 GMT
18ETag: "21025-dc7-39462498"
19Accept-Ranges: bytes
20Content-Length: 6
21Connection: close
22Content-Type: text/html
23Funny-head: yesyes
24
25</data>
26</reply>
27
28#
29# Client-side
30<client>
31<server>
32http
33</server>
34<name>
35HTTP HEAD with --range
36</name>
37<command>
38--range 1-3 --head http://%HOSTIP:%HTTPPORT/%TESTNUMBER
39</command>
40</client>
41
42#
43# Verify data after the test has been "shot"
44<verify>
45<protocol>
46HEAD /%TESTNUMBER HTTP/1.1
47Host: %HOSTIP:%HTTPPORT
48Range: bytes=1-3
49User-Agent: curl/%VERSION
50Accept: */*
51
52</protocol>
53</verify>
54</testcase>
55