xref: /curl/tests/data/test1429 (revision 3fd80c7b)
1<testcase>
2<info>
3<keywords>
4HTTP
5HTTP GET
6HTTP/0.9
7</keywords>
8</info>
9
10<reply>
11<data nocheck="yes">
12HTTP/1.1 999 OK
13Date: Tue, 09 Nov 2010 14:49:00 GMT
14Server: test-server/fake
15Last-Modified: Tue, 13 Jun 2000 12:10:00 GMT
16ETag: "21025-dc7-39462498"
17Accept-Ranges: bytes
18Content-Length: 6
19Connection: close
20Content-Type: text/html
21Funny-head: yesyes
22
23-foo-
24</data>
25</reply>
26
27#
28# Client-side
29<client>
30<server>
31http
32</server>
33
34<name>
35HTTP GET with 999 response code
36</name>
37<command>
38http://%HOSTIP:%HTTPPORT/%TESTNUMBER --write-out '%{response_code}'
39</command>
40</client>
41
42#
43# Verify data after the test has been "shot"
44<verify>
45<stdout nonewline="yes">
46HTTP/1.1 999 OK
47Date: Tue, 09 Nov 2010 14:49:00 GMT
48Server: test-server/fake
49Last-Modified: Tue, 13 Jun 2000 12:10:00 GMT
50ETag: "21025-dc7-39462498"
51Accept-Ranges: bytes
52Content-Length: 6
53Connection: close
54Content-Type: text/html
55Funny-head: yesyes
56
57-foo-
58999
59</stdout>
60<protocol>
61GET /%TESTNUMBER HTTP/1.1
62Host: %HOSTIP:%HTTPPORT
63User-Agent: curl/%VERSION
64Accept: */*
65
66</protocol>
67</verify>
68</testcase>
69