xref: /curl/tests/data/test1176 (revision 3fd80c7b)
1<testcase>
2<info>
3<keywords>
4globbing
5</keywords>
6</info>
7
8#
9# Server-side
10<reply>
11<data nocheck="yes">
12HTTP/1.1 200 OK
13Date: Tue, 09 Nov 2010 14:49:00 GMT
14Server: test-server/fake
15Last-Modified: Tue, 13 Jun 2000 12:10:00 GMT
16ETag: "21025-dc7-39462498"
17Accept-Ranges: bytes
18Content-Length: 6
19Connection: close
20Content-Type: text/html
21Funny-head: yesyes
22
23-foo-
24</data>
25</reply>
26
27#
28# Client-side
29<client>
30<server>
31http
32</server>
33<name>
34--output using #0
35</name>
36 <command option="no-output">
37http://%HOSTIP:%HTTPPORT/%TESTNUMBER -o '%LOGDIR/base-#0'
38</command>
39</client>
40
41#
42# Verify data after the test has been "shot"
43<verify>
44<protocol>
45GET /%TESTNUMBER HTTP/1.1
46Host: %HOSTIP:%HTTPPORT
47User-Agent: curl/%VERSION
48Accept: */*
49
50</protocol>
51<file name="%LOGDIR/base-#0">
52HTTP/1.1 200 OK
53Date: Tue, 09 Nov 2010 14:49:00 GMT
54Server: test-server/fake
55Last-Modified: Tue, 13 Jun 2000 12:10:00 GMT
56ETag: "21025-dc7-39462498"
57Accept-Ranges: bytes
58Content-Length: 6
59Connection: close
60Content-Type: text/html
61Funny-head: yesyes
62
63-foo-
64</file>
65</verify>
66</testcase>
67