xref: /curl/tests/data/test448 (revision 2e160c9c)
1<testcase>
2<info>
3<keywords>
4HTTP
5variables
6--config
7</keywords>
8</info>
9
10#
11# Server-side
12<reply>
13<data crlf="yes">
14HTTP/1.1 200 OK
15Date: Tue, 09 Nov 2010 14:49:00 GMT
16Server: test-server/fake
17Last-Modified: Tue, 13 Jun 2000 12:10:00 GMT
18ETag: "21025-dc7-39462498"
19Accept-Ranges: bytes
20Content-Length: 6
21Connection: close
22Content-Type: text/html
23Funny-head: yesyes
24
25-foo-
26</data>
27</reply>
28
29#
30# Client-side
31<client>
32<server>
33http
34</server>
35<setenv>
36FUNVALUE=contents
37VALUE2=curl
38BLANK=
39</setenv>
40<name>
41Environment variables within config file, unbalanced braces
42</name>
43<file name="%LOGDIR/cmd">
44--variable %FUNVALUE
45--variable %VALUE2
46--expand-data 1{{FUNVALUE}}2{{VALUE2}}3{{curl_NOT_SET}}4{{AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA}}5{{broken
47</file>
48<command>
49http://%HOSTIP:%HTTPPORT/%TESTNUMBER -K %LOGDIR/cmd
50</command>
51</client>
52
53#
54# Verify data after the test has been "shot"
55<verify>
56<protocol crlf="yes" nonewline="yes">
57POST /%TESTNUMBER HTTP/1.1
58Host: %HOSTIP:%HTTPPORT
59User-Agent: curl/%VERSION
60Accept: */*
61Content-Length: 157
62Content-Type: application/x-www-form-urlencoded
63
641contents2curl34{{AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA}}5{{broken
65</protocol>
66</verify>
67</testcase>
68