]> git.ipfire.org Git - thirdparty/curl.git/commitdiff
tests: avoid hard-coded CRLFs in more sections
authorViktor Szakats <commit@vsz.me>
Fri, 31 Oct 2025 14:50:01 +0000 (15:50 +0100)
committerViktor Szakats <commit@vsz.me>
Mon, 3 Nov 2025 20:15:12 +0000 (21:15 +0100)
- `reply/data*`, `verify/stdout`, `verify/stderr`, `verify/file*`,
  `verify/proxy`:
  - make `crlf="yes"` force CRLF to all lines, instead of just applying
    to HTTP protocol headers.
  - add support for `crlf="headers"` that only converts HTTP protocol
    header lines to CRLF. (previously done via `crlf="yes"`.)
  - use `crlf="headers"` where possible.

- `reply/connect*`:
  - add support for `crlf="yes"` and `crlf="headers"`.
  - use them where possible.

- `client/file*`, `client/stdin`:
  - add support for `crlf="yes"`.
  - use it where possible.

- `reply/data*`, `verify/protocol`:
  - replace existing uses of `crlf="yes"` with `crlf="headers`" where it
    does not change the result.

Reducing the number of `tests/data/test*`:
- CRLF newlines from 10295 to 1985. (119985 lines total)
- files with mixed newlines from 656 to 113. (1890 files total)

After this patch there remain 141 sections with mixed newlines, where
the mixing is not split between headers/non-headers. There is no obvious
pattern here. Some of the CRLF uses might be accidental, or
non-significant. They will be tackled in a future patch.

Follow-up to 6cf3d7b1b161bc45501d17b401225befe3c43943 #19318
Follow-up to 4d2a05d3fe8ba4db9168b03057029ea5ce7dab77 #19284

Closes #19313

1096 files changed:
docs/tests/FILEFORMAT.md
tests/data/test1
tests/data/test1001
tests/data/test1002
tests/data/test1004
tests/data/test1008
tests/data/test1011
tests/data/test1012
tests/data/test1015
tests/data/test1021
tests/data/test1024
tests/data/test1025
tests/data/test1028
tests/data/test1029
tests/data/test1030
tests/data/test1031
tests/data/test1032
tests/data/test1033
tests/data/test1040
tests/data/test1041
tests/data/test1042
tests/data/test1043
tests/data/test1044
tests/data/test1045
tests/data/test1046
tests/data/test1051
tests/data/test1052
tests/data/test1053
tests/data/test1054
tests/data/test1055
tests/data/test1056
tests/data/test1058
tests/data/test1059
tests/data/test1060
tests/data/test1061
tests/data/test1064
tests/data/test1065
tests/data/test1066
tests/data/test1067
tests/data/test1068
tests/data/test1070
tests/data/test1071
tests/data/test1072
tests/data/test1073
tests/data/test1074
tests/data/test1075
tests/data/test1077
tests/data/test1078
tests/data/test1079
tests/data/test1080
tests/data/test1081
tests/data/test1082
tests/data/test1083
tests/data/test1087
tests/data/test1088
tests/data/test1089
tests/data/test1090
tests/data/test1092
tests/data/test1094
tests/data/test1095
tests/data/test1097
tests/data/test1098
tests/data/test11
tests/data/test1100
tests/data/test1101
tests/data/test1104
tests/data/test1105
tests/data/test1106
tests/data/test1109
tests/data/test1110
tests/data/test1111
tests/data/test1115
tests/data/test1116
tests/data/test1117
tests/data/test1118
tests/data/test1121
tests/data/test1122
tests/data/test1123
tests/data/test1124
tests/data/test1125
tests/data/test1126
tests/data/test1127
tests/data/test1128
tests/data/test1129
tests/data/test1130
tests/data/test1131
tests/data/test1133
tests/data/test1138
tests/data/test1141
tests/data/test1142
tests/data/test1143
tests/data/test1144
tests/data/test1148
tests/data/test1150
tests/data/test1151
tests/data/test1154
tests/data/test1155
tests/data/test1156
tests/data/test1157
tests/data/test1158
tests/data/test1159
tests/data/test1160
tests/data/test1161
tests/data/test1164
tests/data/test1166
tests/data/test1168
tests/data/test1170
tests/data/test1171
tests/data/test1172
tests/data/test1174
tests/data/test1176
tests/data/test1178
tests/data/test1180
tests/data/test1181
tests/data/test1183
tests/data/test1184
tests/data/test1186
tests/data/test1187
tests/data/test1188
tests/data/test1189
tests/data/test1197
tests/data/test12
tests/data/test1200
tests/data/test1201
tests/data/test1202
tests/data/test1203
tests/data/test1204
tests/data/test1205
tests/data/test1210
tests/data/test1212
tests/data/test1213
tests/data/test1214
tests/data/test1215
tests/data/test1216
tests/data/test1218
tests/data/test1221
tests/data/test1223
tests/data/test1228
tests/data/test1229
tests/data/test1230
tests/data/test1231
tests/data/test1232
tests/data/test1235
tests/data/test1237
tests/data/test1239
tests/data/test1240
tests/data/test1241
tests/data/test1244
tests/data/test1245
tests/data/test1246
tests/data/test1248
tests/data/test1249
tests/data/test1250
tests/data/test1251
tests/data/test1252
tests/data/test1253
tests/data/test1254
tests/data/test1255
tests/data/test1256
tests/data/test1257
tests/data/test1258
tests/data/test1259
tests/data/test1261
tests/data/test1265
tests/data/test1266
tests/data/test1267
tests/data/test1270
tests/data/test1271
tests/data/test1273
tests/data/test1274
tests/data/test1277
tests/data/test1278
tests/data/test1280
tests/data/test1283
tests/data/test1284
tests/data/test1285
tests/data/test1286
tests/data/test1287
tests/data/test1288
tests/data/test129
tests/data/test1290
tests/data/test1296
tests/data/test1297
tests/data/test1298
tests/data/test13
tests/data/test1310
tests/data/test1311
tests/data/test1312
tests/data/test1313
tests/data/test1314
tests/data/test1316
tests/data/test1317
tests/data/test1318
tests/data/test1319
tests/data/test1320
tests/data/test1321
tests/data/test1322
tests/data/test1324
tests/data/test1325
tests/data/test1326
tests/data/test1327
tests/data/test1328
tests/data/test1331
tests/data/test1334
tests/data/test1335
tests/data/test1336
tests/data/test1337
tests/data/test1338
tests/data/test1339
tests/data/test1340
tests/data/test1341
tests/data/test1342
tests/data/test1343
tests/data/test1344
tests/data/test1345
tests/data/test1346
tests/data/test1347
tests/data/test1349
tests/data/test1350
tests/data/test1351
tests/data/test1352
tests/data/test1353
tests/data/test1354
tests/data/test1356
tests/data/test1357
tests/data/test1358
tests/data/test1359
tests/data/test1360
tests/data/test1361
tests/data/test1362
tests/data/test1363
tests/data/test1364
tests/data/test1365
tests/data/test1366
tests/data/test1367
tests/data/test1368
tests/data/test1369
tests/data/test1370
tests/data/test1371
tests/data/test1372
tests/data/test1373
tests/data/test1374
tests/data/test1375
tests/data/test1376
tests/data/test1377
tests/data/test1379
tests/data/test1380
tests/data/test1381
tests/data/test1382
tests/data/test1383
tests/data/test1384
tests/data/test1386
tests/data/test1387
tests/data/test1388
tests/data/test1389
tests/data/test1390
tests/data/test1391
tests/data/test1392
tests/data/test1393
tests/data/test14
tests/data/test1400
tests/data/test1401
tests/data/test1403
tests/data/test1406
tests/data/test1407
tests/data/test1408
tests/data/test141
tests/data/test1411
tests/data/test1412
tests/data/test1413
tests/data/test1415
tests/data/test1416
tests/data/test1417
tests/data/test1418
tests/data/test1419
tests/data/test1420
tests/data/test1422
tests/data/test1423
tests/data/test1424
tests/data/test1425
tests/data/test1426
tests/data/test1428
tests/data/test1429
tests/data/test1430
tests/data/test1431
tests/data/test1432
tests/data/test1433
tests/data/test1434
tests/data/test1435
tests/data/test1436
tests/data/test1437
tests/data/test1438
tests/data/test1439
tests/data/test1443
tests/data/test1448
tests/data/test1457
tests/data/test1458
tests/data/test1466
tests/data/test1467
tests/data/test1468
tests/data/test1470
tests/data/test1473
tests/data/test1475
tests/data/test1476
tests/data/test1479
tests/data/test1480
tests/data/test1481
tests/data/test1482
tests/data/test1483
tests/data/test1484
tests/data/test1485
tests/data/test1487
tests/data/test1489
tests/data/test1492
tests/data/test1493
tests/data/test1494
tests/data/test1495
tests/data/test1496
tests/data/test1497
tests/data/test1498
tests/data/test1499
tests/data/test15
tests/data/test150
tests/data/test1500
tests/data/test1502
tests/data/test1503
tests/data/test1504
tests/data/test1505
tests/data/test1506
tests/data/test1509
tests/data/test151
tests/data/test1510
tests/data/test1511
tests/data/test1512
tests/data/test1513
tests/data/test1514
tests/data/test1517
tests/data/test152
tests/data/test1520
tests/data/test1525
tests/data/test1526
tests/data/test1527
tests/data/test1528
tests/data/test1529
tests/data/test153
tests/data/test1532
tests/data/test1533
tests/data/test1534
tests/data/test1535
tests/data/test1536
tests/data/test1539
tests/data/test154
tests/data/test1540
tests/data/test1541
tests/data/test1542
tests/data/test1543
tests/data/test1546
tests/data/test1549
tests/data/test155
tests/data/test1551
tests/data/test1552
tests/data/test1553
tests/data/test1555
tests/data/test1556
tests/data/test156
tests/data/test1561
tests/data/test1562
tests/data/test1563
tests/data/test1566
tests/data/test1567
tests/data/test1568
tests/data/test157
tests/data/test1571
tests/data/test1572
tests/data/test1573
tests/data/test1574
tests/data/test1575
tests/data/test1576
tests/data/test1577
tests/data/test1578
tests/data/test1579
tests/data/test158
tests/data/test1580
tests/data/test1581
tests/data/test1582
tests/data/test159
tests/data/test1590
tests/data/test1593
tests/data/test1594
tests/data/test1595
tests/data/test1596
tests/data/test16
tests/data/test160
tests/data/test1613
tests/data/test1617
tests/data/test162
tests/data/test1630
tests/data/test1631
tests/data/test1632
tests/data/test1634
tests/data/test1635
tests/data/test164
tests/data/test165
tests/data/test167
tests/data/test1670
tests/data/test1671
tests/data/test168
tests/data/test169
tests/data/test170
tests/data/test1700
tests/data/test1701
tests/data/test1702
tests/data/test1704
tests/data/test171
tests/data/test1711
tests/data/test172
tests/data/test174
tests/data/test175
tests/data/test176
tests/data/test177
tests/data/test178
tests/data/test179
tests/data/test18
tests/data/test1800
tests/data/test1801
tests/data/test1802
tests/data/test183
tests/data/test184
tests/data/test185
tests/data/test187
tests/data/test188
tests/data/test189
tests/data/test1901
tests/data/test1903
tests/data/test1904
tests/data/test1905
tests/data/test1906
tests/data/test1907
tests/data/test1908
tests/data/test1909
tests/data/test1910
tests/data/test1919
tests/data/test192
tests/data/test193
tests/data/test1933
tests/data/test1934
tests/data/test1935
tests/data/test1936
tests/data/test194
tests/data/test1941
tests/data/test1945
tests/data/test1948
tests/data/test1956
tests/data/test1957
tests/data/test1958
tests/data/test1959
tests/data/test1960
tests/data/test1964
tests/data/test197
tests/data/test1970
tests/data/test1974
tests/data/test1976
tests/data/test1977
tests/data/test198
tests/data/test1981
tests/data/test199
tests/data/test2
tests/data/test2001
tests/data/test2002
tests/data/test2003
tests/data/test2005
tests/data/test2023
tests/data/test2024
tests/data/test2025
tests/data/test2026
tests/data/test2027
tests/data/test2028
tests/data/test2029
tests/data/test2030
tests/data/test2031
tests/data/test2032
tests/data/test2033
tests/data/test2034
tests/data/test2037
tests/data/test2040
tests/data/test2041
tests/data/test2046
tests/data/test2047
tests/data/test2049
tests/data/test2050
tests/data/test2051
tests/data/test2052
tests/data/test2053
tests/data/test2054
tests/data/test2055
tests/data/test2056
tests/data/test2057
tests/data/test2058
tests/data/test2059
tests/data/test206
tests/data/test2060
tests/data/test2061
tests/data/test2062
tests/data/test2063
tests/data/test2064
tests/data/test2065
tests/data/test2066
tests/data/test2067
tests/data/test2068
tests/data/test2069
tests/data/test207
tests/data/test2070
tests/data/test2074
tests/data/test2076
tests/data/test2077
tests/data/test2078
tests/data/test2079
tests/data/test2081
tests/data/test2087
tests/data/test2088
tests/data/test2089
tests/data/test209
tests/data/test2102
tests/data/test213
tests/data/test214
tests/data/test217
tests/data/test218
tests/data/test22
tests/data/test220
tests/data/test221
tests/data/test222
tests/data/test223
tests/data/test224
tests/data/test230
tests/data/test2300
tests/data/test2301
tests/data/test2302
tests/data/test2303
tests/data/test2304
tests/data/test2306
tests/data/test2308
tests/data/test2309
tests/data/test232
tests/data/test233
tests/data/test234
tests/data/test239
tests/data/test24
tests/data/test240
tests/data/test2400
tests/data/test2401
tests/data/test2402
tests/data/test2403
tests/data/test2404
tests/data/test2406
tests/data/test241
tests/data/test242
tests/data/test243
tests/data/test245
tests/data/test246
tests/data/test249
tests/data/test25
tests/data/test2500
tests/data/test2501
tests/data/test2502
tests/data/test2503
tests/data/test256
tests/data/test257
tests/data/test258
tests/data/test259
tests/data/test26
tests/data/test260
tests/data/test262
tests/data/test263
tests/data/test264
tests/data/test265
tests/data/test266
tests/data/test267
tests/data/test268
tests/data/test269
tests/data/test27
tests/data/test273
tests/data/test274
tests/data/test275
tests/data/test276
tests/data/test278
tests/data/test279
tests/data/test28
tests/data/test282
tests/data/test287
tests/data/test29
tests/data/test292
tests/data/test293
tests/data/test299
tests/data/test3
tests/data/test30
tests/data/test300
tests/data/test3000
tests/data/test3001
tests/data/test3002
tests/data/test3003
tests/data/test3004
tests/data/test3005
tests/data/test3006
tests/data/test3007
tests/data/test3008
tests/data/test3009
tests/data/test301
tests/data/test3011
tests/data/test3012
tests/data/test3013
tests/data/test3014
tests/data/test3015
tests/data/test302
tests/data/test3023
tests/data/test3024
tests/data/test3028
tests/data/test303
tests/data/test3031
tests/data/test3032
tests/data/test3035
tests/data/test306
tests/data/test307
tests/data/test309
tests/data/test31
tests/data/test310
tests/data/test3100
tests/data/test3101
tests/data/test3102
tests/data/test3103
tests/data/test3104
tests/data/test314
tests/data/test315
tests/data/test316
tests/data/test317
tests/data/test318
tests/data/test319
tests/data/test32
tests/data/test320
tests/data/test3204
tests/data/test3208
tests/data/test3215
tests/data/test325
tests/data/test326
tests/data/test327
tests/data/test328
tests/data/test329
tests/data/test330
tests/data/test331
tests/data/test334
tests/data/test335
tests/data/test339
tests/data/test34
tests/data/test341
tests/data/test342
tests/data/test343
tests/data/test344
tests/data/test345
tests/data/test346
tests/data/test347
tests/data/test349
tests/data/test355
tests/data/test356
tests/data/test358
tests/data/test359
tests/data/test36
tests/data/test360
tests/data/test361
tests/data/test363
tests/data/test365
tests/data/test366
tests/data/test367
tests/data/test368
tests/data/test369
tests/data/test37
tests/data/test371
tests/data/test372
tests/data/test373
tests/data/test374
tests/data/test376
tests/data/test379
tests/data/test38
tests/data/test387
tests/data/test388
tests/data/test389
tests/data/test39
tests/data/test391
tests/data/test392
tests/data/test393
tests/data/test394
tests/data/test395
tests/data/test396
tests/data/test397
tests/data/test398
tests/data/test40
tests/data/test4000
tests/data/test410
tests/data/test412
tests/data/test413
tests/data/test414
tests/data/test415
tests/data/test417
tests/data/test418
tests/data/test42
tests/data/test420
tests/data/test421
tests/data/test423
tests/data/test424
tests/data/test425
tests/data/test427
tests/data/test428
tests/data/test429
tests/data/test43
tests/data/test434
tests/data/test435
tests/data/test436
tests/data/test437
tests/data/test438
tests/data/test439
tests/data/test440
tests/data/test441
tests/data/test442
tests/data/test443
tests/data/test444
tests/data/test446
tests/data/test447
tests/data/test448
tests/data/test449
tests/data/test45
tests/data/test450
tests/data/test451
tests/data/test455
tests/data/test457
tests/data/test458
tests/data/test459
tests/data/test46
tests/data/test461
tests/data/test468
tests/data/test469
tests/data/test47
tests/data/test470
tests/data/test471
tests/data/test472
tests/data/test473
tests/data/test474
tests/data/test477
tests/data/test478
tests/data/test479
tests/data/test483
tests/data/test486
tests/data/test487
tests/data/test488
tests/data/test489
tests/data/test49
tests/data/test493
tests/data/test495
tests/data/test497
tests/data/test499
tests/data/test5
tests/data/test50
tests/data/test500
tests/data/test503
tests/data/test508
tests/data/test51
tests/data/test510
tests/data/test512
tests/data/test514
tests/data/test515
tests/data/test516
tests/data/test518
tests/data/test519
tests/data/test52
tests/data/test522
tests/data/test523
tests/data/test528
tests/data/test53
tests/data/test535
tests/data/test536
tests/data/test537
tests/data/test54
tests/data/test540
tests/data/test542
tests/data/test544
tests/data/test545
tests/data/test547
tests/data/test548
tests/data/test549
tests/data/test55
tests/data/test550
tests/data/test551
tests/data/test552
tests/data/test553
tests/data/test554
tests/data/test555
tests/data/test556
tests/data/test560
tests/data/test561
tests/data/test563
tests/data/test565
tests/data/test566
tests/data/test567
tests/data/test568
tests/data/test57
tests/data/test570
tests/data/test571
tests/data/test572
tests/data/test573
tests/data/test577
tests/data/test578
tests/data/test579
tests/data/test580
tests/data/test581
tests/data/test584
tests/data/test585
tests/data/test589
tests/data/test59
tests/data/test590
tests/data/test598
tests/data/test599
tests/data/test6
tests/data/test60
tests/data/test61
tests/data/test62
tests/data/test63
tests/data/test64
tests/data/test643
tests/data/test644
tests/data/test645
tests/data/test646
tests/data/test648
tests/data/test649
tests/data/test65
tests/data/test650
tests/data/test651
tests/data/test653
tests/data/test654
tests/data/test655
tests/data/test658
tests/data/test659
tests/data/test66
tests/data/test662
tests/data/test663
tests/data/test666
tests/data/test667
tests/data/test668
tests/data/test67
tests/data/test670
tests/data/test671
tests/data/test672
tests/data/test673
tests/data/test674
tests/data/test675
tests/data/test676
tests/data/test678
tests/data/test679
tests/data/test68
tests/data/test681
tests/data/test682
tests/data/test683
tests/data/test684
tests/data/test685
tests/data/test687
tests/data/test688
tests/data/test689
tests/data/test69
tests/data/test690
tests/data/test691
tests/data/test692
tests/data/test693
tests/data/test694
tests/data/test696
tests/data/test699
tests/data/test7
tests/data/test70
tests/data/test700
tests/data/test701
tests/data/test708
tests/data/test709
tests/data/test710
tests/data/test717
tests/data/test718
tests/data/test719
tests/data/test72
tests/data/test720
tests/data/test721
tests/data/test722
tests/data/test724
tests/data/test727
tests/data/test728
tests/data/test73
tests/data/test730
tests/data/test731
tests/data/test732
tests/data/test733
tests/data/test734
tests/data/test735
tests/data/test736
tests/data/test737
tests/data/test74
tests/data/test740
tests/data/test742
tests/data/test743
tests/data/test744
tests/data/test747
tests/data/test749
tests/data/test750
tests/data/test752
tests/data/test755
tests/data/test756
tests/data/test76
tests/data/test762
tests/data/test767
tests/data/test768
tests/data/test769
tests/data/test77
tests/data/test770
tests/data/test771
tests/data/test772
tests/data/test773
tests/data/test775
tests/data/test776
tests/data/test78
tests/data/test780
tests/data/test781
tests/data/test782
tests/data/test783
tests/data/test784
tests/data/test785
tests/data/test786
tests/data/test788
tests/data/test789
tests/data/test79
tests/data/test790
tests/data/test791
tests/data/test794
tests/data/test796
tests/data/test797
tests/data/test799
tests/data/test8
tests/data/test80
tests/data/test800
tests/data/test801
tests/data/test802
tests/data/test804
tests/data/test805
tests/data/test806
tests/data/test807
tests/data/test808
tests/data/test809
tests/data/test81
tests/data/test810
tests/data/test815
tests/data/test816
tests/data/test818
tests/data/test819
tests/data/test82
tests/data/test820
tests/data/test821
tests/data/test822
tests/data/test823
tests/data/test824
tests/data/test825
tests/data/test826
tests/data/test827
tests/data/test828
tests/data/test83
tests/data/test833
tests/data/test834
tests/data/test835
tests/data/test836
tests/data/test837
tests/data/test838
tests/data/test839
tests/data/test84
tests/data/test840
tests/data/test841
tests/data/test842
tests/data/test843
tests/data/test846
tests/data/test847
tests/data/test848
tests/data/test85
tests/data/test850
tests/data/test853
tests/data/test857
tests/data/test86
tests/data/test861
tests/data/test862
tests/data/test864
tests/data/test865
tests/data/test866
tests/data/test867
tests/data/test868
tests/data/test869
tests/data/test87
tests/data/test870
tests/data/test871
tests/data/test872
tests/data/test873
tests/data/test874
tests/data/test879
tests/data/test88
tests/data/test880
tests/data/test881
tests/data/test882
tests/data/test883
tests/data/test884
tests/data/test885
tests/data/test886
tests/data/test887
tests/data/test888
tests/data/test89
tests/data/test892
tests/data/test895
tests/data/test897
tests/data/test898
tests/data/test899
tests/data/test90
tests/data/test901
tests/data/test902
tests/data/test903
tests/data/test904
tests/data/test905
tests/data/test906
tests/data/test907
tests/data/test908
tests/data/test909
tests/data/test91
tests/data/test910
tests/data/test912
tests/data/test913
tests/data/test914
tests/data/test915
tests/data/test916
tests/data/test917
tests/data/test918
tests/data/test919
tests/data/test92
tests/data/test920
tests/data/test921
tests/data/test922
tests/data/test924
tests/data/test925
tests/data/test926
tests/data/test927
tests/data/test928
tests/data/test93
tests/data/test935
tests/data/test936
tests/data/test937
tests/data/test938
tests/data/test939
tests/data/test94
tests/data/test940
tests/data/test942
tests/data/test943
tests/data/test944
tests/data/test945
tests/data/test946
tests/data/test947
tests/data/test948
tests/data/test949
tests/data/test95
tests/data/test950
tests/data/test951
tests/data/test952
tests/data/test953
tests/data/test955
tests/data/test956
tests/data/test959
tests/data/test960
tests/data/test962
tests/data/test963
tests/data/test965
tests/data/test966
tests/data/test967
tests/data/test97
tests/data/test970
tests/data/test972
tests/data/test974
tests/data/test976
tests/data/test977
tests/data/test978
tests/data/test979
tests/data/test98
tests/data/test987
tests/data/test989
tests/data/test99
tests/data/test990
tests/data/test991
tests/data/test992
tests/data/test995
tests/data/test998
tests/data/test999
tests/runner.pm
tests/runtests.pl
tests/testutil.pm

index bc82aa8c0026414add75148f7dfe78da6045786b..070735836e5f378de6b94e8da3b529f61b6f2246 100644 (file)
@@ -241,7 +241,7 @@ similar.
 
 ## `<reply>`
 
-### `<data [nocheck="yes"] [sendzero="yes"] [hex="yes"] [nonewline="yes"] [crlf="yes"]>`
+### `<data [nocheck="yes"] [sendzero="yes"] [hex="yes"] [nonewline="yes"] [crlf="yes|headers"]>`
 
 data to be sent to the client on its request and later verified that it
 arrived safely. Set `nocheck="yes"` to prevent the test script from verifying
@@ -269,16 +269,19 @@ used as "raw" data.
 `nonewline=yes` means that the last byte (the trailing newline character)
 should be cut off from the data before sending or comparing it.
 
-`crlf=yes` forces *header* newlines to become CRLF even if not written so in
-the source file. Note that this makes runtests.pl parse and "guess" what is a
-header and what is not in order to apply the CRLF line endings appropriately.
+`crlf=yes` forces the newlines to become CRLF even if not written so in the
+test.
+
+`crlf=headers` forces *header* newlines to become CRLF even if not written so
+in the source file. Note that this makes runtests.pl parse and "guess" what is
+a header and what is not in order to apply the CRLF line endings appropriately.
 
 For FTP file listings, the `<data>` section is be used *only* if you make sure
 that there has been a CWD done first to a directory named `test-[NUM]` where
 `NUM` is the test case number. Otherwise the ftp server cannot know from which
 test file to load the list content.
 
-### `<dataNUM [crlf="yes"]>`
+### `<dataNUM [crlf="yes|headers"]>`
 
 Send back this contents instead of the `<data>` one. The `NUM` is set by:
 
@@ -297,15 +300,22 @@ to complete a transfer. The response to each request is found in its own data
 section. Validating the entire negotiation sequence can be done by specifying
 a `datacheck` section.
 
-### `<connect>`
+### `<connect [crlf="yes|headers"]>`
 The connect section is used instead of the 'data' for all CONNECT
 requests. The remainder of the rules for the data section then apply but with
 a connect prefix.
 
+`crlf=yes` forces the newlines to become CRLF even if not written so in the
+test.
+
+`crlf=headers` forces *header* newlines to become CRLF even if not written so
+in the source file. Note that this makes runtests.pl parse and "guess" what is
+a header and what is not in order to apply the CRLF line endings appropriately.
+
 ### `<socks>`
 Address type and address details as logged by the SOCKS proxy.
 
-### `<datacheck [mode="text"] [nonewline="yes"] [crlf="yes"]>`
+### `<datacheck [mode="text"] [nonewline="yes"] [crlf="yes|headers"]>`
 if the data is sent but this is what should be checked afterwards. If
 `nonewline=yes` is set, runtests cuts off the trailing newline from the data
 before comparing with the one actually received by the client.
@@ -313,7 +323,7 @@ before comparing with the one actually received by the client.
 Use the `mode="text"` attribute if the output is in text mode on platforms
 that have a text/binary difference.
 
-### `<datacheckNUM [nonewline="yes"] [mode="text"] [crlf="yes"]>`
+### `<datacheckNUM [nonewline="yes"] [mode="text"] [crlf="yes|headers"]>`
 The contents of numbered `datacheck` sections are appended to the non-numbered
 one.
 
@@ -613,13 +623,16 @@ parameter is the not negative integer number of seconds for the delay. This
 'delay' attribute is intended for specific test cases, and normally not
 needed.
 
-### `<file name="%LOGDIR/filename" [nonewline="yes"]>`
+### `<file name="%LOGDIR/filename" [nonewline="yes"][crlf="yes"]>`
 This creates the named file with this content before the test case is run,
 which is useful if the test case needs a file to act on.
 
 If `nonewline="yes"` is used, the created file gets the final newline stripped
 off.
 
+`crlf=yes` forces the newlines to become CRLF even if not written so in the
+test.
+
 ### `<file1>`
 1 to 4 can be appended to 'file' to create more files.
 
@@ -629,12 +642,15 @@ off.
 
 ### `<file4>`
 
-### `<stdin [nonewline="yes"]>`
+### `<stdin [nonewline="yes"][crlf="yes"]>`
 Pass this given data on stdin to the tool.
 
 If `nonewline` is set, we cut off the trailing newline of this given data
 before comparing with the one actually received by the client
 
+`crlf=yes` forces the newlines to become CRLF even if not written so in the
+test.
+
 ## `<disable>`
 
 If `test-duphandle` is a listed item here, this is not run when
@@ -677,14 +693,14 @@ test.
 in the source file. Note that this makes runtests.pl parse and "guess" what is
 a header and what is not in order to apply the CRLF line endings appropriately.
 
-### `<proxy [nonewline="yes"][crlf="yes"]>`
+### `<proxy [nonewline="yes"][crlf="yes|headers"]>`
 
 The protocol dump curl should transmit to an HTTP proxy (when the http-proxy
 server is used), if `nonewline` is set, we cut off the trailing newline of
 this given data before comparing with the one actually sent by the client The
 `<strip>` and `<strippart>` rules are applied before comparisons are made.
 
-### `<stderr [mode="text"] [nonewline="yes"] [crlf="yes"]>`
+### `<stderr [mode="text"] [nonewline="yes"] [crlf="yes|headers"]>`
 This verifies that this data was passed to stderr.
 
 Use the mode="text" attribute if the output is in text mode on platforms that
@@ -693,10 +709,14 @@ have a text/binary difference.
 `crlf=yes` forces the newlines to become CRLF even if not written so in the
 test.
 
+`crlf=headers` forces *header* newlines to become CRLF even if not written so
+in the source file. Note that this makes runtests.pl parse and "guess" what is
+a header and what is not in order to apply the CRLF line endings appropriately.
+
 If `nonewline` is set, we cut off the trailing newline of this given data
 before comparing with the one actually received by the client
 
-### `<stdout [mode="text"] [nonewline="yes"] [crlf="yes"] [loadfile="filename"]>`
+### `<stdout [mode="text"] [nonewline="yes"] [crlf="yes|headers"] [loadfile="filename"]>`
 This verifies that this data was passed to stdout.
 
 Use the mode="text" attribute if the output is in text mode on platforms that
@@ -708,6 +728,10 @@ before comparing with the one actually received by the client
 `crlf=yes` forces the newlines to become CRLF even if not written so in the
 test.
 
+`crlf=headers` forces *header* newlines to become CRLF even if not written so
+in the source file. Note that this makes runtests.pl parse and "guess" what is
+a header and what is not in order to apply the CRLF line endings appropriately.
+
 `loadfile="filename"` makes loading the data from an external file.
 
 ### `<limit>`
@@ -718,11 +742,18 @@ that the set limits are not exceeded. Supported limits:
     Allocations: [number of allocation calls]
     Maximum allocated: [maximum concurrent memory allocated]
 
-### `<file name="%LOGDIR/filename" [mode="text"]>`
+### `<file name="%LOGDIR/filename" [mode="text"] [crlf="yes|headers"]>`
 The file's contents must be identical to this after the test is complete. Use
 the mode="text" attribute if the output is in text mode on platforms that have
 a text/binary difference.
 
+`crlf=yes` forces the newlines to become CRLF even if not written so in the
+test.
+
+`crlf=headers` forces *header* newlines to become CRLF even if not written so
+in the source file. Note that this makes runtests.pl parse and "guess" what is
+a header and what is not in order to apply the CRLF line endings appropriately.
+
 ### `<file1>`
 1 to 4 can be appended to 'file' to compare more files.
 
index 5c3c318be533317e0da71b582ac418d23b497715..ee0b63404884758c269a2b128906b73f3a8f573c 100644 (file)
@@ -9,7 +9,7 @@ HTTP GET
 #
 # Server-side
 <reply>
-<data crlf="yes">
+<data crlf="headers">
 HTTP/1.1 200 OK
 Date: Tue, 09 Nov 2010 14:49:00 GMT
 Server: test-server/fake
@@ -42,7 +42,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index ab2b045e9ce9674e59d1319456f1454502553f2c..6359b145446ad263855a224604de250e3b446b6c 100644 (file)
@@ -13,45 +13,45 @@ CUSTOMREQUEST
 
 # Server-side
 <reply>
-<data>
-HTTP/1.1 100 Continue\r
-Server: Microsoft-IIS/5.0\r
-Date: Sun, 03 Apr 2005 14:57:45 GMT\r
-X-Powered-By: ASP.NET\r
-\r
-HTTP/1.1 401 authentication please\r
-Server: Microsoft-IIS/6.0\r
-WWW-Authenticate: Digest realm="testrealm", nonce="1053604144"\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 0\r
-\r
+<data crlf="headers">
+HTTP/1.1 100 Continue
+Server: Microsoft-IIS/5.0
+Date: Sun, 03 Apr 2005 14:57:45 GMT
+X-Powered-By: ASP.NET
+
+HTTP/1.1 401 authentication please
+Server: Microsoft-IIS/6.0
+WWW-Authenticate: Digest realm="testrealm", nonce="1053604144"
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 0
+
 </data>
-<data1000>
-HTTP/1.1 200 A OK\r
-Server: Microsoft-IIS/6.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 3\r
-\r
+<data1000 crlf="headers">
+HTTP/1.1 200 A OK
+Server: Microsoft-IIS/6.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 3
+
 ok
 </data1000>
 
-<datacheck>
-HTTP/1.1 100 Continue\r
-Server: Microsoft-IIS/5.0\r
-Date: Sun, 03 Apr 2005 14:57:45 GMT\r
-X-Powered-By: ASP.NET\r
-\r
-HTTP/1.1 401 authentication please\r
-Server: Microsoft-IIS/6.0\r
-WWW-Authenticate: Digest realm="testrealm", nonce="1053604144"\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 0\r
-\r
-HTTP/1.1 200 A OK\r
-Server: Microsoft-IIS/6.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 3\r
-\r
+<datacheck crlf="headers">
+HTTP/1.1 100 Continue
+Server: Microsoft-IIS/5.0
+Date: Sun, 03 Apr 2005 14:57:45 GMT
+X-Powered-By: ASP.NET
+
+HTTP/1.1 401 authentication please
+Server: Microsoft-IIS/6.0
+WWW-Authenticate: Digest realm="testrealm", nonce="1053604144"
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 0
+
+HTTP/1.1 200 A OK
+Server: Microsoft-IIS/6.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 3
+
 ok
 </datacheck>
 
index 94124e2ea075c8528f6b6c499c3908e3f249801d..20e878db562e6ceb530b138bfdc26042ae500796 100644 (file)
@@ -12,45 +12,45 @@ CUSTOMREQUEST
 </info>
 
 <reply>
-<data>
-HTTP/1.1 100 Continue\r
-Server: Microsoft-IIS/5.0\r
-Date: Sun, 03 Apr 2005 14:57:45 GMT\r
-X-Powered-By: ASP.NET\r
-\r
-HTTP/1.1 401 authentication please\r
-Server: Microsoft-IIS/6.0\r
-WWW-Authenticate: Digest realm="testrealm", nonce="1053604144"\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 0\r
-\r
+<data crlf="headers">
+HTTP/1.1 100 Continue
+Server: Microsoft-IIS/5.0
+Date: Sun, 03 Apr 2005 14:57:45 GMT
+X-Powered-By: ASP.NET
+
+HTTP/1.1 401 authentication please
+Server: Microsoft-IIS/6.0
+WWW-Authenticate: Digest realm="testrealm", nonce="1053604144"
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 0
+
 </data>
-<data1000>
-HTTP/1.1 200 A OK\r
-Server: Microsoft-IIS/6.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 3\r
-\r
+<data1000 crlf="headers">
+HTTP/1.1 200 A OK
+Server: Microsoft-IIS/6.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 3
+
 ok
 </data1000>
 
-<datacheck>
-HTTP/1.1 100 Continue\r
-Server: Microsoft-IIS/5.0\r
-Date: Sun, 03 Apr 2005 14:57:45 GMT\r
-X-Powered-By: ASP.NET\r
-\r
-HTTP/1.1 401 authentication please\r
-Server: Microsoft-IIS/6.0\r
-WWW-Authenticate: Digest realm="testrealm", nonce="1053604144"\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 0\r
-\r
-HTTP/1.1 200 A OK\r
-Server: Microsoft-IIS/6.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 3\r
-\r
+<datacheck crlf="headers">
+HTTP/1.1 100 Continue
+Server: Microsoft-IIS/5.0
+Date: Sun, 03 Apr 2005 14:57:45 GMT
+X-Powered-By: ASP.NET
+
+HTTP/1.1 401 authentication please
+Server: Microsoft-IIS/6.0
+WWW-Authenticate: Digest realm="testrealm", nonce="1053604144"
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 0
+
+HTTP/1.1 200 A OK
+Server: Microsoft-IIS/6.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 3
+
 ok
 </datacheck>
 
index d7c0ae51760a88390cb4f31b2a0dd5aa19ede65e..f7c25cafdd80636e20114456e65558da9d2e6f28 100644 (file)
@@ -46,7 +46,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER --proxy ""
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index a1705d10663787ca59a5d0929901434c6ddd33a3..be858d0038bcdb7144a1d389de69e81375c12a77 100644 (file)
@@ -18,26 +18,26 @@ connection-monitor
 </servercmd>
 
 # this is returned first since we get no proxy-auth
-<connect1001>
-HTTP/1.1 407 Authorization Required to proxy me my dear\r
-Proxy-Authenticate: NTLM TlRMTVNTUAACAAAAAgACADAAAACGggEAc51AYVDgyNcAAAAAAAAAAG4AbgAyAAAAQ0MCAAQAQwBDAAEAEgBFAEwASQBTAEEAQgBFAFQASAAEABgAYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAwAsAGUAbABpAHMAYQBiAGUAdABoAC4AYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAAAAAA==\r
-Transfer-Encoding: chunked\r
-\r
-20\r
-And you should ignore this data.\r
-FA0\r
-%repeat[4000 x X]%\r
-0\r
-\r
+<connect1001 crlf="yes">
+HTTP/1.1 407 Authorization Required to proxy me my dear
+Proxy-Authenticate: NTLM TlRMTVNTUAACAAAAAgACADAAAACGggEAc51AYVDgyNcAAAAAAAAAAG4AbgAyAAAAQ0MCAAQAQwBDAAEAEgBFAEwASQBTAEEAQgBFAFQASAAEABgAYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAwAsAGUAbABpAHMAYQBiAGUAdABoAC4AYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAAAAAA==
+Transfer-Encoding: chunked
+
+20
+And you should ignore this data.
+FA0
+%repeat[4000 x X]%
+0
+
 </connect1001>
 
 # This is supposed to be returned when the server gets the second
 # Authorization: NTLM line passed-in from the client
-<connect1002>
-HTTP/1.1 200 Things are fine in proxy land\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-\r
+<connect1002 crlf="headers">
+HTTP/1.1 200 Things are fine in proxy land
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+
 </connect1002>
 
 # this is returned when we get a GET!
index 0ef87ae1a6b8882142a103872b36482fd21d8f9a..f4de4df6a20ad32e9c9501f2f09c53bfd6a3ffb5 100644 (file)
@@ -9,32 +9,32 @@ followlocation
 #
 # Server-side
 <reply>
-<data>
-HTTP/1.1 301 OK\r
-Location: moo.html&testcase=/%TESTNUMBER0002\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Content-Length: 0\r
-\r
+<data crlf="headers">
+HTTP/1.1 301 OK
+Location: moo.html&testcase=/%TESTNUMBER0002
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Content-Length: 0
+
 </data>
-<data2>
-HTTP/1.1 200 OK swsclose\r
-Location: this should be ignored\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Connection: close\r
-\r
+<data2 crlf="headers">
+HTTP/1.1 200 OK swsclose
+Location: this should be ignored
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Connection: close
+
 body
 </data2>
-<datacheck>
-HTTP/1.1 301 OK\r
-Location: moo.html&testcase=/%TESTNUMBER0002\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Content-Length: 0\r
-\r
-HTTP/1.1 200 OK swsclose\r
-Location: this should be ignored\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Connection: close\r
-\r
+<datacheck crlf="headers">
+HTTP/1.1 301 OK
+Location: moo.html&testcase=/%TESTNUMBER0002
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Content-Length: 0
+
+HTTP/1.1 200 OK swsclose
+Location: this should be ignored
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Connection: close
+
 body
 </datacheck>
 </reply>
index 5ced62b24d48d7cd450c9b6eef9848bc7afd5655..d15e10f28e198aec16afec9409be6dbbb7a8f3db 100644 (file)
@@ -9,32 +9,32 @@ followlocation
 #
 # Server-side
 <reply>
-<data>
-HTTP/1.1 301 OK swsclose\r
-Location: moo.html&testcase=/%TESTNUMBER0002\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Connection: close\r
-\r
+<data crlf="headers">
+HTTP/1.1 301 OK swsclose
+Location: moo.html&testcase=/%TESTNUMBER0002
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Connection: close
+
 </data>
-<data2>
-HTTP/1.1 200 OK swsclose\r
-Location: this should be ignored\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Connection: close\r
-\r
+<data2 crlf="headers">
+HTTP/1.1 200 OK swsclose
+Location: this should be ignored
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Connection: close
+
 body
 </data2>
-<datacheck>
-HTTP/1.1 301 OK swsclose\r
-Location: moo.html&testcase=/%TESTNUMBER0002\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Connection: close\r
-\r
-HTTP/1.1 200 OK swsclose\r
-Location: this should be ignored\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Connection: close\r
-\r
+<datacheck crlf="headers">
+HTTP/1.1 301 OK swsclose
+Location: moo.html&testcase=/%TESTNUMBER0002
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Connection: close
+
+HTTP/1.1 200 OK swsclose
+Location: this should be ignored
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Connection: close
+
 body
 </datacheck>
 </reply>
index 52a7d3e9572e359318a678ef3ab6f2afa7ea2f70..beabcd1b901763e367b5850fbf1676203fa7e7f0 100644 (file)
@@ -10,11 +10,11 @@ HTTP POST
 #
 # Server-side
 <reply>
-<data>
-HTTP/1.1 200 I am cool swsclose\r
-Server: Cool server/10.0\r
-Content-Length: 0\r
-\r
+<data crlf="headers">
+HTTP/1.1 200 I am cool swsclose
+Server: Cool server/10.0
+Content-Length: 0
+
 </data>
 </reply>
 
index 25fb2bfc3c1d257bb7470561d74be3b51c846ed8..4d85468e8dd23ed3343d15f31796bcfaa605909a 100644 (file)
@@ -13,31 +13,31 @@ NTLM
 # Server-side
 <reply>
 
-<connect>
-HTTP/1.1 407 Authorization Required to proxy me my dear swsclose\r
-Proxy-Authenticate: NTLM\r
-Content-Length: 16\r
-Connection: close\r
-\r
+<connect crlf="headers">
+HTTP/1.1 407 Authorization Required to proxy me my dear swsclose
+Proxy-Authenticate: NTLM
+Content-Length: 16
+Connection: close
+
 data to discard
 </connect>
 
 # this is returned first since we get no proxy-auth
-<connect1001>
-HTTP/1.1 407 Authorization Required to proxy me my dear\r
-Proxy-Authenticate: NTLM TlRMTVNTUAACAAAAAgACADAAAACGggEAc51AYVDgyNcAAAAAAAAAAG4AbgAyAAAAQ0MCAAQAQwBDAAEAEgBFAEwASQBTAEEAQgBFAFQASAAEABgAYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAwAsAGUAbABpAHMAYQBiAGUAdABoAC4AYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAAAAAA==\r
-Content-Length: 28\r
-\r
+<connect1001 crlf="headers">
+HTTP/1.1 407 Authorization Required to proxy me my dear
+Proxy-Authenticate: NTLM TlRMTVNTUAACAAAAAgACADAAAACGggEAc51AYVDgyNcAAAAAAAAAAG4AbgAyAAAAQ0MCAAQAQwBDAAEAEgBFAEwASQBTAEEAQgBFAFQASAAEABgAYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAwAsAGUAbABpAHMAYQBiAGUAdABoAC4AYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAAAAAA==
+Content-Length: 28
+
 27 bytes and newline to ign
 </connect1001>
 
 # This is supposed to be returned when the server gets the second
 # Authorization: NTLM line passed-in from the client
-<connect1002>
-HTTP/1.1 200 Things are fine in proxy land\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-\r
+<connect1002 crlf="headers">
+HTTP/1.1 200 Things are fine in proxy land
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+
 </connect1002>
 
 # this is returned when we get a GET!
@@ -106,7 +106,7 @@ http://test.remote.example.com.%TESTNUMBER:%HTTPPORT/path/%TESTNUMBER0002 --prox
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 CONNECT test.remote.example.com.%TESTNUMBER:%HTTPPORT HTTP/1.1
 Host: test.remote.example.com.%TESTNUMBER:%HTTPPORT
 User-Agent: curl/%VERSION
index 24c5e6ca67eba1c2d01dfa6dc071642f3ba549d9..7e7f20aa74073691c131a40a08996870be099188 100644 (file)
@@ -10,57 +10,57 @@ cookies
 
 # Server-side
 <reply>
-<data>
-HTTP/1.1 301 This is a weirdo text message\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Location: ../data/%TESTNUMBER0002.txt\r
-Set-Cookie: firstcookie=want; path=/want/\r
-Content-Length: 69\r
-\r
+<data crlf="headers">
+HTTP/1.1 301 This is a weirdo text message
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Location: ../data/%TESTNUMBER0002.txt
+Set-Cookie: firstcookie=want; path=/want/
+Content-Length: 69
+
 This server reply is for testing a Location: following with cookies
 
 </data>
-<data2>
-HTTP/1.1 301 This is a weirdo text message\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Location: ../want/%TESTNUMBER0003.txt\r
-Set-Cookie: nextcookie=data; path=/data/\r
-Content-Length: 69\r
-\r
+<data2 crlf="headers">
+HTTP/1.1 301 This is a weirdo text message
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Location: ../want/%TESTNUMBER0003.txt
+Set-Cookie: nextcookie=data; path=/data/
+Content-Length: 69
+
 This server reply is for testing a Location: following with cookies
 
 </data2>
-<data3>
-HTTP/1.1 200 Followed here fine\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Length: 52\r
-\r
+<data3 crlf="headers">
+HTTP/1.1 200 Followed here fine
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Length: 52
+
 If this is received, the location following worked
 
 </data3>
-<datacheck>
-HTTP/1.1 301 This is a weirdo text message\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Location: ../data/%TESTNUMBER0002.txt\r
-Set-Cookie: firstcookie=want; path=/want/\r
-Content-Length: 69\r
-\r
-HTTP/1.1 301 This is a weirdo text message\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Location: ../want/%TESTNUMBER0003.txt\r
-Set-Cookie: nextcookie=data; path=/data/\r
-Content-Length: 69\r
-\r
-HTTP/1.1 200 Followed here fine\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Length: 52\r
-\r
+<datacheck crlf="headers">
+HTTP/1.1 301 This is a weirdo text message
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Location: ../data/%TESTNUMBER0002.txt
+Set-Cookie: firstcookie=want; path=/want/
+Content-Length: 69
+
+HTTP/1.1 301 This is a weirdo text message
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Location: ../want/%TESTNUMBER0003.txt
+Set-Cookie: nextcookie=data; path=/data/
+Content-Length: 69
+
+HTTP/1.1 200 Followed here fine
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Length: 52
+
 If this is received, the location following worked
 
 </datacheck>
@@ -84,7 +84,7 @@ cookies
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /want/%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index c08a157d570c75bbbff7c593627bf0590542e43e..fb1787605554a937e5a84eb9f8912faccfbfefc8 100644 (file)
@@ -10,57 +10,57 @@ cookies
 
 # Server-side
 <reply>
-<data>
-HTTP/1.1 301 This is a weirdo text message\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Location: ../data/%TESTNUMBER0002.txt\r
-Set-Cookie: firstcookie=want; path=/want/\r
-Content-Length: 69\r
-\r
+<data crlf="headers">
+HTTP/1.1 301 This is a weirdo text message
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Location: ../data/%TESTNUMBER0002.txt
+Set-Cookie: firstcookie=want; path=/want/
+Content-Length: 69
+
 This server reply is for testing a Location: following with cookies
 
 </data>
-<data2>
-HTTP/1.1 301 This is a weirdo text message\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Location: ../want/%TESTNUMBER0003.txt\r
-Set-Cookie: nextcookie=data; path=/data/\r
-Content-Length: 69\r
-\r
+<data2 crlf="headers">
+HTTP/1.1 301 This is a weirdo text message
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Location: ../want/%TESTNUMBER0003.txt
+Set-Cookie: nextcookie=data; path=/data/
+Content-Length: 69
+
 This server reply is for testing a Location: following with cookies
 
 </data2>
-<data3>
-HTTP/1.1 200 Followed here fine\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Length: 52\r
-\r
+<data3 crlf="headers">
+HTTP/1.1 200 Followed here fine
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Length: 52
+
 If this is received, the location following worked
 
 </data3>
-<datacheck>
-HTTP/1.1 301 This is a weirdo text message\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Location: ../data/%TESTNUMBER0002.txt\r
-Set-Cookie: firstcookie=want; path=/want/\r
-Content-Length: 69\r
-\r
-HTTP/1.1 301 This is a weirdo text message\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Location: ../want/%TESTNUMBER0003.txt\r
-Set-Cookie: nextcookie=data; path=/data/\r
-Content-Length: 69\r
-\r
-HTTP/1.1 200 Followed here fine\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Length: 52\r
-\r
+<datacheck crlf="headers">
+HTTP/1.1 301 This is a weirdo text message
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Location: ../data/%TESTNUMBER0002.txt
+Set-Cookie: firstcookie=want; path=/want/
+Content-Length: 69
+
+HTTP/1.1 301 This is a weirdo text message
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Location: ../want/%TESTNUMBER0003.txt
+Set-Cookie: nextcookie=data; path=/data/
+Content-Length: 69
+
+HTTP/1.1 200 Followed here fine
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Length: 52
+
 If this is received, the location following worked
 
 </datacheck>
@@ -84,7 +84,7 @@ cookies
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /want/%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 81728c68646720cdd2a8a4466b130e5c7ff0765d..30dafb720d8d1c9ff1b3f6d03c6db58d26ccb151 100644 (file)
@@ -13,16 +13,16 @@ FILE
 #
 # Server-side
 <reply>
-<data1>
-HTTP/1.1 302 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake swsclose\r
-Content-Type: text/html\r
-Funny-head: yesyes\r
-Location: ftp://%HOSTIP:%FTPPORT/%TESTNUMBER0002\r
-Content-Length: 0\r
-Connection: close\r
-\r
+<data1 crlf="headers">
+HTTP/1.1 302 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake swsclose
+Content-Type: text/html
+Funny-head: yesyes
+Location: ftp://%HOSTIP:%FTPPORT/%TESTNUMBER0002
+Content-Length: 0
+Connection: close
+
 </data1>
 <data2>
 data
@@ -67,16 +67,16 @@ SIZE %TESTNUMBER0002
 RETR %TESTNUMBER0002
 QUIT
 </protocol>
-<stdout>
-HTTP/1.1 302 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake swsclose\r
-Content-Type: text/html\r
-Funny-head: yesyes\r
-Location: ftp://%HOSTIP:%FTPPORT/%TESTNUMBER0002\r
-Content-Length: 0\r
-Connection: close\r
-\r
+<stdout crlf="headers">
+HTTP/1.1 302 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake swsclose
+Content-Type: text/html
+Funny-head: yesyes
+Location: ftp://%HOSTIP:%FTPPORT/%TESTNUMBER0002
+Content-Length: 0
+Connection: close
+
 data
     to
       see
index d019bff7b1878281e70908a3da360bfe802c4a3c..ac636449cb40d622f97fba2f2b80ad169f35df7c 100644 (file)
@@ -11,12 +11,12 @@ followlocation
 
 # Server-side
 <reply>
-<data nocheck="yes">
-HTTP/1.1 301 This is a weirdo text message swsclose\r
-Location: data/%TESTNUMBER0002.txt?coolsite=yes\r
-Content-Length: 62\r
-Connection: close\r
-\r
+<data crlf="headers" nocheck="yes">
+HTTP/1.1 301 This is a weirdo text message swsclose
+Location: data/%TESTNUMBER0002.txt?coolsite=yes
+Content-Length: 62
+Connection: close
+
 This server reply is for testing a simple Location: following
 </data>
 </reply>
@@ -36,19 +36,19 @@ http://%HOSTIP:%HTTPPORT/we/want/our/%TESTNUMBER -w '%{redirect_url} %{url} %{ex
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /we/want/our/%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
 Accept: */*
 
 </protocol>
-<stdout>
-HTTP/1.1 301 This is a weirdo text message swsclose\r
-Location: data/%TESTNUMBER0002.txt?coolsite=yes\r
-Content-Length: 62\r
-Connection: close\r
-\r
+<stdout crlf="headers">
+HTTP/1.1 301 This is a weirdo text message swsclose
+Location: data/%TESTNUMBER0002.txt?coolsite=yes
+Content-Length: 62
+Connection: close
+
 This server reply is for testing a simple Location: following
 http://%HOSTIP:%HTTPPORT/we/want/our/data/%TESTNUMBER0002.txt?coolsite=yes http://%HOSTIP:%HTTPPORT/we/want/our/%TESTNUMBER 0%spc%
 </stdout>
index 28c6e4b2937ab600ac874c8b56516072dff335a5..3265e60ba64450203309275f3ec8e8e658502015 100644 (file)
@@ -10,45 +10,45 @@ HTTP Digest auth
 
 # Server-side
 <reply>
-<data>
-HTTP/1.1 401 Authorization Required\r
-Server: Apache/1.3.27 (Darwin) PHP/4.1.2\r
-WWW-Authenticate: Blackmagic realm="gimme all yer s3cr3ts"\r
-WWW-Authenticate: Basic realm="gimme all yer s3cr3ts"\r
-WWW-Authenticate: Digest realm="gimme all yer s3cr3ts", nonce="11223344"\r
-Content-Length: 26\r
-Content-Type: text/html; charset=iso-8859-1\r
-\r
+<data crlf="headers">
+HTTP/1.1 401 Authorization Required
+Server: Apache/1.3.27 (Darwin) PHP/4.1.2
+WWW-Authenticate: Blackmagic realm="gimme all yer s3cr3ts"
+WWW-Authenticate: Basic realm="gimme all yer s3cr3ts"
+WWW-Authenticate: Digest realm="gimme all yer s3cr3ts", nonce="11223344"
+Content-Length: 26
+Content-Type: text/html; charset=iso-8859-1
+
 This is not the real page
 </data>
 
 # This is supposed to be returned when the server gets a
 # Authorization: Digest line passed-in from the client
-<data1000>
-HTTP/1.1 200 OK\r
-Server: Apache/1.3.27 (Darwin) PHP/4.1.2\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 23\r
-Connection: close\r
-\r
+<data1000 crlf="headers">
+HTTP/1.1 200 OK
+Server: Apache/1.3.27 (Darwin) PHP/4.1.2
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 23
+Connection: close
+
 This IS the real page!
 </data1000>
 
-<datacheck>
-HTTP/1.1 401 Authorization Required\r
-Server: Apache/1.3.27 (Darwin) PHP/4.1.2\r
-WWW-Authenticate: Blackmagic realm="gimme all yer s3cr3ts"\r
-WWW-Authenticate: Basic realm="gimme all yer s3cr3ts"\r
-WWW-Authenticate: Digest realm="gimme all yer s3cr3ts", nonce="11223344"\r
-Content-Length: 26\r
-Content-Type: text/html; charset=iso-8859-1\r
-\r
-HTTP/1.1 200 OK\r
-Server: Apache/1.3.27 (Darwin) PHP/4.1.2\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 23\r
-Connection: close\r
-\r
+<datacheck crlf="headers">
+HTTP/1.1 401 Authorization Required
+Server: Apache/1.3.27 (Darwin) PHP/4.1.2
+WWW-Authenticate: Blackmagic realm="gimme all yer s3cr3ts"
+WWW-Authenticate: Basic realm="gimme all yer s3cr3ts"
+WWW-Authenticate: Digest realm="gimme all yer s3cr3ts", nonce="11223344"
+Content-Length: 26
+Content-Type: text/html; charset=iso-8859-1
+
+HTTP/1.1 200 OK
+Server: Apache/1.3.27 (Darwin) PHP/4.1.2
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 23
+Connection: close
+
 This IS the real page!
 </datacheck>
 
index 39f374b05807a9b060d54507012e03dcc4549838..6ae80e789bbc2efc5863d5759d6efb6556f649a2 100644 (file)
@@ -59,7 +59,7 @@ http://%HOSTIP:%HTTPPORT/want/this/%TESTNUMBER -L
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /want/this/%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index d6d4f9ec4c64ea2538ad14b0f6f049c65c1c89f0..48832de9618a6ab4d89b3966a871eeb158daa283 100644 (file)
@@ -42,7 +42,7 @@ HTTP HEAD with --range
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 HEAD /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 Range: bytes=1-3
index 460e7f8806bafc3e1b377e8b78322d966df52d12..179d36cf79dc17e527cc61ba9e7022ec59d2ec9a 100644 (file)
@@ -47,7 +47,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 18dab6c5782e873f2c695fd668fcdd80b010afe0..f5202949e645389b688de9ab7ace951a3fd27847 100644 (file)
@@ -10,11 +10,11 @@ Resume
 
 # Server-side
 <reply>
-<data>
-HTTP/1.1 416 Invalid range\r
-Connection: close\r
-Content-Length: 0\r
-\r
+<data crlf="headers">
+HTTP/1.1 416 Invalid range
+Connection: close
+Content-Length: 0
+
 </data>
 
 # The file data that exists at the start of the test must be included in
@@ -65,7 +65,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER -C -
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 Range: bytes=100-
index 22822e49c98f5a62123ecc5da798a00a3e6a86a5..68ec259d6fbcceb3e82e6806ceaf32bce99900ea 100644 (file)
@@ -11,15 +11,15 @@ Content-Range
 
 # Server-side
 <reply>
-<data>
-HTTP/1.1 200 OK swsclose\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Accept-Ranges: bytes\r
-Content-Length: 0\r
-Connection: close\r
-Content-Type: text/html\r
-\r
+<data crlf="headers">
+HTTP/1.1 200 OK swsclose
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Accept-Ranges: bytes
+Content-Length: 0
+Connection: close
+Content-Type: text/html
+
 </data>
 </reply>
 
index 3fb798048f1886c4d0316bf9d2be5779d26b6d3e..a21a2c92f47766029537bdf9980cd5a6a092431e 100644 (file)
@@ -11,12 +11,12 @@ FAILURE
 # Server-side
 <reply>
 # Some servers (e.g. Apache 1.2) respond this way to an invalid byte range
-<data>
-HTTP/1.1 200 OK\r
-Connection: close\r
-Content-Length: 100\r
-Content-Type: text/plain\r
-\r
+<data crlf="headers">
+HTTP/1.1 200 OK
+Connection: close
+Content-Length: 100
+Content-Type: text/plain
+
 012345678
 012345678
 012345678
@@ -80,7 +80,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER -C 200
 <errorcode>
 33
 </errorcode>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 Range: bytes=200-
index d3ca56b0377d42c8d87b433080d90539d7055c85..74a76e2ad0d901e31107473ba5bfeead7200642e 100644 (file)
@@ -9,14 +9,14 @@ Resume
 
 # Server-side
 <reply>
-<data>
-HTTP/1.1 206 Partial Content\r
-Date: Mon, 13 Nov 2007 13:41:09 GMT\r
-Last-Modified: Tue, 13 Jun 2000 12:10:00 GMT\r
-Accept-Ranges: bytes\r
-Content-Length: 60\r
-Content-Range: bytes 40-99/100\r
-\r
+<data crlf="headers">
+HTTP/1.1 206 Partial Content
+Date: Mon, 13 Nov 2007 13:41:09 GMT
+Last-Modified: Tue, 13 Jun 2000 12:10:00 GMT
+Accept-Ranges: bytes
+Content-Length: 60
+Content-Range: bytes 40-99/100
+
 012345678
 012345678
 012345678
@@ -70,7 +70,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER -C -
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 Range: bytes=40-
index 5486b344eda10a299a001e14d7e02677557bb441..38ca5f007d50b9dd9a11a479af3f4a392e3444a2 100644 (file)
@@ -49,10 +49,10 @@ SIZE %TESTNUMBER
 REST 0
 QUIT
 </protocol>
-<stdout>
-Last-Modified: Sat, 26 Jul 2008 10:26:59 GMT\r
-Content-Length: 9999999999\r
-Accept-ranges: bytes\r
+<stdout crlf="headers">
+Last-Modified: Sat, 26 Jul 2008 10:26:59 GMT
+Content-Length: 9999999999
+Accept-ranges: bytes
 </stdout>
 </verify>
 </testcase>
index 6fdfbfe2059bc5dfb44aee2b04cb09fe2cd19509..f7d019f0d20166e9412e263ebef04f454bddaca6 100644 (file)
@@ -10,14 +10,14 @@ HTTP GET
 #
 # Server-side
 <reply>
-<data>
-HTTP/1.1 200 OK\r
-Date: Mon, 28 Jul 2008 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Length: 6\r
-Connection: close\r
-Content-Type: text/plain\r
-\r
+<data crlf="headers">
+HTTP/1.1 200 OK
+Date: Mon, 28 Jul 2008 14:49:00 GMT
+Server: test-server/fake
+Content-Length: 6
+Connection: close
+Content-Type: text/plain
+
 -foo-
 </data>
 </reply>
@@ -39,7 +39,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER --interface %CLIENTIP
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 3cf9d57bca3e0ce06f8d5a300b11c0696aba3c2b..77b924e3f241bc07374694359288251308e0fa7e 100644 (file)
@@ -11,14 +11,14 @@ IPv6
 #
 # Server-side
 <reply>
-<data>
-HTTP/1.1 200 OK\r
-Date: Mon, 28 Jul 2008 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Length: 6\r
-Connection: close\r
-Content-Type: text/plain\r
-\r
+<data crlf="headers">
+HTTP/1.1 200 OK
+Date: Mon, 28 Jul 2008 14:49:00 GMT
+Server: test-server/fake
+Content-Length: 6
+Connection: close
+Content-Type: text/plain
+
 -foo-
 </data>
 </reply>
@@ -43,7 +43,7 @@ HTTP-IPv6 GET with numeric localhost --interface
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOST6IP:%HTTP6PORT
 User-Agent: curl/%VERSION
index 70a714cde7578cfd0c36c8e599b166bb18b5a9c8..56db0655f29572369ece736c4d43ae021772e8b5 100644 (file)
@@ -9,40 +9,40 @@ followlocation
 </info>
 # Server-side
 <reply>
-<data>
-HTTP/1.1 301 Redirect swsclose\r
-Date: Thu, 29 Jul 2008 14:49:00 GMT\r
-Server: test-server/fake\r
-Location: data/%TESTNUMBER0002.txt?coolsite=yes\r
-Content-Length: 0\r
-Connection: close\r
-\r
+<data crlf="headers">
+HTTP/1.1 301 Redirect swsclose
+Date: Thu, 29 Jul 2008 14:49:00 GMT
+Server: test-server/fake
+Location: data/%TESTNUMBER0002.txt?coolsite=yes
+Content-Length: 0
+Connection: close
+
 </data>
-<data2>
-HTTP/1.1 100 Continue\r
-\r
-HTTP/1.1 200 Followed here fine swsclose\r
-Date: Thu, 29 Jul 2008 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Length: 51\r
-\r
+<data2 crlf="headers">
+HTTP/1.1 100 Continue
+
+HTTP/1.1 200 Followed here fine swsclose
+Date: Thu, 29 Jul 2008 14:49:00 GMT
+Server: test-server/fake
+Content-Length: 51
+
 If this is received, the location following worked
 </data2>
-<datacheck>
-HTTP/1.1 301 Redirect swsclose\r
-Date: Thu, 29 Jul 2008 14:49:00 GMT\r
-Server: test-server/fake\r
-Location: data/%TESTNUMBER0002.txt?coolsite=yes\r
-Content-Length: 0\r
-Connection: close\r
-\r
-HTTP/1.1 100 Continue\r
-\r
-HTTP/1.1 200 Followed here fine swsclose\r
-Date: Thu, 29 Jul 2008 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Length: 51\r
-\r
+<datacheck crlf="headers">
+HTTP/1.1 301 Redirect swsclose
+Date: Thu, 29 Jul 2008 14:49:00 GMT
+Server: test-server/fake
+Location: data/%TESTNUMBER0002.txt?coolsite=yes
+Content-Length: 0
+Connection: close
+
+HTTP/1.1 100 Continue
+
+HTTP/1.1 200 Followed here fine swsclose
+Date: Thu, 29 Jul 2008 14:49:00 GMT
+Server: test-server/fake
+Content-Length: 51
+
 If this is received, the location following worked
 </datacheck>
 </reply>
index ec92d479dffc74b33ba0bd6478167971be41f3be..c3b62cc12f408adb203868e9d3054a5610f3e79a 100644 (file)
@@ -9,36 +9,36 @@ followlocation
 </info>
 # Server-side
 <reply>
-<data>
-HTTP/1.0 301 Redirect swsclose\r
-Date: Thu, 29 Jul 2008 14:49:00 GMT\r
-Server: test-server/fake\r
-Location: data/%TESTNUMBER0002.txt?coolsite=yes\r
-Content-Length: 0\r
-Connection: close\r
-\r
+<data crlf="headers">
+HTTP/1.0 301 Redirect swsclose
+Date: Thu, 29 Jul 2008 14:49:00 GMT
+Server: test-server/fake
+Location: data/%TESTNUMBER0002.txt?coolsite=yes
+Content-Length: 0
+Connection: close
+
 </data>
-<data2>
-HTTP/1.0 200 Followed here fine swsclose\r
-Date: Thu, 29 Jul 2008 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Length: 51\r
-\r
+<data2 crlf="headers">
+HTTP/1.0 200 Followed here fine swsclose
+Date: Thu, 29 Jul 2008 14:49:00 GMT
+Server: test-server/fake
+Content-Length: 51
+
 If this is received, the location following worked
 </data2>
-<datacheck>
-HTTP/1.0 301 Redirect swsclose\r
-Date: Thu, 29 Jul 2008 14:49:00 GMT\r
-Server: test-server/fake\r
-Location: data/%TESTNUMBER0002.txt?coolsite=yes\r
-Content-Length: 0\r
-Connection: close\r
-\r
-HTTP/1.0 200 Followed here fine swsclose\r
-Date: Thu, 29 Jul 2008 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Length: 51\r
-\r
+<datacheck crlf="headers">
+HTTP/1.0 301 Redirect swsclose
+Date: Thu, 29 Jul 2008 14:49:00 GMT
+Server: test-server/fake
+Location: data/%TESTNUMBER0002.txt?coolsite=yes
+Content-Length: 0
+Connection: close
+
+HTTP/1.0 200 Followed here fine swsclose
+Date: Thu, 29 Jul 2008 14:49:00 GMT
+Server: test-server/fake
+Content-Length: 51
+
 If this is received, the location following worked
 </datacheck>
 </reply>
index 30ca83ab2d67df9c72391c541fdca89df8961bd7..171d4647a828d9268082363307304958cd777c3b 100644 (file)
@@ -11,39 +11,39 @@ followlocation
 
 # Server-side
 <reply>
-<data>
-HTTP/1.1 307 Redirect swsclose\r
-Date: Thu, 29 Jul 2008 14:49:00 GMT\r
-Server: test-server/fake\r
-Location: data/%TESTNUMBER0002.txt?coolsite=yes\r
-Content-Length: 0\r
-Connection: close\r
-\r
+<data crlf="headers">
+HTTP/1.1 307 Redirect swsclose
+Date: Thu, 29 Jul 2008 14:49:00 GMT
+Server: test-server/fake
+Location: data/%TESTNUMBER0002.txt?coolsite=yes
+Content-Length: 0
+Connection: close
+
 </data>
-<data2>
-HTTP/1.1 200 OK swsclose\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Length: 11\r
-Connection: close\r
-\r
+<data2 crlf="headers">
+HTTP/1.1 200 OK swsclose
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Length: 11
+Connection: close
+
 blablabla
 
 </data2>
-<datacheck>
-HTTP/1.1 307 Redirect swsclose\r
-Date: Thu, 29 Jul 2008 14:49:00 GMT\r
-Server: test-server/fake\r
-Location: data/%TESTNUMBER0002.txt?coolsite=yes\r
-Content-Length: 0\r
-Connection: close\r
-\r
-HTTP/1.1 200 OK swsclose\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Length: 11\r
-Connection: close\r
-\r
+<datacheck crlf="headers">
+HTTP/1.1 307 Redirect swsclose
+Date: Thu, 29 Jul 2008 14:49:00 GMT
+Server: test-server/fake
+Location: data/%TESTNUMBER0002.txt?coolsite=yes
+Content-Length: 0
+Connection: close
+
+HTTP/1.1 200 OK swsclose
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Length: 11
+Connection: close
+
 blablabla
 
 </datacheck>
index 49ca87ba33c0db3c7aece1183e5a0852804b75c7..be45c816c847cd4dc5b14bef90ce7612a7d224de 100644 (file)
@@ -10,30 +10,30 @@ followlocation
 #
 # Server-side
 <reply>
-<data>
-HTTP/1.1 301 OK swsclose\r
-Location: moo/testcase/%TESTNUMBER0002\r
-Date: Thu, 31 Jul 2008 14:49:00 GMT\r
-Connection: close\r
-\r
+<data crlf="headers">
+HTTP/1.1 301 OK swsclose
+Location: moo/testcase/%TESTNUMBER0002
+Date: Thu, 31 Jul 2008 14:49:00 GMT
+Connection: close
+
 </data>
-<data2>
-HTTP/1.1 200 OK swsclose\r
-Date: Thu, 31 Jul 2008 14:49:00 GMT\r
-Connection: close\r
-\r
+<data2 crlf="headers">
+HTTP/1.1 200 OK swsclose
+Date: Thu, 31 Jul 2008 14:49:00 GMT
+Connection: close
+
 body
 </data2>
-<datacheck>
-HTTP/1.1 301 OK swsclose\r
-Location: moo/testcase/%TESTNUMBER0002\r
-Date: Thu, 31 Jul 2008 14:49:00 GMT\r
-Connection: close\r
-\r
-HTTP/1.1 200 OK swsclose\r
-Date: Thu, 31 Jul 2008 14:49:00 GMT\r
-Connection: close\r
-\r
+<datacheck crlf="headers">
+HTTP/1.1 301 OK swsclose
+Location: moo/testcase/%TESTNUMBER0002
+Date: Thu, 31 Jul 2008 14:49:00 GMT
+Connection: close
+
+HTTP/1.1 200 OK swsclose
+Date: Thu, 31 Jul 2008 14:49:00 GMT
+Connection: close
+
 body
 </datacheck>
 </reply>
index 2d1c604b4dc0fb285c092847735b5841c0adacfe..c09561a4f0b05ec8bca84121ec46c55335c67d85 100644 (file)
@@ -13,15 +13,15 @@ STOR
 #
 # Server-side
 <reply>
-<data>
-HTTP/1.1 307 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake swsclose\r
-Content-Type: text/html\r
-Location: ftp://%HOSTIP:%FTPPORT/%TESTNUMBER\r
-Content-Length: 0\r
-Connection: close\r
-\r
+<data crlf="headers">
+HTTP/1.1 307 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake swsclose
+Content-Type: text/html
+Location: ftp://%HOSTIP:%FTPPORT/%TESTNUMBER
+Content-Length: 0
+Connection: close
+
 </data>
 </reply>
 
index c0b74ec83f56c1e97b668f9d877c5afb000c7e4f..babb2d6e02d7cb2adc6a873314f521ae11f6078d 100644 (file)
@@ -11,30 +11,30 @@ IPv6
 #
 # Server-side
 <reply>
-<data>
-HTTP/1.1 302 OK swsclose\r
-Location: http://[::1%259999]:%HTTP6PORT/moo/%TESTNUMBER0002\r
-Date: Thu, 31 Jul 2008 14:49:00 GMT\r
-Connection: close\r
-\r
+<data crlf="headers">
+HTTP/1.1 302 OK swsclose
+Location: http://[::1%259999]:%HTTP6PORT/moo/%TESTNUMBER0002
+Date: Thu, 31 Jul 2008 14:49:00 GMT
+Connection: close
+
 </data>
-<data2>
-HTTP/1.1 200 OK swsclose\r
-Date: Thu, 31 Jul 2008 14:49:00 GMT\r
-Connection: close\r
-\r
+<data2 crlf="headers">
+HTTP/1.1 200 OK swsclose
+Date: Thu, 31 Jul 2008 14:49:00 GMT
+Connection: close
+
 body
 </data2>
-<datacheck>
-HTTP/1.1 302 OK swsclose\r
-Location: http://[::1%259999]:%HTTP6PORT/moo/%TESTNUMBER0002\r
-Date: Thu, 31 Jul 2008 14:49:00 GMT\r
-Connection: close\r
-\r
-HTTP/1.1 200 OK swsclose\r
-Date: Thu, 31 Jul 2008 14:49:00 GMT\r
-Connection: close\r
-\r
+<datacheck crlf="headers">
+HTTP/1.1 302 OK swsclose
+Location: http://[::1%259999]:%HTTP6PORT/moo/%TESTNUMBER0002
+Date: Thu, 31 Jul 2008 14:49:00 GMT
+Connection: close
+
+HTTP/1.1 200 OK swsclose
+Date: Thu, 31 Jul 2008 14:49:00 GMT
+Connection: close
+
 body
 </datacheck>
 </reply>
@@ -66,7 +66,7 @@ http://%HOSTIP:%HTTPPORT/we/are/all/twits/%TESTNUMBER -L
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /we/are/all/twits/%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index ec7a59c80b476c69b3d42843c351b18320691b57..38234e2a957ccc9b7ef0464d7c7cdc5185699f8a 100644 (file)
@@ -9,15 +9,15 @@ Content-Range
 
 # Server-side
 <reply>
-<data>
-HTTP/1.1 206 Partial Content\r
-Date: Thu, 31 Jul 2008 13:41:09 GMT\r
-Accept-Ranges: bytes\r
-Content-Length: 101\r
-Content-Range: bytes 100-200/201\r
-Connection: close\r
-Content-Type: text/html\r
-\r
+<data crlf="headers">
+HTTP/1.1 206 Partial Content
+Date: Thu, 31 Jul 2008 13:41:09 GMT
+Accept-Ranges: bytes
+Content-Length: 101
+Content-Range: bytes 100-200/201
+Connection: close
+Content-Type: text/html
+
 ..partial data returned from the
 server as a result of setting an explicit byte range
 in the request
@@ -39,7 +39,7 @@ http://%HOSTIP:%HTTPPORT/want/%TESTNUMBER -r -101
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /want/%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 Range: bytes=-101
index 44a3ed8a5348152bf70b5bfccad41651ddcf1a0e..688b92850a439d769481ac0c517f083fb723be8a 100644 (file)
@@ -12,12 +12,12 @@ FAILURE
 #
 # Server-side
 <reply>
-<connect>
-HTTP/1.1 501 Method not implemented swsclose\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Connection: close\r
-Content-Length: 0\r
-\r
+<connect crlf="headers">
+HTTP/1.1 501 Method not implemented swsclose
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Connection: close
+Content-Length: 0
+
 </connect>
 </reply>
 
@@ -46,7 +46,7 @@ ftp://test-number:%TESTNUMBER/wanted/page -p -x %HOSTIP:%HTTPPORT
 <errorcode>
 56
 </errorcode>
-<protocol crlf="yes">
+<protocol crlf="headers">
 CONNECT test-number:%TESTNUMBER HTTP/1.1
 Host: test-number:%TESTNUMBER
 User-Agent: curl/%VERSION
index d87124a7f547179dd1f7f1046cd0fe27b873a6ee..6e557a1c5fbb86e9fcda633a28ed1f66d4b96b22 100644 (file)
@@ -14,12 +14,12 @@ HTTP proxy Digest auth
 <reply>
 
 # this is returned first since we get no proxy-auth
-<connect>
-HTTP/1.1 407 Authorization Required to proxy me my dear\r
-Proxy-Authenticate: Digest realm="weirdorealm", nonce="12345"\r
-Content-Length: 35701\r
-X-tra-long-header: %repeat[16080 x a]%\r
-\r
+<connect crlf="headers">
+HTTP/1.1 407 Authorization Required to proxy me my dear
+Proxy-Authenticate: Digest realm="weirdorealm", nonce="12345"
+Content-Length: 35701
+X-tra-long-header: %repeat[16080 x a]%
+
 %repeat[700 x And you should ignore this data. aaaaaaaaaaaaaaaa %0a]%
 </connect>
 
@@ -83,7 +83,7 @@ http://test.remote.haxx.se.%TESTNUMBER:8990/path/%TESTNUMBER0002 --proxy http://
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 CONNECT test.remote.haxx.se.%TESTNUMBER:8990 HTTP/1.1
 Host: test.remote.haxx.se.%TESTNUMBER:8990
 User-Agent: curl/%VERSION
index 46ad8f98f73bd5ecc58981008d20dd63d83ca226..74e2c44d00a0e1be518ae66c78920b9ef9d1a64f 100644 (file)
@@ -88,7 +88,7 @@ http://test.remote.haxx.se.%TESTNUMBER:8990/path/%TESTNUMBER0002 --proxy http://
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 CONNECT test.remote.haxx.se.%TESTNUMBER:8990 HTTP/1.1
 Host: test.remote.haxx.se.%TESTNUMBER:8990
 User-Agent: curl/%VERSION
index 0d3536c15b6c625789cb047cac5624ab9ef74f87..e3872a8dfc40b6a385ec0ea31625a21d2b2d4845 100644 (file)
@@ -7,20 +7,20 @@ HTTP PUT
 </info>
 
 <reply>
-<data nocheck="yes">
-HTTP/1.1 200 A OK\r
-Server: curl test\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 3\r
-\r
+<data crlf="headers" nocheck="yes">
+HTTP/1.1 200 A OK
+Server: curl test
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 3
+
 ok
 </data>
-<data2 nocheck="yes">
-HTTP/1.1 200 A OK\r
-Server: curl test\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 9\r
-\r
+<data2 crlf="headers" nocheck="yes">
+HTTP/1.1 200 A OK
+Server: curl test
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 9
+
 still ok
 </data2>
 </reply>
@@ -60,18 +60,18 @@ Content-Length: 5
 
 test
 </protocol>
-<stdout>
-HTTP/1.1 200 A OK\r
-Server: curl test\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 3\r
-\r
+<stdout crlf="headers">
+HTTP/1.1 200 A OK
+Server: curl test
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 3
+
 ok
-HTTP/1.1 200 A OK\r
-Server: curl test\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 9\r
-\r
+HTTP/1.1 200 A OK
+Server: curl test
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 9
+
 still ok
 </stdout>
 </verify>
index b66ed29ed26c3d9505c93671ead99dc990797f22..bcdabbb3940383d2e16455304db6cdf75fd9d058 100644 (file)
@@ -8,20 +8,20 @@ HTTP GET
 </info>
 
 <reply>
-<data nocheck="yes">
-HTTP/1.1 200 A OK\r
-Server: curl test\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 3\r
-\r
+<data crlf="headers" nocheck="yes">
+HTTP/1.1 200 A OK
+Server: curl test
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 3
+
 ok
 </data>
-<data2 nocheck="yes">
-HTTP/1.1 200 A OK\r
-Server: curl test\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 9\r
-\r
+<data2 crlf="headers" nocheck="yes">
+HTTP/1.1 200 A OK
+Server: curl test
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 9
+
 still ok
 </data2>
 </reply>
@@ -59,18 +59,18 @@ User-Agent: curl/%VERSION
 Accept: */*
 
 </protocol>
-<stdout>
-HTTP/1.1 200 A OK\r
-Server: curl test\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 3\r
-\r
+<stdout crlf="headers">
+HTTP/1.1 200 A OK
+Server: curl test
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 3
+
 ok
-HTTP/1.1 200 A OK\r
-Server: curl test\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 9\r
-\r
+HTTP/1.1 200 A OK
+Server: curl test
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 9
+
 still ok
 </stdout>
 </verify>
index 7ac4903d1f81a4e417e330aed840d5b0c79bc722..3cb465c1078d75ab92db7fb0489c1a98f71466f8 100644 (file)
@@ -8,20 +8,20 @@ HTTP GET
 
 # Server-side
 <reply>
-<data nocheck="yes">
-HTTP/1.1 200 OK\r
-Server: thebest/1.0\r
-Content-Type: text/plain\r
-Content-Length: 6\r
-\r
+<data crlf="headers" nocheck="yes">
+HTTP/1.1 200 OK
+Server: thebest/1.0
+Content-Type: text/plain
+Content-Length: 6
+
 first
 </data>
-<data1 nocheck="yes">
-HTTP/1.1 200 OK\r
-Server: thebest/1.0\r
-Content-Type: text/plain\r
-Content-Length: 7\r
-\r
+<data1 crlf="headers" nocheck="yes">
+HTTP/1.1 200 OK
+Server: thebest/1.0
+Content-Type: text/plain
+Content-Length: 7
+
 second
 </data1>
 </reply>
@@ -41,7 +41,7 @@ http://%HOSTIP:%HTTPPORT/want/%TESTNUMBER http://%HOSTIP:%HTTPPORT/want/%TESTNUM
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /want/%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 85a5f8bc3fdbcd5bebf582e088fe9848a7e1a54d..7085c6012146eb7c07e1ed0d3196c7eb7cebe748 100644 (file)
@@ -59,7 +59,7 @@ http://%HOSTIP:%HTTPPORT/want/%TESTNUMBER --silent --location --referer "firston
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /want/%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 982385400ed624ab7e96d7b9853d575192dd1bc3..7c0406236f56e8b23d8936733759174d671633ca 100644 (file)
@@ -10,11 +10,11 @@ chunked Transfer-Encoding
 
 # Server-side
 <reply>
-<data>
-HTTP/1.0 200 OK swsclose\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-\r
+<data crlf="headers">
+HTTP/1.0 200 OK swsclose
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+
 blablabla
 
 </data>
index f199e71d4bd278ac58f693e7b945bd1229c777de..39e2d408f8a86e99b30dbbf6d5090b7a102bbbc8 100644 (file)
@@ -8,13 +8,13 @@ HTTP POST
 #
 # Server-side
 <reply>
-<data>
-HTTP/1.1 403 Go away and swsclose\r
-Server: test-server/fake\r
-Content-Type: text/html\r
-Content-Length: 55\r
-Connection: close\r
-\r
+<data crlf="headers">
+HTTP/1.1 403 Go away and swsclose
+Server: test-server/fake
+Content-Type: text/html
+Content-Length: 55
+Connection: close
+
 you are not supposed to be allowed to send things here
 </data>
 <servercmd>
index c98a8cd4aa1c36e3f50d48f7811351723ebbeff8..50b8a460ebbf1783601855036893c83193682925 100644 (file)
@@ -14,47 +14,47 @@ HTTP/1.0
 
 # Server-side
 <reply>
-<data>
-HTTP/1.0 401 Authorization Required swsclose\r
-Server: testcurl\r
-WWW-Authenticate: Blackmagic realm="gimme all yer s3cr3ts"\r
-WWW-Authenticate: Basic realm="gimme all yer s3cr3ts"\r
-WWW-Authenticate: Digest realm="gimme all yer s3cr3ts", nonce="11223344"\r
-Content-Type: text/plain\r
-Content-Length: 35\r
-Connection: close\r
-\r
+<data crlf="headers">
+HTTP/1.0 401 Authorization Required swsclose
+Server: testcurl
+WWW-Authenticate: Blackmagic realm="gimme all yer s3cr3ts"
+WWW-Authenticate: Basic realm="gimme all yer s3cr3ts"
+WWW-Authenticate: Digest realm="gimme all yer s3cr3ts", nonce="11223344"
+Content-Type: text/plain
+Content-Length: 35
+Connection: close
+
 Try again on this HTTP 1.0 server!
 </data>
 
 # This is supposed to be returned when the server gets a
 # Authorization: Digest line passed-in from the client
-<data1000>
-HTTP/1.0 200 OK swsclose\r
-Server: testcurl\r
-Content-Type: text/plain\r
-Content-Length: 23\r
-Connection: close\r
-\r
+<data1000 crlf="headers">
+HTTP/1.0 200 OK swsclose
+Server: testcurl
+Content-Type: text/plain
+Content-Length: 23
+Connection: close
+
 This IS the real page!
 </data1000>
 
-<datacheck>
-HTTP/1.0 401 Authorization Required swsclose\r
-Server: testcurl\r
-WWW-Authenticate: Blackmagic realm="gimme all yer s3cr3ts"\r
-WWW-Authenticate: Basic realm="gimme all yer s3cr3ts"\r
-WWW-Authenticate: Digest realm="gimme all yer s3cr3ts", nonce="11223344"\r
-Content-Type: text/plain\r
-Content-Length: 35\r
-Connection: close\r
-\r
-HTTP/1.0 200 OK swsclose\r
-Server: testcurl\r
-Content-Type: text/plain\r
-Content-Length: 23\r
-Connection: close\r
-\r
+<datacheck crlf="headers">
+HTTP/1.0 401 Authorization Required swsclose
+Server: testcurl
+WWW-Authenticate: Blackmagic realm="gimme all yer s3cr3ts"
+WWW-Authenticate: Basic realm="gimme all yer s3cr3ts"
+WWW-Authenticate: Digest realm="gimme all yer s3cr3ts", nonce="11223344"
+Content-Type: text/plain
+Content-Length: 35
+Connection: close
+
+HTTP/1.0 200 OK swsclose
+Server: testcurl
+Content-Type: text/plain
+Content-Length: 23
+Connection: close
+
 This IS the real page!
 </datacheck>
 
index 49d2c4f9feb35610667b8057977e23a6e3966813..42729a4f8fa2b52004283cd3add85d793bb53148 100644 (file)
@@ -15,16 +15,16 @@ chunked Transfer-Encoding
 
 # Server-side
 <reply>
-<data>
-HTTP/1.0 401 Authorization Required swsclose\r
-Server: testcurl\r
-WWW-Authenticate: Blackmagic realm="gimme all yer s3cr3ts"\r
-WWW-Authenticate: Basic realm="gimme all yer s3cr3ts"\r
-WWW-Authenticate: Digest realm="gimme all yer s3cr3ts", nonce="11223344"\r
-Content-Type: text/plain\r
-Content-Length: 0\r
-Connection: close\r
-\r
+<data crlf="headers">
+HTTP/1.0 401 Authorization Required swsclose
+Server: testcurl
+WWW-Authenticate: Blackmagic realm="gimme all yer s3cr3ts"
+WWW-Authenticate: Basic realm="gimme all yer s3cr3ts"
+WWW-Authenticate: Digest realm="gimme all yer s3cr3ts", nonce="11223344"
+Content-Type: text/plain
+Content-Length: 0
+Connection: close
+
 </data>
 </reply>
 
index f415f0b271e1af2a1a45f0589377dbd05f71bc65..cd41e789e08a977d15a318285e2a654858b18bff 100644 (file)
@@ -14,14 +14,14 @@ chunked Transfer-Encoding
 
 # Server-side
 <reply>
-<data>
-HTTP/1.0 301 Redirect swsclose\r
-Server: testcurl\r
-Content-Type: text/plain\r
-Location: /newlocation/%TESTNUMBER0002\r
-Content-Length: 0\r
-Connection: close\r
-\r
+<data crlf="headers">
+HTTP/1.0 301 Redirect swsclose
+Server: testcurl
+Content-Type: text/plain
+Location: /newlocation/%TESTNUMBER0002
+Content-Length: 0
+Connection: close
+
 </data>
 </reply>
 
index 77d4caac726205a3ee8497531f3f674d2630bb1b..cbdd5cafacde003f0b24e8dfc09e85c4ac32acf8 100644 (file)
@@ -10,19 +10,19 @@ DELAY
 
 # Server-side
 <reply>
-<data nocheck="yes">
-HTTP/1.0 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Content-Length: 9\r
-Connection: Keep-Alive\r
-\r
+<data crlf="headers" nocheck="yes">
+HTTP/1.0 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Content-Length: 9
+Connection: Keep-Alive
+
 surprise
 </data>
-<data1>
-HTTP/1.0 200 OK swsclose\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Connection: close\r
-\r
+<data1 crlf="headers">
+HTTP/1.0 200 OK swsclose
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Connection: close
+
 surprise2
 </data1>
 
@@ -46,21 +46,21 @@ http://%HOSTIP:%HTTPPORT/want/%TESTNUMBER http://%HOSTIP:%HTTPPORT/wantmore/%TES
 
 # Verify data after the test has been "shot"
 <verify>
-<stdout>
-HTTP/1.0 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Content-Length: 9\r
-Connection: Keep-Alive\r
-\r
+<stdout crlf="headers">
+HTTP/1.0 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Content-Length: 9
+Connection: Keep-Alive
+
 surprise
-HTTP/1.0 200 OK swsclose\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Connection: close\r
-\r
+HTTP/1.0 200 OK swsclose
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Connection: close
+
 surprise2
 </stdout>
 
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /want/%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 0a6e6d3c199a447c8143dffe68f956780fb7bcf7..8ab8e21cf4c6a1351a98546e18bd04ec78b77027 100644 (file)
@@ -13,33 +13,33 @@ HTTP Basic auth
 # The test server provides no way to respond differently to a subsequent
 # Basic authenticated request (we really want to respond with 200 for
 # the second), so just respond with 401 for both and let curl deal with it.
-<data>
-HTTP/1.1 401 Authorization Required\r
-Server: testcurl\r
-WWW-Authenticate: Blackmagic realm="gimme all yer s3cr3ts"\r
-WWW-Authenticate: Basic realm="gimme all yer s3cr3ts"\r
-WWW-Authenticate: X-bogus-auth realm="gimme all yer s3cr3ts"\r
-Content-Type: text/plain\r
-Content-Length: 0\r
-\r
+<data crlf="headers">
+HTTP/1.1 401 Authorization Required
+Server: testcurl
+WWW-Authenticate: Blackmagic realm="gimme all yer s3cr3ts"
+WWW-Authenticate: Basic realm="gimme all yer s3cr3ts"
+WWW-Authenticate: X-bogus-auth realm="gimme all yer s3cr3ts"
+Content-Type: text/plain
+Content-Length: 0
+
 </data>
-<datacheck>
-HTTP/1.1 401 Authorization Required\r
-Server: testcurl\r
-WWW-Authenticate: Blackmagic realm="gimme all yer s3cr3ts"\r
-WWW-Authenticate: Basic realm="gimme all yer s3cr3ts"\r
-WWW-Authenticate: X-bogus-auth realm="gimme all yer s3cr3ts"\r
-Content-Type: text/plain\r
-Content-Length: 0\r
-\r
-HTTP/1.1 401 Authorization Required\r
-Server: testcurl\r
-WWW-Authenticate: Blackmagic realm="gimme all yer s3cr3ts"\r
-WWW-Authenticate: Basic realm="gimme all yer s3cr3ts"\r
-WWW-Authenticate: X-bogus-auth realm="gimme all yer s3cr3ts"\r
-Content-Type: text/plain\r
-Content-Length: 0\r
-\r
+<datacheck crlf="headers">
+HTTP/1.1 401 Authorization Required
+Server: testcurl
+WWW-Authenticate: Blackmagic realm="gimme all yer s3cr3ts"
+WWW-Authenticate: Basic realm="gimme all yer s3cr3ts"
+WWW-Authenticate: X-bogus-auth realm="gimme all yer s3cr3ts"
+Content-Type: text/plain
+Content-Length: 0
+
+HTTP/1.1 401 Authorization Required
+Server: testcurl
+WWW-Authenticate: Blackmagic realm="gimme all yer s3cr3ts"
+WWW-Authenticate: Basic realm="gimme all yer s3cr3ts"
+WWW-Authenticate: X-bogus-auth realm="gimme all yer s3cr3ts"
+Content-Type: text/plain
+Content-Length: 0
+
 </datacheck>
 </reply>
 
index 847aa013d23f8ed9dbe1f5949772c51c5d337655..fd2d5fcd6cc5088de3a7d3d487cce6f41a7fd49e 100644 (file)
@@ -12,26 +12,26 @@ HTTP proxy
 #
 # Server-side
 <reply>
-<data>
-HTTP/1.0 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Type: text/plain\r
-Content-Length: 9\r
-Funny-head: yesyes\r
-Proxy-Connection: Keep-Alive\r
-\r
+<data crlf="headers">
+HTTP/1.0 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Type: text/plain
+Content-Length: 9
+Funny-head: yesyes
+Proxy-Connection: Keep-Alive
+
 contents
 </data>
-<data2>
-HTTP/1.0 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Type: text/plain\r
-Content-Length: 9\r
-Funny-head: yesyes\r
-Proxy-Connection: Keep-Alive\r
-\r
+<data2 crlf="headers">
+HTTP/1.0 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Type: text/plain
+Content-Length: 9
+Funny-head: yesyes
+Proxy-Connection: Keep-Alive
+
 contents
 </data2>
 </reply>
@@ -57,7 +57,7 @@ FTP over HTTP proxy with downgrade to HTTP 1.0
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET ftp://%HOSTIP:%HTTPPORT/we/want/that/page/%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 9ec0f44eec01900bd1c7eb0e2cd5c341a3384604..58923ee5218a12c3846350ae25118b41e7def35f 100644 (file)
@@ -13,21 +13,21 @@ proxytunnel
 #
 # Server-side
 <reply>
-<connect>
-HTTP/1.1 200 Mighty fine indeed\r
-Server: test tunnel 2000\r
-\r
+<connect crlf="headers">
+HTTP/1.1 200 Mighty fine indeed
+Server: test tunnel 2000
+
 </connect>
 
-<data nocheck="yes">
-HTTP/1.0 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Type: text/html\r
-Funny-head: yesyes\r
-Content-Length: 9\r
-Connection: keep-alive\r
-\r
+<data crlf="headers" nocheck="yes">
+HTTP/1.0 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Type: text/html
+Funny-head: yesyes
+Content-Length: 9
+Connection: keep-alive
+
 contents
 </data>
 </reply>
@@ -53,14 +53,14 @@ proxy
 #
 # Verify data after the test has been "shot"
 <verify>
-<proxy>
-CONNECT %HOSTIP:%HTTPPORT HTTP/1.0\r
-Host: %HOSTIP:%HTTPPORT\r
-User-Agent: curl/%VERSION\r
-Proxy-Connection: Keep-Alive\r
-\r
+<proxy crlf="headers">
+CONNECT %HOSTIP:%HTTPPORT HTTP/1.0
+Host: %HOSTIP:%HTTPPORT
+User-Agent: curl/%VERSION
+Proxy-Connection: Keep-Alive
+
 </proxy>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /we/want/that/page/%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
@@ -72,27 +72,27 @@ User-Agent: curl/%VERSION
 Accept: */*
 
 </protocol>
-<stdout>
-HTTP/1.1 200 Mighty fine indeed\r
-Server: test tunnel 2000\r
-\r
-HTTP/1.0 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Type: text/html\r
-Funny-head: yesyes\r
-Content-Length: 9\r
-Connection: keep-alive\r
-\r
+<stdout crlf="headers">
+HTTP/1.1 200 Mighty fine indeed
+Server: test tunnel 2000
+
+HTTP/1.0 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Type: text/html
+Funny-head: yesyes
+Content-Length: 9
+Connection: keep-alive
+
 contents
-HTTP/1.0 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Type: text/html\r
-Funny-head: yesyes\r
-Content-Length: 9\r
-Connection: keep-alive\r
-\r
+HTTP/1.0 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Type: text/html
+Funny-head: yesyes
+Content-Length: 9
+Connection: keep-alive
+
 contents
 </stdout>
 </verify>
index 418a25db0ac98d08f8c0a4c94fba71deb6db7ea0..2ed82bd65073baf282e3c63791c2c20be3ddec6d 100644 (file)
@@ -9,13 +9,13 @@ HTTP Digest auth
 
 # Server-side
 <reply>
-<data>
-HTTP/1.1 401 Authorization Required swsclose\r
-Server: Apache/1.3.27 (Darwin) PHP/4.1.2\r
-WWW-Authenticate: Digest realm="testrealm", nonce="1053604145"\r
-Content-Type: text/plain; charset=iso-8859-1\r
-Content-Length: 26\r
-\r
+<data crlf="headers">
+HTTP/1.1 401 Authorization Required swsclose
+Server: Apache/1.3.27 (Darwin) PHP/4.1.2
+WWW-Authenticate: Digest realm="testrealm", nonce="1053604145"
+Content-Type: text/plain; charset=iso-8859-1
+Content-Length: 26
+
 This is not the real page
 </data>
 
@@ -25,13 +25,13 @@ This is not the real page
 <data1000>
 </data1000>
 
-<datacheck>
-HTTP/1.1 401 Authorization Required swsclose\r
-Server: Apache/1.3.27 (Darwin) PHP/4.1.2\r
-WWW-Authenticate: Digest realm="testrealm", nonce="1053604145"\r
-Content-Type: text/plain; charset=iso-8859-1\r
-Content-Length: 26\r
-\r
+<datacheck crlf="headers">
+HTTP/1.1 401 Authorization Required swsclose
+Server: Apache/1.3.27 (Darwin) PHP/4.1.2
+WWW-Authenticate: Digest realm="testrealm", nonce="1053604145"
+Content-Type: text/plain; charset=iso-8859-1
+Content-Length: 26
+
 </datacheck>
 
 </reply>
@@ -59,7 +59,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER -u testuser:testpass --digest
 <errorcode>
 52
 </errorcode>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 6848f61bf0eb46a1b323664afa982378c5f0a75f..504f3651d34781828b9257f0ee8de998a0255067 100644 (file)
@@ -11,12 +11,12 @@ followlocation
 
 # Server-side
 <reply>
-<data nocheck="yes">
-HTTP/1.1 301 This is a weirdo text message swsclose\r
-Location: data/%TESTNUMBER0002.txt?coolsite=yes\r
-Content-Length: 62\r
-Connection: close\r
-\r
+<data crlf="headers" nocheck="yes">
+HTTP/1.1 301 This is a weirdo text message swsclose
+Location: data/%TESTNUMBER0002.txt?coolsite=yes
+Content-Length: 62
+Connection: close
+
 This server reply is for testing a simple Location: following
 </data>
 </reply>
@@ -36,7 +36,7 @@ http://%HOSTIP:%HTTPPORT/we/want/our/%TESTNUMBER http://%HOSTIP:%HTTPPORT/we/wan
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /we/want/our/%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
@@ -48,19 +48,19 @@ User-Agent: curl/%VERSION
 Accept: */*
 
 </protocol>
-<stdout>
-HTTP/1.1 301 This is a weirdo text message swsclose\r
-Location: data/%TESTNUMBER0002.txt?coolsite=yes\r
-Content-Length: 62\r
-Connection: close\r
-\r
+<stdout crlf="headers">
+HTTP/1.1 301 This is a weirdo text message swsclose
+Location: data/%TESTNUMBER0002.txt?coolsite=yes
+Content-Length: 62
+Connection: close
+
 This server reply is for testing a simple Location: following
 http://%HOSTIP:%HTTPPORT/we/want/our/data/%TESTNUMBER0002.txt?coolsite=yes
-HTTP/1.1 301 This is a weirdo text message swsclose\r
-Location: data/%TESTNUMBER0002.txt?coolsite=yes\r
-Content-Length: 62\r
-Connection: close\r
-\r
+HTTP/1.1 301 This is a weirdo text message swsclose
+Location: data/%TESTNUMBER0002.txt?coolsite=yes
+Content-Length: 62
+Connection: close
+
 This server reply is for testing a simple Location: following
 http://%HOSTIP:%HTTPPORT/we/want/our/data/%TESTNUMBER0002.txt?coolsite=yes
 </stdout>
index 418804d330038e0e603fd53219f89edf2c1ac8af..3059b0acfcdcaa02f30f8def679f6b50391ceabc 100644 (file)
@@ -11,20 +11,20 @@ followlocation
 
 # Server-side
 <reply>
-<data nocheck="yes">
-HTTP/1.1 301 This is a weirdo text message swsclose\r
-Location: data/%TESTNUMBER0099.txt?coolsite=yes\r
-Content-Length: 62\r
-Connection: close\r
-\r
+<data crlf="headers" nocheck="yes">
+HTTP/1.1 301 This is a weirdo text message swsclose
+Location: data/%TESTNUMBER0099.txt?coolsite=yes
+Content-Length: 62
+Connection: close
+
 This server reply is for testing a simple Location: following
 </data>
-<data2 nocheck="yes">
-HTTP/1.1 200 Followed here fine swsclose\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Length: 41\r
-\r
+<data2 crlf="headers" nocheck="yes">
+HTTP/1.1 200 Followed here fine swsclose
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Length: 41
+
 This second URL does not have a location
 </data2>
 </reply>
@@ -44,7 +44,7 @@ http://%HOSTIP:%HTTPPORT/we/want/our/%TESTNUMBER http://%HOSTIP:%HTTPPORT/we/wan
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /we/want/our/%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
@@ -56,19 +56,19 @@ User-Agent: curl/%VERSION
 Accept: */*
 
 </protocol>
-<stdout>
-HTTP/1.1 301 This is a weirdo text message swsclose\r
-Location: data/%TESTNUMBER0099.txt?coolsite=yes\r
-Content-Length: 62\r
-Connection: close\r
-\r
+<stdout crlf="headers">
+HTTP/1.1 301 This is a weirdo text message swsclose
+Location: data/%TESTNUMBER0099.txt?coolsite=yes
+Content-Length: 62
+Connection: close
+
 This server reply is for testing a simple Location: following
 http://%HOSTIP:%HTTPPORT/we/want/our/data/%TESTNUMBER0099.txt?coolsite=yes
-HTTP/1.1 200 Followed here fine swsclose\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Length: 41\r
-\r
+HTTP/1.1 200 Followed here fine swsclose
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Length: 41
+
 This second URL does not have a location
 
 </stdout>
index cc9d461cfe09070add939dec44c7143348c1a865..cf2cb09ca4b70a0eeef8e2ad1775cb6ba5447651 100644 (file)
@@ -10,14 +10,14 @@ HTTP GET
 #
 # Server-side
 <reply>
-<data>
-HTTP/1.1 200 OK\r
-Date: Mon, 28 Jul 2008 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Length: 6\r
-Connection: close\r
-Content-Type: text/plain\r
-\r
+<data crlf="headers">
+HTTP/1.1 200 OK
+Date: Mon, 28 Jul 2008 14:49:00 GMT
+Server: test-server/fake
+Content-Length: 6
+Connection: close
+Content-Type: text/plain
+
 -foo-
 </data>
 </reply>
@@ -42,7 +42,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER -4 --interface 127.0.0.1
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index eb3fc7cfc30503fa2e34d136c08e59c929c98345..b2bf5c01f95f4d8b55d6bc1b853e576fec5b43d5 100644 (file)
@@ -11,14 +11,14 @@ IPv6
 #
 # Server-side
 <reply>
-<data>
-HTTP/1.1 200 OK\r
-Date: Mon, 28 Jul 2008 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Length: 6\r
-Connection: close\r
-Content-Type: text/plain\r
-\r
+<data crlf="headers">
+HTTP/1.1 200 OK
+Date: Mon, 28 Jul 2008 14:49:00 GMT
+Server: test-server/fake
+Content-Length: 6
+Connection: close
+Content-Type: text/plain
+
 -foo-
 </data>
 </reply>
@@ -46,7 +46,7 @@ HTTP-IPv6 GET with ip6-localhost --interface
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOST6IP:%HTTP6PORT
 User-Agent: curl/%VERSION
index 6891fd1b8490460034ec62cc5eeb5e2aabb1bb6d..fe1b1f753a0fe503407a2d8d9e8a6a3fc7fe8054 100644 (file)
@@ -13,57 +13,57 @@ followlocation
 #
 # Server-side
 <reply>
-<data1000 nocheck="yes">
-HTTP/1.1 401 Authorization Required\r
-WWW-Authenticate: Basic\r
-Content-Type: text/plain\r
-Content-Length: 0\r
-\r
+<data1000 crlf="headers" nocheck="yes">
+HTTP/1.1 401 Authorization Required
+WWW-Authenticate: Basic
+Content-Type: text/plain
+Content-Length: 0
+
 </data1000>
-<data1001 nocheck="yes">
-HTTP/1.1 302 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake swsclose\r
-Content-Type: text/plain\r
-Funny-head: yesyes\r
-Location: http://goto.second.host.now/%TESTNUMBER1002\r
-Content-Length: 0\r
-Connection: close\r
-\r
+<data1001 crlf="headers" nocheck="yes">
+HTTP/1.1 302 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake swsclose
+Content-Type: text/plain
+Funny-head: yesyes
+Location: http://goto.second.host.now/%TESTNUMBER1002
+Content-Length: 0
+Connection: close
+
 </data1001>
-<data1002 nocheck="yes">
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake swsclose\r
-Content-Type: text/plain\r
-Funny-head: yesyes\r
-Content-Length: 9\r
-\r
+<data1002 crlf="headers" nocheck="yes">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake swsclose
+Content-Type: text/plain
+Funny-head: yesyes
+Content-Length: 9
+
 contents
 </data1002>
 
-<datacheck>
-HTTP/1.1 401 Authorization Required\r
-WWW-Authenticate: Basic\r
-Content-Type: text/plain\r
-Content-Length: 0\r
-\r
-HTTP/1.1 302 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake swsclose\r
-Content-Type: text/plain\r
-Funny-head: yesyes\r
-Location: http://goto.second.host.now/%TESTNUMBER1002\r
-Content-Length: 0\r
-Connection: close\r
-\r
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake swsclose\r
-Content-Type: text/plain\r
-Funny-head: yesyes\r
-Content-Length: 9\r
-\r
+<datacheck crlf="headers">
+HTTP/1.1 401 Authorization Required
+WWW-Authenticate: Basic
+Content-Type: text/plain
+Content-Length: 0
+
+HTTP/1.1 302 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake swsclose
+Content-Type: text/plain
+Funny-head: yesyes
+Location: http://goto.second.host.now/%TESTNUMBER1002
+Content-Length: 0
+Connection: close
+
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake swsclose
+Content-Type: text/plain
+Funny-head: yesyes
+Content-Length: 9
+
 contents
 </datacheck>
 </reply>
@@ -88,7 +88,7 @@ proxy
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET http://first.host.it.is/we/want/that/page/%TESTNUMBER1000 HTTP/1.1
 Host: first.host.it.is
 User-Agent: curl/%VERSION
index 08d418a72eca6d7f3cadde95f3838384b30d6e30..8b262052ee6aba64409dcde8f67d31598296564d 100644 (file)
@@ -14,57 +14,57 @@ followlocation
 #
 # Server-side
 <reply>
-<data1000 nocheck="yes">
-HTTP/1.1 401 Authorization Required\r
-WWW-Authenticate: Basic\r
-Content-Type: text/plain\r
-Content-Length: 0\r
-\r
+<data1000 crlf="headers" nocheck="yes">
+HTTP/1.1 401 Authorization Required
+WWW-Authenticate: Basic
+Content-Type: text/plain
+Content-Length: 0
+
 </data1000>
-<data1001 nocheck="yes">
-HTTP/1.1 302 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake swsclose\r
-Content-Type: text/plain\r
-Funny-head: yesyes\r
-Location: http://goto.second.host.now/%TESTNUMBER1002\r
-Content-Length: 0\r
-Connection: close\r
-\r
+<data1001 crlf="headers" nocheck="yes">
+HTTP/1.1 302 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake swsclose
+Content-Type: text/plain
+Funny-head: yesyes
+Location: http://goto.second.host.now/%TESTNUMBER1002
+Content-Length: 0
+Connection: close
+
 </data1001>
-<data1003 nocheck="yes">
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake swsclose\r
-Content-Type: text/plain\r
-Funny-head: yesyes\r
-Content-Length: 9\r
-\r
+<data1003 crlf="headers" nocheck="yes">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake swsclose
+Content-Type: text/plain
+Funny-head: yesyes
+Content-Length: 9
+
 contents
 </data1003>
 
-<datacheck>
-HTTP/1.1 401 Authorization Required\r
-WWW-Authenticate: Basic\r
-Content-Type: text/plain\r
-Content-Length: 0\r
-\r
-HTTP/1.1 302 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake swsclose\r
-Content-Type: text/plain\r
-Funny-head: yesyes\r
-Location: http://goto.second.host.now/%TESTNUMBER1002\r
-Content-Length: 0\r
-Connection: close\r
-\r
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake swsclose\r
-Content-Type: text/plain\r
-Funny-head: yesyes\r
-Content-Length: 9\r
-\r
+<datacheck crlf="headers">
+HTTP/1.1 401 Authorization Required
+WWW-Authenticate: Basic
+Content-Type: text/plain
+Content-Length: 0
+
+HTTP/1.1 302 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake swsclose
+Content-Type: text/plain
+Funny-head: yesyes
+Location: http://goto.second.host.now/%TESTNUMBER1002
+Content-Length: 0
+Connection: close
+
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake swsclose
+Content-Type: text/plain
+Funny-head: yesyes
+Content-Length: 9
+
 contents
 </datacheck>
 </reply>
@@ -89,7 +89,7 @@ proxy
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET http://first.host.it.is/we/want/that/page/%TESTNUMBER1000 HTTP/1.1
 Host: first.host.it.is
 User-Agent: curl/%VERSION
index b65f0ddd4f7c8a16937981ad449abb2f05566f95..82ff880ff0bf69d41f98df44bca3730f83bed373 100644 (file)
@@ -11,23 +11,23 @@ followlocation
 #
 # Server-side
 <reply>
-<data nocheck="yes">
-HTTP/1.1 302 OK swsbounce swsclose\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Content-Length: 8\r
-Connection: close\r
-Content-Type: text/plain\r
-Location: ./%TESTNUMBER0001\r
-\r
+<data crlf="headers" nocheck="yes">
+HTTP/1.1 302 OK swsbounce swsclose
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Content-Length: 8
+Connection: close
+Content-Type: text/plain
+Location: ./%TESTNUMBER0001
+
 monster
 </data>
-<data1 nocheck="yes">
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Content-Length: 15\r
-Connection: close\r
-Content-Type: text/plain; charset=us-ascii\r
-\r
+<data1 crlf="headers" nocheck="yes">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Content-Length: 15
+Connection: close
+Content-Type: text/plain; charset=us-ascii
+
 bigger monster
 </data1>
 
@@ -50,7 +50,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER -w "%{num_connects}\n%{num_redirects}\n%{si
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
@@ -63,20 +63,20 @@ Accept: */*
 
 </protocol>
 
-<stdout>
-HTTP/1.1 302 OK swsbounce swsclose\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Content-Length: 8\r
-Connection: close\r
-Content-Type: text/plain\r
-Location: ./%TESTNUMBER0001\r
-\r
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Content-Length: 15\r
-Connection: close\r
-Content-Type: text/plain; charset=us-ascii\r
-\r
+<stdout crlf="headers">
+HTTP/1.1 302 OK swsbounce swsclose
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Content-Length: 8
+Connection: close
+Content-Type: text/plain
+Location: ./%TESTNUMBER0001
+
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Content-Length: 15
+Connection: close
+Content-Type: text/plain; charset=us-ascii
+
 bigger monster
 2
 1
index 454913ac1be7685f8c63e1e140dd822d9cd45f0a..ad3c59d1136fc79eb5eb79fdb5212eb42ffa8c89 100644 (file)
@@ -12,30 +12,30 @@ chunked Transfer-Encoding
 #
 # Server-side
 <reply>
-<data nocheck="yes">
-HTTP/1.1 302 OK swsbounce swsclose\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Content-Length: 8\r
-Connection: close\r
-Content-Type: text/plain\r
-Location: ./%TESTNUMBER0001\r
-\r
+<data crlf="headers" nocheck="yes">
+HTTP/1.1 302 OK swsbounce swsclose
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Content-Length: 8
+Connection: close
+Content-Type: text/plain
+Location: ./%TESTNUMBER0001
+
 monster
 </data>
-<data1 nocheck="yes">
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Transfer-Encoding: chunked\r
-Connection: close\r
-Content-Type: text/plain; charset=us-ascii\r
-\r
-0007\r
-bigger \r
-0008\r
+<data1 crlf="headers" nocheck="yes">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Transfer-Encoding: chunked
+Connection: close
+Content-Type: text/plain; charset=us-ascii
+
+0007
+bigger%spc%
+0008
 monster
-\r
-0\r
-\r
+
+0
+
 </data1>
 
 </reply>
@@ -57,7 +57,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER -w "%{num_connects}\n%{num_redirects}\n%{si
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
@@ -70,20 +70,20 @@ Accept: */*
 
 </protocol>
 
-<stdout>
-HTTP/1.1 302 OK swsbounce swsclose\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Content-Length: 8\r
-Connection: close\r
-Content-Type: text/plain\r
-Location: ./%TESTNUMBER0001\r
-\r
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Transfer-Encoding: chunked\r
-Connection: close\r
-Content-Type: text/plain; charset=us-ascii\r
-\r
+<stdout crlf="headers">
+HTTP/1.1 302 OK swsbounce swsclose
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Content-Length: 8
+Connection: close
+Content-Type: text/plain
+Location: ./%TESTNUMBER0001
+
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Transfer-Encoding: chunked
+Connection: close
+Content-Type: text/plain; charset=us-ascii
+
 bigger monster
 2
 1
index 2c5fbb81cdc0acc53dfc4f781d11833a8039df28..34dffac34ebbe6bc4edc1037cad0eca82fa50dce 100644 (file)
@@ -43,7 +43,7 @@ FTP with type=i over HTTP proxy
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET ftp://%HOSTIP:%HTTPPORT/we/want/that/page/%TESTNUMBER;type=i HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index ec1728976bdc410a0430580bab97315f5910af6e..32e09309639cc520984aa7076bee9f77ea25b959 100644 (file)
@@ -16,11 +16,11 @@ data
 returned
  to client
 </data>
-<datacheck>
-a chunk of\r
-data\r
-returned\r
- to client\r
+<datacheck crlf="yes">
+a chunk of
+data
+returned
+ to client
 </datacheck>
 </reply>
 
index 942aa0e10cc852ec36aff129accc1c478f51a34c..86cab2c8fbaf919935b69510c13e4250c33b3958 100644 (file)
@@ -8,39 +8,39 @@ HTTP Digest auth
 </info>
 # Server-side
 <reply>
-<data>
-HTTP/1.1 401 Authorization Required swsclose\r
-Server: Apache/1.3.27 (Darwin) PHP/4.1.2\r
-WWW-Authenticate: Digest realm="test \"this\" realm!!", nonce="1053604145"\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 26\r
-\r
+<data crlf="headers">
+HTTP/1.1 401 Authorization Required swsclose
+Server: Apache/1.3.27 (Darwin) PHP/4.1.2
+WWW-Authenticate: Digest realm="test \"this\" realm!!", nonce="1053604145"
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 26
+
 This is not the real page
 </data>
 
 # This is supposed to be returned when the server gets a
 # Authorization: Digest line passed-in from the client
-<data1000>
-HTTP/1.1 200 OK swsclose\r
-Server: Apache/1.3.27 (Darwin) PHP/4.1.2\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 23\r
-\r
+<data1000 crlf="headers">
+HTTP/1.1 200 OK swsclose
+Server: Apache/1.3.27 (Darwin) PHP/4.1.2
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 23
+
 This IS the real page!
 </data1000>
 
-<datacheck>
-HTTP/1.1 401 Authorization Required swsclose\r
-Server: Apache/1.3.27 (Darwin) PHP/4.1.2\r
-WWW-Authenticate: Digest realm="test \"this\" realm!!", nonce="1053604145"\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 26\r
-\r
-HTTP/1.1 200 OK swsclose\r
-Server: Apache/1.3.27 (Darwin) PHP/4.1.2\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 23\r
-\r
+<datacheck crlf="headers">
+HTTP/1.1 401 Authorization Required swsclose
+Server: Apache/1.3.27 (Darwin) PHP/4.1.2
+WWW-Authenticate: Digest realm="test \"this\" realm!!", nonce="1053604145"
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 26
+
+HTTP/1.1 200 OK swsclose
+Server: Apache/1.3.27 (Darwin) PHP/4.1.2
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 23
+
 This IS the real page!
 </datacheck>
 
@@ -66,7 +66,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER -u testuser:testpass --digest
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 84b9300d49b99f77c91ce2e0ef3cd2eb4b5b270d..4405ba0883e21b2151b7a7f8503ab4152c3f198f 100644 (file)
@@ -11,29 +11,29 @@ HTTP proxy NTLM auth
 
 # Server-side
 <reply>
-<data>
-HTTP/1.1 200 We are fine and cool\r
-Server: Apache/1.3.27 (Dorw1n) PHP/44.1.2\r
-Content-Length: 27\r
-\r
+<data crlf="headers">
+HTTP/1.1 200 We are fine and cool
+Server: Apache/1.3.27 (Dorw1n) PHP/44.1.2
+Content-Length: 27
+
 This is all fine and dandy
 </data>
 
 # This is the CONNECT response
-<connect1001>
-HTTP/1.1 200 We are fine and cool\r
-Server: Apache/1.3.27 (Dorw1n) PHP/44.1.2\r
-\r
+<connect1001 crlf="headers">
+HTTP/1.1 200 We are fine and cool
+Server: Apache/1.3.27 (Dorw1n) PHP/44.1.2
+
 </connect1001>
 
-<datacheck>
-HTTP/1.1 200 We are fine and cool\r
-Server: Apache/1.3.27 (Dorw1n) PHP/44.1.2\r
-\r
-HTTP/1.1 200 We are fine and cool\r
-Server: Apache/1.3.27 (Dorw1n) PHP/44.1.2\r
-Content-Length: 27\r
-\r
+<datacheck crlf="headers">
+HTTP/1.1 200 We are fine and cool
+Server: Apache/1.3.27 (Dorw1n) PHP/44.1.2
+
+HTTP/1.1 200 We are fine and cool
+Server: Apache/1.3.27 (Dorw1n) PHP/44.1.2
+Content-Length: 27
+
 This is all fine and dandy
 </datacheck>
 </reply>
index 4746b5fde9d39cd2648aa16d842d3b2e5447f2c3..6249587c179292ab2aac5b797993783f4af8369d 100644 (file)
@@ -10,11 +10,11 @@ CURLOPT_PROXY
 #
 # Server-side
 <reply>
-<data nocheck="yes">
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Content-Length: 6\r
-\r
+<data crlf="headers" nocheck="yes">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Content-Length: 6
+
 hello
 </data>
 
@@ -43,7 +43,7 @@ ftp://ftp-site/moo/%TESTNUMBER ftp://ftp-site/moo/%TESTNUMBER --proxy http://%HO
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET ftp://ftp-site/moo/%TESTNUMBER HTTP/1.1
 Host: ftp-site:21
 User-Agent: curl/%VERSION
@@ -57,16 +57,16 @@ Accept: */*
 Proxy-Connection: Keep-Alive
 
 </protocol>
-<stdout>
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Content-Length: 6\r
-\r
+<stdout crlf="headers">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Content-Length: 6
+
 hello
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Content-Length: 6\r
-\r
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Content-Length: 6
+
 hello
 </stdout>
 </verify>
index 60164d6d62f2d1bcbd6167587ee949e06b05d91c..6f4d82f73d6054c9649930ff82f84f1361073fc7 100644 (file)
@@ -59,7 +59,7 @@ http://%HOSTIP:%HTTPPORT/want/%TESTNUMBER -L
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /want/%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 500a05b31a57ad50e712a60b4afa6c81b6baf522..8ba9bbf535318f5fc92ed091ff94a4c9cb740c13 100644 (file)
@@ -9,51 +9,51 @@ HTTP NTLM auth
 # Server-side
 <reply>
 
-<data>
-HTTP/1.1 200 Thanks for this! swsclose\r
-Content-Length: 25\r
-\r
+<data crlf="headers">
+HTTP/1.1 200 Thanks for this! swsclose
+Content-Length: 25
+
 This is the final page !
 </data>
 
-<data1001>
-HTTP/1.1 401 Now gimme that second request of crap\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 34\r
-WWW-Authenticate: NTLM TlRMTVNTUAACAAAAAgACADAAAACGggEAc51AYVDgyNcAAAAAAAAAAG4AbgAyAAAAQ0MCAAQAQwBDAAEAEgBFAEwASQBTAEEAQgBFAFQASAAEABgAYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAwAsAGUAbABpAHMAYQBiAGUAdABoAC4AYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAAAAAA==\r
-\r
+<data1001 crlf="headers">
+HTTP/1.1 401 Now gimme that second request of crap
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 34
+WWW-Authenticate: NTLM TlRMTVNTUAACAAAAAgACADAAAACGggEAc51AYVDgyNcAAAAAAAAAAG4AbgAyAAAAQ0MCAAQAQwBDAAEAEgBFAEwASQBTAEEAQgBFAFQASAAEABgAYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAwAsAGUAbABpAHMAYQBiAGUAdABoAC4AYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAAAAAA==
+
 This is not the real page either!
 </data1001>
 
 # This is supposed to be returned when the server gets the second
 # Authorization: NTLM line passed-in from the client
-<data1002>
-HTTP/1.1 302 Thanks for this, but we want to redir you!\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Location: /%TESTNUMBER\r
-Content-Length: 34\r
-\r
+<data1002 crlf="headers">
+HTTP/1.1 302 Thanks for this, but we want to redir you!
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Location: /%TESTNUMBER
+Content-Length: 34
+
 This is not the real page either!
 </data1002>
 
-<datacheck>
-HTTP/1.1 401 Now gimme that second request of crap\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 34\r
-WWW-Authenticate: NTLM TlRMTVNTUAACAAAAAgACADAAAACGggEAc51AYVDgyNcAAAAAAAAAAG4AbgAyAAAAQ0MCAAQAQwBDAAEAEgBFAEwASQBTAEEAQgBFAFQASAAEABgAYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAwAsAGUAbABpAHMAYQBiAGUAdABoAC4AYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAAAAAA==\r
-\r
-HTTP/1.1 302 Thanks for this, but we want to redir you!\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Location: /%TESTNUMBER\r
-Content-Length: 34\r
-\r
-HTTP/1.1 200 Thanks for this! swsclose\r
-Content-Length: 25\r
-\r
+<datacheck crlf="headers">
+HTTP/1.1 401 Now gimme that second request of crap
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 34
+WWW-Authenticate: NTLM TlRMTVNTUAACAAAAAgACADAAAACGggEAc51AYVDgyNcAAAAAAAAAAG4AbgAyAAAAQ0MCAAQAQwBDAAEAEgBFAEwASQBTAEEAQgBFAFQASAAEABgAYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAwAsAGUAbABpAHMAYQBiAGUAdABoAC4AYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAAAAAA==
+
+HTTP/1.1 302 Thanks for this, but we want to redir you!
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Location: /%TESTNUMBER
+Content-Length: 34
+
+HTTP/1.1 200 Thanks for this! swsclose
+Content-Length: 25
+
 This is the final page !
 </datacheck>
 
index 9e2dff25be6eba347ac3baed07a2dbd731c19a54..a6471a4a64885b3494680fe28baf465d68200cf4 100644 (file)
@@ -11,13 +11,13 @@ NO_PROXY
 </info>
 # Server-side
 <reply>
-<data>
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Length: 4\r
-Content-Type: text/html\r
-\r
+<data crlf="headers">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Length: 4
+Content-Type: text/html
+
 boo
 </data>
 </reply>
@@ -42,7 +42,7 @@ http://user:secret@%HOSTIP:%HTTPPORT/gimme/%TESTNUMBER
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /gimme/%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 Authorization: Basic %b64[user:secret]b64%
index c0fabfc1d586604b73bfaf8bded3f7de4fbfb154..e4dcf803669ca3b135c4f21bc50f151e5688cfe2 100644 (file)
@@ -69,7 +69,7 @@ proxy
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET http://%HOSTIP:%HTTPPORT/want/%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 78bed7524e885f7da83440f6f64baff74c825f79..aa84c862cb110451cc26a3c62da794b2cb33e45f 100644 (file)
@@ -10,19 +10,19 @@ cookiejar
 
 # Server-side
 <reply>
-<data>
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Type: text/html\r
-Funny-head: yesyes swsclose\r
-Set-Cookie: foobar=name;\r
-Set-Cookie: mismatch=this; domain=127.0.0.1; path="/silly/";\r
-Set-Cookie: partmatch=present; domain=.0.0.1; path=/;\r
-Set-Cookie: foo%tab%bar=barfoo\r
-Set-Cookie: bar%tab%foo=\r
-Set-Cookie: bar=foo%tab%bar\r
-\r
+<data crlf="headers">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Type: text/html
+Funny-head: yesyes swsclose
+Set-Cookie: foobar=name;
+Set-Cookie: mismatch=this; domain=127.0.0.1; path="/silly/";
+Set-Cookie: partmatch=present; domain=.0.0.1; path=/;
+Set-Cookie: foo%tab%bar=barfoo
+Set-Cookie: bar%tab%foo=
+Set-Cookie: bar=foo%tab%bar
+
 </data>
 </reply>
 
index e8bb0a52afa28fbd9e45ab0d3e72690bfa9cbd44..32d73ef5f6b108f64af8aad509abdb12808aed67 100644 (file)
@@ -9,13 +9,13 @@ HTTP proxy
 
 # Server-side
 <reply>
-<data nocheck="yes">
-HTTP/1.1 200 OK swsclose\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Accept-Ranges: bytes\r
-Content-Length: 6\r
-\r
+<data crlf="headers" nocheck="yes">
+HTTP/1.1 200 OK swsclose
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Accept-Ranges: bytes
+Content-Length: 6
+
 hello
 </data>
 </reply>
@@ -44,7 +44,7 @@ ftp://%HOSTIP:23456/%TESTNUMBER
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET ftp://%HOSTIP:23456/%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:23456
 User-Agent: curl/%VERSION
index da640789f7b94d695830e7b4e3048f0306f5c34a..043e22cd0829a66c1ded16f322d9fd71ea2272bd 100644 (file)
@@ -33,7 +33,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER#test
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index d2dfcc4f350c3c95e93998c1d15b52fa74e185e4..2d57e49d61e15e607614e1704db2113b5e191c63 100644 (file)
@@ -34,7 +34,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER?q=foobar#fragment
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER?q=foobar HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index f68668a520a4e7c76591d14b2a3151518a22735b..8cf705afe7e186d63718c4c0e68440c3d8c491c9 100644 (file)
@@ -34,7 +34,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER?q=foobar#fragment#fragment2
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER?q=foobar HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 176570992ee422a3c7f178a28634244ed1dc19ab..15a4785672a9041684b27dd6c4f56ed31aefa674 100644 (file)
@@ -8,17 +8,17 @@ HTTP 1xx response code
 
 # Server-side
 <reply>
-<data>
-HTTP/1.1 104 Experiment\r
-Server: Microsoft-IIS/5.0\r
-Date: Sun, 03 Apr 2005 14:57:45 GMT\r
-X-Powered-By: ASP.NET\r
-\r
-HTTP/1.1 200 OK swsbounce\r
-Server: Microsoft-IIS/6.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 0\r
-\r
+<data crlf="headers">
+HTTP/1.1 104 Experiment
+Server: Microsoft-IIS/5.0
+Date: Sun, 03 Apr 2005 14:57:45 GMT
+X-Powered-By: ASP.NET
+
+HTTP/1.1 200 OK swsbounce
+Server: Microsoft-IIS/6.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 0
+
 </data>
 
 </reply>
@@ -39,7 +39,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 0775bb42db3f13067b324e2ca71a479df73a4a25..c92b6255310e058e73e870ddd60aeafcb9ab0efa 100644 (file)
@@ -10,33 +10,33 @@ DELAY
 #
 # Server-side
 <reply>
-<data>
-HTTP/1.1 200 funky chunky!\r
-Server: fakeit/0.9 fakeitbad/1.0\r
-Transfer-Encoding: chunked\r
-Connection: mooo\r
-\r
-40\r
-aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\r
-30\r
-bbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbb\r
-21;heresatest=moooo\r
+<data crlf="headers">
+HTTP/1.1 200 funky chunky!
+Server: fakeit/0.9 fakeitbad/1.0
+Transfer-Encoding: chunked
+Connection: mooo
+
+40
+aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa
+30
+bbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbb
+21;heresatest=moooo
 cccccccccccccccccccccccccccccccc
-\r
-0\r
-chunky-trailer: header data\r
-another-header: yes\r
-\r
+
+0
+chunky-trailer: header data
+another-header: yes
+
 </data>
-<datacheck>
-HTTP/1.1 200 funky chunky!\r
-Server: fakeit/0.9 fakeitbad/1.0\r
-Transfer-Encoding: chunked\r
-Connection: mooo\r
-\r
+<datacheck crlf="headers">
+HTTP/1.1 200 funky chunky!
+Server: fakeit/0.9 fakeitbad/1.0
+Transfer-Encoding: chunked
+Connection: mooo
+
 aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaabbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbcccccccccccccccccccccccccccccccc
-chunky-trailer: header data\r
-another-header: yes\r
+chunky-trailer: header data
+another-header: yes
 </datacheck>
 <servercmd>
 writedelay: 10
@@ -60,21 +60,21 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER -D %LOGDIR/heads%TESTNUMBER
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
 Accept: */*
 
 </protocol>
-<file name="%LOGDIR/heads%TESTNUMBER">
-HTTP/1.1 200 funky chunky!\r
-Server: fakeit/0.9 fakeitbad/1.0\r
-Transfer-Encoding: chunked\r
-Connection: mooo\r
-\r
-chunky-trailer: header data\r
-another-header: yes\r
+<file name="%LOGDIR/heads%TESTNUMBER" crlf="headers">
+HTTP/1.1 200 funky chunky!
+Server: fakeit/0.9 fakeitbad/1.0
+Transfer-Encoding: chunked
+Connection: mooo
+
+chunky-trailer: header data
+another-header: yes
 </file>
 </verify>
 
index c133501027c5d00d6d93b5d20507284deb8580bc..1558cc7b05d069629cd4958bd1ca9c9c4e472828 100644 (file)
@@ -10,24 +10,24 @@ DELAY
 
 # Server-side
 <reply>
-<data nocheck="yes">
-HTTP/1.1 416 Requested Range Not Satisfiable\r
-Date: Tue, 09 Sep 2010 14:49:00 GMT\r
-Accept-Ranges: bytes\r
-Content-Length: 115\r
-\r
+<data crlf="headers" nocheck="yes">
+HTTP/1.1 416 Requested Range Not Satisfiable
+Date: Tue, 09 Sep 2010 14:49:00 GMT
+Accept-Ranges: bytes
+Content-Length: 115
+
 This is a long error message that is large enough that the test server is
 guaranteed to split it into two packets.
 </data>
 
-<data1>
-HTTP/1.1 206 Partial Content\r
-Date: Tue, 09 Sep 2010 14:49:01 GMT\r
-Accept-Ranges: bytes\r
-Content-Range: bytes 10-18/155\r
-Content-Length: 13\r
-Content-Type: text/plain\r
-\r
+<data1 crlf="headers">
+HTTP/1.1 206 Partial Content
+Date: Tue, 09 Sep 2010 14:49:01 GMT
+Accept-Ranges: bytes
+Content-Range: bytes 10-18/155
+Content-Length: 13
+Content-Type: text/plain
+
 partial body
 </data1>
 
@@ -51,25 +51,25 @@ HTTP with invalid range then another URL
 
 # Verify data after the test has been "shot"
 <verify>
-<stdout>
-HTTP/1.1 416 Requested Range Not Satisfiable\r
-Date: Tue, 09 Sep 2010 14:49:00 GMT\r
-Accept-Ranges: bytes\r
-Content-Length: 115\r
-\r
+<stdout crlf="headers">
+HTTP/1.1 416 Requested Range Not Satisfiable
+Date: Tue, 09 Sep 2010 14:49:00 GMT
+Accept-Ranges: bytes
+Content-Length: 115
+
 This is a long error message that is large enough that the test server is
 guaranteed to split it into two packets.
-HTTP/1.1 206 Partial Content\r
-Date: Tue, 09 Sep 2010 14:49:01 GMT\r
-Accept-Ranges: bytes\r
-Content-Range: bytes 10-18/155\r
-Content-Length: 13\r
-Content-Type: text/plain\r
-\r
+HTTP/1.1 206 Partial Content
+Date: Tue, 09 Sep 2010 14:49:01 GMT
+Accept-Ranges: bytes
+Content-Range: bytes 10-18/155
+Content-Length: 13
+Content-Type: text/plain
+
 partial body
 </stdout>
 
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /want/%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 Range: bytes=10-22
index 13f686f4034cb3b9864ac18e8187879810e1adb0..e188bc31eb4f35fb3648153094921b98f97a42c9 100644 (file)
@@ -42,7 +42,7 @@ http://%HOSTIP:%HTTPPORT?email=name@example.com/%TESTNUMBER
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /?email=name@example.com/%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 0804c59e26a8d3387bd586df3fe7292e6b6795fe..1e17f95e204d4fcfef8cb948141c764ded365cd6 100644 (file)
@@ -7,12 +7,12 @@ HTTP
 #
 # Server-side
 <reply>
-<data>
-HTTP/1.0 200 OK\r
-Server: test-server/fake\r
-Content-Type: text/html\r
-Content-Length: 6\r
-\r
+<data crlf="headers">
+HTTP/1.0 200 OK
+Server: test-server/fake
+Content-Type: text/html
+Content-Length: 6
+
 blaha
 </data>
 </reply>
@@ -34,7 +34,7 @@ HTTP multiple provided Host: headers
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: host1
 User-Agent: curl/%VERSION
index cbd74b2ea90aefd9074405ef07c406e0ba478ec7..684b6f8dc6f519c41bb8c480c36744fd9058d1fe 100644 (file)
@@ -10,30 +10,30 @@ Transfer-Encoding
 #
 # Server-side
 <reply>
-<data nonewline="yes">
-HTTP/1.1 200 OK swsclose\r
-Date: Mon, 29 Nov 2004 21:56:53 GMT\r
-Server: Apache/1.3.31 (Debian GNU/Linux) mod_gzip/1.3.26.1a PHP/4.3.9-1 mod_ssl/2.8.20 OpenSSL/0.9.7d mod_perl/1.29\r
-Vary: Accept-Encoding\r
-Content-Type: text/html; charset=ISO-8859-1\r
-Transfer-Encoding: gzip\r
-Content-Length: 44\r
-\r
+<data crlf="headers" nonewline="yes">
+HTTP/1.1 200 OK swsclose
+Date: Mon, 29 Nov 2004 21:56:53 GMT
+Server: Apache/1.3.31 (Debian GNU/Linux) mod_gzip/1.3.26.1a PHP/4.3.9-1 mod_ssl/2.8.20 OpenSSL/0.9.7d mod_perl/1.29
+Vary: Accept-Encoding
+Content-Type: text/html; charset=ISO-8859-1
+Transfer-Encoding: gzip
+Content-Length: 44
+
 %hex[%1f%8b%08%08%79%9e%ab%41%00%03%6c%61%6c%61%6c%61%00%cb%c9%cc%4b%55%30%e4%52%c8%01%d1%46%5c]hex%
 %hex[%10%86%31%17%00]hex%
 %hex[%02%71%60%18%00%00%00]hex%
 </data>
 
 # This ignore Content-Length
-<datacheck>
-HTTP/1.1 200 OK swsclose\r
-Date: Mon, 29 Nov 2004 21:56:53 GMT\r
-Server: Apache/1.3.31 (Debian GNU/Linux) mod_gzip/1.3.26.1a PHP/4.3.9-1 mod_ssl/2.8.20 OpenSSL/0.9.7d mod_perl/1.29\r
-Vary: Accept-Encoding\r
-Content-Type: text/html; charset=ISO-8859-1\r
-Transfer-Encoding: gzip\r
-Content-Length: 44\r
-\r
+<datacheck crlf="headers">
+HTTP/1.1 200 OK swsclose
+Date: Mon, 29 Nov 2004 21:56:53 GMT
+Server: Apache/1.3.31 (Debian GNU/Linux) mod_gzip/1.3.26.1a PHP/4.3.9-1 mod_ssl/2.8.20 OpenSSL/0.9.7d mod_perl/1.29
+Vary: Accept-Encoding
+Content-Type: text/html; charset=ISO-8859-1
+Transfer-Encoding: gzip
+Content-Length: 44
+
 line 1
  line 2
   line 3
@@ -61,7 +61,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER --tr-encoding
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 2a1b10605fce7b18c188db5a5ba0df6b72f87343..594ff668cdc5679b5d013fd61f468a58fa47f89c 100644 (file)
@@ -171,7 +171,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER --tr-encoding
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 33415aab798da7a6c3e91dca9cad5ebe8802eb99..78e640dd64c744a7dcd775783723853032215f95 100644 (file)
@@ -11,30 +11,30 @@ chunked Transfer-Encoding
 #
 # Server-side
 <reply>
-<data>
-HTTP/1.1 200 OK\r
-Date: Mon, 29 Nov 2024 21:56:53 GMT\r
-Server: Something-TE-friendly/0.1\r
-Vary: Accept-Encoding\r
-Content-Type: text/html; charset=ISO-8859-1\r
-Transfer-Encoding: gzip, chunked\r
-\r
-2c\r
+<data crlf="headers">
+HTTP/1.1 200 OK
+Date: Mon, 29 Nov 2024 21:56:53 GMT
+Server: Something-TE-friendly/0.1
+Vary: Accept-Encoding
+Content-Type: text/html; charset=ISO-8859-1
+Transfer-Encoding: gzip, chunked
+
+2c
 %hex[%1f%8b%08%08%79%9e%ab%41%00%03%6c%61%6c%61%6c%61%00%cb%c9%cc%4b%55%30%e4%52%c8%01%d1%46%5c]hex%
 %hex[%10%86%31%17%00]hex%
-%hex[%02%71%60%18%00%00%00]hex%\r
-0\r
-\r
+%hex[%02%71%60%18%00%00%00]hex%
+0
+
 </data>
 
-<datacheck>
-HTTP/1.1 200 OK\r
-Date: Mon, 29 Nov 2024 21:56:53 GMT\r
-Server: Something-TE-friendly/0.1\r
-Vary: Accept-Encoding\r
-Content-Type: text/html; charset=ISO-8859-1\r
-Transfer-Encoding: gzip, chunked\r
-\r
+<datacheck crlf="headers">
+HTTP/1.1 200 OK
+Date: Mon, 29 Nov 2024 21:56:53 GMT
+Server: Something-TE-friendly/0.1
+Vary: Accept-Encoding
+Content-Type: text/html; charset=ISO-8859-1
+Transfer-Encoding: gzip, chunked
+
 line 1
  line 2
   line 3
@@ -62,7 +62,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER --tr-encoding
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 1f1f1538358990bcfb85ced4955c32f0632574c2..caaa0b28497721e0a5dba6b53f7c427e85371c6c 100644 (file)
@@ -10,30 +10,30 @@ Transfer-Encoding
 #
 # Server-side
 <reply>
-<data>
-HTTP/1.1 200 OK\r
-Date: Mon, 29 Nov 2004 21:56:53 GMT\r
-Server: Apache/1.3.31 (Debian GNU/Linux) mod_gzip/1.3.26.1a PHP/4.3.9-1 mod_ssl/2.8.20 OpenSSL/0.9.7d mod_perl/1.29\r
-Vary: Accept-Encoding\r
-Content-Type: text/html; charset=ISO-8859-1\r
-Transfer-Encoding: gzip, chunked\r
-\r
-2c\r
+<data crlf="headers">
+HTTP/1.1 200 OK
+Date: Mon, 29 Nov 2004 21:56:53 GMT
+Server: Apache/1.3.31 (Debian GNU/Linux) mod_gzip/1.3.26.1a PHP/4.3.9-1 mod_ssl/2.8.20 OpenSSL/0.9.7d mod_perl/1.29
+Vary: Accept-Encoding
+Content-Type: text/html; charset=ISO-8859-1
+Transfer-Encoding: gzip, chunked
+
+2c
 %hex[%1f%8b%08%08%79%9e%ab%41%00%03%6c%61%6c%61%6c%61%00%cb%c9%cc%4b%55%30%e4%52%c8%01%d1%46%5c]hex%
 %hex[%10%86%31%17%00]hex%
-%hex[%02%71%60%18%00%00%00]hex%\r
-0\r
-\r
+%hex[%02%71%60%18%00%00%00]hex%
+0
+
 </data>
 
-<datacheck>
-HTTP/1.1 200 OK\r
-Date: Mon, 29 Nov 2004 21:56:53 GMT\r
-Server: Apache/1.3.31 (Debian GNU/Linux) mod_gzip/1.3.26.1a PHP/4.3.9-1 mod_ssl/2.8.20 OpenSSL/0.9.7d mod_perl/1.29\r
-Vary: Accept-Encoding\r
-Content-Type: text/html; charset=ISO-8859-1\r
-Transfer-Encoding: gzip, chunked\r
-\r
+<datacheck crlf="headers">
+HTTP/1.1 200 OK
+Date: Mon, 29 Nov 2004 21:56:53 GMT
+Server: Apache/1.3.31 (Debian GNU/Linux) mod_gzip/1.3.26.1a PHP/4.3.9-1 mod_ssl/2.8.20 OpenSSL/0.9.7d mod_perl/1.29
+Vary: Accept-Encoding
+Content-Type: text/html; charset=ISO-8859-1
+Transfer-Encoding: gzip, chunked
+
 line 1
  line 2
   line 3
@@ -61,7 +61,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER --tr-encoding -H "Connection: close"
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 9fb7c5a832d2b07d2d19cbc415772d83b0bfad49..5ad2df621556ec7eee5374b3f8d053787d6e8f1a 100644 (file)
@@ -38,7 +38,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER -z "dec 12 12:00:00 1999 GMT"
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 8f2b6b1103ec08610eb105b2c207c0e4decc03fe..126073e4df9ce083f26c9bbf2cd86fb20630bff2 100644 (file)
@@ -47,7 +47,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER -z "dec 12 12:00:00 1999 GMT"
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 977ed4d8be425705438d2b5710671ad488d07e69..2932cabcad6bb5f4e094881906d85b3894c3c65d 100644 (file)
@@ -48,7 +48,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER http://%HOSTIP:%HTTPPORT/%TESTNUMBER0001 -z
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 44b0f3ab82683e572404491492ed1bf533294acf..9a81043b1771c50af0c6aa6af9ec8b9b5c5e9606 100644 (file)
@@ -74,7 +74,7 @@ Content-Type: text/html
 
 -foo-
 </stdout>
-<protocol crlf="yes">
+<protocol crlf="headers">
 POST /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 59ca8c52eb6287aa89da55b836d76ed31cf57b8f..1057d06d722e9882d1a96f5165815e1fbbb212eb 100644 (file)
@@ -75,7 +75,7 @@ Content-Type: text/html
 
 -foo-
 </stdout>
-<protocol crlf="yes">
+<protocol crlf="headers">
 POST /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index e9c37395e573b677204fd2389093ef7c2093182c..51601c03adb86928c9e99895c1d03ad942689883 100644 (file)
@@ -75,7 +75,7 @@ Content-Type: text/html
 
 FAILURE2
 </stdout>
-<protocol crlf="yes">
+<protocol crlf="headers">
 PUT /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 9582fc4d08fb125c86508ce494bd4c70deaf9ac8..4b7cb321bceb15a1d6a4b35ee7a623972a3c4098 100644 (file)
@@ -7,12 +7,12 @@ HTTP FORMPOST
 </info>
 # Server-side
 <reply>
-<data>
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Length: 10\r
-\r
+<data crlf="headers">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Length: 10
+
 blablabla
 </data>
 </reply>
index ec7048c4adaf1fea278f42bfa3fe34969b830d67..7579fcd21dd2f90d50017dcdb1e2687ab04a1068 100644 (file)
@@ -9,14 +9,14 @@ followlocation
 #
 # Server-side
 <reply>
-<data crlf="yes">
+<data crlf="headers">
 HTTP/1.1 302 OK swsclose
 Location: ../moo.html/?name=%hex[%d8%a2%d8%ba%d8%a7%d8%b2%2d%d8%b3%d9%85%2d%d8%b2%d8%af%d8%a7%db%8c%db%8c%2d%d8%a7%d8%b2%2d%d8%a8%d8%a7%d8%b2%d8%a7%d8%b1%2d%d9%be%d9%88%d9%84]hex%&testcase=/%TESTNUMBER0002
 Date: Tue, 09 Nov 2010 14:49:00 GMT
 Connection: close
 
 </data>
-<data2 crlf="yes">
+<data2 crlf="headers">
 HTTP/1.1 200 OK swsclose
 Location: this should be ignored
 Date: Tue, 09 Nov 2010 14:49:00 GMT
@@ -24,7 +24,7 @@ Connection: close
 
 body
 </data2>
-<datacheck crlf="yes">
+<datacheck crlf="headers">
 HTTP/1.1 302 OK swsclose
 Location: ../moo.html/?name=%hex[%d8%a2%d8%ba%d8%a7%d8%b2%2d%d8%b3%d9%85%2d%d8%b2%d8%af%d8%a7%db%8c%db%8c%2d%d8%a7%d8%b2%2d%d8%a8%d8%a7%d8%b2%d8%a7%d8%b1%2d%d9%be%d9%88%d9%84]hex%&testcase=/%TESTNUMBER0002
 Date: Tue, 09 Nov 2010 14:49:00 GMT
@@ -56,7 +56,7 @@ http://%HOSTIP:%HTTPPORT/we/are/all/twits/%TESTNUMBER -L
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /we/are/all/twits/%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 68eea75dc22be568e1c3e38b759f36ef4e099f36..c0d6122c2db696e6a0fa9d50372edb9e68f9b9b7 100644 (file)
@@ -54,7 +54,7 @@ proxy
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET http://%HOSTIP:%HTTPPORT/want/%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 64793147cc09b5db078e799d74b0d0f344e7744c..d42dddf31ac0034465633e0602ffeb684872e6f4 100644 (file)
@@ -49,7 +49,7 @@ proxy
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET http://%HOSTIP:%HTTPPORT/want/%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index b845a657626000cbc9e4baa361671b5eb6adf96f..9157433b63199da86860a93e1ee8bf2ee8cd4e2c 100644 (file)
@@ -37,7 +37,7 @@ MSYS2_ARG_CONV_EXCL=http:/
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /want/%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 7915cb610bd331fc4ff5dd6253178c7329fb3cf1..3d5cb0b1d3eba75360038c1034ecdce44b7fda81 100644 (file)
@@ -54,7 +54,7 @@ HTTP HEAD, receive no headers only body
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 HEAD /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index ba37c8dd30a8fec0807763d3f25c9a7207428c5d..c1ad7fe8844cf599ccf16748ba6c913f366dcfbb 100644 (file)
@@ -41,7 +41,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER -# --stderr %LOGDIR/stderrlog%TESTNUMBER
 
 #
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index e4d0ed01a673fc335ea31b5dbe2b7a771d78ffc7..d93fc630966b4edc30a521e3a0634294a537fac7 100644 (file)
@@ -39,7 +39,7 @@ proxy
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET http://test.remote.example.com.%TESTNUMBER:150/path HTTP/1.1
 Host: test.remote.example.com.%TESTNUMBER:150
 User-Agent: curl/%VERSION
index f8b14ebb4eec638dfbc161409d0d7b9a2a81efc7..eb94e9243206372b8427d474488c684875f413fd 100644 (file)
@@ -48,7 +48,7 @@ cookies
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 27bfc17ae4a97b78099fa4b03e8df0822c6cb7b1..5ffd512380a9ab2512ba216748259ba448e39290 100644 (file)
@@ -40,7 +40,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 195028a4d47ce226e5b2e139c5fd6765484e20a5..ba73600fa69eb3101d0b52295184279cda6aed37 100644 (file)
@@ -10,12 +10,12 @@ cookies
 # Server-side
 <reply>
 
-<data>
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Content-Length: 0\r
-Set-Cookie: domain=value;path=/\r
-\r
+<data crlf="headers">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Content-Length: 0
+Set-Cookie: domain=value;path=/
+
 </data>
 </reply>
 
@@ -37,7 +37,7 @@ cookies
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 34926942731833773738859117ea21e8d5577652..c81a9dce323cea86f130b5c5a1b676dade7e382b 100644 (file)
@@ -11,37 +11,37 @@ Range
 
 # Server-side
 <reply>
-<data nocheck="yes">
-HTTP/1.1 200 OK\r
-Content-Type: text/html\r
-Content-Length: 5\r
-\r
+<data crlf="headers" nocheck="yes">
+HTTP/1.1 200 OK
+Content-Type: text/html
+Content-Length: 5
+
 body
 </data>
 
-<data1 nocheck="yes">
-HTTP/1.1 200 OK\r
-Content-Type: text/html\r
-Content-Length: 5\r
-Content-Range: bytes 3/7\r
-\r
+<data1 crlf="headers" nocheck="yes">
+HTTP/1.1 200 OK
+Content-Type: text/html
+Content-Length: 5
+Content-Range: bytes 3/7
+
 body
 </data1>
 
-<data2 nocheck="yes">
-HTTP/1.1 416 Requested Range Not Satisfiable\r
-Content-Type: text/html\r
-Content-Length: 5\r
-\r
+<data2 crlf="headers" nocheck="yes">
+HTTP/1.1 416 Requested Range Not Satisfiable
+Content-Type: text/html
+Content-Length: 5
+
 body
 </data2>
 
-<data3 nocheck="yes">
-HTTP/1.1 416 Requested Range Not Satisfiable\r
-Content-Type: text/html\r
-Content-Length: 5\r
-Content-Range: bytes */2\r
-\r
+<data3 crlf="headers" nocheck="yes">
+HTTP/1.1 416 Requested Range Not Satisfiable
+Content-Type: text/html
+Content-Length: 5
+Content-Range: bytes */2
+
 body
 </data3>
 </reply>
index b13536773f7f770e0bc5cc67ec0bee6b348a2415..91fea7437c748ea8168795eb048ca71f0031f807 100644 (file)
@@ -45,7 +45,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER -H @%LOGDIR/heads%TESTNUMBER.txt
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 34845a74f3153bc3bdf7853d0118d0a9942000b8..61394311ee195349ccb2b45fcf294cfd74d14504 100644 (file)
@@ -7,12 +7,12 @@ HTTP FORMPOST
 </info>
 # Server-side
 <reply>
-<data>
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Length: 10\r
-\r
+<data crlf="headers">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Length: 10
+
 blablabla
 </data>
 </reply>
index 769e84db3c322fce677459e1c7265524e1de28aa..3f7fa338936ae7d3474445a66a65c6b19680b53d 100644 (file)
@@ -11,12 +11,12 @@ followlocation
 
 # Server-side
 <reply>
-<data nocheck="yes">
-HTTP/1.1 301 This is a weirdo text message swsclose\r
-Location: ht3p://localhost/\r
-Content-Length: 62\r
-Connection: close\r
-\r
+<data crlf="headers" nocheck="yes">
+HTTP/1.1 301 This is a weirdo text message swsclose
+Location: ht3p://localhost/
+Content-Length: 62
+Connection: close
+
 This server reply is for testing a simple Location: following
 </data>
 </reply>
@@ -36,19 +36,19 @@ http://%HOSTIP:%HTTPPORT/we/want/our/%TESTNUMBER -w '%{redirect_url}\n'
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /we/want/our/%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
 Accept: */*
 
 </protocol>
-<stdout>
-HTTP/1.1 301 This is a weirdo text message swsclose\r
-Location: ht3p://localhost/\r
-Content-Length: 62\r
-Connection: close\r
-\r
+<stdout crlf="headers">
+HTTP/1.1 301 This is a weirdo text message swsclose
+Location: ht3p://localhost/
+Content-Length: 62
+Connection: close
+
 This server reply is for testing a simple Location: following
 ht3p://localhost/
 </stdout>
index eb0dad216e090995c603774592a4996a800e0adb..6b7c904cebcad30700d7c0eb85f2f53de17a9aa0 100644 (file)
@@ -11,12 +11,12 @@ cookies
 # Server-side
 <reply>
 
-<data>
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Content-Length: 0\r
-Set-Cookie: ____________%hex[%ff]hex%=         ;%repeat[117 x %20]%%hex[%ff]hex%%repeat[2602 x %20]%%repeat[434 x z]%%hex[%86%85%85%80]hex%%repeat[49 x z]%%hex[%fa]hex%%repeat[540 x z]%%hex[%f3%a0%81%96]hex%zzzzzzzzzzzz~%repeat[82 x z]%%hex[%b6]hex%%repeat[364 x z]%\r
-\r
+<data crlf="headers">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Content-Length: 0
+Set-Cookie: ____________%hex[%ff]hex%=         ;%repeat[117 x %20]%%hex[%ff]hex%%repeat[2602 x %20]%%repeat[434 x z]%%hex[%86%85%85%80]hex%%repeat[49 x z]%%hex[%fa]hex%%repeat[540 x z]%%hex[%f3%a0%81%96]hex%zzzzzzzzzzzz~%repeat[82 x z]%%hex[%b6]hex%%repeat[364 x z]%
+
 </data>
 </reply>
 
@@ -38,7 +38,7 @@ cookies
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 4dbb0a4a7b6d411db7720a740df5bb6797fa0567..8e30f414dc2ac4d1e131c553b3545b6c6197b8b8 100644 (file)
@@ -10,12 +10,12 @@ cookies
 # Server-side
 <reply>
 
-<data>
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Content-Length: 0\r
-Set-Cookie: ckyPersistent=permanent;path=;path=/\r
-\r
+<data crlf="headers">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Content-Length: 0
+Set-Cookie: ckyPersistent=permanent;path=;path=/
+
 </data>
 </reply>
 
@@ -37,7 +37,7 @@ cookies
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index c5c25d339db92ab578adeac2f19c87f58be9ced7..27934a7b7597d9651e06c929ace19e34ed1e6a42 100644 (file)
@@ -31,7 +31,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER -w '%{size_download}\n' --http0.9
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 6720c09d31f76a7047757e1765cf973ac45c2e46..05bb1e3eaf0c4ab71ed87ee3f9295ff9ad015452 100644 (file)
@@ -10,13 +10,13 @@ cookies
 
 # Server-side
 <reply>
-<data>
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Set-Cookie: trackyou=want; path=/\r
-Content-Length: 68\r
-\r
+<data crlf="headers">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Set-Cookie: trackyou=want; path=/
+Content-Length: 68
+
 This server reply is for testing a Location: following with cookies
 </data>
 </reply>
@@ -36,7 +36,7 @@ http://%HOSTIP:%HTTPPORT/want/%TESTNUMBER http://%HOSTIP:%HTTPPORT/want/%TESTNUM
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /want/%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 04403597de8a4d171ee401e95150e49a8ae5ba6c..855e50f0338dca8126cc8a6b36f740b1fe58dcd6 100644 (file)
@@ -59,7 +59,7 @@ http://%HOSTIP:%HTTPPORT/want/%TESTNUMBER -L -u "catmai#d:#DZaRJYrixKE*gFY"
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /want/%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 Authorization: Basic %b64[catmai#d:#DZaRJYrixKE*gFY]b64%
index 499044e39902d11a2ee0743d7d5f16c437c2723d..6a89c26e257de00140329129602ccca62a52c21c 100644 (file)
@@ -10,30 +10,30 @@ Transfer-Encoding
 #
 # Server-side
 <reply>
-<data nocheck="yes">
-HTTP/1.1 200 OK\r
-Date: Mon, 29 Nov 2004 21:56:53 GMT\r
-Server: Apache/1.3.31 (Debian GNU/Linux) mod_gzip/1.3.26.1a PHP/4.3.9-1 mod_ssl/2.8.20 OpenSSL/0.9.7d mod_perl/1.29\r
-Vary: Accept-Encoding\r
-Content-Type: text/html; charset=ISO-8859-1\r
-Transfer-Encoding: gzip, chunked\r
-\r
-2c\r
+<data crlf="headers" nocheck="yes">
+HTTP/1.1 200 OK
+Date: Mon, 29 Nov 2004 21:56:53 GMT
+Server: Apache/1.3.31 (Debian GNU/Linux) mod_gzip/1.3.26.1a PHP/4.3.9-1 mod_ssl/2.8.20 OpenSSL/0.9.7d mod_perl/1.29
+Vary: Accept-Encoding
+Content-Type: text/html; charset=ISO-8859-1
+Transfer-Encoding: gzip, chunked
+
+2c
 %hex[%1f%8b%08%08%79%9e%ab%41%00%03%6c%61%6c%61%6c%61%00%cb%c9%cc%4b%55%30%e4%52%c8%01%d1%46%5c]hex%
 %hex[%10%86%31%17%00]hex%
-%hex[%02%71%60%18%00%00%00]hex%\r
-0\r
-\r
+%hex[%02%71%60%18%00%00%00]hex%
+0
+
 </data>
 
-<datacheck>
-HTTP/1.1 200 OK\r
-Date: Mon, 29 Nov 2004 21:56:53 GMT\r
-Server: Apache/1.3.31 (Debian GNU/Linux) mod_gzip/1.3.26.1a PHP/4.3.9-1 mod_ssl/2.8.20 OpenSSL/0.9.7d mod_perl/1.29\r
-Vary: Accept-Encoding\r
-Content-Type: text/html; charset=ISO-8859-1\r
-Transfer-Encoding: gzip, chunked\r
-\r
+<datacheck crlf="headers">
+HTTP/1.1 200 OK
+Date: Mon, 29 Nov 2004 21:56:53 GMT
+Server: Apache/1.3.31 (Debian GNU/Linux) mod_gzip/1.3.26.1a PHP/4.3.9-1 mod_ssl/2.8.20 OpenSSL/0.9.7d mod_perl/1.29
+Vary: Accept-Encoding
+Content-Type: text/html; charset=ISO-8859-1
+Transfer-Encoding: gzip, chunked
+
 line 1
  line 2
   line 3
@@ -61,7 +61,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER --tr-encoding -H "Connection:"
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 5dd570add8d2f0a09fd1d15fc9e60de0277ed470..545b79f77fbc56e654b95bf27b2134d886836546 100644 (file)
@@ -10,30 +10,30 @@ Transfer-Encoding
 #
 # Server-side
 <reply>
-<data>
-HTTP/1.1 200 OK\r
-Date: Mon, 29 Nov 2004 21:56:53 GMT\r
-Server: Apache/1.3.31 (Debian GNU/Linux) mod_gzip/1.3.26.1a PHP/4.3.9-1 mod_ssl/2.8.20 OpenSSL/0.9.7d mod_perl/1.29\r
-Vary: Accept-Encoding\r
-Content-Type: text/html; charset=ISO-8859-1\r
-Transfer-Encoding: gzip, chunked\r
-\r
-2c\r
+<data crlf="headers">
+HTTP/1.1 200 OK
+Date: Mon, 29 Nov 2004 21:56:53 GMT
+Server: Apache/1.3.31 (Debian GNU/Linux) mod_gzip/1.3.26.1a PHP/4.3.9-1 mod_ssl/2.8.20 OpenSSL/0.9.7d mod_perl/1.29
+Vary: Accept-Encoding
+Content-Type: text/html; charset=ISO-8859-1
+Transfer-Encoding: gzip, chunked
+
+2c
 %hex[%1f%8b%08%08%79%9e%ab%41%00%03%6c%61%6c%61%6c%61%00%cb%c9%cc%4b%55%30%e4%52%c8%01%d1%46%5c]hex%
 %hex[%10%86%31%17%00]hex%
-%hex[%02%71%60%18%00%00%00]hex%\r
-0\r
-\r
+%hex[%02%71%60%18%00%00%00]hex%
+0
+
 </data>
 
-<datacheck>
-HTTP/1.1 200 OK\r
-Date: Mon, 29 Nov 2004 21:56:53 GMT\r
-Server: Apache/1.3.31 (Debian GNU/Linux) mod_gzip/1.3.26.1a PHP/4.3.9-1 mod_ssl/2.8.20 OpenSSL/0.9.7d mod_perl/1.29\r
-Vary: Accept-Encoding\r
-Content-Type: text/html; charset=ISO-8859-1\r
-Transfer-Encoding: gzip, chunked\r
-\r
+<datacheck crlf="headers">
+HTTP/1.1 200 OK
+Date: Mon, 29 Nov 2004 21:56:53 GMT
+Server: Apache/1.3.31 (Debian GNU/Linux) mod_gzip/1.3.26.1a PHP/4.3.9-1 mod_ssl/2.8.20 OpenSSL/0.9.7d mod_perl/1.29
+Vary: Accept-Encoding
+Content-Type: text/html; charset=ISO-8859-1
+Transfer-Encoding: gzip, chunked
+
 line 1
  line 2
   line 3
@@ -61,7 +61,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER --tr-encoding -H "Connection;"
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 6afe814c0489e84691141bcdaa1fcbfaecf5277b..8060a592c41656e7362bcfade226286504294907 100644 (file)
@@ -33,7 +33,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER --no-http0.9
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 21dd5d54b659c3d76fa8a8390e8dcd5b116a725d..f8f064a5430d79309a7bd1f293e5572b6adf5463 100644 (file)
@@ -33,7 +33,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 6bfe6a6f6a6255941127edf45970c70dc30a1f07..6d38e8689f088421d71efa3e4a7ee89b9609e482 100644 (file)
@@ -8,18 +8,18 @@ globbing
 #
 # Server-side
 <reply>
-<data nocheck="yes">
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Last-Modified: Tue, 13 Jun 2000 12:10:00 GMT\r
-ETag: "21025-dc7-39462498"\r
-Accept-Ranges: bytes\r
-Content-Length: 6\r
-Connection: close\r
-Content-Type: text/html\r
-Funny-head: yesyes\r
-\r
+<data crlf="headers" nocheck="yes">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Last-Modified: Tue, 13 Jun 2000 12:10:00 GMT
+ETag: "21025-dc7-39462498"
+Accept-Ranges: bytes
+Content-Length: 6
+Connection: close
+Content-Type: text/html
+Funny-head: yesyes
+
 -foo-
 </data>
 </reply>
@@ -41,25 +41,25 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER -o '%LOGDIR/base-#0'
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
 Accept: */*
 
 </protocol>
-<file name="%LOGDIR/base-#0">
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Last-Modified: Tue, 13 Jun 2000 12:10:00 GMT\r
-ETag: "21025-dc7-39462498"\r
-Accept-Ranges: bytes\r
-Content-Length: 6\r
-Connection: close\r
-Content-Type: text/html\r
-Funny-head: yesyes\r
-\r
+<file name="%LOGDIR/base-#0" crlf="headers">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Last-Modified: Tue, 13 Jun 2000 12:10:00 GMT
+ETag: "21025-dc7-39462498"
+Accept-Ranges: bytes
+Content-Length: 6
+Connection: close
+Content-Type: text/html
+Funny-head: yesyes
+
 -foo-
 </file>
 </verify>
index 6f5fdd7161abc13ef62ce04916b3aaf11c70a096..faf93eadb6d6bc23515a5a1942adbcc4b72ae533 100644 (file)
@@ -40,7 +40,7 @@ proxy
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET http://%HOSTIP:%HTTPPORT/we/want/that/page/%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 Proxy-Authorization: Basic %b64[AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA:BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBB]b64%
index 8607f825525d8392f631541793c9cb90f751d1d0..4b2577e75a5f3641f59b258c2161c16c8498c255 100644 (file)
@@ -36,7 +36,7 @@ HTTP GET request with proxy and -H "Proxy-Connection: keep-alive"
 </client>
 
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET http://%HOSTIP:%HTTPPORT/%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 8fe4587dfcb0543bb3924a63aa6e689611583b6a..26b924e98682b3aca3a5b51a9269076d61712cfb 100644 (file)
@@ -8,12 +8,12 @@ HTTP proxy
 
 # Server-side
 <reply>
-<data>
-HTTP/1.1 200 OK\r
-Server: Blafasel/5.0\r
-Date: Sat, 16 Jan 2021 14:48:30 GMT\r
-Content-Length: 12\r
-\r
+<data crlf="headers">
+HTTP/1.1 200 OK
+Server: Blafasel/5.0
+Date: Sat, 16 Jan 2021 14:48:30 GMT
+Content-Length: 12
+
 Bla bla bla
 </data>
 
@@ -36,7 +36,7 @@ HTTP GET request with proxy and "Proxy-Connection: Keep-Alive"
 </client>
 
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET http://%HOSTIP:%HTTPPORT/%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 34cba4aa518719bd02f0ac36f639a6824748ee1f..fc5eb2eb00cde12f68870f7209d7b3953d2c358e 100644 (file)
@@ -8,12 +8,12 @@ HTTP GET
 
 # Server-side
 <reply>
-<data>
-HTTP/1.1 200 OK\r
-Server: Blafasel/5.0\r
-Date: Sat, 16 Jan 2021 14:48:30 GMT\r
-Content-Length: 12\r
-\r
+<data crlf="headers">
+HTTP/1.1 200 OK
+Server: Blafasel/5.0
+Date: Sat, 16 Jan 2021 14:48:30 GMT
+Content-Length: 12
+
 Bla bla bla
 </data>
 
@@ -37,7 +37,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER
 
 # Verify that the %TESTNUMBER has been resolved to %TESTNUMBER
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 0f5d8c91f0d2cd51f3fdab29fd0303581e9510e4..0fa1c38e3defad614ab81eb60701601922a9ffa0 100644 (file)
@@ -11,29 +11,29 @@ proxytunnel
 #
 # Server-side
 <reply>
-<connect>
-HTTP/1.1 200 Mighty fine indeed\r
-Server: test tunnel 2000\r
-\r
+<connect crlf="headers">
+HTTP/1.1 200 Mighty fine indeed
+Server: test tunnel 2000
+
 </connect>
 
-<data nocheck="yes">
-HTTP/1.1 302 OK\r
-Location: http://%HOSTIP.%TESTNUMBER:%HTTPPORT/we/want/that/page/%TESTNUMBER0002\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Type: text/html\r
-Funny-head: yesyes\r
-Content-Length: 9\r
-Connection: close\r
-\r
+<data crlf="headers" nocheck="yes">
+HTTP/1.1 302 OK
+Location: http://%HOSTIP.%TESTNUMBER:%HTTPPORT/we/want/that/page/%TESTNUMBER0002
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Type: text/html
+Funny-head: yesyes
+Content-Length: 9
+Connection: close
+
 contents
 </data>
 
-<data2 nocheck="yes">
-HTTP/1.1 200 OK\r
-Content-Length: 7\r
-\r
+<data2 crlf="headers" nocheck="yes">
+HTTP/1.1 200 OK
+Content-Length: 7
+
 second
 </data2>
 </reply>
@@ -59,19 +59,19 @@ proxy
 #
 # Verify data after the test has been "shot"
 <verify>
-<proxy>
-CONNECT %HOSTIP.%TESTNUMBER:%HTTPPORT HTTP/1.1\r
-Host: %HOSTIP.%TESTNUMBER:%HTTPPORT\r
-User-Agent: curl/%VERSION\r
-Proxy-Connection: Keep-Alive\r
-\r
-CONNECT %HOSTIP.%TESTNUMBER:%HTTPPORT HTTP/1.1\r
-Host: %HOSTIP.%TESTNUMBER:%HTTPPORT\r
-User-Agent: curl/%VERSION\r
-Proxy-Connection: Keep-Alive\r
-\r
+<proxy crlf="headers">
+CONNECT %HOSTIP.%TESTNUMBER:%HTTPPORT HTTP/1.1
+Host: %HOSTIP.%TESTNUMBER:%HTTPPORT
+User-Agent: curl/%VERSION
+Proxy-Connection: Keep-Alive
+
+CONNECT %HOSTIP.%TESTNUMBER:%HTTPPORT HTTP/1.1
+Host: %HOSTIP.%TESTNUMBER:%HTTPPORT
+User-Agent: curl/%VERSION
+Proxy-Connection: Keep-Alive
+
 </proxy>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /we/want/that/page/%TESTNUMBER HTTP/1.1
 Host: %HOSTIP.%TESTNUMBER:%HTTPPORT
 Accept: */*
@@ -83,25 +83,25 @@ Accept: */*
 User-Agent: %TESTNUMBER-agent
 
 </protocol>
-<stdout>
-HTTP/1.1 200 Mighty fine indeed\r
-Server: test tunnel 2000\r
-\r
-HTTP/1.1 302 OK\r
-Location: http://%HOSTIP.%TESTNUMBER:%HTTPPORT/we/want/that/page/%TESTNUMBER0002\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Type: text/html\r
-Funny-head: yesyes\r
-Content-Length: 9\r
-Connection: close\r
-\r
-HTTP/1.1 200 Mighty fine indeed\r
-Server: test tunnel 2000\r
-\r
-HTTP/1.1 200 OK\r
-Content-Length: 7\r
-\r
+<stdout crlf="headers">
+HTTP/1.1 200 Mighty fine indeed
+Server: test tunnel 2000
+
+HTTP/1.1 302 OK
+Location: http://%HOSTIP.%TESTNUMBER:%HTTPPORT/we/want/that/page/%TESTNUMBER0002
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Type: text/html
+Funny-head: yesyes
+Content-Length: 9
+Connection: close
+
+HTTP/1.1 200 Mighty fine indeed
+Server: test tunnel 2000
+
+HTTP/1.1 200 OK
+Content-Length: 7
+
 second
 </stdout>
 </verify>
index dabe270968b10902fcd9f36121f6509a903342b5..668459f8c53ea2bf8e5f7e75027f974a8efb8307 100644 (file)
@@ -7,12 +7,12 @@ HTTP FORMPOST
 </info>
 # Server-side
 <reply>
-<data>
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Length: 10\r
-\r
+<data crlf="headers">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Length: 10
+
 blablabla
 </data>
 </reply>
index 5fbf4efd34721ac982ac0d77b57b732256b445c3..3cae202eb193175061ebea8d98df07a32f69462a 100644 (file)
@@ -23,11 +23,11 @@ smtp
 <name>
 SMTP multipart with file name escaping
 </name>
-<stdin>
-From: different\r
-To: another\r
-\r
-body\r
+<stdin crlf="yes">
+From: different
+To: another
+
+body
 </stdin>
 <command>
 smtp://%HOSTIP:%SMTPPORT/%TESTNUMBER --mail-rcpt recipient@example.com --mail-from sender@example.com -F  "=This is the mail text" -F '=File content;filename="strange\file\"name"'
index 6c7f8261e209f17373c76c3dc07799edb7433ac0..042e682558373f63db07b0b31d52af2171da5c6a 100644 (file)
@@ -9,11 +9,11 @@ HTTP GET
 
 # Server-side
 <reply>
-<data>
-HTTP/1.1 404 Not Found\r
-Content-Length: 0\r
-Connection: close\r
-\r
+<data crlf="headers">
+HTTP/1.1 404 Not Found
+Content-Length: 0
+Connection: close
+
 </data>
 </reply>
 
@@ -32,7 +32,7 @@ http
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /we/want/our/%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 0c19e70f77d666550e3814ea50b95376de8ff40b..d1f4a6a80d5a2b69407fd36b0b576d2749683c78 100644 (file)
@@ -7,12 +7,12 @@ HTTP FORMPOST
 </info>
 # Server-side
 <reply>
-<data>
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Length: 10\r
-\r
+<data crlf="headers">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Length: 10
+
 blablabla
 </data>
 </reply>
index 2daf7939d856bd5c0124f2e8a324c2c568f224bb..5ec9c19d456987a5929c3ba6528ff8aa8c153c4d 100644 (file)
@@ -11,23 +11,23 @@ followlocation
 #
 # Server-side
 <reply>
-<data nocheck="yes">
-HTTP/1.1 302 OK swsbounce swsclose\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Content-Length: 8\r
-Connection: close\r
-Content-Type: text/plain\r
-Location: ./%TESTNUMBER0001\r
-\r
+<data crlf="headers" nocheck="yes">
+HTTP/1.1 302 OK swsbounce swsclose
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Content-Length: 8
+Connection: close
+Content-Type: text/plain
+Location: ./%TESTNUMBER0001
+
 monster
 </data>
-<data1 nocheck="yes">
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Content-Length: 15\r
-Connection: close\r
-Content-Type: text/plain; charset=us-ascii\r
-\r
+<data1 crlf="headers" nocheck="yes">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Content-Length: 15
+Connection: close
+Content-Type: text/plain; charset=us-ascii
+
 bigger monster
 </data1>
 
@@ -65,20 +65,20 @@ Accept: */*
 
 </protocol>
 
-<stdout>
-HTTP/1.1 302 OK swsbounce swsclose\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Content-Length: 8\r
-Connection: close\r
-Content-Type: text/plain\r
-Location: ./%TESTNUMBER0001\r
-\r
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Content-Length: 15\r
-Connection: close\r
-Content-Type: text/plain; charset=us-ascii\r
-\r
+<stdout crlf="headers">
+HTTP/1.1 302 OK swsbounce swsclose
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Content-Length: 8
+Connection: close
+Content-Type: text/plain
+Location: ./%TESTNUMBER0001
+
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Content-Length: 15
+Connection: close
+Content-Type: text/plain; charset=us-ascii
+
 bigger monster
 GET
 </stdout>
index 71cfdb6e6827d6ba05b6ef93a7defbabb36c64ac..ac8309e5dffa092a2bb3ad30c9ff36adbeb9441d 100644 (file)
@@ -9,18 +9,18 @@ Content-Range
 
 # Server-side
 <reply>
-<data>
-HTTP/1.1 206 Partial Content\r
-Date: Mon, 13 Nov 2000 13:41:09 GMT\r
-Server: Apache/1.3.11 (Unix) PHP/3.0.14\r
-Last-Modified: Tue, 13 Jun 2000 12:10:00 GMT\r
-ETag: "21025-dc7-39462498"\r
-Accept-Ranges: bytes\r
-Content-Length: 101\r
-Content-Range: bytes 100-200/3527\r
-Connection: close\r
-Content-Type: text/html\r
-\r
+<data crlf="headers">
+HTTP/1.1 206 Partial Content
+Date: Mon, 13 Nov 2000 13:41:09 GMT
+Server: Apache/1.3.11 (Unix) PHP/3.0.14
+Last-Modified: Tue, 13 Jun 2000 12:10:00 GMT
+ETag: "21025-dc7-39462498"
+Accept-Ranges: bytes
+Content-Length: 101
+Content-Range: bytes 100-200/3527
+Connection: close
+Content-Type: text/html
+
 ..partial data returned from the
 server as a result of setting an explicit byte range
 in the request
@@ -42,7 +42,7 @@ http://%HOSTIP:%HTTPPORT/want/%TESTNUMBER -r 100-200
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /want/%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 Range: bytes=100-200
index bf40f1c8a493f6fc21abfa565cd34c9917e84869..c61884668f0e52424d47af0471fe215e3cf665b6 100644 (file)
@@ -9,10 +9,10 @@ INDEX
 #
 # Server-side
 <reply>
-<data>
-iMenu results          error.host      1\r
-0Selector      /bar    bar.foo.invalid 70\r
-.\r
+<data crlf="yes">
+iMenu results          error.host      1
+0Selector      /bar    bar.foo.invalid 70
+.
 </data>
 </reply>
 
index aec07681e133d4ed4b33de3b510a78daebd682d8..f87d9215d03d1260556e988e74346bb1f36e4eed 100644 (file)
@@ -9,10 +9,10 @@ SELECTOR
 #
 # Server-side
 <reply>
-<data>
-iMenu results          error.host      1\r
-0Selector /selector/SELECTOR   /bar    bar.foo.invalid 70\r
-.\r
+<data crlf="yes">
+iMenu results          error.host      1
+0Selector /selector/SELECTOR   /bar    bar.foo.invalid 70
+.
 </data>
 </reply>
 
index 586e658d66d02fc13b2b7eda399239b3e73289a9..f307eae371ee3c8566d7c804ce9dc006a65cd8a6 100644 (file)
@@ -9,11 +9,11 @@ QUERY
 #
 # Server-side
 <reply>
-<data>
-iSearch results                error.host      1\r
-0Query query succeeded /foo    foo.bar.invalid 70\r
-0Selector /the/search/engine   /bar    bar.foo.invalid 70\r
-.\r
+<data crlf="yes">
+iSearch results                error.host      1
+0Query query succeeded /foo    foo.bar.invalid 70
+0Selector /the/search/engine   /bar    bar.foo.invalid 70
+.
 </data>
 </reply>
 
index 29f9bed0ad184d0a22ddf1e916fabe4e31e3e393..51000e106c7a18b15754efe5e5bfb71d004f4a51 100644 (file)
@@ -10,10 +10,10 @@ INDEX
 #
 # Server-side
 <reply>
-<data>
-iMenu results          error.host      1\r
-0Selector      /bar    bar.foo.invalid 70\r
-.\r
+<data crlf="yes">
+iMenu results          error.host      1
+0Selector      /bar    bar.foo.invalid 70
+.
 </data>
 </reply>
 
index 89d14ad1f87d96b9d2e3530a14bac6918f1aa083..bc1a201d1d7353b0be7069ae893c13af338081e8 100644 (file)
@@ -9,38 +9,38 @@ HTTP Basic auth
 </info>
 # Server-side
 <reply>
-<data>
-HTTP/1.1 401 Authorization Required swsbounce\r
-Server: Apache/1.3.27 (Darwin) PHP/4.1.2\r
-WWW-Authenticate: X-MobileMe-AuthToken realm="Newcastle", Basic realm="fun fun  fun"\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 26\r
-\r
+<data crlf="headers">
+HTTP/1.1 401 Authorization Required swsbounce
+Server: Apache/1.3.27 (Darwin) PHP/4.1.2
+WWW-Authenticate: X-MobileMe-AuthToken realm="Newcastle", Basic realm="fun fun  fun"
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 26
+
 This is not the real page
 </data>
 
 # This is supposed to be returned when the server gets the second request
-<data1>
-HTTP/1.1 200 OK\r
-Server: Apache/1.3.27 (Darwin) PHP/4.1.2\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 23\r
-\r
+<data1 crlf="headers">
+HTTP/1.1 200 OK
+Server: Apache/1.3.27 (Darwin) PHP/4.1.2
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 23
+
 This IS the real page!
 </data1>
 
-<datacheck>
-HTTP/1.1 401 Authorization Required swsbounce\r
-Server: Apache/1.3.27 (Darwin) PHP/4.1.2\r
-WWW-Authenticate: X-MobileMe-AuthToken realm="Newcastle", Basic realm="fun fun  fun"\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 26\r
-\r
-HTTP/1.1 200 OK\r
-Server: Apache/1.3.27 (Darwin) PHP/4.1.2\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 23\r
-\r
+<datacheck crlf="headers">
+HTTP/1.1 401 Authorization Required swsbounce
+Server: Apache/1.3.27 (Darwin) PHP/4.1.2
+WWW-Authenticate: X-MobileMe-AuthToken realm="Newcastle", Basic realm="fun fun  fun"
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 26
+
+HTTP/1.1 200 OK
+Server: Apache/1.3.27 (Darwin) PHP/4.1.2
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 23
+
 This IS the real page!
 </datacheck>
 
@@ -61,7 +61,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER -u testuser:testpass --anyauth
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 6fa833893a9d0455b2fd6903b11c2683240a676f..ebd691cd3c41982d45883fa576013ee550eb0bd2 100644 (file)
@@ -37,7 +37,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index d709a6f72a5f177c47958ff3a8a59bfa8b6f1cc1..ade12a2dddf6004edc69cafe60736d32819d35e4 100644 (file)
@@ -38,7 +38,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER?junk -J -O --output-dir %LOGDIR
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER?junk HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index fa7add16774e06a5eb0c0dbf366f9e63df687a88..a9a1dfccc8b83b757a4a43b484ab1346debb1e0b 100644 (file)
@@ -40,7 +40,7 @@ http://user:secret@%HOSTIP:%HTTPPORT/ulion/%TESTNUMBER --socks5 non-existing-hos
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /ulion/%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 Authorization: Basic %b64[user:secret]b64%
index 9a511c002294ac80dfa9e15ce4db77db583d633d..662ca54728a2c601af0bb0db0c2d6a400cbb6e29 100644 (file)
@@ -9,14 +9,14 @@ HTTP proxy
 
 # Server-side
 <reply>
-<data>
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Type: text/html\r
-Funny-head: yesyes\r
-Content-Length: 22\r
-\r
+<data crlf="headers">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Type: text/html
+Funny-head: yesyes
+Content-Length: 22
+
 the content goes here
 </data>
 </reply>
@@ -42,7 +42,7 @@ proxy
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET http://we.want.that.site.com.%TESTNUMBER/ HTTP/1.1
 Host: we.want.that.site.com.%TESTNUMBER
 User-Agent: curl/%VERSION
index b80d0071c25d4b86bf33b6f149844366655bcedd..70ed712d3360f3e50e26c95c286d3e1bbb003d87 100644 (file)
@@ -9,14 +9,14 @@ HTTP proxy
 
 # Server-side
 <reply>
-<data>
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Type: text/html\r
-Funny-head: yesyes\r
-Content-Length: 22\r
-\r
+<data crlf="headers">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Type: text/html
+Funny-head: yesyes
+Content-Length: 22
+
 the content goes here
 </data>
 </reply>
@@ -42,7 +42,7 @@ proxy
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET http://we.want.that.site.com.%TESTNUMBER/?moo=foo HTTP/1.1
 Host: we.want.that.site.com.%TESTNUMBER
 User-Agent: curl/%VERSION
index c405ce04d08c639828ff1d18675199be2e685d49..54c52808f8200806552c3eb16c46c613337f5fde 100644 (file)
@@ -76,7 +76,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER -u testuser:testpass --ntlm --proxy http://
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET http://%HOSTIP:%HTTPPORT/%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 Authorization: NTLM TlRMTVNTUAABAAAABoIIAAAAAAAAAAAAAAAAAAAAAAA=
index 7301aa571c2126e9b05fba0522140e3c85b3f0ad..bb8e043b81ada01b5fcc9fb29ce885a0747820e4 100644 (file)
@@ -10,14 +10,14 @@ cookies
 
 # Server-side
 <reply>
-<data>
+<data crlf="headers">
 HTTP/1.1 200 OK
 Server: Microsoft-IIS/4.0
 Date: Tue, 25 Sep 2001 19:37:44 GMT
 Content-Type: text/html
 Connection: close
-Content-Length: 21\r
-\r
+Content-Length: 21
+
 This server says moo
 </data>
 </reply>
@@ -47,7 +47,7 @@ proxy
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET http://example.fake/c/%TESTNUMBER HTTP/1.1
 Host: example.fake
 User-Agent: curl/%VERSION
index 8b0aa9cf58744fc0ef202ab6b94cdd900fbc3005..e66d84e1ebd66904aeb0bd915dc155a5faf5f445 100644 (file)
@@ -11,12 +11,12 @@ cookies
 # This test is very similar to 1216, only that it sets the cookies from the
 # first site instead of reading from a file
 <reply>
-<data>
+<data crlf="headers">
 HTTP/1.1 200 OK
 Date: Tue, 25 Sep 2001 19:37:44 GMT
 Set-Cookie: bug=fixed; domain=.example.fake;
-Content-Length: 21\r
-\r
+Content-Length: 21
+
 This server says moo
 </data>
 </reply>
@@ -40,7 +40,7 @@ proxy
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET http://example.fake/c/%TESTNUMBER HTTP/1.1
 Host: example.fake
 User-Agent: curl/%VERSION
index 565e83073a1bf5e64c6e835318d0182f3e386c04..6a410d95b898e91f9d875e509d6bf695c12a6b41 100644 (file)
@@ -11,11 +11,11 @@ HTTP POST
 #
 # Server-side
 <reply>
-<data>
-HTTP/1.1 200 I am cool swsclose\r
-Server: Cool server/10.0\r
-Content-Length: 0\r
-\r
+<data crlf="headers">
+HTTP/1.1 200 I am cool swsclose
+Server: Cool server/10.0
+Content-Length: 0
+
 </data>
 </reply>
 
index 11b0206ee18a5c49daee3e9277cbdf7e2845eb9a..2ce956b829847ee2672a42c34ee99ed2b7f64062 100644 (file)
@@ -37,7 +37,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER -w 'IP %{remote_ip} and PORT %{remote_port}
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 64f49257afa0c361a607792bd9a97c8b15723f48..721d637f39788c083bafc3405feebcb89bf63bac 100644 (file)
@@ -39,7 +39,7 @@ proxy
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET http://example.fake/hoge/%TESTNUMBER HTTP/1.1
 Host: example.fake
 User-Agent: curl/%VERSION
index c225e7d4723e2afd9f3b0d67983fdf796958e0ad..781fa61b7a0b63c0acfc5a5e77706783d502eb06 100644 (file)
@@ -8,39 +8,39 @@ HTTP Digest auth
 </info>
 # Server-side
 <reply>
-<data>
-HTTP/1.1 401 Authorization Required swsclose\r
-Server: Apache/1.3.27 (Darwin) PHP/4.1.2\r
-WWW-Authenticate: Digest realm="testrealm", nonce="1053604145"\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 26\r
-\r
+<data crlf="headers">
+HTTP/1.1 401 Authorization Required swsclose
+Server: Apache/1.3.27 (Darwin) PHP/4.1.2
+WWW-Authenticate: Digest realm="testrealm", nonce="1053604145"
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 26
+
 This is not the real page
 </data>
 
 # This is supposed to be returned when the server gets a
 # Authorization: Digest line passed-in from the client
-<data1000>
-HTTP/1.1 200 OK swsclose\r
-Server: Apache/1.3.27 (Darwin) PHP/4.1.2\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 23\r
-\r
+<data1000 crlf="headers">
+HTTP/1.1 200 OK swsclose
+Server: Apache/1.3.27 (Darwin) PHP/4.1.2
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 23
+
 This IS the real page!
 </data1000>
 
-<datacheck>
-HTTP/1.1 401 Authorization Required swsclose\r
-Server: Apache/1.3.27 (Darwin) PHP/4.1.2\r
-WWW-Authenticate: Digest realm="testrealm", nonce="1053604145"\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 26\r
-\r
-HTTP/1.1 200 OK swsclose\r
-Server: Apache/1.3.27 (Darwin) PHP/4.1.2\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 23\r
-\r
+<datacheck crlf="headers">
+HTTP/1.1 401 Authorization Required swsclose
+Server: Apache/1.3.27 (Darwin) PHP/4.1.2
+WWW-Authenticate: Digest realm="testrealm", nonce="1053604145"
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 26
+
+HTTP/1.1 200 OK swsclose
+Server: Apache/1.3.27 (Darwin) PHP/4.1.2
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 23
+
 This IS the real page!
 </datacheck>
 
@@ -66,7 +66,7 @@ http://%5cuser%22:password@%HOSTIP:%HTTPPORT/%TESTNUMBER --digest
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 507580d1c3fdcf3b8ec2dce996404f5500302bb9..464cca3c7c2dc98d1ea98d88facf503c4dee51ad 100644 (file)
@@ -12,28 +12,28 @@ IPv6
 # Server-side
 <reply>
 
-<data>
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Content-Length: 9\r
-\r
+<data crlf="headers">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Content-Length: 9
+
 mooooooo
 </data>
 
-<connect>
-HTTP/1.1 200 welcome dear\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-\r
+<connect crlf="headers">
+HTTP/1.1 200 welcome dear
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+
 </connect>
 
-<datacheck>
-HTTP/1.1 200 welcome dear\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-\r
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Content-Length: 9\r
-\r
+<datacheck crlf="headers">
+HTTP/1.1 200 welcome dear
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Content-Length: 9
+
 mooooooo
 </datacheck>
 </reply>
@@ -62,7 +62,7 @@ http://[1234:1234:1234::4ce]:%HTTPPORT/wanted/page/%TESTNUMBER -p -x %HOSTIP:%HT
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 CONNECT [1234:1234:1234::4ce]:%HTTPPORT HTTP/1.1
 Host: [1234:1234:1234::4ce]:%HTTPPORT
 User-Agent: curl/%VERSION
index 5573bfc1ae661c902192d511480271c17182c618..608b8529fc51938d4d3eb94dc48f8a912e2879d5 100644 (file)
@@ -44,7 +44,7 @@ http://%HOSTIP:%HTTPPORT/../../hej/but/who/../%TESTNUMBER?stupid=me/../%TESTNUMB
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /hej/but/%TESTNUMBER?stupid=me/../%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 278c4e4bd9fbc93334b316e401c701568c0f8e22..3d56afac40a052ce90574506279e8918c2c63410 100644 (file)
@@ -49,7 +49,7 @@ proxy
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET http://test.remote.haxx.se.%TESTNUMBER:8990/hej/but/%TESTNUMBER?stupid=me/../%TESTNUMBER HTTP/1.1
 Host: test.remote.haxx.se.%TESTNUMBER:8990
 User-Agent: curl/%VERSION
index 553d59779539104ba4b41551362651cf04ca307b..836a7a97c55a5423d4b4020d6ea72ee3633badb8 100644 (file)
@@ -9,18 +9,18 @@ globbing
 </info>
 # Server-side
 <reply>
-<data1>
-HTTP/1.1 200 OK\r
-Funny-head: yesyes\r
-Content-Length: 15\r
-\r
+<data1 crlf="headers">
+HTTP/1.1 200 OK
+Funny-head: yesyes
+Content-Length: 15
+
 the number one
 </data1>
-<data2>
-HTTP/1.1 200 OK\r
-Funny-head: yesyes\r
-Content-Length: 16\r
-\r
+<data2 crlf="headers">
+HTTP/1.1 200 OK
+Funny-head: yesyes
+Content-Length: 16
+
 two is nice too
 </data2>
 </reply>
@@ -40,7 +40,7 @@ multiple requests using {}{} in the URL
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER0001 HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
@@ -62,26 +62,26 @@ User-Agent: curl/%VERSION
 Accept: */*
 
 </protocol>
-<stdout>
-HTTP/1.1 200 OK\r
-Funny-head: yesyes\r
-Content-Length: 15\r
-\r
+<stdout crlf="headers">
+HTTP/1.1 200 OK
+Funny-head: yesyes
+Content-Length: 15
+
 the number one
-HTTP/1.1 200 OK\r
-Funny-head: yesyes\r
-Content-Length: 16\r
-\r
+HTTP/1.1 200 OK
+Funny-head: yesyes
+Content-Length: 16
+
 two is nice too
-HTTP/1.1 200 OK\r
-Funny-head: yesyes\r
-Content-Length: 15\r
-\r
+HTTP/1.1 200 OK
+Funny-head: yesyes
+Content-Length: 15
+
 the number one
-HTTP/1.1 200 OK\r
-Funny-head: yesyes\r
-Content-Length: 16\r
-\r
+HTTP/1.1 200 OK
+Funny-head: yesyes
+Content-Length: 16
+
 two is nice too
 </stdout>
 </verify>
index 2dec456bb472d7372ca5b6da9cfc37e248518f2c..2c572ace2743cac5cdf1bcb580d21ae8395897cf 100644 (file)
@@ -33,7 +33,7 @@ URL with 1000+ letter user name + password
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 Authorization: Basic %b64[AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA:BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBB]b64%
index 5f430220f3f9365322ceb8cb510e8af9c796e674..9092d56dd08353d03a7f017c3dfbd4a2b0b8c9af 100644 (file)
@@ -41,7 +41,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER -z "-dec 12 12:00:00 1999 GMT" -w '%{respon
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 59656d6ca1c5252eb57610cbf929bc2895814a59..a700bb70fcd04178374fdaec55d1dde2866dbbc6 100644 (file)
@@ -31,7 +31,7 @@ glob [0-1] with stuff after range (7.33.0 regression)
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /00/%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index d6ea187601bf8c2eb07c028bc400fdbd8e44c0fd..94125ea8b929db68464e8d5ae62d34301a66417f 100644 (file)
@@ -48,7 +48,7 @@ proxy
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET http://test.remote.haxx.se.%TESTNUMBER:8990/../../hej/but/who/../%TESTNUMBER?stupid=me/../%TESTNUMBER HTTP/1.1
 Host: test.remote.haxx.se.%TESTNUMBER:8990
 User-Agent: curl/%VERSION
index 238c0c609f3c6b5e1bdb2b606efadb0a2947b93e..d0bd7286dd5cadc87fbff6beb9196e7034bfb43c 100644 (file)
@@ -50,7 +50,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER -x %HOSTIP:%HTTPPORT --next http://%HOSTIP:
 <errorcode>
 56
 </errorcode>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET http://%HOSTIP:%HTTPPORT/%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index ad096eaca575c06de49ce7e109054ef23690da0a..b7a2bda98f65ba0ef4f62ee9eae7eabc7fd5ef8d 100644 (file)
@@ -13,14 +13,14 @@ followlocation
 #
 # Server-side
 <reply>
-<data>
-HTTP/1.1 301 OK swsclose\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Length: 0\r
-Location: ftp://%HOSTIP:%FTPPORT/%TESTNUMBER\r
-Connection: close\r
-\r
+<data crlf="headers">
+HTTP/1.1 301 OK swsclose
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Length: 0
+Location: ftp://%HOSTIP:%FTPPORT/%TESTNUMBER
+Connection: close
+
 </data>
 </reply>
 
@@ -42,7 +42,7 @@ ftp
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 33859c46951256655a686905da7a5e970565c3af..e1f11cef5bd9b75a1d9187762b5dd79c04751f2a 100644 (file)
@@ -48,7 +48,7 @@ proxy
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET http://test.remote.haxx.se.%TESTNUMBER:%HTTPPORT/ HTTP/1.1
 Host: test.remote.haxx.se.%TESTNUMBER:%HTTPPORT
 User-Agent: curl/%VERSION
index 4e9a5ae483bbbb441f2bc46f393b9c3c518adffd..1d3ed18032d0f57b8bc7b2e4d2312dbd77753c85 100644 (file)
@@ -38,7 +38,7 @@ http://user:secret@%HOSTIP:%HTTPPORT/%TESTNUMBER --proxy http://dummy:%NOLISTENP
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 Authorization: Basic %b64[user:secret]b64%
index 00ffa64aee0de862aee05c6952f201359ac6c5f4..25a1b01f48d836f6659ae54965c10fcdb1f03043 100644 (file)
@@ -41,7 +41,7 @@ http://user:secret@%HOSTIP:%HTTPPORT/%TESTNUMBER --proxy http://dummy:%NOLISTENP
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 Authorization: Basic %b64[user:secret]b64%
index cc82fe9f571119e4a34037456a13b5ea2528ccdb..aa9e1645065a3d0b6106126367a56c715049fc1a 100644 (file)
@@ -39,7 +39,7 @@ http://user:secret@%HOSTIP:%HTTPPORT/%TESTNUMBER --noproxy %HOSTIP --max-time 5
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 Authorization: Basic %b64[user:secret]b64%
index 4703d6a4347afde79882547d2e06ddc77ea89184..8946dec3c3ac263263bad8162f4b0eb4a2f5b6b1 100644 (file)
@@ -40,7 +40,7 @@ http://user:secret@%HOSTIP:%HTTPPORT/%TESTNUMBER --max-time 5
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 Authorization: Basic %b64[user:secret]b64%
index 6daa4b167189da3310235f0f7cba7c7baf4e43cc..27eb6b0369a6967b7417307cab875398ce32cd35 100644 (file)
@@ -42,7 +42,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER --proxy http://%HOSTIP:%HTTPPORT --noproxy
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 615a5c0d991fce2e4d3056d3cc8d37eebdeb466c..36676c281e24bfec6fe9c5d7be0f45339c020701 100644 (file)
@@ -42,7 +42,7 @@ proxy
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET http://somewhere.example.com/%TESTNUMBER HTTP/1.1
 Host: somewhere.example.com
 User-Agent: curl/%VERSION
index 56299ffac2e2230eaa7d48e954d5419c1398dc26..6f2e0b0baa650fd727e614d62a97b4837506a8c5 100644 (file)
@@ -42,7 +42,7 @@ proxy
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET http://somewhere.example.com/%TESTNUMBER HTTP/1.1
 Host: somewhere.example.com
 User-Agent: curl/%VERSION
index 78f0b47cffc7bc7ef3caefb20a54d456f7011e6b..648ec1f5030e91590ddff29e35180f4be493e94a 100644 (file)
@@ -41,7 +41,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER --noproxy %HOSTIP
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 312b3ad6be16b3a486bbf6f2284b52ffc2451e88..525b1323544119e7fade273f6bd5842f3355e40d 100644 (file)
@@ -44,7 +44,7 @@ proxy
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET http://somewhere.example.com/%TESTNUMBER HTTP/1.1
 Host: somewhere.example.com
 User-Agent: curl/%VERSION
index 2812b9f0328a8f29ee96dafcaa9491470c14bd6d..0934e1b4332e1e2449e15ac17cc3c3798c6aad27 100644 (file)
@@ -44,7 +44,7 @@ proxy
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET http://somewhere.example.com/%TESTNUMBER HTTP/1.1
 Host: somewhere.example.com
 User-Agent: curl/%VERSION
index 81518de97effd9e34729af6d527274a80d98bbb0..c9b4523e3d3ba6edacacc0da8ebbc57b1aaf1ff3 100644 (file)
@@ -11,12 +11,12 @@ httponly
 
 # Server-side
 <reply>
-<data>
-HTTP/1.0 200 OK swsclose\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Content-Type: text/html\r
-Set-Cookie: I-am=here; domain=localhost;\r
-\r
+<data crlf="headers">
+HTTP/1.0 200 OK swsclose
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Content-Type: text/html
+Set-Cookie: I-am=here; domain=localhost;
+
 boo
 </data>
 </reply>
@@ -39,7 +39,7 @@ cookies
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /we/want/%TESTNUMBER HTTP/1.1
 Host: localhost
 User-Agent: curl/%VERSION
index 4b98a5e467f60492aaf1bca995a6490d98dc61ed..eb8cff6041583f89236d54e7246a02c659b19629 100644 (file)
@@ -8,12 +8,12 @@ HTTP GET
 
 # Server-side
 <reply>
-<data>
-HTTP/1.0 200 OK swsclose\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Content-Type: text/html\r
-Set-Cookie: I-am=here; domain=localhost;\r
-\r
+<data crlf="headers">
+HTTP/1.0 200 OK swsclose
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Content-Type: text/html
+Set-Cookie: I-am=here; domain=localhost;
+
 boo
 </data>
 </reply>
@@ -33,7 +33,7 @@ HTTP URL with semicolon in password
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /we/want/%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 Authorization: Basic %b64[user:pass]b64%O3dvcmQ=
index 7cfb8d762c094055941a4dd8a5f7421ed6e0a790..e67392918f40a0f079c4981c35968835f8c39182 100644 (file)
@@ -11,12 +11,12 @@ followlocation
 
 # Server-side
 <reply>
-<data nocheck="yes">
-HTTP/1.1 301 This is a weirdo text message swsclose\r
-Location: data/10290002.txt?coolsite=yes\r
-Content-Length: 62\r
-Connection: close\r
-\r
+<data crlf="headers" nocheck="yes">
+HTTP/1.1 301 This is a weirdo text message swsclose
+Location: data/10290002.txt?coolsite=yes
+Content-Length: 62
+Connection: close
+
 This server reply is for testing a simple Location: following
 </data>
 </reply>
@@ -36,7 +36,7 @@ http://%HOSTIP:%HTTPPORT/we/want/our/%TESTNUMBER -w '%{redirect_url}\n' --locati
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /we/want/our/%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
@@ -47,12 +47,12 @@ Accept: */*
 <errorcode>
 47
 </errorcode>
-<stdout>
-HTTP/1.1 301 This is a weirdo text message swsclose\r
-Location: data/10290002.txt?coolsite=yes\r
-Content-Length: 62\r
-Connection: close\r
-\r
+<stdout crlf="headers">
+HTTP/1.1 301 This is a weirdo text message swsclose
+Location: data/10290002.txt?coolsite=yes
+Content-Length: 62
+Connection: close
+
 http://%HOSTIP:%HTTPPORT/we/want/our/data/10290002.txt?coolsite=yes
 </stdout>
 </verify>
index 05dea240638e26bf1f4b6ec53a27e145bf7578e8..d4e060cd7f976d0647d37c139c5427ac7dc6e0d7 100644 (file)
@@ -46,7 +46,7 @@ http://%HOST6IP:%HTTP6PORT/%TESTNUMBER
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOST6IP:%HTTP6PORT
 User-Agent: curl/%VERSION
index 733724c75a3d5f6dd267d8d5254b4bccf30ede3a..0d997180abb11f98940f6b3505c86ca141c9844d 100644 (file)
@@ -33,7 +33,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER --http0.9
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index b94ea3dc2e8539716419b54c5df6126f72e72d9c..055d86b5555ed8b8606f1dd9ea69f60e2dbb5dc4 100644 (file)
@@ -33,7 +33,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER --http0.9
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 22e056d9c80285789572663ea1063c3989226323..6e21d3b2ba81e86c6430ecc3bff0df6521d9fcd5 100644 (file)
@@ -11,18 +11,18 @@ followlocation
 
 # Server-side
 <reply>
-<data nocheck="yes">
-HTTP/1.1 302 Captive Portal\r
-Server: ohlala/2000\r
-Date: Tue, 17 Dec 2019 13:08:30 GMT\r
-Cache-Control: no-cache,no-store,must-revalidate,post-check=0,pre-check=0\r
-Location: https://moo.moo.moo\r
-Content-Type: text/html; charset=utf-8\r
-X-Frame-Options: SAMEORIGIN\r
-Strict-Transport-Security: max-age=604800\r
-Content-Length: 0\r
-Connection: close\r
-\r
+<data crlf="headers" nocheck="yes">
+HTTP/1.1 302 Captive Portal
+Server: ohlala/2000
+Date: Tue, 17 Dec 2019 13:08:30 GMT
+Cache-Control: no-cache,no-store,must-revalidate,post-check=0,pre-check=0
+Location: https://moo.moo.moo
+Content-Type: text/html; charset=utf-8
+X-Frame-Options: SAMEORIGIN
+Strict-Transport-Security: max-age=604800
+Content-Length: 0
+Connection: close
+
 </data>
 </reply>
 
@@ -41,7 +41,7 @@ http://%HOSTIP:%HTTPPORT/we/want/our/%TESTNUMBER -w '%{redirect_url}\n' -s
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /we/want/our/%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
@@ -49,18 +49,18 @@ Accept: */*
 
 </protocol>
 
-<stdout>
-HTTP/1.1 302 Captive Portal\r
-Server: ohlala/2000\r
-Date: Tue, 17 Dec 2019 13:08:30 GMT\r
-Cache-Control: no-cache,no-store,must-revalidate,post-check=0,pre-check=0\r
-Location: https://moo.moo.moo\r
-Content-Type: text/html; charset=utf-8\r
-X-Frame-Options: SAMEORIGIN\r
-Strict-Transport-Security: max-age=604800\r
-Content-Length: 0\r
-Connection: close\r
-\r
+<stdout crlf="headers">
+HTTP/1.1 302 Captive Portal
+Server: ohlala/2000
+Date: Tue, 17 Dec 2019 13:08:30 GMT
+Cache-Control: no-cache,no-store,must-revalidate,post-check=0,pre-check=0
+Location: https://moo.moo.moo
+Content-Type: text/html; charset=utf-8
+X-Frame-Options: SAMEORIGIN
+Strict-Transport-Security: max-age=604800
+Content-Length: 0
+Connection: close
+
 https://moo.moo.moo/
 </stdout>
 </verify>
index 2e3f3128a2c5546ce067dd50eec06bfa83d342a4..d2e2cae9cb49033362dfb3bcd48b870a75b3c77f 100644 (file)
@@ -9,11 +9,11 @@ HTTP GET
 
 # Server-side
 <reply>
-<data>
-HTTP/1.1 200 This is a weirdo text message swsclose\r
-Content-Length: 4\r
-Connection: close\r
-\r
+<data crlf="headers">
+HTTP/1.1 200 This is a weirdo text message swsclose
+Content-Length: 4
+Connection: close
+
 Moo
 </data>
 </reply>
@@ -35,7 +35,7 @@ http://%HOSTIP:%HTTPPORT/we/want/our/%TESTNUMBER -w @%LOGDIR/blank%TESTNUMBER
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /we/want/our/%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index c78ea0294324b511074615533fe3eb9647a0e5f7..b813b6435a6d94160e57903dcc383e5909c3933f 100644 (file)
@@ -11,11 +11,11 @@ Resume
 
 # Server-side
 <reply>
-<data>
-HTTP/1.1 416 Invalid range\r
-Connection: close\r
-Content-Length: 0\r
-\r
+<data crlf="headers">
+HTTP/1.1 416 Invalid range
+Connection: close
+Content-Length: 0
+
 </data>
 
 # The file data that exists at the start of the test must be included in
@@ -69,7 +69,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER -C - -f
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 Range: bytes=100-
index dd53c1596430c9872cdc33feb6247ae138a7d030..1445cd265e4ac0785bb2971972bf6bae4ba054f4 100644 (file)
@@ -43,25 +43,25 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER -D %LOGDIR/out%TESTNUMBER
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
 Accept: */*
 
 </protocol>
-<file name="%LOGDIR/out%TESTNUMBER">
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/\r
- fake\r
- folded\r
-Last-Modified: Tue, 13 Jun 2000 12:10:00 GMT\r
-ETag: "21025-dc7-39462498"\r
-Content-Length: 6\r
-Connection:                                              \r
-   close\r
-\r
+<file name="%LOGDIR/out%TESTNUMBER" crlf="yes">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/
+ fake
+ folded
+Last-Modified: Tue, 13 Jun 2000 12:10:00 GMT
+ETag: "21025-dc7-39462498"
+Content-Length: 6
+Connection:%repeat[46 x  ]%
+   close
+
 </file>
 </verify>
 </testcase>
index 7c7554bf0f92d4f1b8b85cafe8336f44935b4434..1e841b2d093fd4f2c8c0fe6a4d12734a24eff96f 100644 (file)
@@ -178,7 +178,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER --tr-encoding --compressed
 <strippart>
 s/^Accept-Encoding: [a-zA-Z, ]*/Accept-Encoding: xxx/
 </strippart>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 951644637407026306142de4d548d4b410ffd049..6e337dfe416f83ac8fc5f9096460b4b258310e05 100644 (file)
@@ -8,7 +8,7 @@
 #
 # Server-side
 <reply>
-<data crlf="yes" nocheck="yes">
+<data crlf="headers" nocheck="yes">
 HTTP/1.1 200 OK
 Date: Tue, 09 Nov 2010 14:49:00 GMT
 Server: test-server/fake
index 5d2023357ef36e8e5169e19e065e78fcda5aa363..f25252c82b95decfa86e0806543ec806665bdeb3 100644 (file)
@@ -8,12 +8,12 @@ globbing
 #
 # Server-side
 <reply>
-<data>
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Content-Length: 6\r
-Connection: close\r
-\r
+<data crlf="headers">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Content-Length: 6
+Connection: close
+
 bytes
 </data>
 </reply>
@@ -33,7 +33,7 @@ http://%HOSTIP:%HTTPPORT/[a-d]/%TESTNUMBER
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /a/%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 93bca79a1cea81a3750b3728ba8d1050b8f7ef7e..402e45def29af6103e8e7f23286ddf8a40f4a992 100644 (file)
@@ -11,12 +11,12 @@ globbing
 #
 # Server-side
 <reply>
-<data nocheck="yes">
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Content-Length: 6\r
-Connection: close\r
-\r
+<data crlf="headers" nocheck="yes">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Content-Length: 6
+Connection: close
+
 bytes
 </data>
 </reply>
@@ -36,19 +36,19 @@ http://%HOSTIP:%HTTPPORT/[a-a][1-1][b-b:1][2-2:1]/%TESTNUMBER -o "%LOGDIR/outfil
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /a1b2/%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
 Accept: */*
 
 </protocol>
-<file name="%LOGDIR/outfile%TESTNUMBER_a1b2.dump">
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Content-Length: 6\r
-Connection: close\r
-\r
+<file name="%LOGDIR/outfile%TESTNUMBER_a1b2.dump" crlf="headers">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Content-Length: 6
+Connection: close
+
 bytes
 </file>
 </verify>
index a319b0cf4792e356c87a627db048a2cddec883ab..b1a51009da1f2bb4e2b285266467e8338cf0c454 100644 (file)
@@ -9,35 +9,35 @@ HTTP Digest auth
 
 # Server-side
 <reply>
-<data>
-HTTP/1.1 401 authentication please\r
-Server: Microsoft-IIS/6.0\r
-WWW-Authenticate: Digest realm="testrealm", nonce="1053604144"\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 0\r
-\r
+<data crlf="headers">
+HTTP/1.1 401 authentication please
+Server: Microsoft-IIS/6.0
+WWW-Authenticate: Digest realm="testrealm", nonce="1053604144"
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 0
+
 </data>
-<data1000>
-HTTP/1.1 200 A OK\r
-Server: Microsoft-IIS/6.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 3\r
-\r
+<data1000 crlf="headers">
+HTTP/1.1 200 A OK
+Server: Microsoft-IIS/6.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 3
+
 ok
 </data1000>
 
-<datacheck>
-HTTP/1.1 401 authentication please\r
-Server: Microsoft-IIS/6.0\r
-WWW-Authenticate: Digest realm="testrealm", nonce="1053604144"\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 0\r
-\r
-HTTP/1.1 200 A OK\r
-Server: Microsoft-IIS/6.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 3\r
-\r
+<datacheck crlf="headers">
+HTTP/1.1 401 authentication please
+Server: Microsoft-IIS/6.0
+WWW-Authenticate: Digest realm="testrealm", nonce="1053604144"
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 0
+
+HTTP/1.1 200 A OK
+Server: Microsoft-IIS/6.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 3
+
 ok
 </datacheck>
 
index 9b7f0a0474df3fe4cf33faaef121ee60b996ba7e..bc8b892732402e552e22ed0aa3b7d95f789f5a61 100644 (file)
@@ -9,35 +9,35 @@ HTTP Digest auth
 
 # Server-side
 <reply>
-<data>
-HTTP/1.1 401 authentication please\r
-Server: Microsoft-IIS/6.0\r
-WWW-Authenticate: Digest realm="testrealm", nonce="1053604144"\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 0\r
-\r
+<data crlf="headers">
+HTTP/1.1 401 authentication please
+Server: Microsoft-IIS/6.0
+WWW-Authenticate: Digest realm="testrealm", nonce="1053604144"
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 0
+
 </data>
-<data1000>
-HTTP/1.1 200 A OK\r
-Server: Microsoft-IIS/6.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 3\r
-\r
+<data1000 crlf="headers">
+HTTP/1.1 200 A OK
+Server: Microsoft-IIS/6.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 3
+
 ok
 </data1000>
 
-<datacheck>
-HTTP/1.1 401 authentication please\r
-Server: Microsoft-IIS/6.0\r
-WWW-Authenticate: Digest realm="testrealm", nonce="1053604144"\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 0\r
-\r
-HTTP/1.1 200 A OK\r
-Server: Microsoft-IIS/6.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 3\r
-\r
+<datacheck crlf="headers">
+HTTP/1.1 401 authentication please
+Server: Microsoft-IIS/6.0
+WWW-Authenticate: Digest realm="testrealm", nonce="1053604144"
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 0
+
+HTTP/1.1 200 A OK
+Server: Microsoft-IIS/6.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 3
+
 ok
 </datacheck>
 
index 90f5e40be70ac9d8e7d59d456cec1ed931692705..ab4c98089150328c6220c106d73498d1f52854a7 100644 (file)
@@ -10,48 +10,48 @@ followlocation
 
 # Server-side
 <reply>
-<data>
-HTTP/1.1 401 authentication please\r
-Server: Microsoft-IIS/6.0\r
-WWW-Authenticate: Digest realm="testrealm", nonce="1053604144", qop="auth"\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 0\r
-\r
+<data crlf="headers">
+HTTP/1.1 401 authentication please
+Server: Microsoft-IIS/6.0
+WWW-Authenticate: Digest realm="testrealm", nonce="1053604144", qop="auth"
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 0
+
 </data>
-<data1000>
-HTTP/1.1 302 Thanks for this, but we want to redir you!\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Location: /%TESTNUMBER0001\r
-Content-Length: 0\r
-\r
+<data1000 crlf="headers">
+HTTP/1.1 302 Thanks for this, but we want to redir you!
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Location: /%TESTNUMBER0001
+Content-Length: 0
+
 </data1000>
-<data1001>
-HTTP/1.1 404 Not Found\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 0\r
-\r
+<data1001 crlf="headers">
+HTTP/1.1 404 Not Found
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 0
+
 </data1001>
 
-<datacheck>
-HTTP/1.1 401 authentication please\r
-Server: Microsoft-IIS/6.0\r
-WWW-Authenticate: Digest realm="testrealm", nonce="1053604144", qop="auth"\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 0\r
-\r
-HTTP/1.1 302 Thanks for this, but we want to redir you!\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Location: /%TESTNUMBER0001\r
-Content-Length: 0\r
-\r
-HTTP/1.1 404 Not Found\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 0\r
-\r
+<datacheck crlf="headers">
+HTTP/1.1 401 authentication please
+Server: Microsoft-IIS/6.0
+WWW-Authenticate: Digest realm="testrealm", nonce="1053604144", qop="auth"
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 0
+
+HTTP/1.1 302 Thanks for this, but we want to redir you!
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Location: /%TESTNUMBER0001
+Content-Length: 0
+
+HTTP/1.1 404 Not Found
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 0
+
 </datacheck>
 
 </reply>
@@ -89,7 +89,7 @@ HTTP GET --digest increasing nonce-count
 <strippart>
 if(s/^(Authorization: Digest )([^\r\n]+)(\r?\n)$//) { $_ = $1 . join(', ', map { s/^(cnonce=)"[a-zA-Z0-9+\/=]+"$/$1REMOVED/; s/^(response=)"[a-f0-9]{32}"$/$1REMOVED/; s/^qop="auth"$/qop=auth/; $_ } sort split(/, */, $2)) . $3; }
 </strippart>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 314f1efe037e0f4be7b6448ae456946b9a40748c..d2600b4978c2d792fef8acb81804df0f51348aba 100644 (file)
@@ -11,38 +11,38 @@ verbose logs
 #
 # Server-side
 <reply>
-<data>
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake swsclose\r
-Content-Type: text/html\r
-Funny-head: yesyes\r
-Content-Length: 9\r
-\r
+<data crlf="headers">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake swsclose
+Content-Type: text/html
+Funny-head: yesyes
+Content-Length: 9
+
 contents
 </data>
 
 # The purpose of this test is to make sure curl ignores headers
 # Content-Length and Transfer-Encoding in a successful CONNECT 2xx reply.
-<connect>
-HTTP/1.1 200 Mighty fine indeed\r
-Content-Length: 123\r
-Transfer-Encoding: chunked\r
-\r
+<connect crlf="headers">
+HTTP/1.1 200 Mighty fine indeed
+Content-Length: 123
+Transfer-Encoding: chunked
+
 </connect>
 
-<datacheck>
-HTTP/1.1 200 Mighty fine indeed\r
-Content-Length: 123\r
-Transfer-Encoding: chunked\r
-\r
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake swsclose\r
-Content-Type: text/html\r
-Funny-head: yesyes\r
-Content-Length: 9\r
-\r
+<datacheck crlf="headers">
+HTTP/1.1 200 Mighty fine indeed
+Content-Length: 123
+Transfer-Encoding: chunked
+
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake swsclose
+Content-Type: text/html
+Funny-head: yesyes
+Content-Length: 9
+
 contents
 </datacheck>
 </reply>
@@ -69,14 +69,14 @@ verbose-strings
 #
 # Verify data after the test has been "shot"
 <verify>
-<proxy>
-CONNECT test.%TESTNUMBER:%HTTPPORT HTTP/1.1\r
-Host: test.%TESTNUMBER:%HTTPPORT\r
-User-Agent: curl/%VERSION\r
-Proxy-Connection: Keep-Alive\r
-\r
+<proxy crlf="headers">
+CONNECT test.%TESTNUMBER:%HTTPPORT HTTP/1.1
+Host: test.%TESTNUMBER:%HTTPPORT
+User-Agent: curl/%VERSION
+Proxy-Connection: Keep-Alive
+
 </proxy>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /we/want/that/page/%TESTNUMBER HTTP/1.1
 Host: test.%TESTNUMBER:%HTTPPORT
 User-Agent: curl/%VERSION
index 0581d0e7b07d061f5e4101fcd7eacab78283a208..b14bf8aae752f487d55a2b7ccbbfa8e3987d518d 100644 (file)
@@ -12,21 +12,21 @@ proxytunnel
 #
 # Server-side
 <reply>
-<connect>
-HTTP/1.1 200 Mighty fine indeed\r
-Server: test tunnel 2000\r
-\r
+<connect crlf="headers">
+HTTP/1.1 200 Mighty fine indeed
+Server: test tunnel 2000
+
 </connect>
 
-<data nocheck="yes">
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Type: text/html\r
-Funny-head: yesyes\r
-Content-Length: 9\r
-Connection: keep-alive\r
-\r
+<data crlf="headers" nocheck="yes">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Type: text/html
+Funny-head: yesyes
+Content-Length: 9
+Connection: keep-alive
+
 contents
 </data>
 </reply>
@@ -52,14 +52,14 @@ proxy
 #
 # Verify data after the test has been "shot"
 <verify>
-<proxy>
-CONNECT %HOSTIP:%HTTPPORT HTTP/1.1\r
-Host: %HOSTIP:%HTTPPORT\r
-User-Agent: curl/%VERSION\r
-Proxy-Connection: Keep-Alive\r
-\r
+<proxy crlf="headers">
+CONNECT %HOSTIP:%HTTPPORT HTTP/1.1
+Host: %HOSTIP:%HTTPPORT
+User-Agent: curl/%VERSION
+Proxy-Connection: Keep-Alive
+
 </proxy>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /we/want/that/page/%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index c01842f07d000b082d06b6934515430b37254a4e..944d42bc7e12417e19a9d8fe9acdb2a38e2a0eba 100644 (file)
@@ -42,7 +42,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 293a2131c8573ed9e1ba17e6862394b229d8c2ca..3c6f8743d476eb69865f232c2db32de4ea08c7db 100644 (file)
@@ -35,7 +35,7 @@ Verify URL globbing ignores []
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /we/want/[]/page/%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 253c8c6c7a5062e81343f550d0a4525d0d4bf3ee..50179aa7bf4747faeb590d3ab46e2d2dddc415b6 100644 (file)
@@ -41,7 +41,7 @@ http://user%0aname:password@%HOSTIP:%HTTPPORT/%TESTNUMBER
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 Authorization: Basic %b64[user%0aname:password]b64%
index eda49ba5f92e6a555bfe755172e6d0e262a387fa..47ad52597d1541751261bebdeca1a2db123f462f 100644 (file)
@@ -12,10 +12,10 @@ proxytunnel
 #
 # Server-side
 <reply>
-<connect>
-HTTP/1.1 200 Mighty fine indeed\r
-Server: test tunnel 2000\r
-\r
+<connect crlf="headers">
+HTTP/1.1 200 Mighty fine indeed
+Server: test tunnel 2000
+
 </connect>
 
 <data nocheck="yes">
@@ -43,14 +43,14 @@ proxy
 #
 # Verify data after the test has been "shot"
 <verify>
-<proxy>
-CONNECT %HOSTIP:%HTTPPORT HTTP/1.1\r
-Host: %HOSTIP:%HTTPPORT\r
-User-Agent: curl/%VERSION\r
-Proxy-Connection: Keep-Alive\r
-\r
+<proxy crlf="headers">
+CONNECT %HOSTIP:%HTTPPORT HTTP/1.1
+Host: %HOSTIP:%HTTPPORT
+User-Agent: curl/%VERSION
+Proxy-Connection: Keep-Alive
+
 </proxy>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /we/want/that/page/%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 60c1b7b17e3d2c9562ef7a9df6746c56802ebf72..39ec4d98ca274b7af7995c7aea5396bb16457d51 100644 (file)
@@ -42,7 +42,7 @@ HTTP GET special path with --request-target
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET XXX HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 90c53724d8a1caf65eb478f3fe6b6acaf12266a8..6e1a1d019ca5a9499cb3f1c97e3c6e658c54cdeb 100644 (file)
@@ -7,11 +7,11 @@ HTTP custom request
 </info>
 # Server-side
 <reply>
-<data>
-HTTP/1.1 200 Read you\r
-Content-Length: 29\r
-Deleted: suppose we got a header like this! ;-)\r
-\r
+<data crlf="headers">
+HTTP/1.1 200 Read you
+Content-Length: 29
+Deleted: suppose we got a header like this! ;-)
+
 blabla custom request result
 </data>
 </reply>
@@ -31,7 +31,7 @@ http://%HOSTIP:%HTTPPORT/want/%TESTNUMBER -X DELETE
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 DELETE /want/%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 4d164596c9d2a59b4af63f92eb41614ec5d3af49..ec55eabf9b64d54de75ab3010e72803ca440a615 100644 (file)
@@ -40,7 +40,7 @@ http://%HOSTIP:%HTTPPORT/junk -J -O --show-headers --output-dir %LOGDIR
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /junk HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index e5942fe1d6574abfa62950c006e84955a428ac10..24d6195b3d65e106cee1a741e27582329e9a23b5 100644 (file)
@@ -39,7 +39,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER -J -O --output-dir %LOGDIR
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index fcf3cbc0a113cedeae24d88cf48c76cf2eca55e8..28d9eb68ae2cf4ba2c24110913f9528fc47ede88 100644 (file)
@@ -39,7 +39,7 @@ HTTP GET with -J, Content-Disposition and ; in filename
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 16ce2bbf10081b80b508d9798c6ce84485c264f4..1df13ea092ac69e5e0de1cb1c38ec2d93174653d 100644 (file)
@@ -39,7 +39,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER -J -O --output-dir %LOGDIR
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 3043466de3a990894f31c73a2ca7dc97c8df94d2..3511d45139bd6d6d604cd20a4330577f1229a7ac 100644 (file)
@@ -63,7 +63,7 @@ proxy
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET http://firstplace.example.com/want/%TESTNUMBER HTTP/1.1
 Host: firstplace.example.com
 User-Agent: curl/%VERSION
index 08d9ec7b8509672786d83d17353245460cf0b47e..b5cce9ba2fe782255c33f0a9d1a79f4a8377e8bc 100644 (file)
@@ -13,10 +13,10 @@ HTTP proxy
 # Server-side
 <reply>
 
-<connect>
-HTTP/1.1 200 Mighty fine indeed\r
-Magic: sure you can FTP me\r
-\r
+<connect crlf="headers">
+HTTP/1.1 200 Mighty fine indeed
+Magic: sure you can FTP me
+
 </connect>
 
 <data mode="text">
index d81358997e30e8483ed530ff9db18ac17c9cd35b..6b74e60fa6507986db4239c65208af6c73d14ec2 100644 (file)
@@ -43,7 +43,7 @@ HTTP with --resolve
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: example.com:%HTTPPORT
 User-Agent: curl/%VERSION
index 18188785d287b05c22478795a832ddbdec40bc44..27e0d80c135ef89ae823335471c9dbc1c6d2e396 100644 (file)
@@ -43,7 +43,7 @@ HTTP with --resolve and same host name using different cases
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: MiXeDcAsE.cOm:%HTTPPORT
 User-Agent: curl/%VERSION
index a4b32eec21033349bed99ab7b29165dae2e362db..94fc74d4a03192fbfa8d47d3141355465ef8d01c 100644 (file)
@@ -12,10 +12,10 @@ HTTP proxy
 # Server-side
 <reply>
 
-<connect>
-HTTP/1.1 200 Mighty fine indeed\r
-pop3: sure hit me\r
-\r
+<connect crlf="headers">
+HTTP/1.1 200 Mighty fine indeed
+pop3: sure hit me
+
 </connect>
 
 # When doing LIST, we get the default list output hard-coded in the test
@@ -70,12 +70,12 @@ PASS secret
 RETR %TESTNUMBER
 QUIT
 </protocol>
-<proxy>
-CONNECT pop.%TESTNUMBER:%POP3PORT HTTP/1.1\r
-Host: pop.%TESTNUMBER:%POP3PORT\r
-User-Agent: curl/%VERSION\r
-Proxy-Connection: Keep-Alive\r
-\r
+<proxy crlf="headers">
+CONNECT pop.%TESTNUMBER:%POP3PORT HTTP/1.1
+Host: pop.%TESTNUMBER:%POP3PORT
+User-Agent: curl/%VERSION
+Proxy-Connection: Keep-Alive
+
 </proxy>
 </verify>
 </testcase>
index 5061e8bed7309b057a78ed3ca744e93b4fc8f68c..92a23a4e9f4e6dddaaa7dd502709acdd23439254 100644 (file)
@@ -11,10 +11,10 @@ HTTP proxy
 #
 # Server-side
 <reply>
-<connect>
-HTTP/1.1 200 Mighty fine indeed\r
-smtp: sure hit me\r
-\r
+<connect crlf="headers">
+HTTP/1.1 200 Mighty fine indeed
+smtp: sure hit me
+
 </connect>
 </reply>
 
@@ -32,11 +32,11 @@ proxy
 <name>
 SMTP send tunneled through HTTP proxy
 </name>
-<stdin>
-From: different\r
-To: another\r
-\r
-body\r
+<stdin crlf="yes">
+From: different
+To: another
+
+body
 </stdin>
 <command>
 smtp://smtp.%TESTNUMBER:%SMTPPORT/%TESTNUMBER --mail-rcpt recipient@example.com --mail-from sender@example.com -T - -p -x %HOSTIP:%PROXYPORT
@@ -60,12 +60,12 @@ To: another
 body
 .
 </upload>
-<proxy>
-CONNECT smtp.%TESTNUMBER:%SMTPPORT HTTP/1.1\r
-Host: smtp.%TESTNUMBER:%SMTPPORT\r
-User-Agent: curl/%VERSION\r
-Proxy-Connection: Keep-Alive\r
-\r
+<proxy crlf="headers">
+CONNECT smtp.%TESTNUMBER:%SMTPPORT HTTP/1.1
+Host: smtp.%TESTNUMBER:%SMTPPORT
+User-Agent: curl/%VERSION
+Proxy-Connection: Keep-Alive
+
 </proxy>
 </verify>
 </testcase>
index 0ccd858c0d86e9111c897cf7c27ab5ac70cf07df..8acb5c69fe5a9f81d909ed1f80815eecd0315313 100644 (file)
@@ -12,28 +12,28 @@ HTTP proxy
 #
 # Server-side
 <reply>
-<connect>
-HTTP/1.1 200 Mighty fine indeed\r
-imap: sure hit me\r
-\r
+<connect crlf="headers">
+HTTP/1.1 200 Mighty fine indeed
+imap: sure hit me
+
 </connect>
-<data>
-From: me@somewhere\r
-To: fake@nowhere\r
-\r
-body\r
-\r
---\r
-  yours sincerely\r
+<data crlf="yes">
+From: me@somewhere
+To: fake@nowhere
+
+body
+
+--
+  yours sincerely
 </data>
-<datacheck>
-From: me@somewhere\r
-To: fake@nowhere\r
-\r
-body\r
-\r
---\r
-  yours sincerely\r
+<datacheck crlf="yes">
+From: me@somewhere
+To: fake@nowhere
+
+body
+
+--
+  yours sincerely
 </datacheck>
 </reply>
 
@@ -66,12 +66,12 @@ A003 SELECT %TESTNUMBER
 A004 FETCH 1 BODY[]
 A005 LOGOUT
 </protocol>
-<proxy>
-CONNECT imap.%TESTNUMBER:%IMAPPORT HTTP/1.1\r
-Host: imap.%TESTNUMBER:%IMAPPORT\r
-User-Agent: curl/%VERSION\r
-Proxy-Connection: Keep-Alive\r
-\r
+<proxy crlf="headers">
+CONNECT imap.%TESTNUMBER:%IMAPPORT HTTP/1.1
+Host: imap.%TESTNUMBER:%IMAPPORT
+User-Agent: curl/%VERSION
+Proxy-Connection: Keep-Alive
+
 </proxy>
 </verify>
 </testcase>
index 6f87503432e2e92780d5f6759b396186db07cbde..a58891f95d41deed50663e560a43ff254bd372a4 100644 (file)
@@ -44,7 +44,7 @@ HTTP with --resolve and hostname with trailing dot
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: example.com.:%HTTPPORT
 User-Agent: curl/%VERSION
index 30b404fe23a6ae792c59260cb7137cba46b29ab1..d31deee2bd1c66a97aff1326aff9e3f1f091635d 100644 (file)
@@ -48,7 +48,7 @@ HTTP with --resolve and [ipv6address]
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: example.com:%HTTP6PORT
 User-Agent: curl/%VERSION
index 622981bd455c66406e3971276c733d585f6b89ff..4037cf98c16adcb6a480257e8a4293f26433e9e8 100644 (file)
@@ -11,32 +11,32 @@ followlocation
 #
 # Server-side
 <reply>
-<data>
-HTTP/1.1 308 OK swsclose\r
-Location: %TESTNUMBER0002\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Connection: close\r
-\r
+<data crlf="headers">
+HTTP/1.1 308 OK swsclose
+Location: %TESTNUMBER0002
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Connection: close
+
 </data>
-<data2>
-HTTP/1.1 200 OK swsclose\r
-Location: this should be ignored\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Connection: close\r
-\r
+<data2 crlf="headers">
+HTTP/1.1 200 OK swsclose
+Location: this should be ignored
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Connection: close
+
 body
 </data2>
-<datacheck>
-HTTP/1.1 308 OK swsclose\r
-Location: %TESTNUMBER0002\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Connection: close\r
-\r
-HTTP/1.1 200 OK swsclose\r
-Location: this should be ignored\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Connection: close\r
-\r
+<datacheck crlf="headers">
+HTTP/1.1 308 OK swsclose
+Location: %TESTNUMBER0002
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Connection: close
+
+HTTP/1.1 200 OK swsclose
+Location: this should be ignored
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Connection: close
+
 body
 </datacheck>
 </reply>
index c712faea6fbcf500445bd9633991c9bade5ced02..eb3005b2c105a1570a3779420bcd82d6059b551e 100644 (file)
@@ -28,9 +28,9 @@ telnet
 <name>
 TELNET to HTTP server
 </name>
-<stdin>
-GET /we/want/%TESTNUMBER HTTP/1.0\r
-\r
+<stdin crlf="headers">
+GET /we/want/%TESTNUMBER HTTP/1.0
+
 </stdin>
 <command>
 telnet://%HOSTIP:%HTTPPORT --upload-file -
@@ -40,7 +40,7 @@ telnet://%HOSTIP:%HTTPPORT --upload-file -
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /we/want/%TESTNUMBER HTTP/1.0
 
 </protocol>
index cf1c9c7fbd4c8ac937f8013f290173d22b26f139..1a4ac898753b9f301842c35b42255b8b75c943f3 100644 (file)
@@ -23,13 +23,13 @@ telnet
 <name>
 TELNET check of upload with stdout redirected
 </name>
-<stdin>
-GET /ignore/for/%TESTNUMBER HTTP/1.0\r
-\r
+<stdin crlf="headers">
+GET /ignore/for/%TESTNUMBER HTTP/1.0
+
 </stdin>
-<file name="%LOGDIR/%TESTNUMBER.txt">
-GET /we/want/%TESTNUMBER HTTP/1.0\r
-\r
+<file name="%LOGDIR/%TESTNUMBER.txt" crlf="headers">
+GET /we/want/%TESTNUMBER HTTP/1.0
+
 </file>
  <command option="no-output">
 telnet://%HOSTIP:%HTTPPORT -T %LOGDIR/%TESTNUMBER.txt
@@ -39,7 +39,7 @@ telnet://%HOSTIP:%HTTPPORT -T %LOGDIR/%TESTNUMBER.txt
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /we/want/%TESTNUMBER HTTP/1.0
 
 </protocol>
index b650946a419ccd48aa91bcfb46e93454a3f2e394..5acfdcf97c4b8399f6f3fe596a5b677b5d2bfbcc 100644 (file)
@@ -54,7 +54,7 @@ HTTP GET a globbed range with -f
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER0000 HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 9c211cf366631aa2868e5d824c03e16a968cd97f..7f8ff7868001726888d54d0b93d1d858e3ab46b9 100644 (file)
@@ -14,39 +14,39 @@ cookies
 
 # Server-side
 <reply>
-<data>
-HTTP/1.1 407 Me not know you swsbounce\r
-Date: Tue, 25 Sep 2001 19:37:44 GMT\r
-Content-Type: text/html\r
-Set-Cookie: proxycookie=weirdo; Path=/\r
-Cache-control: private\r
-Content-Length: 62\r
-Proxy-Authenticate: Basic realm="moo on you"\r
-\r
+<data crlf="headers">
+HTTP/1.1 407 Me not know you swsbounce
+Date: Tue, 25 Sep 2001 19:37:44 GMT
+Content-Type: text/html
+Set-Cookie: proxycookie=weirdo; Path=/
+Cache-control: private
+Content-Length: 62
+Proxy-Authenticate: Basic realm="moo on you"
+
 This server reply is for testing a simple cookie test case...
 </data>
 
-<data1>
-HTTP/1.1 200 Fine!\r
-Content-Type: text/html\r
-Content-Length: 6\r
-\r
+<data1 crlf="headers">
+HTTP/1.1 200 Fine!
+Content-Type: text/html
+Content-Length: 6
+
 hello
 </data1>
 
-<datacheck>
-HTTP/1.1 407 Me not know you swsbounce\r
-Date: Tue, 25 Sep 2001 19:37:44 GMT\r
-Content-Type: text/html\r
-Set-Cookie: proxycookie=weirdo; Path=/\r
-Cache-control: private\r
-Content-Length: 62\r
-Proxy-Authenticate: Basic realm="moo on you"\r
-\r
-HTTP/1.1 200 Fine!\r
-Content-Type: text/html\r
-Content-Length: 6\r
-\r
+<datacheck crlf="headers">
+HTTP/1.1 407 Me not know you swsbounce
+Date: Tue, 25 Sep 2001 19:37:44 GMT
+Content-Type: text/html
+Set-Cookie: proxycookie=weirdo; Path=/
+Cache-control: private
+Content-Length: 62
+Proxy-Authenticate: Basic realm="moo on you"
+
+HTTP/1.1 200 Fine!
+Content-Type: text/html
+Content-Length: 6
+
 hello
 </datacheck>
 
@@ -72,7 +72,7 @@ proxy
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET http://z.x.com/%TESTNUMBER HTTP/1.1
 Host: z.x.com
 User-Agent: curl/%VERSION
index 2c12a7ce7a358733f2d459cfeefbe81d963223ff..c0f8508321f609c2a2c0d03ffc30295b2a75334a 100644 (file)
@@ -8,14 +8,14 @@ HTTP GET
 
 #
 <reply>
-<data nocheck="yes">
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Length: 6\r
-Connection: close\r
-Content-Type: text/html\r
-\r
+<data crlf="headers" nocheck="yes">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Length: 6
+Connection: close
+Content-Type: text/html
+
 12345
 </data>
 </reply>
@@ -37,7 +37,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER -O -D %LOGDIR/heads%TESTNUMBER --output-dir
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
@@ -49,14 +49,14 @@ Accept: */*
 12345
 </file1>
 
-<file2 name="%LOGDIR/heads%TESTNUMBER">
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Length: 6\r
-Connection: close\r
-Content-Type: text/html\r
-\r
+<file2 name="%LOGDIR/heads%TESTNUMBER" crlf="headers">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Length: 6
+Connection: close
+Content-Type: text/html
+
 </file2>
 
 <file3 name="%LOGDIR/stdout%TESTNUMBER">
index f98e879d41f066a75e3415da9e9ee787a0161d42..e4a11368eaa3c093de6da300730d894fc2c8bebe 100644 (file)
@@ -8,14 +8,14 @@ HTTP GET
 
 #
 <reply>
-<data nocheck="yes">
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Length: 6\r
-Connection: close\r
-Content-Type: text/html\r
-\r
+<data crlf="headers" nocheck="yes">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Length: 6
+Connection: close
+Content-Type: text/html
+
 12345
 </data>
 </reply>
@@ -37,7 +37,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER -O -D - --output-dir="%LOGDIR"
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
@@ -49,14 +49,14 @@ Accept: */*
 12345
 </file1>
 
-<file2 name="%LOGDIR/stdout%TESTNUMBER">
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Length: 6\r
-Connection: close\r
-Content-Type: text/html\r
-\r
+<file2 name="%LOGDIR/stdout%TESTNUMBER" crlf="headers">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Length: 6
+Connection: close
+Content-Type: text/html
+
 </file2>
 
 </verify>
index fabb3cf06856facc6f2b84d0bf87deda081117ba..4f5aea491248877c62fed0923b4e93f5dbd56ad5 100644 (file)
@@ -8,15 +8,15 @@ HTTP GET
 
 #
 <reply>
-<data nocheck="yes">
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Length: 6\r
-Connection: close\r
-Content-Type: text/html\r
-Content-Disposition: filename=name%TESTNUMBER; charset=funny; option=strange\r
-\r
+<data crlf="headers" nocheck="yes">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Length: 6
+Connection: close
+Content-Type: text/html
+Content-Disposition: filename=name%TESTNUMBER; charset=funny; option=strange
+
 12345
 </data>
 </reply>
@@ -38,7 +38,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER -O -D %LOGDIR/heads%TESTNUMBER --output-dir
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
@@ -50,15 +50,15 @@ Accept: */*
 12345
 </file1>
 
-<file2 name="%LOGDIR/heads%TESTNUMBER">
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Length: 6\r
-Connection: close\r
-Content-Type: text/html\r
-Content-Disposition: filename=name%TESTNUMBER; charset=funny; option=strange\r
-\r
+<file2 name="%LOGDIR/heads%TESTNUMBER" crlf="headers">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Length: 6
+Connection: close
+Content-Type: text/html
+Content-Disposition: filename=name%TESTNUMBER; charset=funny; option=strange
+
 </file2>
 
 <file3 name="%LOGDIR/stdout%TESTNUMBER">
index 97815624200eb861a7be44d8fa5726830972eb4a..71af37b3da533f61897c90b7bf139078c2a0d5ae 100644 (file)
@@ -8,15 +8,15 @@ HTTP GET
 
 #
 <reply>
-<data nocheck="yes">
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Length: 6\r
-Connection: close\r
-Content-Type: text/html\r
-Content-Disposition: filename=name%TESTNUMBER; charset=funny; option=strange\r
-\r
+<data crlf="headers" nocheck="yes">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Length: 6
+Connection: close
+Content-Type: text/html
+Content-Disposition: filename=name%TESTNUMBER; charset=funny; option=strange
+
 12345
 </data>
 </reply>
@@ -38,7 +38,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER -O -D - --output-dir %LOGDIR
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
@@ -50,15 +50,15 @@ Accept: */*
 12345
 </file1>
 
-<file2 name="%LOGDIR/stdout%TESTNUMBER">
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Length: 6\r
-Connection: close\r
-Content-Type: text/html\r
-Content-Disposition: filename=name%TESTNUMBER; charset=funny; option=strange\r
-\r
+<file2 name="%LOGDIR/stdout%TESTNUMBER" crlf="headers">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Length: 6
+Connection: close
+Content-Type: text/html
+Content-Disposition: filename=name%TESTNUMBER; charset=funny; option=strange
+
 </file2>
 <notexists>>
 %LOGDIR/name%TESTNUMBER
index beb58447cd67a5160ee7d96cc6825e3b1f640161..0d9caf171d88ffc6ba2a455d42c6774ddd7bd9a1 100644 (file)
@@ -9,14 +9,14 @@ HTTP GET
 
 #
 <reply>
-<data nocheck="yes">
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Length: 6\r
-Connection: close\r
-Content-Type: text/html\r
-\r
+<data crlf="headers" nocheck="yes">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Length: 6
+Connection: close
+Content-Type: text/html
+
 12345
 </data>
 </reply>
@@ -38,7 +38,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER -J -O -D %LOGDIR/heads%TESTNUMBER --output-
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
@@ -50,14 +50,14 @@ Accept: */*
 12345
 </file1>
 
-<file2 name="%LOGDIR/heads%TESTNUMBER">
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Length: 6\r
-Connection: close\r
-Content-Type: text/html\r
-\r
+<file2 name="%LOGDIR/heads%TESTNUMBER" crlf="headers">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Length: 6
+Connection: close
+Content-Type: text/html
+
 </file2>
 
 <file3 name="%LOGDIR/stdout%TESTNUMBER">
index f6ee7ac0570db827ccad7f75ae6f91191b421a57..647c5afb5f6e46553e44bcc5dddc7c62211ea35f 100644 (file)
@@ -9,14 +9,14 @@ HTTP GET
 
 #
 <reply>
-<data nocheck="yes">
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Length: 6\r
-Connection: close\r
-Content-Type: text/html\r
-\r
+<data crlf="headers" nocheck="yes">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Length: 6
+Connection: close
+Content-Type: text/html
+
 12345
 </data>
 </reply>
@@ -38,7 +38,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER -J -O -D - --output-dir %LOGDIR
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
@@ -50,14 +50,14 @@ Accept: */*
 12345
 </file1>
 
-<file2 name="%LOGDIR/stdout%TESTNUMBER">
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Length: 6\r
-Connection: close\r
-Content-Type: text/html\r
-\r
+<file2 name="%LOGDIR/stdout%TESTNUMBER" crlf="headers">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Length: 6
+Connection: close
+Content-Type: text/html
+
 </file2>
 
 </verify>
index 91072c0aac6f5e5a3c346d95d1736b5b75436aea..81af4685444af6ac4dcec053f7ef034f88d04aa1 100644 (file)
@@ -9,15 +9,15 @@ HTTP GET
 
 #
 <reply>
-<data nocheck="yes">
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Length: 6\r
-Connection: close\r
-Content-Type: text/html\r
-Content-Disposition: filename=name%TESTNUMBER; charset=funny; option=strange\r
-\r
+<data crlf="headers" nocheck="yes">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Length: 6
+Connection: close
+Content-Type: text/html
+Content-Disposition: filename=name%TESTNUMBER; charset=funny; option=strange
+
 12345
 </data>
 </reply>
@@ -39,7 +39,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER -J -O -D %LOGDIR/heads%TESTNUMBER -w "curl
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
@@ -51,15 +51,15 @@ Accept: */*
 12345
 </file1>
 
-<file2 name="%LOGDIR/heads%TESTNUMBER">
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Length: 6\r
-Connection: close\r
-Content-Type: text/html\r
-Content-Disposition: filename=name%TESTNUMBER; charset=funny; option=strange\r
-\r
+<file2 name="%LOGDIR/heads%TESTNUMBER" crlf="headers">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Length: 6
+Connection: close
+Content-Type: text/html
+Content-Disposition: filename=name%TESTNUMBER; charset=funny; option=strange
+
 </file2>
 
 <file3 name="%LOGDIR/stdout%TESTNUMBER" mode="text">
index 0dcd2d03a8a79ce9f949bee6b9ae54467766fad2..0d1787dbcf2c37b76c93f46a373cc108be357759 100644 (file)
@@ -9,15 +9,15 @@ HTTP GET
 
 #
 <reply>
-<data nocheck="yes">
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Length: 6\r
-Connection: close\r
-Content-Type: text/html\r
-Content-Disposition: filename=name%TESTNUMBER; charset=funny; option=strange\r
-\r
+<data crlf="headers" nocheck="yes">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Length: 6
+Connection: close
+Content-Type: text/html
+Content-Disposition: filename=name%TESTNUMBER; charset=funny; option=strange
+
 12345
 </data>
 </reply>
@@ -39,7 +39,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER -J -O -D - -w "curl saved to filename %{fil
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
@@ -51,15 +51,15 @@ Accept: */*
 12345
 </file1>
 
-<file2 name="%LOGDIR/stdout%TESTNUMBER">
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Length: 6\r
-Connection: close\r
-Content-Type: text/html\r
-Content-Disposition: filename=name%TESTNUMBER; charset=funny; option=strange\r
-\r
+<file2 name="%LOGDIR/stdout%TESTNUMBER" crlf="headers">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Length: 6
+Connection: close
+Content-Type: text/html
+Content-Disposition: filename=name%TESTNUMBER; charset=funny; option=strange
+
 curl saved to filename %LOGDIR/name%TESTNUMBER
 </file2>
 
index 15e1f8ece0dfd2c1a02e1d89faa906d6394c4e79..baa0945eaa985f7ef3d09d789d993744684f1c32 100644 (file)
@@ -8,14 +8,14 @@ HTTP GET
 
 #
 <reply>
-<data nocheck="yes">
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Length: 6\r
-Connection: close\r
-Content-Type: text/html\r
-\r
+<data crlf="headers" nocheck="yes">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Length: 6
+Connection: close
+Content-Type: text/html
+
 12345
 </data>
 </reply>
@@ -37,7 +37,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER -i -O -D %LOGDIR/heads%TESTNUMBER --output-
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
@@ -45,25 +45,25 @@ Accept: */*
 
 </protocol>
 
-<file1 name="%LOGDIR/%TESTNUMBER">
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Length: 6\r
-Connection: close\r
-Content-Type: text/html\r
-\r
+<file1 name="%LOGDIR/%TESTNUMBER" crlf="headers">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Length: 6
+Connection: close
+Content-Type: text/html
+
 12345
 </file1>
 
-<file2 name="%LOGDIR/heads%TESTNUMBER">
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Length: 6\r
-Connection: close\r
-Content-Type: text/html\r
-\r
+<file2 name="%LOGDIR/heads%TESTNUMBER" crlf="headers">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Length: 6
+Connection: close
+Content-Type: text/html
+
 </file2>
 
 <file3 name="%LOGDIR/stdout%TESTNUMBER">
index 66401d14153cd963d423851bf5c786a666addf60..d9df0c44d71264db0fa8a1bcbf2af3d5d1801aae 100644 (file)
@@ -8,14 +8,14 @@ HTTP GET
 
 #
 <reply>
-<data nocheck="yes">
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Length: 6\r
-Connection: close\r
-Content-Type: text/html\r
-\r
+<data crlf="headers" nocheck="yes">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Length: 6
+Connection: close
+Content-Type: text/html
+
 12345
 </data>
 </reply>
@@ -37,7 +37,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER -i -O -D - --output-dir %LOGDIR
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
@@ -45,25 +45,25 @@ Accept: */*
 
 </protocol>
 
-<file1 name="%LOGDIR/%TESTNUMBER">
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Length: 6\r
-Connection: close\r
-Content-Type: text/html\r
-\r
+<file1 name="%LOGDIR/%TESTNUMBER" crlf="headers">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Length: 6
+Connection: close
+Content-Type: text/html
+
 12345
 </file1>
 
-<file2 name="%LOGDIR/stdout%TESTNUMBER">
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Length: 6\r
-Connection: close\r
-Content-Type: text/html\r
-\r
+<file2 name="%LOGDIR/stdout%TESTNUMBER" crlf="headers">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Length: 6
+Connection: close
+Content-Type: text/html
+
 </file2>
 
 </verify>
index 50d9456932ca758d651b9333ad04251faf3c57c0..e9f878b764964b80e73b3adf7c201cb4dc412a77 100644 (file)
@@ -8,15 +8,15 @@ HTTP GET
 
 #
 <reply>
-<data nocheck="yes">
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Length: 6\r
-Connection: close\r
-Content-Type: text/html\r
-Content-Disposition: filename=name%TESTNUMBER; charset=funny; option=strange\r
-\r
+<data crlf="headers" nocheck="yes">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Length: 6
+Connection: close
+Content-Type: text/html
+Content-Disposition: filename=name%TESTNUMBER; charset=funny; option=strange
+
 12345
 </data>
 </reply>
@@ -38,7 +38,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER -i -O -D %LOGDIR/heads%TESTNUMBER --output-
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
@@ -46,27 +46,27 @@ Accept: */*
 
 </protocol>
 
-<file1 name="%LOGDIR/%TESTNUMBER">
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Length: 6\r
-Connection: close\r
-Content-Type: text/html\r
-Content-Disposition: filename=name%TESTNUMBER; charset=funny; option=strange\r
-\r
+<file1 name="%LOGDIR/%TESTNUMBER" crlf="headers">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Length: 6
+Connection: close
+Content-Type: text/html
+Content-Disposition: filename=name%TESTNUMBER; charset=funny; option=strange
+
 12345
 </file1>
 
-<file2 name="%LOGDIR/heads%TESTNUMBER">
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Length: 6\r
-Connection: close\r
-Content-Type: text/html\r
-Content-Disposition: filename=name%TESTNUMBER; charset=funny; option=strange\r
-\r
+<file2 name="%LOGDIR/heads%TESTNUMBER" crlf="headers">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Length: 6
+Connection: close
+Content-Type: text/html
+Content-Disposition: filename=name%TESTNUMBER; charset=funny; option=strange
+
 </file2>
 
 <file3 name="%LOGDIR/stdout%TESTNUMBER">
index ac5cb063dd58ec77b465a409a095f3185bc4999a..ebf4f9c53cb1e22ae543bd82e4d3a646fbce9f36 100644 (file)
@@ -8,15 +8,15 @@ HTTP GET
 
 #
 <reply>
-<data nocheck="yes">
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Length: 6\r
-Connection: close\r
-Content-Type: text/html\r
-Content-Disposition: filename=name%TESTNUMBER; charset=funny; option=strange\r
-\r
+<data crlf="headers" nocheck="yes">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Length: 6
+Connection: close
+Content-Type: text/html
+Content-Disposition: filename=name%TESTNUMBER; charset=funny; option=strange
+
 12345
 </data>
 </reply>
@@ -38,7 +38,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER -i -O -D - --output-dir %LOGDIR
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
@@ -46,27 +46,27 @@ Accept: */*
 
 </protocol>
 
-<file1 name="%LOGDIR/%TESTNUMBER">
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Length: 6\r
-Connection: close\r
-Content-Type: text/html\r
-Content-Disposition: filename=name%TESTNUMBER; charset=funny; option=strange\r
-\r
+<file1 name="%LOGDIR/%TESTNUMBER" crlf="headers">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Length: 6
+Connection: close
+Content-Type: text/html
+Content-Disposition: filename=name%TESTNUMBER; charset=funny; option=strange
+
 12345
 </file1>
 
-<file2 name="%LOGDIR/stdout%TESTNUMBER">
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Length: 6\r
-Connection: close\r
-Content-Type: text/html\r
-Content-Disposition: filename=name%TESTNUMBER; charset=funny; option=strange\r
-\r
+<file2 name="%LOGDIR/stdout%TESTNUMBER" crlf="headers">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Length: 6
+Connection: close
+Content-Type: text/html
+Content-Disposition: filename=name%TESTNUMBER; charset=funny; option=strange
+
 </file2>
 <notexists>
 %LOGDIR/name%TESTNUMBER
index 81b170ecb96fc741fcc105b79d199d0ffd79d0ad..5a9606b4bb9b2d6630fe99847d3713323098018f 100644 (file)
@@ -8,14 +8,14 @@ HTTP GET
 
 #
 <reply>
-<data nocheck="yes">
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Length: 6\r
-Connection: close\r
-Content-Type: text/html\r
-\r
+<data crlf="headers" nocheck="yes">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Length: 6
+Connection: close
+Content-Type: text/html
+
 12345
 </data>
 </reply>
@@ -37,7 +37,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER -i -O --output-dir %LOGDIR
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
@@ -45,14 +45,14 @@ Accept: */*
 
 </protocol>
 
-<file1 name="%LOGDIR/%TESTNUMBER">
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Length: 6\r
-Connection: close\r
-Content-Type: text/html\r
-\r
+<file1 name="%LOGDIR/%TESTNUMBER" crlf="headers">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Length: 6
+Connection: close
+Content-Type: text/html
+
 12345
 </file1>
 
index e1e14cf568ae37b8196f6e52db305051694a3275..b173086c567b772210f59ac293c45f5b4cba7138 100644 (file)
@@ -8,15 +8,15 @@ HTTP GET
 
 #
 <reply>
-<data nocheck="yes">
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Length: 6\r
-Connection: close\r
-Content-Type: text/html\r
-Content-Disposition: filename=name%TESTNUMBER; charset=funny; option=strange\r
-\r
+<data crlf="headers" nocheck="yes">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Length: 6
+Connection: close
+Content-Type: text/html
+Content-Disposition: filename=name%TESTNUMBER; charset=funny; option=strange
+
 12345
 </data>
 </reply>
@@ -38,7 +38,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER -i -O --output-dir %LOGDIR
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
@@ -46,15 +46,15 @@ Accept: */*
 
 </protocol>
 
-<file1 name="%LOGDIR/%TESTNUMBER">
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Length: 6\r
-Connection: close\r
-Content-Type: text/html\r
-Content-Disposition: filename=name%TESTNUMBER; charset=funny; option=strange\r
-\r
+<file1 name="%LOGDIR/%TESTNUMBER" crlf="headers">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Length: 6
+Connection: close
+Content-Type: text/html
+Content-Disposition: filename=name%TESTNUMBER; charset=funny; option=strange
+
 12345
 </file1>
 
index 9c74aed958df5035cc9a58364c7a38f13e8f9de2..da34bcf87c169f54b368fceb9195f03fa2c0427b 100644 (file)
@@ -48,21 +48,21 @@ mooo
 
 # The final "221 bye bye baby" response to QUIT will not be recorded
 # since that is not considered part of this particular transfer!
-<file2 name="%LOGDIR/heads%TESTNUMBER">
-220-        _   _ ____  _     \r
-220-    ___| | | |  _ \| |    \r
-220-   / __| | | | |_) | |    \r
-220-  | (__| |_| |  _ {| |___ \r
-220    \___|\___/|_| \_\_____|\r
-331 We are happy you popped in!\r
-230 Welcome you silly person\r
-257 "/" is current directory\r
-250 CWD command successful.\r
-229 Entering Passive Mode (stripped)\r
-200 I modify TYPE as you wanted\r
-213 10\r
-150 Binary data connection for %TESTNUMBER () (10 bytes).\r
-226 File transfer complete\r
+<file2 name="%LOGDIR/heads%TESTNUMBER" crlf="yes">
+220-        _   _ ____  _%spc%%spc%%spc%%spc%%spc%
+220-    ___| | | |  _ \| |%spc%%spc%%spc%%spc%
+220-   / __| | | | |_) | |%spc%%spc%%spc%%spc%
+220-  | (__| |_| |  _ {| |___%spc%
+220    \___|\___/|_| \_\_____|
+331 We are happy you popped in!
+230 Welcome you silly person
+257 "/" is current directory
+250 CWD command successful.
+229 Entering Passive Mode (stripped)
+200 I modify TYPE as you wanted
+213 10
+150 Binary data connection for %TESTNUMBER () (10 bytes).
+226 File transfer complete
 </file2>
 <stripfile2>
 s/^(229 Entering Passive Mode \().*(\).*)/${1}stripped${2}/
index fcf78744b30555e084dbe0f3048cd5247552af3d..a795a0bd32682399a1edb4307c91bb325628d1d8 100644 (file)
@@ -48,21 +48,21 @@ mooo
 
 # The final "221 bye bye baby" response to QUIT will not be recorded
 # since that is not considered part of this particular transfer!
-<file2 name="%LOGDIR/stdout%TESTNUMBER">
-220-        _   _ ____  _     \r
-220-    ___| | | |  _ \| |    \r
-220-   / __| | | | |_) | |    \r
-220-  | (__| |_| |  _ {| |___ \r
-220    \___|\___/|_| \_\_____|\r
-331 We are happy you popped in!\r
-230 Welcome you silly person\r
-257 "/" is current directory\r
-250 CWD command successful.\r
-229 Entering Passive Mode (stripped)\r
-200 I modify TYPE as you wanted\r
-213 10\r
-150 Binary data connection for %TESTNUMBER () (10 bytes).\r
-226 File transfer complete\r
+<file2 name="%LOGDIR/stdout%TESTNUMBER" crlf="yes">
+220-        _   _ ____  _%spc%%spc%%spc%%spc%%spc%
+220-    ___| | | |  _ \| |%spc%%spc%%spc%%spc%
+220-   / __| | | | |_) | |%spc%%spc%%spc%%spc%
+220-  | (__| |_| |  _ {| |___%spc%
+220    \___|\___/|_| \_\_____|
+331 We are happy you popped in!
+230 Welcome you silly person
+257 "/" is current directory
+250 CWD command successful.
+229 Entering Passive Mode (stripped)
+200 I modify TYPE as you wanted
+213 10
+150 Binary data connection for %TESTNUMBER () (10 bytes).
+226 File transfer complete
 </file2>
 <stripfile2>
 s/^(229 Entering Passive Mode \().*(\).*)/${1}stripped${2}/
index c1ed52d4a542a33b16e7c33148457f9e1e45897a..99625533ec3bf3b03dea4b03c0a3e66989cf0237 100644 (file)
@@ -49,21 +49,21 @@ mooo
 
 # The final "221 bye bye baby" response to QUIT will not be recorded
 # since that is not considered part of this particular transfer!
-<file2 name="%LOGDIR/heads%TESTNUMBER">
-220-        _   _ ____  _     \r
-220-    ___| | | |  _ \| |    \r
-220-   / __| | | | |_) | |    \r
-220-  | (__| |_| |  _ {| |___ \r
-220    \___|\___/|_| \_\_____|\r
-331 We are happy you popped in!\r
-230 Welcome you silly person\r
-257 "/" is current directory\r
-250 CWD command successful.\r
-229 Entering Passive Mode (stripped)\r
-200 I modify TYPE as you wanted\r
-213 10\r
-150 Binary data connection for %TESTNUMBER () (10 bytes).\r
-226 File transfer complete\r
+<file2 name="%LOGDIR/heads%TESTNUMBER" crlf="yes">
+220-        _   _ ____  _%spc%%spc%%spc%%spc%%spc%
+220-    ___| | | |  _ \| |%spc%%spc%%spc%%spc%
+220-   / __| | | | |_) | |%spc%%spc%%spc%%spc%
+220-  | (__| |_| |  _ {| |___%spc%
+220    \___|\___/|_| \_\_____|
+331 We are happy you popped in!
+230 Welcome you silly person
+257 "/" is current directory
+250 CWD command successful.
+229 Entering Passive Mode (stripped)
+200 I modify TYPE as you wanted
+213 10
+150 Binary data connection for %TESTNUMBER () (10 bytes).
+226 File transfer complete
 </file2>
 <stripfile2>
 s/^(229 Entering Passive Mode \().*(\).*)/${1}stripped${2}/
index c54ca4a217d0d4a23dddc943d536e8c1a709fe63..0d48522dd6bc293a422125d948544667597aef7f 100644 (file)
@@ -49,21 +49,21 @@ mooo
 
 # The final "221 bye bye baby" response to QUIT will not be recorded
 # since that is not considered part of this particular transfer!
-<file2 name="%LOGDIR/stdout%TESTNUMBER">
-220-        _   _ ____  _     \r
-220-    ___| | | |  _ \| |    \r
-220-   / __| | | | |_) | |    \r
-220-  | (__| |_| |  _ {| |___ \r
-220    \___|\___/|_| \_\_____|\r
-331 We are happy you popped in!\r
-230 Welcome you silly person\r
-257 "/" is current directory\r
-250 CWD command successful.\r
-229 Entering Passive Mode (stripped)\r
-200 I modify TYPE as you wanted\r
-213 10\r
-150 Binary data connection for %TESTNUMBER () (10 bytes).\r
-226 File transfer complete\r
+<file2 name="%LOGDIR/stdout%TESTNUMBER" crlf="yes">
+220-        _   _ ____  _%spc%%spc%%spc%%spc%%spc%
+220-    ___| | | |  _ \| |%spc%%spc%%spc%%spc%
+220-   / __| | | | |_) | |%spc%%spc%%spc%%spc%
+220-  | (__| |_| |  _ {| |___%spc%
+220    \___|\___/|_| \_\_____|
+331 We are happy you popped in!
+230 Welcome you silly person
+257 "/" is current directory
+250 CWD command successful.
+229 Entering Passive Mode (stripped)
+200 I modify TYPE as you wanted
+213 10
+150 Binary data connection for %TESTNUMBER () (10 bytes).
+226 File transfer complete
 </file2>
 <stripfile2>
 s/^(229 Entering Passive Mode \().*(\).*)/${1}stripped${2}/
index 2b6af8cf0151b234ee1340d23b739f845b045212..d8ad1c7760d54823397e076a0bbda9ce2b245a04 100644 (file)
@@ -48,21 +48,21 @@ mooo
 
 # The final "221 bye bye baby" response to QUIT will not be recorded
 # since that is not considered part of this particular transfer!
-<file2 name="%LOGDIR/heads%TESTNUMBER">
-220-        _   _ ____  _     \r
-220-    ___| | | |  _ \| |    \r
-220-   / __| | | | |_) | |    \r
-220-  | (__| |_| |  _ {| |___ \r
-220    \___|\___/|_| \_\_____|\r
-331 We are happy you popped in!\r
-230 Welcome you silly person\r
-257 "/" is current directory\r
-250 CWD command successful.\r
-229 Entering Passive Mode (stripped)\r
-200 I modify TYPE as you wanted\r
-213 10\r
-150 Binary data connection for %TESTNUMBER () (10 bytes).\r
-226 File transfer complete\r
+<file2 name="%LOGDIR/heads%TESTNUMBER" crlf="yes">
+220-        _   _ ____  _%spc%%spc%%spc%%spc%%spc%
+220-    ___| | | |  _ \| |%spc%%spc%%spc%%spc%
+220-   / __| | | | |_) | |%spc%%spc%%spc%%spc%
+220-  | (__| |_| |  _ {| |___%spc%
+220    \___|\___/|_| \_\_____|
+331 We are happy you popped in!
+230 Welcome you silly person
+257 "/" is current directory
+250 CWD command successful.
+229 Entering Passive Mode (stripped)
+200 I modify TYPE as you wanted
+213 10
+150 Binary data connection for %TESTNUMBER () (10 bytes).
+226 File transfer complete
 </file2>
 <stripfile2>
 s/^(229 Entering Passive Mode \().*(\).*)/${1}stripped${2}/
index 3bf6ddde16502ba3afdf9135965e4c0cee3621fb..cde07f4605fd6ddfba9ea95cb0ab981e234271fb 100644 (file)
@@ -46,21 +46,21 @@ fooo
 mooo
 </file1>
 
-<file2 name="%LOGDIR/stdout%TESTNUMBER">
-220-        _   _ ____  _     \r
-220-    ___| | | |  _ \| |    \r
-220-   / __| | | | |_) | |    \r
-220-  | (__| |_| |  _ {| |___ \r
-220    \___|\___/|_| \_\_____|\r
-331 We are happy you popped in!\r
-230 Welcome you silly person\r
-257 "/" is current directory\r
-250 CWD command successful.\r
-229 Entering Passive Mode (stripped)\r
-200 I modify TYPE as you wanted\r
-213 10\r
-150 Binary data connection for %TESTNUMBER () (10 bytes).\r
-226 File transfer complete\r
+<file2 name="%LOGDIR/stdout%TESTNUMBER" crlf="yes">
+220-        _   _ ____  _%spc%%spc%%spc%%spc%%spc%
+220-    ___| | | |  _ \| |%spc%%spc%%spc%%spc%
+220-   / __| | | | |_) | |%spc%%spc%%spc%%spc%
+220-  | (__| |_| |  _ {| |___%spc%
+220    \___|\___/|_| \_\_____|
+331 We are happy you popped in!
+230 Welcome you silly person
+257 "/" is current directory
+250 CWD command successful.
+229 Entering Passive Mode (stripped)
+200 I modify TYPE as you wanted
+213 10
+150 Binary data connection for %TESTNUMBER () (10 bytes).
+226 File transfer complete
 </file2>
 <stripfile2>
 s/^(229 Entering Passive Mode \().*(\).*)/${1}stripped${2}/
index 55161e1437845e6fe5482dae4ab703b2175086d1..e68f9322d66b89869eb6410dec33c698ab7d73e4 100644 (file)
@@ -9,15 +9,15 @@ RETR
 # Server-side
 <reply>
 # file%TESTNUMBER contents...
-<data nocheck="yes">
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Length: 6\r
-Connection: close\r
-Content-Type: text/html\r
-Content-Disposition: filename=name%TESTNUMBER; charset=funny; option=strange\r
-\r
+<data crlf="headers" nocheck="yes">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Length: 6
+Connection: close
+Content-Type: text/html
+Content-Disposition: filename=name%TESTNUMBER; charset=funny; option=strange
+
 MOOOO
 </data>
 </reply>
@@ -49,15 +49,15 @@ RETR file%TESTNUMBER
 QUIT
 </protocol>
 
-<file1 name="%LOGDIR/file%TESTNUMBER">
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Length: 6\r
-Connection: close\r
-Content-Type: text/html\r
-Content-Disposition: filename=name%TESTNUMBER; charset=funny; option=strange\r
-\r
+<file1 name="%LOGDIR/file%TESTNUMBER" crlf="headers">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Length: 6
+Connection: close
+Content-Type: text/html
+Content-Disposition: filename=name%TESTNUMBER; charset=funny; option=strange
+
 MOOOO
 </file1>
 
index 7e83e87feb18b91b9fa4d6fdeb4d53aaa6590c0b..e81c5b46adb9a999a4a9ae4c191527f54dac1668 100644 (file)
@@ -61,21 +61,21 @@ Content-Disposition: filename=name%TESTNUMBER; charset=funny; option=strange
 MOOOO
 </file1>
 
-<file2 name="%LOGDIR/heads%TESTNUMBER">
-220-        _   _ ____  _     \r
-220-    ___| | | |  _ \| |    \r
-220-   / __| | | | |_) | |    \r
-220-  | (__| |_| |  _ {| |___ \r
-220    \___|\___/|_| \_\_____|\r
-331 We are happy you popped in!\r
-230 Welcome you silly person\r
-257 "/" is current directory\r
-250 CWD command successful.\r
-229 Entering Passive Mode (stripped)\r
-200 I modify TYPE as you wanted\r
-213 214\r
-150 Binary data connection for %TESTNUMBER () (214 bytes).\r
-226 File transfer complete\r
+<file2 name="%LOGDIR/heads%TESTNUMBER" crlf="yes">
+220-        _   _ ____  _%spc%%spc%%spc%%spc%%spc%
+220-    ___| | | |  _ \| |%spc%%spc%%spc%%spc%
+220-   / __| | | | |_) | |%spc%%spc%%spc%%spc%
+220-  | (__| |_| |  _ {| |___%spc%
+220    \___|\___/|_| \_\_____|
+331 We are happy you popped in!
+230 Welcome you silly person
+257 "/" is current directory
+250 CWD command successful.
+229 Entering Passive Mode (stripped)
+200 I modify TYPE as you wanted
+213 214
+150 Binary data connection for %TESTNUMBER () (214 bytes).
+226 File transfer complete
 </file2>
 <stripfile2>
 s/^(229 Entering Passive Mode \().*(\).*)/${1}stripped${2}/
index 3eb623cb6b6cc009d4d7d88aee8cce453c2fa0a1..1bb1053cf913db0afeba7215dcaca096a1da8b24 100644 (file)
@@ -61,21 +61,21 @@ Content-Disposition: filename=name%TESTNUMBER; charset=funny; option=strange
 MOOOO
 </file1>
 
-<file2 name="%LOGDIR/stdout%TESTNUMBER">
-220-        _   _ ____  _     \r
-220-    ___| | | |  _ \| |    \r
-220-   / __| | | | |_) | |    \r
-220-  | (__| |_| |  _ {| |___ \r
-220    \___|\___/|_| \_\_____|\r
-331 We are happy you popped in!\r
-230 Welcome you silly person\r
-257 "/" is current directory\r
-250 CWD command successful.\r
-229 Entering Passive Mode (stripped)\r
-200 I modify TYPE as you wanted\r
-213 214\r
-150 Binary data connection for %TESTNUMBER () (214 bytes).\r
-226 File transfer complete\r
+<file2 name="%LOGDIR/stdout%TESTNUMBER" crlf="yes">
+220-        _   _ ____  _%spc%%spc%%spc%%spc%%spc%
+220-    ___| | | |  _ \| |%spc%%spc%%spc%%spc%
+220-   / __| | | | |_) | |%spc%%spc%%spc%%spc%
+220-  | (__| |_| |  _ {| |___%spc%
+220    \___|\___/|_| \_\_____|
+331 We are happy you popped in!
+230 Welcome you silly person
+257 "/" is current directory
+250 CWD command successful.
+229 Entering Passive Mode (stripped)
+200 I modify TYPE as you wanted
+213 214
+150 Binary data connection for %TESTNUMBER () (214 bytes).
+226 File transfer complete
 </file2>
 <stripfile2>
 s/^(229 Entering Passive Mode \().*(\).*)/${1}stripped${2}/
index 98765b285d0ea2ad894e886cf0a481e8bbb62cab..57472065526735e92aed1fb47fc22bf61d2fd80e 100644 (file)
@@ -62,21 +62,21 @@ Content-Disposition: filename=name%TESTNUMBER; charset=funny; option=strange
 MOOOO
 </file1>
 
-<file2 name="%LOGDIR/heads%TESTNUMBER">
-220-        _   _ ____  _     \r
-220-    ___| | | |  _ \| |    \r
-220-   / __| | | | |_) | |    \r
-220-  | (__| |_| |  _ {| |___ \r
-220    \___|\___/|_| \_\_____|\r
-331 We are happy you popped in!\r
-230 Welcome you silly person\r
-257 "/" is current directory\r
-250 CWD command successful.\r
-229 Entering Passive Mode (stripped)\r
-200 I modify TYPE as you wanted\r
-213 214\r
-150 Binary data connection for %TESTNUMBER () (214 bytes).\r
-226 File transfer complete\r
+<file2 name="%LOGDIR/heads%TESTNUMBER" crlf="yes">
+220-        _   _ ____  _%spc%%spc%%spc%%spc%%spc%
+220-    ___| | | |  _ \| |%spc%%spc%%spc%%spc%
+220-   / __| | | | |_) | |%spc%%spc%%spc%%spc%
+220-  | (__| |_| |  _ {| |___%spc%
+220    \___|\___/|_| \_\_____|
+331 We are happy you popped in!
+230 Welcome you silly person
+257 "/" is current directory
+250 CWD command successful.
+229 Entering Passive Mode (stripped)
+200 I modify TYPE as you wanted
+213 214
+150 Binary data connection for %TESTNUMBER () (214 bytes).
+226 File transfer complete
 </file2>
 <stripfile2>
 s/^(229 Entering Passive Mode \().*(\).*)/${1}stripped${2}/
index 117ef84b375e7b55c538e58f252d259af331176c..acd4f8f6c3c4046081ad5cc6a145f0f9f92497c6 100644 (file)
@@ -62,21 +62,21 @@ Content-Disposition: filename=name%TESTNUMBER; charset=funny; option=strange
 MOOOO
 </file1>
 
-<file2 name="%LOGDIR/stdout%TESTNUMBER">
-220-        _   _ ____  _     \r
-220-    ___| | | |  _ \| |    \r
-220-   / __| | | | |_) | |    \r
-220-  | (__| |_| |  _ {| |___ \r
-220    \___|\___/|_| \_\_____|\r
-331 We are happy you popped in!\r
-230 Welcome you silly person\r
-257 "/" is current directory\r
-250 CWD command successful.\r
-229 Entering Passive Mode (stripped)\r
-200 I modify TYPE as you wanted\r
-213 214\r
-150 Binary data connection for %TESTNUMBER () (214 bytes).\r
-226 File transfer complete\r
+<file2 name="%LOGDIR/stdout%TESTNUMBER" crlf="yes">
+220-        _   _ ____  _%spc%%spc%%spc%%spc%%spc%
+220-    ___| | | |  _ \| |%spc%%spc%%spc%%spc%
+220-   / __| | | | |_) | |%spc%%spc%%spc%%spc%
+220-  | (__| |_| |  _ {| |___%spc%
+220    \___|\___/|_| \_\_____|
+331 We are happy you popped in!
+230 Welcome you silly person
+257 "/" is current directory
+250 CWD command successful.
+229 Entering Passive Mode (stripped)
+200 I modify TYPE as you wanted
+213 214
+150 Binary data connection for %TESTNUMBER () (214 bytes).
+226 File transfer complete
 </file2>
 <stripfile2>
 s/^(229 Entering Passive Mode \().*(\).*)/${1}stripped${2}/
index 9215c23ca293c68eade8e0f587b6a9dac27da62b..390366817c2a17aa4a474a97d60852dd0344d30e 100644 (file)
@@ -61,21 +61,21 @@ Content-Disposition: filename=name%TESTNUMBER; charset=funny; option=strange
 MOOOO
 </file1>
 
-<file2 name="%LOGDIR/heads%TESTNUMBER">
-220-        _   _ ____  _     \r
-220-    ___| | | |  _ \| |    \r
-220-   / __| | | | |_) | |    \r
-220-  | (__| |_| |  _ {| |___ \r
-220    \___|\___/|_| \_\_____|\r
-331 We are happy you popped in!\r
-230 Welcome you silly person\r
-257 "/" is current directory\r
-250 CWD command successful.\r
-229 Entering Passive Mode (stripped)\r
-200 I modify TYPE as you wanted\r
-213 214\r
-150 Binary data connection for %TESTNUMBER () (214 bytes).\r
-226 File transfer complete\r
+<file2 name="%LOGDIR/heads%TESTNUMBER" crlf="yes">
+220-        _   _ ____  _%spc%%spc%%spc%%spc%%spc%
+220-    ___| | | |  _ \| |%spc%%spc%%spc%%spc%
+220-   / __| | | | |_) | |%spc%%spc%%spc%%spc%
+220-  | (__| |_| |  _ {| |___%spc%
+220    \___|\___/|_| \_\_____|
+331 We are happy you popped in!
+230 Welcome you silly person
+257 "/" is current directory
+250 CWD command successful.
+229 Entering Passive Mode (stripped)
+200 I modify TYPE as you wanted
+213 214
+150 Binary data connection for %TESTNUMBER () (214 bytes).
+226 File transfer complete
 </file2>
 <stripfile2>
 s/^(229 Entering Passive Mode \().*(\).*)/${1}stripped${2}/
index 9ad0fa742416b9db4be69e228d2450c6e3a32a8c..f4ea6917565e20630a05b70987f73d8ad1cc5890 100644 (file)
@@ -61,21 +61,21 @@ Content-Disposition: filename=name%TESTNUMBER; charset=funny; option=strange
 MOOOO
 </file1>
 
-<file2 name="%LOGDIR/stdout%TESTNUMBER">
-220-        _   _ ____  _     \r
-220-    ___| | | |  _ \| |    \r
-220-   / __| | | | |_) | |    \r
-220-  | (__| |_| |  _ {| |___ \r
-220    \___|\___/|_| \_\_____|\r
-331 We are happy you popped in!\r
-230 Welcome you silly person\r
-257 "/" is current directory\r
-250 CWD command successful.\r
-229 Entering Passive Mode (stripped)\r
-200 I modify TYPE as you wanted\r
-213 214\r
-150 Binary data connection for %TESTNUMBER () (214 bytes).\r
-226 File transfer complete\r
+<file2 name="%LOGDIR/stdout%TESTNUMBER" crlf="yes">
+220-        _   _ ____  _%spc%%spc%%spc%%spc%%spc%
+220-    ___| | | |  _ \| |%spc%%spc%%spc%%spc%
+220-   / __| | | | |_) | |%spc%%spc%%spc%%spc%
+220-  | (__| |_| |  _ {| |___%spc%
+220    \___|\___/|_| \_\_____|
+331 We are happy you popped in!
+230 Welcome you silly person
+257 "/" is current directory
+250 CWD command successful.
+229 Entering Passive Mode (stripped)
+200 I modify TYPE as you wanted
+213 214
+150 Binary data connection for %TESTNUMBER () (214 bytes).
+226 File transfer complete
 </file2>
 <stripfile2>
 s/^(229 Entering Passive Mode \().*(\).*)/${1}stripped${2}/
index 876304a39cfd692615ba319bd3c861eff080265d..ab4a8b1101cd9c0e1b2126117e2c7470142cb339 100644 (file)
@@ -9,15 +9,15 @@ RETR
 # Server-side
 <reply>
 # file%TESTNUMBER contents...
-<data nocheck="yes">
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Length: 6\r
-Connection: close\r
-Content-Type: text/html\r
-Content-Disposition: filename=name%TESTNUMBER; charset=funny; option=strange\r
-\r
+<data crlf="headers" nocheck="yes">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Length: 6
+Connection: close
+Content-Type: text/html
+Content-Disposition: filename=name%TESTNUMBER; charset=funny; option=strange
+
 MOOOO
 </data>
 </reply>
@@ -49,15 +49,15 @@ RETR file%TESTNUMBER
 QUIT
 </protocol>
 
-<file1 name="%LOGDIR/file%TESTNUMBER">
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Length: 6\r
-Connection: close\r
-Content-Type: text/html\r
-Content-Disposition: filename=name%TESTNUMBER; charset=funny; option=strange\r
-\r
+<file1 name="%LOGDIR/file%TESTNUMBER" crlf="headers">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Length: 6
+Connection: close
+Content-Type: text/html
+Content-Disposition: filename=name%TESTNUMBER; charset=funny; option=strange
+
 MOOOO
 </file1>
 
index 05b10105bb64f4b3c49d44786dfa977cc8ceb4fc..008283dee4d703c68f8046a07b52d8e44b155a41 100644 (file)
@@ -8,14 +8,14 @@ HTTP GET
 
 #
 <reply>
-<data nocheck="yes">
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Length: 6\r
-Connection: close\r
-Content-Type: text/html\r
-\r
+<data crlf="headers" nocheck="yes">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Length: 6
+Connection: close
+Content-Type: text/html
+
 12345
 </data>
 </reply>
@@ -37,7 +37,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER -o %LOGDIR/outfile%TESTNUMBER -D %LOGDIR/he
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
@@ -49,14 +49,14 @@ Accept: */*
 12345
 </file1>
 
-<file2 name="%LOGDIR/heads%TESTNUMBER">
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Length: 6\r
-Connection: close\r
-Content-Type: text/html\r
-\r
+<file2 name="%LOGDIR/heads%TESTNUMBER" crlf="headers">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Length: 6
+Connection: close
+Content-Type: text/html
+
 </file2>
 
 <file3 name="%LOGDIR/stdout%TESTNUMBER">
index 8643199f2dbc834d6c8afcfb59436e12c3ef6d16..b332778c515ee305d23fdf70976108d8d2901572 100644 (file)
@@ -8,14 +8,14 @@ HTTP GET
 
 #
 <reply>
-<data nocheck="yes">
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Length: 6\r
-Connection: close\r
-Content-Type: text/html\r
-\r
+<data crlf="headers" nocheck="yes">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Length: 6
+Connection: close
+Content-Type: text/html
+
 12345
 </data>
 </reply>
@@ -37,7 +37,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER -o %LOGDIR/outfile%TESTNUMBER -D -
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
@@ -49,14 +49,14 @@ Accept: */*
 12345
 </file1>
 
-<file2 name="%LOGDIR/stdout%TESTNUMBER">
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Length: 6\r
-Connection: close\r
-Content-Type: text/html\r
-\r
+<file2 name="%LOGDIR/stdout%TESTNUMBER" crlf="headers">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Length: 6
+Connection: close
+Content-Type: text/html
+
 </file2>
 
 <notexists>
index 2b8d65ed2015c9b79e83b76cde2f1fc0e05ca5cd..f2727c32aac9544a7fc7319664c88c94ff5c62cf 100644 (file)
@@ -8,15 +8,15 @@ HTTP GET
 
 #
 <reply>
-<data nocheck="yes">
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Length: 6\r
-Connection: close\r
-Content-Type: text/html\r
-Content-Disposition: filename=name%TESTNUMBER; charset=funny; option=strange\r
-\r
+<data crlf="headers" nocheck="yes">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Length: 6
+Connection: close
+Content-Type: text/html
+Content-Disposition: filename=name%TESTNUMBER; charset=funny; option=strange
+
 12345
 </data>
 </reply>
@@ -38,7 +38,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER -o %LOGDIR/outfile%TESTNUMBER -D %LOGDIR/he
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
@@ -50,15 +50,15 @@ Accept: */*
 12345
 </file1>
 
-<file2 name="%LOGDIR/heads%TESTNUMBER">
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Length: 6\r
-Connection: close\r
-Content-Type: text/html\r
-Content-Disposition: filename=name%TESTNUMBER; charset=funny; option=strange\r
-\r
+<file2 name="%LOGDIR/heads%TESTNUMBER" crlf="headers">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Length: 6
+Connection: close
+Content-Type: text/html
+Content-Disposition: filename=name%TESTNUMBER; charset=funny; option=strange
+
 </file2>
 
 <file3 name="%LOGDIR/stdout%TESTNUMBER">
index d665b770d1026c4b64b98ece1da1ee09a0e111d6..ed86946a1616ffab3c7b6b34a143965e3e3a7284 100644 (file)
@@ -8,15 +8,15 @@ HTTP GET
 
 #
 <reply>
-<data nocheck="yes">
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Length: 6\r
-Connection: close\r
-Content-Type: text/html\r
-Content-Disposition: filename=name%TESTNUMBER; charset=funny; option=strange\r
-\r
+<data crlf="headers" nocheck="yes">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Length: 6
+Connection: close
+Content-Type: text/html
+Content-Disposition: filename=name%TESTNUMBER; charset=funny; option=strange
+
 12345
 </data>
 </reply>
@@ -38,7 +38,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER -o %LOGDIR/outfile%TESTNUMBER -D -
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
@@ -50,15 +50,15 @@ Accept: */*
 12345
 </file1>
 
-<file2 name="%LOGDIR/stdout%TESTNUMBER">
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Length: 6\r
-Connection: close\r
-Content-Type: text/html\r
-Content-Disposition: filename=name%TESTNUMBER; charset=funny; option=strange\r
-\r
+<file2 name="%LOGDIR/stdout%TESTNUMBER" crlf="headers">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Length: 6
+Connection: close
+Content-Type: text/html
+Content-Disposition: filename=name%TESTNUMBER; charset=funny; option=strange
+
 </file2>
 
 <notexists>
index cbe8d64d6b42e1453584690204768499ed103ae8..c8930106faf17e2a63d41ffc04618cd73f5c045b 100644 (file)
@@ -9,14 +9,14 @@ HTTP GET
 
 #
 <reply>
-<data nocheck="yes">
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Length: 6\r
-Connection: close\r
-Content-Type: text/html\r
-\r
+<data crlf="headers" nocheck="yes">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Length: 6
+Connection: close
+Content-Type: text/html
+
 12345
 </data>
 </reply>
@@ -38,7 +38,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER -J -o %LOGDIR/outfile%TESTNUMBER -D %LOGDIR
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
@@ -50,14 +50,14 @@ Accept: */*
 12345
 </file1>
 
-<file2 name="%LOGDIR/heads%TESTNUMBER">
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Length: 6\r
-Connection: close\r
-Content-Type: text/html\r
-\r
+<file2 name="%LOGDIR/heads%TESTNUMBER" crlf="headers">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Length: 6
+Connection: close
+Content-Type: text/html
+
 </file2>
 
 <file3 name="%LOGDIR/stdout%TESTNUMBER">
index bc818ce774d45f076f6f1945f912f5a287c6218a..2dc5999c4fab52fe82b74f4f0f9117ce8b4fa043 100644 (file)
@@ -9,14 +9,14 @@ HTTP GET
 
 #
 <reply>
-<data nocheck="yes">
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Length: 6\r
-Connection: close\r
-Content-Type: text/html\r
-\r
+<data crlf="headers" nocheck="yes">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Length: 6
+Connection: close
+Content-Type: text/html
+
 12345
 </data>
 </reply>
@@ -38,7 +38,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER -J -o %LOGDIR/outfile%TESTNUMBER -D -
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
@@ -50,14 +50,14 @@ Accept: */*
 12345
 </file1>
 
-<file2 name="%LOGDIR/stdout%TESTNUMBER">
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Length: 6\r
-Connection: close\r
-Content-Type: text/html\r
-\r
+<file2 name="%LOGDIR/stdout%TESTNUMBER" crlf="headers">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Length: 6
+Connection: close
+Content-Type: text/html
+
 </file2>
 
 <notexists>
index 0a08c0b8e3bb2380e495f8f8fb8809899059ccd1..ceaa90168daa7224e0d135efa45d00c50a41c69f 100644 (file)
@@ -9,15 +9,15 @@ HTTP GET
 
 #
 <reply>
-<data nocheck="yes">
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Length: 6\r
-Connection: close\r
-Content-Type: text/html\r
-Content-Disposition: filename=name%TESTNUMBER; charset=funny; option=strange\r
-\r
+<data crlf="headers" nocheck="yes">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Length: 6
+Connection: close
+Content-Type: text/html
+Content-Disposition: filename=name%TESTNUMBER; charset=funny; option=strange
+
 12345
 </data>
 </reply>
@@ -39,7 +39,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER -J -o %LOGDIR/outfile%TESTNUMBER -D %LOGDIR
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
@@ -51,15 +51,15 @@ Accept: */*
 12345
 </file1>
 
-<file2 name="%LOGDIR/heads%TESTNUMBER">
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Length: 6\r
-Connection: close\r
-Content-Type: text/html\r
-Content-Disposition: filename=name%TESTNUMBER; charset=funny; option=strange\r
-\r
+<file2 name="%LOGDIR/heads%TESTNUMBER" crlf="headers">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Length: 6
+Connection: close
+Content-Type: text/html
+Content-Disposition: filename=name%TESTNUMBER; charset=funny; option=strange
+
 </file2>
 
 <file3 name="%LOGDIR/stdout%TESTNUMBER">
index 145a0a7a535fe30d240a6eecdba159f6ba3cd8db..293b105210b47583d4d790447a923d35167a0969 100644 (file)
@@ -9,15 +9,15 @@ HTTP GET
 
 #
 <reply>
-<data nocheck="yes">
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Length: 6\r
-Connection: close\r
-Content-Type: text/html\r
-Content-Disposition: filename=name%TESTNUMBER; charset=funny; option=strange\r
-\r
+<data crlf="headers" nocheck="yes">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Length: 6
+Connection: close
+Content-Type: text/html
+Content-Disposition: filename=name%TESTNUMBER; charset=funny; option=strange
+
 12345
 </data>
 </reply>
@@ -39,7 +39,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER -J -o %LOGDIR/outfile%TESTNUMBER -D -
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
@@ -51,15 +51,15 @@ Accept: */*
 12345
 </file1>
 
-<file2 name="%LOGDIR/stdout%TESTNUMBER">
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Length: 6\r
-Connection: close\r
-Content-Type: text/html\r
-Content-Disposition: filename=name%TESTNUMBER; charset=funny; option=strange\r
-\r
+<file2 name="%LOGDIR/stdout%TESTNUMBER" crlf="headers">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Length: 6
+Connection: close
+Content-Type: text/html
+Content-Disposition: filename=name%TESTNUMBER; charset=funny; option=strange
+
 </file2>
 
 <notexists>
index c005a39a74bf6f4fef73f243c3f3198caacada9a..1ac567f91f79d79661dd825c3d0f749e03a7635f 100644 (file)
@@ -8,14 +8,14 @@ HTTP GET
 
 #
 <reply>
-<data nocheck="yes">
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Length: 6\r
-Connection: close\r
-Content-Type: text/html\r
-\r
+<data crlf="headers" nocheck="yes">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Length: 6
+Connection: close
+Content-Type: text/html
+
 12345
 </data>
 </reply>
@@ -37,7 +37,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER -i -o %LOGDIR/outfile%TESTNUMBER -D %LOGDIR
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
@@ -45,25 +45,25 @@ Accept: */*
 
 </protocol>
 
-<file1 name="%LOGDIR/outfile%TESTNUMBER">
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Length: 6\r
-Connection: close\r
-Content-Type: text/html\r
-\r
+<file1 name="%LOGDIR/outfile%TESTNUMBER" crlf="headers">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Length: 6
+Connection: close
+Content-Type: text/html
+
 12345
 </file1>
 
-<file2 name="%LOGDIR/heads%TESTNUMBER">
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Length: 6\r
-Connection: close\r
-Content-Type: text/html\r
-\r
+<file2 name="%LOGDIR/heads%TESTNUMBER" crlf="headers">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Length: 6
+Connection: close
+Content-Type: text/html
+
 </file2>
 
 <file3 name="%LOGDIR/stdout%TESTNUMBER">
index 33634c92fbab010551e5bd20c662da1629d27aad..e722bb11ba9c4f513381175dbba71d2f33f3468a 100644 (file)
@@ -8,14 +8,14 @@ HTTP GET
 
 #
 <reply>
-<data nocheck="yes">
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Length: 6\r
-Connection: close\r
-Content-Type: text/html\r
-\r
+<data crlf="headers" nocheck="yes">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Length: 6
+Connection: close
+Content-Type: text/html
+
 12345
 </data>
 </reply>
@@ -37,7 +37,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER -i -o %LOGDIR/outfile%TESTNUMBER -D -
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
@@ -45,25 +45,25 @@ Accept: */*
 
 </protocol>
 
-<file1 name="%LOGDIR/outfile%TESTNUMBER">
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Length: 6\r
-Connection: close\r
-Content-Type: text/html\r
-\r
+<file1 name="%LOGDIR/outfile%TESTNUMBER" crlf="headers">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Length: 6
+Connection: close
+Content-Type: text/html
+
 12345
 </file1>
 
-<file2 name="%LOGDIR/stdout%TESTNUMBER">
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Length: 6\r
-Connection: close\r
-Content-Type: text/html\r
-\r
+<file2 name="%LOGDIR/stdout%TESTNUMBER" crlf="headers">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Length: 6
+Connection: close
+Content-Type: text/html
+
 </file2>
 
 <notexists>
index 6dda004788819b3854dd5b059a9262b9ba2133e0..a093fc948bae448ff7ebbf47351df0a2840fb144 100644 (file)
@@ -8,15 +8,15 @@ HTTP GET
 
 #
 <reply>
-<data nocheck="yes">
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Length: 6\r
-Connection: close\r
-Content-Type: text/html\r
-Content-Disposition: filename=name%TESTNUMBER; charset=funny; option=strange\r
-\r
+<data crlf="headers" nocheck="yes">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Length: 6
+Connection: close
+Content-Type: text/html
+Content-Disposition: filename=name%TESTNUMBER; charset=funny; option=strange
+
 12345
 </data>
 </reply>
@@ -38,7 +38,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER -i -o %LOGDIR/outfile%TESTNUMBER -D %LOGDIR
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
@@ -46,27 +46,27 @@ Accept: */*
 
 </protocol>
 
-<file1 name="%LOGDIR/outfile%TESTNUMBER">
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Length: 6\r
-Connection: close\r
-Content-Type: text/html\r
-Content-Disposition: filename=name%TESTNUMBER; charset=funny; option=strange\r
-\r
+<file1 name="%LOGDIR/outfile%TESTNUMBER" crlf="headers">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Length: 6
+Connection: close
+Content-Type: text/html
+Content-Disposition: filename=name%TESTNUMBER; charset=funny; option=strange
+
 12345
 </file1>
 
-<file2 name="%LOGDIR/heads%TESTNUMBER">
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Length: 6\r
-Connection: close\r
-Content-Type: text/html\r
-Content-Disposition: filename=name%TESTNUMBER; charset=funny; option=strange\r
-\r
+<file2 name="%LOGDIR/heads%TESTNUMBER" crlf="headers">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Length: 6
+Connection: close
+Content-Type: text/html
+Content-Disposition: filename=name%TESTNUMBER; charset=funny; option=strange
+
 </file2>
 
 <file3 name="%LOGDIR/stdout%TESTNUMBER">
index c226dc566f7a4c80493f6ae84d7316e814470a4e..2fc12d564870a4f30f5956dd0d160f5d9a547595 100644 (file)
@@ -38,7 +38,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER -i -o %LOGDIR/outfile%TESTNUMBER -D -
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
@@ -46,27 +46,27 @@ Accept: */*
 
 </protocol>
 
-<file1 name="%LOGDIR/outfile%TESTNUMBER">
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Length: 6\r
-Connection: close\r
-Content-Type: text/html\r
-Content-Disposition: filename=name%TESTNUMBER; charset=funny; option=strange\r
-\r
+<file1 name="%LOGDIR/outfile%TESTNUMBER" crlf="headers">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Length: 6
+Connection: close
+Content-Type: text/html
+Content-Disposition: filename=name%TESTNUMBER; charset=funny; option=strange
+
 12345
 </file1>
 
-<file2 name="%LOGDIR/stdout%TESTNUMBER">
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Length: 6\r
-Connection: close\r
-Content-Type: text/html\r
-Content-Disposition: filename=name%TESTNUMBER; charset=funny; option=strange\r
-\r
+<file2 name="%LOGDIR/stdout%TESTNUMBER" crlf="headers">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Length: 6
+Connection: close
+Content-Type: text/html
+Content-Disposition: filename=name%TESTNUMBER; charset=funny; option=strange
+
 </file2>
 
 <notexists>
index ce11a423b774ef9d1a66e21077a81f20934701e5..dd920d813eb1429f32ef4f45f09472dfd69c0460 100644 (file)
@@ -37,7 +37,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER -i -o %LOGDIR/outfile%TESTNUMBER
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
@@ -45,14 +45,14 @@ Accept: */*
 
 </protocol>
 
-<file1 name="%LOGDIR/outfile%TESTNUMBER">
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Length: 6\r
-Connection: close\r
-Content-Type: text/html\r
-\r
+<file1 name="%LOGDIR/outfile%TESTNUMBER" crlf="headers">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Length: 6
+Connection: close
+Content-Type: text/html
+
 12345
 </file1>
 
index 52495d524b7489a2508c9bce46fa7546e45539ba..d8e623b21c6fb0d54ea11b9e480b79d48699073b 100644 (file)
@@ -38,7 +38,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER -i -o %LOGDIR/outfile%TESTNUMBER
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
@@ -46,15 +46,15 @@ Accept: */*
 
 </protocol>
 
-<file1 name="%LOGDIR/outfile%TESTNUMBER">
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Length: 6\r
-Connection: close\r
-Content-Type: text/html\r
-Content-Disposition: filename=name%TESTNUMBER; charset=funny; option=strange\r
-\r
+<file1 name="%LOGDIR/outfile%TESTNUMBER" crlf="headers">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Length: 6
+Connection: close
+Content-Type: text/html
+Content-Disposition: filename=name%TESTNUMBER; charset=funny; option=strange
+
 12345
 </file1>
 
index 953c9b6cd8c78d6cd3e45080b90b999b3c00cab6..f938ba659ebce5bdf18a8e54ec8502fdbac7b010 100644 (file)
@@ -46,21 +46,21 @@ fooo
 mooo
 </file1>
 
-<file2 name="%LOGDIR/heads%TESTNUMBER">
-220-        _   _ ____  _     \r
-220-    ___| | | |  _ \| |    \r
-220-   / __| | | | |_) | |    \r
-220-  | (__| |_| |  _ {| |___ \r
-220    \___|\___/|_| \_\_____|\r
-331 We are happy you popped in!\r
-230 Welcome you silly person\r
-257 "/" is current directory\r
-250 CWD command successful.\r
-229 Entering Passive Mode (stripped)\r
-200 I modify TYPE as you wanted\r
-213 10\r
-150 Binary data connection for %TESTNUMBER () (10 bytes).\r
-226 File transfer complete\r
+<file2 name="%LOGDIR/heads%TESTNUMBER" crlf="yes">
+220-        _   _ ____  _%spc%%spc%%spc%%spc%%spc%
+220-    ___| | | |  _ \| |%spc%%spc%%spc%%spc%
+220-   / __| | | | |_) | |%spc%%spc%%spc%%spc%
+220-  | (__| |_| |  _ {| |___%spc%
+220    \___|\___/|_| \_\_____|
+331 We are happy you popped in!
+230 Welcome you silly person
+257 "/" is current directory
+250 CWD command successful.
+229 Entering Passive Mode (stripped)
+200 I modify TYPE as you wanted
+213 10
+150 Binary data connection for %TESTNUMBER () (10 bytes).
+226 File transfer complete
 </file2>
 <stripfile2>
 s/^(229 Entering Passive Mode \().*(\).*)/${1}stripped${2}/
index b106b3c7fcb559aab7512985c480a505790ea32c..d6dc739d82af7b51a15a529ef4c0da2775da6b4d 100644 (file)
@@ -46,21 +46,21 @@ fooo
 mooo
 </file1>
 
-<file2 name="%LOGDIR/stdout%TESTNUMBER">
-220-        _   _ ____  _     \r
-220-    ___| | | |  _ \| |    \r
-220-   / __| | | | |_) | |    \r
-220-  | (__| |_| |  _ {| |___ \r
-220    \___|\___/|_| \_\_____|\r
-331 We are happy you popped in!\r
-230 Welcome you silly person\r
-257 "/" is current directory\r
-250 CWD command successful.\r
-229 Entering Passive Mode (stripped)\r
-200 I modify TYPE as you wanted\r
-213 10\r
-150 Binary data connection for %TESTNUMBER () (10 bytes).\r
-226 File transfer complete\r
+<file2 name="%LOGDIR/stdout%TESTNUMBER" crlf="yes">
+220-        _   _ ____  _%spc%%spc%%spc%%spc%%spc%
+220-    ___| | | |  _ \| |%spc%%spc%%spc%%spc%
+220-   / __| | | | |_) | |%spc%%spc%%spc%%spc%
+220-  | (__| |_| |  _ {| |___%spc%
+220    \___|\___/|_| \_\_____|
+331 We are happy you popped in!
+230 Welcome you silly person
+257 "/" is current directory
+250 CWD command successful.
+229 Entering Passive Mode (stripped)
+200 I modify TYPE as you wanted
+213 10
+150 Binary data connection for %TESTNUMBER () (10 bytes).
+226 File transfer complete
 </file2>
 <stripfile2>
 s/^(229 Entering Passive Mode \().*(\).*)/${1}stripped${2}/
index 7d4ef7ba333cdec73e34456795ac6a58a3b6d89f..520d0a066b2ae65cec65b920f0a62aee11483179 100644 (file)
@@ -47,21 +47,21 @@ fooo
 mooo
 </file1>
 
-<file2 name="%LOGDIR/heads%TESTNUMBER">
-220-        _   _ ____  _     \r
-220-    ___| | | |  _ \| |    \r
-220-   / __| | | | |_) | |    \r
-220-  | (__| |_| |  _ {| |___ \r
-220    \___|\___/|_| \_\_____|\r
-331 We are happy you popped in!\r
-230 Welcome you silly person\r
-257 "/" is current directory\r
-250 CWD command successful.\r
-229 Entering Passive Mode (stripped)\r
-200 I modify TYPE as you wanted\r
-213 10\r
-150 Binary data connection for %TESTNUMBER () (10 bytes).\r
-226 File transfer complete\r
+<file2 name="%LOGDIR/heads%TESTNUMBER" crlf="yes">
+220-        _   _ ____  _%spc%%spc%%spc%%spc%%spc%
+220-    ___| | | |  _ \| |%spc%%spc%%spc%%spc%
+220-   / __| | | | |_) | |%spc%%spc%%spc%%spc%
+220-  | (__| |_| |  _ {| |___%spc%
+220    \___|\___/|_| \_\_____|
+331 We are happy you popped in!
+230 Welcome you silly person
+257 "/" is current directory
+250 CWD command successful.
+229 Entering Passive Mode (stripped)
+200 I modify TYPE as you wanted
+213 10
+150 Binary data connection for %TESTNUMBER () (10 bytes).
+226 File transfer complete
 </file2>
 <stripfile2>
 s/^(229 Entering Passive Mode \().*(\).*)/${1}stripped${2}/
index 7c4cc6e290d79ef308d1d206f482ba604dc62c05..c9f53dd06579ad0982ee8adb39cf1cb125a4a715 100644 (file)
@@ -47,21 +47,21 @@ fooo
 mooo
 </file1>
 
-<file2 name="%LOGDIR/stdout%TESTNUMBER">
-220-        _   _ ____  _     \r
-220-    ___| | | |  _ \| |    \r
-220-   / __| | | | |_) | |    \r
-220-  | (__| |_| |  _ {| |___ \r
-220    \___|\___/|_| \_\_____|\r
-331 We are happy you popped in!\r
-230 Welcome you silly person\r
-257 "/" is current directory\r
-250 CWD command successful.\r
-229 Entering Passive Mode (stripped)\r
-200 I modify TYPE as you wanted\r
-213 10\r
-150 Binary data connection for %TESTNUMBER () (10 bytes).\r
-226 File transfer complete\r
+<file2 name="%LOGDIR/stdout%TESTNUMBER" crlf="yes">
+220-        _   _ ____  _%spc%%spc%%spc%%spc%%spc%
+220-    ___| | | |  _ \| |%spc%%spc%%spc%%spc%
+220-   / __| | | | |_) | |%spc%%spc%%spc%%spc%
+220-  | (__| |_| |  _ {| |___%spc%
+220    \___|\___/|_| \_\_____|
+331 We are happy you popped in!
+230 Welcome you silly person
+257 "/" is current directory
+250 CWD command successful.
+229 Entering Passive Mode (stripped)
+200 I modify TYPE as you wanted
+213 10
+150 Binary data connection for %TESTNUMBER () (10 bytes).
+226 File transfer complete
 </file2>
 <stripfile2>
 s/^(229 Entering Passive Mode \().*(\).*)/${1}stripped${2}/
index c8b1d119b978e13b9c6410c61122d74766eec702..24e339d9789f1302c6968bffdb444d442acad961 100644 (file)
@@ -46,21 +46,21 @@ fooo
 mooo
 </file1>
 
-<file2 name="%LOGDIR/heads%TESTNUMBER">
-220-        _   _ ____  _     \r
-220-    ___| | | |  _ \| |    \r
-220-   / __| | | | |_) | |    \r
-220-  | (__| |_| |  _ {| |___ \r
-220    \___|\___/|_| \_\_____|\r
-331 We are happy you popped in!\r
-230 Welcome you silly person\r
-257 "/" is current directory\r
-250 CWD command successful.\r
-229 Entering Passive Mode (stripped)\r
-200 I modify TYPE as you wanted\r
-213 10\r
-150 Binary data connection for %TESTNUMBER () (10 bytes).\r
-226 File transfer complete\r
+<file2 name="%LOGDIR/heads%TESTNUMBER" crlf="yes">
+220-        _   _ ____  _%spc%%spc%%spc%%spc%%spc%
+220-    ___| | | |  _ \| |%spc%%spc%%spc%%spc%
+220-   / __| | | | |_) | |%spc%%spc%%spc%%spc%
+220-  | (__| |_| |  _ {| |___%spc%
+220    \___|\___/|_| \_\_____|
+331 We are happy you popped in!
+230 Welcome you silly person
+257 "/" is current directory
+250 CWD command successful.
+229 Entering Passive Mode (stripped)
+200 I modify TYPE as you wanted
+213 10
+150 Binary data connection for %TESTNUMBER () (10 bytes).
+226 File transfer complete
 </file2>
 <stripfile2>
 s/^(229 Entering Passive Mode \().*(\).*)/${1}stripped${2}/
index 3f99d28bfe6a3ba3b81bd111aad0cb9d2e92ffc5..490d9a5e8be7bf699c96343e9b0708051b64965b 100644 (file)
@@ -46,21 +46,21 @@ fooo
 mooo
 </file1>
 
-<file2 name="%LOGDIR/stdout%TESTNUMBER">
-220-        _   _ ____  _     \r
-220-    ___| | | |  _ \| |    \r
-220-   / __| | | | |_) | |    \r
-220-  | (__| |_| |  _ {| |___ \r
-220    \___|\___/|_| \_\_____|\r
-331 We are happy you popped in!\r
-230 Welcome you silly person\r
-257 "/" is current directory\r
-250 CWD command successful.\r
-229 Entering Passive Mode (stripped)\r
-200 I modify TYPE as you wanted\r
-213 10\r
-150 Binary data connection for %TESTNUMBER () (10 bytes).\r
-226 File transfer complete\r
+<file2 name="%LOGDIR/stdout%TESTNUMBER" crlf="yes">
+220-        _   _ ____  _%spc%%spc%%spc%%spc%%spc%
+220-    ___| | | |  _ \| |%spc%%spc%%spc%%spc%
+220-   / __| | | | |_) | |%spc%%spc%%spc%%spc%
+220-  | (__| |_| |  _ {| |___%spc%
+220    \___|\___/|_| \_\_____|
+331 We are happy you popped in!
+230 Welcome you silly person
+257 "/" is current directory
+250 CWD command successful.
+229 Entering Passive Mode (stripped)
+200 I modify TYPE as you wanted
+213 10
+150 Binary data connection for %TESTNUMBER () (10 bytes).
+226 File transfer complete
 </file2>
 <stripfile2>
 s/^(229 Entering Passive Mode \().*(\).*)/${1}stripped${2}/
index 622afb41c0d4eb0e67032a1554acd29f1b639691..e4e3b7b946dcf989f296191522e0512d1cc9b493 100644 (file)
@@ -9,15 +9,15 @@ RETR
 # Server-side
 <reply>
 # file%TESTNUMBER contents...
-<data nocheck="yes">
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Length: 6\r
-Connection: close\r
-Content-Type: text/html\r
-Content-Disposition: filename=name%TESTNUMBER; charset=funny; option=strange\r
-\r
+<data crlf="headers" nocheck="yes">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Length: 6
+Connection: close
+Content-Type: text/html
+Content-Disposition: filename=name%TESTNUMBER; charset=funny; option=strange
+
 MOOOO
 </data>
 </reply>
@@ -49,15 +49,15 @@ RETR file%TESTNUMBER
 QUIT
 </protocol>
 
-<file1 name="%LOGDIR/download%TESTNUMBER">
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Length: 6\r
-Connection: close\r
-Content-Type: text/html\r
-Content-Disposition: filename=name%TESTNUMBER; charset=funny; option=strange\r
-\r
+<file1 name="%LOGDIR/download%TESTNUMBER" crlf="headers">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Length: 6
+Connection: close
+Content-Type: text/html
+Content-Disposition: filename=name%TESTNUMBER; charset=funny; option=strange
+
 MOOOO
 </file1>
 
index a5531aa20146301fb13deba5bbc90906f46b8b05..4002c28e01adb47982190385ea3fb4955f01c7af 100644 (file)
@@ -9,15 +9,15 @@ RETR
 # Server-side
 <reply>
 # file%TESTNUMBER contents...
-<data nocheck="yes">
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Length: 6\r
-Connection: close\r
-Content-Type: text/html\r
-Content-Disposition: filename=name%TESTNUMBER; charset=funny; option=strange\r
-\r
+<data crlf="headers" nocheck="yes">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Length: 6
+Connection: close
+Content-Type: text/html
+Content-Disposition: filename=name%TESTNUMBER; charset=funny; option=strange
+
 MOOOO
 </data>
 </reply>
@@ -49,33 +49,33 @@ RETR file%TESTNUMBER
 QUIT
 </protocol>
 
-<file1 name="%LOGDIR/download%TESTNUMBER">
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Length: 6\r
-Connection: close\r
-Content-Type: text/html\r
-Content-Disposition: filename=name%TESTNUMBER; charset=funny; option=strange\r
-\r
+<file1 name="%LOGDIR/download%TESTNUMBER" crlf="headers">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Length: 6
+Connection: close
+Content-Type: text/html
+Content-Disposition: filename=name%TESTNUMBER; charset=funny; option=strange
+
 MOOOO
 </file1>
 
-<file2 name="%LOGDIR/heads%TESTNUMBER">
-220-        _   _ ____  _     \r
-220-    ___| | | |  _ \| |    \r
-220-   / __| | | | |_) | |    \r
-220-  | (__| |_| |  _ {| |___ \r
-220    \___|\___/|_| \_\_____|\r
-331 We are happy you popped in!\r
-230 Welcome you silly person\r
-257 "/" is current directory\r
-250 CWD command successful.\r
-229 Entering Passive Mode (stripped)\r
-200 I modify TYPE as you wanted\r
-213 222\r
-150 Binary data connection for %TESTNUMBER () (222 bytes).\r
-226 File transfer complete\r
+<file2 name="%LOGDIR/heads%TESTNUMBER" crlf="yes">
+220-        _   _ ____  _%spc%%spc%%spc%%spc%%spc%
+220-    ___| | | |  _ \| |%spc%%spc%%spc%%spc%
+220-   / __| | | | |_) | |%spc%%spc%%spc%%spc%
+220-  | (__| |_| |  _ {| |___%spc%
+220    \___|\___/|_| \_\_____|
+331 We are happy you popped in!
+230 Welcome you silly person
+257 "/" is current directory
+250 CWD command successful.
+229 Entering Passive Mode (stripped)
+200 I modify TYPE as you wanted
+213 222
+150 Binary data connection for %TESTNUMBER () (222 bytes).
+226 File transfer complete
 </file2>
 <stripfile2>
 s/^(229 Entering Passive Mode \().*(\).*)/${1}stripped${2}/
index 8630be7877b569cb24424aca92c9f7a4479a18e0..21491ab40f595ec7e21c0c06d4310b9aa13107d5 100644 (file)
@@ -9,15 +9,15 @@ RETR
 # Server-side
 <reply>
 # file%TESTNUMBER contents...
-<data nocheck="yes">
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Length: 6\r
-Connection: close\r
-Content-Type: text/html\r
-Content-Disposition: filename=name%TESTNUMBER; charset=funny; option=strange\r
-\r
+<data crlf="headers" nocheck="yes">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Length: 6
+Connection: close
+Content-Type: text/html
+Content-Disposition: filename=name%TESTNUMBER; charset=funny; option=strange
+
 MOOOO
 </data>
 </reply>
@@ -49,33 +49,33 @@ RETR file%TESTNUMBER
 QUIT
 </protocol>
 
-<file1 name="%LOGDIR/download%TESTNUMBER">
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Length: 6\r
-Connection: close\r
-Content-Type: text/html\r
-Content-Disposition: filename=name%TESTNUMBER; charset=funny; option=strange\r
-\r
+<file1 name="%LOGDIR/download%TESTNUMBER" crlf="headers">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Length: 6
+Connection: close
+Content-Type: text/html
+Content-Disposition: filename=name%TESTNUMBER; charset=funny; option=strange
+
 MOOOO
 </file1>
 
-<file2 name="%LOGDIR/stdout%TESTNUMBER">
-220-        _   _ ____  _     \r
-220-    ___| | | |  _ \| |    \r
-220-   / __| | | | |_) | |    \r
-220-  | (__| |_| |  _ {| |___ \r
-220    \___|\___/|_| \_\_____|\r
-331 We are happy you popped in!\r
-230 Welcome you silly person\r
-257 "/" is current directory\r
-250 CWD command successful.\r
-229 Entering Passive Mode (stripped)\r
-200 I modify TYPE as you wanted\r
-213 222\r
-150 Binary data connection for %TESTNUMBER () (222 bytes).\r
-226 File transfer complete\r
+<file2 name="%LOGDIR/stdout%TESTNUMBER" crlf="yes">
+220-        _   _ ____  _%spc%%spc%%spc%%spc%%spc%
+220-    ___| | | |  _ \| |%spc%%spc%%spc%%spc%
+220-   / __| | | | |_) | |%spc%%spc%%spc%%spc%
+220-  | (__| |_| |  _ {| |___%spc%
+220    \___|\___/|_| \_\_____|
+331 We are happy you popped in!
+230 Welcome you silly person
+257 "/" is current directory
+250 CWD command successful.
+229 Entering Passive Mode (stripped)
+200 I modify TYPE as you wanted
+213 222
+150 Binary data connection for %TESTNUMBER () (222 bytes).
+226 File transfer complete
 </file2>
 <stripfile2>
 s/^(229 Entering Passive Mode \().*(\).*)/${1}stripped${2}/
index 53fda6cd590ebf8c259a05b25f48889bd90420c8..2f247d45dc82354c235780e0627c656533daca54 100644 (file)
@@ -10,15 +10,15 @@ RETR
 # Server-side
 <reply>
 # file%TESTNUMBER contents...
-<data nocheck="yes">
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Length: 6\r
-Connection: close\r
-Content-Type: text/html\r
-Content-Disposition: filename=name%TESTNUMBER; charset=funny; option=strange\r
-\r
+<data crlf="headers" nocheck="yes">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Length: 6
+Connection: close
+Content-Type: text/html
+Content-Disposition: filename=name%TESTNUMBER; charset=funny; option=strange
+
 MOOOO
 </data>
 </reply>
@@ -50,36 +50,36 @@ RETR file%TESTNUMBER
 QUIT
 </protocol>
 
-<file1 name="%LOGDIR/download%TESTNUMBER">
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Length: 6\r
-Connection: close\r
-Content-Type: text/html\r
-Content-Disposition: filename=name%TESTNUMBER; charset=funny; option=strange\r
-\r
+<file1 name="%LOGDIR/download%TESTNUMBER" crlf="headers">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Length: 6
+Connection: close
+Content-Type: text/html
+Content-Disposition: filename=name%TESTNUMBER; charset=funny; option=strange
+
 MOOOO
 </file1>
 
-<file2 name="%LOGDIR/heads%TESTNUMBER">
-220-        _   _ ____  _     \r
-220-    ___| | | |  _ \| |    \r
-220-   / __| | | | |_) | |    \r
-220-  | (__| |_| |  _ {| |___ \r
-220    \___|\___/|_| \_\_____|\r
-331 We are happy you popped in!\r
-230 Welcome you silly person\r
-257 "/" is current directory\r
-250 CWD command successful.\r
-229 Entering Passive Mode (stripped)\r
-200 I modify TYPE as you wanted\r
-213 222\r
-150 Binary data connection for %TESTNUMBER () (222 bytes).\r
-226 File transfer complete\r
+<file2 name="%LOGDIR/heads%TESTNUMBER" crlf="yes">
+220-        _   _ ____  _%spc%%spc%%spc%%spc%%spc%
+220-    ___| | | |  _ \| |%spc%%spc%%spc%%spc%
+220-   / __| | | | |_) | |%spc%%spc%%spc%%spc%
+220-  | (__| |_| |  _ {| |___%spc%
+220    \___|\___/|_| \_\_____|
+331 We are happy you popped in!
+230 Welcome you silly person
+257 "/" is current directory
+250 CWD command successful.
+229 Entering Passive Mode (stripped)
+200 I modify TYPE as you wanted
+213 222
+150 Binary data connection for %TESTNUMBER () (222 bytes).
+226 File transfer complete
 </file2>
 <stripfile2>
-s/^(229 Entering Passive Mode \().*(\).*)/${1}stripped${2}/
+s/^(229 Entering Passive Mode \().*(\)\S*)/${1}stripped${2}/
 </stripfile2>
 
 <file3 name="%LOGDIR/stdout%TESTNUMBER">
index b86e099d75921113f9eda2bda2fc20a7d4828b10..9c180b65a61b89f57cf3a904cdcdcd966bec0f2d 100644 (file)
@@ -10,15 +10,15 @@ RETR
 # Server-side
 <reply>
 # file%TESTNUMBER contents...
-<data nocheck="yes">
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Length: 6\r
-Connection: close\r
-Content-Type: text/html\r
-Content-Disposition: filename=name%TESTNUMBER; charset=funny; option=strange\r
-\r
+<data crlf="headers" nocheck="yes">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Length: 6
+Connection: close
+Content-Type: text/html
+Content-Disposition: filename=name%TESTNUMBER; charset=funny; option=strange
+
 MOOOO
 </data>
 </reply>
@@ -50,33 +50,33 @@ RETR file%TESTNUMBER
 QUIT
 </protocol>
 
-<file1 name="%LOGDIR/download%TESTNUMBER">
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Length: 6\r
-Connection: close\r
-Content-Type: text/html\r
-Content-Disposition: filename=name%TESTNUMBER; charset=funny; option=strange\r
-\r
+<file1 name="%LOGDIR/download%TESTNUMBER" crlf="headers">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Length: 6
+Connection: close
+Content-Type: text/html
+Content-Disposition: filename=name%TESTNUMBER; charset=funny; option=strange
+
 MOOOO
 </file1>
 
-<file2 name="%LOGDIR/stdout%TESTNUMBER">
-220-        _   _ ____  _     \r
-220-    ___| | | |  _ \| |    \r
-220-   / __| | | | |_) | |    \r
-220-  | (__| |_| |  _ {| |___ \r
-220    \___|\___/|_| \_\_____|\r
-331 We are happy you popped in!\r
-230 Welcome you silly person\r
-257 "/" is current directory\r
-250 CWD command successful.\r
-229 Entering Passive Mode (stripped)\r
-200 I modify TYPE as you wanted\r
-213 222\r
-150 Binary data connection for %TESTNUMBER () (222 bytes).\r
-226 File transfer complete\r
+<file2 name="%LOGDIR/stdout%TESTNUMBER" crlf="yes">
+220-        _   _ ____  _%spc%%spc%%spc%%spc%%spc%
+220-    ___| | | |  _ \| |%spc%%spc%%spc%%spc%
+220-   / __| | | | |_) | |%spc%%spc%%spc%%spc%
+220-  | (__| |_| |  _ {| |___%spc%
+220    \___|\___/|_| \_\_____|
+331 We are happy you popped in!
+230 Welcome you silly person
+257 "/" is current directory
+250 CWD command successful.
+229 Entering Passive Mode (stripped)
+200 I modify TYPE as you wanted
+213 222
+150 Binary data connection for %TESTNUMBER () (222 bytes).
+226 File transfer complete
 </file2>
 <stripfile2>
 s/^(229 Entering Passive Mode \().*(\).*)/${1}stripped${2}/
index d9350b86773c7deeb1bdfb99e022a579b0a3007b..f29e02859279d9eb4bf8a258e285bfcd09c8bde6 100644 (file)
@@ -9,15 +9,15 @@ RETR
 # Server-side
 <reply>
 # file%TESTNUMBER contents...
-<data nocheck="yes">
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Length: 6\r
-Connection: close\r
-Content-Type: text/html\r
-Content-Disposition: filename=name%TESTNUMBER; charset=funny; option=strange\r
-\r
+<data crlf="headers" nocheck="yes">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Length: 6
+Connection: close
+Content-Type: text/html
+Content-Disposition: filename=name%TESTNUMBER; charset=funny; option=strange
+
 MOOOO
 </data>
 </reply>
@@ -49,33 +49,33 @@ RETR file%TESTNUMBER
 QUIT
 </protocol>
 
-<file1 name="%LOGDIR/download%TESTNUMBER">
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Length: 6\r
-Connection: close\r
-Content-Type: text/html\r
-Content-Disposition: filename=name%TESTNUMBER; charset=funny; option=strange\r
-\r
+<file1 name="%LOGDIR/download%TESTNUMBER" crlf="headers">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Length: 6
+Connection: close
+Content-Type: text/html
+Content-Disposition: filename=name%TESTNUMBER; charset=funny; option=strange
+
 MOOOO
 </file1>
 
-<file2 name="%LOGDIR/heads%TESTNUMBER">
-220-        _   _ ____  _     \r
-220-    ___| | | |  _ \| |    \r
-220-   / __| | | | |_) | |    \r
-220-  | (__| |_| |  _ {| |___ \r
-220    \___|\___/|_| \_\_____|\r
-331 We are happy you popped in!\r
-230 Welcome you silly person\r
-257 "/" is current directory\r
-250 CWD command successful.\r
-229 Entering Passive Mode (stripped)\r
-200 I modify TYPE as you wanted\r
-213 222\r
-150 Binary data connection for %TESTNUMBER () (222 bytes).\r
-226 File transfer complete\r
+<file2 name="%LOGDIR/heads%TESTNUMBER" crlf="yes">
+220-        _   _ ____  _%spc%%spc%%spc%%spc%%spc%
+220-    ___| | | |  _ \| |%spc%%spc%%spc%%spc%
+220-   / __| | | | |_) | |%spc%%spc%%spc%%spc%
+220-  | (__| |_| |  _ {| |___%spc%
+220    \___|\___/|_| \_\_____|
+331 We are happy you popped in!
+230 Welcome you silly person
+257 "/" is current directory
+250 CWD command successful.
+229 Entering Passive Mode (stripped)
+200 I modify TYPE as you wanted
+213 222
+150 Binary data connection for %TESTNUMBER () (222 bytes).
+226 File transfer complete
 </file2>
 <stripfile2>
 s/^(229 Entering Passive Mode \().*(\).*)/${1}stripped${2}/
index 572841e5b5b94138210ad7d45ce8f90b2427e63a..598facd1561a8db459e44dbe6330f5f2c998cf9f 100644 (file)
@@ -9,15 +9,15 @@ RETR
 # Server-side
 <reply>
 # file%TESTNUMBER contents...
-<data nocheck="yes">
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Length: 6\r
-Connection: close\r
-Content-Type: text/html\r
-Content-Disposition: filename=name%TESTNUMBER; charset=funny; option=strange\r
-\r
+<data crlf="headers" nocheck="yes">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Length: 6
+Connection: close
+Content-Type: text/html
+Content-Disposition: filename=name%TESTNUMBER; charset=funny; option=strange
+
 MOOOO
 </data>
 </reply>
@@ -49,33 +49,33 @@ RETR file%TESTNUMBER
 QUIT
 </protocol>
 
-<file1 name="%LOGDIR/download%TESTNUMBER">
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Length: 6\r
-Connection: close\r
-Content-Type: text/html\r
-Content-Disposition: filename=name%TESTNUMBER; charset=funny; option=strange\r
-\r
+<file1 name="%LOGDIR/download%TESTNUMBER" crlf="headers">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Length: 6
+Connection: close
+Content-Type: text/html
+Content-Disposition: filename=name%TESTNUMBER; charset=funny; option=strange
+
 MOOOO
 </file1>
 
-<file2 name="%LOGDIR/stdout%TESTNUMBER">
-220-        _   _ ____  _     \r
-220-    ___| | | |  _ \| |    \r
-220-   / __| | | | |_) | |    \r
-220-  | (__| |_| |  _ {| |___ \r
-220    \___|\___/|_| \_\_____|\r
-331 We are happy you popped in!\r
-230 Welcome you silly person\r
-257 "/" is current directory\r
-250 CWD command successful.\r
-229 Entering Passive Mode (stripped)\r
-200 I modify TYPE as you wanted\r
-213 222\r
-150 Binary data connection for %TESTNUMBER () (222 bytes).\r
-226 File transfer complete\r
+<file2 name="%LOGDIR/stdout%TESTNUMBER" crlf="yes">
+220-        _   _ ____  _%spc%%spc%%spc%%spc%%spc%
+220-    ___| | | |  _ \| |%spc%%spc%%spc%%spc%
+220-   / __| | | | |_) | |%spc%%spc%%spc%%spc%
+220-  | (__| |_| |  _ {| |___%spc%
+220    \___|\___/|_| \_\_____|
+331 We are happy you popped in!
+230 Welcome you silly person
+257 "/" is current directory
+250 CWD command successful.
+229 Entering Passive Mode (stripped)
+200 I modify TYPE as you wanted
+213 222
+150 Binary data connection for %TESTNUMBER () (222 bytes).
+226 File transfer complete
 </file2>
 <stripfile2>
 s/^(229 Entering Passive Mode \().*(\).*)/${1}stripped${2}/
index 08946ee9ec9fce593db78c6145e2cd94c13f0020..b436439e35f14beb373962ef84e14fb67b35d57e 100644 (file)
@@ -9,15 +9,15 @@ RETR
 # Server-side
 <reply>
 # file%TESTNUMBER contents...
-<data nocheck="yes">
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Length: 6\r
-Connection: close\r
-Content-Type: text/html\r
-Content-Disposition: filename=name%TESTNUMBER; charset=funny; option=strange\r
-\r
+<data crlf="headers" nocheck="yes">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Length: 6
+Connection: close
+Content-Type: text/html
+Content-Disposition: filename=name%TESTNUMBER; charset=funny; option=strange
+
 MOOOO
 </data>
 </reply>
@@ -49,15 +49,15 @@ RETR file%TESTNUMBER
 QUIT
 </protocol>
 
-<file1 name="%LOGDIR/download%TESTNUMBER">
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Length: 6\r
-Connection: close\r
-Content-Type: text/html\r
-Content-Disposition: filename=name%TESTNUMBER; charset=funny; option=strange\r
-\r
+<file1 name="%LOGDIR/download%TESTNUMBER" crlf="headers">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Length: 6
+Connection: close
+Content-Type: text/html
+Content-Disposition: filename=name%TESTNUMBER; charset=funny; option=strange
+
 MOOOO
 </file1>
 
index 32ff62746e2a21f1893f29d54b66dff539688063..dde6c8880ad98806b9e8969f04be5aafc6a74695 100644 (file)
@@ -30,7 +30,7 @@ http://%HOSTIP:%HTTPPORT/want/%TESTNUMBER -i --head
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 HEAD /want/%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 1ff85505ca28cccdf2ae6dbb64a2802a796b68d1..5ed32360d99559b7ef590ba67d0a5379d804df01 100644 (file)
@@ -40,7 +40,7 @@ http://%HOSTIP:%HTTPPORT/we/want/%TESTNUMBER --libcurl %LOGDIR/test%TESTNUMBER.c
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /we/want/%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 5cb90eeacb4b07d8c35bca93f4ff7790ab51f6ff..a24c81cb94d38b25104d2a56f1deea61ae6de5ea 100644 (file)
@@ -48,7 +48,7 @@ http://%HOSTIP:%HTTPPORT/we/want/%TESTNUMBER --libcurl %LOGDIR/test%TESTNUMBER.c
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /we/want/%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 Authorization: Basic %b64[fake:user]b64%
index a6e56d9ff05a1870535ebcf288edf72953e7856e..96328168940c97fd51165f0495787243aae5db3c 100644 (file)
@@ -41,7 +41,7 @@ http://%HOSTIP:%HTTPPORT/we/want/%TESTNUMBER --libcurl %LOGDIR/test%TESTNUMBER.c
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /we/want/%TESTNUMBER?foo=bar&baz=quux HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index ba7a325dd9eb39a20db2ed87f0c0f36dc7118c3d..bdd142159d9ccfa422273c66f587a0af3b7bf403 100644 (file)
@@ -12,7 +12,7 @@ SMTP
 # Server-side
 <reply>
 <servercmd>
-CAPA SIZE\r
+CAPA SIZE
 </servercmd>
 </reply>
 
@@ -28,11 +28,11 @@ smtp
 <setenv>
 SSL_CERT_FILE
 </setenv>
-<file name="%LOGDIR/test%TESTNUMBER.eml">
-From: different\r
-To: another\r
-\r
-body\r
+<file name="%LOGDIR/test%TESTNUMBER.eml" crlf="yes">
+From: different
+To: another
+
+body
 </file>
 <command>
 smtp://%HOSTIP:%SMTPPORT/%TESTNUMBER --mail-rcpt recipient.one@example.com --mail-rcpt recipient.two@example.com --mail-from sender@example.com -T %LOGDIR/test%TESTNUMBER.eml --libcurl %LOGDIR/test%TESTNUMBER.c
index cb838fc067155f7669e68ff0be76c143d431bfa3..fad62abd062cecfec593a831a1288572c6bee6e1 100644 (file)
@@ -3,7 +3,7 @@
 <info>
 <keywords>
 POP3
-Clear Text\r
+Clear Text
 LIST
 --libcurl
 </keywords>
index d46634ebee3408473ae8dc37d2a60af36dcd024d..1ae279c34887954a6dc9e3f6e4ec49a8742365f9 100644 (file)
@@ -56,7 +56,7 @@ HTTP receive cookies over IPV6
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /path/%TESTNUMBER0001 HTTP/1.1
 Host: %HOST6IP:%HTTP6PORT
 User-Agent: curl/%VERSION
index 7a7b4f648bc8b2534dc624490c0e327e02c397aa..c33349fa80118c9080475cc07b5082c8d876ef97 100644 (file)
@@ -43,10 +43,10 @@ SIZE %TESTNUMBER
 REST 0
 QUIT
 </protocol>
-<stdout>
-Last-Modified: Wed, 09 Apr 2003 10:26:59 GMT\r
-Content-Length: 42\r
-Accept-ranges: bytes\r
+<stdout crlf="headers">
+Last-Modified: Wed, 09 Apr 2003 10:26:59 GMT
+Content-Length: 42
+Accept-ranges: bytes
 </stdout>
 </verify>
 </testcase>
index f70cfa48563a6fd20e13a3b7c0138a831272ae6c..ae58242f22f0b8037050e72eade253224dbb0522 100644 (file)
@@ -46,7 +46,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER -T %LOGDIR/empty%TESTNUMBER
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 PUT /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 7b665f12abcd104410bc4fd2bcc5c05e977e45ee..d2e2be88e4c50acec290dd856d051601d8513362 100644 (file)
@@ -13,69 +13,69 @@ HTTP Digest auth
 <servercmd>
 auth_required
 </servercmd>
-<data>
-HTTP/1.1 401 Authorization Required swsclose\r
-Server: Apache/1.3.27 (Darwin) PHP/4.1.2\r
-WWW-Authenticate: Blackmagic realm="gimme all yer s3cr3ts"\r
-WWW-Authenticate: Basic realm="gimme all yer s3cr3ts"\r
-WWW-Authenticate: Digest realm="gimme all yer s3cr3ts", nonce="11223344"\r
-Content-Type: text/html; charset=iso-8859-1\r
-Connection: close\r
-\r
+<data crlf="headers">
+HTTP/1.1 401 Authorization Required swsclose
+Server: Apache/1.3.27 (Darwin) PHP/4.1.2
+WWW-Authenticate: Blackmagic realm="gimme all yer s3cr3ts"
+WWW-Authenticate: Basic realm="gimme all yer s3cr3ts"
+WWW-Authenticate: Digest realm="gimme all yer s3cr3ts", nonce="11223344"
+Content-Type: text/html; charset=iso-8859-1
+Connection: close
+
 This is not the real page
 </data>
 
 # The second URL will get this response
-<data1>
-HTTP/1.1 401 Authorization Required swsclose\r
-Server: Apache/1.3.27 (Darwin) PHP/4.1.2\r
-WWW-Authenticate: Blackmagic realm="gimme all yer s3cr3ts"\r
-WWW-Authenticate: Basic realm="gimme all yer s3cr3ts"\r
-WWW-Authenticate: Digest realm="gimme all yer s3cr3ts", nonce="11223344"\r
-Content-Type: text/html; charset=iso-8859-1\r
-Connection: close\r
-\r
+<data1 crlf="headers">
+HTTP/1.1 401 Authorization Required swsclose
+Server: Apache/1.3.27 (Darwin) PHP/4.1.2
+WWW-Authenticate: Blackmagic realm="gimme all yer s3cr3ts"
+WWW-Authenticate: Basic realm="gimme all yer s3cr3ts"
+WWW-Authenticate: Digest realm="gimme all yer s3cr3ts", nonce="11223344"
+Content-Type: text/html; charset=iso-8859-1
+Connection: close
+
 This is not the real page
 </data1>
 
 # This is supposed to be returned when the server gets a
 # Authorization: Digest line passed-in from the client
-<data1000>
-HTTP/1.1 200 OK swsclose\r
-Server: Apache/1.3.27 (Darwin) PHP/4.1.2\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 23\r
-Connection: close\r
-\r
+<data1000 crlf="headers">
+HTTP/1.1 200 OK swsclose
+Server: Apache/1.3.27 (Darwin) PHP/4.1.2
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 23
+Connection: close
+
 This IS the real page!
 </data1000>
 
 # This is the second request
-<data1001>
-HTTP/1.1 200 OK swsclose\r
-Server: Apache/1.3.27 (Darwin) PHP/4.1.2\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 23\r
-Connection: close\r
-\r
+<data1001 crlf="headers">
+HTTP/1.1 200 OK swsclose
+Server: Apache/1.3.27 (Darwin) PHP/4.1.2
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 23
+Connection: close
+
 This IS the second real page!
 </data1001>
 
-<datacheck>
-HTTP/1.1 401 Authorization Required swsclose\r
-Server: Apache/1.3.27 (Darwin) PHP/4.1.2\r
-WWW-Authenticate: Blackmagic realm="gimme all yer s3cr3ts"\r
-WWW-Authenticate: Basic realm="gimme all yer s3cr3ts"\r
-WWW-Authenticate: Digest realm="gimme all yer s3cr3ts", nonce="11223344"\r
-Content-Type: text/html; charset=iso-8859-1\r
-Connection: close\r
-\r
-HTTP/1.1 200 OK swsclose\r
-Server: Apache/1.3.27 (Darwin) PHP/4.1.2\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 23\r
-Connection: close\r
-\r
+<datacheck crlf="headers">
+HTTP/1.1 401 Authorization Required swsclose
+Server: Apache/1.3.27 (Darwin) PHP/4.1.2
+WWW-Authenticate: Blackmagic realm="gimme all yer s3cr3ts"
+WWW-Authenticate: Basic realm="gimme all yer s3cr3ts"
+WWW-Authenticate: Digest realm="gimme all yer s3cr3ts", nonce="11223344"
+Content-Type: text/html; charset=iso-8859-1
+Connection: close
+
+HTTP/1.1 200 OK swsclose
+Server: Apache/1.3.27 (Darwin) PHP/4.1.2
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 23
+Connection: close
+
 This IS the real page!
 </datacheck>
 
@@ -101,7 +101,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER -u testuser:testpass --anyauth http://%HOST
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index c88f769824bd3ba9eddecd452fe59e17eec138e0..ece40f75b2eccb1184b2739da4795ee95e73c3fb 100644 (file)
@@ -9,32 +9,32 @@ followlocation
 #
 # Server-side
 <reply>
-<data>
-HTTP/1.1 302 OK swsclose\r
-Location: moo.html/%TESTNUMBER0002#fragmentpart\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Connection: close\r
-\r
+<data crlf="headers">
+HTTP/1.1 302 OK swsclose
+Location: moo.html/%TESTNUMBER0002#fragmentpart
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Connection: close
+
 </data>
-<data2>
-HTTP/1.1 200 OK swsclose\r
-Location: this should be ignored\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Connection: close\r
-\r
+<data2 crlf="headers">
+HTTP/1.1 200 OK swsclose
+Location: this should be ignored
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Connection: close
+
 body
 </data2>
-<datacheck>
-HTTP/1.1 302 OK swsclose\r
-Location: moo.html/%TESTNUMBER0002#fragmentpart\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Connection: close\r
-\r
-HTTP/1.1 200 OK swsclose\r
-Location: this should be ignored\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Connection: close\r
-\r
+<datacheck crlf="headers">
+HTTP/1.1 302 OK swsclose
+Location: moo.html/%TESTNUMBER0002#fragmentpart
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Connection: close
+
+HTTP/1.1 200 OK swsclose
+Location: this should be ignored
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Connection: close
+
 body
 </datacheck>
 </reply>
@@ -56,7 +56,7 @@ http://%HOSTIP:%HTTPPORT/this/%TESTNUMBER -L
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /this/%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index cfccdf3974782e495ab3ae5d37639f946bbe0b9b..80e32aac98e8e663098ec9cc176bb8a600f44e86 100644 (file)
@@ -64,7 +64,7 @@ proxy
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET http://example.com/we/want/%TESTNUMBER HTTP/1.1
 Host: example.com
 User-Agent: curl/%VERSION
index d0efdf665d953f93dc6c95873087aa733916692b..14d52475fb3e98041b7ca71f42e9c8b42e1e60cd 100644 (file)
@@ -44,7 +44,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 558da7da1eb1fb07070c6adb6c5942dc25cd18b8..9af0a5b61f360872d413ee68fdc6724f2ef44db1 100644 (file)
@@ -56,21 +56,21 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER -D %LOGDIR/heads%TESTNUMBER
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
 Accept: */*
 
 </protocol>
-<file name="%LOGDIR/heads%TESTNUMBER">
-HTTP/1.1 200 funky chunky!\r
-Server: fakeit/0.9 fakeitbad/1.0\r
-Transfer-Encoding: chunked\r
-Trailer: chunky-trailer\r
-Connection: mooo\r
-\r
-chunky-trailer: header data\r
+<file name="%LOGDIR/heads%TESTNUMBER" crlf="headers">
+HTTP/1.1 200 funky chunky!
+Server: fakeit/0.9 fakeitbad/1.0
+Transfer-Encoding: chunked
+Trailer: chunky-trailer
+Connection: mooo
+
+chunky-trailer: header data
 </file>
 </verify>
 
index bbbd5858987e5167ba431f290eb739697e0fcaba..6f9119cdc9dc680dde89390d5eb1ef8b8654c86c 100644 (file)
@@ -13,62 +13,62 @@ connection reuse
 connection-monitor
 </servercmd>
 
-<data>
-HTTP/1.1 401 Authentication please!\r
-Content-Length: 20\r
-WWW-Authenticate: Digest realm="loonie", nonce="314156592"\r
-WWW-Authenticate: Basic\r
-\r
+<data crlf="headers">
+HTTP/1.1 401 Authentication please!
+Content-Length: 20
+WWW-Authenticate: Digest realm="loonie", nonce="314156592"
+WWW-Authenticate: Basic
+
 Please auth with me
 </data>
 
-<data3>
-HTTP/1.1 401 Authentication please!\r
-Content-Length: 20\r
-WWW-Authenticate: Digest realm="loonie", nonce="314156592"\r
-WWW-Authenticate: Basic\r
-\r
+<data3 crlf="headers">
+HTTP/1.1 401 Authentication please!
+Content-Length: 20
+WWW-Authenticate: Digest realm="loonie", nonce="314156592"
+WWW-Authenticate: Basic
+
 Please auth with me
 </data3>
 
 # This is supposed to be returned when the server gets the second
 # Authorization: NTLM line passed-in from the client
-<data1000>
-HTTP/1.1 200 Things are fine in server land\r
-Server: Microsoft-IIS/5.0\r
-Content-Length: 4\r
-\r
+<data1000 crlf="headers">
+HTTP/1.1 200 Things are fine in server land
+Server: Microsoft-IIS/5.0
+Content-Length: 4
+
 moo
 </data1000>
 
-<data1003>
-HTTP/1.1 200 OK\r
-Server: Another one/1.0\r
-Content-Length: 4\r
-\r
+<data1003 crlf="headers">
+HTTP/1.1 200 OK
+Server: Another one/1.0
+Content-Length: 4
+
 boo
 </data1003>
 
 # This is the first reply after the redirection
-<data1011>
-HTTP/1.1 200 OK\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 34\r
-\r
+<data1011 crlf="headers">
+HTTP/1.1 200 OK
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 34
+
 This is not the real page either!
 </data1011>
 
-<datacheck>
-HTTP/1.1 401 Authentication please!\r
-Content-Length: 20\r
-WWW-Authenticate: Digest realm="loonie", nonce="314156592"\r
-WWW-Authenticate: Basic\r
-\r
-HTTP/1.1 200 Things are fine in server land\r
-Server: Microsoft-IIS/5.0\r
-Content-Length: 4\r
-\r
+<datacheck crlf="headers">
+HTTP/1.1 401 Authentication please!
+Content-Length: 20
+WWW-Authenticate: Digest realm="loonie", nonce="314156592"
+WWW-Authenticate: Basic
+
+HTTP/1.1 200 Things are fine in server land
+Server: Microsoft-IIS/5.0
+Content-Length: 4
+
 moo
 </datacheck>
 
index 45807f01bc5585813aadf89dcad22a438a0ab5fe..6ebb4531a7276efbddec98729fd133798963f944 100644 (file)
@@ -13,25 +13,25 @@ connection reuse
 connection-monitor
 </servercmd>
 
-<data>
-HTTP/1.1 200 fine!\r
-Content-Length: 20\r
-\r
+<data crlf="headers">
+HTTP/1.1 200 fine!
+Content-Length: 20
+
 Feel free to get it
 </data>
 
-<data3>
-HTTP/1.1 200 OK\r
-Server: Another one/1.0\r
-Content-Length: 4\r
-\r
+<data3 crlf="headers">
+HTTP/1.1 200 OK
+Server: Another one/1.0
+Content-Length: 4
+
 boo
 </data3>
 
-<datacheck>
-HTTP/1.1 200 fine!\r
-Content-Length: 20\r
-\r
+<datacheck crlf="headers">
+HTTP/1.1 200 fine!
+Content-Length: 20
+
 Feel free to get it
 </datacheck>
 </reply>
index c3c3f6ffc8f751309e7e5d35103967cf105ddd23..dbd671b1aa67f3c9edca7b24ede2df1a0954f75f 100644 (file)
@@ -3,7 +3,7 @@
 <info>
 <keywords>
 IMAP
-Clear Text\r
+Clear Text
 FETCH
 --libcurl
 </keywords>
@@ -12,14 +12,14 @@ FETCH
 #
 # Server-side
 <reply>
-<data>
-From: me@somewhere\r
-To: fake@nowhere\r
-\r
-body\r
-\r
---\r
-  yours sincerely\r
+<data crlf="yes">
+From: me@somewhere
+To: fake@nowhere
+
+body
+
+--
+  yours sincerely
 </data>
 </reply>
 
index 3d57e77d2f739a6e899984743afc9723c6fe0db8..410734f4fbe69010064839a2493d17bf9fb3016e 100644 (file)
@@ -9,15 +9,15 @@ HTTP GET
 
 #
 <reply>
-<data nocheck="yes">
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Length: 0\r
-Connection: close\r
-Content-Type: text/html\r
-Content-Disposition: filename=name%TESTNUMBER; charset=funny; option=str//nge\r
-\r
+<data crlf="headers" nocheck="yes">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Length: 0
+Connection: close
+Content-Type: text/html
+Content-Disposition: filename=name%TESTNUMBER; charset=funny; option=str//nge
+
 </data>
 </reply>
 
@@ -41,7 +41,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER -J -O file://%FILE_PWD/%LOGDIR/name%TESTNUM
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index a49a04cbdd38b0ce06de771a0550d25c8d1ae4fd..787bc409d21bad5b81b21f05581624d1d6a322ac 100644 (file)
@@ -8,14 +8,14 @@ HTTP GET
 
 #
 <reply>
-<data nocheck="yes">
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Length: 0\r
-Connection: close\r
-Content-Type: text/html\r
-\r
+<data crlf="headers" nocheck="yes">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Length: 0
+Connection: close
+Content-Type: text/html
+
 </data>
 </reply>
 
@@ -37,7 +37,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER -o %LOGDIR/outfile%TESTNUMBER file://%FILE_
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 806906a63392102618f9ccb0ccd38f8b3bb3f581..8f03c18affa496e496434050897cb3a499efc45e 100644 (file)
@@ -57,7 +57,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER -z "dec 12 11:00:00 1999 GMT" -o %LOGDIR/ou
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 681b06f6a60686034f542b7ce2a298279d40269c..51a38cc01c23b2b154eb26c7ebb5764767d8240e 100644 (file)
@@ -49,7 +49,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 407a499dab08e5aa0f774f7e5611304e681412cf..7a711b324b2592082496597e1816317dcb257222 100644 (file)
@@ -49,7 +49,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER --output -
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 5636f04710e71c61510d92f23be642b490a32d31..3a6253a569547876553790b3381c0b6891548b35 100644 (file)
@@ -21,9 +21,9 @@ Content-Length: 9
 
 contents
 </data>
-<connect>
-HTTP/1.1 200 Mighty fine indeed\r
-\r
+<connect crlf="headers">
+HTTP/1.1 200 Mighty fine indeed
+
 </connect>
 <datacheck>
 HTTP/1.1 200 Mighty fine indeed\r
@@ -60,15 +60,15 @@ proxy
 #
 # Verify data after the test has been "shot"
 <verify>
-<proxy>
-CONNECT test.%TESTNUMBER:%HTTPPORT HTTP/1.1\r
-Host: test.%TESTNUMBER:%HTTPPORT\r
-User-Agent: curl/%VERSION\r
-Proxy-Connection: Keep-Alive\r
-header-type: proxy\r
-\r
+<proxy crlf="headers">
+CONNECT test.%TESTNUMBER:%HTTPPORT HTTP/1.1
+Host: test.%TESTNUMBER:%HTTPPORT
+User-Agent: curl/%VERSION
+Proxy-Connection: Keep-Alive
+header-type: proxy
+
 </proxy>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /we/want/that/page/%TESTNUMBER HTTP/1.1
 Host: test.%TESTNUMBER:%HTTPPORT
 Authorization: Basic %b64[iam:my:;self]b64%
index d313bc4b89e887e57116521f19462c91f1173cd7..b9372aca2aa390bf2359a67bf8e91b640d352284 100644 (file)
@@ -42,22 +42,22 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER --write-out '%{response_code}'
 #
 # Verify data after the test has been "shot"
 <verify>
-<stdout nonewline="yes">
-HTTP/1.1 999 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Last-Modified: Tue, 13 Jun 2000 12:10:00 GMT\r
-ETag: "21025-dc7-39462498"\r
-Accept-Ranges: bytes\r
-Content-Length: 6\r
-Connection: close\r
-Content-Type: text/html\r
-Funny-head: yesyes\r
-\r
+<stdout crlf="headers" nonewline="yes">
+HTTP/1.1 999 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Last-Modified: Tue, 13 Jun 2000 12:10:00 GMT
+ETag: "21025-dc7-39462498"
+Accept-Ranges: bytes
+Content-Length: 6
+Connection: close
+Content-Type: text/html
+Funny-head: yesyes
+
 -foo-
 999
 </stdout>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index ebf025101ee9621fd052c4c031e7bd0af89ad868..5ac407519fc75e9fdadc6e3bb541616a1db0724b 100644 (file)
@@ -40,7 +40,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index b8a1b01dd41ce5f026f17661e11be20fd0bf98a9..009c1b0dde0f52ac79d6baf47eb6a7d68bbd2035 100644 (file)
@@ -40,7 +40,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 971e85417843557758061987bbc851bf8ced629d..4b707ee1e05619b8a134b2a28eaf2977df41d2d9 100644 (file)
@@ -41,7 +41,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 852e056f70a38ff29d039bf36c8c2294bda695e0..08388f64afd370593afeac87ff257ee158513ce9 100644 (file)
@@ -41,7 +41,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 92e7dbaa854911c67a8d4874491a0b1178384fe4..b811510ee347a02ff0190295f943439236e4267f 100644 (file)
@@ -76,7 +76,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER -C 100
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 Range: bytes=100-
index 01726bad2fb90aa2e44b8402dc24e41e3e5da9a2..bb08e35a8fee3dd47bec340adc85c7e565ff306f 100644 (file)
@@ -33,7 +33,7 @@ simple HTTP GET over Unix socket
 </client>
 
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: server-interpreted.example.com
 User-Agent: curl/%VERSION
index dbb00f5ee0c203d06eb01afe83ab261e2151c58d..5a5491e33fb99646ad237310556b2d18990054e1 100644 (file)
@@ -47,7 +47,7 @@ HTTP requests with multiple connections over Unix socket
 </client>
 
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER0001 HTTP/1.1
 Host: one.example.com
 User-Agent: curl/%VERSION
index 9d118390875659d437594b6c95805308793c2461..4eb5e04dc2e5b7da13f2315af2c4eb9d92a315db 100644 (file)
@@ -8,39 +8,39 @@ HTTP Digest auth
 </info>
 # Server-side
 <reply>
-<data>
-HTTP/1.1 401 Authorization Required swsclose\r
-Server: Apache/1.3.27 (Darwin) PHP/4.1.2\r
-WWW-Authenticate: Digest realm="testrealm", algorithm=MD5, algorithm=MD5, nonce=1, nonce=2\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 26\r
-\r
+<data crlf="headers">
+HTTP/1.1 401 Authorization Required swsclose
+Server: Apache/1.3.27 (Darwin) PHP/4.1.2
+WWW-Authenticate: Digest realm="testrealm", algorithm=MD5, algorithm=MD5, nonce=1, nonce=2
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 26
+
 This is not the real page
 </data>
 
 # This is supposed to be returned when the server gets a
 # Authorization: Digest line passed-in from the client
-<data1000>
-HTTP/1.1 200 OK swsclose\r
-Server: Apache/1.3.27 (Darwin) PHP/4.1.2\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 23\r
-\r
+<data1000 crlf="headers">
+HTTP/1.1 200 OK swsclose
+Server: Apache/1.3.27 (Darwin) PHP/4.1.2
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 23
+
 This IS the real page!
 </data1000>
 
-<datacheck>
-HTTP/1.1 401 Authorization Required swsclose\r
-Server: Apache/1.3.27 (Darwin) PHP/4.1.2\r
-WWW-Authenticate: Digest realm="testrealm", algorithm=MD5, algorithm=MD5, nonce=1, nonce=2\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 26\r
-\r
-HTTP/1.1 200 OK swsclose\r
-Server: Apache/1.3.27 (Darwin) PHP/4.1.2\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 23\r
-\r
+<datacheck crlf="headers">
+HTTP/1.1 401 Authorization Required swsclose
+Server: Apache/1.3.27 (Darwin) PHP/4.1.2
+WWW-Authenticate: Digest realm="testrealm", algorithm=MD5, algorithm=MD5, nonce=1, nonce=2
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 26
+
+HTTP/1.1 200 OK swsclose
+Server: Apache/1.3.27 (Darwin) PHP/4.1.2
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 23
+
 This IS the real page!
 </datacheck>
 
@@ -66,7 +66,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER -u testuser:testpass --digest
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index d099d91824136a11ba3b68916872292bbf3e51ec..a16b7fb291e3c146a298cc878ffd03cc0e655b6d 100644 (file)
@@ -46,7 +46,7 @@ Content-Type: text/plain
 testdata
 http
 </stdout>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 17776a452b45343fd68fdce252b2d52b7063a341..020b6812344a2ce81ae5a4166c2b815c3d61dd53 100644 (file)
@@ -45,7 +45,7 @@ Content-Type: text/plain
 testdata
 1.1
 </stdout>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 125627043d52ee4da6122c46d3214da30ef947fe..57ac1591de47e5c1d93ade1520a923d0358cb328 100644 (file)
@@ -41,7 +41,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER -O --remote-time --output-dir %LOGDIR
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index dfc761ee84c42fc5cfc56dc814c858431c1b73ee..aed178fc58548ed841339d522f47510ffdfc65f3 100644 (file)
@@ -57,7 +57,7 @@ http://%hex[%c3%a5%c3%a4%c3%b6]hex%.se:%HTTPPORT/%TESTNUMBER --resolve xn--4cab6
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: xn--4cab6c.se:%HTTPPORT
 User-Agent: curl/%VERSION
index c25133a964c6d56c3197f6934aef35b1dff03451..527e704645e6b4f3cbc518eb833204fd5bc0c45d 100644 (file)
@@ -49,7 +49,7 @@ line1line3
 <stderr nonewline="yes">
 line2
 </stderr>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 45ff971b0a1fd26dd67e8d6c9e668f0b04b9de84..300f3ec226610525bb63bb20f53cf81d38a034ab 100644 (file)
@@ -43,7 +43,7 @@ HTTP with wildcard --resolve
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: example.com:%HTTPPORT
 User-Agent: curl/%VERSION
index dda651ff4623fea4f8037dd4816bbf3054ba5238..9a880d31b04bd6712d0304493348dcfbf03cdec2 100644 (file)
@@ -34,7 +34,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index cf77bcbb4e13a7f9a55e0ded70ddb3d0531c555b..69b04d8bf485816502c56d1a9a084c83343c701b 100644 (file)
@@ -49,7 +49,7 @@ HTTP GET via SOCKS5 proxy via Unix sockets
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index a39e1e64a6fd07d0077f974babff1c37cf500405..ec004b368bd40a0ca9c78e11a70e11f8bec5bd94 100644 (file)
@@ -50,7 +50,7 @@ http://this.is.a.host.name:%HTTPPORT/%TESTNUMBER --proxy socks5h://localhost%SOC
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: this.is.a.host.name:%HTTPPORT
 User-Agent: curl/%VERSION
index 54adeb6138de7fabeb336568df6ab63201f2f563..2a8e0ea2955e893faa5c1b444149e97ef35073d4 100644 (file)
@@ -51,7 +51,7 @@ https://this.is.a.host.name:%HTTPSPORT/%TESTNUMBER --insecure --proxy socks5h://
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: this.is.a.host.name:%HTTPSPORT
 User-Agent: curl/%VERSION
index 1e21534c29b30cf98a388a7dc45abb188da4557e..fa0bb0f7d33e341119b7c51a3f991b8067c977bd 100644 (file)
@@ -10,14 +10,14 @@ header line folding
 #
 # Server-side
 <reply>
-<data nocheck="yes">
-HTTP/1.1 200 OK\r
- Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/\r
-Last-Modified: Tue, 13 Jun 2000 12:10:00 GMT\r
-ETag: "21025-dc7-39462498"\r
-Content-Length: 6\r
-\r
+<data crlf="headers" nocheck="yes">
+HTTP/1.1 200 OK
+ Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/
+Last-Modified: Tue, 13 Jun 2000 12:10:00 GMT
+ETag: "21025-dc7-39462498"
+Content-Length: 6
+
 -foo-
 </data>
 </reply>
@@ -39,7 +39,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 2b483cb0ae365d11c0bb6ad59a0785c61c90ce07..3c43dda13e415d40f47dcab71066bc4b839bfbb9 100644 (file)
@@ -71,7 +71,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER -C - -f
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 Range: bytes=100-
index 101fa95b0103a8ac9033ed184d0ec349a33ca500..5915b9fc58d0709751cf62155f2ab24b74332323 100644 (file)
@@ -10,7 +10,7 @@ cookies
 # Server-side
 <reply>
 
-<data crlf="yes">
+<data crlf="headers">
 HTTP/1.1 200 OK
 Date: Tue, 09 Nov 2010 14:49:00 GMT
 Content-Length: 0
@@ -40,7 +40,7 @@ cookies
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET http://curl.co.UK/ HTTP/1.1
 Host: curl.co.UK
 User-Agent: curl/%VERSION
index 68dc2b758ce1a0ae7371da68e1924ddbf1b5b060..3fe61c8cef9174044b1007d727424d784fa92e84 100644 (file)
@@ -9,16 +9,16 @@ HTTP/0.9
 #
 # Server-side
 <reply>
-<data>
-HTTP/1.1 200 OK\r
-Content-Length: 5\r
-\r
+<data crlf="headers">
+HTTP/1.1 200 OK
+Content-Length: 5
+
 Data
 </data>
-<data2>
-Data\r
-Data\r
-Data\r
+<data2 crlf="yes">
+Data
+Data
+Data
 </data2>
 <datacheck>
 </datacheck>
@@ -41,7 +41,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER http://%HOSTIP:%HTTPPORT/%TESTNUMBER0002
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 6eea7504837c9fcf37210e9d3c93cb38894a599d..d487398cc713b51cea3075f2a3a627b75d849c74 100644 (file)
@@ -8,13 +8,13 @@ HTTP
 #
 # Server-side
 <reply>
-<data>
-HTTP/1.1 100 Continue\r
-Foo: Bar\r
-\r
-Data\r
-Data\r
-Data\r
+<data crlf="headers">
+HTTP/1.1 100 Continue
+Foo: Bar
+
+Data
+Data
+Data
 </data>
 <datacheck>
 </datacheck>
@@ -37,7 +37,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 8f63141b872728a3235be89239192ad3b7d553af..3121ae536978b83f703504177e2ac202e3c403d0 100644 (file)
@@ -42,7 +42,7 @@ http://moo/ --libcurl %LOGDIR/test%TESTNUMBER.c --tls-max 1.3 --proxy-tlsv1 -x h
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET http://moo/ HTTP/1.1
 Host: moo
 User-Agent: curl/%VERSION
index 30353e29095781b212a4b83af5740344f88578bf..8b0a245c28d315652d4cc624e57bf8bb7fb64562 100644 (file)
@@ -60,21 +60,21 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER -D %LOGDIR/heads%TESTNUMBER
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
 Accept: */*
 
 </protocol>
-<file name="%LOGDIR/heads%TESTNUMBER">
-HTTP/1.1 200 funky chunky!\r
-Server: fakeit/0.9 fakeitbad/1.0\r
-Transfer-Encoding: chunked, chunked\r
-Connection: mooo\r
-\r
-chunky-trailer: header data\r
-another-header: yes\r
+<file name="%LOGDIR/heads%TESTNUMBER" crlf="headers">
+HTTP/1.1 200 funky chunky!
+Server: fakeit/0.9 fakeitbad/1.0
+Transfer-Encoding: chunked, chunked
+Connection: mooo
+
+chunky-trailer: header data
+another-header: yes
 </file>
 </verify>
 
index 88827a2cc8c312928593beb7308668d19c5ca500..82ef88a84d5384d583e4ea7d946f82dab4680bf7 100644 (file)
@@ -62,22 +62,22 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER -D %LOGDIR/heads%TESTNUMBER
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
 Accept: */*
 
 </protocol>
-<file name="%LOGDIR/heads%TESTNUMBER">
-HTTP/1.1 200 funky chunky!\r
-Server: fakeit/0.9 fakeitbad/1.0\r
-Transfer-Encoding: chunked\r
-Transfer-Encoding: chunked\r
-Connection: mooo\r
-\r
-chunky-trailer: header data\r
-another-header: yes\r
+<file name="%LOGDIR/heads%TESTNUMBER" crlf="headers">
+HTTP/1.1 200 funky chunky!
+Server: fakeit/0.9 fakeitbad/1.0
+Transfer-Encoding: chunked
+Transfer-Encoding: chunked
+Connection: mooo
+
+chunky-trailer: header data
+another-header: yes
 </file>
 </verify>
 
index 7cdce889dd2cc5c890b88c44f7ded3c4ab03bf5f..eaf3e9808c509b2cb7c11007c675e34074a15ca7 100644 (file)
@@ -9,19 +9,19 @@ HTTP HEAD
 #
 # Server-side
 <reply>
-<data>
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Transfer-Encoding: chunked\r
-\r
+<data crlf="headers">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Transfer-Encoding: chunked
+
 HEAD response with content
 </data>
 # make sure no data is written
-<datacheck>
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Transfer-Encoding: chunked\r
-\r
+<datacheck crlf="headers">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Transfer-Encoding: chunked
+
 </datacheck>
 </reply>
 
@@ -42,7 +42,7 @@ HTTP HEAD with response body to ignore
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 HEAD /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index d36705bbf1ec480bdee9c7ae02cc751d002a767a..c036900ed2802f1cdedffa20c213de0f05b4dc6e 100644 (file)
@@ -8,18 +8,18 @@ HTTP GET
 
 # Server-side
 <reply>
-<data>
-HTTP/1.1 200 OK\r
-Server: Someone\r
-Content-Length: 7\r
-\r
+<data crlf="headers">
+HTTP/1.1 200 OK
+Server: Someone
+Content-Length: 7
+
 123456
 </data>
-<datacheck>
-HTTP/1.1 200 OK\r
-Server: Someone\r
-Content-Length: 7\r
-\r
+<datacheck crlf="headers">
+HTTP/1.1 200 OK
+Server: Someone
+Content-Length: 7
+
 123456
 </datacheck>
 </reply>
@@ -41,7 +41,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 Accept: */*
index 3a0c8e83560b7627df2548b0f40be637d366fc44..88f17fa2b7fa05689ba8c39d3de0a366f92f17d2 100644 (file)
@@ -39,7 +39,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER -J -O --output-dir %LOGDIR
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index e1460bf5c7781f8ea52cec2e1c58120a917066d3..7bc6fcd7bd8ea0e71e077fd57b79e6153be1a377 100644 (file)
@@ -9,7 +9,7 @@ HTTP GET
 #
 # Server-side
 <reply>
-<data crlf="yes" nocheck="yes">
+<data crlf="headers" nocheck="yes">
 HTTP/1.1 200 OK
 Date: Tue, 09 Nov 2010 14:49:00 GMT
 Server: test-server/fake
@@ -42,14 +42,14 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER -D % -s
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
 Accept: */*
 
 </protocol>
-<stderr crlf="yes">
+<stderr crlf="headers">
 HTTP/1.1 200 OK
 Date: Tue, 09 Nov 2010 14:49:00 GMT
 Server: test-server/fake
index b2ef8f50d5f6ae5e7eb05ed7f72c8783e6048d22..96911bc9f642c9504b704a19e020966d0d4c25cf 100644 (file)
@@ -40,7 +40,7 @@ http://%HOSTIP:%HTTPPORT/junk%TESTNUMBER -J -O --show-headers --output-dir %LOGD
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /junk%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 91797378117cb11790d6297d3c252929f776bdd2..07821676a780f5a29cb8d9245e7dffc677e57574 100644 (file)
@@ -57,21 +57,21 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER -D %LOGDIR/heads%TESTNUMBER
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
 Accept: */*
 
 </protocol>
-<file name="%LOGDIR/heads%TESTNUMBER">
-HTTP/1.1 200 funky chunky!\r
-Server: fakeit/0.9 fakeitbad/1.0\r
-Transfer-Encoding: identity, chunked\r
-Connection: mooo\r
-\r
-chunky-trailer: header data\r
-another-header: yes\r
+<file name="%LOGDIR/heads%TESTNUMBER" crlf="headers">
+HTTP/1.1 200 funky chunky!
+Server: fakeit/0.9 fakeitbad/1.0
+Transfer-Encoding: identity, chunked
+Connection: mooo
+
+chunky-trailer: header data
+another-header: yes
 </file>
 </verify>
 
index 67b8dc33226d4c191a7fe317453d7fb0a514ed45..34072063aaf3bcd7756589941b33db8396bf08f5 100644 (file)
@@ -10,7 +10,7 @@ DELAY
 #
 # Server-side
 <reply>
-<data crlf="yes">
+<data crlf="headers">
 HTTP/1.1 200 funky chunky!
 Server: fakeit/0.9 fakeitbad/1.0
 Transfer-Encoding: identity, identity
@@ -38,7 +38,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER -D %LOGDIR/heads%TESTNUMBER
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index de725b7b4e1ab67b0b036cbcb66e55ceddf4dc24..37e729bedeb4aa6f9bdd2f05b3ab65fdd14bc5c6 100644 (file)
@@ -10,7 +10,7 @@ DELAY
 #
 # Server-side
 <reply>
-<data crlf="yes" nocheck="yes">
+<data crlf="headers" nocheck="yes">
 HTTP/1.1 200 funky chunky!
 Server: fakeit/0.9 fakeitbad/1.0
 Transfer-Encoding: chunked, identity
@@ -38,7 +38,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER -D %LOGDIR/heads%TESTNUMBER
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index d669dedaa9dad4959a94d663418674d743f310e1..a70a256f88054bff7f1f4d5886ed71e5248595f6 100644 (file)
@@ -10,7 +10,7 @@ DELAY
 #
 # Server-side
 <reply>
-<data crlf="yes" nocheck="yes">
+<data crlf="headers" nocheck="yes">
 HTTP/1.1 200 funky chunky!
 Server: fakeit/0.9 fakeitbad/1.0
 Transfer-Encoding: gzip, chunked
@@ -38,7 +38,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER -D %LOGDIR/heads%TESTNUMBER
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 6e8caef8d6025e96e8689ac3d3806af147901335..138f8ee8eae8b78a2b75b785da7664e58a0ab08f 100644 (file)
@@ -44,7 +44,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER --retry 3 -o /dev/null
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index b7e15b1a1dc92a360c6627e7b9474b082df5f4ae..f26b790f8ce6e80b21de7a93b2cad2073c94a778 100644 (file)
@@ -10,11 +10,11 @@ chunked Transfer-Encoding
 
 # Server-side
 <reply>
-<data>
-HTTP/1.0 200 OK swsclose\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-\r
+<data crlf="headers">
+HTTP/1.0 200 OK swsclose
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+
 blablabla
 
 </data>
index cb432f7c53e716a7ad66633ebb0fd490df48289e..a3f28b008433e77b2e57b410bf8919444e0f20a9 100644 (file)
@@ -59,7 +59,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER http://%HOSTIP:%HTTPPORT/%TESTNUMBER -D %LO
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index ec065e38fa5dd1d5948fe2b311c4b905256d3374..69755c85dd4d8577d1d9aeab43b03b8600bf44d7 100644 (file)
@@ -8,13 +8,13 @@ HTTP GET
 </info>
 # Server-side
 <reply>
-<data nocheck="yes">
-HTTP/1.1 200 OK\r
-Fake: yes\r
-Fake: yes\r
-Fake: yes\r
-Content-Length: 26\r
-\r
+<data crlf="headers" nocheck="yes">
+HTTP/1.1 200 OK
+Fake: yes
+Fake: yes
+Fake: yes
+Content-Length: 26
+
 Repeated nonsense-headers
 </data>
 </reply>
@@ -34,17 +34,17 @@ http://%HOSTIP:%HTTPPORT/want/%TESTNUMBER --write-out "%{url_effective} %{http_c
 
 # Verify data after the test has been "shot"
 <verify>
-<stdout>
-HTTP/1.1 200 OK\r
-Fake: yes\r
-Fake: yes\r
-Fake: yes\r
-Content-Length: 26\r
-\r
+<stdout crlf="headers">
+HTTP/1.1 200 OK
+Fake: yes
+Fake: yes
+Fake: yes
+Content-Length: 26
+
 Repeated nonsense-headers
 http://%HOSTIP:%HTTPPORT/want/%TESTNUMBER 200 26
 </stdout>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /want/%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index a06c6421dad38ff7a229e35e32f7a00d5917189d..f0f6fcb7f32ff7e1f5d6ae99ce3c4cdef0f54b8e 100644 (file)
@@ -16,39 +16,39 @@ NTLM
 This is supposed to be returned when the server gets a first
 Authorization: NTLM line passed-in from the client -->
 
-<data1001>
-HTTP/1.1 401 Now gimme that second request of crap\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 34\r
-WWW-Authenticate: NTLM TlRMTVNTUAACAAAAAgACADAAAACGggEAc51AYVDgyNcAAAAAAAAAAG4AbgAyAAAAQ0MCAAQAQwBDAAEAEgBFAEwASQBTAEEAQgBFAFQASAAEABgAYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAwAsAGUAbABpAHMAYQBiAGUAdABoAC4AYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAAAAAA==\r
-\r
+<data1001 crlf="headers">
+HTTP/1.1 401 Now gimme that second request of crap
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 34
+WWW-Authenticate: NTLM TlRMTVNTUAACAAAAAgACADAAAACGggEAc51AYVDgyNcAAAAAAAAAAG4AbgAyAAAAQ0MCAAQAQwBDAAEAEgBFAEwASQBTAEEAQgBFAFQASAAEABgAYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAwAsAGUAbABpAHMAYQBiAGUAdABoAC4AYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAAAAAA==
+
 This is not the real page either!
 </data1001>
 
 # This is supposed to be returned when the server gets the second
 # Authorization: NTLM line passed-in from the client
-<data1002>
-HTTP/1.1 200 Things are fine in server land swsclose\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 32\r
-\r
+<data1002 crlf="headers">
+HTTP/1.1 200 Things are fine in server land swsclose
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 32
+
 Finally, this is the real page!
 </data1002>
 
-<datacheck>
-HTTP/1.1 401 Now gimme that second request of crap\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 34\r
-WWW-Authenticate: NTLM TlRMTVNTUAACAAAAAgACADAAAACGggEAc51AYVDgyNcAAAAAAAAAAG4AbgAyAAAAQ0MCAAQAQwBDAAEAEgBFAEwASQBTAEEAQgBFAFQASAAEABgAYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAwAsAGUAbABpAHMAYQBiAGUAdABoAC4AYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAAAAAA==\r
-\r
-HTTP/1.1 200 Things are fine in server land swsclose\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 32\r
-\r
+<datacheck crlf="headers">
+HTTP/1.1 401 Now gimme that second request of crap
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 34
+WWW-Authenticate: NTLM TlRMTVNTUAACAAAAAgACADAAAACGggEAc51AYVDgyNcAAAAAAAAAAG4AbgAyAAAAQ0MCAAQAQwBDAAEAEgBFAEwASQBTAEEAQgBFAFQASAAEABgAYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAwAsAGUAbABpAHMAYQBiAGUAdABoAC4AYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAAAAAA==
+
+HTTP/1.1 200 Things are fine in server land swsclose
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 32
+
 Finally, this is the real page!
 </datacheck>
 
@@ -74,7 +74,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER -u testuser:testpass --ntlm --fail
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 Authorization: NTLM TlRMTVNTUAABAAAABoIIAAAAAAAAAAAAAAAAAAAAAAA=
index 0454f8ecbee4412bf0211f198fd47cd59ddc5965..b29c5216f208698e8464faad6759ed50248b5f6f 100644 (file)
@@ -9,14 +9,14 @@ multi
 
 # Server-side
 <reply>
-<data>
-HTTP/1.1 200 all good!\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Type: text/html\r
-Content-Length: 12\r
-Connection: close\r
-\r
+<data crlf="headers">
+HTTP/1.1 200 all good!
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Type: text/html
+Content-Length: 12
+Connection: close
+
 Hello World
 </data>
 </reply>
index c4c378c59e57439758eaa7f9ef275be8d5be2ff4..01220d659d94b9fbc47e0a37c8c860b3ec169f1b 100644 (file)
@@ -9,18 +9,18 @@ CURLOPT_RESOLVE
 </info>
 
 <reply>
-<data>
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Last-Modified: Tue, 13 Jun 2000 12:10:00 GMT\r
-ETag: "21025-dc7-39462498"\r
-Accept-Ranges: bytes\r
-Content-Length: 6\r
-Connection: close\r
-Content-Type: text/html\r
-Funny-head: yesyes\r
-\r
+<data crlf="headers">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Last-Modified: Tue, 13 Jun 2000 12:10:00 GMT
+ETag: "21025-dc7-39462498"
+Accept-Ranges: bytes
+Content-Length: 6
+Connection: close
+Content-Type: text/html
+Funny-head: yesyes
+
 -foo-
 </data>
 </reply>
@@ -45,7 +45,7 @@ http://google.com:%HTTPPORT/%TESTNUMBER %HTTPPORT %HOSTIP
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: google.com:%HTTPPORT
 Accept: */*
index fe5783e311208fa5a65b46b727373662eb90a553..2338ccf725fae74fbc48c0df88d96f2c19606e4f 100644 (file)
@@ -9,18 +9,18 @@ CURLOPT_RESOLVE
 </info>
 
 <reply>
-<data>
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Last-Modified: Tue, 13 Jun 2000 12:10:00 GMT\r
-ETag: "21025-dc7-39462498"\r
-Accept-Ranges: bytes\r
-Content-Length: 6\r
-Connection: close\r
-Content-Type: text/html\r
-Funny-head: yesyes\r
-\r
+<data crlf="headers">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Last-Modified: Tue, 13 Jun 2000 12:10:00 GMT
+ETag: "21025-dc7-39462498"
+Accept-Ranges: bytes
+Content-Length: 6
+Connection: close
+Content-Type: text/html
+Funny-head: yesyes
+
 -foo-
 </data>
 </reply>
@@ -45,7 +45,7 @@ http://google.com:%HTTPPORT/%TESTNUMBER %HTTPPORT %HOSTIP
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: google.com:%HTTPPORT
 Accept: */*
index 3a9de6804e4b1e6f74f0a4fb377fe97a4631a752..326a190558a2bebc14c36d0563e6fb0734f2d429 100644 (file)
@@ -9,18 +9,18 @@ CURLOPT_RESOLVE
 </info>
 
 <reply>
-<data>
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Last-Modified: Tue, 13 Jun 2000 12:10:00 GMT\r
-ETag: "21025-dc7-39462498"\r
-Accept-Ranges: bytes\r
-Content-Length: 6\r
-Connection: close\r
-Content-Type: text/html\r
-Funny-head: yesyes\r
-\r
+<data crlf="headers">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Last-Modified: Tue, 13 Jun 2000 12:10:00 GMT
+ETag: "21025-dc7-39462498"
+Accept-Ranges: bytes
+Content-Length: 6
+Connection: close
+Content-Type: text/html
+Funny-head: yesyes
+
 -foo-
 </data>
 </reply>
@@ -45,7 +45,7 @@ http://google.com:%HTTPPORT/%TESTNUMBER %HTTPPORT %HOSTIP
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: google.com:%HTTPPORT
 Accept: */*
index 500abdf1279f8ece5a1f5841005d61751af448d4..1f62045b98bb35fbfcf1be79ec419b46af2c8183 100644 (file)
@@ -9,18 +9,18 @@ CURLOPT_RESOLVE
 </info>
 
 <reply>
-<data>
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Last-Modified: Tue, 13 Jun 2000 12:10:00 GMT\r
-ETag: "21025-dc7-39462498"\r
-Accept-Ranges: bytes\r
-Content-Length: 6\r
-Connection: close\r
-Content-Type: text/html\r
-Funny-head: yesyes\r
-\r
+<data crlf="headers">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Last-Modified: Tue, 13 Jun 2000 12:10:00 GMT
+ETag: "21025-dc7-39462498"
+Accept-Ranges: bytes
+Content-Length: 6
+Connection: close
+Content-Type: text/html
+Funny-head: yesyes
+
 -foo-
 </data>
 </reply>
@@ -45,7 +45,7 @@ http://google.com:%HTTPPORT/%TESTNUMBER %HTTPPORT %HOSTIP
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: google.com:%HTTPPORT
 Accept: */*
index b08d1aeadf1c68889f1fd1e77c31d5aae44fa262..98af4b19fe32bafe777a4c4199590b0c8278e169 100644 (file)
@@ -9,7 +9,7 @@ verbose logs
 
 # Server-side
 <reply>
-<data1 crlf="yes">
+<data1 crlf="headers">
 HTTP/1.1 200 OK
 Date: Tue, 09 Nov 2010 14:49:00 GMT
 Server: test-server/fake
@@ -17,7 +17,7 @@ Content-Length: 47
 
 file contents should appear once for each file
 </data1>
-<data2 crlf="yes">
+<data2 crlf="headers">
 HTTP/1.1 200 OK
 Date: Tue, 09 Nov 2010 14:49:00 GMT
 Server: test-server/fake
@@ -25,7 +25,7 @@ Content-Length: 47
 
 file contents should appear once for each file
 </data2>
-<data3 crlf="yes">
+<data3 crlf="headers">
 HTTP/1.1 200 OK
 Date: Tue, 09 Nov 2010 14:49:00 GMT
 Server: test-server/fake
@@ -33,7 +33,7 @@ Content-Length: 47
 
 file contents should appear once for each file
 </data3>
-<data4 crlf="yes">
+<data4 crlf="headers">
 HTTP/1.1 200 OK
 Date: Tue, 09 Nov 2010 14:49:00 GMT
 Server: test-server/fake
@@ -64,7 +64,7 @@ HTTP GET connection cache limit (CURLMOPT_MAXCONNECTS)
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /path/%TESTNUMBER0001 HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 Accept: */*
index 37614bda7d200a8ef945b62feebb27563d12a69a..4712c52959a38d59b9a1b2d7bc7d6920d93fe32b 100644 (file)
@@ -14,30 +14,30 @@ proxytunnel
 <servercmd>
 connection-monitor
 </servercmd>
-<connect>
-HTTP/1.1 200 Mighty fine indeed\r
-Server: the beast that eats naughty clients\r
-\r
+<connect crlf="headers">
+HTTP/1.1 200 Mighty fine indeed
+Server: the beast that eats naughty clients
+
 </connect>
 
-<data>
-HTTP/1.1 200 OK swsclose\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Last-Modified: Tue, 13 Jun 2000 12:10:00 GMT\r
-ETag: "21025-dc7-39462498"\r
-\r
+<data crlf="headers">
+HTTP/1.1 200 OK swsclose
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Last-Modified: Tue, 13 Jun 2000 12:10:00 GMT
+ETag: "21025-dc7-39462498"
+
 </data>
-<datacheck>
-HTTP/1.1 200 Mighty fine indeed\r
-Server: the beast that eats naughty clients\r
-\r
-HTTP/1.1 200 OK swsclose\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Last-Modified: Tue, 13 Jun 2000 12:10:00 GMT\r
-ETag: "21025-dc7-39462498"\r
-\r
+<datacheck crlf="headers">
+HTTP/1.1 200 Mighty fine indeed
+Server: the beast that eats naughty clients
+
+HTTP/1.1 200 OK swsclose
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Last-Modified: Tue, 13 Jun 2000 12:10:00 GMT
+ETag: "21025-dc7-39462498"
+
 header length is ........: 245
 header length should be..: 245
 </datacheck>
@@ -73,11 +73,11 @@ moo
 
 # Verify data after the test has been "shot"
 <verify>
-<proxy>
-CONNECT the.old.moo.%TESTNUMBER:%HTTPPORT HTTP/1.1\r
-Host: the.old.moo.%TESTNUMBER:%HTTPPORT\r
-Proxy-Connection: Keep-Alive\r
-\r
+<proxy crlf="headers">
+CONNECT the.old.moo.%TESTNUMBER:%HTTPPORT HTTP/1.1
+Host: the.old.moo.%TESTNUMBER:%HTTPPORT
+Proxy-Connection: Keep-Alive
+
 [DISCONNECT]
 </proxy>
 <protocol crlf="headers">
index f50672cf19c52f31c5f247d0e6548f825bc3ae9c..727a7e910015892b1a43f3b578ba1a1267f25174 100644 (file)
@@ -34,7 +34,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 447f6d00d856e56815a2bee6e972e04e5f99ffab..c4fca7251afa95cb16035812bd1bb44b02d5cc31 100644 (file)
@@ -9,36 +9,36 @@ flaky
 
 # Server-side
 <reply>
-<data1>
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Length: 47\r
-\r
+<data1 crlf="headers">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Length: 47
+
 file contents should appear once for each file
 </data1>
-<data2>
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Length: 47\r
-\r
+<data2 crlf="headers">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Length: 47
+
 file contents should appear once for each file
 </data2>
-<data3>
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Length: 47\r
-\r
+<data3 crlf="headers">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Length: 47
+
 file contents should appear once for each file
 </data3>
-<data4>
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Length: 47\r
-\r
+<data4 crlf="headers">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Length: 47
+
 file contents should appear once for each file
 </data4>
 </reply>
@@ -61,7 +61,7 @@ HTTP GET connection cache limit (CURLOPT_MAXCONNECTS)
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /path/%TESTNUMBER0001 HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 Accept: */*
index 82ed483b85580a6ef2c577c83cefbabf69d6aeeb..5fc25c7113bd546e14a3240e1737db2a5dedd289 100644 (file)
@@ -8,35 +8,35 @@ CURLOPT_TIMECONDITION
 
 # Server-side
 <reply>
-<data>
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fakem\r
-Last-Modified: Mon, 22 Apr 2013 17:45:05 GMT\r
-Content-Type: text/html\r
-Content-Length: 12\r
-Connection: close\r
-\r
+<data crlf="headers">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fakem
+Last-Modified: Mon, 22 Apr 2013 17:45:05 GMT
+Content-Type: text/html
+Content-Length: 12
+Connection: close
+
 Hello World
 </data>
 
-<datacheck>
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fakem\r
-Last-Modified: Mon, 22 Apr 2013 17:45:05 GMT\r
-Content-Type: text/html\r
-Content-Length: 12\r
-Connection: close\r
-\r
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fakem\r
-Last-Modified: Mon, 22 Apr 2013 17:45:05 GMT\r
-Content-Type: text/html\r
-Content-Length: 12\r
-Connection: close\r
-\r
+<datacheck crlf="headers">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fakem
+Last-Modified: Mon, 22 Apr 2013 17:45:05 GMT
+Content-Type: text/html
+Content-Length: 12
+Connection: close
+
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fakem
+Last-Modified: Mon, 22 Apr 2013 17:45:05 GMT
+Content-Type: text/html
+Content-Length: 12
+Connection: close
+
 Hello World
 </datacheck>
 
index ff21e11aba3683abd0fc2c27a7d0bb11995bceb0..cb1d8f72f1c91aba18a27687dea49658a6344f46 100644 (file)
@@ -8,36 +8,36 @@ GLOBAL DNS CACHE
 
 # Server-side
 <reply>
-<data1>
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Length: 47\r
-\r
+<data1 crlf="headers">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Length: 47
+
 file contents should appear once for each file
 </data1>
-<data2>
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Length: 47\r
-\r
+<data2 crlf="headers">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Length: 47
+
 file contents should appear once for each file
 </data2>
-<data3>
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Length: 47\r
-\r
+<data3 crlf="headers">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Length: 47
+
 file contents should appear once for each file
 </data3>
-<data4>
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Length: 47\r
-\r
+<data4 crlf="headers">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Length: 47
+
 file contents should appear once for each file
 </data4>
 </reply>
@@ -60,7 +60,7 @@ GLOBAL CACHE test over two easy performs
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /path/%TESTNUMBER0001 HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 Accept: */*
index 6957761af9fb01a14e0929ba3d09cc86a17ed79a..ff8c03f279d50afc787a3bdf4d15ab5c001e878e 100644 (file)
@@ -8,9 +8,9 @@ DELAY
 
 # Server-side
 <reply>
-<data nocheck="yes">
-HTTP/1.1 204 PARTIAL\r
-X-Comment: partial response to keep the client waiting\r
+<data crlf="headers" nocheck="yes">
+HTTP/1.1 204 PARTIAL
+X-Comment: partial response to keep the client waiting
 </data>
 <postcmd>
 wait 10
index 571ee6daa6d409267bd717d48c4cacc3969b8514..2f23abb28eec1b4b2615c9d120b60cea254b198d 100644 (file)
@@ -10,12 +10,12 @@ chunked Transfer-Encoding
 
 # Server-side
 <reply>
-<data nocheck="yes">
-HTTP/1.1 200 OK\r
-Date: Sun, 19 Jan 2014 18:50:58 GMT\r
-Server: test-server/fake swsclose\r
-Connection: close\r
-\r
+<data crlf="headers" nocheck="yes">
+HTTP/1.1 200 OK
+Date: Sun, 19 Jan 2014 18:50:58 GMT
+Server: test-server/fake swsclose
+Connection: close
+
 </data>
 </reply>
 
index d2c477593c96452b81b260e8a2fd3d7524097faa..2703c1eefaa09e948cf053791449d7f8b25ce97e 100644 (file)
@@ -62,7 +62,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER
 <strippart>
 s/^(this is what we post to the silly web server)(\r)?\n//
 </strippart>
-<protocol crlf="yes">
+<protocol crlf="headers">
 POST /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 Accept: */*
index aa5cf971decce6c8da44458b8355e8d1f4fa7661..2f4ee6938d45da67b098b338dd96b98d7601e5ce 100644 (file)
@@ -35,7 +35,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER --fail
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index eb398f414a460740911fb7eb9826561b48f772dc..f49b9147799c197fd9db2a7e369f9144f8df360d 100644 (file)
@@ -19,17 +19,17 @@ lib%TESTNUMBER
 <name>
 SMTP with CRLF-dot-CRLF in data
 </name>
-<stdin>
-From: different\r
-To: another\r
-\r
-\r
-.\r
-.\r
-\r
-.\r
-\r
-body\r
+<stdin crlf="yes">
+From: different
+To: another
+
+
+.
+.
+
+.
+
+body
 </stdin>
 <command>
 smtp://%HOSTIP:%SMTPPORT/%TESTNUMBER
index 1e143b3e6fa98bca0c678e437e206f15e698387f..cfcdfb2bbd8274798151c09dcee5da619f79c2bf 100644 (file)
@@ -12,9 +12,9 @@ CURLOPT_PROXYHEADER
 
 # Server-side
 <reply>
-<connect>
-HTTP/1.1 200 OK\r
-\r
+<connect crlf="headers">
+HTTP/1.1 200 OK
+
 </connect>
 <data>
 HTTP/1.1 200 OK swsclose
@@ -58,12 +58,12 @@ proxy
 
 # Verify data after the test has been "shot"
 <verify>
-<proxy>
-CONNECT the.old.moo.%TESTNUMBER:%HTTPPORT HTTP/1.1\r
-Host: the.old.moo.%TESTNUMBER:%HTTPPORT\r
-Proxy-Connection: Keep-Alive\r
-User-Agent: Http Agent\r
-\r
+<proxy crlf="headers">
+CONNECT the.old.moo.%TESTNUMBER:%HTTPPORT HTTP/1.1
+Host: the.old.moo.%TESTNUMBER:%HTTPPORT
+Proxy-Connection: Keep-Alive
+User-Agent: Http Agent
+
 </proxy>
 <protocol crlf="headers">
 PUT /%TESTNUMBER HTTP/1.1
index 45d95811b7711801b932ffefe6764e34bff8932e..5a43efe37d96e5972f2179eb3477e757b74f3e84 100644 (file)
@@ -12,29 +12,29 @@ CURLOPT_PROXYHEADER
 
 # Server-side
 <reply>
-<connect>
-HTTP/1.1 200 OK\r
-Server: present\r
-\r
+<connect crlf="headers">
+HTTP/1.1 200 OK
+Server: present
+
 </connect>
-<data>
-HTTP/1.1 200 OK swsclose\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Last-Modified: Tue, 13 Jun 2000 12:10:00 GMT\r
-ETag: "21025-dc7-39462498"\r
-\r
+<data crlf="headers">
+HTTP/1.1 200 OK swsclose
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Last-Modified: Tue, 13 Jun 2000 12:10:00 GMT
+ETag: "21025-dc7-39462498"
+
 </data>
-<datacheck>
-HTTP/1.1 200 OK\r
-Server: present\r
-\r
-HTTP/1.1 200 OK swsclose\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Last-Modified: Tue, 13 Jun 2000 12:10:00 GMT\r
-ETag: "21025-dc7-39462498"\r
-\r
+<datacheck crlf="headers">
+HTTP/1.1 200 OK
+Server: present
+
+HTTP/1.1 200 OK swsclose
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Last-Modified: Tue, 13 Jun 2000 12:10:00 GMT
+ETag: "21025-dc7-39462498"
+
 </datacheck>
 </reply>
 
@@ -60,12 +60,12 @@ proxy
 
 # Verify data after the test has been "shot"
 <verify>
-<proxy>
-CONNECT the.old.moo.%TESTNUMBER:%HTTPPORT HTTP/1.1\r
-Host: the.old.moo.%TESTNUMBER:%HTTPPORT\r
-Proxy-Connection: Keep-Alive\r
-User-Agent: Proxy Agent\r
-\r
+<proxy crlf="headers">
+CONNECT the.old.moo.%TESTNUMBER:%HTTPPORT HTTP/1.1
+Host: the.old.moo.%TESTNUMBER:%HTTPPORT
+Proxy-Connection: Keep-Alive
+User-Agent: Proxy Agent
+
 </proxy>
 <protocol crlf="headers">
 PUT /%TESTNUMBER HTTP/1.1
index 3540a3bfb863b967216d64ddebbcbcf73c63300a..8a106b5d42dba2b635101b6deddab939ca2b60c3 100644 (file)
@@ -11,29 +11,29 @@ proxytunnel
 
 # Server-side
 <reply>
-<connect>
-HTTP/1.1 200 OK\r
-We-are: good\r
-\r
+<connect crlf="headers">
+HTTP/1.1 200 OK
+We-are: good
+
 </connect>
-<data>
-HTTP/1.1 200 OK swsclose\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Last-Modified: Tue, 13 Jun 2000 12:10:00 GMT\r
-ETag: "21025-dc7-39462498"\r
-\r
+<data crlf="headers">
+HTTP/1.1 200 OK swsclose
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Last-Modified: Tue, 13 Jun 2000 12:10:00 GMT
+ETag: "21025-dc7-39462498"
+
 </data>
-<datacheck>
-HTTP/1.1 200 OK\r
-We-are: good\r
-\r
-HTTP/1.1 200 OK swsclose\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Last-Modified: Tue, 13 Jun 2000 12:10:00 GMT\r
-ETag: "21025-dc7-39462498"\r
-\r
+<datacheck crlf="headers">
+HTTP/1.1 200 OK
+We-are: good
+
+HTTP/1.1 200 OK swsclose
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Last-Modified: Tue, 13 Jun 2000 12:10:00 GMT
+ETag: "21025-dc7-39462498"
+
 </datacheck>
 
 </reply>
@@ -59,13 +59,13 @@ proxy
 
 # Verify data after the test has been "shot"
 <verify>
-<proxy>
-CONNECT the.old.moo.%TESTNUMBER:%HTTPPORT HTTP/1.1\r
-Host: the.old.moo.%TESTNUMBER:%HTTPPORT\r
-Proxy-Connection: Keep-Alive\r
-User-Agent: Http Agent\r
-Expect: 100-continue\r
-\r
+<proxy crlf="headers">
+CONNECT the.old.moo.%TESTNUMBER:%HTTPPORT HTTP/1.1
+Host: the.old.moo.%TESTNUMBER:%HTTPPORT
+Proxy-Connection: Keep-Alive
+User-Agent: Http Agent
+Expect: 100-continue
+
 </proxy>
 <protocol crlf="headers">
 PUT /%TESTNUMBER HTTP/1.1
index 8c0209ce8092d75075de3ce56e912c56a7561b06..eb80570d409fb064938fbfc9542aede509dba140 100644 (file)
@@ -11,19 +11,19 @@ proxytunnel
 
 # Server-side
 <reply>
-<connect>
-HTTP/1.1 200 OK\r
-We-are: good\r
-\r
+<connect crlf="headers">
+HTTP/1.1 200 OK
+We-are: good
+
 </connect>
-<data>
-HTTP/1.1 200 OK swsclose\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Last-Modified: Tue, 13 Jun 2000 12:10:00 GMT\r
-ETag: "21025-dc7-39462498"\r
-Content-Length: 5\r
-\r
+<data crlf="headers">
+HTTP/1.1 200 OK swsclose
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Last-Modified: Tue, 13 Jun 2000 12:10:00 GMT
+ETag: "21025-dc7-39462498"
+Content-Length: 5
+
 stop
 </data>
 
@@ -50,14 +50,14 @@ proxy
 
 # Verify data after the test has been "shot"
 <verify>
-<proxy>
-GET http://the.old.moo:%HTTPPORT/%TESTNUMBER HTTP/1.1\r
-Host: the.old.moo:%HTTPPORT\r
-Accept: */*\r
-Proxy-Connection: Keep-Alive\r
-User-Agent: Http Agent\r
-Proxy-User-Agent: Http Agent2\r
-\r
+<proxy crlf="headers">
+GET http://the.old.moo:%HTTPPORT/%TESTNUMBER HTTP/1.1
+Host: the.old.moo:%HTTPPORT
+Accept: */*
+Proxy-Connection: Keep-Alive
+User-Agent: Http Agent
+Proxy-User-Agent: Http Agent2
+
 </proxy>
 </verify>
 </testcase>
index a06ce75db9495eeed16a0cdb420af9c0d0569eeb..5d8be40b451849e07741918254d58d7e6fc3de03 100644 (file)
@@ -9,10 +9,10 @@ HTTP proxy
 
 # Server-side
 <reply>
-<connect>
-HTTP/1.1 200 OK\r
-We-are: good\r
-\r
+<connect crlf="headers">
+HTTP/1.1 200 OK
+We-are: good
+
 </connect>
 
 </reply>
index 44c06ca5b54980b0282d4b76eb2174498ab9cd13..b70061f01f52015ee301b17adb12989cba2f6ab6 100644 (file)
@@ -10,35 +10,35 @@ HTTP Digest auth
 # Server-side
 <reply>
 # First reply back and ask for Digest auth
-<data1>
-HTTP/1.1 401 Authorization Required swsclose\r
-Server: Apache/1.3.27 (Darwin) PHP/4.1.2\r
-WWW-Authenticate: Digest realm="testrealm", nonce="1053604145"\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 26\r
-\r
+<data1 crlf="headers">
+HTTP/1.1 401 Authorization Required swsclose
+Server: Apache/1.3.27 (Darwin) PHP/4.1.2
+WWW-Authenticate: Digest realm="testrealm", nonce="1053604145"
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 26
+
 This is not the real page
 </data1>
 
 # second reply back
-<data2>
-HTTP/1.1 401 Authorization Required swsclose\r
-Server: Apache/1.3.27 (Darwin) PHP/4.1.2\r
-WWW-Authenticate: Digest realm="testrealm", nonce="1053604145"\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 26\r
-\r
+<data2 crlf="headers">
+HTTP/1.1 401 Authorization Required swsclose
+Server: Apache/1.3.27 (Darwin) PHP/4.1.2
+WWW-Authenticate: Digest realm="testrealm", nonce="1053604145"
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 26
+
 This is not the real page
 </data2>
 
 # This is supposed to be returned when the server gets a
 # Authorization: Digest line passed-in from the client
-<data1001>
-HTTP/1.1 200 OK\r
-Server: Apache/1.3.27 (Darwin) PHP/4.1.2\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 23\r
-\r
+<data1001 crlf="headers">
+HTTP/1.1 200 OK
+Server: Apache/1.3.27 (Darwin) PHP/4.1.2
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 23
+
 This IS the real page!
 </data1001>
 
@@ -46,24 +46,24 @@ This IS the real page!
 # This is the second request, and this sends back a response saying that
 # the request contained stale data. We want an update. Set swsbounce to
 # bounce on to data1003 on the second request.
-<data1002>
-HTTP/1.1 401 Authorization re-negotiation please swsbounce\r
-Server: Apache/1.3.27 (Darwin) PHP/4.1.2\r
-WWW-Authenticate: Digest realm="testrealm", algorithm=MD5, nonce="999999", stale=true, qop="auth"\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 26\r
-\r
+<data1002 crlf="headers">
+HTTP/1.1 401 Authorization re-negotiation please swsbounce
+Server: Apache/1.3.27 (Darwin) PHP/4.1.2
+WWW-Authenticate: Digest realm="testrealm", algorithm=MD5, nonce="999999", stale=true, qop="auth"
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 26
+
 This is not the real page
 </data1002>
 
 # The second request to the 1002 section will bounce this one back instead
 # thanks to the swsbounce keyword up there
-<data1003>
-HTTP/1.1 200 OK\r
-Server: Apache/1.3.27 (Darwin) PHP/4.1.2\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 30\r
-\r
+<data1003 crlf="headers">
+HTTP/1.1 200 OK
+Server: Apache/1.3.27 (Darwin) PHP/4.1.2
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 30
+
 This IS the second real page!
 </data1003>
 </reply>
@@ -91,7 +91,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER0001 -u testuser:testpass --digest http://%H
 <strip>
 ^Authorization.*cnonce
 </strip>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER0001 HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
@@ -121,36 +121,36 @@ User-Agent: curl/%VERSION
 Accept: */*
 
 </protocol>
-<stdout>
-HTTP/1.1 401 Authorization Required swsclose\r
-Server: Apache/1.3.27 (Darwin) PHP/4.1.2\r
-WWW-Authenticate: Digest realm="testrealm", nonce="1053604145"\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 26\r
-\r
-HTTP/1.1 200 OK\r
-Server: Apache/1.3.27 (Darwin) PHP/4.1.2\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 23\r
-\r
+<stdout crlf="headers">
+HTTP/1.1 401 Authorization Required swsclose
+Server: Apache/1.3.27 (Darwin) PHP/4.1.2
+WWW-Authenticate: Digest realm="testrealm", nonce="1053604145"
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 26
+
+HTTP/1.1 200 OK
+Server: Apache/1.3.27 (Darwin) PHP/4.1.2
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 23
+
 This IS the real page!
-HTTP/1.1 401 Authorization Required swsclose\r
-Server: Apache/1.3.27 (Darwin) PHP/4.1.2\r
-WWW-Authenticate: Digest realm="testrealm", nonce="1053604145"\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 26\r
-\r
-HTTP/1.1 401 Authorization re-negotiation please swsbounce\r
-Server: Apache/1.3.27 (Darwin) PHP/4.1.2\r
-WWW-Authenticate: Digest realm="testrealm", algorithm=MD5, nonce="999999", stale=true, qop="auth"\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 26\r
-\r
-HTTP/1.1 200 OK\r
-Server: Apache/1.3.27 (Darwin) PHP/4.1.2\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 30\r
-\r
+HTTP/1.1 401 Authorization Required swsclose
+Server: Apache/1.3.27 (Darwin) PHP/4.1.2
+WWW-Authenticate: Digest realm="testrealm", nonce="1053604145"
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 26
+
+HTTP/1.1 401 Authorization re-negotiation please swsbounce
+Server: Apache/1.3.27 (Darwin) PHP/4.1.2
+WWW-Authenticate: Digest realm="testrealm", algorithm=MD5, nonce="999999", stale=true, qop="auth"
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 26
+
+HTTP/1.1 200 OK
+Server: Apache/1.3.27 (Darwin) PHP/4.1.2
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 30
+
 This IS the second real page!
 </stdout>
 </verify>
index fddfe5675de5d403ed8731f09139a3fb522def5d..fc3f71a00f2d8836145baaca7191b4c94fecd3b6 100644 (file)
@@ -9,10 +9,10 @@ HTTP GET
 #
 # Server-side
 <reply>
-<data nocheck="yes">
-HTTP/1.0 200 OK swsclose\r
-Content-Length: 0\r
-\r
+<data crlf="headers" nocheck="yes">
+HTTP/1.0 200 OK swsclose
+Content-Length: 0
+
 </data>
 </reply>
 
@@ -36,7 +36,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 Accept: */*
index e0d85669efa54ae00ae3dfdd329f8a4f39bb3529..389baa54369598236da530e400420e821fff3545 100644 (file)
@@ -12,11 +12,11 @@ CURLOPT_KEEP_SENDING_ON_ERROR
 <servercmd>
 auth_required
 </servercmd>
-<data nocheck="yes">
-HTTP/1.1 401 Authorization Required\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Length: 15\r
+<data crlf="headers" nocheck="yes">
+HTTP/1.1 401 Authorization Required
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Length: 15
 
 Early Response
 </data>
index d35b5cb1c5d7d8e11f1943752b2769694ce02662..ef4f8b886e34c78a0372f0fa1cba69236c993026 100644 (file)
@@ -10,11 +10,11 @@ CURLINFO_FILETIME
 #
 # Server-side
 <reply>
-<data nocheck="yes">
-HTTP/1.0 200 OK swsclose\r
-Last-Modified: Thu, 01 Jan 1970 00:00:30 GMT\r
-Content-Length: 0\r
-\r
+<data crlf="headers" nocheck="yes">
+HTTP/1.0 200 OK swsclose
+Last-Modified: Thu, 01 Jan 1970 00:00:30 GMT
+Content-Length: 0
+
 </data>
 </reply>
 
@@ -38,7 +38,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 Accept: */*
index dac9b2c85c46e083aa4df5467c46190b26a9a000..8bfd2d6ada79ba6190a8391699dc2e67665cb3c1 100644 (file)
@@ -37,7 +37,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 Accept: */*
index 111e07766f1d37e6de37d55ee87bcacd62554f6b..63d71731e63ea84fd36ba73a46074dcb5fda8cd3 100644 (file)
@@ -37,7 +37,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 Accept: */*
index 0431ba670b5950e8a103cf5aa7f93785ee602bc1..884e70066539fe4ac2629a4b24081a980697aed1 100644 (file)
@@ -10,11 +10,11 @@ chunked Transfer-Encoding
 
 # Server-side
 <reply>
-<data nocheck="yes">
-HTTP/1.1 200 OK\r
-Date: Sun, 19 Jan 2014 18:50:58 GMT\r
-Server: test-server/fake swsclose\r
-Connection: close\r
+<data crlf="headers" nocheck="yes">
+HTTP/1.1 200 OK
+Date: Sun, 19 Jan 2014 18:50:58 GMT
+Server: test-server/fake swsclose
+Connection: close
 </data>
 </reply>
 
index 5435ac9e9d11801e28da4a86e1ad1886a921d8fb..19791a1f42b3643b2563c45774b4cb6772d33bf7 100644 (file)
@@ -10,45 +10,45 @@ HTTP Digest auth
 
 # Server-side
 <reply>
-<data>
-HTTP/1.1 401 Authorization Required swsclose\r
-Server: Apache/1.3.27 (Darwin) PHP/4.1.2\r
-WWW-Authenticate: Blackmagic realm="gimme all yer s3cr3ts"\r
-WWW-Authenticate: Basic realm="gimme all yer s3cr3ts"\r
-WWW-Authenticate: Digest realm="gimme all yer s3cr3ts", nonce="11223344"\r
-Content-Type: text/html; charset=iso-8859-1\r
-Connection: close\r
-\r
+<data crlf="headers">
+HTTP/1.1 401 Authorization Required swsclose
+Server: Apache/1.3.27 (Darwin) PHP/4.1.2
+WWW-Authenticate: Blackmagic realm="gimme all yer s3cr3ts"
+WWW-Authenticate: Basic realm="gimme all yer s3cr3ts"
+WWW-Authenticate: Digest realm="gimme all yer s3cr3ts", nonce="11223344"
+Content-Type: text/html; charset=iso-8859-1
+Connection: close
+
 This is not the real page
 </data>
 
 # This is supposed to be returned when the server gets a
 # Authorization: Digest line passed-in from the client
-<data1000>
-HTTP/1.1 200 OK swsclose\r
-Server: Apache/1.3.27 (Darwin) PHP/4.1.2\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 23\r
-Connection: close\r
-\r
+<data1000 crlf="headers">
+HTTP/1.1 200 OK swsclose
+Server: Apache/1.3.27 (Darwin) PHP/4.1.2
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 23
+Connection: close
+
 This IS the real page!
 </data1000>
 
-<datacheck>
-HTTP/1.1 401 Authorization Required swsclose\r
-Server: Apache/1.3.27 (Darwin) PHP/4.1.2\r
-WWW-Authenticate: Blackmagic realm="gimme all yer s3cr3ts"\r
-WWW-Authenticate: Basic realm="gimme all yer s3cr3ts"\r
-WWW-Authenticate: Digest realm="gimme all yer s3cr3ts", nonce="11223344"\r
-Content-Type: text/html; charset=iso-8859-1\r
-Connection: close\r
-\r
-HTTP/1.1 200 OK swsclose\r
-Server: Apache/1.3.27 (Darwin) PHP/4.1.2\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 23\r
-Connection: close\r
-\r
+<datacheck crlf="headers">
+HTTP/1.1 401 Authorization Required swsclose
+Server: Apache/1.3.27 (Darwin) PHP/4.1.2
+WWW-Authenticate: Blackmagic realm="gimme all yer s3cr3ts"
+WWW-Authenticate: Basic realm="gimme all yer s3cr3ts"
+WWW-Authenticate: Digest realm="gimme all yer s3cr3ts", nonce="11223344"
+Content-Type: text/html; charset=iso-8859-1
+Connection: close
+
+HTTP/1.1 200 OK swsclose
+Server: Apache/1.3.27 (Darwin) PHP/4.1.2
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 23
+Connection: close
+
 This IS the real page!
 </datacheck>
 
index c3d918b4dac0686a116af1e1c69486747354e08e..fa3b157190f99de6d7424e7bbc1f98b715e6b35a 100644 (file)
@@ -57,7 +57,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 Accept: */*
index 9b7a479d5b63c9d0eea4e4de5ae348e93636ea37..9aaa90dddacf0e51934d4d8115ac6c825a0f8f4f 100644 (file)
@@ -64,7 +64,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 Accept: */*
index cdde885ce7f5054b99aea6688108ab85b387e11f..dad66aff3d45b67b9580f0a93531c07c9feca5eb 100644 (file)
@@ -11,10 +11,10 @@ verbose logs
 
 # Server-side
 <reply>
-<data nocheck="yes">
-HTTP/1.1 200 OK\r
-Content-Length: 0\r
-\r
+<data crlf="headers" nocheck="yes">
+HTTP/1.1 200 OK
+Content-Length: 0
+
 </data>
 </reply>
 
@@ -39,7 +39,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 Accept: */*
index 798b273e321e6f59cc0451bf800d4e784b1df691..202cce5434a116e62d4c8906f8c31eee3894fee3 100644 (file)
@@ -52,7 +52,7 @@ CURLOPT_CURLU, URL with space and CURLINFO_EFFECTIVE_URL
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%20/with/%20space/%20/file HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 Accept: */*
index facd309475008969d84a88379e21c3541694c78d..5c7fdeb8803cad65542946ed4ee0acd83b63551a 100644 (file)
@@ -9,20 +9,20 @@ Transfer-Encoding
 #
 # Server-side
 <reply>
-<data>
-HTTP/1.1 200 OK\r
-Date: Mon, 29 Nov 2004 21:56:53 GMT\r
-Server: Apache\r
-Transfer-Encoding: chunked, gzip\r
-\r
-0\r
-\r
+<data crlf="headers">
+HTTP/1.1 200 OK
+Date: Mon, 29 Nov 2004 21:56:53 GMT
+Server: Apache
+Transfer-Encoding: chunked, gzip
+
+0
+
 </data>
 
-<datacheck>
-HTTP/1.1 200 OK\r
-Date: Mon, 29 Nov 2004 21:56:53 GMT\r
-Server: Apache\r
+<datacheck crlf="headers">
+HTTP/1.1 200 OK
+Date: Mon, 29 Nov 2004 21:56:53 GMT
+Server: Apache
 </datacheck>
 
 </reply>
@@ -47,7 +47,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER --tr-encoding
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index bc821e5ebaeb5da331c3e5dae5c343708835533e..9346d2f0e3d60acf17d11572116c4406e6df1ff8 100644 (file)
@@ -9,7 +9,7 @@ cookies
 #
 # Server-side
 <reply>
-<data crlf="yes">
+<data crlf="headers">
 HTTP/1.1 200 OK
 Content-Length: 6
 Content-Type: text/plain
@@ -44,7 +44,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 Accept: */*
index 90bb18dc5b75648449932e8359250b9f68fc6bb3..f3517a9f2c9b1bd63ce74756c5c22974686dbd79 100644 (file)
@@ -10,61 +10,61 @@ NTLM
 
 # Server-side
 <reply>
-<data>
-HTTP/1.1 401 NTLM Authorization Required swsclose\r
-Server: Apache/1.3.27 (Darwin) PHP/4.1.2\r
-WWW-Authenticate: Blackmagic realm="gimme all yer s3cr3ts"\r
-WWW-Authenticate: Basic realm="gimme all yer s3cr3ts"\r
-WWW-Authenticate: NTLM\r
-Content-Type: text/html; charset=iso-8859-1\r
-Connection: close\r
-\r
+<data crlf="headers">
+HTTP/1.1 401 NTLM Authorization Required swsclose
+Server: Apache/1.3.27 (Darwin) PHP/4.1.2
+WWW-Authenticate: Blackmagic realm="gimme all yer s3cr3ts"
+WWW-Authenticate: Basic realm="gimme all yer s3cr3ts"
+WWW-Authenticate: NTLM
+Content-Type: text/html; charset=iso-8859-1
+Connection: close
+
 moo
 </data>
 
 # This is supposed to be returned when the server gets a first
 # Authorization: NTLM line passed-in from the client
-<data1001>
-HTTP/1.1 401 Type-1 received, send back type-2\r
-Server: Microsoft-IIS/5.0\r
-Content-Length: 34\r
-Content-Type: text/html; charset=iso-8859-1\r
-WWW-Authenticate: NTLM TlRMTVNTUAACAAAAAgACADAAAACGggEAc51AYVDgyNcAAAAAAAAAAG4AbgAyAAAAQ0MCAAQAQwBDAAEAEgBFAEwASQBTAEEAQgBFAFQASAAEABgAYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAwAsAGUAbABpAHMAYQBiAGUAdABoAC4AYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAAAAAA==\r
-\r
+<data1001 crlf="headers">
+HTTP/1.1 401 Type-1 received, send back type-2
+Server: Microsoft-IIS/5.0
+Content-Length: 34
+Content-Type: text/html; charset=iso-8859-1
+WWW-Authenticate: NTLM TlRMTVNTUAACAAAAAgACADAAAACGggEAc51AYVDgyNcAAAAAAAAAAG4AbgAyAAAAQ0MCAAQAQwBDAAEAEgBFAEwASQBTAEEAQgBFAFQASAAEABgAYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAwAsAGUAbABpAHMAYQBiAGUAdABoAC4AYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAAAAAA==
+
 This is not the real page either!
 </data1001>
 
 # This is supposed to be returned when the server gets the second
 # Authorization: NTLM line passed-in from the client
-<data1002>
-HTTP/1.1 200 Type-3 Received and all Things are fine swsclose\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 32\r
-\r
+<data1002 crlf="headers">
+HTTP/1.1 200 Type-3 Received and all Things are fine swsclose
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 32
+
 Finally, this is the real page!
 </data1002>
 
-<datacheck>
-HTTP/1.1 401 NTLM Authorization Required swsclose\r
-Server: Apache/1.3.27 (Darwin) PHP/4.1.2\r
-WWW-Authenticate: Blackmagic realm="gimme all yer s3cr3ts"\r
-WWW-Authenticate: Basic realm="gimme all yer s3cr3ts"\r
-WWW-Authenticate: NTLM\r
-Content-Type: text/html; charset=iso-8859-1\r
-Connection: close\r
-\r
-HTTP/1.1 401 Type-1 received, send back type-2\r
-Server: Microsoft-IIS/5.0\r
-Content-Length: 34\r
-Content-Type: text/html; charset=iso-8859-1\r
-WWW-Authenticate: NTLM TlRMTVNTUAACAAAAAgACADAAAACGggEAc51AYVDgyNcAAAAAAAAAAG4AbgAyAAAAQ0MCAAQAQwBDAAEAEgBFAEwASQBTAEEAQgBFAFQASAAEABgAYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAwAsAGUAbABpAHMAYQBiAGUAdABoAC4AYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAAAAAA==\r
-\r
-HTTP/1.1 200 Type-3 Received and all Things are fine swsclose\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 32\r
-\r
+<datacheck crlf="headers">
+HTTP/1.1 401 NTLM Authorization Required swsclose
+Server: Apache/1.3.27 (Darwin) PHP/4.1.2
+WWW-Authenticate: Blackmagic realm="gimme all yer s3cr3ts"
+WWW-Authenticate: Basic realm="gimme all yer s3cr3ts"
+WWW-Authenticate: NTLM
+Content-Type: text/html; charset=iso-8859-1
+Connection: close
+
+HTTP/1.1 401 Type-1 received, send back type-2
+Server: Microsoft-IIS/5.0
+Content-Length: 34
+Content-Type: text/html; charset=iso-8859-1
+WWW-Authenticate: NTLM TlRMTVNTUAACAAAAAgACADAAAACGggEAc51AYVDgyNcAAAAAAAAAAG4AbgAyAAAAQ0MCAAQAQwBDAAEAEgBFAEwASQBTAEEAQgBFAFQASAAEABgAYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAwAsAGUAbABpAHMAYQBiAGUAdABoAC4AYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAAAAAA==
+
+HTTP/1.1 200 Type-3 Received and all Things are fine swsclose
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 32
+
 Finally, this is the real page!
 </datacheck>
 
index 78999e88336506a1f0dcfbf33fb06b725a2640ac..a2c752226cbb84bd8903b9e6338a46771bfd3ba8 100644 (file)
@@ -47,7 +47,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER
 </client>
 
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 Accept: */*
index 6e89c9c1e8250e3e37bcc1c5994fdaec6d91386e..995584c4d4d51377dd609e114924f8ab078b92a4 100644 (file)
@@ -10,14 +10,14 @@ FETCH
 #
 # Server-side
 <reply>
-<data>
-From: me@somewhere\r
-To: fake@nowhere\r
-\r
-body\r
-\r
---\r
-  yours sincerely\r
+<data crlf="yes">
+From: me@somewhere
+To: fake@nowhere
+
+body
+
+--
+  yours sincerely
 </data>
 <datacheck>
 </datacheck>
index 10863307374de1b000286ec9c7d84e82d6e85963..5b4f11e5549698bb91de137ebf82b17cfa207644 100644 (file)
@@ -10,14 +10,14 @@ FETCH
 #
 # Server-side
 <reply>
-<data>
-From: me@somewhere\r
-To: fake@nowhere\r
-\r
-body\r
-\r
---\r
-  yours sincerely\r
+<data crlf="yes">
+From: me@somewhere
+To: fake@nowhere
+
+body
+
+--
+  yours sincerely
 </data>
 <datacheck>
 </datacheck>
index b224f7c0edd02352bf389e5c431dddc23493a6d5..75e1e5c258bc3ae6d69e9e9ea81e6cb63120079e 100644 (file)
@@ -8,9 +8,9 @@ DELAY
 
 # Server-side
 <reply>
-<data nocheck="yes">
-HTTP/1.1 204 PARTIAL\r
-X-Comment: partial response to keep the client waiting\r
+<data crlf="headers" nocheck="yes">
+HTTP/1.1 204 PARTIAL
+X-Comment: partial response to keep the client waiting
 </data>
 <postcmd>
 wait 10
index 49ca0d90ade7349a70d2c60dfc0ca363a492688e..8d9073774fe324c19afa64ee8a80a71cbf576512 100644 (file)
@@ -9,19 +9,19 @@ HTTP GET
 #
 # Server-side
 <reply>
-<data nocheck="yes">
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Last-Modified: Tue, 13 Jun 2000 12:10:00 GMT\r
-ETag: "21025-dc7-39462498"\r
-Accept-Ranges: bytes\r
-Content-Length: 6\r
-Connection: close\r
-Content-Type: text/html\r
-Funny-head: yesyes\r
-Long: %repeat[100001 x A]%\r
-\r
+<data crlf="headers" nocheck="yes">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Last-Modified: Tue, 13 Jun 2000 12:10:00 GMT
+ETag: "21025-dc7-39462498"
+Accept-Ranges: bytes
+Content-Length: 6
+Connection: close
+Content-Type: text/html
+Funny-head: yesyes
+Long: %repeat[100001 x A]%
+
 -foo-
 </data>
 </reply>
@@ -46,7 +46,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 Accept: */*
index 743fe1816ef737dbd9575ec07fe35509cd861702..d5df473ee56d579356e612bf924e82c4d9b4a634 100644 (file)
@@ -9,12 +9,12 @@ HTTP PUT
 
 # Server-side
 <reply>
-<data>
-HTTP/1.1 200 No Authorization Required swsclose\r
-Server: Apache/1.3.27 (Darwin) PHP/4.1.2\r
-Content-Type: text/html; charset=iso-8859-1\r
-Connection: close\r
-\r
+<data crlf="headers">
+HTTP/1.1 200 No Authorization Required swsclose
+Server: Apache/1.3.27 (Darwin) PHP/4.1.2
+Content-Type: text/html; charset=iso-8859-1
+Connection: close
+
 PUT received fine. Thank you very much
 </data>
 </reply>
index aea133c628cf084d8c350a8634bf12250cfba63f..5af47edce0b2d1539937236643626490195c617a 100644 (file)
@@ -76,7 +76,7 @@ Cookies set over HTTP can't override secure ones
 </command>
 </client>
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER0001 HTTP/1.1
 Host: www.example.com
 User-Agent: curl/%VERSION
index cfcc430985d07eea0960d7234ea3957823254abd..382339a84fec24a47c5fa6c33af0e77358fbc86d 100644 (file)
@@ -48,7 +48,7 @@ Expire secure cookies over HTTPS
 </command>
 </client>
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER0001 HTTP/1.1
 Host: www.example.com
 User-Agent: curl/%VERSION
index ab089213f33ed66cf76d0c8f985b5313da2d2883..b682b8a72760fe6bfd3ce458e18e005788e7b774 100644 (file)
@@ -36,7 +36,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER0001 -L -H "Host: www.example.com"
 <errorcode>
 1
 </errorcode>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER0001 HTTP/1.1
 Host: www.example.com
 User-Agent: curl/%VERSION
index b348352ebb13192eaec650902e9888f9f463e7a9..ba1b609a0eda3bb785be335e3fdcf2fba4132805 100644 (file)
@@ -46,7 +46,7 @@ downloaded already
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 486d3eb9fbcce46a86e4cd64c41043906b7f20c4..82680ab560e5b7697fa3543917b13b44ee81351b 100644 (file)
@@ -48,7 +48,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER
 </client>
 
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 Accept: */*
index 896077517aa2003d4d5a47880c702df7ea68baf3..abdd94d2500c1fc16ee6e9d102197d0f504c5983 100644 (file)
@@ -10,39 +10,39 @@ HTTP Digest auth
 </info>
 
 <reply>
-<data>
-HTTP/1.1 401 Authorization Required swsclose\r
-Server: Apache/1.3.27 (Darwin) PHP/4.1.2\r
-WWW-Authenticate: Digest realm="testrealm", nonce="1053604145"\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 26\r
-\r
+<data crlf="headers">
+HTTP/1.1 401 Authorization Required swsclose
+Server: Apache/1.3.27 (Darwin) PHP/4.1.2
+WWW-Authenticate: Digest realm="testrealm", nonce="1053604145"
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 26
+
 This is not the real page
 </data>
 
 # This is supposed to be returned when the server gets a
 # Authorization: Digest line passed-in from the client
-<data1000>
-HTTP/1.1 200 OK swsclose\r
-Server: Apache/1.3.27 (Darwin) PHP/4.1.2\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 23\r
-\r
+<data1000 crlf="headers">
+HTTP/1.1 200 OK swsclose
+Server: Apache/1.3.27 (Darwin) PHP/4.1.2
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 23
+
 This IS the real page!
 </data1000>
 
-<datacheck>
-HTTP/1.1 401 Authorization Required swsclose\r
-Server: Apache/1.3.27 (Darwin) PHP/4.1.2\r
-WWW-Authenticate: Digest realm="testrealm", nonce="1053604145"\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 26\r
-\r
-HTTP/1.1 200 OK swsclose\r
-Server: Apache/1.3.27 (Darwin) PHP/4.1.2\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 23\r
-\r
+<datacheck crlf="headers">
+HTTP/1.1 401 Authorization Required swsclose
+Server: Apache/1.3.27 (Darwin) PHP/4.1.2
+WWW-Authenticate: Digest realm="testrealm", nonce="1053604145"
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 26
+
+HTTP/1.1 200 OK swsclose
+Server: Apache/1.3.27 (Darwin) PHP/4.1.2
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 23
+
 This IS the real page!
 </datacheck>
 
@@ -71,7 +71,7 @@ http://%HOSTIP/%TESTNUMBER %HTTPPORT
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: lib%TESTNUMBER
index a29112175ab1d53b3f327a93f3508c470c6eb78b..da66cd4cf76a42266239a8f42b02bed4c258894e 100644 (file)
@@ -9,12 +9,12 @@ HTTP GET
 
 # Server-side
 <reply>
-<data>
-HTTP/1.1 200 No Authorization Required swsclose\r
-Server: Apache/1.3.27 (Darwin) PHP/4.1.2\r
-Content-Type: text/html; charset=iso-8859-1\r
-Connection: close\r
-\r
+<data crlf="headers">
+HTTP/1.1 200 No Authorization Required swsclose
+Server: Apache/1.3.27 (Darwin) PHP/4.1.2
+Content-Type: text/html; charset=iso-8859-1
+Connection: close
+
 GET received and served just fine. Thank you very much
 </data>
 </reply>
@@ -34,7 +34,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER -u testuser:testpass --anyauth
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 440711b39e01348aba53b9438ae1893ab12be436..622ec5ad15c4fa535d650ca0e829f9c782d3d29f 100644 (file)
@@ -8,7 +8,7 @@ CURLOPT_FOLLOWLOCATION
 #
 # Server-side
 <reply>
-<data crlf="yes">
+<data crlf="headers">
 HTTP/1.1 302 OK
 Date: Thu, 09 Nov 2010 14:49:00 GMT
 Server: test-server/fake
@@ -23,7 +23,7 @@ Funny-head: yesyes
 
 -foo-
 </data>
-<data1 crlf="yes">
+<data1 crlf="headers">
 HTTP/1.1 200 OK
 Content-Length: 6
 Connection: close
@@ -31,7 +31,7 @@ Content-Type: text/html
 
 -bar-
 </data1>
-<datacheck crlf="yes">
+<datacheck crlf="headers">
 HTTP/1.1 302 OK
 Date: Thu, 09 Nov 2010 14:49:00 GMT
 Server: test-server/fake
index 968f76a9b889eb28fda9cc8d7c9dba7394145201..36f3eef6e645ac021716563a33810537e1d15ea6 100644 (file)
@@ -8,7 +8,7 @@ CURLOPT_FOLLOWLOCATION
 #
 # Server-side
 <reply>
-<data crlf="yes">
+<data crlf="headers">
 HTTP/1.1 308 OK
 Date: Thu, 09 Nov 2010 14:49:00 GMT
 Server: test-server/fake
@@ -23,7 +23,7 @@ Funny-head: yesyes
 
 -foo-
 </data>
-<data1 crlf="yes">
+<data1 crlf="headers">
 HTTP/1.1 200 OK
 Content-Length: 6
 Connection: close
@@ -31,7 +31,7 @@ Content-Type: text/html
 
 -bar-
 </data1>
-<datacheck crlf="yes">
+<datacheck crlf="headers">
 HTTP/1.1 308 OK
 Date: Thu, 09 Nov 2010 14:49:00 GMT
 Server: test-server/fake
index 0e36d620f8ff6e5a3a1a298935616c7a00ab2afd..62f5a0e88e59ef95302992b9f8e20f6406810990 100644 (file)
@@ -8,7 +8,7 @@ CURLOPT_FOLLOWLOCATION
 #
 # Server-side
 <reply>
-<data crlf="yes">
+<data crlf="headers">
 HTTP/1.1 302 OK
 Date: Thu, 09 Nov 2010 14:49:00 GMT
 Server: test-server/fake
@@ -23,7 +23,7 @@ Funny-head: yesyes
 
 -foo-
 </data>
-<data1 crlf="yes">
+<data1 crlf="headers">
 HTTP/1.1 200 OK
 Content-Length: 6
 Connection: close
@@ -31,7 +31,7 @@ Content-Type: text/html
 
 -bar-
 </data1>
-<datacheck crlf="yes">
+<datacheck crlf="headers">
 HTTP/1.1 302 OK
 Date: Thu, 09 Nov 2010 14:49:00 GMT
 Server: test-server/fake
index 6afc24b2abaf801e08e90aacb8bdd20161fddc05..501c40538956cf5bb8fb162be7f8a68c11773d33 100644 (file)
@@ -8,7 +8,7 @@ CURLOPT_FOLLOWLOCATION
 #
 # Server-side
 <reply>
-<data crlf="yes">
+<data crlf="headers">
 HTTP/1.1 302 OK
 Date: Thu, 09 Nov 2010 14:49:00 GMT
 Server: test-server/fake
@@ -23,7 +23,7 @@ Funny-head: yesyes
 
 -foo-
 </data>
-<data1 crlf="yes">
+<data1 crlf="headers">
 HTTP/1.1 200 OK
 Content-Length: 6
 Connection: close
@@ -31,7 +31,7 @@ Content-Type: text/html
 
 -bar-
 </data1>
-<datacheck crlf="yes">
+<datacheck crlf="headers">
 HTTP/1.1 302 OK
 Date: Thu, 09 Nov 2010 14:49:00 GMT
 Server: test-server/fake
index 5e44ca5ad488641207f3fbabe4b6aa13950eca9a..d02080b2da95343a91eac1836c572207859c25ca 100644 (file)
@@ -8,7 +8,7 @@ CURLOPT_FOLLOWLOCATION
 #
 # Server-side
 <reply>
-<data crlf="yes">
+<data crlf="headers">
 HTTP/1.1 308 OK
 Date: Thu, 09 Nov 2010 14:49:00 GMT
 Server: test-server/fake
@@ -23,7 +23,7 @@ Funny-head: yesyes
 
 -foo-
 </data>
-<data1 crlf="yes">
+<data1 crlf="headers">
 HTTP/1.1 200 OK
 Content-Length: 6
 Connection: close
@@ -31,7 +31,7 @@ Content-Type: text/html
 
 -bar-
 </data1>
-<datacheck crlf="yes">
+<datacheck crlf="headers">
 HTTP/1.1 308 OK
 Date: Thu, 09 Nov 2010 14:49:00 GMT
 Server: test-server/fake
index 459218fecce1d0fa27b43868784e6be25285bf4a..8048e1329db7f01f241c2f86ae239de50b5f1283 100644 (file)
@@ -8,7 +8,7 @@ CURLOPT_FOLLOWLOCATION
 #
 # Server-side
 <reply>
-<data crlf="yes">
+<data crlf="headers">
 HTTP/1.1 302 OK
 Date: Thu, 09 Nov 2010 14:49:00 GMT
 Server: test-server/fake
@@ -23,7 +23,7 @@ Funny-head: yesyes
 
 -foo-
 </data>
-<data1 crlf="yes">
+<data1 crlf="headers">
 HTTP/1.1 200 OK
 Content-Length: 6
 Connection: close
@@ -31,7 +31,7 @@ Content-Type: text/html
 
 -bar-
 </data1>
-<datacheck crlf="yes">
+<datacheck crlf="headers">
 HTTP/1.1 302 OK
 Date: Thu, 09 Nov 2010 14:49:00 GMT
 Server: test-server/fake
index e26d1c44eef3e68907cd0ddaa7a68ad59d6f2aa1..42d26ae46da3b8cc724680ccd4ade055852eee9f 100644 (file)
@@ -8,7 +8,7 @@ CURLOPT_FOLLOWLOCATION
 #
 # Server-side
 <reply>
-<data crlf="yes">
+<data crlf="headers">
 HTTP/1.1 308 OK
 Date: Thu, 09 Nov 2010 14:49:00 GMT
 Server: test-server/fake
@@ -23,7 +23,7 @@ Funny-head: yesyes
 
 -foo-
 </data>
-<data1 crlf="yes">
+<data1 crlf="headers">
 HTTP/1.1 200 OK
 Content-Length: 6
 Connection: close
@@ -31,7 +31,7 @@ Content-Type: text/html
 
 -bar-
 </data1>
-<datacheck crlf="yes">
+<datacheck crlf="headers">
 HTTP/1.1 308 OK
 Date: Thu, 09 Nov 2010 14:49:00 GMT
 Server: test-server/fake
index ede98d89cfe462bf46d033e166fc3e2c66e9c0a8..a8c9e7925a9c399d1744b25814ce92e1c973d7d7 100644 (file)
@@ -8,7 +8,7 @@ CURLOPT_FOLLOWLOCATION
 #
 # Server-side
 <reply>
-<data crlf="yes">
+<data crlf="headers">
 HTTP/1.1 302 OK
 Date: Thu, 09 Nov 2010 14:49:00 GMT
 Server: test-server/fake
@@ -23,7 +23,7 @@ Funny-head: yesyes
 
 -foo-
 </data>
-<data1 crlf="yes">
+<data1 crlf="headers">
 HTTP/1.1 200 OK
 Content-Length: 6
 Connection: close
@@ -31,7 +31,7 @@ Content-Type: text/html
 
 -bar-
 </data1>
-<datacheck crlf="yes">
+<datacheck crlf="headers">
 HTTP/1.1 302 OK
 Date: Thu, 09 Nov 2010 14:49:00 GMT
 Server: test-server/fake
index 3cd067e424abe1e2958dc9fbc6d345cf539b596c..309f17a8bb2a3fe42218a62f3a2c7f93833861e9 100644 (file)
@@ -8,7 +8,7 @@ CURLOPT_FOLLOWLOCATION
 #
 # Server-side
 <reply>
-<data crlf="yes">
+<data crlf="headers">
 HTTP/1.1 303 OK
 Date: Thu, 09 Nov 2010 14:49:00 GMT
 Server: test-server/fake
@@ -23,7 +23,7 @@ Funny-head: yesyes
 
 -foo-
 </data>
-<data1 crlf="yes">
+<data1 crlf="headers">
 HTTP/1.1 200 OK
 Content-Length: 6
 Connection: close
@@ -31,7 +31,7 @@ Content-Type: text/html
 
 -bar-
 </data1>
-<datacheck crlf="yes">
+<datacheck crlf="headers">
 HTTP/1.1 303 OK
 Date: Thu, 09 Nov 2010 14:49:00 GMT
 Server: test-server/fake
index 89def179cccc77ac3b1ebfc533099a27d51eb114..8c9737e273bc2bc6dce56f053bb125af28ba0a88 100644 (file)
@@ -8,10 +8,10 @@ HTTP POST
 
 # Server-side
 <reply>
-<data>
-HTTP/1.1 100 Continue swsclose\r
-Silly-header: yeeeees\r
-\r
+<data crlf="headers">
+HTTP/1.1 100 Continue swsclose
+Silly-header: yeeeees
+
 </data>
 </reply>
 
index 70b0f512f7e752c7c8a7ef7663ea096c5bd2d57f..e67164a4276fca4e33bb5618a66a2aa4661a0345 100644 (file)
@@ -8,7 +8,7 @@ CURLOPT_FOLLOWLOCATION
 #
 # Server-side
 <reply>
-<data crlf="yes">
+<data crlf="headers">
 HTTP/1.1 308 OK
 Date: Thu, 09 Nov 2010 14:49:00 GMT
 Server: test-server/fake
@@ -23,7 +23,7 @@ Funny-head: yesyes
 
 -foo-
 </data>
-<data1 crlf="yes">
+<data1 crlf="headers">
 HTTP/1.1 200 OK
 Content-Length: 6
 Connection: close
@@ -31,7 +31,7 @@ Content-Type: text/html
 
 -bar-
 </data1>
-<datacheck crlf="yes">
+<datacheck crlf="headers">
 HTTP/1.1 308 OK
 Date: Thu, 09 Nov 2010 14:49:00 GMT
 Server: test-server/fake
index c2f800c18f6d72ff8092832ee2d72cd14ed69877..5dac5229f4324dc5b2b20f9d9473476523553368 100644 (file)
@@ -8,7 +8,7 @@ CURLOPT_FOLLOWLOCATION
 #
 # Server-side
 <reply>
-<data crlf="yes">
+<data crlf="headers">
 HTTP/1.1 301 OK
 Date: Thu, 09 Nov 2010 14:49:00 GMT
 Server: test-server/fake
@@ -23,7 +23,7 @@ Funny-head: yesyes
 
 -foo-
 </data>
-<data1 crlf="yes">
+<data1 crlf="headers">
 HTTP/1.1 200 OK
 Content-Length: 6
 Connection: close
@@ -31,7 +31,7 @@ Content-Type: text/html
 
 -bar-
 </data1>
-<datacheck crlf="yes">
+<datacheck crlf="headers">
 HTTP/1.1 301 OK
 Date: Thu, 09 Nov 2010 14:49:00 GMT
 Server: test-server/fake
index e446c7508f0270b0fdb581c17a82056e73964d32..d2c4ada1f0c880684c091fe83b561bb21d7c61a6 100644 (file)
@@ -8,7 +8,7 @@ GSS-API
 
 # Server-side
 <reply>
-<data crlf="yes">
+<data crlf="headers">
 HTTP/1.1 401 OK
 Date: Tue, 09 Nov 2030 14:49:00 GMT
 Server: test-server/fake
@@ -42,7 +42,7 @@ https://%HOSTIP:%HTTPSPORT/
 </client>
 
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET / HTTP/1.1
 Host: %HOSTIP:%HTTPSPORT
 Accept: */*
index b81faa17ac14c061470f122aec99b75a70da689a..f7af28a272be05fcadca1b04857c8377e8323356 100644 (file)
@@ -15,25 +15,25 @@ HTTP NTLM auth
 This is supposed to be returned when the server gets a first
 Authorization: NTLM line passed-in from the client -->
 
-<data1001>
-HTTP/1.1 401 Now gimme that second request of crap\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 34\r
-WWW-Authenticate: NTLM TlRMTVNTUAACAAAAAgACADAAAAAGgoEAc51AYVDgyNcAAAAAAAAAAG4AbgAyAAAAQ0MCAAQAQwBDAAEAEgBFAEwASQBTAEEAQgBFAFQASAAEABgAYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAwAsAGUAbABpAHMAYQBiAGUAdABoAC4AYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAAAAAA==\r
-Connection: close\r
-\r
+<data1001 crlf="headers">
+HTTP/1.1 401 Now gimme that second request of crap
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 34
+WWW-Authenticate: NTLM TlRMTVNTUAACAAAAAgACADAAAAAGgoEAc51AYVDgyNcAAAAAAAAAAG4AbgAyAAAAQ0MCAAQAQwBDAAEAEgBFAEwASQBTAEEAQgBFAFQASAAEABgAYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAwAsAGUAbABpAHMAYQBiAGUAdABoAC4AYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAAAAAA==
+Connection: close
+
 This is not the real page either!
 </data1001>
 
-<datacheck>
-HTTP/1.1 401 Now gimme that second request of crap\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 34\r
-WWW-Authenticate: NTLM TlRMTVNTUAACAAAAAgACADAAAAAGgoEAc51AYVDgyNcAAAAAAAAAAG4AbgAyAAAAQ0MCAAQAQwBDAAEAEgBFAEwASQBTAEEAQgBFAFQASAAEABgAYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAwAsAGUAbABpAHMAYQBiAGUAdABoAC4AYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAAAAAA==\r
-Connection: close\r
-\r
+<datacheck crlf="headers">
+HTTP/1.1 401 Now gimme that second request of crap
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 34
+WWW-Authenticate: NTLM TlRMTVNTUAACAAAAAgACADAAAAAGgoEAc51AYVDgyNcAAAAAAAAAAG4AbgAyAAAAQ0MCAAQAQwBDAAEAEgBFAEwASQBTAEEAQgBFAFQASAAEABgAYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAwAsAGUAbABpAHMAYQBiAGUAdABoAC4AYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAAAAAA==
+Connection: close
+
 This is not the real page either!
 </datacheck>
 
@@ -60,7 +60,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER -u testuser:testpass --ntlm -0
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.0
 Host: %HOSTIP:%HTTPPORT
 Authorization: NTLM TlRMTVNTUAABAAAABoIIAAAAAAAAAAAAAAAAAAAAAAA=
index f07f82ddd6268c52840a831c0eff169d5edc326c..8d459601be8adbd2cf6c12880858469cd094fc33 100644 (file)
@@ -10,14 +10,14 @@ FETCH
 #
 # Server-side
 <reply>
-<data>
-From: me@somewhere\r
-To: fake@nowhere\r
-\r
-body\r
-\r
---\r
-  yours sincerely\r
+<data crlf="yes">
+From: me@somewhere
+To: fake@nowhere
+
+body
+
+--
+  yours sincerely
 </data>
 <datacheck>
 </datacheck>
index daf70afa4e0ce03624f8fa3062bfefa42e7ec44a..3c753f10057c8c9e331e4280aaa8c162dd50e71d 100644 (file)
@@ -36,7 +36,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER
 
 <verify>
 # Note here the lack of If-Modified-Since
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 Accept: */*
index 24128d257f56277a478f16511ef14a13f0d37dc8..e69da53a0bfd79e9846104537799559e649d65d8 100644 (file)
@@ -36,7 +36,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER
 </client>
 
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 Accept: */*
index 6b11a8d7b828358e2ffb4b998aebb0b4086bf6f7..2094713224d0db1e2b6fb4760a56971011f4b2a3 100644 (file)
@@ -35,7 +35,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER
 </client>
 
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 Accept: */*
index 376fb5ebb8fbd0fca3c2b7917154179f71e229d3..c296ed7a6b970d2a3e9dc10097c857cd2e2a8368 100644 (file)
@@ -36,7 +36,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER
 </client>
 
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 Accept: */*
index 5184c202ea01dcf7026ccaddd98ddcf0fb174172..e32c8a0f48e7dbf35428d2dbf72053fa12e3f4b1 100644 (file)
@@ -10,14 +10,14 @@ HTTP proxy Basic auth
 
 # Server-side
 <reply>
-<data>
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Type: text/html\r
-Funny-head: yesyes\r
-Content-Length: 22\r
-\r
+<data crlf="headers">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Type: text/html
+Funny-head: yesyes
+Content-Length: 22
+
 the content goes here
 </data>
 </reply>
@@ -40,7 +40,7 @@ proxy
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET http://we.want.that.site.com/%TESTNUMBER HTTP/1.1
 Host: we.want.that.site.com
 Proxy-Authorization: Basic %b64[fake@user:loooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooong]b64%
index 957dbd7fa294497c78e5a718a129c4920deaf2ca..1645a09853b6fde1ec8895e291f47228feb07791 100644 (file)
@@ -9,18 +9,18 @@ DELAY
 
 # Server-side
 <reply>
-<data nocheck="yes">
-HTTP/1.1 200 OK swsclose\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Content-Length: 9\r
-\r
+<data crlf="headers" nocheck="yes">
+HTTP/1.1 200 OK swsclose
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Content-Length: 9
+
 surprise
 </data>
-<data1>
-HTTP/1.1 200 OK swsclose\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Connection: close\r
-\r
+<data1 crlf="headers">
+HTTP/1.1 200 OK swsclose
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Connection: close
+
 surprise2
 </data1>
 
@@ -44,20 +44,20 @@ http://%HOSTIP:%HTTPPORT/want/%TESTNUMBER http://%HOSTIP:%HTTPPORT/wantmore/%TES
 
 # Verify data after the test has been "shot"
 <verify>
-<stdout>
-HTTP/1.1 200 OK swsclose\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Content-Length: 9\r
-\r
+<stdout crlf="headers">
+HTTP/1.1 200 OK swsclose
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Content-Length: 9
+
 surprise
-HTTP/1.1 200 OK swsclose\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Connection: close\r
-\r
+HTTP/1.1 200 OK swsclose
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Connection: close
+
 surprise2
 </stdout>
 
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /want/%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index fce1cb370a60fa7a3389491817043d5435333ca4..7135788f35780e11d51a7af79435b8356a02e85e 100644 (file)
@@ -10,15 +10,15 @@ HTTP proxy
 #
 # Server-side
 <reply>
-<data>
-HTTP/1.1 200 OK\r
-Date: Sat, 29 Feb 2020 16:10:44 GMT\r
-Server: Blafasel/1.1\r
-Last-Modified: Sat, 29 Feb 2020 16:10:44 GMT\r
-Content-Length: 0\r
-Connection: close\r
-Content-Type: text/html\r
-\r
+<data crlf="headers">
+HTTP/1.1 200 OK
+Date: Sat, 29 Feb 2020 16:10:44 GMT
+Server: Blafasel/1.1
+Last-Modified: Sat, 29 Feb 2020 16:10:44 GMT
+Content-Length: 0
+Connection: close
+Content-Type: text/html
+
 </data>
 </reply>
 
index 623dd84a44621e37c3acb21568750cc6aa589730..446e6707ca4a12722f2099527d19daa57539c6ca 100644 (file)
@@ -10,30 +10,30 @@ Transfer-Encoding
 #
 # Server-side
 <reply>
-<data>
-HTTP/1.1 200 OK\r
-Date: Mon, 29 Nov 2004 21:56:53 GMT\r
-Server: Apache/1.3.31 (Debian GNU/Linux) mod_gzip/1.3.26.1a PHP/4.3.9-1 mod_ssl/2.8.20 OpenSSL/0.9.7d mod_perl/1.29\r
-Vary: Accept-Encoding\r
-Content-Type: text/html; charset=ISO-8859-1\r
-Transfer-Encoding: gzip, chunked\r
-\r
-2c\r
+<data crlf="headers">
+HTTP/1.1 200 OK
+Date: Mon, 29 Nov 2004 21:56:53 GMT
+Server: Apache/1.3.31 (Debian GNU/Linux) mod_gzip/1.3.26.1a PHP/4.3.9-1 mod_ssl/2.8.20 OpenSSL/0.9.7d mod_perl/1.29
+Vary: Accept-Encoding
+Content-Type: text/html; charset=ISO-8859-1
+Transfer-Encoding: gzip, chunked
+
+2c
 %hex[%1f%8b%08%08%79%9e%ab%41%00%03%6c%61%6c%61%6c%61%00%cb%c9%cc%4b%55%30%e4%52%c8%01%d1%46%5c]hex%
 %hex[%10%86%31%17%00]hex%
-%hex[%02%71%60%18%00%00%00]hex%\r
-0\r
-\r
+%hex[%02%71%60%18%00%00%00]hex%
+0
+
 </data>
 
-<datacheck>
-HTTP/1.1 200 OK\r
-Date: Mon, 29 Nov 2004 21:56:53 GMT\r
-Server: Apache/1.3.31 (Debian GNU/Linux) mod_gzip/1.3.26.1a PHP/4.3.9-1 mod_ssl/2.8.20 OpenSSL/0.9.7d mod_perl/1.29\r
-Vary: Accept-Encoding\r
-Content-Type: text/html; charset=ISO-8859-1\r
-Transfer-Encoding: gzip, chunked\r
-\r
+<datacheck crlf="headers">
+HTTP/1.1 200 OK
+Date: Mon, 29 Nov 2004 21:56:53 GMT
+Server: Apache/1.3.31 (Debian GNU/Linux) mod_gzip/1.3.26.1a PHP/4.3.9-1 mod_ssl/2.8.20 OpenSSL/0.9.7d mod_perl/1.29
+Vary: Accept-Encoding
+Content-Type: text/html; charset=ISO-8859-1
+Transfer-Encoding: gzip, chunked
+
 line 1
  line 2
   line 3
@@ -61,7 +61,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER --tr-encoding -H "Connection: this" -H "Con
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 8de635b04496bf9a58f6c4cc079e8b354d97f9b7..02809e8127576c6a84059607b255d8fe4da5adb0 100644 (file)
@@ -44,7 +44,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER --proxy http://%HOSTIP:%HTTPPORT --proxy-us
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET http://%HOSTIP:%HTTPPORT/%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 Proxy-Authorization: NTLM TlRMTVNTUAABAAAABoIIAAAAAAAAAAAAAAAAAAAAAAA=
index 019928e9f077fdccf728c042b0ca56be8ac7ec3e..ea538851a7c43bda758cc010816b22d697686d6f 100644 (file)
@@ -10,14 +10,14 @@ HTTPS proxy Basic auth
 
 # Server-side
 <reply>
-<data>
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Type: text/html\r
-Funny-head: yesyes\r
-Content-Length: 22\r
-\r
+<data crlf="headers">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Type: text/html
+Funny-head: yesyes
+Content-Length: 22
+
 the content goes here
 </data>
 </reply>
@@ -41,14 +41,14 @@ proxy
 
 # Verify data after the test has been "shot"
 <verify>
-<proxy>
-GET http://we.want.that.site.com/%TESTNUMBER HTTP/1.1\r
-Host: we.want.that.site.com\r
-Proxy-Authorization: Basic %b64[fake@user:loooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooong]b64%\r
-User-Agent: curl/%VERSION\r
-Accept: */*\r
-Proxy-Connection: Keep-Alive\r
-\r
+<proxy crlf="headers">
+GET http://we.want.that.site.com/%TESTNUMBER HTTP/1.1
+Host: we.want.that.site.com
+Proxy-Authorization: Basic %b64[fake@user:loooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooong]b64%
+User-Agent: curl/%VERSION
+Accept: */*
+Proxy-Connection: Keep-Alive
+
 </proxy>
 </verify>
 </testcase>
index 161952caadb9e02d282972db61b0b668067112fd..7c2f81c3ee50f42af9839e846dbe473980fadfb2 100644 (file)
@@ -11,14 +11,14 @@ flaky
 <reply>
 
 # This is the HTTPS proxy response
-<connect>
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Type: text/html\r
-Funny-head: yesyes\r
-Content-Length: 0\r
-\r
+<connect crlf="headers">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Type: text/html
+Funny-head: yesyes
+Content-Length: 0
+
 </connect>
 
 # This is the FTP server response. The Life and Adventures of Robinson Crusoe
@@ -61,17 +61,17 @@ proxy
 s/((https.proxy):(\d+))/$2:12345/
 s/^(User-Agent: curl).*/$1/
 </strippart>
-<proxy>
-CONNECT ftp.site.thru.https.proxy:12345 HTTP/1.1\r
-Host: ftp.site.thru.https.proxy:12345\r
+<proxy crlf="headers">
+CONNECT ftp.site.thru.https.proxy:12345 HTTP/1.1
+Host: ftp.site.thru.https.proxy:12345
 User-Agent: curl
-Proxy-Connection: Keep-Alive\r
-\r
-CONNECT ftp.site.thru.https.proxy:12345 HTTP/1.1\r
-Host: ftp.site.thru.https.proxy:12345\r
+Proxy-Connection: Keep-Alive
+
+CONNECT ftp.site.thru.https.proxy:12345 HTTP/1.1
+Host: ftp.site.thru.https.proxy:12345
 User-Agent: curl
-Proxy-Connection: Keep-Alive\r
-\r
+Proxy-Connection: Keep-Alive
+
 </proxy>
 <protocol crlf="yes">
 USER anonymous
index 81be0800638e193b31b12f85ddc54b458a69edba..90cb56f616e4975e7f9efbdd79d75fad2a6e7502 100644 (file)
@@ -11,14 +11,14 @@ flaky
 <reply>
 
 # This is the HTTPS proxy response
-<connect>
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Type: text/html\r
-Funny-head: yesyes\r
-Content-Length: 0\r
-\r
+<connect crlf="headers">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Type: text/html
+Funny-head: yesyes
+Content-Length: 0
+
 </connect>
 
 # This is the FTP server response. The Life and Adventures of Robinson Crusoe
@@ -71,22 +71,22 @@ proxy
 s/((https.proxy):(\d+))/$2:12345/
 s/^(User-Agent: curl).*/$1/
 </strippart>
-<proxy>
-CONNECT ftp.site.thru.https.proxy:12345 HTTP/1.1\r
-Host: ftp.site.thru.https.proxy:12345\r
+<proxy crlf="headers">
+CONNECT ftp.site.thru.https.proxy:12345 HTTP/1.1
+Host: ftp.site.thru.https.proxy:12345
 User-Agent: curl
-Proxy-Connection: Keep-Alive\r
-\r
-CONNECT ftp.site.thru.https.proxy:12345 HTTP/1.1\r
-Host: ftp.site.thru.https.proxy:12345\r
+Proxy-Connection: Keep-Alive
+
+CONNECT ftp.site.thru.https.proxy:12345 HTTP/1.1
+Host: ftp.site.thru.https.proxy:12345
 User-Agent: curl
-Proxy-Connection: Keep-Alive\r
-\r
-CONNECT ftp.site.thru.https.proxy:12345 HTTP/1.1\r
-Host: ftp.site.thru.https.proxy:12345\r
+Proxy-Connection: Keep-Alive
+
+CONNECT ftp.site.thru.https.proxy:12345 HTTP/1.1
+Host: ftp.site.thru.https.proxy:12345
 User-Agent: curl
-Proxy-Connection: Keep-Alive\r
-\r
+Proxy-Connection: Keep-Alive
+
 </proxy>
 <protocol crlf="yes">
 USER anonymous
index 50dfec7fcca08021fca6302d1d721c3fddfeaabf..4ce7d754200aec8385647f2486d92d9da432a897 100644 (file)
@@ -55,7 +55,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER --retry 1 --fail
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index a3a1c82e47914c23cc9bc702bf5e4ed9ecafc5d1..a0344062393b63a231ddb9c62d376a60b03bd5b8 100644 (file)
@@ -44,7 +44,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER --retry 1 --fail-with-body
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index b68876dbde2da2a7397c20488bcff873f764c2d6..527c2919bfad969addbcad9928ee804530c0caaa 100644 (file)
@@ -54,7 +54,7 @@ http://%HOSTIP:%HTTPPORT/want/%TESTNUMBER -r 0-10,12-15
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /want/%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 Range: bytes=0-10,12-15
index 9c686b685d362121e929a8561492f76179ce097d..0d1c2ebdd0e581e644af134664ad1ff3a3ddc006 100644 (file)
@@ -11,13 +11,13 @@ IDN
 #
 # Server-side
 <reply>
-<data>
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake swsclose\r
-Content-Type: text/html\r
-Funny-head: yesyes\r
-\r
+<data crlf="headers">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake swsclose
+Content-Type: text/html
+Funny-head: yesyes
+
 </data>
 </reply>
 
@@ -46,7 +46,7 @@ http://www.%hex[%c3%a5%c3%a4%c3%b6]hex%.se/page/%TESTNUMBER -x %HOSTIP:%HTTPPORT
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET http://www.xn--4cab6c.se/page/%TESTNUMBER HTTP/1.1
 Host: www.xn--4cab6c.se
 User-Agent: curl/%VERSION
index cf5358bc214c4ae9ec81fa6c3a7b88f283974448..f3f17897c1d424f5c108f440e2ce8c4c5ba8fa40 100644 (file)
@@ -11,28 +11,28 @@ HTTP Digest auth
 
 # Server-side
 <reply>
-<data>
-HTTP/1.1 401 Authorization Required swsclose\r
-WWW-Authenticate: Digest realm="weirdorealm", nonce="12345"\r
-\r
+<data crlf="headers">
+HTTP/1.1 401 Authorization Required swsclose
+WWW-Authenticate: Digest realm="weirdorealm", nonce="12345"
+
 </data>
 
-<data1000>
-HTTP/1.1 200 OK swsclose\r
+<data1000 crlf="headers">
+HTTP/1.1 200 OK swsclose
 Server: no
 Content-Length: 15
-\r
+
 Nice auth sir!
 </data1000>
 
-<datacheck>
-HTTP/1.1 401 Authorization Required swsclose\r
-WWW-Authenticate: Digest realm="weirdorealm", nonce="12345"\r
-\r
-HTTP/1.1 200 OK swsclose\r
+<datacheck crlf="headers">
+HTTP/1.1 401 Authorization Required swsclose
+WWW-Authenticate: Digest realm="weirdorealm", nonce="12345"
+
+HTTP/1.1 200 OK swsclose
 Server: no
 Content-Length: 15
-\r
+
 Nice auth sir!
 </datacheck>
 </reply>
@@ -58,7 +58,7 @@ http://data.from.server.requiring.digest.hohoho.com/%TESTNUMBER --proxy http://%
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET http://data.from.server.requiring.digest.hohoho.com/%TESTNUMBER HTTP/1.1
 Host: data.from.server.requiring.digest.hohoho.com
 Proxy-Authorization: Basic %b64[foo:bar]b64%
index ba46bda1bdc8fe8f6de271d8227d03c35a523bb7..887a9b36a494c92a142d5844104aaaa877c5566f 100644 (file)
@@ -47,7 +47,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER -w '%header{etag} %header{nope} %header{DAT
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index e452eafd9c99491fb3598ff42e97dc9f3c44e6a7..08ea2b1787b664da1422383a3a3ae8cacdafc304 100644 (file)
@@ -50,7 +50,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER -w '%{header_json}\n' -o %LOGDIR/%TESTNUMBE
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 4a6ea11b5ef31375a6f008e1c7d47ac4a5645d06..167bab4d28434859a41ac7c2763f046b1801a61f 100644 (file)
@@ -13,40 +13,40 @@ HTTP Digest auth
 <reply>
 
 # this is returned first since we get no proxy-auth
-<data>
-HTTP/1.1 407 Authorization Required to proxy me my dear swsclose\r
-Proxy-Authenticate: Digest realm="weirdorealm", nonce="12345"\r
-\r
+<data crlf="headers">
+HTTP/1.1 407 Authorization Required to proxy me my dear swsclose
+Proxy-Authenticate: Digest realm="weirdorealm", nonce="12345"
+
 And you should ignore this data.
 </data>
 
 # then this is returned since we get no server-auth
-<data1000>
-HTTP/1.1 401 Authorization to the remote host as well swsbounce swsclose\r
-WWW-Authenticate: Digest realm="realmweirdo", nonce="123456"\r
-\r
+<data1000 crlf="headers">
+HTTP/1.1 401 Authorization to the remote host as well swsbounce swsclose
+WWW-Authenticate: Digest realm="realmweirdo", nonce="123456"
+
 you should ignore this data too
 </data1000>
 
-<data1001>
-HTTP/1.1 200 OK swsclose\r
+<data1001 crlf="headers">
+HTTP/1.1 200 OK swsclose
 Server: no
 Content-Length: 15
-\r
+
 Nice auth sir!
 </data1001>
 
-<datacheck>
-HTTP/1.1 407 Authorization Required to proxy me my dear swsclose\r
-Proxy-Authenticate: Digest realm="weirdorealm", nonce="12345"\r
-\r
-HTTP/1.1 401 Authorization to the remote host as well swsbounce swsclose\r
-WWW-Authenticate: Digest realm="realmweirdo", nonce="123456"\r
-\r
-HTTP/1.1 200 OK swsclose\r
+<datacheck crlf="headers">
+HTTP/1.1 407 Authorization Required to proxy me my dear swsclose
+Proxy-Authenticate: Digest realm="weirdorealm", nonce="12345"
+
+HTTP/1.1 401 Authorization to the remote host as well swsbounce swsclose
+WWW-Authenticate: Digest realm="realmweirdo", nonce="123456"
+
+HTTP/1.1 200 OK swsclose
 Server: no
 Content-Length: 15
-\r
+
 Nice auth sir!
 </datacheck>
 </reply>
@@ -72,7 +72,7 @@ http://data.from.server.requiring.digest.hohoho.com/%TESTNUMBER --proxy http://%
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET http://data.from.server.requiring.digest.hohoho.com/%TESTNUMBER HTTP/1.1
 Host: data.from.server.requiring.digest.hohoho.com
 User-Agent: curl/%VERSION
index 0b296a496eae2704eb1f6b946070e3c372168f40..100668d9bd4bce910a000a05c727e5843535c05f 100644 (file)
@@ -14,59 +14,59 @@ NTLM
 <reply>
 
 # this is returned first since we get no proxy-auth
-<data>
-HTTP/1.1 407 Authorization Required to proxy me my dear swsclose\r
-Proxy-Authenticate: NTLM\r
-\r
+<data crlf="headers">
+HTTP/1.1 407 Authorization Required to proxy me my dear swsclose
+Proxy-Authenticate: NTLM
+
 And you should ignore this data.
 </data>
 
 # then this is returned since we get no server-auth
-<data1000>
-HTTP/1.1 200 Authorizated fine\r
-Content-Length: 27\r
-\r
+<data1000 crlf="headers">
+HTTP/1.1 200 Authorizated fine
+Content-Length: 27
+
 Welcome to the end station
 </data1000>
 
-<data1001>
-HTTP/1.1 407 NTLM type-1 received sending back type-2\r
-Server: Microsoft-IIS/5.0\r
-Content-Length: 34\r
-Content-Type: text/html; charset=iso-8859-1\r
-Proxy-Authenticate: NTLM TlRMTVNTUAACAAAAAgACADAAAACGggEAc51AYVDgyNcAAAAAAAAAAG4AbgAyAAAAQ0MCAAQAQwBDAAEAEgBFAEwASQBTAEEAQgBFAFQASAAEABgAYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAwAsAGUAbABpAHMAYQBiAGUAdABoAC4AYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAAAAAA==\r
-\r
+<data1001 crlf="headers">
+HTTP/1.1 407 NTLM type-1 received sending back type-2
+Server: Microsoft-IIS/5.0
+Content-Length: 34
+Content-Type: text/html; charset=iso-8859-1
+Proxy-Authenticate: NTLM TlRMTVNTUAACAAAAAgACADAAAACGggEAc51AYVDgyNcAAAAAAAAAAG4AbgAyAAAAQ0MCAAQAQwBDAAEAEgBFAEwASQBTAEEAQgBFAFQASAAEABgAYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAwAsAGUAbABpAHMAYQBiAGUAdABoAC4AYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAAAAAA==
+
 This is not the real page either!
 </data1001>
 
 # This is supposed to be returned when the server gets the second
 # Authorization: NTLM line passed-in from the client
-<data1002>
-HTTP/1.1 401 You now need to authenticate with the host\r
-Server: Microsoft-IIS/5.0\r
-WWW-Authenticate: Digest realm="r e a l m", nonce="abcdef"\r
-Content-Length: 46\r
-Content-Type: text/html; charset=iso-8859-1\r
-\r
+<data1002 crlf="headers">
+HTTP/1.1 401 You now need to authenticate with the host
+Server: Microsoft-IIS/5.0
+WWW-Authenticate: Digest realm="r e a l m", nonce="abcdef"
+Content-Length: 46
+Content-Type: text/html; charset=iso-8859-1
+
 We have not authenticated with the server yet
 </data1002>
 
-<datacheck>
-HTTP/1.1 407 NTLM type-1 received sending back type-2\r
-Server: Microsoft-IIS/5.0\r
-Content-Length: 34\r
-Content-Type: text/html; charset=iso-8859-1\r
-Proxy-Authenticate: NTLM TlRMTVNTUAACAAAAAgACADAAAACGggEAc51AYVDgyNcAAAAAAAAAAG4AbgAyAAAAQ0MCAAQAQwBDAAEAEgBFAEwASQBTAEEAQgBFAFQASAAEABgAYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAwAsAGUAbABpAHMAYQBiAGUAdABoAC4AYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAAAAAA==\r
-\r
-HTTP/1.1 401 You now need to authenticate with the host\r
-Server: Microsoft-IIS/5.0\r
-WWW-Authenticate: Digest realm="r e a l m", nonce="abcdef"\r
-Content-Length: 46\r
-Content-Type: text/html; charset=iso-8859-1\r
-\r
-HTTP/1.1 200 Authorizated fine\r
-Content-Length: 27\r
-\r
+<datacheck crlf="headers">
+HTTP/1.1 407 NTLM type-1 received sending back type-2
+Server: Microsoft-IIS/5.0
+Content-Length: 34
+Content-Type: text/html; charset=iso-8859-1
+Proxy-Authenticate: NTLM TlRMTVNTUAACAAAAAgACADAAAACGggEAc51AYVDgyNcAAAAAAAAAAG4AbgAyAAAAQ0MCAAQAQwBDAAEAEgBFAEwASQBTAEEAQgBFAFQASAAEABgAYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAwAsAGUAbABpAHMAYQBiAGUAdABoAC4AYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAAAAAA==
+
+HTTP/1.1 401 You now need to authenticate with the host
+Server: Microsoft-IIS/5.0
+WWW-Authenticate: Digest realm="r e a l m", nonce="abcdef"
+Content-Length: 46
+Content-Type: text/html; charset=iso-8859-1
+
+HTTP/1.1 200 Authorizated fine
+Content-Length: 27
+
 Welcome to the end station
 </datacheck>
 </reply>
@@ -93,7 +93,7 @@ http://data.from.server.requiring.digest.hohoho.com/%TESTNUMBER --proxy http://%
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET http://data.from.server.requiring.digest.hohoho.com/%TESTNUMBER HTTP/1.1
 Host: data.from.server.requiring.digest.hohoho.com
 Proxy-Authorization: NTLM TlRMTVNTUAABAAAABoIIAAAAAAAAAAAAAAAAAAAAAAA=
index 7bfb06fcb81fe9a06ac6a96ebc15f8ab2e4fc09c..05c2091ba2649a23c6cafb4fb9aca31b5bb5dd05 100644 (file)
@@ -34,7 +34,7 @@ http://a.galaxy.far.far.away/%TESTNUMBER --proxy http://%HOSTIP:%HTTPPORT --prox
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 POST http://a.galaxy.far.far.away/%TESTNUMBER HTTP/1.1
 Host: a.galaxy.far.far.away
 Proxy-Authorization: NTLM TlRMTVNTUAABAAAABoIIAAAAAAAAAAAAAAAAAAAAAAA=
index 7ebc98790ed7ea2613bde704018a06d521e00645..6d26e1b0114a44e9050861d64a6331bf5730ba3f 100644 (file)
@@ -10,27 +10,27 @@ HTTP/2
 #
 # Server-side
 <reply>
-<data nocheck="yes">
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Last-Modified: Tue, 13 Jun 2000 12:10:00 GMT\r
-ETag: "21025-dc7-39462498"\r
-Accept-Ranges: bytes\r
-Content-Length: 6\r
-Connection: close\r
-Content-Type: text/html\r
-Funny-head: yesyes\r
-\r
+<data crlf="headers" nocheck="yes">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Last-Modified: Tue, 13 Jun 2000 12:10:00 GMT
+ETag: "21025-dc7-39462498"
+Accept-Ranges: bytes
+Content-Length: 6
+Connection: close
+Content-Type: text/html
+Funny-head: yesyes
+
 -foo-
 </data>
-<data1>
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Content-Length: 6\r
-Connection: close\r
-Content-Type: text/html\r
-\r
+<data1 crlf="headers">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Content-Length: 6
+Connection: close
+Content-Type: text/html
+
 -maa-
 </data1>
 </reply>
@@ -59,7 +59,7 @@ http://%HOSTIP:%HTTP2PORT/%TESTNUMBER --http2 http://%HOSTIP:%HTTP2PORT/%TESTNUM
 ^X-Forwarded-Proto:.*
 ^Via:.*
 </strip>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTP2PORT
 User-Agent: curl/%VERSION
@@ -71,28 +71,28 @@ User-Agent: curl/%VERSION
 Accept: */*
 
 </protocol>
-<stdout>
-HTTP/1.1 101 Switching Protocols\r
-Connection: Upgrade\r
-Upgrade: h2c\r
-\r
-HTTP/2 200 \r
-date: Tue, 09 Nov 2010 14:49:00 GMT\r
-last-modified: Tue, 13 Jun 2000 12:10:00 GMT\r
-etag: "21025-dc7-39462498"\r
-accept-ranges: bytes\r
-content-length: 6\r
-content-type: text/html\r
-funny-head: yesyes\r
-via: 1.1 nghttpx\r
-\r
+<stdout crlf="headers">
+HTTP/1.1 101 Switching Protocols
+Connection: Upgrade
+Upgrade: h2c
+
+HTTP/2 200%spc%
+date: Tue, 09 Nov 2010 14:49:00 GMT
+last-modified: Tue, 13 Jun 2000 12:10:00 GMT
+etag: "21025-dc7-39462498"
+accept-ranges: bytes
+content-length: 6
+content-type: text/html
+funny-head: yesyes
+via: 1.1 nghttpx
+
 -foo-
-HTTP/2 200 \r
-date: Tue, 09 Nov 2010 14:49:00 GMT\r
-content-length: 6\r
-content-type: text/html\r
-via: 1.1 nghttpx\r
-\r
+HTTP/2 200%spc%
+date: Tue, 09 Nov 2010 14:49:00 GMT
+content-length: 6
+content-type: text/html
+via: 1.1 nghttpx
+
 -maa-
 </stdout>
 <stripfile>
index 4af318b7eaee69837d5da0bc8a32dfc2ac9d88a5..44780df19799387d7761b7fcbf97cf8ddb03b4ad 100644 (file)
@@ -10,18 +10,18 @@ HTTP/2
 #
 # Server-side
 <reply>
-<data nocheck="yes">
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Last-Modified: Tue, 13 Jun 2000 12:10:00 GMT\r
-ETag: "21025-dc7-39462498"\r
-Accept-Ranges: bytes\r
-Content-Length: 6\r
-Connection: close\r
-Content-Type: text/html\r
-Funny-head: yesyes\r
-\r
+<data crlf="headers" nocheck="yes">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Last-Modified: Tue, 13 Jun 2000 12:10:00 GMT
+ETag: "21025-dc7-39462498"
+Accept-Ranges: bytes
+Content-Length: 6
+Connection: close
+Content-Type: text/html
+Funny-head: yesyes
+
 -foo-
 </data>
 </reply>
@@ -60,21 +60,21 @@ Content-Type: application/x-www-form-urlencoded
 
 datatosend
 </protocol>
-<stdout>
-HTTP/1.1 101 Switching Protocols\r
-Connection: Upgrade\r
-Upgrade: h2c\r
-\r
-HTTP/2 200 \r
-date: Tue, 09 Nov 2010 14:49:00 GMT\r
-last-modified: Tue, 13 Jun 2000 12:10:00 GMT\r
-etag: "21025-dc7-39462498"\r
-accept-ranges: bytes\r
-content-length: 6\r
-content-type: text/html\r
-funny-head: yesyes\r
-via: 1.1 nghttpx\r
-\r
+<stdout crlf="headers">
+HTTP/1.1 101 Switching Protocols
+Connection: Upgrade
+Upgrade: h2c
+
+HTTP/2 200%spc%
+date: Tue, 09 Nov 2010 14:49:00 GMT
+last-modified: Tue, 13 Jun 2000 12:10:00 GMT
+etag: "21025-dc7-39462498"
+accept-ranges: bytes
+content-length: 6
+content-type: text/html
+funny-head: yesyes
+via: 1.1 nghttpx
+
 -foo-
 </stdout>
 <stripfile>
index 6b7496c1b56a45b4d8918d938c7615227049968c..9f1b16776180e7340da1dd02ce59979e71572a0c 100644 (file)
@@ -10,18 +10,18 @@ HTTP/2
 #
 # Server-side
 <reply>
-<data nocheck="yes">
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Last-Modified: Tue, 13 Jun 2000 12:10:00 GMT\r
-ETag: "21025-dc7-39462498"\r
-Accept-Ranges: bytes\r
-Content-Length: 6\r
-Connection: close\r
-Content-Type: text/html\r
-Funny-head: yesyes\r
-\r
+<data crlf="headers" nocheck="yes">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Last-Modified: Tue, 13 Jun 2000 12:10:00 GMT
+ETag: "21025-dc7-39462498"
+Accept-Ranges: bytes
+Content-Length: 6
+Connection: close
+Content-Type: text/html
+Funny-head: yesyes
+
 </data>
 </reply>
 
@@ -49,28 +49,28 @@ http://%HOSTIP:%HTTP2PORT/%TESTNUMBER --http2 --head
 ^X-Forwarded-Proto:.*
 ^Via:.*
 </strip>
-<protocol crlf="yes">
+<protocol crlf="headers">
 HEAD /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTP2PORT
 User-Agent: curl/%VERSION
 Accept: */*
 
 </protocol>
-<stdout>
-HTTP/1.1 101 Switching Protocols\r
-Connection: Upgrade\r
-Upgrade: h2c\r
-\r
-HTTP/2 200 \r
-date: Tue, 09 Nov 2010 14:49:00 GMT\r
-last-modified: Tue, 13 Jun 2000 12:10:00 GMT\r
-etag: "21025-dc7-39462498"\r
-accept-ranges: bytes\r
-content-length: 6\r
-content-type: text/html\r
-funny-head: yesyes\r
-via: 1.1 nghttpx\r
-\r
+<stdout crlf="headers">
+HTTP/1.1 101 Switching Protocols
+Connection: Upgrade
+Upgrade: h2c
+
+HTTP/2 200%spc%
+date: Tue, 09 Nov 2010 14:49:00 GMT
+last-modified: Tue, 13 Jun 2000 12:10:00 GMT
+etag: "21025-dc7-39462498"
+accept-ranges: bytes
+content-length: 6
+content-type: text/html
+funny-head: yesyes
+via: 1.1 nghttpx
+
 </stdout>
 <stripfile>
 s/^server: nghttpx.*\r?\n//
index 8fd7ee57b59794b9271214af6b13f1bb3e8fd4d8..2a5a942e7187e6b769f376a23abd939ecc831416 100644 (file)
@@ -10,15 +10,15 @@ HTTP/2
 #
 # Server-side
 <reply>
-<data nocheck="yes">
-HTTP/2 101 OK\r
+<data crlf="headers" nocheck="yes">
+HTTP/2 101 OK
 
 HTTP/1.1 200 OK
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Content-Length: 6\r
-Connection: close\r
-Content-Type: text/html\r
-\r
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Content-Length: 6
+Connection: close
+Content-Type: text/html
+
 -maa-
 </data>
 </reply>
@@ -47,7 +47,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER --http2
 ^X-Forwarded-Proto:.*
 ^Via:.*
 </strip>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index d913d1191e510943b2ebb886120bd3c768227182..bfdde56baafa6a61cf1ac04660ccae6b57132214 100644 (file)
@@ -10,14 +10,14 @@ cookies
 
 # Server-side
 <reply>
-<data>
-HTTP/1.1 200 OK\r
-Date: Tue, 25 Sep 2001 19:37:44 GMT\r
-Content-Type: text/html\r
-Set-Cookie: XToken=xt;Domain=.z.x.com;Path=/\r
-Cache-control: private\r
-Content-Length: 62\r
-\r
+<data crlf="headers">
+HTTP/1.1 200 OK
+Date: Tue, 25 Sep 2001 19:37:44 GMT
+Content-Type: text/html
+Set-Cookie: XToken=xt;Domain=.z.x.com;Path=/
+Cache-control: private
+Content-Length: 62
+
 This server reply is for testing a simple cookie test case...
 </data>
 </reply>
@@ -41,7 +41,7 @@ proxy
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET http://z.x.com/%TESTNUMBER HTTP/1.1
 Host: z.x.com
 User-Agent: curl/%VERSION
index 72016e3557a41811b1239a426b13441a8b344b37..709266eac619060b31d9e89349ed44801533a956 100644 (file)
@@ -19,11 +19,11 @@ smtp
 <name>
 Send >64K over SMTP
 </name>
-<file name="%LOGDIR/email%TESTNUMBER">
-From: different\r
-To: another\r
-\r
-%repeat[5000 x test in body... ]%\r
+<file name="%LOGDIR/email%TESTNUMBER" crlf="yes">
+From: different
+To: another
+
+%repeat[5000 x test in body... ]%
 </file>
 <command>
 smtp://%HOSTIP:%SMTPPORT/%TESTNUMBER --mail-rcpt recipient@example.com --mail-from sender@example.com -T %LOGDIR/email%TESTNUMBER
index 5bdfbebcf83b63a25365d24038a7b99ff90ec1c3..cbf91d0bcec77f1ded6aa4e85d340c4c0180af82 100644 (file)
@@ -9,11 +9,11 @@ cookies
 
 # Server-side
 <reply>
-<data>
-HTTP/1.1 200 OK\r
-Content-Length: 4\r
-Connection: close\r
-\r
+<data crlf="headers">
+HTTP/1.1 200 OK
+Content-Length: 4
+Connection: close
+
 boo
 </data>
 </reply>
@@ -45,7 +45,7 @@ cookies
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /we/want/%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index f07db6ac2263062f236c56c6f1aef3684100cb7d..80a5141dd49af9eb54a564792d5492ab1f8fa0f4 100644 (file)
@@ -8,13 +8,13 @@ HTTP POST
 
 # Server-side
 <reply>
-<data>
-HTTP/1.1 200 foobar swsclose\r
-Server: Microsoft-IIS/6.0\r
-Authentication-Info: Passport1.4 tname=MSPAuth,tname=MSPProf,tname=MSPConsent,tname=MSPSecAuth\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 26\r
-\r
+<data crlf="headers">
+HTTP/1.1 200 foobar swsclose
+Server: Microsoft-IIS/6.0
+Authentication-Info: Passport1.4 tname=MSPAuth,tname=MSPProf,tname=MSPConsent,tname=MSPSecAuth
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 26
+
 This is not the real page
 </data>
 </reply>
index 1b5bb7fa9b25679f39374467efa2519987ba8531..d74f7de6f1a16b4f05357acc493e82ebba348d64 100644 (file)
@@ -9,35 +9,35 @@ HTTP Digest auth
 
 # Server-side
 <reply>
-<data>
-HTTP/1.1 200 foobar swsclose swsbounce\r
-Server: Microsoft-IIS/6.0\r
-Authentication-Info: Passport1.4 tname=MSPAuth,tname=MSPProf,tname=MSPConsent,tname=MSPSecAuth\r
-Content-Type: text/html; charset=iso-8859-1\r
-\r
+<data crlf="headers">
+HTTP/1.1 200 foobar swsclose swsbounce
+Server: Microsoft-IIS/6.0
+Authentication-Info: Passport1.4 tname=MSPAuth,tname=MSPProf,tname=MSPConsent,tname=MSPSecAuth
+Content-Type: text/html; charset=iso-8859-1
+
 This is not the real page
 </data>
 
-<data1>
-HTTP/1.1 200 moo swsclose\r
-Server: Microsoft-IIS/6.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 16\r
-\r
+<data1 crlf="headers">
+HTTP/1.1 200 moo swsclose
+Server: Microsoft-IIS/6.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 16
+
 content for you
 </data1>
 
-<datacheck>
-HTTP/1.1 200 foobar swsclose swsbounce\r
-Server: Microsoft-IIS/6.0\r
-Authentication-Info: Passport1.4 tname=MSPAuth,tname=MSPProf,tname=MSPConsent,tname=MSPSecAuth\r
-Content-Type: text/html; charset=iso-8859-1\r
-\r
-HTTP/1.1 200 moo swsclose\r
-Server: Microsoft-IIS/6.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 16\r
-\r
+<datacheck crlf="headers">
+HTTP/1.1 200 foobar swsclose swsbounce
+Server: Microsoft-IIS/6.0
+Authentication-Info: Passport1.4 tname=MSPAuth,tname=MSPProf,tname=MSPConsent,tname=MSPSecAuth
+Content-Type: text/html; charset=iso-8859-1
+
+HTTP/1.1 200 moo swsclose
+Server: Microsoft-IIS/6.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 16
+
 content for you
 </datacheck>
 
index 3d34b38b8824524be6a78020379726778e08b696..ad2f61422bffc546106545fca952679e8bd258fe 100644 (file)
@@ -10,35 +10,35 @@ HTTP NTLM auth
 # Server-side
 <reply>
 # the first request has NTLM type-1 included, and then the 1001 is returned
-<data1001>
-HTTP/1.1 200 foobar swsclose\r
-Server: Microsoft-IIS/6.0\r
-Authentication-Info: Passport1.4 tname=MSPAuth,tname=MSPProf,tname=MSPConsent,tname=MSPSecAuth\r
-Content-Type: text/html; charset=iso-8859-1\r
-\r
+<data1001 crlf="headers">
+HTTP/1.1 200 foobar swsclose
+Server: Microsoft-IIS/6.0
+Authentication-Info: Passport1.4 tname=MSPAuth,tname=MSPProf,tname=MSPConsent,tname=MSPSecAuth
+Content-Type: text/html; charset=iso-8859-1
+
 </data1001>
 
 # the second request should be auth-less and then this is returned.
-<data>
-HTTP/1.1 200 moo swsclose\r
-Server: Microsoft-IIS/6.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 16\r
-\r
+<data crlf="headers">
+HTTP/1.1 200 moo swsclose
+Server: Microsoft-IIS/6.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 16
+
 content for you
 </data>
 
-<datacheck>
-HTTP/1.1 200 foobar swsclose\r
-Server: Microsoft-IIS/6.0\r
-Authentication-Info: Passport1.4 tname=MSPAuth,tname=MSPProf,tname=MSPConsent,tname=MSPSecAuth\r
-Content-Type: text/html; charset=iso-8859-1\r
-\r
-HTTP/1.1 200 moo swsclose\r
-Server: Microsoft-IIS/6.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 16\r
-\r
+<datacheck crlf="headers">
+HTTP/1.1 200 foobar swsclose
+Server: Microsoft-IIS/6.0
+Authentication-Info: Passport1.4 tname=MSPAuth,tname=MSPProf,tname=MSPConsent,tname=MSPSecAuth
+Content-Type: text/html; charset=iso-8859-1
+
+HTTP/1.1 200 moo swsclose
+Server: Microsoft-IIS/6.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 16
+
 content for you
 </datacheck>
 
index 27bbfd83d4bccc2ed70702dfc338c4903be601f3..2825c81c7a1f78d013b43692fef2a4cdef038a40 100644 (file)
@@ -10,12 +10,12 @@ followlocation
 
 # Server-side
 <reply>
-<data>
-HTTP/1.1 302 *MOVED* swsclose swsbounce\r
-Server: Microsoft-IIS/6.0\r
-Location: /mooooo/%TESTNUMBER\r
-Content-Type: text/html; charset=iso-8859-1\r
-\r
+<data crlf="headers">
+HTTP/1.1 302 *MOVED* swsclose swsbounce
+Server: Microsoft-IIS/6.0
+Location: /mooooo/%TESTNUMBER
+Content-Type: text/html; charset=iso-8859-1
+
 </data>
 </reply>
 
@@ -39,7 +39,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER -u auser:apasswd --digest -d "junkelijunk"
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 POST /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 60f93bf92fcc31e053737c67da51a7273ae57be5..b7a13f278cb67934bca75cfce0e4e3cffe39df57 100644 (file)
@@ -41,7 +41,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 7a91b34fc678dfc46405e1f04603cd2e602abb1f..312b3d2981c92a84d339238b7a893bfb3a6f9935 100644 (file)
@@ -46,7 +46,7 @@ proxy
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET http://supertrooper.fake/c/%TESTNUMBER HTTP/1.1
 Host: supertrooper.fake
 User-Agent: curl/%VERSION
index d32ba17a173fc5575b145d867aea6706affdb0a0..3a92136d2136f57690dfb7fe41fb78d17ceabf88 100644 (file)
@@ -9,25 +9,25 @@ globbing
 </info>
 # Server-side
 <reply>
-<data nocheck="yes">
-HTTP/1.1 200 OK\r
-Funny-head: yesyes\r
-Content-Length: 4\r
-\r
+<data crlf="headers" nocheck="yes">
+HTTP/1.1 200 OK
+Funny-head: yesyes
+Content-Length: 4
+
 moo
 </data>
-<data2>
-HTTP/1.1 200 OK\r
-Funny-head: yesyes\r
-Content-Length: 4\r
-\r
+<data2 crlf="headers">
+HTTP/1.1 200 OK
+Funny-head: yesyes
+Content-Length: 4
+
 foo
 </data2>
-<data3>
-HTTP/1.1 200 OK\r
-Funny-head: yesyes\r
-Content-Length: 4\r
-\r
+<data3 crlf="headers">
+HTTP/1.1 200 OK
+Funny-head: yesyes
+Content-Length: 4
+
 hoo
 </data3>
 </reply>
@@ -47,7 +47,7 @@ multiple requests using {} in URL
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
@@ -64,21 +64,21 @@ User-Agent: curl/%VERSION
 Accept: */*
 
 </protocol>
-<stdout>
-HTTP/1.1 200 OK\r
-Funny-head: yesyes\r
-Content-Length: 4\r
-\r
+<stdout crlf="headers">
+HTTP/1.1 200 OK
+Funny-head: yesyes
+Content-Length: 4
+
 moo
-HTTP/1.1 200 OK\r
-Funny-head: yesyes\r
-Content-Length: 4\r
-\r
+HTTP/1.1 200 OK
+Funny-head: yesyes
+Content-Length: 4
+
 foo
-HTTP/1.1 200 OK\r
-Funny-head: yesyes\r
-Content-Length: 4\r
-\r
+HTTP/1.1 200 OK
+Funny-head: yesyes
+Content-Length: 4
+
 hoo
 </stdout>
 </verify>
index 56a40806db7a02d2bfb025a2c402a5be28427d98..459bbd9701a05031030563201ee95ab04a3bbd77 100644 (file)
@@ -42,7 +42,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER --http2
 </client>
 
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index d5499b3cb9b51c637bf1de31e3f6a1a5a9eb50c5..0d48cf23437bd0d2c0c3d87b9275f1e2b66b0c96 100644 (file)
@@ -49,7 +49,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER --http2
 </client>
 
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 61f6426a9020f743214a804f75437638219f8f47..c8a2a5a193a9e8327f6fd42fe3c763970a301d78 100644 (file)
@@ -7,7 +7,7 @@ HTTP CONNECT
 </info>
 
 <reply>
-<data crlf="yes" nocheck="yes">
+<data crlf="headers" nocheck="yes">
 HTTP/1.1 200 OK
 Date: Tue, 09 Nov 2010 14:49:00 GMT
 Accept-Ranges: bytes
@@ -17,7 +17,7 @@ Content-Type: text/html
 
 -foo-
 </data>
-<connect crlf="yes">
+<connect crlf="headers">
 HTTP/1.1 200 fine
 Connection: close
 Content-Length: 0
@@ -47,7 +47,7 @@ http://hello/wanted/page -p -x %HOSTIP:%HTTPPORT --header "User-Agent: myapp/1.0
 # Verify data after the test has been "shot"
 <verify>
 
-<protocol crlf="yes">
+<protocol crlf="headers">
 CONNECT hello:80 HTTP/1.1
 Proxy-Connection: Keep-Alive
 User-Agent: Benjamin/2
index f13ff2af434916c7ce5c1b4ef04764012524c1d3..11e89967b2d8b040cee49a75cc511b9531b401d2 100644 (file)
@@ -10,11 +10,11 @@ persistent connection
 
 # Server-side
 <reply>
-<data>
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Content-Length: 4\r
-\r
+<data crlf="headers">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Content-Length: 4
+
 moo
 </data>
 </reply>
@@ -37,7 +37,7 @@ proxy
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET http://deathstar.another.galaxy/%TESTNUMBER HTTP/1.1
 Host: deathstar.another.galaxy
 User-Agent: curl/%VERSION
index 19d81cb03a7a26cd3dde1f8a521c00ebb71a2ca1..6686ba844f93580346cfb0ba8751bde3c34da5f5 100644 (file)
@@ -10,31 +10,31 @@ followlocation
 
 # Server-side
 <reply>
-<data>
-HTTP/1.1 301 OK swsbounce\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Content-Length: 4\r
+<data crlf="headers">
+HTTP/1.1 301 OK swsbounce
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Content-Length: 4
 Location: http://yet.another.host/%TESTNUMBER
-\r
+
 moo
 </data>
-<data1>
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Content-Length: 4\r
-\r
+<data1 crlf="headers">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Content-Length: 4
+
 moo
 </data1>
-<datacheck>
-HTTP/1.1 301 OK swsbounce\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Content-Length: 4\r
+<datacheck crlf="headers">
+HTTP/1.1 301 OK swsbounce
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Content-Length: 4
 Location: http://yet.another.host/%TESTNUMBER
-\r
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Content-Length: 4\r
-\r
+
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Content-Length: 4
+
 moo
 </datacheck>
 </reply>
@@ -57,7 +57,7 @@ proxy
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET http://deathstar.another.galaxy/%TESTNUMBER HTTP/1.1
 Host: another.visitor.stay.a.while.stay.foreeeeeever
 User-Agent: curl/%VERSION
index 66bba00bf70da988811366bf1f54a91235178216..04ceb45534a0e73df1fe400421959624524aed8a 100644 (file)
@@ -10,31 +10,31 @@ followlocation
 
 # Server-side
 <reply>
-<data>
-HTTP/1.1 301 OK swsbounce\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Content-Length: 4\r
-Location: go/west/%TESTNUMBER\r
-\r
+<data crlf="headers">
+HTTP/1.1 301 OK swsbounce
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Content-Length: 4
+Location: go/west/%TESTNUMBER
+
 moo
 </data>
-<data1>
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Content-Length: 4\r
-\r
+<data1 crlf="headers">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Content-Length: 4
+
 moo
 </data1>
-<datacheck>
-HTTP/1.1 301 OK swsbounce\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Content-Length: 4\r
-Location: go/west/%TESTNUMBER\r
-\r
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Content-Length: 4\r
-\r
+<datacheck crlf="headers">
+HTTP/1.1 301 OK swsbounce
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Content-Length: 4
+Location: go/west/%TESTNUMBER
+
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Content-Length: 4
+
 moo
 </datacheck>
 </reply>
@@ -57,7 +57,7 @@ proxy
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET http://deathstar.another.galaxy/%TESTNUMBER HTTP/1.1
 Host: another.visitor.stay.a.while.stay.foreeeeeever
 User-Agent: curl/%VERSION
index 823bcdc471832bed81508c7c162dafcf8fd4a4dc..c3d1199a2311a46155621f8b91f6bf6ec59ff53b 100644 (file)
@@ -60,7 +60,7 @@ http://%HOSTIP:%HTTPPORT?oh=what-weird=test/%TESTNUMBER -L
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /?oh=what-weird=test/%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 2fca25112904d46a1abf1d8be612bdd456fb42d5..79a7f5f84a055e456dfb12bf5152e2d4a18abf04 100644 (file)
@@ -57,7 +57,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER -C 50 -L
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 Range: bytes=50-
index d3cd0f2b2c14254d7a8d62dbea2fb46e9b2a9675..8d92ef578b81a79bb41c40040a3e6e9f9a90b37b 100644 (file)
@@ -51,7 +51,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER -C 50 -L
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 Range: bytes=50-
index 143a5f165ab1de1afe2cfa514a4c7642f29eaf53..196dde2c840d70d8e84301c1102f8291f2742a15 100644 (file)
@@ -9,7 +9,7 @@ CURLOPT_READFUNCTION
 
 # Server-side
 <reply>
-<data crlf="yes" nocheck="yes">
+<data crlf="headers" nocheck="yes">
 HTTP/1.1 200 OK
 Content-Length: 6
 Content-Type: text/html
index 6c879de961f0783292faca11af01508c4177f7e8..228b4d6ae46ff77dc6612875917e8c128b4bb82b 100644 (file)
@@ -9,7 +9,7 @@ CURLOPT_COOKIEFILE
 
 # Server-side
 <reply>
-<data nocheck="yes" crlf="yes">
+<data crlf="headers" nocheck="yes">
 HTTP/1.1 200 OK
 Date: Tue, 09 Nov 2010 14:49:00 GMT
 Server: test-server/fake
index 4d359e4200b3d52e3abab6a2f227701ba4a93718..5869485116018dbd3cd05316a3f14cd538742fea 100644 (file)
@@ -22,9 +22,9 @@ Content-Length: 9
 
 contents
 </data>
-<connect>
-HTTP/1.1 204 Sure go ahead\r
-\r
+<connect crlf="headers">
+HTTP/1.1 204 Sure go ahead
+
 </connect>
 <datacheck>
 HTTP/1.1 204 Sure go ahead\r
@@ -61,14 +61,14 @@ proxy
 #
 # Verify data after the test has been "shot"
 <verify>
-<proxy>
-CONNECT test.%TESTNUMBER:%HTTPPORT HTTP/1.1\r
-Host: test.%TESTNUMBER:%HTTPPORT\r
-User-Agent: curl/%VERSION\r
-Proxy-Connection: Keep-Alive\r
-\r
+<proxy crlf="headers">
+CONNECT test.%TESTNUMBER:%HTTPPORT HTTP/1.1
+Host: test.%TESTNUMBER:%HTTPPORT
+User-Agent: curl/%VERSION
+Proxy-Connection: Keep-Alive
+
 </proxy>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /we/want/that/page/%TESTNUMBER HTTP/1.1
 Host: test.%TESTNUMBER:%HTTPPORT
 User-Agent: curl/%VERSION
index f335a0113bb2edc0789b7f97f51c5e46a1582e02..690e8553ec0fc1005d40c8f14ce3211352dae7e1 100644 (file)
@@ -42,7 +42,7 @@ cookies
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /we/want/%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 Accept: */*
index 5a6eb7132662ea3a70c13b92bb1d95b5023ede0f..3aaca0b05d81624c2db72babaa961a2ee07284f4 100644 (file)
@@ -39,7 +39,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 Accept: */*
index d92427ccedf9dc81a585bbd54fa1114ba79f3882..a1210516f9a3bd75430f4aa2bc3db8b6114e0774 100644 (file)
@@ -37,7 +37,7 @@ lib%TESTNUMBER
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 Accept: */*
index a49c49db2245b9d784bb812ad6cea199b790ee2b..0294b48e2bdc73844b17837471a4f578c437d5ad 100644 (file)
@@ -57,7 +57,7 @@ lib%TESTNUMBER
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 Accept: */*
index bcce977df63c9f7d415d00ab87b5470d7413739b..a7be2d307676d458544d8d7a35f3edb0716be96a 100644 (file)
@@ -43,7 +43,7 @@ HTTP GET --retry-all-errors to overcome partial transfer
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 8485119e65440158bfdaa31bc6139ffce7aef631..ba5a0d74b9140e69d81f2c593e423acd1c421497 100644 (file)
@@ -49,7 +49,7 @@ lib%TESTNUMBER
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 Authorization: Basic %b64[user%0aname:pass%0aword]b64%
index ad2f851db85dad5d1950feda5c81ce99e4ea84dc..bad31585e0b0b1b53b3db2b8a8b56af39d1f76be 100644 (file)
@@ -35,7 +35,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 Authorization: Bearer c4e448d652a961fda0ab64f882c8c161d5985f805d45d80c9ddca1
index 76912d227a34ed8ac0a2c9225085ad3095790cc0..4bda64c4772fe3cb9d9e949d8b8f37dacb9f1200 100644 (file)
@@ -36,7 +36,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER -w "%{num_connects}\n"
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 398127d5224abf498e0007f849ba7123c16d1066..2af00524beef57912306dde66e5a04fad256bc06 100644 (file)
@@ -48,7 +48,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER -w "%{num_connects}\n" -L
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 15bbb9af733eb24e792edb8db942b020d2472339..a26d29585caeac5da7932602872118062520c63a 100644 (file)
@@ -59,7 +59,7 @@ http://xxx:yyy@127.0.0.1:9000/%TESTNUMBER/testapi/test 127.0.0.1:9000:%HOSTIP:%H
 ^Content-Type:.*
 ^Accept:.*
 </strip>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER/testapi/test HTTP/1.1
 Host: 127.0.0.1:9000
 Authorization: XXX4-HMAC-SHA256 Credential=xxx/19700101/0/127/xxx4_request, SignedHeaders=content-type;host;x-xxx-date, Signature=3d8e00a02e437211a596143dcd590fcc805b731365c68f7f48951ea6eda39c4f
index 7aa3575e9f699a704c6944ee87b613059fd4b91d..9520c8193ec89c11663a5b5579741e0074283b79 100644 (file)
@@ -59,7 +59,7 @@ http://127.0.0.1:9000/%TESTNUMBER/testapi/test 127.0.0.1:9000:%HOSTIP:%HTTPPORT
 ^Content-Type:.*
 ^Accept:.*
 </strip>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER/testapi/test HTTP/1.1
 Host: 127.0.0.1:9000
 Authorization: XXX4-HMAC-SHA256 Credential=xxx/19700101/0/127/xxx4_request, SignedHeaders=content-type;host;x-yyy-date, Signature=cf8dc9a4af903a1a9bb1385d8e2366d780afb501e266436598438395e502d58c
index 26c9425376a476c67c8f9fc0ea15f034695570f3..4e0f11cb4fdf806a7ccc8d63b2e84cd63064ad03 100644 (file)
@@ -59,7 +59,7 @@ http://127.0.0.1:9000/%TESTNUMBER/testapi/test 127.0.0.1:9000:%HOSTIP:%HTTPPORT
 ^Content-Type:.*
 ^Accept:.*
 </strip>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER/testapi/test HTTP/1.1
 Host: 127.0.0.1:9000
 Authorization: XXX4-HMAC-SHA256 Credential=xxx/19700101/rrr/127/xxx4_request, SignedHeaders=content-type;host;x-yyy-date, Signature=a0b11b97b54689428d4188b788ed32865d607822d85d3e91cf06141f479dac0b
index 2628b9230559ea3abff7888b2a6356ef6ecfb4fd..d57b8161efa376e02ec33e823f95dec01a13853a 100644 (file)
@@ -59,7 +59,7 @@ http://127.0.0.1:9000/%TESTNUMBER/testapi/test 127.0.0.1:9000:%HOSTIP:%HTTPPORT
 ^Content-Type:.*
 ^Accept:.*
 </strip>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER/testapi/test HTTP/1.1
 Host: 127.0.0.1:9000
 Authorization: XXX4-HMAC-SHA256 Credential=xxx/19700101/rrr/sss/xxx4_request, SignedHeaders=content-type;host;x-yyy-date, Signature=026b713d76b0789bd224c5e41322f74eed088f8a22fd15183ca68376c575c5b0
index ef7b24aae3ff9aa0f2ddda7a3ac3b1ef3110f54a..2d01a147edae7dcfb0085effd44f862a6b4c9681 100644 (file)
@@ -10,33 +10,33 @@ Resume
 
 # Server-side
 <reply>
-<data>
-HTTP/1.1 416 Requested Range Not Satisfiable swsclose\r
-Date: Fri, 24 Oct 2003 21:33:12 GMT\r
-Server: Apache/1.3.19 (Unix) (Red-Hat/Linux) mod_ssl/2.8.1 OpenSSL/0.9.6 PHP/4.3.1\r
-Last-Modified: Fri, 24 Oct 2003 18:01:23 GMT\r
-ETag: "ab57a-507-3f9968f3"\r
-Accept-Ranges: bytes\r
-Content-Length: 4\r
-Content-Range: bytes */87\r
-Content-Type: image/gif\r
-Connection: close\r
-\r
+<data crlf="headers">
+HTTP/1.1 416 Requested Range Not Satisfiable swsclose
+Date: Fri, 24 Oct 2003 21:33:12 GMT
+Server: Apache/1.3.19 (Unix) (Red-Hat/Linux) mod_ssl/2.8.1 OpenSSL/0.9.6 PHP/4.3.1
+Last-Modified: Fri, 24 Oct 2003 18:01:23 GMT
+ETag: "ab57a-507-3f9968f3"
+Accept-Ranges: bytes
+Content-Length: 4
+Content-Range: bytes */87
+Content-Type: image/gif
+Connection: close
+
 bad
 </data>
 
-<datacheck>
-HTTP/1.1 416 Requested Range Not Satisfiable swsclose\r
-Date: Fri, 24 Oct 2003 21:33:12 GMT\r
-Server: Apache/1.3.19 (Unix) (Red-Hat/Linux) mod_ssl/2.8.1 OpenSSL/0.9.6 PHP/4.3.1\r
-Last-Modified: Fri, 24 Oct 2003 18:01:23 GMT\r
-ETag: "ab57a-507-3f9968f3"\r
-Accept-Ranges: bytes\r
-Content-Length: 4\r
-Content-Range: bytes */87\r
-Content-Type: image/gif\r
-Connection: close\r
-\r
+<datacheck crlf="headers">
+HTTP/1.1 416 Requested Range Not Satisfiable swsclose
+Date: Fri, 24 Oct 2003 21:33:12 GMT
+Server: Apache/1.3.19 (Unix) (Red-Hat/Linux) mod_ssl/2.8.1 OpenSSL/0.9.6 PHP/4.3.1
+Last-Modified: Fri, 24 Oct 2003 18:01:23 GMT
+ETag: "ab57a-507-3f9968f3"
+Accept-Ranges: bytes
+Content-Length: 4
+Content-Range: bytes */87
+Content-Type: image/gif
+Connection: close
+
 </datacheck>
 
 </reply>
@@ -56,7 +56,7 @@ http://%HOSTIP:%HTTPPORT/want/%TESTNUMBER -C 87 --fail
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /want/%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 Range: bytes=87-
index 9ef4b3b1e4b645977f6aac884b88a2d35df3149e..faa4b390055d1293b8229b3446cde8c45e2a56c0 100644 (file)
@@ -20,11 +20,11 @@ Set-Cookie: cookie3=data3;
 Location: /%TESTNUMBER0002
 
 </data>
-<connect>
-HTTP/1.1 200 Sure go ahead\r
-Server: from the connect\r
-Silly-thing: yes yes\r
-\r
+<connect crlf="headers">
+HTTP/1.1 200 Sure go ahead
+Server: from the connect
+Silly-thing: yes yes
+
 </connect>
 </reply>
 
@@ -54,11 +54,11 @@ http://hello:%HTTPPORT/%TESTNUMBER %HOSTIP:%PROXYPORT
 
 # Verify data after the test has been "shot"
 <verify>
-<proxy>
-CONNECT hello:%HTTPPORT HTTP/1.1\r
-Host: hello:%HTTPPORT\r
-Proxy-Connection: Keep-Alive\r
-\r
+<proxy crlf="headers">
+CONNECT hello:%HTTPPORT HTTP/1.1
+Host: hello:%HTTPPORT
+Proxy-Connection: Keep-Alive
+
 </proxy>
 <stdout>
  Date == Thu, 09 Nov 2010 14:49:00 GMT
index 1b30965f609c30d58c7b12da7225c369f821e72d..06ab2c0f92a7d5495d39bfe4062f15532cb54741 100644 (file)
@@ -20,11 +20,11 @@ Set-Cookie: cookie3=data3;
 Location: /%TESTNUMBER0002
 
 </data>
-<connect>
-HTTP/1.1 200 Sure go ahead\r
-Server: from the connect\r
-Silly-thing: yes yes\r
-\r
+<connect crlf="headers">
+HTTP/1.1 200 Sure go ahead
+Server: from the connect
+Silly-thing: yes yes
+
 </connect>
 </reply>
 
@@ -54,11 +54,11 @@ http://hello:%HTTPPORT/%TESTNUMBER %HOSTIP:%PROXYPORT
 
 # Verify data after the test has been "shot"
 <verify>
-<proxy>
-CONNECT hello:%HTTPPORT HTTP/1.1\r
-Host: hello:%HTTPPORT\r
-Proxy-Connection: Keep-Alive\r
-\r
+<proxy crlf="headers">
+CONNECT hello:%HTTPPORT HTTP/1.1
+Host: hello:%HTTPPORT
+Proxy-Connection: Keep-Alive
+
 </proxy>
 <stdout>
  Server == from the connect (0/2)
index 39be768c0b4ce093f9c264d0f98d5ad6dbf2fe65..1f4c3c8ac4659c74f430d04497326dfa4ab7b438 100644 (file)
@@ -9,26 +9,26 @@ HTTP PUT
 
 # Server-side
 <reply>
-<data>
-HTTP/1.1 200 OK\r
-Date: Thu, 01 Nov 2001 14:49:00 GMT\r
-Content-Type: text/html\r
-Content-Length: 6\r
-\r
+<data crlf="headers">
+HTTP/1.1 200 OK
+Date: Thu, 01 Nov 2001 14:49:00 GMT
+Content-Type: text/html
+Content-Length: 6
+
 hello
 </data>
-<datacheck>
-HTTP/1.1 200 OK\r
-Date: Thu, 01 Nov 2001 14:49:00 GMT\r
-Content-Type: text/html\r
-Content-Length: 6\r
-\r
+<datacheck crlf="headers">
+HTTP/1.1 200 OK
+Date: Thu, 01 Nov 2001 14:49:00 GMT
+Content-Type: text/html
+Content-Length: 6
+
 hello
-HTTP/1.1 200 OK\r
-Date: Thu, 01 Nov 2001 14:49:00 GMT\r
-Content-Type: text/html\r
-Content-Length: 6\r
-\r
+HTTP/1.1 200 OK
+Date: Thu, 01 Nov 2001 14:49:00 GMT
+Content-Type: text/html
+Content-Length: 6
+
 hello
 </datacheck>
 </reply>
index a53e57c44d482333c7b378050c04a6f737801bdf..324de3391370882ebd4cc4e777dfab536cb21104 100644 (file)
@@ -59,7 +59,7 @@ http://exam.ple.com:9000/aws_sigv4/testapi/test exam.ple.com:9000:%HOSTIP:%HTTPP
 ^Content-Type:.*
 ^Accept:.*
 </strip>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /aws_sigv4/testapi/test HTTP/1.1
 Host: exam.ple.com:9000
 Authorization: XXX4-HMAC-SHA256 Credential=xxx/19700101/ple/exam/xxx4_request, SignedHeaders=content-type;host;x-xxx-content-sha256;x-xxx-date, Signature=dfe78c8846a9b7d65d1eb4c1d6ea7bc886650d03f3568088cb8d5b4c3778287f
index b30d9acdd36647f1abae686281ae22fd7b900214..5a3c914b5bc6bc35d347aca63fd4fb4dbe45d555 100644 (file)
@@ -59,7 +59,7 @@ http://exam.ple.com:9000/aws_sigv4/testapi/test exam.ple.com:9000:%HOSTIP:%HTTPP
 ^Content-Type:.*
 ^Accept:.*
 </strip>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /aws_sigv4/testapi/test HTTP/1.1
 Host: exam.ple.com:9000
 Authorization: XXX4-HMAC-SHA256 Credential=xxx/19700101/ple/exam/xxx4_request, SignedHeaders=content-type;host;x-xxx-content-sha256;x-xxx-date, Signature=25b4cac711ea8f65010c485d3778885f5f3870d0b8ff0b3ab58a8d7eeab991ff
index 23aa849444a634ba9dc82792a8a4040abee9948f..220f49aa5e8cb31989f122428f6f89a6b68d8979 100644 (file)
@@ -59,7 +59,7 @@ http://exam.ple.com:9000/aws_sigv4/testapi/test exam.ple.com:9000:%HOSTIP:%HTTPP
 ^Content-Type:.*
 ^Accept:.*
 </strip>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /aws_sigv4/testapi/test HTTP/1.1
 Host: exam.ple.com:9000
 Authorization: XXX4-HMAC-SHA256 Credential=xxx/19700101/ple/exam/xxx4_request, SignedHeaders=content-type;host;x-xxx-content-sha256;x-xxx-date, Signature=25b4cac711ea8f65010c485d3778885f5f3870d0b8ff0b3ab58a8d7eeab991ff
index 46ef85a678cf763690a221beed1bdf75fece9778..e91a3128e886012676fc692796806ad286f7dc53 100644 (file)
@@ -59,7 +59,7 @@ http://exam.ple.com:9000/aws_sigv4/testapi/test exam.ple.com:9000:%HOSTIP:%HTTPP
 ^Content-Type:.*
 ^Accept:.*
 </strip>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /aws_sigv4/testapi/test HTTP/1.1
 Host: exam.ple.com:9000
 Authorization: XXX4-HMAC-SHA256 Credential=xxx/19700101/ple/exam/xxx4_request, SignedHeaders=content-type;host;x-xxx-content-sha256;x-xxx-date, Signature=7b343a4aa55d73ffc05005d84480bc705a3367373ed8cae1a1c0fbd2b3aa0483
index cf36b175921bdaaff14a346202f89ad1fd8c79dc..ce0a2cfc7a0ae16210458c73c25dc1a4de781772 100644 (file)
@@ -9,7 +9,7 @@ CURL_SOCKOPT_ALREADY_CONNECTED
 
 # Server-side
 <reply>
-<data crlf="yes">
+<data crlf="headers">
 HTTP/1.1 200 OK
 Date: Thu, 09 Nov 2010 14:49:00 GMT
 Server: test-server/fake
@@ -42,7 +42,7 @@ http://%HOSTIP:%HTTPPORT/file %HOSTIP %HTTPPORT
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /file HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 Accept: */*
index b005bbf932be3952723bb8deba58b87ee4155fc4..9b7e2c968b1bc47dbfb2d413ea220d271cc97427 100644 (file)
@@ -58,7 +58,7 @@ http://xxx:yyy@127.0.0.1:9000/%TESTNUMBER/testapi/test 127.0.0.1:9000:%HOSTIP:%H
 ^Content-Type:.*
 ^Accept:.*
 </strip>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER/testapi/test HTTP/1.1
 Host: 127.0.0.1:9000
 Authorization: XXX4-HMAC-SHA256 Credential=xxx/19700101/0/127/xxx4_request, SignedHeaders=content-type;host;x-xxx-date, Signature=35da102c1df68f2ef85ade08ecc212fa663a66e3a973146f6578a5c5426e9669
index 31f132f8fde1cc1795ed10f1c9a0642b6f539c22..29a6a29ba3784a61d853a9866da33bc0c9aab785 100644 (file)
@@ -44,7 +44,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER --retry 1000
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index b3d3a36a0e302b7a772f6e7e30b63c8d667fa8c5..43df45e31f5d4e7c035ca405516caa312b47aefa 100644 (file)
@@ -59,7 +59,7 @@ http://exam.ple.com:9000/aws_sigv4/testapi/test exam.ple.com:9000:%HOSTIP:%HTTPP
 ^Content-Type:.*
 ^Accept:.*
 </strip>
-<protocol crlf="yes">
+<protocol crlf="headers">
 PUT /aws_sigv4/testapi/test HTTP/1.1
 Host: exam.ple.com:9000
 Authorization: AWS4-HMAC-SHA256 Credential=xxx/19700101/us-east-1/s3/aws4_request, SignedHeaders=content-type;host;x-amz-content-sha256;x-amz-date, Signature=a028756f42a859122e9609c1f90cae4b272d6b03bf60d9fd354138176dfa2260
index f91606e362beb0128ce3a579a24177e96105978e..74213d0ab694621bea505068adf6552a676e97c0 100644 (file)
@@ -59,7 +59,7 @@ http://exam.ple.com:9000/aws_sigv4/testapi/test exam.ple.com:9000:%HOSTIP:%HTTPP
 ^Content-Type:.*
 ^Accept:.*
 </strip>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /aws_sigv4/testapi/test HTTP/1.1
 Host: exam.ple.com:9000
 Authorization: AWS4-HMAC-SHA256 Credential=xxx/19700101/us-east-1/s3/aws4_request, SignedHeaders=host;x-amz-content-sha256;x-amz-date, Signature=e6270423932feafe9b00ca5d60c9ed566be649f9ca9676144288273945153021
index 4abd45780265882b2117fb35da036f68cdef3961..51e3b242b866c4621801f3e6f611022627d071c4 100644 (file)
@@ -47,7 +47,7 @@ HTTP AWS_SIGV4 canonical request header sorting test
 # Strip the actual signature. We only care about header order in this test
 s/Signature=[a-f0-9]{64}/Signature=stripped/
 </strippart>
-<protocol crlf="yes">
+<protocol crlf="headers">
 PUT /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 Authorization: AWS4-HMAC-SHA256 Credential=xxx/19700101/us-east-1/s3/aws4_request, SignedHeaders=host;x-amz-content-sha256;x-amz-date;x-amz-meta-test;x-amz-meta-test-two, Signature=stripped
index f2c1ead98614030d6bca9fac7b53abde1a2884d5..b8e2bb4f2b54bd98feec389e4c86f6dec3bf52dd 100644 (file)
@@ -44,7 +44,7 @@ effective URL: http://%HOSTIP:%HTTPPORT/%TESTNUMBER
 effective URL: http://%HOSTIP:%HTTPPORT/%TESTNUMBER?foo
 effective URL: http://%HOSTIP:%HTTPPORT/%TESTNUMBER?foo&bar
 </stdout>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 Accept: */*
index e1e81aee51f6325f62e7f9114407ced024f6e6fe..42feffe7d2fbefaccd3a24b2c3bb8b4502f71f9e 100644 (file)
@@ -53,7 +53,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER --retry 1000
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index faf061c1d1835a8d504281c16f9d72e834c3f5be..3aa0419f87e73e4f2d302e8a75d8f4e5464a7999 100644 (file)
@@ -9,7 +9,7 @@ HTTP GET
 #
 # Server-side
 <reply>
-<data crlf="yes" nocheck="yes">
+<data crlf="headers" nocheck="yes">
 HTTP/1.1 200 OK
 Date: Tue, 09 Nov 2010 14:49:00 GMT
 Server: test-server/fake
@@ -48,7 +48,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER --write-out='Time: %time{%d/%b/%Y %H:%M:%S.
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 4965d3ce935ab72feba5157e2c6451b833a8117b..763e7bf49ed83c487888f6fe68c25127f2b04c23 100644 (file)
@@ -42,7 +42,7 @@ HTTP with -d, -G and {}
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER?foo=moo&moo=poo HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 79d2cf9b7c2aaa2b5dc32cabc0f057d3d8356ce6..12e99b81479b5cc4ca3241ddb6c60dd4f9a3d135 100644 (file)
@@ -9,7 +9,7 @@ HTTP Basic auth
 #
 # Server-side
 <reply>
-<data crlf="yes">
+<data crlf="headers">
 HTTP/1.1 200
 Date: Tue, 09 Nov 2010 14:49:00 GMT
 Server: test-server/fake swsclose
@@ -36,7 +36,7 @@ HTTP GET with user and password
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 Authorization: Basic %b64[fake:user]b64%
index e9b9ae6f70ad7b8e35e218caddb92cca14714082..8792f8dbb60c52dcbdcd875bad893c7ee683a4a6 100644 (file)
@@ -13,18 +13,18 @@ multiprotocol
 #
 # Server-side
 <reply>
-<data1 nocheck="yes">
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Last-Modified: Tue, 13 Jun 2000 12:10:00 GMT\r
-ETag: "21025-dc7-39462498"\r
-Accept-Ranges: bytes\r
-Content-Length: 6\r
-Connection: close\r
-Content-Type: text/html\r
-Funny-head: yesyes\r
-\r
+<data1 crlf="headers" nocheck="yes">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Last-Modified: Tue, 13 Jun 2000 12:10:00 GMT
+ETag: "21025-dc7-39462498"
+Accept-Ranges: bytes
+Content-Length: 6
+Connection: close
+Content-Type: text/html
+Funny-head: yesyes
+
 -foo-
 </data1>
 <data2 nocheck="yes">
index 4b2b4fef6942576c1b552da0c53fd1458003b5bd..8fea4c110ec732d0283f444b9f2f237297e32f27 100644 (file)
@@ -15,18 +15,18 @@ multiprotocol
 #
 # Server-side
 <reply>
-<data1 nocheck="yes">
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Last-Modified: Tue, 13 Jun 2000 12:10:00 GMT\r
-ETag: "21025-dc7-39462498"\r
-Accept-Ranges: bytes\r
-Content-Length: 6\r
-Connection: close\r
-Content-Type: text/html\r
-Funny-head: yesyes\r
-\r
+<data1 crlf="headers" nocheck="yes">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Last-Modified: Tue, 13 Jun 2000 12:10:00 GMT
+ETag: "21025-dc7-39462498"
+Accept-Ranges: bytes
+Content-Length: 6
+Connection: close
+Content-Type: text/html
+Funny-head: yesyes
+
 -foo-
 </data1>
 <data2 nocheck="yes">
index 5ab3e41ac6dd9a956e2c07bb15a989233d16f2f4..58a9d9580ca8f80b8707ad850a2a89ae222ebff1 100644 (file)
@@ -15,18 +15,18 @@ multiprotocol
 #
 # Server-side
 <reply>
-<data1 nocheck="yes">
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Last-Modified: Tue, 13 Jun 2000 12:10:00 GMT\r
-ETag: "21025-dc7-39462498"\r
-Accept-Ranges: bytes\r
-Content-Length: 6\r
-Connection: close\r
-Content-Type: text/html\r
-Funny-head: yesyes\r
-\r
+<data1 crlf="headers" nocheck="yes">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Last-Modified: Tue, 13 Jun 2000 12:10:00 GMT
+ETag: "21025-dc7-39462498"
+Accept-Ranges: bytes
+Content-Length: 6
+Connection: close
+Content-Type: text/html
+Funny-head: yesyes
+
 -foo-
 </data1>
 <data2 nocheck="yes">
index 51e90782a91eda7527d051baa0c780494b3181bd..c027f53c633fd79dec84ff10c5d5154a7a3b1309 100644 (file)
@@ -43,7 +43,7 @@ machine example.com
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET / HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 Authorization: Basic %b64[:5up3r53cr37]b64%
index 3626499be107cf8ca5606a964f178a48f59b4a72..f0e43d0ed23cf7d393f44291d41b0b71f5f6c6c9 100644 (file)
@@ -10,91 +10,91 @@ HTTP Basic auth
 <reply>
 
 <!-- First request has Basic auth, wrong password -->
-<data100>
-HTTP/1.1 401 Sorry wrong password\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 29\r
-WWW-Authenticate: Basic realm="testrealm"\r
-\r
+<data100 crlf="headers">
+HTTP/1.1 401 Sorry wrong password
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 29
+WWW-Authenticate: Basic realm="testrealm"
+
 This is a bad password page!
 </data100>
 
 <!-- Second request has Basic auth, right password -->
-<data200>
-HTTP/1.1 200 Things are fine in server land\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 32\r
-\r
+<data200 crlf="headers">
+HTTP/1.1 200 Things are fine in server land
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 32
+
 Finally, this is the real page!
 </data200>
 
 <!-- Third request has Basic auth, wrong password -->
-<data300>
-HTTP/1.1 401 Sorry wrong password (2)\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 29\r
-WWW-Authenticate: Basic realm="testrealm"\r
-\r
+<data300 crlf="headers">
+HTTP/1.1 401 Sorry wrong password (2)
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 29
+WWW-Authenticate: Basic realm="testrealm"
+
 This is a bad password page!
 </data300>
 
 <!-- Fourth request has Basic auth, wrong password -->
-<data400>
-HTTP/1.1 401 Sorry wrong password (3)\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 29\r
-WWW-Authenticate: Basic realm="testrealm"\r
-\r
+<data400 crlf="headers">
+HTTP/1.1 401 Sorry wrong password (3)
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 29
+WWW-Authenticate: Basic realm="testrealm"
+
 This is a bad password page!
 </data400>
 
 <!-- Fifth request has Basic auth, right password -->
-<data500>
-HTTP/1.1 200 Things are fine in server land (2)\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 32\r
-\r
+<data500 crlf="headers">
+HTTP/1.1 200 Things are fine in server land (2)
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 32
+
 Finally, this is the real page!
 </data500>
 
-<datacheck>
-HTTP/1.1 401 Sorry wrong password\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 29\r
-WWW-Authenticate: Basic realm="testrealm"\r
-\r
+<datacheck crlf="headers">
+HTTP/1.1 401 Sorry wrong password
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 29
+WWW-Authenticate: Basic realm="testrealm"
+
 This is a bad password page!
-HTTP/1.1 200 Things are fine in server land\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 32\r
-\r
+HTTP/1.1 200 Things are fine in server land
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 32
+
 Finally, this is the real page!
-HTTP/1.1 401 Sorry wrong password (2)\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 29\r
-WWW-Authenticate: Basic realm="testrealm"\r
-\r
+HTTP/1.1 401 Sorry wrong password (2)
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 29
+WWW-Authenticate: Basic realm="testrealm"
+
 This is a bad password page!
-HTTP/1.1 401 Sorry wrong password (3)\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 29\r
-WWW-Authenticate: Basic realm="testrealm"\r
-\r
+HTTP/1.1 401 Sorry wrong password (3)
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 29
+WWW-Authenticate: Basic realm="testrealm"
+
 This is a bad password page!
-HTTP/1.1 200 Things are fine in server land (2)\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 32\r
-\r
+HTTP/1.1 200 Things are fine in server land (2)
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 32
+
 Finally, this is the real page!
 </datacheck>
 
@@ -119,7 +119,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER basic basic
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER0100 HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 Authorization: Basic %b64[testuser:wrongpass]b64%
index b2d6f729ae28db737873b15119034f2a683100d4..7838aeb2eb2a07db279d5664a38f443ce06fc172 100644 (file)
@@ -14,97 +14,97 @@ HTTP Digest auth
 ensure that the order doesn't matter. -->
 
 <!-- First request has Basic auth, wrong password -->
-<data100>
-HTTP/1.1 401 Sorry wrong password\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 29\r
-WWW-Authenticate: Digest realm="testrealm", nonce="1"\r
-WWW-Authenticate: Basic realm="testrealm"\r
-\r
+<data100 crlf="headers">
+HTTP/1.1 401 Sorry wrong password
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 29
+WWW-Authenticate: Digest realm="testrealm", nonce="1"
+WWW-Authenticate: Basic realm="testrealm"
+
 This is a bad password page!
 </data100>
 
 <!-- Second request has Digest auth, right password -->
-<data1200>
-HTTP/1.1 200 Things are fine in server land\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 32\r
-\r
+<data1200 crlf="headers">
+HTTP/1.1 200 Things are fine in server land
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 32
+
 Finally, this is the real page!
 </data1200>
 
 <!-- Third request has Basic auth, wrong password -->
-<data300>
-HTTP/1.1 401 Sorry wrong password (2)\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 29\r
-WWW-Authenticate: Digest realm="testrealm", nonce="2"\r
-WWW-Authenticate: Basic realm="testrealm"\r
-\r
+<data300 crlf="headers">
+HTTP/1.1 401 Sorry wrong password (2)
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 29
+WWW-Authenticate: Digest realm="testrealm", nonce="2"
+WWW-Authenticate: Basic realm="testrealm"
+
 This is a bad password page!
 </data300>
 
 <!-- Fourth request has Digest auth, wrong password -->
-<data1400>
-HTTP/1.1 401 Sorry wrong password (3)\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 29\r
-WWW-Authenticate: Digest realm="testrealm", nonce="3"\r
-WWW-Authenticate: Basic realm="testrealm"\r
-\r
+<data1400 crlf="headers">
+HTTP/1.1 401 Sorry wrong password (3)
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 29
+WWW-Authenticate: Digest realm="testrealm", nonce="3"
+WWW-Authenticate: Basic realm="testrealm"
+
 This is a bad password page!
 </data1400>
 
 <!-- Fifth request has Digest auth, right password -->
-<data1500>
-HTTP/1.1 200 Things are fine in server land (2)\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 32\r
-\r
+<data1500 crlf="headers">
+HTTP/1.1 200 Things are fine in server land (2)
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 32
+
 Finally, this is the real page!
 </data1500>
 
-<datacheck>
-HTTP/1.1 401 Sorry wrong password\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 29\r
-WWW-Authenticate: Digest realm="testrealm", nonce="1"\r
-WWW-Authenticate: Basic realm="testrealm"\r
-\r
+<datacheck crlf="headers">
+HTTP/1.1 401 Sorry wrong password
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 29
+WWW-Authenticate: Digest realm="testrealm", nonce="1"
+WWW-Authenticate: Basic realm="testrealm"
+
 This is a bad password page!
-HTTP/1.1 200 Things are fine in server land\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 32\r
-\r
+HTTP/1.1 200 Things are fine in server land
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 32
+
 Finally, this is the real page!
-HTTP/1.1 401 Sorry wrong password (2)\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 29\r
-WWW-Authenticate: Digest realm="testrealm", nonce="2"\r
-WWW-Authenticate: Basic realm="testrealm"\r
-\r
+HTTP/1.1 401 Sorry wrong password (2)
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 29
+WWW-Authenticate: Digest realm="testrealm", nonce="2"
+WWW-Authenticate: Basic realm="testrealm"
+
 This is a bad password page!
-HTTP/1.1 401 Sorry wrong password (3)\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 29\r
-WWW-Authenticate: Digest realm="testrealm", nonce="3"\r
-WWW-Authenticate: Basic realm="testrealm"\r
-\r
+HTTP/1.1 401 Sorry wrong password (3)
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 29
+WWW-Authenticate: Digest realm="testrealm", nonce="3"
+WWW-Authenticate: Basic realm="testrealm"
+
 This is a bad password page!
-HTTP/1.1 200 Things are fine in server land (2)\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 32\r
-\r
+HTTP/1.1 200 Things are fine in server land (2)
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 32
+
 Finally, this is the real page!
 </datacheck>
 
@@ -134,7 +134,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER basic digest
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER0100 HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 Authorization: Basic %b64[testuser:wrongpass]b64%
index 9f6dd4176da906b40542676b12dcc3d7d2783c7e..2b2c6f33f82ea9a311a1f7223f1eaa45b70feb1e 100644 (file)
@@ -15,178 +15,178 @@ NTLM
 ensure that the order doesn't matter. -->
 
 <!-- First request has Basic auth, wrong password -->
-<data100>
-HTTP/1.1 401 Sorry wrong password\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 29\r
-WWW-Authenticate: NTLM\r
-WWW-Authenticate: Basic realm="testrealm"\r
-\r
+<data100 crlf="headers">
+HTTP/1.1 401 Sorry wrong password
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 29
+WWW-Authenticate: NTLM
+WWW-Authenticate: Basic realm="testrealm"
+
 This is a bad password page!
 </data100>
 
 <!-- Second request has NTLM auth, right password -->
-<data200>
-HTTP/1.1 401 Need Basic or NTLM auth\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 27\r
-WWW-Authenticate: Basic realm="testrealm"\r
-WWW-Authenticate: NTLM\r
-\r
+<data200 crlf="headers">
+HTTP/1.1 401 Need Basic or NTLM auth
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 27
+WWW-Authenticate: Basic realm="testrealm"
+WWW-Authenticate: NTLM
+
 This is not the real page!
 </data200>
 
-<data1201>
-HTTP/1.1 401 NTLM intermediate\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 33\r
-WWW-Authenticate: NTLM TlRMTVNTUAACAAAACAAIADAAAACGgAEAq6U1NAWaJCIAAAAAAAAAAAAAAAA4AAAATlRMTUF1dGg=\r
-\r
+<data1201 crlf="headers">
+HTTP/1.1 401 NTLM intermediate
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 33
+WWW-Authenticate: NTLM TlRMTVNTUAACAAAACAAIADAAAACGgAEAq6U1NAWaJCIAAAAAAAAAAAAAAAA4AAAATlRMTUF1dGg=
+
 This is still not the real page!
 </data1201>
 
-<data1202>
-HTTP/1.1 200 Things are fine in server land\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 32\r
-\r
+<data1202 crlf="headers">
+HTTP/1.1 200 Things are fine in server land
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 32
+
 Finally, this is the real page!
 </data1202>
 
 <!-- Third request has Basic auth, wrong password -->
-<data300>
-HTTP/1.1 401 Sorry wrong password (2)\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 29\r
-WWW-Authenticate: NTLM\r
-WWW-Authenticate: Basic realm="testrealm"\r
-\r
+<data300 crlf="headers">
+HTTP/1.1 401 Sorry wrong password (2)
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 29
+WWW-Authenticate: NTLM
+WWW-Authenticate: Basic realm="testrealm"
+
 This is a bad password page!
 </data300>
 
 <!-- Fourth request has NTLM auth, wrong password -->
-<data400>
-HTTP/1.1 401 Need Basic or NTLM auth (2)\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 27\r
-WWW-Authenticate: Basic realm="testrealm"\r
-WWW-Authenticate: NTLM\r
-\r
+<data400 crlf="headers">
+HTTP/1.1 401 Need Basic or NTLM auth (2)
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 27
+WWW-Authenticate: Basic realm="testrealm"
+WWW-Authenticate: NTLM
+
 This is not the real page!
 </data400>
 
-<data1401>
-HTTP/1.1 401 NTLM intermediate (2)\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 33\r
-WWW-Authenticate: NTLM TlRMTVNTUAACAAAACAAIADAAAACGgAEAq6U1NAWaJCIAAAAAAAAAAAAAAAA4AAAATlRMTUF1dGg=\r
-\r
+<data1401 crlf="headers">
+HTTP/1.1 401 NTLM intermediate (2)
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 33
+WWW-Authenticate: NTLM TlRMTVNTUAACAAAACAAIADAAAACGgAEAq6U1NAWaJCIAAAAAAAAAAAAAAAA4AAAATlRMTUF1dGg=
+
 This is still not the real page!
 </data1401>
 
-<data1402>
-HTTP/1.1 401 Sorry wrong password (3)\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 29\r
-WWW-Authenticate: NTLM\r
-WWW-Authenticate: Basic realm="testrealm"\r
-\r
+<data1402 crlf="headers">
+HTTP/1.1 401 Sorry wrong password (3)
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 29
+WWW-Authenticate: NTLM
+WWW-Authenticate: Basic realm="testrealm"
+
 This is a bad password page!
 </data1402>
 
 <!-- Fifth request has NTLM auth, right password -->
-<data500>
-HTTP/1.1 401 Need Basic or NTLM auth (3)\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 27\r
-WWW-Authenticate: Basic realm="testrealm"\r
-WWW-Authenticate: NTLM\r
-\r
+<data500 crlf="headers">
+HTTP/1.1 401 Need Basic or NTLM auth (3)
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 27
+WWW-Authenticate: Basic realm="testrealm"
+WWW-Authenticate: NTLM
+
 This is not the real page!
 </data500>
 
-<data1501>
-HTTP/1.1 401 NTLM intermediate (3)\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 33\r
-WWW-Authenticate: NTLM TlRMTVNTUAACAAAACAAIADAAAACGgAEAq6U1NAWaJCIAAAAAAAAAAAAAAAA4AAAATlRMTUF1dGg=\r
-\r
+<data1501 crlf="headers">
+HTTP/1.1 401 NTLM intermediate (3)
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 33
+WWW-Authenticate: NTLM TlRMTVNTUAACAAAACAAIADAAAACGgAEAq6U1NAWaJCIAAAAAAAAAAAAAAAA4AAAATlRMTUF1dGg=
+
 This is still not the real page!
 </data1501>
 
-<data1502>
-HTTP/1.1 200 Things are fine in server land (2)\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 32\r
-\r
+<data1502 crlf="headers">
+HTTP/1.1 200 Things are fine in server land (2)
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 32
+
 Finally, this is the real page!
 </data1502>
 
-<datacheck>
-HTTP/1.1 401 Sorry wrong password\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 29\r
-WWW-Authenticate: NTLM\r
-WWW-Authenticate: Basic realm="testrealm"\r
-\r
+<datacheck crlf="headers">
+HTTP/1.1 401 Sorry wrong password
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 29
+WWW-Authenticate: NTLM
+WWW-Authenticate: Basic realm="testrealm"
+
 This is a bad password page!
-HTTP/1.1 401 NTLM intermediate\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 33\r
-WWW-Authenticate: NTLM TlRMTVNTUAACAAAACAAIADAAAACGgAEAq6U1NAWaJCIAAAAAAAAAAAAAAAA4AAAATlRMTUF1dGg=\r
-\r
-HTTP/1.1 200 Things are fine in server land\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 32\r
-\r
+HTTP/1.1 401 NTLM intermediate
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 33
+WWW-Authenticate: NTLM TlRMTVNTUAACAAAACAAIADAAAACGgAEAq6U1NAWaJCIAAAAAAAAAAAAAAAA4AAAATlRMTUF1dGg=
+
+HTTP/1.1 200 Things are fine in server land
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 32
+
 Finally, this is the real page!
-HTTP/1.1 401 Sorry wrong password (2)\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 29\r
-WWW-Authenticate: NTLM\r
-WWW-Authenticate: Basic realm="testrealm"\r
-\r
+HTTP/1.1 401 Sorry wrong password (2)
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 29
+WWW-Authenticate: NTLM
+WWW-Authenticate: Basic realm="testrealm"
+
 This is a bad password page!
-HTTP/1.1 401 NTLM intermediate (2)\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 33\r
-WWW-Authenticate: NTLM TlRMTVNTUAACAAAACAAIADAAAACGgAEAq6U1NAWaJCIAAAAAAAAAAAAAAAA4AAAATlRMTUF1dGg=\r
-\r
-HTTP/1.1 401 Sorry wrong password (3)\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 29\r
-WWW-Authenticate: NTLM\r
-WWW-Authenticate: Basic realm="testrealm"\r
-\r
+HTTP/1.1 401 NTLM intermediate (2)
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 33
+WWW-Authenticate: NTLM TlRMTVNTUAACAAAACAAIADAAAACGgAEAq6U1NAWaJCIAAAAAAAAAAAAAAAA4AAAATlRMTUF1dGg=
+
+HTTP/1.1 401 Sorry wrong password (3)
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 29
+WWW-Authenticate: NTLM
+WWW-Authenticate: Basic realm="testrealm"
+
 This is a bad password page!
-HTTP/1.1 401 NTLM intermediate (3)\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 33\r
-WWW-Authenticate: NTLM TlRMTVNTUAACAAAACAAIADAAAACGgAEAq6U1NAWaJCIAAAAAAAAAAAAAAAA4AAAATlRMTUF1dGg=\r
-\r
-HTTP/1.1 200 Things are fine in server land (2)\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 32\r
-\r
+HTTP/1.1 401 NTLM intermediate (3)
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 33
+WWW-Authenticate: NTLM TlRMTVNTUAACAAAACAAIADAAAACGgAEAq6U1NAWaJCIAAAAAAAAAAAAAAAA4AAAATlRMTUF1dGg=
+
+HTTP/1.1 200 Things are fine in server land (2)
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 32
+
 Finally, this is the real page!
 </datacheck>
 
@@ -216,7 +216,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER basic ntlm
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER0100 HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 Authorization: Basic %b64[testuser:wrongpass]b64%
index e3b5e946cce6ace2a6d6c44367205980ec1d3705..d576725c4c4cf59d029541c99b6dc6ea961b2ea3 100644 (file)
@@ -14,133 +14,133 @@ HTTP Digest auth
 ensure that the order doesn't matter. -->
 
 <!-- First request has Digest auth, wrong password -->
-<data100>
-HTTP/1.1 401 Need Basic or Digest auth\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 27\r
-WWW-Authenticate: Digest realm="testrealm", nonce="1"\r
-WWW-Authenticate: Basic realm="testrealm"\r
-\r
+<data100 crlf="headers">
+HTTP/1.1 401 Need Basic or Digest auth
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 27
+WWW-Authenticate: Digest realm="testrealm", nonce="1"
+WWW-Authenticate: Basic realm="testrealm"
+
 This is not the real page!
 </data100>
 
-<data1100>
-HTTP/1.1 401 Sorry wrong password\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 29\r
-WWW-Authenticate: Basic realm="testrealm"\r
-WWW-Authenticate: Digest realm="testrealm", nonce="2"\r
-\r
+<data1100 crlf="headers">
+HTTP/1.1 401 Sorry wrong password
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 29
+WWW-Authenticate: Basic realm="testrealm"
+WWW-Authenticate: Digest realm="testrealm", nonce="2"
+
 This is a bad password page!
 </data1100>
 
 <!-- Second request has Basic auth, right password -->
-<data200>
-HTTP/1.1 200 Things are fine in server land\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 32\r
-\r
+<data200 crlf="headers">
+HTTP/1.1 200 Things are fine in server land
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 32
+
 Finally, this is the real page!
 </data200>
 
 <!-- Third request has Digest auth, wrong password -->
-<data300>
-HTTP/1.1 401 Need Basic or Digest auth (2)\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 27\r
-WWW-Authenticate: Digest realm="testrealm", nonce="3"\r
-WWW-Authenticate: Basic realm="testrealm"\r
-\r
+<data300 crlf="headers">
+HTTP/1.1 401 Need Basic or Digest auth (2)
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 27
+WWW-Authenticate: Digest realm="testrealm", nonce="3"
+WWW-Authenticate: Basic realm="testrealm"
+
 This is not the real page!
 </data300>
 
-<data1300>
-HTTP/1.1 401 Sorry wrong password (2)\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 29\r
-WWW-Authenticate: Basic realm="testrealm"\r
-WWW-Authenticate: Digest realm="testrealm", nonce="4"\r
-\r
+<data1300 crlf="headers">
+HTTP/1.1 401 Sorry wrong password (2)
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 29
+WWW-Authenticate: Basic realm="testrealm"
+WWW-Authenticate: Digest realm="testrealm", nonce="4"
+
 This is a bad password page!
 </data1300>
 
 <!-- Fourth request has Basic auth, wrong password -->
-<data400>
-HTTP/1.1 401 Sorry wrong password (3)\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 29\r
-WWW-Authenticate: Digest realm="testrealm", nonce="5"\r
-WWW-Authenticate: Basic realm="testrealm"\r
-\r
+<data400 crlf="headers">
+HTTP/1.1 401 Sorry wrong password (3)
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 29
+WWW-Authenticate: Digest realm="testrealm", nonce="5"
+WWW-Authenticate: Basic realm="testrealm"
+
 This is a bad password page!
 </data400>
 
 <!-- Fifth request has Basic auth, right password -->
-<data500>
-HTTP/1.1 200 Things are fine in server land (2)\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 32\r
-\r
+<data500 crlf="headers">
+HTTP/1.1 200 Things are fine in server land (2)
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 32
+
 Finally, this is the real page!
 </data500>
 
-<datacheck>
-HTTP/1.1 401 Need Basic or Digest auth\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 27\r
-WWW-Authenticate: Digest realm="testrealm", nonce="1"\r
-WWW-Authenticate: Basic realm="testrealm"\r
-\r
-HTTP/1.1 401 Sorry wrong password\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 29\r
-WWW-Authenticate: Basic realm="testrealm"\r
-WWW-Authenticate: Digest realm="testrealm", nonce="2"\r
-\r
+<datacheck crlf="headers">
+HTTP/1.1 401 Need Basic or Digest auth
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 27
+WWW-Authenticate: Digest realm="testrealm", nonce="1"
+WWW-Authenticate: Basic realm="testrealm"
+
+HTTP/1.1 401 Sorry wrong password
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 29
+WWW-Authenticate: Basic realm="testrealm"
+WWW-Authenticate: Digest realm="testrealm", nonce="2"
+
 This is a bad password page!
-HTTP/1.1 200 Things are fine in server land\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 32\r
-\r
+HTTP/1.1 200 Things are fine in server land
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 32
+
 Finally, this is the real page!
-HTTP/1.1 401 Need Basic or Digest auth (2)\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 27\r
-WWW-Authenticate: Digest realm="testrealm", nonce="3"\r
-WWW-Authenticate: Basic realm="testrealm"\r
-\r
-HTTP/1.1 401 Sorry wrong password (2)\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 29\r
-WWW-Authenticate: Basic realm="testrealm"\r
-WWW-Authenticate: Digest realm="testrealm", nonce="4"\r
-\r
+HTTP/1.1 401 Need Basic or Digest auth (2)
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 27
+WWW-Authenticate: Digest realm="testrealm", nonce="3"
+WWW-Authenticate: Basic realm="testrealm"
+
+HTTP/1.1 401 Sorry wrong password (2)
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 29
+WWW-Authenticate: Basic realm="testrealm"
+WWW-Authenticate: Digest realm="testrealm", nonce="4"
+
 This is a bad password page!
-HTTP/1.1 401 Sorry wrong password (3)\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 29\r
-WWW-Authenticate: Digest realm="testrealm", nonce="5"\r
-WWW-Authenticate: Basic realm="testrealm"\r
-\r
+HTTP/1.1 401 Sorry wrong password (3)
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 29
+WWW-Authenticate: Digest realm="testrealm", nonce="5"
+WWW-Authenticate: Basic realm="testrealm"
+
 This is a bad password page!
-HTTP/1.1 200 Things are fine in server land (2)\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 32\r
-\r
+HTTP/1.1 200 Things are fine in server land (2)
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 32
+
 Finally, this is the real page!
 </datacheck>
 
@@ -170,7 +170,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER digest basic
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER0100 HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 Accept: */*
index b4ca0e327ddc1e3109dd951248d891206fec4b24..bff987e1cc50af97b7ddd67d1851b1cdbaf23e79 100644 (file)
@@ -21,149 +21,149 @@ HTTP Digest auth
 -->
 
 <!-- First request has Digest auth, wrong password -->
-<data100>
-HTTP/1.1 401 Need Digest auth\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 27\r
-WWW-Authenticate: Digest realm="testrealm", nonce="1"\r
-\r
+<data100 crlf="headers">
+HTTP/1.1 401 Need Digest auth
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 27
+WWW-Authenticate: Digest realm="testrealm", nonce="1"
+
 This is not the real page!
 </data100>
 
-<data1100>
-HTTP/1.1 401 Sorry wrong password\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 29\r
-WWW-Authenticate: Digest realm="testrealm", nonce="2"\r
-\r
+<data1100 crlf="headers">
+HTTP/1.1 401 Sorry wrong password
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 29
+WWW-Authenticate: Digest realm="testrealm", nonce="2"
+
 This is a bad password page!
 </data1100>
 
 <!-- Second request has Digest auth, right password -->
-<data200>
-HTTP/1.1 401 Need Digest auth (2)\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 27\r
-WWW-Authenticate: Digest realm="testrealm", nonce="3"\r
-\r
+<data200 crlf="headers">
+HTTP/1.1 401 Need Digest auth (2)
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 27
+WWW-Authenticate: Digest realm="testrealm", nonce="3"
+
 This is not the real page!
 </data200>
 
-<data1200>
-HTTP/1.1 200 Things are fine in server land\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 32\r
-\r
+<data1200 crlf="headers">
+HTTP/1.1 200 Things are fine in server land
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 32
+
 Finally, this is the real page!
 </data1200>
 
 <!-- Third request has Digest auth, wrong password -->
-<data300>
-HTTP/1.1 401 Need Digest auth (3)\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 27\r
-WWW-Authenticate: Digest realm="testrealm", nonce="4"\r
-\r
+<data300 crlf="headers">
+HTTP/1.1 401 Need Digest auth (3)
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 27
+WWW-Authenticate: Digest realm="testrealm", nonce="4"
+
 This is not the real page!
 </data300>
 
-<data1300>
-HTTP/1.1 401 Sorry wrong password (2)\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 29\r
-WWW-Authenticate: Digest realm="testrealm", nonce="5"\r
-\r
+<data1300 crlf="headers">
+HTTP/1.1 401 Sorry wrong password (2)
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 29
+WWW-Authenticate: Digest realm="testrealm", nonce="5"
+
 This is a bad password page!
 </data1300>
 
 <!-- Fourth request has Digest auth, wrong password -->
-<data400>
-HTTP/1.1 401 Need Digest auth (4)\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 27\r
-WWW-Authenticate: Digest realm="testrealm", nonce="6"\r
-\r
+<data400 crlf="headers">
+HTTP/1.1 401 Need Digest auth (4)
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 27
+WWW-Authenticate: Digest realm="testrealm", nonce="6"
+
 This is not the real page!
 </data400>
 
-<data1400>
-HTTP/1.1 401 Sorry wrong password (3)\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 29\r
-WWW-Authenticate: Digest realm="testrealm", nonce="7"\r
-\r
+<data1400 crlf="headers">
+HTTP/1.1 401 Sorry wrong password (3)
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 29
+WWW-Authenticate: Digest realm="testrealm", nonce="7"
+
 This is a bad password page!
 </data1400>
 
 <!-- Fifth request has Digest auth, right password -->
-<data1500>
-HTTP/1.1 200 Things are fine in server land (2)\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 32\r
-\r
+<data1500 crlf="headers">
+HTTP/1.1 200 Things are fine in server land (2)
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 32
+
 Finally, this is the real page!
 </data1500>
 
-<datacheck>
-HTTP/1.1 401 Need Digest auth\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 27\r
-WWW-Authenticate: Digest realm="testrealm", nonce="1"\r
-\r
-HTTP/1.1 401 Sorry wrong password\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 29\r
-WWW-Authenticate: Digest realm="testrealm", nonce="2"\r
-\r
+<datacheck crlf="headers">
+HTTP/1.1 401 Need Digest auth
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 27
+WWW-Authenticate: Digest realm="testrealm", nonce="1"
+
+HTTP/1.1 401 Sorry wrong password
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 29
+WWW-Authenticate: Digest realm="testrealm", nonce="2"
+
 This is a bad password page!
-HTTP/1.1 200 Things are fine in server land\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 32\r
-\r
+HTTP/1.1 200 Things are fine in server land
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 32
+
 Finally, this is the real page!
-HTTP/1.1 401 Need Digest auth (3)\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 27\r
-WWW-Authenticate: Digest realm="testrealm", nonce="4"\r
-\r
-HTTP/1.1 401 Sorry wrong password (2)\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 29\r
-WWW-Authenticate: Digest realm="testrealm", nonce="5"\r
-\r
+HTTP/1.1 401 Need Digest auth (3)
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 27
+WWW-Authenticate: Digest realm="testrealm", nonce="4"
+
+HTTP/1.1 401 Sorry wrong password (2)
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 29
+WWW-Authenticate: Digest realm="testrealm", nonce="5"
+
 This is a bad password page!
-HTTP/1.1 401 Sorry wrong password (3)\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 29\r
-WWW-Authenticate: Digest realm="testrealm", nonce="7"\r
-\r
-HTTP/1.1 401 Sorry wrong password (3)\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 29\r
-WWW-Authenticate: Digest realm="testrealm", nonce="7"\r
-\r
+HTTP/1.1 401 Sorry wrong password (3)
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 29
+WWW-Authenticate: Digest realm="testrealm", nonce="7"
+
+HTTP/1.1 401 Sorry wrong password (3)
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 29
+WWW-Authenticate: Digest realm="testrealm", nonce="7"
+
 This is a bad password page!
-HTTP/1.1 200 Things are fine in server land (2)\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 32\r
-\r
+HTTP/1.1 200 Things are fine in server land (2)
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 32
+
 Finally, this is the real page!
 </datacheck>
 
@@ -193,7 +193,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER digest digest
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER0100 HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 Accept: */*
index ef87640ac80bed10f134d3aae11127518b96589f..7f71f0549c79091e96e05ca821019d368c177dea 100644 (file)
@@ -15,214 +15,214 @@ NTLM
 ensure that the order doesn't matter. -->
 
 <!-- First request has Digest auth, wrong password -->
-<data100>
-HTTP/1.1 401 Need Digest or NTLM auth\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 27\r
-WWW-Authenticate: NTLM\r
-WWW-Authenticate: Digest realm="testrealm", nonce="1"\r
-\r
+<data100 crlf="headers">
+HTTP/1.1 401 Need Digest or NTLM auth
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 27
+WWW-Authenticate: NTLM
+WWW-Authenticate: Digest realm="testrealm", nonce="1"
+
 This is not the real page!
 </data100>
 
-<data1100>
-HTTP/1.1 401 Sorry wrong password\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 29\r
-WWW-Authenticate: Digest realm="testrealm", nonce="2"\r
-WWW-Authenticate: NTLM\r
-\r
+<data1100 crlf="headers">
+HTTP/1.1 401 Sorry wrong password
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 29
+WWW-Authenticate: Digest realm="testrealm", nonce="2"
+WWW-Authenticate: NTLM
+
 This is a bad password page!
 </data1100>
 
 <!-- Second request has NTLM auth, right password -->
-<data200>
-HTTP/1.1 401 Need Digest or NTLM auth (2)\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 27\r
-WWW-Authenticate: NTLM\r
-WWW-Authenticate: Digest realm="testrealm", nonce="3"\r
-\r
+<data200 crlf="headers">
+HTTP/1.1 401 Need Digest or NTLM auth (2)
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 27
+WWW-Authenticate: NTLM
+WWW-Authenticate: Digest realm="testrealm", nonce="3"
+
 This is not the real page!
 </data200>
 
-<data1201>
-HTTP/1.1 401 NTLM intermediate\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 33\r
-WWW-Authenticate: NTLM TlRMTVNTUAACAAAACAAIADAAAACGgAEAq6U1NAWaJCIAAAAAAAAAAAAAAAA4AAAATlRMTUF1dGg=\r
-\r
+<data1201 crlf="headers">
+HTTP/1.1 401 NTLM intermediate
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 33
+WWW-Authenticate: NTLM TlRMTVNTUAACAAAACAAIADAAAACGgAEAq6U1NAWaJCIAAAAAAAAAAAAAAAA4AAAATlRMTUF1dGg=
+
 This is still not the real page!
 </data1201>
 
-<data1202>
-HTTP/1.1 200 Things are fine in server land\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 32\r
-\r
+<data1202 crlf="headers">
+HTTP/1.1 200 Things are fine in server land
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 32
+
 Finally, this is the real page!
 </data1202>
 
 <!-- Third request has Digest auth, wrong password -->
-<data300>
-HTTP/1.1 401 Need Digest or NTLM auth (3)\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 27\r
-WWW-Authenticate: Digest realm="testrealm", nonce="4"\r
-WWW-Authenticate: NTLM\r
-\r
+<data300 crlf="headers">
+HTTP/1.1 401 Need Digest or NTLM auth (3)
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 27
+WWW-Authenticate: Digest realm="testrealm", nonce="4"
+WWW-Authenticate: NTLM
+
 This is not the real page!
 </data300>
 
-<data1300>
-HTTP/1.1 401 Sorry wrong password (2)\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 29\r
-WWW-Authenticate: NTLM\r
-WWW-Authenticate: Digest realm="testrealm", nonce="5"\r
-\r
+<data1300 crlf="headers">
+HTTP/1.1 401 Sorry wrong password (2)
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 29
+WWW-Authenticate: NTLM
+WWW-Authenticate: Digest realm="testrealm", nonce="5"
+
 This is a bad password page!
 </data1300>
 
 <!-- Fourth request has NTLM auth, wrong password -->
-<data400>
-HTTP/1.1 401 Need Digest or NTLM auth (4)\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 27\r
-WWW-Authenticate: Digest realm="testrealm", nonce="6"\r
-WWW-Authenticate: NTLM\r
-\r
+<data400 crlf="headers">
+HTTP/1.1 401 Need Digest or NTLM auth (4)
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 27
+WWW-Authenticate: Digest realm="testrealm", nonce="6"
+WWW-Authenticate: NTLM
+
 This is not the real page!
 </data400>
 
-<data1401>
-HTTP/1.1 401 NTLM intermediate (2)\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 33\r
-WWW-Authenticate: NTLM TlRMTVNTUAACAAAACAAIADAAAACGgAEAq6U1NAWaJCIAAAAAAAAAAAAAAAA4AAAATlRMTUF1dGg=\r
-\r
+<data1401 crlf="headers">
+HTTP/1.1 401 NTLM intermediate (2)
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 33
+WWW-Authenticate: NTLM TlRMTVNTUAACAAAACAAIADAAAACGgAEAq6U1NAWaJCIAAAAAAAAAAAAAAAA4AAAATlRMTUF1dGg=
+
 This is still not the real page!
 </data1401>
 
-<data1402>
-HTTP/1.1 401 Sorry wrong password (3)\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 29\r
-WWW-Authenticate: NTLM\r
-WWW-Authenticate: Digest realm="testrealm", nonce="7"\r
-\r
+<data1402 crlf="headers">
+HTTP/1.1 401 Sorry wrong password (3)
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 29
+WWW-Authenticate: NTLM
+WWW-Authenticate: Digest realm="testrealm", nonce="7"
+
 This is a bad password page!
 </data1402>
 
 <!-- Fifth request has NTLM auth, right password -->
-<data500>
-HTTP/1.1 401 Need Digest or NTLM auth (5)\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 27\r
-WWW-Authenticate: Digest realm="testrealm", nonce="8"\r
-WWW-Authenticate: NTLM\r
-\r
+<data500 crlf="headers">
+HTTP/1.1 401 Need Digest or NTLM auth (5)
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 27
+WWW-Authenticate: Digest realm="testrealm", nonce="8"
+WWW-Authenticate: NTLM
+
 This is not the real page!
 </data500>
 
-<data1501>
-HTTP/1.1 401 NTLM intermediate (3)\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 33\r
-WWW-Authenticate: NTLM TlRMTVNTUAACAAAACAAIADAAAACGgAEAq6U1NAWaJCIAAAAAAAAAAAAAAAA4AAAATlRMTUF1dGg=\r
-\r
+<data1501 crlf="headers">
+HTTP/1.1 401 NTLM intermediate (3)
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 33
+WWW-Authenticate: NTLM TlRMTVNTUAACAAAACAAIADAAAACGgAEAq6U1NAWaJCIAAAAAAAAAAAAAAAA4AAAATlRMTUF1dGg=
+
 This is still not the real page!
 </data1501>
 
-<data1502>
-HTTP/1.1 200 Things are fine in server land (2)\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 32\r
-\r
+<data1502 crlf="headers">
+HTTP/1.1 200 Things are fine in server land (2)
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 32
+
 Finally, this is the real page!
 </data1502>
 
-<datacheck>
-HTTP/1.1 401 Need Digest or NTLM auth\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 27\r
-WWW-Authenticate: NTLM\r
-WWW-Authenticate: Digest realm="testrealm", nonce="1"\r
-\r
-HTTP/1.1 401 Sorry wrong password\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 29\r
-WWW-Authenticate: Digest realm="testrealm", nonce="2"\r
-WWW-Authenticate: NTLM\r
-\r
+<datacheck crlf="headers">
+HTTP/1.1 401 Need Digest or NTLM auth
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 27
+WWW-Authenticate: NTLM
+WWW-Authenticate: Digest realm="testrealm", nonce="1"
+
+HTTP/1.1 401 Sorry wrong password
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 29
+WWW-Authenticate: Digest realm="testrealm", nonce="2"
+WWW-Authenticate: NTLM
+
 This is a bad password page!
-HTTP/1.1 401 NTLM intermediate\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 33\r
-WWW-Authenticate: NTLM TlRMTVNTUAACAAAACAAIADAAAACGgAEAq6U1NAWaJCIAAAAAAAAAAAAAAAA4AAAATlRMTUF1dGg=\r
-\r
-HTTP/1.1 200 Things are fine in server land\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 32\r
-\r
+HTTP/1.1 401 NTLM intermediate
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 33
+WWW-Authenticate: NTLM TlRMTVNTUAACAAAACAAIADAAAACGgAEAq6U1NAWaJCIAAAAAAAAAAAAAAAA4AAAATlRMTUF1dGg=
+
+HTTP/1.1 200 Things are fine in server land
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 32
+
 Finally, this is the real page!
-HTTP/1.1 401 Need Digest or NTLM auth (3)\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 27\r
-WWW-Authenticate: Digest realm="testrealm", nonce="4"\r
-WWW-Authenticate: NTLM\r
-\r
-HTTP/1.1 401 Sorry wrong password (2)\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 29\r
-WWW-Authenticate: NTLM\r
-WWW-Authenticate: Digest realm="testrealm", nonce="5"\r
-\r
+HTTP/1.1 401 Need Digest or NTLM auth (3)
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 27
+WWW-Authenticate: Digest realm="testrealm", nonce="4"
+WWW-Authenticate: NTLM
+
+HTTP/1.1 401 Sorry wrong password (2)
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 29
+WWW-Authenticate: NTLM
+WWW-Authenticate: Digest realm="testrealm", nonce="5"
+
 This is a bad password page!
-HTTP/1.1 401 NTLM intermediate (2)\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 33\r
-WWW-Authenticate: NTLM TlRMTVNTUAACAAAACAAIADAAAACGgAEAq6U1NAWaJCIAAAAAAAAAAAAAAAA4AAAATlRMTUF1dGg=\r
-\r
-HTTP/1.1 401 Sorry wrong password (3)\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 29\r
-WWW-Authenticate: NTLM\r
-WWW-Authenticate: Digest realm="testrealm", nonce="7"\r
-\r
+HTTP/1.1 401 NTLM intermediate (2)
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 33
+WWW-Authenticate: NTLM TlRMTVNTUAACAAAACAAIADAAAACGgAEAq6U1NAWaJCIAAAAAAAAAAAAAAAA4AAAATlRMTUF1dGg=
+
+HTTP/1.1 401 Sorry wrong password (3)
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 29
+WWW-Authenticate: NTLM
+WWW-Authenticate: Digest realm="testrealm", nonce="7"
+
 This is a bad password page!
-HTTP/1.1 401 NTLM intermediate (3)\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 33\r
-WWW-Authenticate: NTLM TlRMTVNTUAACAAAACAAIADAAAACGgAEAq6U1NAWaJCIAAAAAAAAAAAAAAAA4AAAATlRMTUF1dGg=\r
-\r
-HTTP/1.1 200 Things are fine in server land (2)\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 32\r
-\r
+HTTP/1.1 401 NTLM intermediate (3)
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 33
+WWW-Authenticate: NTLM TlRMTVNTUAACAAAACAAIADAAAACGgAEAq6U1NAWaJCIAAAAAAAAAAAAAAAA4AAAATlRMTUF1dGg=
+
+HTTP/1.1 200 Things are fine in server land (2)
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 32
+
 Finally, this is the real page!
 </datacheck>
 
@@ -253,7 +253,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER digest ntlm
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER0100 HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 Accept: */*
index 9b43d0f87f7a379f3db382de74ebe8c29c81476d..08a955fed7cd38348bd0bc4e779f107170fa2074 100644 (file)
@@ -15,151 +15,151 @@ NTLM
 ensure that the order doesn't matter. -->
 
 <!-- First request has NTLM auth, wrong password -->
-<data100>
-HTTP/1.1 401 Need Basic or NTLM auth\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 27\r
-WWW-Authenticate: NTLM\r
-WWW-Authenticate: Basic realm="testrealm"\r
-\r
+<data100 crlf="headers">
+HTTP/1.1 401 Need Basic or NTLM auth
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 27
+WWW-Authenticate: NTLM
+WWW-Authenticate: Basic realm="testrealm"
+
 This is not the real page!
 </data100>
 
-<data1101>
-HTTP/1.1 401 NTLM intermediate\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 33\r
-WWW-Authenticate: NTLM TlRMTVNTUAACAAAACAAIADAAAACGgAEAq6U1NAWaJCIAAAAAAAAAAAAAAAA4AAAATlRMTUF1dGg=\r
-\r
+<data1101 crlf="headers">
+HTTP/1.1 401 NTLM intermediate
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 33
+WWW-Authenticate: NTLM TlRMTVNTUAACAAAACAAIADAAAACGgAEAq6U1NAWaJCIAAAAAAAAAAAAAAAA4AAAATlRMTUF1dGg=
+
 This is still not the real page!
 </data1101>
 
-<data1102>
-HTTP/1.1 401 Sorry wrong password\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 29\r
-WWW-Authenticate: Basic realm="testrealm"\r
-WWW-Authenticate: NTLM\r
-\r
+<data1102 crlf="headers">
+HTTP/1.1 401 Sorry wrong password
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 29
+WWW-Authenticate: Basic realm="testrealm"
+WWW-Authenticate: NTLM
+
 This is a bad password page!
 </data1102>
 
 <!-- Second request has Basic auth, right password -->
-<data200>
-HTTP/1.1 200 Things are fine in server land\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 32\r
-\r
+<data200 crlf="headers">
+HTTP/1.1 200 Things are fine in server land
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 32
+
 Finally, this is the real page!
 </data200>
 
 <!-- Third request has NTLM auth, wrong password -->
-<data300>
-HTTP/1.1 401 Need Basic or NTLM auth (2)\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 27\r
-WWW-Authenticate: NTLM\r
-WWW-Authenticate: Basic realm="testrealm"\r
-\r
+<data300 crlf="headers">
+HTTP/1.1 401 Need Basic or NTLM auth (2)
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 27
+WWW-Authenticate: NTLM
+WWW-Authenticate: Basic realm="testrealm"
+
 This is not the real page!
 </data300>
 
-<data1301>
-HTTP/1.1 401 NTLM intermediate (2)\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 33\r
-WWW-Authenticate: NTLM TlRMTVNTUAACAAAACAAIADAAAACGgAEAq6U1NAWaJCIAAAAAAAAAAAAAAAA4AAAATlRMTUF1dGg=\r
-\r
+<data1301 crlf="headers">
+HTTP/1.1 401 NTLM intermediate (2)
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 33
+WWW-Authenticate: NTLM TlRMTVNTUAACAAAACAAIADAAAACGgAEAq6U1NAWaJCIAAAAAAAAAAAAAAAA4AAAATlRMTUF1dGg=
+
 This is still not the real page!
 </data1301>
 
-<data1302>
-HTTP/1.1 401 Sorry wrong password (2)\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 29\r
-WWW-Authenticate: Basic realm="testrealm"\r
-WWW-Authenticate: NTLM\r
-\r
+<data1302 crlf="headers">
+HTTP/1.1 401 Sorry wrong password (2)
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 29
+WWW-Authenticate: Basic realm="testrealm"
+WWW-Authenticate: NTLM
+
 This is a bad password page!
 </data1302>
 
 <!-- Fourth request has Basic auth, wrong password -->
-<data400>
-HTTP/1.1 401 Sorry wrong password (3)\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 29\r
-WWW-Authenticate: NTLM\r
-WWW-Authenticate: Basic realm="testrealm"\r
-\r
+<data400 crlf="headers">
+HTTP/1.1 401 Sorry wrong password (3)
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 29
+WWW-Authenticate: NTLM
+WWW-Authenticate: Basic realm="testrealm"
+
 This is a bad password page!
 </data400>
 
 <!-- Fifth request has Basic auth, right password -->
-<data500>
-HTTP/1.1 200 Things are fine in server land (2)\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 32\r
-\r
+<data500 crlf="headers">
+HTTP/1.1 200 Things are fine in server land (2)
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 32
+
 Finally, this is the real page!
 </data500>
 
-<datacheck>
-HTTP/1.1 401 NTLM intermediate\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 33\r
-WWW-Authenticate: NTLM TlRMTVNTUAACAAAACAAIADAAAACGgAEAq6U1NAWaJCIAAAAAAAAAAAAAAAA4AAAATlRMTUF1dGg=\r
-\r
-HTTP/1.1 401 Sorry wrong password\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 29\r
-WWW-Authenticate: Basic realm="testrealm"\r
-WWW-Authenticate: NTLM\r
-\r
+<datacheck crlf="headers">
+HTTP/1.1 401 NTLM intermediate
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 33
+WWW-Authenticate: NTLM TlRMTVNTUAACAAAACAAIADAAAACGgAEAq6U1NAWaJCIAAAAAAAAAAAAAAAA4AAAATlRMTUF1dGg=
+
+HTTP/1.1 401 Sorry wrong password
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 29
+WWW-Authenticate: Basic realm="testrealm"
+WWW-Authenticate: NTLM
+
 This is a bad password page!
-HTTP/1.1 200 Things are fine in server land\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 32\r
-\r
+HTTP/1.1 200 Things are fine in server land
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 32
+
 Finally, this is the real page!
-HTTP/1.1 401 NTLM intermediate (2)\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 33\r
-WWW-Authenticate: NTLM TlRMTVNTUAACAAAACAAIADAAAACGgAEAq6U1NAWaJCIAAAAAAAAAAAAAAAA4AAAATlRMTUF1dGg=\r
-\r
-HTTP/1.1 401 Sorry wrong password (2)\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 29\r
-WWW-Authenticate: Basic realm="testrealm"\r
-WWW-Authenticate: NTLM\r
-\r
+HTTP/1.1 401 NTLM intermediate (2)
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 33
+WWW-Authenticate: NTLM TlRMTVNTUAACAAAACAAIADAAAACGgAEAq6U1NAWaJCIAAAAAAAAAAAAAAAA4AAAATlRMTUF1dGg=
+
+HTTP/1.1 401 Sorry wrong password (2)
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 29
+WWW-Authenticate: Basic realm="testrealm"
+WWW-Authenticate: NTLM
+
 This is a bad password page!
-HTTP/1.1 401 Sorry wrong password (3)\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 29\r
-WWW-Authenticate: NTLM\r
-WWW-Authenticate: Basic realm="testrealm"\r
-\r
+HTTP/1.1 401 Sorry wrong password (3)
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 29
+WWW-Authenticate: NTLM
+WWW-Authenticate: Basic realm="testrealm"
+
 This is a bad password page!
-HTTP/1.1 200 Things are fine in server land (2)\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 32\r
-\r
+HTTP/1.1 200 Things are fine in server land (2)
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 32
+
 Finally, this is the real page!
 </datacheck>
 
@@ -189,7 +189,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER ntlm basic
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER0100 HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 Authorization: NTLM TlRMTVNTUAABAAAABoIIAAAAAAAAAAAAAAAAAAAAAAA=
index 2baee67311935ff6cdfcf6797e88541c048784bd..b02d219201f250b1e73c08fde0c3bde0ce013921 100644 (file)
@@ -27,191 +27,191 @@ ensure that the order doesn't matter. -->
 
 
 <!-- First request has NTLM auth, wrong password -->
-<data100>
-HTTP/1.1 401 Need Digest or NTLM auth\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 27\r
-WWW-Authenticate: NTLM\r
-WWW-Authenticate: Digest realm="testrealm", nonce="1"\r
-\r
+<data100 crlf="headers">
+HTTP/1.1 401 Need Digest or NTLM auth
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 27
+WWW-Authenticate: NTLM
+WWW-Authenticate: Digest realm="testrealm", nonce="1"
+
 This is not the real page!
 </data100>
 
-<data1101>
-HTTP/1.1 401 NTLM intermediate\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 33\r
-WWW-Authenticate: NTLM TlRMTVNTUAACAAAACAAIADAAAACGgAEAq6U1NAWaJCIAAAAAAAAAAAAAAAA4AAAATlRMTUF1dGg=\r
-\r
+<data1101 crlf="headers">
+HTTP/1.1 401 NTLM intermediate
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 33
+WWW-Authenticate: NTLM TlRMTVNTUAACAAAACAAIADAAAACGgAEAq6U1NAWaJCIAAAAAAAAAAAAAAAA4AAAATlRMTUF1dGg=
+
 This is still not the real page!
 </data1101>
 
-<data1102>
-HTTP/1.1 401 Sorry wrong password\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 29\r
-WWW-Authenticate: Digest realm="testrealm", nonce="2"\r
-WWW-Authenticate: NTLM\r
-\r
+<data1102 crlf="headers">
+HTTP/1.1 401 Sorry wrong password
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 29
+WWW-Authenticate: Digest realm="testrealm", nonce="2"
+WWW-Authenticate: NTLM
+
 This is a bad password page!
 </data1102>
 
 <!-- Second request has Digest auth, right password -->
-<data200>
-HTTP/1.1 401 Need Digest or NTLM auth (2)\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 27\r
-WWW-Authenticate: NTLM\r
-WWW-Authenticate: Digest realm="testrealm", nonce="3"\r
-\r
+<data200 crlf="headers">
+HTTP/1.1 401 Need Digest or NTLM auth (2)
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 27
+WWW-Authenticate: NTLM
+WWW-Authenticate: Digest realm="testrealm", nonce="3"
+
 This is not the real page!
 </data200>
 
-<data1200>
-HTTP/1.1 200 Things are fine in server land\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 32\r
-\r
+<data1200 crlf="headers">
+HTTP/1.1 200 Things are fine in server land
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 32
+
 Finally, this is the real page!
 </data1200>
 
 <!-- Third request has NTLM auth, wrong password -->
-<data300>
-HTTP/1.1 401 Need Digest or NTLM auth (3)\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 27\r
-WWW-Authenticate: Digest realm="testrealm", nonce="4"\r
-WWW-Authenticate: NTLM\r
-\r
+<data300 crlf="headers">
+HTTP/1.1 401 Need Digest or NTLM auth (3)
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 27
+WWW-Authenticate: Digest realm="testrealm", nonce="4"
+WWW-Authenticate: NTLM
+
 This is not the real page!
 </data300>
 
-<data1301>
-HTTP/1.1 401 NTLM intermediate (2)\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 33\r
-WWW-Authenticate: NTLM TlRMTVNTUAACAAAACAAIADAAAACGgAEAq6U1NAWaJCIAAAAAAAAAAAAAAAA4AAAATlRMTUF1dGg=\r
-\r
+<data1301 crlf="headers">
+HTTP/1.1 401 NTLM intermediate (2)
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 33
+WWW-Authenticate: NTLM TlRMTVNTUAACAAAACAAIADAAAACGgAEAq6U1NAWaJCIAAAAAAAAAAAAAAAA4AAAATlRMTUF1dGg=
+
 This is still not the real page!
 </data1301>
 
-<data1302>
-HTTP/1.1 401 Sorry wrong password (2)\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 29\r
-WWW-Authenticate: NTLM\r
-WWW-Authenticate: Digest realm="testrealm", nonce="5"\r
-\r
+<data1302 crlf="headers">
+HTTP/1.1 401 Sorry wrong password (2)
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 29
+WWW-Authenticate: NTLM
+WWW-Authenticate: Digest realm="testrealm", nonce="5"
+
 This is a bad password page!
 </data1302>
 
 <!-- Fourth request has Digest auth, wrong password -->
-<data400>
-HTTP/1.1 401 Need Digest or NTLM auth (4)\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 27\r
-WWW-Authenticate: Digest realm="testrealm", nonce="6"\r
-WWW-Authenticate: NTLM\r
-\r
+<data400 crlf="headers">
+HTTP/1.1 401 Need Digest or NTLM auth (4)
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 27
+WWW-Authenticate: Digest realm="testrealm", nonce="6"
+WWW-Authenticate: NTLM
+
 This is not the real page!
 </data400>
 
-<data1400>
-HTTP/1.1 401 Sorry wrong password (3)\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 29\r
-WWW-Authenticate: NTLM\r
-WWW-Authenticate: Digest realm="testrealm", nonce="7"\r
-\r
+<data1400 crlf="headers">
+HTTP/1.1 401 Sorry wrong password (3)
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 29
+WWW-Authenticate: NTLM
+WWW-Authenticate: Digest realm="testrealm", nonce="7"
+
 This is a bad password page!
 </data1400>
 
 <!-- Fifth request has Digest auth, right password -->
-<data500>
-HTTP/1.1 401 Need Digest or NTLM auth (5)\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 27\r
-WWW-Authenticate: Digest realm="testrealm", nonce="8"\r
-WWW-Authenticate: NTLM\r
-\r
+<data500 crlf="headers">
+HTTP/1.1 401 Need Digest or NTLM auth (5)
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 27
+WWW-Authenticate: Digest realm="testrealm", nonce="8"
+WWW-Authenticate: NTLM
+
 This is not the real page!
 </data500>
 
-<data1500>
-HTTP/1.1 200 Things are fine in server land (2)\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 32\r
-\r
+<data1500 crlf="headers">
+HTTP/1.1 200 Things are fine in server land (2)
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 32
+
 Finally, this is the real page!
 </data1500>
 
-<datacheck>
-HTTP/1.1 401 NTLM intermediate\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 33\r
-WWW-Authenticate: NTLM TlRMTVNTUAACAAAACAAIADAAAACGgAEAq6U1NAWaJCIAAAAAAAAAAAAAAAA4AAAATlRMTUF1dGg=\r
-\r
-HTTP/1.1 401 Sorry wrong password\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 29\r
-WWW-Authenticate: Digest realm="testrealm", nonce="2"\r
-WWW-Authenticate: NTLM\r
-\r
+<datacheck crlf="headers">
+HTTP/1.1 401 NTLM intermediate
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 33
+WWW-Authenticate: NTLM TlRMTVNTUAACAAAACAAIADAAAACGgAEAq6U1NAWaJCIAAAAAAAAAAAAAAAA4AAAATlRMTUF1dGg=
+
+HTTP/1.1 401 Sorry wrong password
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 29
+WWW-Authenticate: Digest realm="testrealm", nonce="2"
+WWW-Authenticate: NTLM
+
 This is a bad password page!
-HTTP/1.1 200 Things are fine in server land\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 32\r
-\r
+HTTP/1.1 200 Things are fine in server land
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 32
+
 Finally, this is the real page!
-HTTP/1.1 401 NTLM intermediate (2)\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 33\r
-WWW-Authenticate: NTLM TlRMTVNTUAACAAAACAAIADAAAACGgAEAq6U1NAWaJCIAAAAAAAAAAAAAAAA4AAAATlRMTUF1dGg=\r
-\r
-HTTP/1.1 401 Sorry wrong password (2)\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 29\r
-WWW-Authenticate: NTLM\r
-WWW-Authenticate: Digest realm="testrealm", nonce="5"\r
-\r
+HTTP/1.1 401 NTLM intermediate (2)
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 33
+WWW-Authenticate: NTLM TlRMTVNTUAACAAAACAAIADAAAACGgAEAq6U1NAWaJCIAAAAAAAAAAAAAAAA4AAAATlRMTUF1dGg=
+
+HTTP/1.1 401 Sorry wrong password (2)
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 29
+WWW-Authenticate: NTLM
+WWW-Authenticate: Digest realm="testrealm", nonce="5"
+
 This is a bad password page!
-HTTP/1.1 401 Sorry wrong password (3)\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 29\r
-WWW-Authenticate: NTLM\r
-WWW-Authenticate: Digest realm="testrealm", nonce="7"\r
-\r
-HTTP/1.1 401 Sorry wrong password (3)\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 29\r
-WWW-Authenticate: NTLM\r
-WWW-Authenticate: Digest realm="testrealm", nonce="7"\r
-\r
+HTTP/1.1 401 Sorry wrong password (3)
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 29
+WWW-Authenticate: NTLM
+WWW-Authenticate: Digest realm="testrealm", nonce="7"
+
+HTTP/1.1 401 Sorry wrong password (3)
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 29
+WWW-Authenticate: NTLM
+WWW-Authenticate: Digest realm="testrealm", nonce="7"
+
 This is a bad password page!
-HTTP/1.1 200 Things are fine in server land (2)\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 32\r
-\r
+HTTP/1.1 200 Things are fine in server land (2)
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 32
+
 Finally, this is the real page!
 </datacheck>
 
@@ -242,7 +242,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER ntlm digest
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER0100 HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 Authorization: NTLM TlRMTVNTUAABAAAABoIIAAAAAAAAAAAAAAAAAAAAAAA=
index 1d3b168e5f43fa503c1bb23eb88c3f7f841199a0..249660f2095a2e2522458faa30e3e6042e32d0aa 100644 (file)
@@ -11,221 +11,221 @@ NTLM
 <reply>
 
 <!-- First request has NTLM auth, wrong password -->
-<data100>
-HTTP/1.1 401 Need NTLM auth\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 27\r
-WWW-Authenticate: NTLM\r
-\r
+<data100 crlf="headers">
+HTTP/1.1 401 Need NTLM auth
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 27
+WWW-Authenticate: NTLM
+
 This is not the real page!
 </data100>
 
-<data1101>
-HTTP/1.1 401 NTLM intermediate\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 33\r
-WWW-Authenticate: NTLM TlRMTVNTUAACAAAACAAIADAAAACGgAEAq6U1NAWaJCIAAAAAAAAAAAAAAAA4AAAATlRMTUF1dGg=\r
-\r
+<data1101 crlf="headers">
+HTTP/1.1 401 NTLM intermediate
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 33
+WWW-Authenticate: NTLM TlRMTVNTUAACAAAACAAIADAAAACGgAEAq6U1NAWaJCIAAAAAAAAAAAAAAAA4AAAATlRMTUF1dGg=
+
 This is still not the real page!
 </data1101>
 
-<data1102>
-HTTP/1.1 401 Sorry wrong password\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 29\r
-WWW-Authenticate: NTLM\r
-\r
+<data1102 crlf="headers">
+HTTP/1.1 401 Sorry wrong password
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 29
+WWW-Authenticate: NTLM
+
 This is a bad password page!
 </data1102>
 
 <!-- Second request has NTLM auth, right password -->
-<data200>
-HTTP/1.1 401 Need NTLM auth (2)\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 27\r
-WWW-Authenticate: NTLM\r
-\r
+<data200 crlf="headers">
+HTTP/1.1 401 Need NTLM auth (2)
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 27
+WWW-Authenticate: NTLM
+
 This is not the real page!
 </data200>
 
-<data1201>
-HTTP/1.1 401 NTLM intermediate (2)\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 33\r
-WWW-Authenticate: NTLM TlRMTVNTUAACAAAACAAIADAAAACGgAEAq6U1NAWaJCIAAAAAAAAAAAAAAAA4AAAATlRMTUF1dGg=\r
-\r
+<data1201 crlf="headers">
+HTTP/1.1 401 NTLM intermediate (2)
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 33
+WWW-Authenticate: NTLM TlRMTVNTUAACAAAACAAIADAAAACGgAEAq6U1NAWaJCIAAAAAAAAAAAAAAAA4AAAATlRMTUF1dGg=
+
 This is still not the real page!
 </data1201>
 
-<data1202>
-HTTP/1.1 200 Things are fine in server land\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 32\r
-\r
+<data1202 crlf="headers">
+HTTP/1.1 200 Things are fine in server land
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 32
+
 Finally, this is the real page!
 </data1202>
 
 <!-- Third request has NTLM auth, wrong password -->
-<data300>
-HTTP/1.1 401 Need NTLM auth (3)\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 27\r
-WWW-Authenticate: NTLM\r
-\r
+<data300 crlf="headers">
+HTTP/1.1 401 Need NTLM auth (3)
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 27
+WWW-Authenticate: NTLM
+
 This is not the real page!
 </data300>
 
-<data1301>
-HTTP/1.1 401 NTLM intermediate (3)\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 33\r
-WWW-Authenticate: NTLM TlRMTVNTUAACAAAACAAIADAAAACGgAEAq6U1NAWaJCIAAAAAAAAAAAAAAAA4AAAATlRMTUF1dGg=\r
-\r
+<data1301 crlf="headers">
+HTTP/1.1 401 NTLM intermediate (3)
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 33
+WWW-Authenticate: NTLM TlRMTVNTUAACAAAACAAIADAAAACGgAEAq6U1NAWaJCIAAAAAAAAAAAAAAAA4AAAATlRMTUF1dGg=
+
 This is still not the real page!
 </data1301>
 
-<data1302>
-HTTP/1.1 401 Sorry wrong password (2)\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 29\r
-WWW-Authenticate: NTLM\r
-\r
+<data1302 crlf="headers">
+HTTP/1.1 401 Sorry wrong password (2)
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 29
+WWW-Authenticate: NTLM
+
 This is a bad password page!
 </data1302>
 
 <!-- Fourth request has NTLM auth, wrong password -->
-<data400>
-HTTP/1.1 401 Need NTLM auth (4)\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 27\r
-WWW-Authenticate: NTLM\r
-\r
+<data400 crlf="headers">
+HTTP/1.1 401 Need NTLM auth (4)
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 27
+WWW-Authenticate: NTLM
+
 This is not the real page!
 </data400>
 
-<data1401>
-HTTP/1.1 401 NTLM intermediate (4)\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 33\r
-WWW-Authenticate: NTLM TlRMTVNTUAACAAAACAAIADAAAACGgAEAq6U1NAWaJCIAAAAAAAAAAAAAAAA4AAAATlRMTUF1dGg=\r
-\r
+<data1401 crlf="headers">
+HTTP/1.1 401 NTLM intermediate (4)
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 33
+WWW-Authenticate: NTLM TlRMTVNTUAACAAAACAAIADAAAACGgAEAq6U1NAWaJCIAAAAAAAAAAAAAAAA4AAAATlRMTUF1dGg=
+
 This is still not the real page!
 </data1401>
 
-<data1402>
-HTTP/1.1 401 Sorry wrong password (3)\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 29\r
-WWW-Authenticate: NTLM\r
-\r
+<data1402 crlf="headers">
+HTTP/1.1 401 Sorry wrong password (3)
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 29
+WWW-Authenticate: NTLM
+
 This is a bad password page!
 </data1402>
 
 <!-- Fifth request has NTLM auth, right password -->
-<data500>
-HTTP/1.1 401 Need NTLM auth (5)\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 27\r
-WWW-Authenticate: NTLM\r
-\r
+<data500 crlf="headers">
+HTTP/1.1 401 Need NTLM auth (5)
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 27
+WWW-Authenticate: NTLM
+
 This is not the real page!
 </data500>
 
-<data1501>
-HTTP/1.1 401 NTLM intermediate (5)\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 33\r
-WWW-Authenticate: NTLM TlRMTVNTUAACAAAACAAIADAAAACGgAEAq6U1NAWaJCIAAAAAAAAAAAAAAAA4AAAATlRMTUF1dGg=\r
-\r
+<data1501 crlf="headers">
+HTTP/1.1 401 NTLM intermediate (5)
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 33
+WWW-Authenticate: NTLM TlRMTVNTUAACAAAACAAIADAAAACGgAEAq6U1NAWaJCIAAAAAAAAAAAAAAAA4AAAATlRMTUF1dGg=
+
 This is still not the real page!
 </data1501>
 
-<data1502>
-HTTP/1.1 200 Things are fine in server land (2)\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 32\r
-\r
+<data1502 crlf="headers">
+HTTP/1.1 200 Things are fine in server land (2)
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 32
+
 Finally, this is the real page!
 </data1502>
 
-<datacheck>
-HTTP/1.1 401 NTLM intermediate\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 33\r
-WWW-Authenticate: NTLM TlRMTVNTUAACAAAACAAIADAAAACGgAEAq6U1NAWaJCIAAAAAAAAAAAAAAAA4AAAATlRMTUF1dGg=\r
-\r
-HTTP/1.1 401 Sorry wrong password\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 29\r
-WWW-Authenticate: NTLM\r
-\r
+<datacheck crlf="headers">
+HTTP/1.1 401 NTLM intermediate
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 33
+WWW-Authenticate: NTLM TlRMTVNTUAACAAAACAAIADAAAACGgAEAq6U1NAWaJCIAAAAAAAAAAAAAAAA4AAAATlRMTUF1dGg=
+
+HTTP/1.1 401 Sorry wrong password
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 29
+WWW-Authenticate: NTLM
+
 This is a bad password page!
-HTTP/1.1 401 NTLM intermediate (2)\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 33\r
-WWW-Authenticate: NTLM TlRMTVNTUAACAAAACAAIADAAAACGgAEAq6U1NAWaJCIAAAAAAAAAAAAAAAA4AAAATlRMTUF1dGg=\r
-\r
-HTTP/1.1 200 Things are fine in server land\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 32\r
-\r
+HTTP/1.1 401 NTLM intermediate (2)
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 33
+WWW-Authenticate: NTLM TlRMTVNTUAACAAAACAAIADAAAACGgAEAq6U1NAWaJCIAAAAAAAAAAAAAAAA4AAAATlRMTUF1dGg=
+
+HTTP/1.1 200 Things are fine in server land
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 32
+
 Finally, this is the real page!
-HTTP/1.1 401 NTLM intermediate (3)\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 33\r
-WWW-Authenticate: NTLM TlRMTVNTUAACAAAACAAIADAAAACGgAEAq6U1NAWaJCIAAAAAAAAAAAAAAAA4AAAATlRMTUF1dGg=\r
-\r
-HTTP/1.1 401 Sorry wrong password (2)\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 29\r
-WWW-Authenticate: NTLM\r
-\r
+HTTP/1.1 401 NTLM intermediate (3)
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 33
+WWW-Authenticate: NTLM TlRMTVNTUAACAAAACAAIADAAAACGgAEAq6U1NAWaJCIAAAAAAAAAAAAAAAA4AAAATlRMTUF1dGg=
+
+HTTP/1.1 401 Sorry wrong password (2)
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 29
+WWW-Authenticate: NTLM
+
 This is a bad password page!
-HTTP/1.1 401 NTLM intermediate (4)\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 33\r
-WWW-Authenticate: NTLM TlRMTVNTUAACAAAACAAIADAAAACGgAEAq6U1NAWaJCIAAAAAAAAAAAAAAAA4AAAATlRMTUF1dGg=\r
-\r
-HTTP/1.1 401 Sorry wrong password (3)\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 29\r
-WWW-Authenticate: NTLM\r
-\r
+HTTP/1.1 401 NTLM intermediate (4)
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 33
+WWW-Authenticate: NTLM TlRMTVNTUAACAAAACAAIADAAAACGgAEAq6U1NAWaJCIAAAAAAAAAAAAAAAA4AAAATlRMTUF1dGg=
+
+HTTP/1.1 401 Sorry wrong password (3)
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 29
+WWW-Authenticate: NTLM
+
 This is a bad password page!
-HTTP/1.1 401 NTLM intermediate (5)\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 33\r
-WWW-Authenticate: NTLM TlRMTVNTUAACAAAACAAIADAAAACGgAEAq6U1NAWaJCIAAAAAAAAAAAAAAAA4AAAATlRMTUF1dGg=\r
-\r
-HTTP/1.1 200 Things are fine in server land (2)\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 32\r
-\r
+HTTP/1.1 401 NTLM intermediate (5)
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 33
+WWW-Authenticate: NTLM TlRMTVNTUAACAAAACAAIADAAAACGgAEAq6U1NAWaJCIAAAAAAAAAAAAAAAA4AAAATlRMTUF1dGg=
+
+HTTP/1.1 200 Things are fine in server land (2)
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 32
+
 Finally, this is the real page!
 </datacheck>
 
@@ -255,7 +255,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER ntlm ntlm
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER0100 HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 Authorization: NTLM TlRMTVNTUAABAAAABoIIAAAAAAAAAAAAAAAAAAAAAAA=
index 403ca153638c4d63e0194e32edc635cf76f265b6..85018987c5dca8f2b3d25ab00268d8bc72da4f91 100644 (file)
@@ -14,45 +14,45 @@ timing-dependent
 <reply>
 
 <!-- Basic auth -->
-<data100>
-HTTP/1.1 401 Need Basic or NTLM auth\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 29\r
-WWW-Authenticate: NTLM\r
-WWW-Authenticate: Basic realm="testrealm"\r
-\r
+<data100 crlf="headers">
+HTTP/1.1 401 Need Basic or NTLM auth
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 29
+WWW-Authenticate: NTLM
+WWW-Authenticate: Basic realm="testrealm"
+
 This is a bad password page!
 </data100>
 
 <!-- NTLM auth -->
-<data200>
-HTTP/1.1 401 Need Basic or NTLM auth (2)\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 27\r
-WWW-Authenticate: NTLM\r
-WWW-Authenticate: Basic realm="testrealm"\r
-\r
+<data200 crlf="headers">
+HTTP/1.1 401 Need Basic or NTLM auth (2)
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 27
+WWW-Authenticate: NTLM
+WWW-Authenticate: Basic realm="testrealm"
+
 This is not the real page!
 </data200>
 
-<data1201>
-HTTP/1.1 401 NTLM intermediate (2)\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 33\r
-WWW-Authenticate: NTLM TlRMTVNTUAACAAAACAAIADAAAACGgAEAq6U1NAWaJCIAAAAAAAAAAAAAAAA4AAAATlRMTUF1dGg=\r
-\r
+<data1201 crlf="headers">
+HTTP/1.1 401 NTLM intermediate (2)
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 33
+WWW-Authenticate: NTLM TlRMTVNTUAACAAAACAAIADAAAACGgAEAq6U1NAWaJCIAAAAAAAAAAAAAAAA4AAAATlRMTUF1dGg=
+
 This is still not the real page!
 </data1201>
 
-<data1202>
-HTTP/1.1 200 Things are fine in server land\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 32\r
-\r
+<data1202 crlf="headers">
+HTTP/1.1 200 Things are fine in server land
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 32
+
 Finally, this is the real page!
 </data1202>
 
@@ -88,7 +88,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER0100 HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 Authorization: Basic %b64[testuser:testpass]b64%
index 447e8c5330529be2bda27eef6125f7e7941a28b1..32c9edc67c47035be1185a4e9386346ee389736a 100644 (file)
@@ -47,7 +47,7 @@ CURL_SSL_BACKEND=schannel
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: localhost:%HTTPSPORT
 User-Agent: curl/%VERSION
index a2ecffdb412b668e1df6a2c1fe1c667f89979b5d..a165bd9e83b9ca6bcc7357c0eb1f070b238f41b3 100644 (file)
@@ -43,7 +43,7 @@ simple HTTPS GET with DER public key pinning
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: localhost:%HTTPSPORT
 User-Agent: curl/%VERSION
index 138f573004f63eb4f1234cae817b7b733559b312..facc52898b703306d1e5377de435b59bdee88616 100644 (file)
@@ -43,7 +43,7 @@ simple HTTPS GET with PEM public key pinning
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: localhost:%HTTPSPORT
 User-Agent: curl/%VERSION
index ab7987cb2be12c2a40f89c6d42ee25279f7bec38..d95eb91a91b410c3e921182fe692a9405c43393a 100644 (file)
@@ -47,7 +47,7 @@ HTTP Basic authorization, then without authorization
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER0100 HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 Authorization: Basic %b64[testuser:testpass]b64%
index 75da98ba9efe0a1c41923bfbf9cec979050bf3d0..25c7612fdcb926ce7acd09f6abe5eb40f9bccf41 100644 (file)
@@ -43,7 +43,7 @@ simple HTTPS GET with base64-sha256 public key pinning
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: localhost:%HTTPSPORT
 User-Agent: curl/%VERSION
index 4eb6ce69999e3bf03108099bef573be3db71b96f..aa57535ed2e67b07831568bd2d49779d18d086b1 100644 (file)
@@ -57,7 +57,7 @@ http://%hex[%c3%a5%c3%a4%c3%b6]hex%.se:%HTTPPORT/%TESTNUMBER --resolve xn--4cab6
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: xn--4cab6c.se:%HTTPPORT
 User-Agent: curl/%VERSION
index ac934a6f76711e26a0f78581a3f66df20ce8b633..ee987ec69bb25ac1519dac9bd09f5b415b54fa56 100644 (file)
@@ -58,7 +58,7 @@ http://%hex[%c3%a5%c3%a4%c3%b6]hex%.se/%TESTNUMBER -x %HOSTIP:%HTTPPORT -w "%{nu
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET http://xn--4cab6c.se/%TESTNUMBER HTTP/1.1
 Host: xn--4cab6c.se
 User-Agent: curl/%VERSION
index 31513551accb7c8d79ae0b944d185cafa4966108..0fd0d94d77de8de52cf319588ae237085560c05f 100644 (file)
@@ -38,7 +38,7 @@ http://www1.example.com:8081/%TESTNUMBER --connect-to ::%HOSTIP:%HTTPPORT --next
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: www1.example.com:8081
 User-Agent: curl/%VERSION
index 202ea39106b6f76a2433d92a21a1aa9dc84c2f6a..96e7253c1e7c56f481066fbc0e5223a2ca98d6fa 100644 (file)
@@ -61,14 +61,14 @@ proxy
 #
 # Verify data after the test has been "shot"
 <verify>
-<proxy>
-CONNECT connect.example.com.%TESTNUMBER:%HTTPPORT HTTP/1.1\r
-Host: connect.example.com.%TESTNUMBER:%HTTPPORT\r
-User-Agent: curl/%VERSION\r
-Proxy-Connection: Keep-Alive\r
-\r
+<proxy crlf="headers">
+CONNECT connect.example.com.%TESTNUMBER:%HTTPPORT HTTP/1.1
+Host: connect.example.com.%TESTNUMBER:%HTTPPORT
+User-Agent: curl/%VERSION
+Proxy-Connection: Keep-Alive
+
 </proxy>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: www.example.com.%TESTNUMBER
 User-Agent: curl/%VERSION
index b11d3c452b3c3b3666db50f35ad86a2720d42d64..8523652f0249cbda6789332bf0202a2ce240ff0d 100644 (file)
@@ -38,7 +38,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER -w "%{num_connects}\n" --next --connect-to
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 60b45402b2d63349ae747abe00f5d856bd1ea979..891912dde109c95393c561c0d95e796dde2fccbc 100644 (file)
@@ -39,7 +39,7 @@ http://www.example.com:%HTTPPORT/%TESTNUMBER --resolve www.example.com:%HTTPPORT
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: www.example.com:%HTTPPORT
 User-Agent: curl/%VERSION
index ac35ed37e54d96f175e6737140006a3b2e55141c..8322f79e72ff888eb8fee44d96636c6cd53ee782 100644 (file)
@@ -38,7 +38,7 @@ http://10.0.0.1:8081/%TESTNUMBER --connect-to 10.0.0.1:8081:%HOSTIP:%HTTPPORT --
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: 10.0.0.1:8081
 User-Agent: curl/%VERSION
index 59ec523bb76b374de796152ad9ed1d7ce8b151ed..350e55634e389ef24a9cbe58ba9f24ffcf26edc6 100644 (file)
@@ -38,7 +38,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER --connect-to foo::bar: --connect-to :123::4
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index dca5630263df79ea2c55e5250b533e2e70ff596e..44458b504474120c8f22e987482b6333f6e3f048 100644 (file)
@@ -62,14 +62,14 @@ http://www.example.com.%TESTNUMBER/%TESTNUMBER --connect-to ::connect.example.co
 #
 # Verify data after the test has been "shot"
 <verify>
-<proxy>
-CONNECT connect.example.com.%TESTNUMBER:%HTTPPORT HTTP/1.1\r
-Host: connect.example.com.%TESTNUMBER:%HTTPPORT\r
-User-Agent: curl/%VERSION\r
-Proxy-Connection: Keep-Alive\r
-\r
+<proxy crlf="headers">
+CONNECT connect.example.com.%TESTNUMBER:%HTTPPORT HTTP/1.1
+Host: connect.example.com.%TESTNUMBER:%HTTPPORT
+User-Agent: curl/%VERSION
+Proxy-Connection: Keep-Alive
+
 </proxy>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: www.example.com.%TESTNUMBER
 User-Agent: curl/%VERSION
index 9d0db1d747bcdb060a24465a8d5af0a2c511e9fa..474050e64cef2e0fc32df6969f237b0d8f866924 100644 (file)
@@ -51,7 +51,7 @@ CURL_STUB_GSS_CREDS="KRB5_Alice"
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 Authorization: Negotiate %b64["KRB5_Alice":HTTP@127.0.0.1:1:AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA]b64%
index e9b61333431242d81ffba93ceebf15a086c35dfc..4b567ec9b2d7955589addaeeab1c939b79e64bf1 100644 (file)
@@ -67,7 +67,7 @@ CURL_STUB_GSS_CREDS="NTLM_Alice"
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 Authorization: Negotiate %b64["NTLM_Alice":HTTP@127.0.0.1:2:AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA]b64%
index f840c6e5f61a8c9b8b02de03aabef737ae14f657..6dce07107f9eaf47bff404bf63e08896e5851d0a 100644 (file)
@@ -13,45 +13,45 @@ CUSTOMREQUEST
 
 # Server-side
 <reply>
-<data>
-HTTP/1.1 100 Continue\r
-Server: Microsoft-IIS/5.0\r
-Date: Sun, 03 Apr 2005 14:57:45 GMT\r
-X-Powered-By: ASP.NET\r
-\r
-HTTP/1.1 401 authentication please\r
-Server: Microsoft-IIS/6.0\r
-WWW-Authenticate: Digest realm="testrealm", algorithm="SHA-256", nonce="1053604144"\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 0\r
-\r
+<data crlf="headers">
+HTTP/1.1 100 Continue
+Server: Microsoft-IIS/5.0
+Date: Sun, 03 Apr 2005 14:57:45 GMT
+X-Powered-By: ASP.NET
+
+HTTP/1.1 401 authentication please
+Server: Microsoft-IIS/6.0
+WWW-Authenticate: Digest realm="testrealm", algorithm="SHA-256", nonce="1053604144"
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 0
+
 </data>
-<data1000>
-HTTP/1.1 200 A OK\r
-Server: Microsoft-IIS/6.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 3\r
-\r
+<data1000 crlf="headers">
+HTTP/1.1 200 A OK
+Server: Microsoft-IIS/6.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 3
+
 ok
 </data1000>
 
-<datacheck>
-HTTP/1.1 100 Continue\r
-Server: Microsoft-IIS/5.0\r
-Date: Sun, 03 Apr 2005 14:57:45 GMT\r
-X-Powered-By: ASP.NET\r
-\r
-HTTP/1.1 401 authentication please\r
-Server: Microsoft-IIS/6.0\r
-WWW-Authenticate: Digest realm="testrealm", algorithm="SHA-256", nonce="1053604144"\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 0\r
-\r
-HTTP/1.1 200 A OK\r
-Server: Microsoft-IIS/6.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 3\r
-\r
+<datacheck crlf="headers">
+HTTP/1.1 100 Continue
+Server: Microsoft-IIS/5.0
+Date: Sun, 03 Apr 2005 14:57:45 GMT
+X-Powered-By: ASP.NET
+
+HTTP/1.1 401 authentication please
+Server: Microsoft-IIS/6.0
+WWW-Authenticate: Digest realm="testrealm", algorithm="SHA-256", nonce="1053604144"
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 0
+
+HTTP/1.1 200 A OK
+Server: Microsoft-IIS/6.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 3
+
 ok
 </datacheck>
 
index dbd890431301629c42d644085c8f0ce612698162..6ec6089ca1975f8e284f5b80ad8a42e50ce1bae7 100644 (file)
@@ -13,45 +13,45 @@ CUSTOMREQUEST
 
 # Server-side
 <reply>
-<data>
-HTTP/1.1 100 Continue\r
-Server: Microsoft-IIS/5.0\r
-Date: Sun, 03 Apr 2005 14:57:45 GMT\r
-X-Powered-By: ASP.NET\r
-\r
-HTTP/1.1 401 authentication please\r
-Server: Microsoft-IIS/6.0\r
-WWW-Authenticate: Digest realm="testrealm", algorithm="SHA-256", nonce="1053604144", userhash=true\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 0\r
-\r
+<data crlf="headers">
+HTTP/1.1 100 Continue
+Server: Microsoft-IIS/5.0
+Date: Sun, 03 Apr 2005 14:57:45 GMT
+X-Powered-By: ASP.NET
+
+HTTP/1.1 401 authentication please
+Server: Microsoft-IIS/6.0
+WWW-Authenticate: Digest realm="testrealm", algorithm="SHA-256", nonce="1053604144", userhash=true
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 0
+
 </data>
-<data1000>
-HTTP/1.1 200 A OK\r
-Server: Microsoft-IIS/6.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 3\r
-\r
+<data1000 crlf="headers">
+HTTP/1.1 200 A OK
+Server: Microsoft-IIS/6.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 3
+
 ok
 </data1000>
 
-<datacheck>
-HTTP/1.1 100 Continue\r
-Server: Microsoft-IIS/5.0\r
-Date: Sun, 03 Apr 2005 14:57:45 GMT\r
-X-Powered-By: ASP.NET\r
-\r
-HTTP/1.1 401 authentication please\r
-Server: Microsoft-IIS/6.0\r
-WWW-Authenticate: Digest realm="testrealm", algorithm="SHA-256", nonce="1053604144", userhash=true\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 0\r
-\r
-HTTP/1.1 200 A OK\r
-Server: Microsoft-IIS/6.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 3\r
-\r
+<datacheck crlf="headers">
+HTTP/1.1 100 Continue
+Server: Microsoft-IIS/5.0
+Date: Sun, 03 Apr 2005 14:57:45 GMT
+X-Powered-By: ASP.NET
+
+HTTP/1.1 401 authentication please
+Server: Microsoft-IIS/6.0
+WWW-Authenticate: Digest realm="testrealm", algorithm="SHA-256", nonce="1053604144", userhash=true
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 0
+
+HTTP/1.1 200 A OK
+Server: Microsoft-IIS/6.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 3
+
 ok
 </datacheck>
 
index 82585f720cea6dfc144c7a32198ac311aec12677..36bb5391d86ed05d14dfcef4f6c75a1596558be5 100644 (file)
@@ -19,11 +19,11 @@ auth_required
 
 
 # this is returned first since we get no proxy-auth
-<connect>
-HTTP/1.1 407 Authorization Required to proxy me my dear\r
-Proxy-Authenticate: Digest realm="weirdorealm", nonce="12345"\r
-Content-Length: 33\r
-\r
+<connect crlf="headers">
+HTTP/1.1 407 Authorization Required to proxy me my dear
+Proxy-Authenticate: Digest realm="weirdorealm", nonce="12345"
+Content-Length: 33
+
 And you should ignore this data.
 </connect>
 
index 4c0c52e914f1d097e2469e8374a2c85c876190a6..4f848036322562f8bd94f6f60f4b885eba6c9349 100644 (file)
@@ -13,45 +13,45 @@ CUSTOMREQUEST
 
 # Server-side
 <reply>
-<data>
-HTTP/1.1 100 Continue\r
-Server: Microsoft-IIS/5.0\r
-Date: Sun, 03 Apr 2005 14:57:45 GMT\r
-X-Powered-By: ASP.NET\r
-\r
-HTTP/1.1 401 authentication please\r
-Server: Microsoft-IIS/6.0\r
-WWW-Authenticate: Digest realm="testrealm", algorithm="SHA-512-256", nonce="1053604144"\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 0\r
-\r
+<data crlf="headers">
+HTTP/1.1 100 Continue
+Server: Microsoft-IIS/5.0
+Date: Sun, 03 Apr 2005 14:57:45 GMT
+X-Powered-By: ASP.NET
+
+HTTP/1.1 401 authentication please
+Server: Microsoft-IIS/6.0
+WWW-Authenticate: Digest realm="testrealm", algorithm="SHA-512-256", nonce="1053604144"
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 0
+
 </data>
-<data1000>
-HTTP/1.1 200 A OK\r
-Server: Microsoft-IIS/6.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 3\r
-\r
+<data1000 crlf="headers">
+HTTP/1.1 200 A OK
+Server: Microsoft-IIS/6.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 3
+
 ok
 </data1000>
 
-<datacheck>
-HTTP/1.1 100 Continue\r
-Server: Microsoft-IIS/5.0\r
-Date: Sun, 03 Apr 2005 14:57:45 GMT\r
-X-Powered-By: ASP.NET\r
-\r
-HTTP/1.1 401 authentication please\r
-Server: Microsoft-IIS/6.0\r
-WWW-Authenticate: Digest realm="testrealm", algorithm="SHA-512-256", nonce="1053604144"\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 0\r
-\r
-HTTP/1.1 200 A OK\r
-Server: Microsoft-IIS/6.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 3\r
-\r
+<datacheck crlf="headers">
+HTTP/1.1 100 Continue
+Server: Microsoft-IIS/5.0
+Date: Sun, 03 Apr 2005 14:57:45 GMT
+X-Powered-By: ASP.NET
+
+HTTP/1.1 401 authentication please
+Server: Microsoft-IIS/6.0
+WWW-Authenticate: Digest realm="testrealm", algorithm="SHA-512-256", nonce="1053604144"
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 0
+
+HTTP/1.1 200 A OK
+Server: Microsoft-IIS/6.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 3
+
 ok
 </datacheck>
 
index 26a2869712c363ee64ab919d1310aff54144c077..718de8a3b604326b9fe40ac86aa40f6980feb5c1 100644 (file)
@@ -8,39 +8,39 @@ HTTP Digest auth
 </info>
 # Server-side
 <reply>
-<data>
-HTTP/1.1 401 Authorization Required swsclose\r
-Server: Apache/1.3.27 (Darwin) PHP/4.1.2\r
-WWW-Authenticate: Digest realm="testrealm", nonce="1053604145", algorithm="SHA-256"\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 26\r
-\r
+<data crlf="headers">
+HTTP/1.1 401 Authorization Required swsclose
+Server: Apache/1.3.27 (Darwin) PHP/4.1.2
+WWW-Authenticate: Digest realm="testrealm", nonce="1053604145", algorithm="SHA-256"
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 26
+
 This is not the real page
 </data>
 
 # This is supposed to be returned when the server gets a
 # Authorization: Digest line passed-in from the client
-<data1000>
-HTTP/1.1 200 OK swsclose\r
-Server: Apache/1.3.27 (Darwin) PHP/4.1.2\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 23\r
-\r
+<data1000 crlf="headers">
+HTTP/1.1 200 OK swsclose
+Server: Apache/1.3.27 (Darwin) PHP/4.1.2
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 23
+
 This IS the real page!
 </data1000>
 
-<datacheck>
-HTTP/1.1 401 Authorization Required swsclose\r
-Server: Apache/1.3.27 (Darwin) PHP/4.1.2\r
-WWW-Authenticate: Digest realm="testrealm", nonce="1053604145", algorithm="SHA-256"\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 26\r
-\r
-HTTP/1.1 200 OK swsclose\r
-Server: Apache/1.3.27 (Darwin) PHP/4.1.2\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 23\r
-\r
+<datacheck crlf="headers">
+HTTP/1.1 401 Authorization Required swsclose
+Server: Apache/1.3.27 (Darwin) PHP/4.1.2
+WWW-Authenticate: Digest realm="testrealm", nonce="1053604145", algorithm="SHA-256"
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 26
+
+HTTP/1.1 200 OK swsclose
+Server: Apache/1.3.27 (Darwin) PHP/4.1.2
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 23
+
 This IS the real page!
 </datacheck>
 
@@ -66,7 +66,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER -u testuser:testpass --digest
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 3f8eedc7b4716cc819a30886affd3de8cae5b1b3..0899e6a540aeebca05e8234ee4af8c2783dbea6f 100644 (file)
@@ -8,39 +8,39 @@ HTTP Digest auth
 </info>
 # Server-side
 <reply>
-<data>
-HTTP/1.1 401 Authorization Required swsclose\r
-Server: Apache/1.3.27 (Darwin) PHP/4.1.2\r
-WWW-Authenticate: Digest realm="testrealm", nonce="1053604145", algorithm="SHA-512-256"\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 26\r
-\r
+<data crlf="headers">
+HTTP/1.1 401 Authorization Required swsclose
+Server: Apache/1.3.27 (Darwin) PHP/4.1.2
+WWW-Authenticate: Digest realm="testrealm", nonce="1053604145", algorithm="SHA-512-256"
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 26
+
 This is not the real page
 </data>
 
 # This is supposed to be returned when the server gets a
 # Authorization: Digest line passed-in from the client
-<data1000>
-HTTP/1.1 200 OK swsclose\r
-Server: Apache/1.3.27 (Darwin) PHP/4.1.2\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 23\r
-\r
+<data1000 crlf="headers">
+HTTP/1.1 200 OK swsclose
+Server: Apache/1.3.27 (Darwin) PHP/4.1.2
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 23
+
 This IS the real page!
 </data1000>
 
-<datacheck>
-HTTP/1.1 401 Authorization Required swsclose\r
-Server: Apache/1.3.27 (Darwin) PHP/4.1.2\r
-WWW-Authenticate: Digest realm="testrealm", nonce="1053604145", algorithm="SHA-512-256"\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 26\r
-\r
-HTTP/1.1 200 OK swsclose\r
-Server: Apache/1.3.27 (Darwin) PHP/4.1.2\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 23\r
-\r
+<datacheck crlf="headers">
+HTTP/1.1 401 Authorization Required swsclose
+Server: Apache/1.3.27 (Darwin) PHP/4.1.2
+WWW-Authenticate: Digest realm="testrealm", nonce="1053604145", algorithm="SHA-512-256"
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 26
+
+HTTP/1.1 200 OK swsclose
+Server: Apache/1.3.27 (Darwin) PHP/4.1.2
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 23
+
 This IS the real page!
 </datacheck>
 
@@ -66,7 +66,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER -u testuser:testpass --digest
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index cc4c4c2fb07e0ea80ea16ee4f43cc16346d2e37d..ee377d2c89ed7c48f0eb150662343aa0e783c9d8 100644 (file)
@@ -8,39 +8,39 @@ HTTP Digest auth
 </info>
 # Server-side
 <reply>
-<data>
-HTTP/1.1 401 Authorization Required swsclose\r
-Server: Apache/1.3.27 (Darwin) PHP/4.1.2\r
-WWW-Authenticate: Digest realm="testrealm", nonce="1053604145", algorithm="SHA-256", userhash=true\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 26\r
-\r
+<data crlf="headers">
+HTTP/1.1 401 Authorization Required swsclose
+Server: Apache/1.3.27 (Darwin) PHP/4.1.2
+WWW-Authenticate: Digest realm="testrealm", nonce="1053604145", algorithm="SHA-256", userhash=true
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 26
+
 This is not the real page
 </data>
 
 # This is supposed to be returned when the server gets a
 # Authorization: Digest line passed-in from the client
-<data1000>
-HTTP/1.1 200 OK swsclose\r
-Server: Apache/1.3.27 (Darwin) PHP/4.1.2\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 23\r
-\r
+<data1000 crlf="headers">
+HTTP/1.1 200 OK swsclose
+Server: Apache/1.3.27 (Darwin) PHP/4.1.2
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 23
+
 This IS the real page!
 </data1000>
 
-<datacheck>
-HTTP/1.1 401 Authorization Required swsclose\r
-Server: Apache/1.3.27 (Darwin) PHP/4.1.2\r
-WWW-Authenticate: Digest realm="testrealm", nonce="1053604145", algorithm="SHA-256", userhash=true\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 26\r
-\r
-HTTP/1.1 200 OK swsclose\r
-Server: Apache/1.3.27 (Darwin) PHP/4.1.2\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 23\r
-\r
+<datacheck crlf="headers">
+HTTP/1.1 401 Authorization Required swsclose
+Server: Apache/1.3.27 (Darwin) PHP/4.1.2
+WWW-Authenticate: Digest realm="testrealm", nonce="1053604145", algorithm="SHA-256", userhash=true
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 26
+
+HTTP/1.1 200 OK swsclose
+Server: Apache/1.3.27 (Darwin) PHP/4.1.2
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 23
+
 This IS the real page!
 </datacheck>
 
@@ -66,7 +66,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER -u testuser:testpass --digest
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 54102887e32495d5e11adaaf585062c4d9a5675f..ec47a2a8cf846644968b302783f3c39b139b317f 100644 (file)
@@ -8,40 +8,40 @@ HTTP Digest auth
 </info>
 # Server-side
 <reply>
-<data>
-HTTP/1.1 401 Authorization Required\r
-Server: Apache/1.3.27 (Darwin) PHP/4.1.2\r
-WWW-Authenticate: Digest realm="testrealm", nonce="2053604145", algorithm="SHA-256"\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 26\r
-\r
+<data crlf="yes">
+HTTP/1.1 401 Authorization Required
+Server: Apache/1.3.27 (Darwin) PHP/4.1.2
+WWW-Authenticate: Digest realm="testrealm", nonce="2053604145", algorithm="SHA-256"
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 26
+
 This is not the real page
 </data>
 
 # This is supposed to be returned when the server gets a
 # Authorization: Digest line passed-in from the client
-<data1000>
-HTTP/1.1 401 Still a bad password you moron\r
-Server: Apache/1.3.27 (Darwin) PHP/4.1.2\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 34\r
-\r
-This is not the real page either\r
+<data1000 crlf="yes">
+HTTP/1.1 401 Still a bad password you moron
+Server: Apache/1.3.27 (Darwin) PHP/4.1.2
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 34
+
+This is not the real page either
 </data1000>
 
-<datacheck>
-HTTP/1.1 401 Authorization Required\r
-Server: Apache/1.3.27 (Darwin) PHP/4.1.2\r
-WWW-Authenticate: Digest realm="testrealm", nonce="2053604145", algorithm="SHA-256"\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 26\r
-\r
-HTTP/1.1 401 Still a bad password you moron\r
-Server: Apache/1.3.27 (Darwin) PHP/4.1.2\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 34\r
-\r
-This is not the real page either\r
+<datacheck crlf="yes">
+HTTP/1.1 401 Authorization Required
+Server: Apache/1.3.27 (Darwin) PHP/4.1.2
+WWW-Authenticate: Digest realm="testrealm", nonce="2053604145", algorithm="SHA-256"
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 26
+
+HTTP/1.1 401 Still a bad password you moron
+Server: Apache/1.3.27 (Darwin) PHP/4.1.2
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 34
+
+This is not the real page either
 </datacheck>
 
 </reply>
@@ -66,7 +66,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER -u testuser:test2pass --digest
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index c15341049a6f4d411d6a4666e9583c425f5e11e2..27a61e7f77b1ad35b0712f48243a7756e738b285 100644 (file)
@@ -8,40 +8,40 @@ HTTP Digest auth
 </info>
 # Server-side
 <reply>
-<data>
-HTTP/1.1 401 Authorization Required\r
-Server: Apache/1.3.27 (Darwin) PHP/4.1.2\r
-WWW-Authenticate: Digest realm="testrealm", nonce="2053604145", algorithm="SHA-512-256"\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 26\r
-\r
+<data crlf="headers">
+HTTP/1.1 401 Authorization Required
+Server: Apache/1.3.27 (Darwin) PHP/4.1.2
+WWW-Authenticate: Digest realm="testrealm", nonce="2053604145", algorithm="SHA-512-256"
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 26
+
 This is not the real page
 </data>
 
 # This is supposed to be returned when the server gets a
 # Authorization: Digest line passed-in from the client
-<data1000>
-HTTP/1.1 401 Still a bad password you moron\r
-Server: Apache/1.3.27 (Darwin) PHP/4.1.2\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 34\r
-\r
-This is not the real page either\r
+<data1000 crlf="yes">
+HTTP/1.1 401 Still a bad password you moron
+Server: Apache/1.3.27 (Darwin) PHP/4.1.2
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 34
+
+This is not the real page either
 </data1000>
 
-<datacheck>
-HTTP/1.1 401 Authorization Required\r
-Server: Apache/1.3.27 (Darwin) PHP/4.1.2\r
-WWW-Authenticate: Digest realm="testrealm", nonce="2053604145", algorithm="SHA-512-256"\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 26\r
-\r
-HTTP/1.1 401 Still a bad password you moron\r
-Server: Apache/1.3.27 (Darwin) PHP/4.1.2\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 34\r
-\r
-This is not the real page either\r
+<datacheck crlf="yes">
+HTTP/1.1 401 Authorization Required
+Server: Apache/1.3.27 (Darwin) PHP/4.1.2
+WWW-Authenticate: Digest realm="testrealm", nonce="2053604145", algorithm="SHA-512-256"
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 26
+
+HTTP/1.1 401 Still a bad password you moron
+Server: Apache/1.3.27 (Darwin) PHP/4.1.2
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 34
+
+This is not the real page either
 </datacheck>
 
 </reply>
@@ -66,7 +66,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER -u testuser:test2pass --digest
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 3a43fbb2bed8fd44a323c5c442c28d2f31807a57..bf609edb59ebd03f98a3aca9aabf4fe45a626982 100644 (file)
@@ -8,40 +8,40 @@ HTTP Digest auth
 </info>
 # Server-side
 <reply>
-<data>
-HTTP/1.1 401 Authorization Required\r
-Server: Apache/1.3.27 (Darwin) PHP/4.1.2\r
-WWW-Authenticate: Digest realm="testrealm", nonce="2053604145", algorithm="SHA-256", userhash=true\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 26\r
-\r
+<data crlf="headers">
+HTTP/1.1 401 Authorization Required
+Server: Apache/1.3.27 (Darwin) PHP/4.1.2
+WWW-Authenticate: Digest realm="testrealm", nonce="2053604145", algorithm="SHA-256", userhash=true
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 26
+
 This is not the real page
 </data>
 
 # This is supposed to be returned when the server gets a
 # Authorization: Digest line passed-in from the client
-<data1000>
-HTTP/1.1 401 Still a bad password you moron\r
-Server: Apache/1.3.27 (Darwin) PHP/4.1.2\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 34\r
-\r
-This is not the real page either\r
+<data1000 crlf="yes">
+HTTP/1.1 401 Still a bad password you moron
+Server: Apache/1.3.27 (Darwin) PHP/4.1.2
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 34
+
+This is not the real page either
 </data1000>
 
-<datacheck>
-HTTP/1.1 401 Authorization Required\r
-Server: Apache/1.3.27 (Darwin) PHP/4.1.2\r
-WWW-Authenticate: Digest realm="testrealm", nonce="2053604145", algorithm="SHA-256", userhash=true\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 26\r
-\r
-HTTP/1.1 401 Still a bad password you moron\r
-Server: Apache/1.3.27 (Darwin) PHP/4.1.2\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 34\r
-\r
-This is not the real page either\r
+<datacheck crlf="yes">
+HTTP/1.1 401 Authorization Required
+Server: Apache/1.3.27 (Darwin) PHP/4.1.2
+WWW-Authenticate: Digest realm="testrealm", nonce="2053604145", algorithm="SHA-256", userhash=true
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 26
+
+HTTP/1.1 401 Still a bad password you moron
+Server: Apache/1.3.27 (Darwin) PHP/4.1.2
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 34
+
+This is not the real page either
 </datacheck>
 
 </reply>
@@ -66,7 +66,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER -u testuser:test2pass --digest
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 12f2ff18e63db8e88282c5308b1e49d3ab4927b6..654bda7c054fc9fecd32590a2100e87e6a5d0140 100644 (file)
@@ -9,35 +9,35 @@ HTTP Digest auth
 
 # Server-side
 <reply>
-<data>
-HTTP/1.1 401 authentication please\r
-Server: Microsoft-IIS/6.0\r
-WWW-Authenticate: Digest realm="testrealm", nonce="1053604144", algorithm="SHA-256"\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 0\r
-\r
+<data crlf="headers">
+HTTP/1.1 401 authentication please
+Server: Microsoft-IIS/6.0
+WWW-Authenticate: Digest realm="testrealm", nonce="1053604144", algorithm="SHA-256"
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 0
+
 </data>
-<data1000>
-HTTP/1.1 200 A OK\r
-Server: Microsoft-IIS/6.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 3\r
-\r
+<data1000 crlf="headers">
+HTTP/1.1 200 A OK
+Server: Microsoft-IIS/6.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 3
+
 ok
 </data1000>
 
-<datacheck>
-HTTP/1.1 401 authentication please\r
-Server: Microsoft-IIS/6.0\r
-WWW-Authenticate: Digest realm="testrealm", nonce="1053604144", algorithm="SHA-256"\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 0\r
-\r
-HTTP/1.1 200 A OK\r
-Server: Microsoft-IIS/6.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 3\r
-\r
+<datacheck crlf="headers">
+HTTP/1.1 401 authentication please
+Server: Microsoft-IIS/6.0
+WWW-Authenticate: Digest realm="testrealm", nonce="1053604144", algorithm="SHA-256"
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 0
+
+HTTP/1.1 200 A OK
+Server: Microsoft-IIS/6.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 3
+
 ok
 </datacheck>
 
index a19faf2f878cda5692dcbb2f5d3e581a7556cc6e..8a89fb87189b884b7237a50144e8175290d100ff 100644 (file)
@@ -9,35 +9,35 @@ HTTP Digest auth
 
 # Server-side
 <reply>
-<data>
-HTTP/1.1 401 authentication please\r
-Server: Microsoft-IIS/6.0\r
-WWW-Authenticate: Digest realm="testrealm", nonce="1053604144", algorithm="SHA-512-256"\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 0\r
-\r
+<data crlf="headers">
+HTTP/1.1 401 authentication please
+Server: Microsoft-IIS/6.0
+WWW-Authenticate: Digest realm="testrealm", nonce="1053604144", algorithm="SHA-512-256"
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 0
+
 </data>
-<data1000>
-HTTP/1.1 200 A OK\r
-Server: Microsoft-IIS/6.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 3\r
-\r
+<data1000 crlf="headers">
+HTTP/1.1 200 A OK
+Server: Microsoft-IIS/6.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 3
+
 ok
 </data1000>
 
-<datacheck>
-HTTP/1.1 401 authentication please\r
-Server: Microsoft-IIS/6.0\r
-WWW-Authenticate: Digest realm="testrealm", nonce="1053604144", algorithm="SHA-512-256"\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 0\r
-\r
-HTTP/1.1 200 A OK\r
-Server: Microsoft-IIS/6.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 3\r
-\r
+<datacheck crlf="headers">
+HTTP/1.1 401 authentication please
+Server: Microsoft-IIS/6.0
+WWW-Authenticate: Digest realm="testrealm", nonce="1053604144", algorithm="SHA-512-256"
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 0
+
+HTTP/1.1 200 A OK
+Server: Microsoft-IIS/6.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 3
+
 ok
 </datacheck>
 
index 06e444f17a44953478ec19e75372b78318b515da..6ed1aafe440d003ef59a87f4c511074085d752bc 100644 (file)
@@ -9,35 +9,35 @@ HTTP Digest auth
 
 # Server-side
 <reply>
-<data>
-HTTP/1.1 401 authentication please\r
-Server: Microsoft-IIS/6.0\r
-WWW-Authenticate: Digest realm="testrealm", nonce="1053604144", algorithm="SHA-256", userhash=true\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 0\r
-\r
+<data crlf="headers">
+HTTP/1.1 401 authentication please
+Server: Microsoft-IIS/6.0
+WWW-Authenticate: Digest realm="testrealm", nonce="1053604144", algorithm="SHA-256", userhash=true
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 0
+
 </data>
-<data1000>
-HTTP/1.1 200 A OK\r
-Server: Microsoft-IIS/6.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 3\r
-\r
+<data1000 crlf="headers">
+HTTP/1.1 200 A OK
+Server: Microsoft-IIS/6.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 3
+
 ok
 </data1000>
 
-<datacheck>
-HTTP/1.1 401 authentication please\r
-Server: Microsoft-IIS/6.0\r
-WWW-Authenticate: Digest realm="testrealm", nonce="1053604144", algorithm="SHA-256", userhash=true\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 0\r
-\r
-HTTP/1.1 200 A OK\r
-Server: Microsoft-IIS/6.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 3\r
-\r
+<datacheck crlf="headers">
+HTTP/1.1 401 authentication please
+Server: Microsoft-IIS/6.0
+WWW-Authenticate: Digest realm="testrealm", nonce="1053604144", algorithm="SHA-256", userhash=true
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 0
+
+HTTP/1.1 200 A OK
+Server: Microsoft-IIS/6.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 3
+
 ok
 </datacheck>
 
index 193926f08b310d6ef6b662568bac83f7e967e1e6..6d7e5c382bb8f7d54c7c85168b7553fe37c8fb3d 100644 (file)
@@ -48,7 +48,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 0769d1af0f7a11c580e6617a5793edf1ca860740..0dfa5db7277d477f541bf0e648cc81ab84617dca 100644 (file)
@@ -46,7 +46,7 @@ CURL_SSL_BACKEND=schannel
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: localhost:%HTTPSPORT
 User-Agent: curl/%VERSION
index 9e3d26d4da8dcc3f3bd507b87e427c5364e1e827..c6c7e92b61c95787048cc10c8809357bb32b79a5 100644 (file)
@@ -43,7 +43,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER --oauth2-bearer mF_9.B5f-4.1JqM
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 Authorization: Bearer mF_9.B5f-4.1JqM
index cb5e911da99021e20034754bc14a94c3b6d896a5..b99a0ed65bdd33bf1f0b8237da420214c3ee1b2d 100644 (file)
@@ -8,31 +8,31 @@ HTTP Digest auth
 </info>
 # Server-side
 <reply>
-<data>
-HTTP/1.1 401 Authorization Required swsclose\r
-WWW-Authenticate: Digest realm="testrealm", nonce="1"\r
-Content-Length: 26\r
-\r
+<data crlf="headers">
+HTTP/1.1 401 Authorization Required swsclose
+WWW-Authenticate: Digest realm="testrealm", nonce="1"
+Content-Length: 26
+
 This is not the real page
 </data>
 
 # This is supposed to be returned when the server gets a
 # Authorization: Digest line passed-in from the client
-<data1000>
-HTTP/1.1 200 OK swsclose\r
-Content-Length: 23\r
-\r
+<data1000 crlf="headers">
+HTTP/1.1 200 OK swsclose
+Content-Length: 23
+
 This IS the real page!
 </data1000>
 
-<datacheck>
-HTTP/1.1 401 Authorization Required swsclose\r
-WWW-Authenticate: Digest realm="testrealm", nonce="1"\r
-Content-Length: 26\r
-\r
-HTTP/1.1 200 OK swsclose\r
-Content-Length: 23\r
-\r
+<datacheck crlf="headers">
+HTTP/1.1 401 Authorization Required swsclose
+WWW-Authenticate: Digest realm="testrealm", nonce="1"
+Content-Length: 26
+
+HTTP/1.1 200 OK swsclose
+Content-Length: 23
+
 This IS the real page!
 </datacheck>
 
@@ -58,7 +58,7 @@ HTTP with digest auth and URI contains query
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER?query HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index b244b9466cf1ac7baf918d942b7bf2a85daaa001..7f6458f895b456dc2d35f37d9626514e6c3a48b7 100644 (file)
@@ -9,10 +9,10 @@ GSS-API
 
 # Server-side
 <reply>
-<data>
-HTTP/1.1 200 OK swsclose\r
-Content-Length: 23\r
-\r
+<data crlf="headers">
+HTTP/1.1 200 OK swsclose
+Content-Length: 23
+
 This IS the real page!
 </data>
 </reply>
index de1f1cf5c22d8e1727f77ab07c7c5ff8eb2264f8..07342b71e3a1666f69dbc81c38a7c8364b2dbca5 100644 (file)
@@ -9,10 +9,10 @@ GSS-API
 
 # Server-side
 <reply>
-<data>
-HTTP/1.1 200 OK swsclose\r
-Content-Length: 23\r
-\r
+<data crlf="headers">
+HTTP/1.1 200 OK swsclose
+Content-Length: 23
+
 This IS the real page!
 </data>
 </reply>
index 0e2cf01a248bd7bcaa46c46f5149c0ea96a6e93e..78709f3a2cdae70beaf350a06d181ba2d01e4cb1 100644 (file)
@@ -47,7 +47,7 @@ CURL_SSL_BACKEND=schannel
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: localhost:%HTTPSPORT
 User-Agent: curl/%VERSION
index 421b4758866015a8b2825941dddcc9d4b53566fa..29af09d0be300a53c8d111f48ebcd684d47dfd30 100644 (file)
@@ -11,18 +11,18 @@ followlocation
 
 # Server-side
 <reply>
-<data nocheck="yes">
-HTTP/1.1 301 This is a weirdo text message swsclose\r
-Location: data/%TESTNUMBER0002.txt?coolsite=yes\r
-Content-Length: 62\r
-Connection: close\r
-\r
+<data crlf="headers" nocheck="yes">
+HTTP/1.1 301 This is a weirdo text message swsclose
+Location: data/%TESTNUMBER0002.txt?coolsite=yes
+Content-Length: 62
+Connection: close
+
 This server reply is for testing a simple Location: following
 </data>
-<data2>
-HTTP/1.1 200 This is another weirdo text message swsclose\r
-Connection: close\r
-\r
+<data2 crlf="headers">
+HTTP/1.1 200 This is another weirdo text message swsclose
+Connection: close
+
 Thanks for following.
 </data2>
 </reply>
@@ -42,7 +42,7 @@ http://user:pass@%HOSTIP:%HTTPPORT/we/want/our/%TESTNUMBER#anchor --location --r
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /we/want/our/%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 Authorization: Basic %b64[user:pass]b64%
@@ -57,15 +57,15 @@ Accept: */*
 Referer: http://%HOSTIP:%HTTPPORT/we/want/our/%TESTNUMBER
 
 </protocol>
-<stdout>
-HTTP/1.1 301 This is a weirdo text message swsclose\r
-Location: data/%TESTNUMBER0002.txt?coolsite=yes\r
-Content-Length: 62\r
-Connection: close\r
-\r
-HTTP/1.1 200 This is another weirdo text message swsclose\r
-Connection: close\r
-\r
+<stdout crlf="headers">
+HTTP/1.1 301 This is a weirdo text message swsclose
+Location: data/%TESTNUMBER0002.txt?coolsite=yes
+Content-Length: 62
+Connection: close
+
+HTTP/1.1 200 This is another weirdo text message swsclose
+Connection: close
+
 Thanks for following.
 http://%HOSTIP:%HTTPPORT/we/want/our/%TESTNUMBER
 </stdout>
index bffab46fa2c4aa3b6a84f19c1c21f0e36c700c4e..7c7176723412ff1aeae776cc1c8558cebc9c19ad 100644 (file)
@@ -47,7 +47,7 @@ CURL_SSL_BACKEND=schannel
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: localhost:%HTTPSPORT
 User-Agent: curl/%VERSION
index b318e674c9fdd0b3a71272d7d414488255c7c0f4..ea8d42a17a620ef6fbc6f7a566618c82d05dae4a 100644 (file)
@@ -42,7 +42,7 @@ HTTPS GET with client authentication (mtls)
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: localhost:%HTTPS-MTLSPORT
 User-Agent: curl/%VERSION
index 5a64225d912987e050365350956be46daee2c8fd..f3a497a97a56bc6358d02d2557e38ac494d95d2c 100644 (file)
@@ -42,7 +42,7 @@ HTTPS GET with client authentication (mtls) and --insecure
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: localhost:%HTTPS-MTLSPORT
 User-Agent: curl/%VERSION
index 3a9c1218a8b062fe397af2b4243a96fc1f3466da..48ccde271c380bac79dfbff9cdb0261b10c14103 100644 (file)
@@ -14,21 +14,21 @@ NTLM
 <reply>
 
 # this is returned first since we get no proxy-auth
-<connect1001>
-HTTP/1.1 407 Authorization Required to proxy me my dear\r
-Proxy-Authenticate: NTLM TlRMTVNTUAACAAAAAgACADAAAACGggEAc51AYVDgyNcAAAAAAAAAAG4AbgAyAAAAQ0MCAAQAQwBDAAEAEgBFAEwASQBTAEEAQgBFAFQASAAEABgAYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAwAsAGUAbABpAHMAYQBiAGUAdABoAC4AYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAAAAAA==\r
-Content-Length: 33\r
-\r
+<connect1001 crlf="headers">
+HTTP/1.1 407 Authorization Required to proxy me my dear
+Proxy-Authenticate: NTLM TlRMTVNTUAACAAAAAgACADAAAACGggEAc51AYVDgyNcAAAAAAAAAAG4AbgAyAAAAQ0MCAAQAQwBDAAEAEgBFAEwASQBTAEEAQgBFAFQASAAEABgAYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAwAsAGUAbABpAHMAYQBiAGUAdABoAC4AYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAAAAAA==
+Content-Length: 33
+
 And you should ignore this data.
 </connect1001>
 
 # This is supposed to be returned when the server gets the second
 # Authorization: NTLM line passed-in from the client
-<connect1002>
-HTTP/1.1 200 Things are fine in proxy land\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-\r
+<connect1002 crlf="headers">
+HTTP/1.1 200 Things are fine in proxy land
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+
 </connect1002>
 
 # this is returned when we get a GET!
@@ -92,7 +92,7 @@ http://test.remote.example.com.%TESTNUMBER:%HTTPPORT/path/%TESTNUMBER0002 --prox
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 CONNECT test.remote.example.com.%TESTNUMBER:%HTTPPORT HTTP/1.1
 Host: test.remote.example.com.%TESTNUMBER:%HTTPPORT
 Proxy-Authorization: NTLM TlRMTVNTUAABAAAABoIIAAAAAAAAAAAAAAAAAAAAAAA=
index 5ee35bdf6e4e87516f65dfe0f57425199fbb3d13..037931fb8586cb52c2b73287b69f653aef7bf1b4 100644 (file)
@@ -9,7 +9,7 @@ HTTP GET
 #
 # Server-side
 <reply>
-<data crlf="yes">
+<data crlf="headers">
 HTTP/1.1 200 OK
 Date: Tue, 09 Nov 2010 14:49:00 GMT
 Server: test-server/fake
@@ -53,7 +53,7 @@ http://examplehost.example:%HTTPPORT/%TESTNUMBER
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: examplehost.example:%HTTPPORT
 User-Agent: curl/%VERSION
index 7780b231c1753beb730a38176df597cda3b7a5c3..909c84780712079e8e8f0b41d0bf308abf58d904 100644 (file)
@@ -14,21 +14,21 @@ NTLM
 <reply>
 
 # this is returned first since we get no proxy-auth
-<connect1001>
-HTTP/1.1 407 Authorization Required to proxy me my dear\r
-Proxy-Authenticate: NTLM TlRMTVNTUAACAAAAAgACADAAAACGggEAc51AYVDgyNcAAAAAAAAAAG4AbgAyAAAAQ0MCAAQAQwBDAAEAEgBFAEwASQBTAEEAQgBFAFQASAAEABgAYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAwAsAGUAbABpAHMAYQBiAGUAdABoAC4AYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAAAAAA==\r
-Content-Length: 33\r
-\r
+<connect1001 crlf="headers">
+HTTP/1.1 407 Authorization Required to proxy me my dear
+Proxy-Authenticate: NTLM TlRMTVNTUAACAAAAAgACADAAAACGggEAc51AYVDgyNcAAAAAAAAAAG4AbgAyAAAAQ0MCAAQAQwBDAAEAEgBFAEwASQBTAEEAQgBFAFQASAAEABgAYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAwAsAGUAbABpAHMAYQBiAGUAdABoAC4AYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAAAAAA==
+Content-Length: 33
+
 And you should ignore this data.
 </connect1001>
 
 # This is supposed to be returned when the server gets the second
 # Authorization: NTLM line passed-in from the client
-<connect1002>
-HTTP/1.1 200 Things are fine in proxy land\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-\r
+<connect1002 crlf="headers">
+HTTP/1.1 200 Things are fine in proxy land
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+
 </connect1002>
 
 # this is returned when we get a GET!
index 76c328ac98cb3d49c157395ff68affa6515cb2f1..f473ea0b9740a245866a424ad61cc4160475054f 100644 (file)
@@ -40,7 +40,7 @@ MSYS2_ARG_CONV_EXCL=http://
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /{}\/%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 07bbeac46fdc7b0b714cb43862fdaa1f45f79fdb..5f400b0c0fef549e78bf88001f02fe9ecf612fb8 100644 (file)
@@ -15,9 +15,9 @@ followlocation
 <reply>
 
 # this is returned first since we get no proxy-auth
-<connect nocheck="yes">
-HTTP/1.1 405 Method Not Allowed swsclose\r
-\r
+<connect crlf="headers" nocheck="yes">
+HTTP/1.1 405 Method Not Allowed swsclose
+
 And you should ignore this data.
 </connect>
 
@@ -41,7 +41,7 @@ proxy
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 CONNECT test.remote.example.com.%TESTNUMBER:%HTTPPORT HTTP/1.1
 Host: test.remote.example.com.%TESTNUMBER:%HTTPPORT
 User-Agent: curl/%VERSION
@@ -52,9 +52,9 @@ Proxy-Connection: Keep-Alive
 <errorcode>
 56
 </errorcode>
-<stdout>
-HTTP/1.1 405 Method Not Allowed swsclose\r
-\r
+<stdout crlf="headers">
+HTTP/1.1 405 Method Not Allowed swsclose
+
 000 405
 </stdout>
 </verify>
index b5e2b08b2fb6090032f5d65a1be757ea7dbaec7e..8d1a673ca43b1f9afe3cb180f3bdec3c2035d38b 100644 (file)
@@ -9,12 +9,12 @@ chunked Transfer-Encoding
 #
 # Server-side
 <reply>
-<data>
-HTTP/1.0 200 OK\r
-Server: test-server/fake\r
-Content-Type: text/html\r
-Content-Length: 6\r
-\r
+<data crlf="headers">
+HTTP/1.0 200 OK
+Server: test-server/fake
+Content-Type: text/html
+Content-Length: 6
+
 blaha
 </data>
 </reply>
index 2141182295d7b5c5d5aa0cea5a305756eaba298f..539ef4bc5d8bd600f1140e311ed59ccd7025c78a 100644 (file)
@@ -7,11 +7,11 @@ long URL
 </info>
 # Server-side
 <reply>
-<data>
-HTTP/1.1 200 OK\r
-Funny-head: yesyes\r
-Content-Length: 27\r
-\r
+<data crlf="headers">
+HTTP/1.1 200 OK
+Funny-head: yesyes
+Content-Length: 27
+
 This is the proof it works
 </data>
 </reply>
index 48cd0af3bebbd1afd7b2e099a313ede141db18f5..a7f89ff885bd8dadebda450ab863563d5b6025b9 100644 (file)
@@ -9,28 +9,28 @@ compressed
 #
 # Server-side
 <reply>
-<data>
-HTTP/1.1 200 OK\r
-Date: Mon, 29 Nov 2004 21:56:53 GMT\r
-Server: Apache/1.3.31 (Debian GNU/Linux) mod_gzip/1.3.26.1a PHP/4.3.9-1 mod_ssl/2.8.20 OpenSSL/0.9.7d mod_perl/1.29\r
-Vary: Accept-Encoding\r
-Content-Type: text/html; charset=ISO-8859-1\r
-Content-Encoding: GZIP\r
-Content-Length: 44\r
-\r
+<data crlf="headers">
+HTTP/1.1 200 OK
+Date: Mon, 29 Nov 2004 21:56:53 GMT
+Server: Apache/1.3.31 (Debian GNU/Linux) mod_gzip/1.3.26.1a PHP/4.3.9-1 mod_ssl/2.8.20 OpenSSL/0.9.7d mod_perl/1.29
+Vary: Accept-Encoding
+Content-Type: text/html; charset=ISO-8859-1
+Content-Encoding: GZIP
+Content-Length: 44
+
 %hex[%1f%8b%08%08%79%9e%ab%41%00%03%6c%61%6c%61%6c%61%00%cb%c9%cc%4b%55%30%e4%52%c8%01%d1%46%5c%0a%10%86%31%17%00]hex%
 %hex[%02%71%60%18%00%00%00]hex%
 </data>
 
-<datacheck>
-HTTP/1.1 200 OK\r
-Date: Mon, 29 Nov 2004 21:56:53 GMT\r
-Server: Apache/1.3.31 (Debian GNU/Linux) mod_gzip/1.3.26.1a PHP/4.3.9-1 mod_ssl/2.8.20 OpenSSL/0.9.7d mod_perl/1.29\r
-Vary: Accept-Encoding\r
-Content-Type: text/html; charset=ISO-8859-1\r
-Content-Encoding: GZIP\r
-Content-Length: 44\r
-\r
+<datacheck crlf="headers">
+HTTP/1.1 200 OK
+Date: Mon, 29 Nov 2004 21:56:53 GMT
+Server: Apache/1.3.31 (Debian GNU/Linux) mod_gzip/1.3.26.1a PHP/4.3.9-1 mod_ssl/2.8.20 OpenSSL/0.9.7d mod_perl/1.29
+Vary: Accept-Encoding
+Content-Type: text/html; charset=ISO-8859-1
+Content-Encoding: GZIP
+Content-Length: 44
+
 line 1
  line 2
   line 3
@@ -61,7 +61,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER --compressed
 <strippart>
 s/^Accept-Encoding: [a-zA-Z, ]*/Accept-Encoding: xxx/
 </strippart>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index d51d730f75524b3c0c22b4d25342a5f8a08692bc..d514a688e16aef46188191b56a6143d47c3dd641 100644 (file)
@@ -10,30 +10,30 @@ FAILURE
 #
 # Server-side
 <reply>
-<data nonewline="yes">
-HTTP/1.1 200 OK\r
-Date: Mon, 29 Nov 2004 21:56:53 GMT\r
-Server: Apache/1.3.31 (Debian GNU/Linux) mod_gzip/1.3.26.1a PHP/4.3.9-1 mod_ssl/2.8.20 OpenSSL/0.9.7d mod_perl/1.29\r
-Vary: Accept-Encoding\r
-Content-Type: text/html; charset=ISO-8859-1\r
-Content-Encoding: gzip\r
-Content-Length: 41\r
-\r
+<data crlf="headers" nonewline="yes">
+HTTP/1.1 200 OK
+Date: Mon, 29 Nov 2004 21:56:53 GMT
+Server: Apache/1.3.31 (Debian GNU/Linux) mod_gzip/1.3.26.1a PHP/4.3.9-1 mod_ssl/2.8.20 OpenSSL/0.9.7d mod_perl/1.29
+Vary: Accept-Encoding
+Content-Type: text/html; charset=ISO-8859-1
+Content-Encoding: gzip
+Content-Length: 41
+
 %hex[%08%79%9e%ab%41%00%03%6c%61%6c%61%6c%61%00%cb%c9%cc%4b%55%30%e4%52%c8%01%d1%46%5c%0a%10%86%31%17%00]hex%
 %hex[%02%71%60%18%00%00%00]hex%
 </data>
 
 # I removed the first three bytes of the gzip compressed contents
 
-<datacheck>
-HTTP/1.1 200 OK\r
-Date: Mon, 29 Nov 2004 21:56:53 GMT\r
-Server: Apache/1.3.31 (Debian GNU/Linux) mod_gzip/1.3.26.1a PHP/4.3.9-1 mod_ssl/2.8.20 OpenSSL/0.9.7d mod_perl/1.29\r
-Vary: Accept-Encoding\r
-Content-Type: text/html; charset=ISO-8859-1\r
-Content-Encoding: gzip\r
-Content-Length: 41\r
-\r
+<datacheck crlf="headers">
+HTTP/1.1 200 OK
+Date: Mon, 29 Nov 2004 21:56:53 GMT
+Server: Apache/1.3.31 (Debian GNU/Linux) mod_gzip/1.3.26.1a PHP/4.3.9-1 mod_ssl/2.8.20 OpenSSL/0.9.7d mod_perl/1.29
+Vary: Accept-Encoding
+Content-Type: text/html; charset=ISO-8859-1
+Content-Encoding: gzip
+Content-Length: 41
+
 </datacheck>
 
 </reply>
@@ -61,7 +61,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER --compressed
 <strippart>
 s/^Accept-Encoding: [a-zA-Z, ]*/Accept-Encoding: xxx/
 </strippart>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index f01c017f83c40e9b5a3e2daec7166ed655418721..edcc3488d72c8fb8afe79917b9a2c30bcbaf4e79 100644 (file)
@@ -9,15 +9,15 @@ compressed
 #
 # Server-side
 <reply>
-<data>
-HTTP/1.1 200 OK\r
-Date: Mon, 29 Nov 2004 21:56:53 GMT\r
-Server: Apache/1.3.31 (Debian GNU/Linux) mod_gzip/1.3.26.1a PHP/4.3.9-1 mod_ssl/2.8.20 OpenSSL/0.9.7d mod_perl/1.29\r
-Vary: Accept-Encoding\r
-Content-Type: text/html; charset=ISO-8859-1\r
-Content-Encoding: deflate\r
-Content-Length: 1305\r
-\r
+<data crlf="headers">
+HTTP/1.1 200 OK
+Date: Mon, 29 Nov 2004 21:56:53 GMT
+Server: Apache/1.3.31 (Debian GNU/Linux) mod_gzip/1.3.26.1a PHP/4.3.9-1 mod_ssl/2.8.20 OpenSSL/0.9.7d mod_perl/1.29
+Vary: Accept-Encoding
+Content-Type: text/html; charset=ISO-8859-1
+Content-Encoding: deflate
+Content-Length: 1305
+
 %hex[%78%9c%dc%58%db%6e%e3%36%10%7d%37%90%7f%60%fd%d4%02%b6%6e%b6%13%39%70%b4%28%72%d9%04%cd%36%c1%da%05%ba%4f%06%2d%d1%36%1b%49%14%48%ca%b9%3c%f4%db%3b%94%28%89%b1%1c%af%77%83%be%04%48%62%72%e6%9c%c3%e1%0c%49%93%99%7c%7a%4a%62%b4%21%5c%50%96%9e%75%5d%cb%e9%22%92%86%2c%a2%e9%ea%ac%7b%33%bd%eb%fb%fe%68%dc%77%bb%9f%82%ce%e4%97%8b%bb%f3%d9%b7%fb%4b%94%71%f6%0f%09%65%3f%a6%42%02%10%4d%bf%4d%67%97%5f%50%77%2d%65%76%6a%db%4b%4e%c4%3a%21%58%5a%29%91%f6%02%87%0f%24%8d%ec%65%d2%d7%3c%d1%77%ac%a1%15%c9%a8%0b%a2%5b%5a%41%07%a1%ca%a6%da%4d%6f%4e%a3%c0%3d%76%bd%89%6d%18%4a%44%84%25%99%e3%28%22%80%18%8f%fd%be%e3%f7%3d%17%39%c3%53%c7%3d%f5%c6%13%db%f0%1b%84%3c%53%1f%51%e0%39%ce%b0%ef%3a%7d%d7%47%8e%77%ea%c1%cf%40%53%2a%c4%ab%38%52%9c%90%b9%58%33%2e%83%30%e7%71%1d%8e%61%6f%e3%97%79%1c%17%70%84%d3%08%c5%74%d1%a6%16%10%1d%1e%11%a1%96%3a%67%49%52%52%52%82%24%63%b5%00%c7%fc%19%2d%19%47%61%4c%49%2a%fb%82%46%04%fd%f5%f5%16%49%8e%53%b1%84%8a%5a%30%8b%46%c8%50%de%19%0c%a2%02%e1%72%04%a5%5a%a9%70%55%df%25%8d%89%38%ea%e4%42%75%d4%18%e2%39%95%f8%c9%42%37%12%89%3c%cb%40%5f%a0%eb%d9%ec%be%57%fc%9d%f6%d0%15%b4%8f%3a%57%45%fb%e2%e6%7c%d6%43%b3%cb%db%3f%2f%e1%f3%f6%e2%77%80%5d%dd%dc%5e%f6%8a%e1%3f%df%dd%5f%5f%7e%85%36%0c%f0%48%62%88%a9%94%ea%67%4c%c8%9e%6e%e6%d0]hex%
 %hex[%19%7b%a0%44%14%da%28%cf%62%86%23%18%02%96%5a%9e%90%a8%99%75%0f%65%58%88%47%c6%23%d5%84%c8%d2%3c%59%14%f6%e9%f4%f6%a8%13%12%2e%e9%92%86%50%57%30%fd%41%38%f8%98%28%43%81%6a%3c%c1%08%c5%b4%20%1b%19%7b%24%9c%44%47%9d%c5%73%95%a4%1e%92%6b%f2%66%c6%ab%b2%58%47%9d%d9%1a%a8%08%c3%ef%82%a6%6a%33%09%48%6d%9d%6a%95%60%06%9b%0e%79%ce%51%27%c6%e9%2a%c7%2b%22%8a%18%48%ba%a1%9c%a5%09%0c%20%40%47%97%d0%58%1b%1b%2a%71%4c%e5%f3%5c%84%8c%93%60%74%e2%0f%ad%d1%c9%c4%de%b2%6f%81%33%c2%43%90%0c%06%96%7b%6c%60%2b%f3%16%1a%e6%f3%00%7b%6d%6c%20%0b%93%5e%d7%2c%cb%63%cc%9b%b1%8e%47%63%88%61%08%cb%79%db%d3%22%54%03%ba%03%cb%77%5f%11%5e%87%62%38%ca%60%9c%d1%2b%b4%11%0e%c7%c5%b9%e1%5b%23%67%62%eb%8e%e9%99%87%2c%07%5d%cf%ad%bc%da%f0]hex%
 %hex[%53%0e%e2%0f%6a%8c%31%80%c8%17%22%e4%34%93%70%44%8a%60%a0%4e%87%d7%a6%12%06%a5%4f%c3%f5%5c%ed%e5%e0%82%2c%71%1e%cb%89%6d%1a%4b%18%d4%7f%5e%1d%60%19%94%3d%d8%79%68%56%27%a5%ad%d6%8b%3d%b1%5b%ac%46%6c%cd%12%f2%b6%10%2c%60%ca%4b%15%75%78%da%26%43%eb%d6%02%8d%a6%5c%bd%1c%2e%07%60%ad%a4%68%8d%c8%e2%c5%3b%5c%04%c0%5a%44%d1%1a%91%17%9a%1d%2e%02%60%2d%a2%68%8d%48%b8%86%3d%46%62%b6%3a%5c%aa%a6%68%c1%46%a2%91%e5%59%72%b8%20%80%b5%94%a2%35%22%11%59%1c%2e%02%60%2d%a2%68%8d%08%13%4f%87%8b%00%58%8b%28%9a%51%2f%11%a9%f3%f2%07%6a%56%12%aa%ba%69%ba%b1%cc%73%0e%69%13%24%d0%eb%b7%ea%1a%85%d9%88%1f%28%c9%46%54%c5%d8%08%43%44%dd%1c%0e%57%51%68%2d%53%10%1b%9d%84%72%ce%f8%e1%4a%25%5e%6b%69%b2%59%d7%84%05%55%ad%a0%59%7a%62]hex%
@@ -172,7 +172,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER --compressed
 <strippart>
 s/^Accept-Encoding: [a-zA-Z, ]*/Accept-Encoding: xxx/
 </strippart>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index bcdc415d18b02b8192d7e7c9d546211168206bcb..06f2638dd0ffb6bf336eeb824b85a13255508e4b 100644 (file)
@@ -12,27 +12,27 @@ FAILURE
 <reply>
 # this deflate chunk has three bytes removed from the beginning and is cut
 # short
-<data>
-HTTP/1.1 200 OK\r
-Date: Mon, 29 Nov 2004 21:56:53 GMT\r
-Server: Apache/1.3.31 (Debian GNU/Linux) mod_gzip/1.3.26.1a PHP/4.3.9-1 mod_ssl/2.8.20 OpenSSL/0.9.7d mod_perl/1.29\r
-Vary: Accept-Encoding\r
-Content-Type: text/html; charset=ISO-8859-1\r
-Content-Encoding: deflate\r
-Content-Length: 1305\r
-\r
+<data crlf="headers">
+HTTP/1.1 200 OK
+Date: Mon, 29 Nov 2004 21:56:53 GMT
+Server: Apache/1.3.31 (Debian GNU/Linux) mod_gzip/1.3.26.1a PHP/4.3.9-1 mod_ssl/2.8.20 OpenSSL/0.9.7d mod_perl/1.29
+Vary: Accept-Encoding
+Content-Type: text/html; charset=ISO-8859-1
+Content-Encoding: deflate
+Content-Length: 1305
+
 %hex[%58%db%6e%e3%36%10%7d%37%90%7f%60%fd%d4%02%b6%6e%b6%13%39%70%b4%28%72%d9%04%cd%36%c1%da%05%ba%4f%06%2d%d1%36%1b%49%14%48%ca%b9%3c%f4%db%3b%94%28%89%b1%1c%af%77%83%be%04%48%62%72%e6%9c%c3%e1%0c%49%93%99%7c%7a%4a%62%b4%21%5c%50%96%9e%75%5d%cb%e9%22%92%86%2c%a2%e9%ea%ac%7b%33%bd%eb%fb%fe%68%dc%77%bb%9f%82%ce%e4%97%8b%bb%f3%d9%b7%fb%4b%94%71%f6%0f%09%65%3f%a6%42%02%10%4d%bf%4d%67%97%5f%50%77%2d%65%76%6a%db%4b%4e%c4%3a%21%58%5a%29%91%f6%02%87%0f%24%8d%ec%65%d2%d7%3c%d1%77%ac%a1%15%c9%a8%0b%a2%5b%5a%41%07%a1%ca%a6%da%4d%6f%4e%a3%c0%3d%76%bd%89%6d%18%4a%44%84%25%99%e3%28%22%80%18%8f%fd%be%e3%f7%3d%17%39%c3%53%c7%3d%f5%c6%13%db%f0%1b%84%3c%53%1f%51%e0%39%ce%b0%ef%3a%7d%d7%47%8e%77%ea%c1%cf%40%53%2a%c4%ab%38%52%9c%90%b9%58%33%2e%83%30%e7%71%1d%8e%61%6f%e3%97%79%1c%17%70%84%d3%08%c5%74%d1%a6%16%10%1d%1e%11%a1%96%3a%67%49%52%52%52%82%24%63%b5%00%c7%fc%19%2d%19%47%61%4c%49%2a%fb%82%46%04%fd%f5%f5%16%49%8e%53%b1%84%8a%5a%30%8b%46%c8%50%de%19%0c%a2%02%e1%72%04%a5%5a%a9%70%55%df%25%8d%89%38%ea%e4%42%75%d4%18%e2%39%95%f8%c9%42%37%12%89%3c%cb%40%5f%a0%eb%d9%ec%be%57%fc%9d%f6%d0%15%b4%8f%3a%57%45%fb%e2%e6%7c%d6%43%b3%cb%db%3f%2f%e1%f3%f6%e2%77%80%5d%dd%dc%5e%f6%8a%e1%3f%df%dd%5f%5f%7e%85%36%0c%f0%48%62%88%a9%94%ea%67%4c%c8%9e%6e%e6%d0]hex%
 </data>
 
-<datacheck>
-HTTP/1.1 200 OK\r
-Date: Mon, 29 Nov 2004 21:56:53 GMT\r
-Server: Apache/1.3.31 (Debian GNU/Linux) mod_gzip/1.3.26.1a PHP/4.3.9-1 mod_ssl/2.8.20 OpenSSL/0.9.7d mod_perl/1.29\r
-Vary: Accept-Encoding\r
-Content-Type: text/html; charset=ISO-8859-1\r
-Content-Encoding: deflate\r
-Content-Length: 1305\r
-\r
+<datacheck crlf="headers">
+HTTP/1.1 200 OK
+Date: Mon, 29 Nov 2004 21:56:53 GMT
+Server: Apache/1.3.31 (Debian GNU/Linux) mod_gzip/1.3.26.1a PHP/4.3.9-1 mod_ssl/2.8.20 OpenSSL/0.9.7d mod_perl/1.29
+Vary: Accept-Encoding
+Content-Type: text/html; charset=ISO-8859-1
+Content-Encoding: deflate
+Content-Length: 1305
+
 </datacheck>
 
 </reply>
@@ -60,7 +60,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER --compressed
 <strippart>
 s/^Accept-Encoding: [a-zA-Z, ]*/Accept-Encoding: xxx/
 </strippart>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index cf8673111318afd1a30896a82be78c57404bd002..2067e7a1857f1fceb2f0cc308c2e3e4cd71b47c3 100644 (file)
@@ -9,27 +9,27 @@ compressed
 #
 # Server-side
 <reply>
-<data>
-HTTP/1.1 200 OK\r
-Date: Mon, 29 Nov 2004 21:56:53 GMT\r
-Server: Apache/1.3.31 (Debian GNU/Linux) mod_gzip/1.3.26.1a PHP/4.3.9-1 mod_ssl/2.8.20 OpenSSL/0.9.7d mod_perl/1.29\r
-Vary: Accept-Encoding\r
-Content-Type: text/html; charset=ISO-8859-1\r
-Content-Encoding: gzip\r
-Content-Length: 2186\r
-\r
+<data crlf="headers">
+HTTP/1.1 200 OK
+Date: Mon, 29 Nov 2004 21:56:53 GMT
+Server: Apache/1.3.31 (Debian GNU/Linux) mod_gzip/1.3.26.1a PHP/4.3.9-1 mod_ssl/2.8.20 OpenSSL/0.9.7d mod_perl/1.29
+Vary: Accept-Encoding
+Content-Type: text/html; charset=ISO-8859-1
+Content-Encoding: gzip
+Content-Length: 2186
+
 %hex[%1f%8b%08%1c%bf%bc%ab%41%02%03%30%00%74%68%69%73%20%69%73%20%61%6e%20%65%78%74%72%61%20%66%69%65%6c%64%20%74%68%61%74%20%6d%75%73%74%20%62%65%20%72%65%6d%6f%76%65%64%5f%5f%5f%5f%5f%6c%6f%6e%67%2d%66%69%6c%65%6e%61%6d%65%2dxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx%00%74%68%69%73%20%69%73%20%61%20%63%6f%6d%6d%65%6e%74%20%74%68%61%74%20%6d%75%73%74%20%62%65%20%73%6b%69%70%70%65%64%00%2b%cd%4b%ce%cf%2d%28%4a%2d%2e%4e%4d%51%48%af%ca%2c%50%48%49%2c%49%54%28%cf%2c%c9%50%c8%c9%cf%4b%87%88%65%a4%26%a6%a4%16%71%01%00%b8%50%9e%cb%2d%00%00%00]hex%
 </data>
 
-<datacheck>
-HTTP/1.1 200 OK\r
-Date: Mon, 29 Nov 2004 21:56:53 GMT\r
-Server: Apache/1.3.31 (Debian GNU/Linux) mod_gzip/1.3.26.1a PHP/4.3.9-1 mod_ssl/2.8.20 OpenSSL/0.9.7d mod_perl/1.29\r
-Vary: Accept-Encoding\r
-Content-Type: text/html; charset=ISO-8859-1\r
-Content-Encoding: gzip\r
-Content-Length: 2186\r
-\r
+<datacheck crlf="headers">
+HTTP/1.1 200 OK
+Date: Mon, 29 Nov 2004 21:56:53 GMT
+Server: Apache/1.3.31 (Debian GNU/Linux) mod_gzip/1.3.26.1a PHP/4.3.9-1 mod_ssl/2.8.20 OpenSSL/0.9.7d mod_perl/1.29
+Vary: Accept-Encoding
+Content-Type: text/html; charset=ISO-8859-1
+Content-Encoding: gzip
+Content-Length: 2186
+
 uncompressed gzip data with long gzip header
 </datacheck>
 
@@ -58,7 +58,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER --compressed
 <strippart>
 s/^Accept-Encoding: [a-zA-Z, ]*/Accept-Encoding: xxx/
 </strippart>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 3dc478fc99d6d2c33469f635aff803a015802cd9..0a14e4c15f8eb40681453c87e67102e79b58efe6 100644 (file)
@@ -9,15 +9,15 @@ compressed
 #
 # Server-side
 <reply>
-<data>
-HTTP/1.1 200 OK\r
-Date: Mon, 29 Nov 2004 21:56:53 GMT\r
-Server: Apache/1.3.31 (Debian GNU/Linux) mod_gzip/1.3.26.1a PHP/4.3.9-1 mod_ssl/2.8.20 OpenSSL/0.9.7d mod_perl/1.29\r
-Vary: Accept-Encoding\r
-Content-Type: text/html; charset=ISO-8859-1\r
-Content-Encoding: deflate, identity, gzip\r
-Content-Length: 1328\r
-\r
+<data crlf="headers">
+HTTP/1.1 200 OK
+Date: Mon, 29 Nov 2004 21:56:53 GMT
+Server: Apache/1.3.31 (Debian GNU/Linux) mod_gzip/1.3.26.1a PHP/4.3.9-1 mod_ssl/2.8.20 OpenSSL/0.9.7d mod_perl/1.29
+Vary: Accept-Encoding
+Content-Type: text/html; charset=ISO-8859-1
+Content-Encoding: deflate, identity, gzip
+Content-Length: 1328
+
 %hex[%1f%8b%08%00%fa%65%fa%59%00%03%01%19%05%e6%fa%78%9c%dc%58%db%6e%e3%36%10%7d%37%90%7f%60%fd%d4%02%b6%6e%b6%13%39%70%b4%28%72%d9%04%cd%36%c1%da%05%ba%4f%06%2d%d1%36%1b%49%14%48%ca%b9%3c%f4%db%3b%94%28%89%b1%1c%af%77%83%be%04%48%62%72%e6%9c%c3%e1%0c%49%93%99%7c%7a%4a%62%b4%21%5c%50%96%9e%75%5d%cb%e9%22%92%86%2c%a2%e9%ea%ac%7b%33%bd%eb%fb%fe%68%dc%77%bb%9f%82%ce%e4%97%8b%bb%f3%d9%b7%fb%4b%94%71%f6%0f%09%65%3f%a6%42%02%10%4d%bf%4d%67%97%5f%50%77%2d%65%76%6a%db%4b%4e%c4%3a%21%58%5a%29%91%f6%02%87%0f%24%8d%ec%65%d2%d7%3c%d1%77%ac%a1%15%c9%a8%0b%a2%5b%5a%41%07%a1%ca%a6%da%4d%6f%4e%a3%c0%3d%76%bd%89%6d%18%4a%44%84%25%99%e3%28%22%80%18%8f%fd%be%e3%f7%3d%17%39%c3%53%c7%3d%f5%c6%13%db%f0%1b%84%3c%53%1f%51%e0%39%ce%b0%ef%3a%7d%d7%47%8e%77%ea%c1%cf%40%53%2a%c4%ab%38%52%9c%90%b9%58%33%2e%83%30%e7%71%1d%8e%61%6f%e3%97%79%1c%17%70%84%d3%08%c5%74%d1%a6%16%10%1d%1e%11%a1%96%3a%67%49%52%52%52%82%24%63%b5%00%c7%fc%19%2d%19%47%61%4c%49%2a%fb%82%46%04%fd%f5%f5%16%49%8e%53%b1%84%8a%5a%30%8b%46%c8%50%de%19%0c%a2%02%e1%72%04%a5%5a%a9%70%55%df%25%8d%89%38%ea%e4%42%75%d4%18%e2%39%95%f8%c9%42%37%12%89%3c%cb%40%5f%a0%eb%d9%ec%be%57%fc%9d%f6%d0%15%b4%8f%3a%57%45%fb%e2%e6%7c%d6%43%b3%cb%db%3f%2f%e1%f3%f6%e2%77%80%5d%dd%dc%5e%f6%8a%e1%3f%df%dd%5f%5f%7e%85%36%0c%f0%48%62%88%a9%94%ea%67%4c%c8%9e%6e%e6%d0]hex%
 %hex[%19%7b%a0%44%14%da%28%cf%62%86%23%18%02%96%5a%9e%90%a8%99%75%0f%65%58%88%47%c6%23%d5%84%c8%d2%3c%59%14%f6%e9%f4%f6%a8%13%12%2e%e9%92%86%50%57%30%fd%41%38%f8%98%28%43%81%6a%3c%c1%08%c5%b4%20%1b%19%7b%24%9c%44%47%9d%c5%73%95%a4%1e%92%6b%f2%66%c6%ab%b2%58%47%9d%d9%1a%a8%08%c3%ef%82%a6%6a%33%09%48%6d%9d%6a%95%60%06%9b%0e%79%ce%51%27%c6%e9%2a%c7%2b%22%8a%18%48%ba%a1%9c%a5%09%0c%20%40%47%97%d0%58%1b%1b%2a%71%4c%e5%f3%5c%84%8c%93%60%74%e2%0f%ad%d1%c9%c4%de%b2%6f%81%33%c2%43%90%0c%06%96%7b%6c%60%2b%f3%16%1a%e6%f3%00%7b%6d%6c%20%0b%93%5e%d7%2c%cb%63%cc%9b%b1%8e%47%63%88%61%08%cb%79%db%d3%22%54%03%ba%03%cb%77%5f%11%5e%87%62%38%ca%60%9c%d1%2b%b4%11%0e%c7%c5%b9%e1%5b%23%67%62%eb%8e%e9%99%87%2c%07%5d%cf%ad%bc%da%f0]hex%
 %hex[%53%0e%e2%0f%6a%8c%31%80%c8%17%22%e4%34%93%70%44%8a%60%a0%4e%87%d7%a6%12%06%a5%4f%c3%f5%5c%ed%e5%e0%82%2c%71%1e%cb%89%6d%1a%4b%18%d4%7f%5e%1d%60%19%94%3d%d8%79%68%56%27%a5%ad%d6%8b%3d%b1%5b%ac%46%6c%cd%12%f2%b6%10%2c%60%ca%4b%15%75%78%da%26%43%eb%d6%02%8d%a6%5c%bd%1c%2e%07%60%ad%a4%68%8d%c8%e2%c5%3b%5c%04%c0%5a%44%d1%1a%91%17%9a%1d%2e%02%60%2d%a2%68%8d%48%b8%86%3d%46%62%b6%3a%5c%aa%a6%68%c1%46%a2%91%e5%59%72%b8%20%80%b5%94%a2%35%22%11%59%1c%2e%02%60%2d%a2%68%8d%08%13%4f%87%8b%00%58%8b%28%9a%51%2f%11%a9%f3%f2%07%6a%56%12%aa%ba%69%ba%b1%cc%73%0e%69%13%24%d0%eb%b7%ea%1a%85%d9%88%1f%28%c9%46%54%c5%d8%08%43%44%dd%1c%0e%57%51%68%2d%53%10%1b%9d%84%72%ce%f8%e1%4a%25%5e%6b%69%b2%59%d7%84%05%55%ad%a0%59%7a%62]hex%
@@ -172,7 +172,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER --compressed
 <strippart>
 s/^Accept-Encoding: [a-zA-Z, ]*/Accept-Encoding: xxx/
 </strippart>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 33460cdd4b68bef79cfc2591178706bd2dca3f52..e9ceb65f0479a0b6576a453bb1d4f2c9c0cdeed0 100644 (file)
@@ -8,13 +8,13 @@ WebSockets
 #
 # Server-side
 <reply>
-<data nocheck="yes">
-HTTP/1.1 101 Switching to WebSockets swsclose\r
-Server: test-server/fake\r
-Upgrade: websocket\r
-Connection: Upgrade\r
-Sec-WebSocket-Accept: HkPsVga7+8LuxM4RGQ5p9tZHeYs=\r
-\r
+<data crlf="headers" nocheck="yes">
+HTTP/1.1 101 Switching to WebSockets swsclose
+Server: test-server/fake
+Upgrade: websocket
+Connection: Upgrade
+Sec-WebSocket-Accept: HkPsVga7+8LuxM4RGQ5p9tZHeYs=
+
 </data>
 # allow upgrade
 <servercmd>
@@ -47,7 +47,7 @@ WebSockets upgrade only
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes" nocheck="yes">
+<protocol crlf="headers" nocheck="yes">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 1762a2c57f1b3a1a175d65115767c5f60517861f..a0fe4f1dec97156e1887ef1d7d9a04369a007c50 100644 (file)
@@ -8,14 +8,14 @@ WebSockets
 #
 # Server-side
 <reply>
-<data nocheck="yes" nonewline="yes">
-HTTP/1.1 101 Switching to WebSockets\r
-Server: test-server/fake\r
-Upgrade: websocket\r
-Connection: Upgrade\r
-Something: else\r
-Sec-WebSocket-Accept: HkPsVga7+8LuxM4RGQ5p9tZHeYs=\r
-\r
+<data crlf="headers" nocheck="yes" nonewline="yes">
+HTTP/1.1 101 Switching to WebSockets
+Server: test-server/fake
+Upgrade: websocket
+Connection: Upgrade
+Something: else
+Sec-WebSocket-Accept: HkPsVga7+8LuxM4RGQ5p9tZHeYs=
+
 %hex[%89%00]hex%
 </data>
 # allow upgrade
index 0b3a7d524e4370f9c1cbe33fef350403f9b321fc..ab88d9e162c08e09e8477c341fc7d50d72da0845 100644 (file)
@@ -8,14 +8,14 @@ WebSockets
 #
 # Sends a PING + a 5 byte hello TEXT
 <reply>
-<data nocheck="yes" nonewline="yes">
-HTTP/1.1 101 Switching to WebSockets\r
-Server: test-server/fake\r
-Upgrade: websocket\r
-Connection: Upgrade\r
-Something: else\r
-Sec-WebSocket-Accept: HkPsVga7+8LuxM4RGQ5p9tZHeYs=\r
-\r
+<data crlf="headers" nocheck="yes" nonewline="yes">
+HTTP/1.1 101 Switching to WebSockets
+Server: test-server/fake
+Upgrade: websocket
+Connection: Upgrade
+Something: else
+Sec-WebSocket-Accept: HkPsVga7+8LuxM4RGQ5p9tZHeYs=
+
 %hex[%89%00%81%05hello]hex%
 </data>
 # allow upgrade
index cfb1f0d6cd3828fa4c640f038850da55c1b1856c..5c68deaff17760ce930d3f56a0165f295ad65b68 100644 (file)
@@ -7,12 +7,12 @@ WebSockets
 
 #
 <reply>
-<data nocheck="yes" nonewline="yes">
-HTTP/1.1 200 Oblivious\r
-Server: test-server/fake\r
-Something: else\r
-Content-Length:  6\r
-\r
+<data crlf="headers" nocheck="yes" nonewline="yes">
+HTTP/1.1 200 Oblivious
+Server: test-server/fake
+Something: else
+Content-Length:  6
+
 hello
 </data>
 </reply>
@@ -43,7 +43,7 @@ ws://%HOSTIP:%HTTPPORT/%TESTNUMBER
 </client>
 
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: webbie-sox/3
index 47c81b2a96e7668d17ec4bb4077e6c2445bca0d3..fda6186f6353bc2645aae4a871acb2e3220366d8 100644 (file)
@@ -52,7 +52,7 @@ ws://%HOSTIP:%HTTPPORT/%TESTNUMBER
 # PONG with no data and the 32 bit mask
 #
 <verify>
-<protocol crlf="yes" nocheck="yes">
+<protocol crlf="headers" nocheck="yes">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: websocket/%TESTNUMBER
index c6bbdb0f2b5c1700839803a77ac761545bdd316a..233905fc7915bf777d0c486b68dfcdf1ff349864 100644 (file)
@@ -9,17 +9,17 @@ HTTP GET
 # This reproduces the #11101 issue, when the second response comes back
 # with the first header being "folded"
 <reply>
-<data nocheck="yes">
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Last-Modified: Tue, 13 Jun 2000 12:10:00 GMT\r
-ETag: "21025-dc7-39462498"\r
-Accept-Ranges: bytes\r
-Content-Length: 6\r
-Content-Type: text/html\r
-Funny-head: yesyes\r
-\r
+<data crlf="headers" nocheck="yes">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Last-Modified: Tue, 13 Jun 2000 12:10:00 GMT
+ETag: "21025-dc7-39462498"
+Accept-Ranges: bytes
+Content-Length: 6
+Content-Type: text/html
+Funny-head: yesyes
+
 -foo-
 </data>
 <data2 nocheck="yes">
@@ -54,7 +54,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER http://%HOSTIP:%HTTPPORT/%TESTNUMBER0002
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 Accept: */*
index c4e35ad8cc2a63a1da1ef22a6985dd6795fa001d..dfbe0db82e0a8d05e4cd27a32faafc1060c3e9e2 100644 (file)
@@ -8,17 +8,17 @@ HTTP GET
 #
 # This reproduces the #13669 issue
 <reply>
-<data nocheck="yes">
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Last-Modified: Tue, 13 Jun 2000 12:10:00 GMT\r
-ETag: "21025-dc7-39462498"\r
-Accept-Ranges: bytes\r
-Content-Length: 6\r
-Content-Type: text/html\r
-Funny-head: yesyes\r
-\r
+<data crlf="headers" nocheck="yes">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Last-Modified: Tue, 13 Jun 2000 12:10:00 GMT
+ETag: "21025-dc7-39462498"
+Accept-Ranges: bytes
+Content-Length: 6
+Content-Type: text/html
+Funny-head: yesyes
+
 -foo-
 </data>
 </reply>
@@ -44,7 +44,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 Accept: */*
index 3763822d0e8f2efe4301215b399e34cad1085eac..88d4b03affd71d7888fc0f166ed452ed46661439 100644 (file)
@@ -8,7 +8,7 @@ HTTP
 #
 # Server-side
 <reply>
-<data crlf="yes" nocheck="yes">
+<data crlf="headers" nocheck="yes">
 HTTP/1.1 200 OK
 Date: Tue, 09 Nov 2010 14:49:00 GMT
 Server: test-server/fake
@@ -54,7 +54,7 @@ password $y$j9T$WUVjiVvDbRAWafDLs6cab1$01NX.oaZKf5lw8MR2Nk9Yaxv4CqbE0IaDF.GpGxPu
 </client>
 
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET http://github.com/ HTTP/1.1
 Host: github.com
 Authorization: Basic %b64[daniel:$y$j9T$WUVjiVvDbRAWafDLs6cab1$01NX.oaZKf5lw8MR2Nk9Yaxv4CqbE0IaDF.GpGxPul1]b64%
index 25cab8372bbe2d413cf44ee237a11a81423702ad..5b0cdb3015e73abf7b046547e09c75327a41e274 100644 (file)
@@ -9,15 +9,15 @@ compressed
 #
 # Server-side
 <reply>
-<data>
-HTTP/1.1 200 OK\r
-Date: Mon, 29 Nov 2004 21:56:53 GMT\r
-Server: Apache/1.3.31 (Debian GNU/Linux) mod_gzip/1.3.26.1a PHP/4.3.9-1 mod_ssl/2.8.20 OpenSSL/0.9.7d mod_perl/1.29\r
-Vary: Accept-Encoding\r
-Content-Type: text/html; charset=ISO-8859-1\r
-Content-Encoding: deflate\r
-Content-Length: 1287\r
-\r
+<data crlf="headers">
+HTTP/1.1 200 OK
+Date: Mon, 29 Nov 2004 21:56:53 GMT
+Server: Apache/1.3.31 (Debian GNU/Linux) mod_gzip/1.3.26.1a PHP/4.3.9-1 mod_ssl/2.8.20 OpenSSL/0.9.7d mod_perl/1.29
+Vary: Accept-Encoding
+Content-Type: text/html; charset=ISO-8859-1
+Content-Encoding: deflate
+Content-Length: 1287
+
 %hex[%dd%58%db%6e%e3%36%10%7d%37%90%7f%60%fd%d4%02%b6%6e%b6%13%39%70%b4%28%72%d9%04%cd%36%c1%da%05%ba%4f%06%2d%d1%36%1b%49%14%48%ca%b9%3c%f4%db%3b%94%28%89%b1%1c%af%77%83%be%04%48%62%72%e6%9c%c3%e1%0c%49%93%99%7c%7a%4a%62%b4%21%5c%50%96%9e%75%5d%cb%e9%22%92%86%2c%a2%e9%ea%ac%7b%33%bd%eb%fb%fe%68%dc%77%bb%9f%82%ce%e4%97%8b%bb%f3%d9%b7%fb%4b%94%71%f6%0f%09%65%3f%a6%42%02%10%4d%bf%4d%67%97%5f%50%77%2d%65%76%6a%db%4b%4e%c4%3a%21%58%5a%29%91%f6%02%87%0f%24%8d%ec%65%d2%d7%3c%d1%77%ac%a1%15%c9%a8%0b%a2%5b%5a%41%07%a1%ca%a6%da%4d%6f%4e%a3%c0%3d%76%bd%89%6d%18%4a%44%84%25%99%e3%28%22%80%18%8f%fd%be%e3%f7%3d%17%39%c3%53%c7%3d%f5%c6%13%db%f0%1b%84%3c%53%1f%51%e0%39%ce%b0%ef%3a%7d%d7%47%8e%77%ea%c1%cf%40%53%2a%c4%ab%38%52%9c%90%b9%58%33%2e%83%30%e7%71%1d%8e%61%6f%e3%97%79%1c%17%70%84%d3%08%c5%74%d1%a6%16%10%1d%1e%11%a1%96%3a%67%49%52%52%52%82%24%63%b5%00%c7%fc%19%2d%19%47%61%4c%49%2a%fb%82%46%04%fd%f5%f5%16%49%8e%53%b1%84%8a%5a%30%8b%46%c8%50%de%19%0c%a2%02%e1%72%04%a5%5a%a9%70%55%df%25%8d%89%38%ea%e4%42%75%d4%18%e2%39%95%f8%c9%42%37%12%89%3c%cb%40%5f%a0%eb%d9%ec%be%57%fc%9d%f6%d0%15%b4%8f%3a%57%45%fb%e2%e6%7c%d6%43%b3%cb%db%3f%2f%e1%f3%f6%e2%77%80%5d%dd%dc%5e%f6%8a%e1%3f%df%dd%5f%5f%7e%85%36%0c%f0%48%62%88%a9%94%ea%67%4c%c8%9e%6e%e6%d0]hex%
 %hex[%19%7b%a0%44%14%da%28%cf%62%86%23%18%02%96%5a%9e%90%a8%99%75%0f%65%58%88%47%c6%23%d5%84%c8%d2%3c%59%14%f6%e9%f4%f6%a8%13%12%2e%e9%92%86%50%57%30%fd%41%38%f8%98%28%43%81%6a%3c%c1%08%c5%b4%20%1b%19%7b%24%9c%44%47%9d%c5%73%95%a4%1e%92%6b%f2%66%c6%ab%b2%58%47%9d%d9%1a%a8%08%c3%ef%82%a6%6a%33%09%48%6d%9d%6a%95%60%06%9b%0e%79%ce%51%27%c6%e9%2a%c7%2b%22%8a%18%48%ba%a1%9c%a5%09%0c%20%40%47%97%d0%58%1b%1b%2a%71%4c%e5%f3%5c%84%8c%93%60%74%e2%0f%ad%d1%c9%c4%de%b2%6f%81%33%c2%43%90%0c%06%96%7b%6c%60%2b%f3%16%1a%e6%f3%00%7b%6d%6c%20%0b%93%5e%d7%2c%cb%63%cc%9b%b1%8e%47%63%88%61%08%cb%79%db%d3%22%54%03%ba%03%cb%77%5f%11%5e%87%62%38%ca%60%9c%d1%2b%b4%11%0e%c7%c5%b9%e1%5b%23%67%62%eb%8e%e9%99%87%2c%07%5d%cf%ad%bc%da%f0]hex%
 %hex[%53%0e%e2%0f%6a%8c%31%80%c8%17%22%e4%34%93%70%44%8a%60%a0%4e%87%d7%a6%12%06%a5%4f%c3%f5%5c%ed%e5%e0%82%2c%71%1e%cb%89%6d%1a%4b%18%d4%7f%5e%1d%60%19%94%3d%d8%79%68%56%27%a5%ad%d6%8b%3d%b1%5b%ac%46%6c%cd%12%f2%b6%10%2c%60%ca%4b%15%75%78%da%26%43%eb%d6%02%8d%a6%5c%bd%1c%2e%07%60%ad%a4%68%8d%c8%e2%c5%3b%5c%04%c0%5a%44%d1%1a%91%17%9a%1d%2e%02%60%2d%a2%68%8d%48%b8%86%3d%46%62%b6%3a%5c%aa%a6%68%c1%46%a2%91%e5%59%72%b8%20%80%b5%94%a2%35%22%11%59%1c%2e%02%60%2d%a2%68%8d%08%13%4f%87%8b%00%58%8b%28%9a%51%2f%11%a9%f3%f2%07%6a%56%12%aa%ba%69%ba%b1%cc%73%0e%69%13%24%d0%eb%b7%ea%1a%85%d9%88%1f%28%c9%46%54%c5%d8%08%43%44%dd%1c%0e%57%51%68%2d%53%10%1b%9d%84%72%ce%f8%e1%4a%25%5e%6b%69%b2%59%d7%84%05%55%ad%a0%59%7a%62]hex%
@@ -172,7 +172,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER --compressed
 <strippart>
 s/^Accept-Encoding: [a-zA-Z, ]*/Accept-Encoding: xxx/
 </strippart>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 3b55200e20087a854c2d5402dc757e914283011b..f802232fb0f50e63eac19c0e3daafa601718027f 100644 (file)
@@ -75,7 +75,7 @@ proxy
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET http://first.host.it.is/we/want/that/page/%TESTNUMBER HTTP/1.1
 Host: first.host.it.is
 Proxy-Authorization: Basic %b64[testing:this]b64%
index b3b06cc6be011a7b35d95d30230ee5367f4dcfc0..601580b7fd96d64b8afa4fde5fe00ac2f1abc41c 100644 (file)
@@ -77,7 +77,7 @@ proxy
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET http://first.host.it.is/we/want/that/page/%TESTNUMBER HTTP/1.1
 Host: first.host.it.is
 Proxy-Authorization: Basic %b64[testing:this]b64%
index 6bd571b7e2b33d900eaf3a7121ea3fb194a39662..7985c877bbd20a7677b25da2110a848f20c4ab42 100644 (file)
@@ -13,35 +13,35 @@ NTLM
 <reply>
 
 # this is returned first since we get no proxy-auth
-<data1001>
-HTTP/1.1 407 Authorization Required to proxy me my dear\r
-Proxy-Authenticate: NTLM TlRMTVNTUAACAAAAAgACADAAAACGggEAc51AYVDgyNcAAAAAAAAAAG4AbgAyAAAAQ0MCAAQAQwBDAAEAEgBFAEwASQBTAEEAQgBFAFQASAAEABgAYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAwAsAGUAbABpAHMAYQBiAGUAdABoAC4AYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAAAAAA==\r
-Content-Length: 34\r
-\r
+<data1001 crlf="headers">
+HTTP/1.1 407 Authorization Required to proxy me my dear
+Proxy-Authenticate: NTLM TlRMTVNTUAACAAAAAgACADAAAACGggEAc51AYVDgyNcAAAAAAAAAAG4AbgAyAAAAQ0MCAAQAQwBDAAEAEgBFAEwASQBTAEEAQgBFAFQASAAEABgAYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAwAsAGUAbABpAHMAYQBiAGUAdABoAC4AYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAAAAAA==
+Content-Length: 34
+
 Hey you, authenticate or go away!
 </data1001>
 
 # This is supposed to be returned when the server gets the second
 # Authorization: NTLM line passed-in from the client
-<data1002>
-HTTP/1.1 200 Things are fine in proxy land swsclose\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 42\r
-\r
+<data1002 crlf="headers">
+HTTP/1.1 200 Things are fine in proxy land swsclose
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 42
+
 Contents of that page you requested, sir.
 </data1002>
 
-<datacheck>
-HTTP/1.1 407 Authorization Required to proxy me my dear\r
-Proxy-Authenticate: NTLM TlRMTVNTUAACAAAAAgACADAAAACGggEAc51AYVDgyNcAAAAAAAAAAG4AbgAyAAAAQ0MCAAQAQwBDAAEAEgBFAEwASQBTAEEAQgBFAFQASAAEABgAYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAwAsAGUAbABpAHMAYQBiAGUAdABoAC4AYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAAAAAA==\r
-Content-Length: 34\r
-\r
-HTTP/1.1 200 Things are fine in proxy land swsclose\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 42\r
-\r
+<datacheck crlf="headers">
+HTTP/1.1 407 Authorization Required to proxy me my dear
+Proxy-Authenticate: NTLM TlRMTVNTUAACAAAAAgACADAAAACGggEAc51AYVDgyNcAAAAAAAAAAG4AbgAyAAAAQ0MCAAQAQwBDAAEAEgBFAEwASQBTAEEAQgBFAFQASAAEABgAYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAwAsAGUAbABpAHMAYQBiAGUAdABoAC4AYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAAAAAA==
+Content-Length: 34
+
+HTTP/1.1 200 Things are fine in proxy land swsclose
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 42
+
 Contents of that page you requested, sir.
 </datacheck>
 </reply>
index ae343baa59495dee77f1342144b4705d1dab8342..eba34b5772d08af44359de4d6e73ba7444c5a105 100644 (file)
@@ -31,7 +31,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER --fail --silent --show-error
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index d4d3551b8256264387fb57891a8e16d1db48b29b..9941df77ac1758f4c4f73a943a1571015fe11e2a 100644 (file)
@@ -45,7 +45,7 @@ HTTP-IPv6 GET
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOST6IP:%HTTP6PORT
 User-Agent: curl/%VERSION
index cb68a11e213faf6fbcb4570024fd0bfc10ba5ce0..8478681fbd4c993d090913a961a5d689e414a438 100644 (file)
@@ -11,14 +11,14 @@ HTTPS
 #
 # Server-side
 <reply>
-<data nocheck="yes">
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Content-Length: 6\r
-Connection: close\r
-Content-Type: text/html\r
-Funny-head: yesyes\r
-\r
+<data crlf="headers" nocheck="yes">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Content-Length: 6
+Connection: close
+Content-Type: text/html
+Funny-head: yesyes
+
 -foo-
 </data>
 </reply>
@@ -49,7 +49,7 @@ HTTP/2 GET over HTTPS
 #
 # Verify data after the test has been "shot"
 <verify>
-<stdout crlf="yes">
+<stdout crlf="headers">
 HTTP/2 200%spc%
 date: Tue, 09 Nov 2010 14:49:00 GMT
 content-length: 6
index 979a8b235687a41ca0dc835130e687eac92b1cff..a10715ff80a868f84bce4264bd8ee57b74642077 100644 (file)
@@ -11,13 +11,13 @@ HTTPS
 #
 # Server-side
 <reply>
-<data nocheck="yes">
-HTTP/1.1 201 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Connection: close\r
-Content-Length: 0\r
-Funny-head: yesyes\r
-\r
+<data crlf="headers" nocheck="yes">
+HTTP/1.1 201 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Connection: close
+Content-Length: 0
+Funny-head: yesyes
+
 </data>
 </reply>
 
@@ -46,14 +46,14 @@ HTTP/2 POST over HTTPS
 #
 # Verify data after the test has been "shot"
 <verify>
-<stdout>
-HTTP/2 201 \r
-date: Tue, 09 Nov 2010 14:49:00 GMT\r
-content-length: 0\r
-funny-head: yesyes\r
-server: nghttpx\r
-via: 1.1 nghttpx\r
-\r
+<stdout crlf="headers">
+HTTP/2 201%spc%
+date: Tue, 09 Nov 2010 14:49:00 GMT
+content-length: 0
+funny-head: yesyes
+server: nghttpx
+via: 1.1 nghttpx
+
 </stdout>
 <protocol crlf="yes" nonewline="yes">
 POST /%TESTNUMBER HTTP/1.1
index 5133a0944a83a2287e10d7504fd6407b518fbebe..1903534dc81a15826bdd9a015a86e8a9fd7df94d 100644 (file)
@@ -10,36 +10,36 @@ verbose logs
 
 # Server-side
 <reply>
-<data1 crlf="yes">
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: server.example.com\r
-Content-Length: 47\r
-\r
+<data1 crlf="headers">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: server.example.com
+Content-Length: 47
+
 file contents should appear once for each file
 </data1>
-<data2>
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: server.example.com\r
-Content-Length: 47\r
-\r
+<data2 crlf="headers">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: server.example.com
+Content-Length: 47
+
 file contents should appear once for each file
 </data2>
-<data3>
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: server.example.com\r
-Content-Length: 47\r
-\r
+<data3 crlf="headers">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: server.example.com
+Content-Length: 47
+
 file contents should appear once for each file
 </data3>
-<data4>
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: server.example.com\r
-Content-Length: 47\r
-\r
+<data4 crlf="headers">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: server.example.com
+Content-Length: 47
+
 file contents should appear once for each file
 </data4>
 </reply>
@@ -67,7 +67,7 @@ HTTP GET multiple files over HTTP/2 using HTTPS
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /path/%TESTNUMBER0001 HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 Accept: */*
index dec03cd51cebc52ab00132ed8e1dea58c90883a7..b23b1e6760e400cdbb194aa22c993c2171896443 100644 (file)
@@ -13,7 +13,7 @@ HTTPS
 #
 # Server-side
 <reply>
-<data nocheck="yes" crlf="yes">
+<data crlf="headers" nocheck="yes">
 HTTP/1.1 200 OK
 Date: Tue, 09 Nov 2010 14:49:00 GMT
 Content-Length: 6
@@ -50,7 +50,7 @@ HTTP/2 GET using %{header_json}
 #
 # Verify data after the test has been "shot"
 <verify>
-<stdout crlf="yes">
+<stdout crlf="headers">
 HTTP/2 200%spc%
 date: Tue, 09 Nov 2010 14:49:00 GMT
 content-length: 6
index 3a5901e8f3aa9d6147d56791c95c1f9e31435151..1ed03968dbac4ba9b53ec1ab4f585c6e93621287 100644 (file)
@@ -10,7 +10,7 @@ verbose logs
 
 # Server-side
 <reply>
-<data1 crlf="yes">
+<data1 crlf="headers">
 HTTP/1.1 200 OK
 Date: Tue, 09 Nov 2010 14:49:00 GMT
 Server: server.example.com
@@ -18,7 +18,7 @@ Content-Length: 47
 
 file contents should appear once for each file
 </data1>
-<data2 crlf="yes">
+<data2 crlf="headers">
 HTTP/1.1 200 OK
 Date: Tue, 09 Nov 2010 14:49:00 GMT
 Server: server.example.com
@@ -26,7 +26,7 @@ Content-Length: 47
 
 file contents should appear once for each file
 </data2>
-<data3 crlf="yes">
+<data3 crlf="headers">
 HTTP/1.1 200 OK
 Date: Tue, 09 Nov 2010 14:49:00 GMT
 Server: server.example.com
@@ -34,7 +34,7 @@ Content-Length: 47
 
 file contents should appear once for each file
 </data3>
-<data4 crlf="yes">
+<data4 crlf="headers">
 HTTP/1.1 200 OK
 Date: Tue, 09 Nov 2010 14:49:00 GMT
 Server: server.example.com
@@ -67,7 +67,7 @@ HTTP/2 using STREAM_WEIGHTs
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /path/%TESTNUMBER0001 HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 Accept: */*
index a6db9233efcd2dd0bc747050040e8a92093ecd5e..adf39dbd7e5050db667192e554bb79a81bc2ad64 100644 (file)
@@ -11,14 +11,14 @@ HTTPS
 #
 # Server-side
 <reply>
-<data nocheck="yes">
-HTTP/1.1 404 nope\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Content-Length: 6\r
-Connection: close\r
-Content-Type: text/html\r
-Funny-head: yesyes\r
-\r
+<data crlf="headers" nocheck="yes">
+HTTP/1.1 404 nope
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Content-Length: 6
+Connection: close
+Content-Type: text/html
+Funny-head: yesyes
+
 -foo-
 </data>
 </reply>
@@ -48,7 +48,7 @@ HTTP/2 over HTTPS with -f
 #
 # Verify data after the test has been "shot"
 <verify>
-<stdout crlf="yes">
+<stdout crlf="headers">
 HTTP/2 404%spc%
 date: Tue, 09 Nov 2010 14:49:00 GMT
 content-length: 6
index 66161f6569c06896fbc2577f624d2abdf7c0175d..2188722ecc73e31b3734aa08ef8d705dd689059b 100644 (file)
@@ -43,7 +43,7 @@ HTTP-IPv6 GET (using ip6-localhost)
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: ip6-localhost:%HTTP6PORT
 User-Agent: curl/%VERSION
index 62be5173cce1df1c68f4d842e738f8702975bd32..43b07f8cea5d15b1a7cd7c281abb61593f30c0b3 100644 (file)
@@ -40,7 +40,7 @@ HTTP-IPv6 GET with username+password in URL
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOST6IP:%HTTP6PORT
 Authorization: Basic %b64[foobar:barfoo]b64%
index 273bd05492d2aa9bff2b41ec6bbf1581e9a2096a..b8e62f0503082ddcbbb03b464f77adbb5de74a9d 100644 (file)
@@ -13,56 +13,56 @@ NTLM
 # Server-side
 <reply>
 
-<data>
-HTTP/1.1 407 Authorization Required swsclose\r
-Server: Apache/1.3.27 (Darwin) PHP/4.1.2\r
-Proxy-Authenticate: Blackmagic realm="gimme all yer s3cr3ts"\r
-Proxy-Authenticate: Basic realm="gimme all yer s3cr3ts"\r
-Proxy-Authenticate: NTLM\r
-Content-Type: text/html; charset=iso-8859-1\r
-Connection: close\r
-\r
+<data crlf="headers">
+HTTP/1.1 407 Authorization Required swsclose
+Server: Apache/1.3.27 (Darwin) PHP/4.1.2
+Proxy-Authenticate: Blackmagic realm="gimme all yer s3cr3ts"
+Proxy-Authenticate: Basic realm="gimme all yer s3cr3ts"
+Proxy-Authenticate: NTLM
+Content-Type: text/html; charset=iso-8859-1
+Connection: close
+
 This is not the real page
 </data>
 
 # this is returned first since we get no proxy-auth
-<data1001>
-HTTP/1.1 407 Authorization Required to proxy me my dear\r
-Proxy-Authenticate: NTLM TlRMTVNTUAACAAAAAgACADAAAACGggEAc51AYVDgyNcAAAAAAAAAAG4AbgAyAAAAQ0MCAAQAQwBDAAEAEgBFAEwASQBTAEEAQgBFAFQASAAEABgAYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAwAsAGUAbABpAHMAYQBiAGUAdABoAC4AYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAAAAAA==\r
-Content-Length: 34\r
-\r
+<data1001 crlf="headers">
+HTTP/1.1 407 Authorization Required to proxy me my dear
+Proxy-Authenticate: NTLM TlRMTVNTUAACAAAAAgACADAAAACGggEAc51AYVDgyNcAAAAAAAAAAG4AbgAyAAAAQ0MCAAQAQwBDAAEAEgBFAEwASQBTAEEAQgBFAFQASAAEABgAYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAwAsAGUAbABpAHMAYQBiAGUAdABoAC4AYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAAAAAA==
+Content-Length: 34
+
 Hey you, authenticate or go away!
 </data1001>
 
 # This is supposed to be returned when the server gets the second
 # Authorization: NTLM line passed-in from the client
-<data1002>
-HTTP/1.1 200 Things are fine in proxy land swsclose\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 42\r
-\r
+<data1002 crlf="headers">
+HTTP/1.1 200 Things are fine in proxy land swsclose
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 42
+
 Contents of that page you requested, sir.
 </data1002>
 
-<datacheck>
-HTTP/1.1 407 Authorization Required swsclose\r
-Server: Apache/1.3.27 (Darwin) PHP/4.1.2\r
-Proxy-Authenticate: Blackmagic realm="gimme all yer s3cr3ts"\r
-Proxy-Authenticate: Basic realm="gimme all yer s3cr3ts"\r
-Proxy-Authenticate: NTLM\r
-Content-Type: text/html; charset=iso-8859-1\r
-Connection: close\r
-\r
-HTTP/1.1 407 Authorization Required to proxy me my dear\r
-Proxy-Authenticate: NTLM TlRMTVNTUAACAAAAAgACADAAAACGggEAc51AYVDgyNcAAAAAAAAAAG4AbgAyAAAAQ0MCAAQAQwBDAAEAEgBFAEwASQBTAEEAQgBFAFQASAAEABgAYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAwAsAGUAbABpAHMAYQBiAGUAdABoAC4AYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAAAAAA==\r
-Content-Length: 34\r
-\r
-HTTP/1.1 200 Things are fine in proxy land swsclose\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 42\r
-\r
+<datacheck crlf="headers">
+HTTP/1.1 407 Authorization Required swsclose
+Server: Apache/1.3.27 (Darwin) PHP/4.1.2
+Proxy-Authenticate: Blackmagic realm="gimme all yer s3cr3ts"
+Proxy-Authenticate: Basic realm="gimme all yer s3cr3ts"
+Proxy-Authenticate: NTLM
+Content-Type: text/html; charset=iso-8859-1
+Connection: close
+
+HTTP/1.1 407 Authorization Required to proxy me my dear
+Proxy-Authenticate: NTLM TlRMTVNTUAACAAAAAgACADAAAACGggEAc51AYVDgyNcAAAAAAAAAAG4AbgAyAAAAQ0MCAAQAQwBDAAEAEgBFAEwASQBTAEEAQgBFAFQASAAEABgAYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAwAsAGUAbABpAHMAYQBiAGUAdABoAC4AYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAAAAAA==
+Content-Length: 34
+
+HTTP/1.1 200 Things are fine in proxy land swsclose
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 42
+
 Contents of that page you requested, sir.
 </datacheck>
 </reply>
index da95cc5a6ba12fa7b513448db5f9449b6323d35e..8abef87e3a41ae14fda1bca3d2852ff30b3cfed4 100644 (file)
@@ -9,35 +9,35 @@ HTTP Digest auth
 
 # Server-side
 <reply>
-<data>
-HTTP/1.1 401 authentication please\r
-Server: Microsoft-IIS/6.0\r
-WWW-Authenticate: Digest realm="testrealm", nonce="1053604144"\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 0\r
-\r
+<data crlf="headers">
+HTTP/1.1 401 authentication please
+Server: Microsoft-IIS/6.0
+WWW-Authenticate: Digest realm="testrealm", nonce="1053604144"
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 0
+
 </data>
-<data1000>
-HTTP/1.1 200 A OK\r
-Server: Microsoft-IIS/6.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 3\r
-\r
+<data1000 crlf="headers">
+HTTP/1.1 200 A OK
+Server: Microsoft-IIS/6.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 3
+
 ok
 </data1000>
 
-<datacheck>
-HTTP/1.1 401 authentication please\r
-Server: Microsoft-IIS/6.0\r
-WWW-Authenticate: Digest realm="testrealm", nonce="1053604144"\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 0\r
-\r
-HTTP/1.1 200 A OK\r
-Server: Microsoft-IIS/6.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 3\r
-\r
+<datacheck crlf="headers">
+HTTP/1.1 401 authentication please
+Server: Microsoft-IIS/6.0
+WWW-Authenticate: Digest realm="testrealm", nonce="1053604144"
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 0
+
+HTTP/1.1 200 A OK
+Server: Microsoft-IIS/6.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 3
+
 ok
 </datacheck>
 
index 9f2ab7435315ca3f7ea23276d034c8db23833a5a..9227dfe6a4313a0f013bd77e7f7b83764255ae7f 100644 (file)
@@ -9,45 +9,45 @@ HTTP Digest auth
 
 # Server-side
 <reply>
-<data>
-HTTP/1.1 100 Continue\r
-Server: Microsoft-IIS/5.0\r
-Date: Sun, 03 Apr 2005 14:57:45 GMT\r
-X-Powered-By: ASP.NET\r
-\r
-HTTP/1.1 401 authentication please\r
-Server: Microsoft-IIS/6.0\r
-WWW-Authenticate: Digest realm="testrealm", nonce="1053604144"\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 0\r
-\r
+<data crlf="headers">
+HTTP/1.1 100 Continue
+Server: Microsoft-IIS/5.0
+Date: Sun, 03 Apr 2005 14:57:45 GMT
+X-Powered-By: ASP.NET
+
+HTTP/1.1 401 authentication please
+Server: Microsoft-IIS/6.0
+WWW-Authenticate: Digest realm="testrealm", nonce="1053604144"
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 0
+
 </data>
-<data1000>
-HTTP/1.1 200 A OK\r
-Server: Microsoft-IIS/6.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 3\r
-\r
+<data1000 crlf="headers">
+HTTP/1.1 200 A OK
+Server: Microsoft-IIS/6.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 3
+
 ok
 </data1000>
 
-<datacheck>
-HTTP/1.1 100 Continue\r
-Server: Microsoft-IIS/5.0\r
-Date: Sun, 03 Apr 2005 14:57:45 GMT\r
-X-Powered-By: ASP.NET\r
-\r
-HTTP/1.1 401 authentication please\r
-Server: Microsoft-IIS/6.0\r
-WWW-Authenticate: Digest realm="testrealm", nonce="1053604144"\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 0\r
-\r
-HTTP/1.1 200 A OK\r
-Server: Microsoft-IIS/6.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 3\r
-\r
+<datacheck crlf="headers">
+HTTP/1.1 100 Continue
+Server: Microsoft-IIS/5.0
+Date: Sun, 03 Apr 2005 14:57:45 GMT
+X-Powered-By: ASP.NET
+
+HTTP/1.1 401 authentication please
+Server: Microsoft-IIS/6.0
+WWW-Authenticate: Digest realm="testrealm", nonce="1053604144"
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 0
+
+HTTP/1.1 200 A OK
+Server: Microsoft-IIS/6.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 3
+
 ok
 </datacheck>
 
index 6f671080c10bd632afaf5f9e6e75c1aeff80dda2..30eb4dbcce01bc6ab836a580be566bff8d712df6 100644 (file)
@@ -40,7 +40,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER -z "dec 12 12:00:00 1999 GMT"
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index f641da93bbae8a75855f1db92f69c76d409c9a3c..3cfcb14190d58236e0060e2a0ab333813e1dab06 100644 (file)
@@ -73,7 +73,7 @@ http://%HOSTIP:%HTTPPORT/want/%TESTNUMBER -L --max-redirs 5
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /want/%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index ad6f0b7e1adf76254f399471a7551197d8545e23..c774bf805a5cfeaad924ec6de999917955974d40 100644 (file)
@@ -10,7 +10,7 @@ HTTP/3
 #
 # Server-side
 <reply>
-<data nocheck="yes" crlf="yes">
+<data crlf="headers" nocheck="yes">
 HTTP/1.1 200 OK
 Date: Tue, 09 Nov 2010 14:49:00 GMT
 Last-Modified: Tue, 13 Jun 2000 12:10:00 GMT
@@ -50,14 +50,14 @@ HTTP/3 GET:
 ^X-Forwarded-Proto:.*
 ^Via:.*
 </strip>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET https://localhost:%HTTP3PORT/%TESTNUMBER HTTP/1.1
 Host: localhost:%HTTP3PORT
 User-Agent: curl/%VERSION
 Accept: */*
 
 </protocol>
-<stdout crlf="yes">
+<stdout crlf="headers">
 HTTP/3 200%spc%
 date: Tue, 09 Nov 2010 14:49:00 GMT
 last-modified: Tue, 13 Jun 2000 12:10:00 GMT
index 6de5b755c1a7d9aa7c0bf648a6cf0f8c487a28c0..8d68a582c1054a42b5cf6b71b41ce24340e5223e 100644 (file)
@@ -11,13 +11,13 @@ HTTPS
 #
 # Server-side
 <reply>
-<data nocheck="yes">
-HTTP/1.1 201 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Connection: close\r
-Content-Length: 0\r
-Funny-head: yesyes\r
-\r
+<data crlf="headers" nocheck="yes">
+HTTP/1.1 201 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Connection: close
+Content-Length: 0
+Funny-head: yesyes
+
 </data>
 </reply>
 
@@ -46,13 +46,13 @@ HTTP/3 POST
 #
 # Verify data after the test has been "shot"
 <verify>
-<stdout>
-HTTP/3 201 \r
-date: Tue, 09 Nov 2010 14:49:00 GMT\r
-content-length: 0\r
-funny-head: yesyes\r
-via: 1.1 nghttpx\r
-\r
+<stdout crlf="headers">
+HTTP/3 201%spc%
+date: Tue, 09 Nov 2010 14:49:00 GMT
+content-length: 0
+funny-head: yesyes
+via: 1.1 nghttpx
+
 </stdout>
 <protocol crlf="yes" nonewline="yes">
 POST https://%HOSTIP:%HTTP3PORT/2501 HTTP/1.1
index b878e2c9ece6419ef37e20f7306e91ba98c0b2a8..ab460c29d534e843daba5a51a30f29ea94133d85 100644 (file)
@@ -10,7 +10,7 @@ verbose logs
 
 # Server-side
 <reply>
-<data1 crlf="yes">
+<data1 crlf="headers">
 HTTP/1.1 200 OK
 Date: Tue, 09 Nov 2010 14:49:00 GMT
 Server: server.example.com
@@ -18,7 +18,7 @@ Content-Length: 47
 
 file contents should appear once for each file
 </data1>
-<data2 crlf="yes">
+<data2 crlf="headers">
 HTTP/1.1 200 OK
 Date: Tue, 09 Nov 2010 14:49:00 GMT
 Server: server.example.com
@@ -26,7 +26,7 @@ Content-Length: 47
 
 file contents should appear once for each file
 </data2>
-<data3 crlf="yes">
+<data3 crlf="headers">
 HTTP/1.1 200 OK
 Date: Tue, 09 Nov 2010 14:49:00 GMT
 Server: server.example.com
@@ -34,7 +34,7 @@ Content-Length: 47
 
 file contents should appear once for each file
 </data3>
-<data4 crlf="yes">
+<data4 crlf="headers">
 HTTP/1.1 200 OK
 Date: Tue, 09 Nov 2010 14:49:00 GMT
 Server: server.example.com
@@ -66,7 +66,7 @@ HTTP GET multiple over HTTP/3
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET https://localhost:%HTTP3PORT/path/%TESTNUMBER0001 HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 Accept: */*
index 28a1f973b506abf3030c102781209d5a92cb2f60..6c4b100bedbc56c09569c261ceeb6ca17fa3cf93 100644 (file)
@@ -12,7 +12,7 @@ HTTPS
 #
 # Server-side
 <reply>
-<data nocheck="yes" crlf="yes">
+<data crlf="headers" nocheck="yes">
 HTTP/1.1 200 OK
 Date: Tue, 09 Nov 2010 14:49:00 GMT
 Content-Length: 6
@@ -49,7 +49,7 @@ HTTP/3 header-api
 #
 # Verify data after the test has been "shot"
 <verify>
-<stdout crlf="yes">
+<stdout crlf="headers">
 HTTP/3 200%spc%
 date: Tue, 09 Nov 2010 14:49:00 GMT
 content-length: 6
index e8ac36b5aa1ee97de23e6d4afacfdbb3a6d1e936..ca76e738612e554313c1ba5cd1324c4fbc6892d3 100644 (file)
@@ -45,7 +45,7 @@ proxy
 <errorcode>
 33
 </errorcode>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET http://%HOSTIP:%HTTPPORT/want/%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 Proxy-Authorization: Basic %b64[daniel:stenberg]b64%
index 4ffb7a6f320537725e4c5a2caa30e2415288c104..4c3a24620043811bf7ea8432709080d831a723ea 100644 (file)
@@ -85,7 +85,7 @@ machine anotherone.com login user2 password passwd2
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET http://supersite.com/want/%TESTNUMBER HTTP/1.1
 Host: supersite.com
 Authorization: Basic %b64[user1:passwd1]b64%
index 23acb0200655f494f009f27a9d87ac89f0fda3e1..5501ce9f8ed08ba510dad31a62bde12a1f912c8f 100644 (file)
@@ -24,12 +24,12 @@ Proxy-Connection: close
 Content-Length: 0
 
 </data>
-<data1000>
-HTTP/1.1 200 A OK\r
-Server: Microsoft-IIS/6.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 3\r
-\r
+<data1000 crlf="headers">
+HTTP/1.1 200 A OK
+Server: Microsoft-IIS/6.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 3
+
 ok
 </data1000>
 <datacheck>
index 2b65e5076b1869c629fc9b4bad59c17566726613..25ed26c98eab531a49f5b557a1d36ddec8172e24 100644 (file)
@@ -21,12 +21,12 @@ Proxy-Authenticate: Digest realm="many secrets", nonce="911"
 Content-Length: 0
 
 </data>
-<data1000>
-HTTP/1.1 200 A OK\r
-Server: Microsoft-IIS/6.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 3\r
-\r
+<data1000 crlf="headers">
+HTTP/1.1 200 A OK
+Server: Microsoft-IIS/6.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 3
+
 ok
 </data1000>
 <datacheck>
index 438109516d6777f5f9dd2c43c4a8f27c1fe4f046..80a63378b76a0defeeaa35cd643865901619739f 100644 (file)
@@ -31,7 +31,7 @@ http://%HOSTIP:%HTTPPORT/want/%TESTNUMBER -o - -o -
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /want/%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 41a8a7a6341ca59a1d47045389f64ffc827803f9..46f6e0f5178b7798918e73bb633e7725fe6c3504 100644 (file)
@@ -42,7 +42,7 @@ HTTP GET URL without slash but with question mark
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /?%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 6b5ad6204ee84c91542361860e019b307385355d..442d04e387f891c2c9f7f79f2581a3a278f3f547 100644 (file)
@@ -41,7 +41,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index e1fbe036caa8764ee89eea562cd41e81b20b31f0..396d811f949710fa87cd0aa6d511271f570ffe53 100644 (file)
@@ -41,7 +41,7 @@ HTTP-IPv6 GET with proxy specified using IPv6-numerical address
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET http://veryveryremotesite.com/%TESTNUMBER HTTP/1.1
 Host: veryveryremotesite.com
 User-Agent: curl/%VERSION
index cb1ad053b3101246b7241296967006c29e4bd942..2bc54db5aa17412c888f15928aad7fbf74d87c84 100644 (file)
@@ -9,12 +9,12 @@ HTTP proxy Basic auth
 </info>
 # Server-side
 <reply>
-<data>
-HTTP/1.1 200 OK swsclose\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Content-Type: text/html\r
-Content-Length: 26\r
-\r
+<data crlf="headers">
+HTTP/1.1 200 OK swsclose
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Content-Type: text/html
+Content-Length: 26
+
 the content would go here
 </data>
 </reply>
@@ -37,7 +37,7 @@ proxy
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET http://we.want.that.site.com/%TESTNUMBER HTTP/1.1
 Host: we.want.that.site.com
 Proxy-Authorization: Basic %b64[fake:user]b64%
index 75d943f0f7ac9a46e992a0bdbb13e2e538df80f4..fd17359b1ce1217f214efc66317566bba25c38cb 100644 (file)
@@ -14,23 +14,23 @@ NTLM
 <reply>
 
 # this is returned first since we get no proxy-auth
-<connect1001>
-HTTP/1.0 407 Authorization Required to proxy me my dear\r
-Proxy-Authenticate: NTLM TlRMTVNTUAACAAAAAgACADAAAACGggEAc51AYVDgyNcAAAAAAAAAAG4AbgAyAAAAQ0MCAAQAQwBDAAEAEgBFAEwASQBTAEEAQgBFAFQASAAEABgAYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAwAsAGUAbABpAHMAYQBiAGUAdABoAC4AYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAAAAAA==\r
-Connection: Keep-Alive\r
-Content-Length: 1033\r
-\r
+<connect1001 crlf="headers">
+HTTP/1.0 407 Authorization Required to proxy me my dear
+Proxy-Authenticate: NTLM TlRMTVNTUAACAAAAAgACADAAAACGggEAc51AYVDgyNcAAAAAAAAAAG4AbgAyAAAAQ0MCAAQAQwBDAAEAEgBFAEwASQBTAEEAQgBFAFQASAAEABgAYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAwAsAGUAbABpAHMAYQBiAGUAdABoAC4AYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAAAAAA==
+Connection: Keep-Alive
+Content-Length: 1033
+
 And you should ignore this data.
 %repeat[999 x Q]%
 </connect1001>
 
 # This is supposed to be returned when the server gets the second
 # Authorization: NTLM line passed-in from the client
-<connect1002>
-HTTP/1.1 200 Things are fine in proxy land\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-\r
+<connect1002 crlf="headers">
+HTTP/1.1 200 Things are fine in proxy land
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+
 </connect1002>
 
 # this is returned when we get a GET!
index aa974b628be6d92b95a8064f60bfab5e5011f277..ca5705955ce0539c1c99a6784cc18f2309a07b70 100644 (file)
@@ -60,21 +60,21 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER -D %LOGDIR/heads%TESTNUMBER
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
 Accept: */*
 
 </protocol>
-<file name="%LOGDIR/heads%TESTNUMBER">
-HTTP/1.1 200 funky chunky!\r
-Server: fakeit/0.9 fakeitbad/1.0\r
-Transfer-Encoding: chunked\r
-Trailer: chunky-trailer\r
-Connection: mooo\r
-\r
-chunky-trailer: header data\r
+<file name="%LOGDIR/heads%TESTNUMBER" crlf="headers">
+HTTP/1.1 200 funky chunky!
+Server: fakeit/0.9 fakeitbad/1.0
+Transfer-Encoding: chunked
+Trailer: chunky-trailer
+Connection: mooo
+
+chunky-trailer: header data
 </file>
 </verify>
 
index 60f8878cbf7f4a7d51227318340d36d9c839d3ab..393c186e05a54db22c0b4fed6ceac2a15886cb22 100644 (file)
@@ -15,39 +15,39 @@ NTLM
 This is supposed to be returned when the server gets a first
 Authorization: NTLM line passed-in from the client -->
 
-<data1001>
-HTTP/1.1 401 Now gimme that second request of crap\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 34\r
-WWW-Authenticate: NTLM TlRMTVNTUAACAAAAAgACADAAAACGggEAc51AYVDgyNcAAAAAAAAAAG4AbgAyAAAAQ0MCAAQAQwBDAAEAEgBFAEwASQBTAEEAQgBFAFQASAAEABgAYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAwAsAGUAbABpAHMAYQBiAGUAdABoAC4AYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAAAAAA==\r
-\r
+<data1001 crlf="headers">
+HTTP/1.1 401 Now gimme that second request of crap
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 34
+WWW-Authenticate: NTLM TlRMTVNTUAACAAAAAgACADAAAACGggEAc51AYVDgyNcAAAAAAAAAAG4AbgAyAAAAQ0MCAAQAQwBDAAEAEgBFAEwASQBTAEEAQgBFAFQASAAEABgAYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAwAsAGUAbABpAHMAYQBiAGUAdABoAC4AYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAAAAAA==
+
 This is not the real page either!
 </data1001>
 
 # This is supposed to be returned when the server gets the second
 # Authorization: NTLM line passed-in from the client
-<data1002>
-HTTP/1.1 200 Things are fine in server land swsclose\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 32\r
-\r
+<data1002 crlf="headers">
+HTTP/1.1 200 Things are fine in server land swsclose
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 32
+
 Finally, this is the real page!
 </data1002>
 
-<datacheck>
-HTTP/1.1 401 Now gimme that second request of crap\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 34\r
-WWW-Authenticate: NTLM TlRMTVNTUAACAAAAAgACADAAAACGggEAc51AYVDgyNcAAAAAAAAAAG4AbgAyAAAAQ0MCAAQAQwBDAAEAEgBFAEwASQBTAEEAQgBFAFQASAAEABgAYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAwAsAGUAbABpAHMAYQBiAGUAdABoAC4AYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAAAAAA==\r
-\r
-HTTP/1.1 200 Things are fine in server land swsclose\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 32\r
-\r
+<datacheck crlf="headers">
+HTTP/1.1 401 Now gimme that second request of crap
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 34
+WWW-Authenticate: NTLM TlRMTVNTUAACAAAAAgACADAAAACGggEAc51AYVDgyNcAAAAAAAAAAG4AbgAyAAAAQ0MCAAQAQwBDAAEAEgBFAEwASQBTAEEAQgBFAFQASAAEABgAYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAwAsAGUAbABpAHMAYQBiAGUAdABoAC4AYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAAAAAA==
+
+HTTP/1.1 200 Things are fine in server land swsclose
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 32
+
 Finally, this is the real page!
 </datacheck>
 
index 0d205fe734628f679b464fa2ed97cdb53a06577c..cd3c75a39e56074ffd76eaad3f0d24924dd479d9 100644 (file)
@@ -9,7 +9,7 @@ variables
 #
 # Server-side
 <reply>
-<data crlf="yes">
+<data crlf="headers">
 HTTP/1.1 200 OK
 Date: Tue, 09 Nov 2010 14:49:00 GMT
 Server: test-server/fake
index 1533ef7eebf080689b181c19524183d402d2bf4e..1c68b339b2dd036ec5f105302042161f9224f3b7 100644 (file)
@@ -40,7 +40,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER --ignore-content-length
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index f9ec0cf051c0ebda640071addbcb5beae4715b10..4bf293787cff8ba562ef3b1b7e2558521734acb5 100644 (file)
@@ -36,7 +36,7 @@ cookies
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /want/%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index e3629c1843e401c192be4ca89fe8983bf41a968e..2573020e047d0641583a19ea916d7dfde84f8cda 100644 (file)
@@ -8,39 +8,39 @@ HTTP Digest auth
 </info>
 # Server-side
 <reply>
-<data>
-HTTP/1.1 401 Authorization Required swsclose\r
-Server: Apache/1.3.27 (Darwin) PHP/4.1.2\r
-WWW-Authenticate: Digest realm="testrealm", nonce="1053604145"\r
-WWW-Authenticate: Digest realm="testrealm", nonce="1053604145"\r
-Content-Type: text/html; charset=iso-8859-1\r
-\r
+<data crlf="headers">
+HTTP/1.1 401 Authorization Required swsclose
+Server: Apache/1.3.27 (Darwin) PHP/4.1.2
+WWW-Authenticate: Digest realm="testrealm", nonce="1053604145"
+WWW-Authenticate: Digest realm="testrealm", nonce="1053604145"
+Content-Type: text/html; charset=iso-8859-1
+
 This is not the real page
 </data>
 
 # This is supposed to be returned when the server gets a
 # Authorization: Digest line passed-in from the client
-<data1000>
-HTTP/1.1 200 OK swsclose\r
-Server: Apache/1.3.27 (Darwin) PHP/4.1.2\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 23\r
-\r
+<data1000 crlf="headers">
+HTTP/1.1 200 OK swsclose
+Server: Apache/1.3.27 (Darwin) PHP/4.1.2
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 23
+
 This IS the real page!
 </data1000>
 
-<datacheck>
-HTTP/1.1 401 Authorization Required swsclose\r
-Server: Apache/1.3.27 (Darwin) PHP/4.1.2\r
-WWW-Authenticate: Digest realm="testrealm", nonce="1053604145"\r
-WWW-Authenticate: Digest realm="testrealm", nonce="1053604145"\r
-Content-Type: text/html; charset=iso-8859-1\r
-\r
-HTTP/1.1 200 OK swsclose\r
-Server: Apache/1.3.27 (Darwin) PHP/4.1.2\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 23\r
-\r
+<datacheck crlf="headers">
+HTTP/1.1 401 Authorization Required swsclose
+Server: Apache/1.3.27 (Darwin) PHP/4.1.2
+WWW-Authenticate: Digest realm="testrealm", nonce="1053604145"
+WWW-Authenticate: Digest realm="testrealm", nonce="1053604145"
+Content-Type: text/html; charset=iso-8859-1
+
+HTTP/1.1 200 OK swsclose
+Server: Apache/1.3.27 (Darwin) PHP/4.1.2
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 23
+
 This IS the real page!
 </datacheck>
 
@@ -66,7 +66,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER -u testuser:testpass --digest
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 685bd0854adb1ca766970a8ef651093365350bd3..8ac515252c9a6afe9fe2c7c6f5a2cef21b02b92f 100644 (file)
@@ -34,7 +34,7 @@ http://%HOSTIP:%HTTPPORT/want/%TESTNUMBER -L --max-redirs 0
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /want/%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 05260b91b87f0c6c37d4d398111f751390e52c3a..124510d3b3d387acd134acc1509506735599242b 100644 (file)
@@ -14,10 +14,10 @@ proxytunnel
 #
 # Server-side
 <reply>
-<connect>
-HTTP/1.1 200 OK\r
-Connected-fine: sure\r
-\r
+<connect crlf="headers">
+HTTP/1.1 200 OK
+Connected-fine: sure
+
 </connect>
 
 <data>
@@ -64,15 +64,15 @@ proxy
 #
 # Verify data after the test has been "shot"
 <verify>
-<proxy>
-CONNECT remotesite.com.%TESTNUMBER:%HTTPPORT HTTP/1.1\r
-Host: remotesite.com.%TESTNUMBER:%HTTPPORT\r
-Proxy-Authorization: Basic %b64[youare:yourself]b64%\r
-User-Agent: curl/%VERSION\r
-Proxy-Connection: Keep-Alive\r
-\r
+<proxy crlf="headers">
+CONNECT remotesite.com.%TESTNUMBER:%HTTPPORT HTTP/1.1
+Host: remotesite.com.%TESTNUMBER:%HTTPPORT
+Proxy-Authorization: Basic %b64[youare:yourself]b64%
+User-Agent: curl/%VERSION
+Proxy-Connection: Keep-Alive
+
 </proxy>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /we/want/that/page/%TESTNUMBER HTTP/1.1
 Host: remotesite.com.%TESTNUMBER:%HTTPPORT
 Authorization: Basic %b64[iam:myself]b64%
index f71a2de427ec6813b9d86fe2b2a71be3e207537b..18daa52711ee5b237ea24e1afe312f6cbde492a4 100644 (file)
@@ -59,7 +59,7 @@ HTTP Location: following with multiple question marks in URLs
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /want?uri=http://anything/%TESTNUMBER?secondq/%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 102815aae08d1e7b0dc62a7c7cae248abf157bab..46515b3c363da1cefaf51ae96210788256039291 100644 (file)
@@ -9,13 +9,13 @@ HTTP proxy Basic auth
 </info>
 # Server-side
 <reply>
-<data>
-HTTP/1.1 200 OK swsclose\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Content-Type: text/html\r
-Content-Length: 27\r
-\r
-the content would go here\r
+<data crlf="yes">
+HTTP/1.1 200 OK swsclose
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Content-Type: text/html
+Content-Length: 27
+
+the content would go here
 </data>
 </reply>
 
@@ -37,7 +37,7 @@ proxy
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET http://we.want.that.site.com/%TESTNUMBER HTTP/1.1
 Host: we.want.that.site.com
 Proxy-Authorization: Basic %b64[fake:]b64%
index 579e13f8097c4352ce76156ddd9b89f495584c24..e0383b2aaef54586d0086be859e286f699e0622c 100644 (file)
@@ -10,13 +10,13 @@ HTTP proxy Basic auth
 
 # Server-side
 <reply>
-<data>
-HTTP/1.1 200 OK swsclose\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Content-Type: text/html\r
-Content-Length: 27\r
-\r
-the content would go here\r
+<data crlf="yes">
+HTTP/1.1 200 OK swsclose
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Content-Type: text/html
+Content-Length: 27
+
+the content would go here
 </data>
 </reply>
 
@@ -38,7 +38,7 @@ proxy
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET http://we.want.that.site.com/%TESTNUMBER HTTP/1.1
 Host: we.want.that.site.com
 Proxy-Authorization: Basic %b64[fake:]b64%
index 979868cea3bd6211be24e6483c9b7e47cded335b..3d6b7ca13636ddf2aca370d717a4a0000a43695d 100644 (file)
@@ -58,7 +58,7 @@ http://%HOSTIP:%HTTPPORT/want/%TESTNUMBER -L
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /want/%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index e5b1321be2d26bacff8053e430352283f89fd750..96bd16eab4deadfd01b358df38c511d8c906f11e 100644 (file)
@@ -32,7 +32,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 1bc6654ba3d121fa884866159ba3f58f6da22631..92407c994fa8b9abb0e66f2f4bd16c801ba26dff 100644 (file)
@@ -11,9 +11,9 @@ proxytunnel
 # Server-side
 <reply>
 
-<connect nocheck="yes">
-HTTP/1.1 405 Method Not Allowed swsclose\r
-\r
+<connect crlf="headers" nocheck="yes">
+HTTP/1.1 405 Method Not Allowed swsclose
+
 And you should ignore this data.
 </connect>
 
@@ -37,7 +37,7 @@ proxy
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 CONNECT test.remote.example.com.%TESTNUMBER:%HTTPPORT HTTP/1.1
 Host: test.remote.example.com.%TESTNUMBER:%HTTPPORT
 Proxy-Connection: Keep-Alive
@@ -48,9 +48,9 @@ User-Agent: looser/2007
 <errorcode>
 56
 </errorcode>
-<stdout>
-HTTP/1.1 405 Method Not Allowed swsclose\r
-\r
+<stdout crlf="headers">
+HTTP/1.1 405 Method Not Allowed swsclose
+
 </stdout>
 </verify>
 </testcase>
index b99b02f04cfb543cc81ad9579db4b8dc0ac8f6b3..b20e8fe6290dc4f77d3560bca91da9f0dfe94ca0 100644 (file)
@@ -9,11 +9,11 @@ FAILURE
 </info>
 # Server-side
 <reply>
-<data>
-HTTP/1.1 200 OK swsclose\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Connection: close\r
-\r
+<data crlf="headers">
+HTTP/1.1 200 OK swsclose
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Connection: close
+
 _data_result_data_
 </data>
 <postcmd>
@@ -39,7 +39,7 @@ http://%HOSTIP:%HTTPPORT/want/%TESTNUMBER -m 2
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /want/%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 02159882e4042c6599904c8721a0700b0d03f82b..1bbe98d836f72a8d7ffd6144d8f9ce857355e592 100644 (file)
@@ -43,7 +43,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER --max-filesize 1000
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 3b2fc4d9ee376f7b7b1611ec77a7ed98d52a1ade..129fb5b32f70a2211d4b075bd3504fba990c2b40 100644 (file)
@@ -47,7 +47,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER --max-filesize 2
 <errorcode>
 63
 </errorcode>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 6de5234d2bd391adeced40f33a081f059bc65dca..a5ecd4f5f1b1b9921d1bb65599caf0b9d8204a97 100644 (file)
@@ -39,7 +39,7 @@ FTP over HTTP proxy with user:pass not in url
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET ftp://michal:aybabtu@host.com/we/want/%TESTNUMBER HTTP/1.1
 Host: host.com:21
 Authorization: Basic %b64[michal:aybabtu]b64%
index fbf60558c0a4a9eb704a534ffd803716d75183e2..3f4b4ee9e2c03407c09d28ed3b485db86f937ab1 100644 (file)
@@ -9,20 +9,20 @@ HTTP Basic auth
 #
 # Server-side
 <reply>
-<data>
-HTTP/1.0 200 OK\r
-Server: test-server/fake\r
-Content-Type: text/html\r
-Content-Length: 0\r
-\r
+<data crlf="headers">
+HTTP/1.0 200 OK
+Server: test-server/fake
+Content-Type: text/html
+Content-Length: 0
+
 this is data even though Content-Length is set to zero
 </data>
-<datacheck>
-HTTP/1.0 200 OK\r
-Server: test-server/fake\r
-Content-Type: text/html\r
-Content-Length: 0\r
-\r
+<datacheck crlf="headers">
+HTTP/1.0 200 OK
+Server: test-server/fake
+Content-Type: text/html
+Content-Length: 0
+
 </datacheck>
 </reply>
 
index 5facba61b398f41a5d18dfebaf3e36c556a2493b..c76b3bafbbaa296cd29710b39213c007ff4356f6 100644 (file)
@@ -27,7 +27,7 @@ http://%HOSTIP:%HTTPPORT/want/%TESTNUMBER
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /want/%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 53c945033715a181c0ee8fe5bf3641da133d2d77..7a56f9cc7e0697056343812a19127b4d7bcb6d2f 100644 (file)
@@ -40,7 +40,7 @@ simple HTTPS GET
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPSPORT
 User-Agent: curl/%VERSION
index 9fd21ec507b9ef718690783cebefb19d8fc97ecb..558c216b5ba43883b28726010f0f5f81e444c9c0 100644 (file)
@@ -42,7 +42,7 @@ HTTPS localhost, first subaltname matches, CN does not match
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: localhost:%HTTPSPORT
 User-Agent: curl/%VERSION
index e4732d1cba68d3aef50bc3950ebf34cfe30066ed..11c0efd6d86a4d7cffb3e712a871df297fd756e6 100644 (file)
@@ -42,7 +42,7 @@ HTTPS localhost, last subject alt name matches, CN does not match
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: localhost:%HTTPSPORT
 User-Agent: curl/%VERSION
index 21d799b183f31da199f0e1a5b68d709e1882e862..95d454dee1b0e2969bf324215b4ae4affa7ca9f6 100644 (file)
@@ -19,11 +19,11 @@ smtp
 <name>
 SMTP multiple and invalid (first) --mail-rcpt and --mail-rcpt-allowfails
 </name>
-<stdin>
-From: different\r
-To: another\r
-\r
-body\r
+<stdin crlf="yes">
+From: different
+To: another
+
+body
 </stdin>
 <command>
 smtp://%HOSTIP:%SMTPPORT/%TESTNUMBER --mail-rcpt-allowfails --mail-rcpt invalid.one --mail-rcpt recipient.two@example.com --mail-rcpt recipient.three@example.com --mail-rcpt recipient.four@example.com --mail-rcpt recipient.five@example.com --mail-from sender@example.com -T -
index a0b4d67202ca367c8c9a21782a6e8684e0a6b46f..0a90820ad73d15cf7af7eb6baca3ff7f70241402 100644 (file)
@@ -19,11 +19,11 @@ smtp
 <name>
 SMTP multiple and invalid (last) --mail-rcpt and --mail-rcpt-allowfails
 </name>
-<stdin>
-From: different\r
-To: another\r
-\r
-body\r
+<stdin crlf="yes">
+From: different
+To: another
+
+body
 </stdin>
 <command>
 smtp://%HOSTIP:%SMTPPORT/%TESTNUMBER --mail-rcpt-allowfails --mail-rcpt recipient.one@example.com --mail-rcpt recipient.two@example.com --mail-rcpt recipient.three@example.com --mail-rcpt recipient.four@example.com --mail-rcpt invalid.five --mail-from sender@example.com -T -
index 30f67cbc74d8b9188106aa2e597fe73b65822fb9..80261f67030d819b54581b7a8d9bf5dcf1c191d0 100644 (file)
@@ -19,11 +19,11 @@ smtp
 <name>
 SMTP multiple and invalid (middle) --mail-rcpt and --mail-rcpt-allowfails
 </name>
-<stdin>
-From: different\r
-To: another\r
-\r
-body\r
+<stdin crlf="yes">
+From: different
+To: another
+
+body
 </stdin>
 <command>
 smtp://%HOSTIP:%SMTPPORT/%TESTNUMBER --mail-rcpt-allowfails --mail-rcpt recipient.one@example.com --mail-rcpt recipient.two@example.com --mail-rcpt invalid.three --mail-rcpt recipient.four@example.com --mail-rcpt recipient.five@example.com --mail-from sender@example.com -T -
index cfe63acdfbea4614c74b177cf8c5c2bb218c0c70..ef417a9cd592eaff074dd91db4255182b40cffad 100644 (file)
@@ -19,11 +19,11 @@ smtp
 <name>
 SMTP multiple invalid (all but one) --mail-rcpt and --mail-rcpt-allowfails
 </name>
-<stdin>
-From: different\r
-To: another\r
-\r
-body\r
+<stdin crlf="yes">
+From: different
+To: another
+
+body
 </stdin>
 <command>
 smtp://%HOSTIP:%SMTPPORT/%TESTNUMBER --mail-rcpt-allowfails --mail-rcpt invalid.one --mail-rcpt recipient.two@example.com --mail-rcpt invalid.three --mail-rcpt invalid.four --mail-rcpt invalid.five --mail-from sender@example.com -T -
index 0d0449d9134d3e6aa2a49af04d7a3c2d1b3a6bd3..4cb13ba17d4372baa467f2dbaf3d9eac75f13959 100644 (file)
@@ -19,11 +19,11 @@ smtp
 <name>
 SMTP with multiple invalid (all) --mail-rcpt and --mail-rcpt-allowfails
 </name>
-<stdin>
-From: different\r
-To: another\r
-\r
-body\r
+<stdin crlf="yes">
+From: different
+To: another
+
+body
 </stdin>
 <command>
 smtp://%HOSTIP:%SMTPPORT/%TESTNUMBER --mail-rcpt-allowfails --mail-rcpt invalid.one --mail-rcpt invalid.two --mail-rcpt invalid.three --mail-rcpt invalid.four --mail-rcpt invalid.five --mail-from sender@example.com -T -
index 2cbc4f9a6f7174d7b2e089598f60e0439bf26eb0..d6222408852d549cc5ef2a6c6ef25138eca87ac8 100644 (file)
@@ -19,11 +19,11 @@ smtp
 <name>
 SMTP with invalid --mail-rcpt and --mail-rcpt-allowfails
 </name>
-<stdin>
-From: different\r
-To: another\r
-\r
-body\r
+<stdin crlf="yes">
+From: different
+To: another
+
+body
 </stdin>
 <command>
 smtp://%HOSTIP:%SMTPPORT/%TESTNUMBER --mail-rcpt-allowfails --mail-rcpt invalid.one --mail-from sender@example.com -T -
index 7701a2c33c5627dea6e85c6e9dfaf7d3ce6c2e6a..67bad12e858853c85f81590c44c93def61e85107 100644 (file)
@@ -43,7 +43,7 @@ http://%HOSTIP:%HTTPPORT/this/is/the/%TESTNUMBER -O --output-dir %PWD/%LOGDIR
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /this/is/the/%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 96e9d8035f72db2a06a29216dbb8da352ad8659e..55497fcaec21323addc234cf97c87bbf5e4907e5 100644 (file)
@@ -43,7 +43,7 @@ http://%HOSTIP:%HTTPPORT/this/is/the/%TESTNUMBER -O --output-dir %PWD/not-there
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /this/is/the/%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 76a5a61ade6ddb0d2c07f530ed3bd9b661a7d15d..3db2f0e2fe0c6f1107d42b949fb2183aa987c3cf 100644 (file)
@@ -40,7 +40,7 @@ HTTPS GET with user and password
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPSPORT
 Authorization: Basic %b64[fake:user]b64%
index 6933b584ab1ec0bb7305601999d1844552b8dbb3..afd7bf4c41c9fef90e590dd96f5104b0abdf7f30 100644 (file)
@@ -43,7 +43,7 @@ http://%HOSTIP:%HTTPPORT/this/is/the/%TESTNUMBER -O --output-dir %PWD/%LOGDIR/tm
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /this/is/the/%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 5b98c0c4e21ed457a4208806118ab65f62e9b152..f987e393d5542ae58c087efbd567a5d1ab9632e3 100644 (file)
@@ -47,7 +47,7 @@ http://%HOSTIP:%HTTPPORT/this/is/the/%TESTNUMBER -OJR --output-dir %PWD/%LOGDIR
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /this/is/the/%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 305e435eb56bfb670454951cff541de01ff88764..1a4e29ae874f126ca14843c05fa45aea8d37c066 100644 (file)
@@ -46,7 +46,7 @@ http://%HOSTIP:%HTTPPORT/this/is/the/%TESTNUMBER -O --output-dir %PWD/%LOGDIR ht
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /this/is/the/%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 7a6686495d2d2e530921757034be114bb5cca574..e1e6471a4a8d87f162d711889629db281099e3c7 100644 (file)
@@ -45,7 +45,7 @@ Content-Type: text/plain
 testdata
 4
 </stdout>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /1439 HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index b2697aa3e0cd80c24853fd239de24dd661b490c1..7391d9164305b086c99591060dedc30e312411ea 100644 (file)
@@ -12,14 +12,14 @@ chunked Transfer-Encoding
 #
 # Server-side
 <reply>
-<data nocheck="yes">
-HTTP/1.1 302 OK\r
-Date: Sun, 13 Sep 2020 15:00 GMT\r
-Content-Length: 8\r
-Connection: close\r
-Content-Type: text/plain\r
-Location: ./%TESTNUMBER0001\r
-\r
+<data crlf="headers" nocheck="yes">
+HTTP/1.1 302 OK
+Date: Sun, 13 Sep 2020 15:00 GMT
+Content-Length: 8
+Connection: close
+Content-Type: text/plain
+Location: ./%TESTNUMBER0001
+
 monster
 </data>
 <data1 nocheck="yes">
@@ -57,7 +57,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER -w "%{num_headers}\n" -L -o%DEV_NULL
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 3f235b201bb2c7604eb4335dc826d16f474188c3..dae1437da32c5291f385ee481e04a772a69158a8 100644 (file)
@@ -12,9 +12,9 @@ FAILURE
 # Server-side
 <reply>
 
-<connect nocheck="yes">
-HTTP/1.1 405 Method Not Allowed swsclose\r
-\r
+<connect crlf="headers" nocheck="yes">
+HTTP/1.1 405 Method Not Allowed swsclose
+
 And you should ignore this data.
 </connect>
 
index c5ee22f7d72271a23df9a05a2a14b6c35e71fbca..6afe91b67a47de5bfd3ddfed390098a55dbc6693 100644 (file)
@@ -46,7 +46,7 @@ CURL_SSL_BACKEND=schannel
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: localhost:%HTTPSPORT
 User-Agent: curl/%VERSION
index 76bd4481a55ffb5313f7c276201947187f2ad424..88a6e625629e33fb45c99bd05a2436755ff19921 100644 (file)
@@ -46,7 +46,7 @@ CURL_SSL_BACKEND=schannel
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: localhost:%HTTPSPORT
 User-Agent: curl/%VERSION
index 7929f52c0758739f9b2da0a0dbac171b65dcffd1..6f4f45014a92d6d817c8b79d623d57bd114c66a1 100644 (file)
@@ -52,12 +52,12 @@ proxy
 s/^PROXY TCP4 %CLIENTIP %HOSTIP (\d*) %PROXYPORT/proxy-line/
 </strippart>
 
-<proxy>
-CONNECT %HOSTIP:%HTTPPORT HTTP/1.1\r
-Host: %HOSTIP:%HTTPPORT\r
-User-Agent: curl/%VERSION\r
-Proxy-Connection: Keep-Alive\r
-\r
+<proxy crlf="headers">
+CONNECT %HOSTIP:%HTTPPORT HTTP/1.1
+Host: %HOSTIP:%HTTPPORT
+User-Agent: curl/%VERSION
+Proxy-Connection: Keep-Alive
+
 </proxy>
 
 <protocol crlf="yes">
index c5c6613cb2e4f4773d68c3c6d756cb87b8ea6300..7be81b7dc9ddef890914cf3132b45d6fde980627 100644 (file)
@@ -10,11 +10,11 @@ FAILURE
 
 # Server-side
 <reply>
-<data>
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Connection: close\r
-\r
+<data crlf="headers">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Connection: close
+
 _data_result_data_
 </data>
 <postcmd>
@@ -43,7 +43,7 @@ HTTPS with 8 secs timeout
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /want/%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPSPORT
 User-Agent: curl/%VERSION
index b8da69e5fde2ecb58de74217b1f1715bcc799cd4..fc9b525458d290061f5b3e8ccf2ab6e79c8d4fe9 100644 (file)
@@ -7,7 +7,7 @@
 #
 # Server-side
 <reply>
-<data nocheck="yes" crlf="yes">
+<data crlf="headers" nocheck="yes">
 HTTP/1.1 200 OK
 Date: Tue, 09 Nov 2010 14:49:00 GMT
 Server: test-server/fake
@@ -43,14 +43,14 @@ http://%HOSTIP:%HTTPPORT/this/is/the/%TESTNUMBER --dump-header %PWD/%LOGDIR/tmp/
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /this/is/the/%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
 Accept: */*
 
 </protocol>
-<file name="%LOGDIR/tmp/out.txt" crlf="yes">
+<file name="%LOGDIR/tmp/out.txt" crlf="headers">
 HTTP/1.1 200 OK
 Date: Tue, 09 Nov 2010 14:49:00 GMT
 Server: test-server/fake
index 067e43c02ae31761a56c3cf640107261bab7d8ad..470a1196670fb62d4913873c9b24356bf2abef13 100644 (file)
@@ -9,60 +9,60 @@ HTTP
 # Server-side
 <reply>
 
-<data>
-HTTP/1.1 301 redirect swsbounce\r
-Content-Length: 0\r
-Location: http://%HOSTIP:%HTTPPORT/%TESTNUMBER\r
-Part: data\r
-\r
+<data crlf="headers">
+HTTP/1.1 301 redirect swsbounce
+Content-Length: 0
+Location: http://%HOSTIP:%HTTPPORT/%TESTNUMBER
+Part: data
+
 </data>
 
-<data1>
-HTTP/1.1 301 redirect swsbounce\r
-Content-Length: 0\r
-Location: http://%HOSTIP:%HTTPPORT/%TESTNUMBER\r
-Part: data1\r
-\r
+<data1 crlf="headers">
+HTTP/1.1 301 redirect swsbounce
+Content-Length: 0
+Location: http://%HOSTIP:%HTTPPORT/%TESTNUMBER
+Part: data1
+
 </data1>
 
-<data2>
-HTTP/1.1 301 redirect swsbounce\r
-Content-Length: 0\r
-Location: http://%HOSTIP:%HTTPPORT/%TESTNUMBER\r
-Part: data2\r
-\r
+<data2 crlf="headers">
+HTTP/1.1 301 redirect swsbounce
+Content-Length: 0
+Location: http://%HOSTIP:%HTTPPORT/%TESTNUMBER
+Part: data2
+
 </data2>
 
-<data3>
-HTTP/1.1 200 OK\r
-Content-Type: text/html\r
-Content-Length: 30\r
-Part: data3\r
-\r
+<data3 crlf="headers">
+HTTP/1.1 200 OK
+Content-Type: text/html
+Content-Length: 30
+Part: data3
+
 XXXXXXXXXXXXXXXXXXXXXXXXXXXXX
 </data3>
 
-<datacheck>
-HTTP/1.1 301 redirect swsbounce\r
-Content-Length: 0\r
-Location: http://%HOSTIP:%HTTPPORT/%TESTNUMBER\r
-Part: data\r
-\r
-HTTP/1.1 301 redirect swsbounce\r
-Content-Length: 0\r
-Location: http://%HOSTIP:%HTTPPORT/%TESTNUMBER\r
-Part: data1\r
-\r
-HTTP/1.1 301 redirect swsbounce\r
-Content-Length: 0\r
-Location: http://%HOSTIP:%HTTPPORT/%TESTNUMBER\r
-Part: data2\r
-\r
-HTTP/1.1 200 OK\r
-Content-Type: text/html\r
-Content-Length: 30\r
-Part: data3\r
-\r
+<datacheck crlf="headers">
+HTTP/1.1 301 redirect swsbounce
+Content-Length: 0
+Location: http://%HOSTIP:%HTTPPORT/%TESTNUMBER
+Part: data
+
+HTTP/1.1 301 redirect swsbounce
+Content-Length: 0
+Location: http://%HOSTIP:%HTTPPORT/%TESTNUMBER
+Part: data1
+
+HTTP/1.1 301 redirect swsbounce
+Content-Length: 0
+Location: http://%HOSTIP:%HTTPPORT/%TESTNUMBER
+Part: data2
+
+HTTP/1.1 200 OK
+Content-Type: text/html
+Content-Length: 30
+Part: data3
+
 XXXXXXXXXXXXXXXXXXXXXXXXXXXXX
 </datacheck>
 
@@ -86,7 +86,7 @@ HTTP redirect loop 3x swsbounce test
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 98fe7c5fd0c937f45c9aea691dfb1db00a3b1b62..a7c2148b121102d365b527502e21ec7d3601e486 100644 (file)
@@ -15,47 +15,47 @@ retry
 #
 # the first chunk
 #
-<data nocheck="yes" nonewline="yes">
-HTTP/1.1 200 OK swsbounce swsclose\r
-Accept-Ranges: bytes\r
-Content-Type: text/html\r
-Content-Length: 26\r
-\r
+<data crlf="headers" nocheck="yes" nonewline="yes">
+HTTP/1.1 200 OK swsbounce swsclose
+Accept-Ranges: bytes
+Content-Type: text/html
+Content-Length: 26
+
 abcde
 </data>
 
 #
 # the second chunk
 #
-<data1 nocheck="yes" nonewline="yes">
-HTTP/1.1 206 Partial Content swsbounce swsclose\r
-Content-Type: text/html\r
-Content-Length: 21\r
-Content-Range: bytes 5-25/26\r
-\r
+<data1 crlf="headers" nocheck="yes" nonewline="yes">
+HTTP/1.1 206 Partial Content swsbounce swsclose
+Content-Type: text/html
+Content-Length: 21
+Content-Range: bytes 5-25/26
+
 fghijk
 </data1>
 
 #
 # some nonsense that curl should ignore as unresumable
 #
-<data2 nocheck="yes">
-HTTP/1.1 404 Not Found swsbounce\r
-Content-Type: text/html\r
-Content-Length: 5\r
-\r
+<data2 crlf="headers" nocheck="yes">
+HTTP/1.1 404 Not Found swsbounce
+Content-Type: text/html
+Content-Length: 5
+
 body
 </data2>
 
 #
 # some more nonsense that curl should ignore as unresumable
 #
-<data3 nocheck="yes">
-HTTP/1.1 200 OK swsbounce\r
-Accept-Ranges: bytes\r
-Content-Type: text/html\r
-Content-Length: 30\r
-\r
+<data3 crlf="headers" nocheck="yes">
+HTTP/1.1 200 OK swsbounce
+Accept-Ranges: bytes
+Content-Type: text/html
+Content-Length: 30
+
 XXXXXXXXXXXXXXXXXXXXXXXXXXXXX
 </data3>
 
@@ -87,7 +87,7 @@ HTTP retry failed download with keep data and auto-resume
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 6fac104547f707f3ac11c189e0c02ad5d1dd60a2..ff7a07707ebc3ad69c12ac29760e7c0ac1d4601e 100644 (file)
@@ -52,7 +52,7 @@ HTTPS GET, receive no headers only data!
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPSPORT
 User-Agent: curl/%VERSION
index 3d796bfc01c4579d1dfa17d9a71b2a61141d7350..d327e88351bf53175abee6e734df609b4cf67390 100644 (file)
@@ -43,7 +43,7 @@ simple HTTPS GET with openssl engine
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPSPORT
 User-Agent: curl/%VERSION
index 33e36fce00a5885b6e31184fa1c69e8ee13d30e6..0a9e9a89ca4582fb8a68d54b735dc837db883dc6 100644 (file)
@@ -10,37 +10,37 @@ followlocation
 
 # Server-side
 <reply>
-<data>
-HTTP/1.1 301 This is a weirdo text message swsclose\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Location: https://%HOSTIP:%HTTPSPORT/data/%TESTNUMBER0002.txt?coolsite=yes\r
-Connection: close\r
-\r
+<data crlf="headers">
+HTTP/1.1 301 This is a weirdo text message swsclose
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Location: https://%HOSTIP:%HTTPSPORT/data/%TESTNUMBER0002.txt?coolsite=yes
+Connection: close
+
 This server reply is for testing a simple Location: following to HTTPS URL
 
 </data>
-<data2>
-HTTP/1.1 200 Followed here fine swsclose\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Length: 52\r
-\r
+<data2 crlf="headers">
+HTTP/1.1 200 Followed here fine swsclose
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Length: 52
+
 If this is received, the location following worked
 
 </data2>
-<datacheck>
-HTTP/1.1 301 This is a weirdo text message swsclose\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Location: https://%HOSTIP:%HTTPSPORT/data/%TESTNUMBER0002.txt?coolsite=yes\r
-Connection: close\r
-\r
-HTTP/1.1 200 Followed here fine swsclose\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Length: 52\r
-\r
+<datacheck crlf="headers">
+HTTP/1.1 301 This is a weirdo text message swsclose
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Location: https://%HOSTIP:%HTTPSPORT/data/%TESTNUMBER0002.txt?coolsite=yes
+Connection: close
+
+HTTP/1.1 200 Followed here fine swsclose
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Length: 52
+
 If this is received, the location following worked
 
 </datacheck>
@@ -65,7 +65,7 @@ HTTP Location: redirect to HTTPS URL
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /want/%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index b8b09b8d0fe036a777fcbe01f434aaf1d63147c3..e4d5e4cad773b375d0415e16f15204c0cef6dd87 100644 (file)
@@ -99,7 +99,7 @@ local-http
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /we/want/%TESTNUMBER HTTP/1.1
 Host: test31.curl:%HTTPPORT
 User-Agent: curl/%VERSION
index f58b673782d2fb1e73e6b98aaa9ca280a8272c62..7021462febf331f1c7f98c34d8cfaa190c354cbd 100644 (file)
@@ -42,7 +42,7 @@ simple HTTPS GET
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: localhost:%HTTPSPORT
 User-Agent: curl/%VERSION
index cd8dd0a3a1fbe54d1ed2cc5e1383bd3990ef3edd..83aedb11318d5b040e83479bbb3f5213b9fe60b6 100644 (file)
@@ -10,43 +10,43 @@ RTSP Basic auth
 
 # Server-side
 <reply>
-<data>
-RTSP/1.0 401 Unauthorized please swsbounce\r
-Server: RTSPD/libcurl-test\r
-CSeq: 1\r
-WWW-Authenticate: Basic realm="please-auth-me"\r
-\r
+<data crlf="yes">
+RTSP/1.0 401 Unauthorized please swsbounce
+Server: RTSPD/libcurl-test
+CSeq: 1
+WWW-Authenticate: Basic realm="please-auth-me"
+
 </data>
-<data1>
-RTSP/1.0 200 OK\r
-Server: RTSPD/libcurl-test\r
-CSeq: 2\r
-Content-Base: rtsp://%HOSTIP:%RTSPPORT/%TESTNUMBER\r
-Content-Length: 80\r
-Curl-private: swsclose\r
-\r
-v=0\r
-s=rtspd SDP\r
-i=A fake SDP reply\r
-u=http://www.curl.example.com/fakesdp.ps\r
+<data1 crlf="yes">
+RTSP/1.0 200 OK
+Server: RTSPD/libcurl-test
+CSeq: 2
+Content-Base: rtsp://%HOSTIP:%RTSPPORT/%TESTNUMBER
+Content-Length: 80
+Curl-private: swsclose
+
+v=0
+s=rtspd SDP
+i=A fake SDP reply
+u=http://www.curl.example.com/fakesdp.ps
 </data1>
-<datacheck>
-RTSP/1.0 401 Unauthorized please swsbounce\r
-Server: RTSPD/libcurl-test\r
-CSeq: 1\r
-WWW-Authenticate: Basic realm="please-auth-me"\r
-\r
-RTSP/1.0 200 OK\r
-Server: RTSPD/libcurl-test\r
-CSeq: 2\r
-Content-Base: rtsp://%HOSTIP:%RTSPPORT/%TESTNUMBER\r
-Content-Length: 80\r
-Curl-private: swsclose\r
-\r
-v=0\r
-s=rtspd SDP\r
-i=A fake SDP reply\r
-u=http://www.curl.example.com/fakesdp.ps\r
+<datacheck crlf="yes">
+RTSP/1.0 401 Unauthorized please swsbounce
+Server: RTSPD/libcurl-test
+CSeq: 1
+WWW-Authenticate: Basic realm="please-auth-me"
+
+RTSP/1.0 200 OK
+Server: RTSPD/libcurl-test
+CSeq: 2
+Content-Base: rtsp://%HOSTIP:%RTSPPORT/%TESTNUMBER
+Content-Length: 80
+Curl-private: swsclose
+
+v=0
+s=rtspd SDP
+i=A fake SDP reply
+u=http://www.curl.example.com/fakesdp.ps
 </datacheck>
 </reply>
 
@@ -69,7 +69,7 @@ rtsp://%HOSTIP:%RTSPPORT/%TESTNUMBER
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 DESCRIBE rtsp://%HOSTIP:%RTSPPORT/%TESTNUMBER RTSP/1.0
 CSeq: 1
 Accept: application/sdp
index 7d4dae7f64f2172a07a752adc97a5512af18c043..5989e7ea46cd163557ab29ba50b87242725a5335 100644 (file)
@@ -8,43 +8,43 @@ HTTP Basic auth
 
 # Server-side
 <reply>
-<data>
-HTTP/1.1 401 Authorization Required swsbounce\r
-Server: Apache/1.3.27 (Darwin) PHP/4.1.2\r
-WWW-Authenticate: Blackmagic realm="gimme all yer s3cr3ts"\r
-WWW-Authenticate: Basic realm="gimme all yer s3cr3ts"\r
-Content-Length: 26\r
-Content-Type: text/html; charset=iso-8859-1\r
-\r
+<data crlf="headers">
+HTTP/1.1 401 Authorization Required swsbounce
+Server: Apache/1.3.27 (Darwin) PHP/4.1.2
+WWW-Authenticate: Blackmagic realm="gimme all yer s3cr3ts"
+WWW-Authenticate: Basic realm="gimme all yer s3cr3ts"
+Content-Length: 26
+Content-Type: text/html; charset=iso-8859-1
+
 This is not the real page
 </data>
 
 # This is supposed to be returned when the server gets a
 # Authorization: Digest line passed-in from the client
-<data1>
-HTTP/1.1 200 OK\r
-Server: Apache/1.3.27 (Darwin) PHP/4.1.2\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 23\r
-Connection: close\r
-\r
+<data1 crlf="headers">
+HTTP/1.1 200 OK
+Server: Apache/1.3.27 (Darwin) PHP/4.1.2
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 23
+Connection: close
+
 This IS the real page!
 </data1>
 
-<datacheck>
-HTTP/1.1 401 Authorization Required swsbounce\r
-Server: Apache/1.3.27 (Darwin) PHP/4.1.2\r
-WWW-Authenticate: Blackmagic realm="gimme all yer s3cr3ts"\r
-WWW-Authenticate: Basic realm="gimme all yer s3cr3ts"\r
-Content-Length: 26\r
-Content-Type: text/html; charset=iso-8859-1\r
-\r
-HTTP/1.1 200 OK\r
-Server: Apache/1.3.27 (Darwin) PHP/4.1.2\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 23\r
-Connection: close\r
-\r
+<datacheck crlf="headers">
+HTTP/1.1 401 Authorization Required swsbounce
+Server: Apache/1.3.27 (Darwin) PHP/4.1.2
+WWW-Authenticate: Blackmagic realm="gimme all yer s3cr3ts"
+WWW-Authenticate: Basic realm="gimme all yer s3cr3ts"
+Content-Length: 26
+Content-Type: text/html; charset=iso-8859-1
+
+HTTP/1.1 200 OK
+Server: Apache/1.3.27 (Darwin) PHP/4.1.2
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 23
+Connection: close
+
 This IS the real page!
 </datacheck>
 </reply>
@@ -72,7 +72,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 Accept: */*
index 779642fbb0bf241872993291e66d20213c121e11..5b20a67d5042d4e120133860adb2be940b115085 100644 (file)
@@ -38,7 +38,7 @@ https://%HOSTIP:%HTTPSPORT/%TESTNUMBER
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPSPORT
 Accept: */*
index 423c4adaacf3d7c30f0dc14ce21ad7bc7dc89213..c0075aab393198108c4b3586369bbdb7ccba27f8 100644 (file)
@@ -8,7 +8,7 @@ cookies
 #
 # Server-side
 <reply>
-<data crlf="yes">
+<data crlf="headers">
 HTTP/1.1 200 OK
 Date: Tue, 09 Nov 2010 14:49:00 GMT
 Server: test-server/fake
@@ -48,7 +48,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET http://localhost/ HTTP/1.1
 Host: localhost
 Accept: */*
index 296bdc1dc172db7badf997305d5d84d2d2fb5116..42a91b00e6d579c0c4e730e4cee696d4a22b68f2 100644 (file)
@@ -8,7 +8,7 @@ cookies
 #
 # Server-side
 <reply>
-<data crlf="yes">
+<data crlf="headers">
 HTTP/1.1 200 OK
 Date: Tue, 09 Nov 2010 14:49:00 GMT
 Server: test-server/fake
@@ -48,7 +48,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET http://example.com/ HTTP/1.1
 Host: example.com
 Accept: */*
index 5970391cc53895c018a39fb374cad6333115c36c..61ea85095c01c8cab046de74883370c5739d90d3 100644 (file)
@@ -9,15 +9,15 @@ compressed
 #
 # Server-side
 <reply>
-<data>
-HTTP/1.1 200 OK\r
-Date: Mon, 29 Nov 2004 21:56:53 GMT\r
-Server: Apache/1.3.31 (Debian GNU/Linux) mod_gzip/1.3.26.1a PHP/4.3.9-1 mod_ssl/2.8.20 OpenSSL/0.9.7d mod_perl/1.29\r
-Vary: Accept-Encoding\r
-Content-Type: text/html; charset=ISO-8859-1\r
-Content-Encoding: br\r
-Content-Length: 1056\r
-\r
+<data crlf="headers">
+HTTP/1.1 200 OK
+Date: Mon, 29 Nov 2004 21:56:53 GMT
+Server: Apache/1.3.31 (Debian GNU/Linux) mod_gzip/1.3.26.1a PHP/4.3.9-1 mod_ssl/2.8.20 OpenSSL/0.9.7d mod_perl/1.29
+Vary: Accept-Encoding
+Content-Type: text/html; charset=ISO-8859-1
+Content-Encoding: br
+Content-Length: 1056
+
 %hex[%1b%b0%13%00%9c%05%76%1b%5d%81%a4%3c%8b%e9%99%06%83%bf%97]hex%
 %hex[%20%3c%ab%aa%1e%97%8f%df%c8%d5%e5%30%c8%4d%30%7b%fe%82%55%09%2e%bd%14%50%ca%58%35%6d%32%4f%32%e1%27%cc%4a%ef%da%f6%fb%cb%c5%63%f0%78%30%8a%78%f1%ff%db%2f%55%22%46%c5%f8%48%02%61%23%6c%f6%fe%77%27%c4%13%20%74%f8%66%e7%07%08%24%50%89%74%5d%4f%a5%dd%13%ad]hex%
 %hex[%4a%56%c8%be%86%eb%e6%b2%50%b1%19%fb%8a%92%23%31%53%2a%dc%6a%3e%fd%45%ed%63%67%74%c8%fd%6a%69%a1%92%c4%29%fc%9d%9b%94%34%68%7b%e0%a3%88%ec%41%24%80%59%75%b6%36%32%b6%4a%5c%f6%62%49%cb%d2%7e%c1%34%c8%f8%7a%e8%51%03%f6%55%1d%83%62%43%68%50%40%aa%82%d3%8b%94%67%15%12%59%f8%f9%e5%73%11%67%2b%6f%c7%cd%ad%ca%d5%c4%b0%2b%24%1a%52%77%c1%57%f1%e6%6c%f1%e6%c9%50%ee%da%05%9e%5e%a4%7c%fa%cd%e9%7b%96%12%e5%7c%7a%10%22%41%a1%df%8a%e2%69%25%6b%ed%54%c6%0e%69%8e%e8%78%d2%0b%32%8e%db%b2%f2%6d%9f%48%dc%2b%4c%48%3d%88%97%89%81%d7%7d%53%95%c6%ee%b7%50%5d%cc%be%17%53%80%d9%60%c2%c1%37%88%f0%55%91%28%1e%98%f3%1d%7f%af%43%7a%6b%9e%b3%70%e2%80%7b%39%63%ab%fd%f0%73%8e%f7%e3%0e%e3%b6%e1%6c%70%cc%fa%8f%a3%e5%7a%54%d7%2d%87%3d%69%7c%5d%7e%b0%c2%b8%c9%66%3b%1d%ed%f7%9b%7d%84%b9%08%10%15%26%77%6b%95%ae%e0%5c%90%70%06%f8%e5%9f%b0%53%13%39%5c%29%97%e7%66%26%75%44%76%61%3b%3e%5b%e6%cd%c3%61%19%49%f3%11%70%fd%c2%8a%7c%89%23%f7%13%4f%e2%6e%6c%bd%d3%e0%23%a4%87%3d%11%7d%f7%a8%87%fd%c4%e1%cf%fa%ba%09%9a%d6%e6%e1%a2%46%1e%71%7a%7c%1c%1c%26%78%32%f8%f1%de%b6%1f%6e%ae%eb%d0%ce%c8%c8%60%d4%f1%63%fa%85%43%5a%72%b8%2b%e2%f9%02%54%6b%d2%6a%49%2e%aa%06%1e%bc%df%94%c2%d0%ea%a2%f6%a0%8a%3d%84%de%aa%09%e6%44%12%a5%cc%fb%f2%ae%9d%56%29%59%57%93%63%e8%6d%84%0d%32%e6%9e%51%2c%b4%d3%4b%87%1e%85%a2%4e%a5%b1%72%01%5c%59%39%aa%dd%22%42%40%57%1d%0d%b2%13%99%63%88%43%6e%db%3d%05%7b%17%cc%51%0e%82%c1%61%ac%84%18%82%1d%38%4a%d6%73%96%52%11%31%50%e9%b5%89%70%1a%6a%59%08%71%e6%54%40%9d%1a%21%48%7c%48%64%43%62%0d%4b%03%02%ba%e2%a9%6b%27%20%48%e3%bd%84%90%3d%50%52%83%05%dc%d3%88%b2%41%3f%da%14%56%42%8b%6c%78%f0%89%c2%02]hex%
@@ -174,7 +174,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER --compressed
 <strippart>
 s/^Accept-Encoding: [a-zA-Z, ]*/Accept-Encoding: xxx/
 </strippart>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 4b1c443c3f65c25a25156ff405239d065d26a3bc..d13b4236cf01bb199b607a551d4320f0b07c7f46 100644 (file)
@@ -11,28 +11,28 @@ FAILURE
 # Server-side
 <reply>
 # this brotli chunk has three bytes removed from the beginning and is cut off
-<data>
-HTTP/1.1 200 OK\r
-Date: Mon, 29 Nov 2004 21:56:53 GMT\r
-Server: Apache/1.3.31 (Debian GNU/Linux) mod_gzip/1.3.26.1a PHP/4.3.9-1 mod_ssl/2.8.20 OpenSSL/0.9.7d mod_perl/1.29\r
-Vary: Accept-Encoding\r
-Content-Type: text/html; charset=ISO-8859-1\r
-Content-Encoding: br\r
-Content-Length: 1056\r
-\r
+<data crlf="headers">
+HTTP/1.1 200 OK
+Date: Mon, 29 Nov 2004 21:56:53 GMT
+Server: Apache/1.3.31 (Debian GNU/Linux) mod_gzip/1.3.26.1a PHP/4.3.9-1 mod_ssl/2.8.20 OpenSSL/0.9.7d mod_perl/1.29
+Vary: Accept-Encoding
+Content-Type: text/html; charset=ISO-8859-1
+Content-Encoding: br
+Content-Length: 1056
+
 %hex[%00%9c%05%76%1b%5d%81%a4%3c%8b%e9%99%06%83%bf%97]hex%
 %hex[%20%3c%ab%aa%1e%97%8f%df%c8%d5%e5%30%c8%4d%30%7b%fe%82%55%09%2e%bd%14%50%ca%58%35%6d%32%4f%32%e1%27%cc%4a%ef%da%f6%fb%cb%c5%63%f0%78%30%8a%78%f1%ff%db%2f%55%22%46%c5%f8%48%02%61%23%6c%f6%fe%77%27%c4%13%20%74%f8%66%e7%07%08%24%50%89%74%5d%4f%a5%dd%13%ad]hex%
 </data>
 
-<datacheck>
-HTTP/1.1 200 OK\r
-Date: Mon, 29 Nov 2004 21:56:53 GMT\r
-Server: Apache/1.3.31 (Debian GNU/Linux) mod_gzip/1.3.26.1a PHP/4.3.9-1 mod_ssl/2.8.20 OpenSSL/0.9.7d mod_perl/1.29\r
-Vary: Accept-Encoding\r
-Content-Type: text/html; charset=ISO-8859-1\r
-Content-Encoding: br\r
-Content-Length: 1056\r
-\r
+<datacheck crlf="headers">
+HTTP/1.1 200 OK
+Date: Mon, 29 Nov 2004 21:56:53 GMT
+Server: Apache/1.3.31 (Debian GNU/Linux) mod_gzip/1.3.26.1a PHP/4.3.9-1 mod_ssl/2.8.20 OpenSSL/0.9.7d mod_perl/1.29
+Vary: Accept-Encoding
+Content-Type: text/html; charset=ISO-8859-1
+Content-Encoding: br
+Content-Length: 1056
+
 </datacheck>
 
 </reply>
@@ -60,7 +60,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER --compressed
 <strippart>
 s/^Accept-Encoding: [a-zA-Z, ]*/Accept-Encoding: xxx/
 </strippart>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 12b9fd378d2da3b132545574f080266c9cef9da8..520414f1ba1c7c2f63401e482b7b70d8c19a7a6f 100644 (file)
@@ -11,27 +11,27 @@ compressed
 <reply>
 # Length of not-encoded content is 16512 what is greater than default value of
 # CURL_MAX_WRITE_SIZE (16384)
-<data nonewline="yes">
-HTTP/1.1 200 OK\r
-Date: Mon, 29 Nov 2004 21:56:53 GMT\r
-Server: Apache/1.3.31 (Debian GNU/Linux) mod_gzip/1.3.26.1a PHP/4.3.9-1 mod_ssl/2.8.20 OpenSSL/0.9.7d mod_perl/1.29\r
-Vary: Accept-Encoding\r
-Content-Type: text/html; charset=ISO-8859-1\r
-Content-Encoding: br\r
-Content-Length: 31\r
-\r
+<data crlf="headers" nonewline="yes">
+HTTP/1.1 200 OK
+Date: Mon, 29 Nov 2004 21:56:53 GMT
+Server: Apache/1.3.31 (Debian GNU/Linux) mod_gzip/1.3.26.1a PHP/4.3.9-1 mod_ssl/2.8.20 OpenSSL/0.9.7d mod_perl/1.29
+Vary: Accept-Encoding
+Content-Type: text/html; charset=ISO-8859-1
+Content-Encoding: br
+Content-Length: 31
+
 %hex[%1b%7f%40%00%64%f1%98%cf%28%1a%eb%af%c7%12%ac%41%ab%42%62%51%f3%c8%ea%d9%7b%9f%dc%1b%00%48%00%0a]hex%
 </data>
 
-<datacheck nonewline="yes">
-HTTP/1.1 200 OK\r
-Date: Mon, 29 Nov 2004 21:56:53 GMT\r
-Server: Apache/1.3.31 (Debian GNU/Linux) mod_gzip/1.3.26.1a PHP/4.3.9-1 mod_ssl/2.8.20 OpenSSL/0.9.7d mod_perl/1.29\r
-Vary: Accept-Encoding\r
-Content-Type: text/html; charset=ISO-8859-1\r
-Content-Encoding: br\r
-Content-Length: 31\r
-\r
+<datacheck crlf="headers" nonewline="yes">
+HTTP/1.1 200 OK
+Date: Mon, 29 Nov 2004 21:56:53 GMT
+Server: Apache/1.3.31 (Debian GNU/Linux) mod_gzip/1.3.26.1a PHP/4.3.9-1 mod_ssl/2.8.20 OpenSSL/0.9.7d mod_perl/1.29
+Vary: Accept-Encoding
+Content-Type: text/html; charset=ISO-8859-1
+Content-Encoding: br
+Content-Length: 31
+
 %repeat[128 x 0123456789ABCDEF0123456789ABCDEF0123456789ABCDEF0123456789ABCDEF0123456789ABCDEF0123456789ABCDEF0123456789ABCDEF0123456789ABCDEF%0a]%
 </datacheck>
 
@@ -60,7 +60,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER --compressed
 <strippart>
 s/^Accept-Encoding: [a-zA-Z, ]*/Accept-Encoding: xxx/
 </strippart>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 435b99d970bedf07695f9931c04398f12f2ab450..fb19620cd2d64da9aca387c16eec4b56068c1e68 100644 (file)
@@ -75,7 +75,7 @@ proxy
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET http://first.host.it.is/we/want/that/page/%TESTNUMBER HTTP/1.1
 Host: first.host.it.is
 Proxy-Authorization: Basic %b64[testing:this]b64%
index cdbde8a105bdc60ed895d47d5743a7638d1e9959..990b6371a0119121f2d235cc3cf2d7178823fc94 100644 (file)
@@ -75,7 +75,7 @@ proxy
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET http://first.host.it.is/we/want/that/page/%TESTNUMBER HTTP/1.1
 Host: first.host.it.is
 Proxy-Authorization: Basic %b64[testing:this]b64%
index 12da8ecbedf996935e373f9deb1644f54af06fd2..6258a12720e039f0763f204d96d04a7520f46acc 100644 (file)
@@ -10,14 +10,14 @@ Transfer-Encoding
 #
 # Server-side
 <reply>
-<data>
-HTTP/1.1 200 OK swsclose\r
-Date: Mon, 29 Nov 2004 21:56:53 GMT\r
-Server: Apache/1.3.31 (Debian GNU/Linux) mod_gzip/1.3.26.1a PHP/4.3.9-1 mod_ssl/2.8.20 OpenSSL/0.9.7d mod_perl/1.29\r
-Content-Type: text/html; charset=ISO-8859-1\r
-Transfer-Encoding: gobbledigook\r
-Content-Length: 44\r
-\r
+<data crlf="headers">
+HTTP/1.1 200 OK swsclose
+Date: Mon, 29 Nov 2004 21:56:53 GMT
+Server: Apache/1.3.31 (Debian GNU/Linux) mod_gzip/1.3.26.1a PHP/4.3.9-1 mod_ssl/2.8.20 OpenSSL/0.9.7d mod_perl/1.29
+Content-Type: text/html; charset=ISO-8859-1
+Transfer-Encoding: gobbledigook
+Content-Length: 44
+
 %hex[%1f%8b%08%08%79%9e%ab%41%00%03%6c%61%6c%61%6c%61%00%cb%c9%cc%4b%55%30%e4%52%c8%01%d1%46%5c]hex%
 %hex[%10%86%31%17%00]hex%
 %hex[%02%71%60%18%00%00%00]hex%
@@ -48,7 +48,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER --raw
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index e2980fc3dcc85336ad70e00719ba6b631f77d0b5..d02a541ae3d249fe7c50646c386919e6b8128996 100644 (file)
@@ -42,7 +42,7 @@ HTTP with -d and -G
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER?foo=moo&moo=poo HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 60290b835f1b72ddf16236841191743e4037880a..93c1d1fd14a3cbea8bfc83162d88525e322d4635 100644 (file)
@@ -56,14 +56,14 @@ simple TLS-SRP HTTPS GET, check user in response
 
 # Verify data after the test has been "shot"
 <verify>
-<file name="%LOGDIR/curl%TESTNUMBER.out">
-HTTP/1.0 200 OK\r
-Content-type: text/html\r
-\r
+<file name="%LOGDIR/curl%TESTNUMBER.out" crlf="headers">
+HTTP/1.0 200 OK
+Content-type: text/html
+
 FINE
-User-Agent: curl-test-suite\r
-Accept: */*\r
-\r
+User-Agent: curl-test-suite
+Accept: */*
+
 </file>
 <stripfile>
 s/^<p>Connected as user 'jsmith'.*/FINE/
index 25450cb00ab8a77077d98f39760c4d07e05aa1f8..9259199778681735286ab4b1569d268c69f374e7 100644 (file)
@@ -37,7 +37,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER --etag-compare %LOGDIR/etag%TESTNUMBER --et
 
 # Verify that the file still exists with the correct etag value.
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 04b3c00413bf611909a959aa18ee5f4382509998..e87f953331148fdc4eae7f630d8603770c647bb2 100644 (file)
@@ -9,18 +9,18 @@ libtest
 #
 # Server-side
 <reply>
-<data nocheck="yes">
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Last-Modified: Tue, 13 Jun 2000 12:10:00 GMT\r
-ETag: "21025-dc7-39462498"\r
-Accept-Ranges: bytes\r
-Content-Length: 6\r
-Connection: close\r
-Content-Type: text/html\r
-Funny-head: yesyes\r
-\r
+<data crlf="headers" nocheck="yes">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Last-Modified: Tue, 13 Jun 2000 12:10:00 GMT
+ETag: "21025-dc7-39462498"
+Accept-Ranges: bytes
+Content-Length: 6
+Connection: close
+Content-Type: text/html
+Funny-head: yesyes
+
 -foo-
 </data>
 </reply>
@@ -46,7 +46,7 @@ https://%HOSTIP:%HTTPSPORT/%TESTNUMBER
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPSPORT
 Accept: */*
index 8eab081f520105325f9302bceda1dff093eb2f83..97183c21d487ab577c0695842ff956c49b3143ba 100644 (file)
@@ -24,11 +24,11 @@ smtp
 <name>
 SMTP DSN
 </name>
-<stdin>
-From: different\r
-To: another\r
-\r
-body\r
+<stdin crlf="yes">
+From: different
+To: another
+
+body
 </stdin>
 <command>
 smtp://%HOSTIP:%SMTPPORT/%TESTNUMBER --mail-rcpt "<recipient@example.com> NOTIFY=SUCCESS,FAILURE" --mail-from "<sender@example.com> RET=HDRS" -T -
index c18f6dfe20636651b79b6c1199865c8ef59170a3..aba1fccaf94d36ff71f58e05a333dd591dccfa16 100644 (file)
@@ -49,7 +49,7 @@ HTTPS with attempted redirect to denied HTTP
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPSPORT
 User-Agent: curl/%VERSION
index 656fbf8b722f1efa7c68da9a2904d9bc7c3e34e5..d8c912a99b0f9beb8afebf095e2abcaeecf75db8 100644 (file)
@@ -53,7 +53,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER --raw
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 91849746c4f1fa7fcfcc89656b1985065d08d20a..6fcc4669a29da4bc6dc7782a4db6d2bb78fae7be 100644 (file)
@@ -52,7 +52,7 @@ cookies
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /we/want/%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 2cde3b22fb7bd578101d81a704cf393da69374da..602b6efa19aebebf3b267678d756dd7dc31ebb3f 100644 (file)
@@ -44,7 +44,7 @@ http://%HOSTIP:%HTTPPORT/hello/%TESTNUMBER --compressed
 <strip>
 ^Accept-Encoding:.*
 </strip>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /hello/%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 4d3b721e223367c138de973773e03f2d1eb4abf2..d47566f1b25acd8956f13881905a70dcff547c86 100644 (file)
@@ -8,23 +8,23 @@ cookies
 </info>
 # Server-side
 <reply>
-<data>
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Type: text/html\r
-Funny-head: yesyes\r
-Set-Cookie: testn1=yes; path=/we/want/; domain=.host.foo.com; Max-Age=-1;\r
-Set-Cookie: test=yes; path=/we/want/; domain=.host.foo.com; Max-Age=0;\r
-Content-Length: 4\r
-\r
+<data crlf="headers">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Type: text/html
+Funny-head: yesyes
+Set-Cookie: testn1=yes; path=/we/want/; domain=.host.foo.com; Max-Age=-1;
+Set-Cookie: test=yes; path=/we/want/; domain=.host.foo.com; Max-Age=0;
+Content-Length: 4
+
 boo
 </data>
-<data2>
-HTTP/1.1 200 OK\r
-Funny-head: yesyes\r
-Content-Length: 4\r
-\r
+<data2 crlf="headers">
+HTTP/1.1 200 OK
+Funny-head: yesyes
+Content-Length: 4
+
 moo
 </data2>
 </reply>
@@ -59,7 +59,7 @@ cookies
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /we/want/%TESTNUMBER HTTP/1.1
 Host: host.foo.com
 User-Agent: curl/%VERSION
index 0e6d21defb13d5783373b11373de758fb718f7fc..04cc67cd7cfff5049aca4055de8fcb191d9be7bf 100644 (file)
@@ -74,7 +74,7 @@ proxy
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET http://first.host.it.is/we/want/that/page/%TESTNUMBER HTTP/1.1
 Host: first.host.it.is
 User-Agent: curl/%VERSION
index 6d656ac73414ceba014f868a118569bdbc14353c..4b613c5e1356787f5b33c89900863486d305cbdb 100644 (file)
@@ -50,7 +50,7 @@ proxy
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET http://moo/we/want/%TESTNUMBER HTTP/1.1
 Host: moo
 User-Agent: curl/%VERSION
index b6194e09be86a7302ac460a98a1859781e8d16e5..3bbf85eae7bbfa06b867df1ac5cb16913c3fc87d 100644 (file)
@@ -31,7 +31,7 @@ http://%HOSTIP:%HTTPPORT/want/%TESTNUMBER
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /want/%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index c4057953d28865322fd25e55cd616a4ffab72f26..9266d0006de04b86ca6827ab48b1992765205b4a 100644 (file)
@@ -74,7 +74,7 @@ http://digest:a-lot@data.from.server.requiring.digest.hohoho.com/%TESTNUMBER --p
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET http://data.from.server.requiring.digest.hohoho.com/%TESTNUMBER HTTP/1.1
 Host: data.from.server.requiring.digest.hohoho.com
 User-Agent: curl/%VERSION
index 29205e0431d9782dfdb7fc33f47aa388816cfe8b..e915548351f7412cc6c63c53dd3541f1f43d4ab0 100644 (file)
@@ -46,7 +46,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER --etag-save %LOGDIR/etag%TESTNUMBER
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index bda5a23fc5683aec126707d9fdbe7fc19dff8c2d..175e537034b3c80e3d95f3b65f1a310e2320c6f4 100644 (file)
@@ -52,7 +52,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 3a5f82ea24e304d50eabeee02067542fef4034ce..54f0da74a5737d0be5f5d501cecfdb5d986cfb88 100644 (file)
@@ -46,7 +46,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER --etag-compare %LOGDIR/etag%TESTNUMBER
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 14d343998db09ab919564ccc9ae96f6513061075..e442bd77deefdb3694024ad280ed648ff59c1cc2 100644 (file)
@@ -44,7 +44,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER --etag-compare %LOGDIR/etag%TESTNUMBER
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index c23c3080538e660a32f5a036d9e268013b51b21d..0d244ebfb2daf3f129e3aeb770e51fac4b946932 100644 (file)
@@ -44,7 +44,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER --etag-compare %LOGDIR/etag%TESTNUMBER --et
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 06e70c8597a8f50b3bad6e25991c0d493310ef3e..4621dd6a9f913075b3c4f6df1d266f5f66ad148a 100644 (file)
@@ -41,7 +41,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER --etag-compare %LOGDIR/etag%TESTNUMBER --et
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 5fbd2dfd9f567a850d71ec9c05a39a4e75ab4aab..9009beac670a282d8986c9646e5b555ff1fd29b9 100644 (file)
@@ -44,7 +44,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER --etag-compare %LOGDIR/etag%TESTNUMBER --et
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 0f67cfb339453c631fa76647971a7d36e714a0ce..816177ebc9d3504a5a9dc4c9a13bd5ed9d5f938f 100644 (file)
@@ -44,7 +44,7 @@ HTTP GET over proxy with credentials using blank passwords
 
 #
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET http://remote.example/%TESTNUMBER HTTP/1.1
 Host: remote.example
 Proxy-Authorization: Basic %b64[puser:]b64%
index dae91d3ca27478cca189f9ef06f8410ec853daf2..29790730b0093d486414a393916730123a263272 100644 (file)
@@ -46,7 +46,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER --etag-save %LOGDIR/etag%TESTNUMBER
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 6dc32dbbf55072993b0274b240cab3975d8d1aea..07d9d07a0087ead0a9d4d41cfb5263e233a1a09a 100644 (file)
@@ -31,7 +31,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER --fail-with-body
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index ffb7cbc3c1d068a420912c287b0df4bcdf118b50..5a5e7e70f3884b8b2c672240c6c2c8b44b189cc3 100644 (file)
@@ -44,7 +44,7 @@ h1 example.com 80 h1 %HOSTIP %HTTPPORT "20290222 22:19:28" 0 0
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index d723b3953db37c4076bc2e7f0f2a95b2904954e9..1162a474339470440b29d82a56e78eafa422761e 100644 (file)
@@ -50,7 +50,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER --alt-svc "%LOGDIR/altsvc-%TESTNUMBER"
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 327662b41ba8b892f64ec933937cd5b84a1f6867..d29b09f956bcae095e3e32da7b64736934e7c2af 100644 (file)
@@ -11,15 +11,15 @@ HTTP/2
 #
 # Server-side
 <reply>
-<data nocheck="yes">
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Content-Length: 6\r
-Connection: close\r
-Content-Type: text/html\r
-Funny-head: yesyes\r
-Alt-Svc: h2=":%HTTP2PORT", ma=315360000; persist=0\r
-\r
+<data crlf="headers" nocheck="yes">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Content-Length: 6
+Connection: close
+Content-Type: text/html
+Funny-head: yesyes
+Alt-Svc: h2=":%HTTP2PORT", ma=315360000; persist=0
+
 -foo-
 </data>
 </reply>
@@ -55,28 +55,28 @@ h2 %HOSTIP %HTTPPORT h2 %HOSTIP %HTTP2PORT "20290222 22:19:28" 0 0
 #
 # Verify data after the test has been "shot"
 <verify>
-<stdout>
-HTTP/1.1 101 Switching Protocols\r
-Connection: Upgrade\r
-Upgrade: h2c\r
-\r
-HTTP/2 200 \r
-date: Tue, 09 Nov 2010 14:49:00 GMT\r
-content-length: 6\r
-content-type: text/html\r
-funny-head: yesyes\r
-alt-svc: h2=":%HTTP2PORT", ma=315360000; persist=0\r
-via: 1.1 nghttpx\r
-\r
+<stdout crlf="headers">
+HTTP/1.1 101 Switching Protocols
+Connection: Upgrade
+Upgrade: h2c
+
+HTTP/2 200%spc%
+date: Tue, 09 Nov 2010 14:49:00 GMT
+content-length: 6
+content-type: text/html
+funny-head: yesyes
+alt-svc: h2=":%HTTP2PORT", ma=315360000; persist=0
+via: 1.1 nghttpx
+
 -foo-
-HTTP/2 200 \r
-date: Tue, 09 Nov 2010 14:49:00 GMT\r
-content-length: 6\r
-content-type: text/html\r
-funny-head: yesyes\r
-alt-svc: h2=":%HTTP2PORT", ma=315360000; persist=0\r
-via: 1.1 nghttpx\r
-\r
+HTTP/2 200%spc%
+date: Tue, 09 Nov 2010 14:49:00 GMT
+content-length: 6
+content-type: text/html
+funny-head: yesyes
+alt-svc: h2=":%HTTP2PORT", ma=315360000; persist=0
+via: 1.1 nghttpx
+
 -foo-
 </stdout>
 <stripfile>
index 2dd898118fa989e01bf08032bdf47bb43ceb28df..cc2b27b2ff6113d919b148fff56151835f038433 100644 (file)
@@ -11,15 +11,15 @@ HTTP/2
 #
 # Server-side
 <reply>
-<data nocheck="yes">
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Content-Length: 6\r
-Connection: close\r
-Content-Type: text/html\r
-Funny-head: yesyes\r
-Alt-Svc: h2=":%HTTP2PORT", ma=315360000; persist=0\r
-\r
+<data crlf="headers" nocheck="yes">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Content-Length: 6
+Connection: close
+Content-Type: text/html
+Funny-head: yesyes
+Alt-Svc: h2=":%HTTP2PORT", ma=315360000; persist=0
+
 -foo-
 </data>
 </reply>
@@ -55,28 +55,28 @@ h2 %HOSTIP %HTTPSPORT h2 %HOSTIP %HTTP2PORT "20290222 22:19:28" 0 0
 #
 # Verify data after the test has been "shot"
 <verify>
-<stdout>
-HTTP/1.1 101 Switching Protocols\r
-Connection: Upgrade\r
-Upgrade: h2c\r
-\r
-HTTP/2 200 \r
-date: Tue, 09 Nov 2010 14:49:00 GMT\r
-content-length: 6\r
-content-type: text/html\r
-funny-head: yesyes\r
-alt-svc: h2=":%HTTP2PORT", ma=315360000; persist=0\r
-via: 1.1 nghttpx\r
-\r
+<stdout crlf="headers">
+HTTP/1.1 101 Switching Protocols
+Connection: Upgrade
+Upgrade: h2c
+
+HTTP/2 200%spc%
+date: Tue, 09 Nov 2010 14:49:00 GMT
+content-length: 6
+content-type: text/html
+funny-head: yesyes
+alt-svc: h2=":%HTTP2PORT", ma=315360000; persist=0
+via: 1.1 nghttpx
+
 -foo-
-HTTP/2 200 \r
-date: Tue, 09 Nov 2010 14:49:00 GMT\r
-content-length: 6\r
-content-type: text/html\r
-funny-head: yesyes\r
-alt-svc: h2=":%HTTP2PORT", ma=315360000; persist=0\r
-via: 1.1 nghttpx\r
-\r
+HTTP/2 200%spc%
+date: Tue, 09 Nov 2010 14:49:00 GMT
+content-length: 6
+content-type: text/html
+funny-head: yesyes
+alt-svc: h2=":%HTTP2PORT", ma=315360000; persist=0
+via: 1.1 nghttpx
+
 -foo-
 </stdout>
 <stripfile>
index efe23719a80832c67d08f131d28dad41fa11beea..ad819cc0ba6882f6b11afb536f763bd6071dca4a 100644 (file)
@@ -52,7 +52,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER
 <errorcode>
 56
 </errorcode>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index f98d03a036cce940817e7b59185ae4b0854dd660..471f0c0f3dab7fde6c32607dc72303aa86fbe019 100644 (file)
@@ -7,7 +7,7 @@
 </info>
 
 <reply>
-<data crlf="yes">
+<data crlf="headers">
 HTTP/1.1 200 OK
 Date: Tue, 09 Nov 2010 14:49:00 GMT
 Server: test-server/fake
index c9642fbbfa81e5187958ab034f4ad0ac8055fb77..c333a8ce084803f0892858e27ff5aced4e175b24 100644 (file)
@@ -31,7 +31,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER http://%HOSTIP:%HTTPPORT/%TESTNUMBER --fail
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 489d2cf6f1884ccce1386c719b208b05d364525a..57bb6d40f5855d4b6598b381e2ca5729e6fd0d62 100644 (file)
@@ -21,9 +21,9 @@ Content-Length: 9
 
 contents
 </data>
-<connect>
-HTTP/1.1 200 Mighty fine indeed\r
-\r
+<connect crlf="headers"t>
+HTTP/1.1 200 Mighty fine indeed
+
 </connect>
 <datacheck>
 HTTP/1.1 200 Mighty fine indeed\r
@@ -67,12 +67,12 @@ http://test.%TESTNUMBER:%HTTPPORT/we/want/that/page/%TESTNUMBER -p -x %HOSTIP:%P
 #
 # Verify data after the test has been "shot"
 <verify>
-<proxy>
-CONNECT test.%TESTNUMBER:%HTTPPORT HTTP/1.1\r
-Host: test.%TESTNUMBER:%HTTPPORT\r
-User-Agent: curl/%VERSION\r
-Proxy-Connection: Keep-Alive\r
-\r
+<proxy crlf="headers">
+CONNECT test.%TESTNUMBER:%HTTPPORT HTTP/1.1
+Host: test.%TESTNUMBER:%HTTPPORT
+User-Agent: curl/%VERSION
+Proxy-Connection: Keep-Alive
+
 </proxy>
 <protocol crlf="yes" nonewline="yes">
 POST /we/want/that/page/%TESTNUMBER HTTP/1.1
index 847023011d6c252a203899197fc15c9794fc42f0..39143aa199e9aee0c68b20e53b18cd76b6379f8a 100644 (file)
@@ -54,7 +54,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 8fcdbc4d91de4c93a4482c5c3f923e12afd74841..03fd9933cfcb6fed626e7970277bbe3d495972ad 100644 (file)
@@ -37,7 +37,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER --retry 2 --retry-max-time 10
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index fd3252f31e188df97a460f7926cf8bd7de4bd07c..335d59e6627ec9eadd28a9d15fecc17e706f52f9 100644 (file)
@@ -36,7 +36,7 @@ http://:example@%HOSTIP:%HTTPPORT/%TESTNUMBER
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 Authorization: Basic %b64[:example]b64%
index d49d1ccf302691badabfb6520de522de8da63bd8..188aeb990250eb2ecd0a4258ef79ef580723e6fd 100644 (file)
@@ -37,7 +37,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER -r 4
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 Range: bytes=4-
index 9810d0a5b9d290ae73abfedc9d147aab636ebdec..b86f582a05a73f2d6b44329c7f5b58124e04dc9b 100644 (file)
@@ -36,7 +36,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER --etag-save %LOGDIR/nowhere/etag%TESTNUMBER
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index ee2ac76e2805a77113bb1d4b2f3a2f99101144ed..c6fbd1076eafe23e1e2131bd7afb973ba2ed99ee 100644 (file)
@@ -33,7 +33,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER
 <errorcode>
 52
 </errorcode>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index d31454f07b094272c91ec41d1cf3b7b00dd2042e..e1fbd894a68d250b2dffcf1e7aeef5272dc71314 100644 (file)
@@ -42,7 +42,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER -o %LOGDIR/dump -o %LOGDIR/dump2 --no-progr
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index fcc07822ed68859a7702bfb8822f647606cebac8..f399f93cd0a4e0df7284d7aa08a3a7f361b9c4b1 100644 (file)
@@ -7,14 +7,14 @@ HTTP GET
 </info>
 
 <reply>
-<data>
-HTTP/1.1 200 OK\r
-Date: Thu, 22 Jul 2010 11:22:33 GMT\r
-Connection: close\r
-Content-Type: text/html\r
-X-Control: swsclose\r
-Content-Length: 2\r
-\r
+<data crlf="headers">
+HTTP/1.1 200 OK
+Date: Thu, 22 Jul 2010 11:22:33 GMT
+Connection: close
+Content-Type: text/html
+X-Control: swsclose
+Content-Length: 2
+
 %hex[%00]hex%
 </data>
 </reply>
@@ -35,7 +35,7 @@ proxy
 </client>
 
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /binary-zero-in-data-section/%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 99bfaf3ac95fa0e2fb50f6f82c8dd398e042d703..4b282d0f0ba0fa91bb41c486eef2135ee037fe43 100644 (file)
@@ -32,14 +32,14 @@ X-Control: swsclose
 \r
 </data>
 
-<datacheck>
-HTTP/1.1 200 OK\r
-Date: Thu, 22 Jul 2010 11:22:33 GMT\r
-Connection: close\r
-Content-Type: text/html\r
-Transfer-Encoding: chunked\r
-X-Control: swsclose\r
-\r
+<datacheck crlf="headers">
+HTTP/1.1 200 OK
+Date: Thu, 22 Jul 2010 11:22:33 GMT
+Connection: close
+Content-Type: text/html
+Transfer-Encoding: chunked
+X-Control: swsclose
+
 %repeat[255 x %00]%
 %repeat[255 x %00]%
 %repeat[255 x %00]%
@@ -64,7 +64,7 @@ http://%HOSTIP:%HTTPPORT/chunked-transfer-encoding/%TESTNUMBER
 </client>
 
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /chunked-transfer-encoding/%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index daec117af9e7e6c93ad90a65fabbc703f3a19df6..6f10edfe38083a2a8d4dd933d9c2ebab19e3bf7c 100644 (file)
@@ -8,13 +8,13 @@ gif data
 </info>
 
 <reply>
-<data nonewline="yes">
-HTTP/1.1 200 OK\r
-Date: Thu, 22 Jul 2010 11:22:33 GMT\r
-Connection: close\r
-Content-Type: image/gif\r
-X-Control: swsclose\r
-\r
+<data crlf="headers" nonewline="yes">
+HTTP/1.1 200 OK
+Date: Thu, 22 Jul 2010 11:22:33 GMT
+Connection: close
+Content-Type: image/gif
+X-Control: swsclose
+
 %hex[%47%49%46%38%39%61%14%00%14%00%a1%04%00%fe%00%00%ff%00%00%1e%42%ee%1f%42%ef%21%ff%0b%4e%45%54%53%43%41%50%45%32%2e%30%03%01%00%00%00%21%fe%24%43%72%65%61%74%65%64%20%62%79%20%46%61%62%69%61%6e%20%4b%65%69%6c%20%77%69%74%68%20%54%68%65%20%47%49%4d%50%00%21%f9%04%00%0a%00%ff%00%2c%00%00%00%00%14%00%14%00%00%02%11%8c%8f%a9%cb%ed%0f%a3%9c%b4%da%8b%b3%de%bc%fb%af%15%00%21%f9%04%01%0a%00%02%00%2c%00%00%00%00%14%00%14%00%00%02%11%9c%8f%a9%cb%ed%0f%a3%9c%b4%da%8b%b3%de%bc%fb%af%15%00%21%f9%04%00%0a%00%ff%00%2c%00%00%00%00%14%00%14%00%00%02%11%94%8f%a9%cb%ed%0f%a3%9c%b4%da%8b%b3%de%bc%fb%af%15%00%21%f9%04%00%0a%00%ff%00%2c%00%00%00%00%14%00%14%00%00%02%11%84%8f%a9%cb%ed%0f%a3%9c%b4%da%8b%b3%de%bc%fb%af%15%00%3b]hex%
 </data>
 </reply>
@@ -35,7 +35,7 @@ http://%HOSTIP:%HTTPPORT/gif/%TESTNUMBER
 </client>
 
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /gif/%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index d2affc1de5331a36d47d0cb02679c753499ee897..16c28002d6aa20cfd089b051075f3ecc7e296f8b 100644 (file)
@@ -45,7 +45,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER -o %LOGDIR/save-%TESTNUMBER --remove-on-err
 <errorcode>
 18
 </errorcode>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index d465e90901c384675e96e70a5b2ff220dcf1b516..3e452f1d30630803d158d44365eed41b1cd98537 100644 (file)
@@ -48,7 +48,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER -o %LOGDIR/save --remove-on-error --no-clob
 <errorcode>
 18
 </errorcode>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 3346f6cf6f1d1a9bf213ad3e4eb85c83d982baa0..d48e743a460095c6b2f5d598b8162b063ec63f49 100644 (file)
@@ -41,7 +41,7 @@ download on.
 <errorcode>
 33
 </errorcode>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /want/%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 Range: bytes=78-
index b07096263ecee87b28ab0901daa5b24984682221..d068be96b85903d3df76b2f8b02ea40cc151c2b5 100644 (file)
@@ -9,7 +9,7 @@ gzip
 #
 # Server-side
 <reply>
-<data nocheck="yes" crlf="yes">
+<data nocheck="yes" crlf="headers">
 HTTP/1.1 200 OK
 Content-Length: 6
 Transfer-Encoding: gzip,gzip,gzip,gzip,gzip,gzip,gzip,gzip,gzip,gzip,gzip,gzip,gzip,gzip,gzip,gzip,gzip,gzip,gzip,gzip,gzip,gzip,gzip,gzip,gzip,gzip,gzip,gzip,gzip,gzip,gzip,gzip,gzip,gzip,gzip,gzip,gzip,gzip,gzip,gzip,gzip,gzip,gzip,gzip,gzip,gzip,gzip,gzip,gzip,gzip,gzip,gzip,gzip,gzip,gzip,gzip,gzip,gzip,gzip,gzip,gzip,gzip,gzip,gzip,gzip,gzip,gzip,gzip,gzip,gzip,gzip,gzip,gzip,gzip,gzip,gzip,gzip,gzip,gzip,gzip,gzip,gzip,gzip,gzip,gzip,gzip,gzip,gzip,gzip,gzip,gzip,gzip,gzip,gzip,gzip,gzip,gzip,gzip,gzip,gzip
@@ -38,7 +38,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER -sS --tr-encoding
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index f7158ec2daa64130a40e2055e1db1d1b098c14d5..b8e426f906f3ddd49f757465f22a50e3f6174f64 100644 (file)
@@ -10,35 +10,35 @@ HTTP Digest auth
 # Server-side
 <reply>
 # First reply back and ask for Digest auth
-<data1>
-HTTP/1.1 401 Authorization Required swsclose\r
-Server: Apache/1.3.27 (Darwin) PHP/4.1.2\r
-WWW-Authenticate: Digest realm="testrealm", nonce="1053604145"\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 26\r
-\r
+<data1 crlf="headers">
+HTTP/1.1 401 Authorization Required swsclose
+Server: Apache/1.3.27 (Darwin) PHP/4.1.2
+WWW-Authenticate: Digest realm="testrealm", nonce="1053604145"
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 26
+
 This is not the real page
 </data1>
 
 # second reply back
-<data2>
-HTTP/1.1 401 Authorization Required swsclose\r
-Server: Apache/1.3.27 (Darwin) PHP/4.1.2\r
-WWW-Authenticate: Digest realm="testrealm", nonce="1053604145"\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 26\r
-\r
+<data2 crlf="headers">
+HTTP/1.1 401 Authorization Required swsclose
+Server: Apache/1.3.27 (Darwin) PHP/4.1.2
+WWW-Authenticate: Digest realm="testrealm", nonce="1053604145"
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 26
+
 This is not the real page
 </data2>
 
 # This is supposed to be returned when the server gets a
 # Authorization: Digest line passed-in from the client
-<data1001>
-HTTP/1.1 200 OK\r
-Server: Apache/1.3.27 (Darwin) PHP/4.1.2\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 23\r
-\r
+<data1001 crlf="headers">
+HTTP/1.1 200 OK
+Server: Apache/1.3.27 (Darwin) PHP/4.1.2
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 23
+
 This IS the real page!
 </data1001>
 
@@ -46,24 +46,24 @@ This IS the real page!
 # This is the second request, and this sends back a response saying that
 # the request contained stale data. We want an update. Set swsbounce to
 # bounce on to data1003 on the second request.
-<data1002>
-HTTP/1.1 401 Authorization re-negotiation please swsbounce\r
-Server: Apache/1.3.27 (Darwin) PHP/4.1.2\r
-WWW-Authenticate: Digest realm="testrealm", algorithm=MD5, nonce="999999", stale=true, qop="crazy, auth"\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 26\r
-\r
+<data1002 crlf="headers">
+HTTP/1.1 401 Authorization re-negotiation please swsbounce
+Server: Apache/1.3.27 (Darwin) PHP/4.1.2
+WWW-Authenticate: Digest realm="testrealm", algorithm=MD5, nonce="999999", stale=true, qop="crazy, auth"
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 26
+
 This is not the real page
 </data1002>
 
 # The second request to the 1002 section will bounce this one back instead
 # thanks to the swsbounce keyword up there
-<data1003>
-HTTP/1.1 200 OK\r
-Server: Apache/1.3.27 (Darwin) PHP/4.1.2\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 30\r
-\r
+<data1003 crlf="headers">
+HTTP/1.1 200 OK
+Server: Apache/1.3.27 (Darwin) PHP/4.1.2
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 30
+
 This IS the second real page!
 </data1003>
 </reply>
@@ -91,7 +91,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER0001 -u testuser:testpass --digest http://%H
 <strip>
 ^Authorization.*cnonce
 </strip>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER0001 HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
@@ -121,36 +121,36 @@ User-Agent: curl/%VERSION
 Accept: */*
 
 </protocol>
-<stdout>
-HTTP/1.1 401 Authorization Required swsclose\r
-Server: Apache/1.3.27 (Darwin) PHP/4.1.2\r
-WWW-Authenticate: Digest realm="testrealm", nonce="1053604145"\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 26\r
-\r
-HTTP/1.1 200 OK\r
-Server: Apache/1.3.27 (Darwin) PHP/4.1.2\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 23\r
-\r
+<stdout crlf="headers">
+HTTP/1.1 401 Authorization Required swsclose
+Server: Apache/1.3.27 (Darwin) PHP/4.1.2
+WWW-Authenticate: Digest realm="testrealm", nonce="1053604145"
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 26
+
+HTTP/1.1 200 OK
+Server: Apache/1.3.27 (Darwin) PHP/4.1.2
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 23
+
 This IS the real page!
-HTTP/1.1 401 Authorization Required swsclose\r
-Server: Apache/1.3.27 (Darwin) PHP/4.1.2\r
-WWW-Authenticate: Digest realm="testrealm", nonce="1053604145"\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 26\r
-\r
-HTTP/1.1 401 Authorization re-negotiation please swsbounce\r
-Server: Apache/1.3.27 (Darwin) PHP/4.1.2\r
-WWW-Authenticate: Digest realm="testrealm", algorithm=MD5, nonce="999999", stale=true, qop="crazy, auth"\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 26\r
-\r
-HTTP/1.1 200 OK\r
-Server: Apache/1.3.27 (Darwin) PHP/4.1.2\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 30\r
-\r
+HTTP/1.1 401 Authorization Required swsclose
+Server: Apache/1.3.27 (Darwin) PHP/4.1.2
+WWW-Authenticate: Digest realm="testrealm", nonce="1053604145"
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 26
+
+HTTP/1.1 401 Authorization re-negotiation please swsbounce
+Server: Apache/1.3.27 (Darwin) PHP/4.1.2
+WWW-Authenticate: Digest realm="testrealm", algorithm=MD5, nonce="999999", stale=true, qop="crazy, auth"
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 26
+
+HTTP/1.1 200 OK
+Server: Apache/1.3.27 (Darwin) PHP/4.1.2
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 30
+
 This IS the second real page!
 </stdout>
 </verify>
index 069515ac80928e22e9c1086dbc4c07fe89431056..65bf1e9ad9642f8af2cccc4eeb6ec72914a7e6a6 100644 (file)
@@ -46,7 +46,7 @@ local-http
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: curlmachine.localhost:%HTTPPORT
 User-Agent: curl/%VERSION
index 1829617499f7cb995dabb906628b7346096ff1cf..d01fd3c95fa4664affae206f3298376a52ed8f14 100644 (file)
@@ -7,12 +7,12 @@ HTTP FORMPOST
 </info>
 # Server-side
 <reply>
-<data>
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Length: 10\r
-\r
+<data crlf="headers">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Length: 10
+
 blablabla
 </data>
 </reply>
index 55d540550232dcae4d1c324cf232b2e2acf8b58f..9989debe3e82498210acd9e8dd516beeaca64ec4 100644 (file)
@@ -56,7 +56,7 @@ http://%HOSTIP:%HTTPPORT/../../%TESTNUMBER --path-as-is -L
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /../../%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index be0a52640067a68fb8516ae76e04c80ce8b54a98..a6b20cb6c6d302be1ada0e07399d414f6e287bca 100644 (file)
@@ -9,15 +9,15 @@ secure
 </info>
 
 <reply>
-<data>
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Length: 4\r
-Content-Type: text/html\r
-Funny-head: yesyes\r
-Set-Cookie: foobar=name; path=/; secure\r
-\r
+<data crlf="headers">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Length: 4
+Content-Type: text/html
+Funny-head: yesyes
+Set-Cookie: foobar=name; path=/; secure
+
 boo
 </data>
 </reply>
@@ -45,7 +45,7 @@ local-http
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: localhost:%HTTPPORT
 User-Agent: curl/%VERSION
index 11f273a6c7f4a69bad6c52041f7f5afaee0ce6fa..ddd44aae528bdecf0d1177212360403bf2ccc704 100644 (file)
@@ -47,7 +47,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER --max-filesize 2000000
 <errorcode>
 63
 </errorcode>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 5f797d9794d23e7fa6b428e9a50a834e35240b6f..c6b4556330ff7fa28f4c020fef01015ff76ca205 100644 (file)
@@ -46,7 +46,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER
 <errorcode>
 8
 </errorcode>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index e3626eb82bde67a2cc227db06073ef1d0dd9b930..e787397e4f837d5f83047195ad2d715ceff9a15e 100644 (file)
@@ -42,7 +42,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 4e57778cf18e721ee8cf1d0210b3a961faaa5b1a..77bffc3c2001dd69097db8536e029e17ce2a2f24 100644 (file)
@@ -9,15 +9,15 @@ compressed
 #
 # Server-side
 <reply>
-<data>
-HTTP/1.1 200 OK\r
-Date: Mon, 29 Nov 2004 21:56:53 GMT\r
-Server: Apache/1.3.31 (Debian GNU/Linux) mod_gzip/1.3.26.1a PHP/4.3.9-1 mod_ssl/2.8.20 OpenSSL/0.9.7d mod_perl/1.29\r
-Vary: Accept-Encoding\r
-Content-Type: text/html; charset=ISO-8859-1\r
-Content-Encoding: zstd\r
-Content-Length: 1309\r
-\r
+<data crlf="headers">
+HTTP/1.1 200 OK
+Date: Mon, 29 Nov 2004 21:56:53 GMT
+Server: Apache/1.3.31 (Debian GNU/Linux) mod_gzip/1.3.26.1a PHP/4.3.9-1 mod_ssl/2.8.20 OpenSSL/0.9.7d mod_perl/1.29
+Vary: Accept-Encoding
+Content-Type: text/html; charset=ISO-8859-1
+Content-Encoding: zstd
+Content-Length: 1309
+
 %hex[%28%b5%2f%fd%64%b1%12%7d%28%00%86%3f%bd%28%e0%d0%ba%01%b0%03%b6%72%a6%27%9f%a8%20%8c%5a%e1%02%85%fd%81%fe%40%32%f0%ef%9a%08%df%c9%f3%9b%10%a3%65%98%a1%8d%c0%cc%0b%b7%00%b3%00%ac%00%f3%21%b7%f6%a4%da%73%bb%79%1a%1e%dd%da%fb%ba%6e%9b%3d%d0%be%b3%49%9f%ac%f1%51%da%6d%18%52%ef%34%ec%ba%ed%bc%a6%b7%58%19%46%aa%81%aa%1a%a8%a6%77%51%90%89%82%58%d3%54%61%92%eb%18%56%aa%01%6a%1a%b0%a6%47%55%90%6b%82%5c%95]hex%
 %hex[%85%c9%96%32%6a%fa%46%c9%b0%a2%26%14%26%a7%e6%3d%08%83%10%f6%90%57%4a%96%34%41%1e%b2%6d%58%d6%be%d0%62%c6%b7%ab%74%63%6f%9d%6f%df%30%0f%70%f7%76%1e%cf%c1%92%c1%54%60%1e%a7%ce%fb%93%42%ae%d6%16%d6%b9%67%89%a8%c8%1c%40%20%00%40%08%2b%78%50%90%8a%e4%ba%20%10%18%86%07%01%a7%4e%69%b5%da%ef%31%49%d4%83%a0%da%f9%de%9e%47%b7%8c%02%18%d3%53%fb%9b%13%3b%4e%8d%14%72%4c%d5%f3%f6%58%7b%df%d7%99%bd%f6%f8%da%bb%93%81%1c%52%77%ee%8b%34%32%c8%21%db%1b%c3%72%ef%e7%f7%cc%b0%ce%bd%f5%ce%bc%1b%6e%d4%e6%66%5e%6f%0d%72%5c%30%98%6c%eb%ea%75%2b%dd%62%fc%47%ee%45%b2%b7%ee%db%21%47%24%a3%a5%5c%f7%be%e7%85%b5%da%8b%6e%17%dd%b7%1c%24%3e%4a%1b%03%72%7c%7c%91%84%65%21%02%42%21%b2%5c%18%12%5e%14%61%80%70%79%51%c6%f2%70%b1%64%5e%94%39%60%40%48%80%1c%51%44%26%e1%45%98%28%22%93%59%78%7f%dd%72%5c%f7%ef%32%3c%29%23%de%aa%f1%df%41%8e%6f%3a%37%1e%df%cf%c7%50%7a%ef%cd%d7%e8%f7%5d%24%26%5e%cb%b5%b5%49%ed%06%d9%ad%fb%dc%20%bf%e7%3d%ef%61%88%f5%c7%8e%e6%1d%64%f9%59%c6%db%8c%b7%59%cb%ac%e5%c6%f9%c6%39%64%8e%a5%cd%a9%b1%a3%71%f3%c3%cd%4f%f5%c9%aa%4f%f6%e1%dc%0f%e7%42%66%9f%b2%bd%37%db%61%c8%fc%58%73%22%a7%a1%de%31%bc%b4%8b%9b%46%c0%34%1d%ad%46%cf%22%d8%57%3b%2f%37%5d%fb%ac%7b%86%91%8b%21%55%61%b7%76%56%d3%30%9c%24%d2%15%9d%a1%64%62%48%5d%52%84%62%68%49%24%ab%22%99%78%a4%1d%67%39%86%95%09%85%5d%d4%e8%0c%27%94%14%c1%6e%6d%cd%9b%63%48%91%48%d6%45%91%60%ed%56%7b%8d%c6%9d%34%de%e9%61%08%39%a4%bf%b5%b7%6a%3d%0c%21%8c%e1%b7%47%88%56%45%24%96%45%a3%dc%66%2f%50%ac%a9%8a%64%93%7e%28%49%a4%a2%22%d6%44%a3%65%28%10%f0%2e%18%4c%6d%ee%ce%cb%d0%9a%58%14%4c%4e%86%d3%43%6e%9b%d5%da%1f%04%cd%69%dc%a7%d1%53%ab%2d%6b%73%2d%21%c3%88%84%9a%2a%57%c5%9a%50%d3%34%55%d4%75%51%91%49%55%31%ac%3c%d6%ef%8d%75%6e%d3%19%32%43%ef%8a%01%81%35%b5%ce%90%bd%25%27%66%1b%d4%3b%86%1c%ef%ac%f6%c5%3c%da%b3%c6%77%db%b9%5d%64%88%65%5b%d7%b9%9a%6b%3b%5f%bb%5d%7b%c8%72%4a%ae%69%42%61%58%49%15%25%51%30%4d%d3%76%cd%65%78%79%5b%37%af%db%af%f6%e0%51%70%86%c1%01%eb%0f%80%e8%a0%81%95%73%68%66%40%06%00%20%80%41%01%40%42%c2%20%23%4a%03%21%f3%e7%0c%f9%1a%bf%b7%48%ca]hex%
 %hex[%ce%88%93%e0%97%05%94%c4%49%f0%4d%01%55%d0%62%92%5f%16%24%63%8d%05%9e%44%ae%c1%39%87%63%a3%bb%91%d6%0e%76%79%d0%b6%68%7d%bb%9c%a8%a4%7c%aa%58%ff%82%f3%36%a4%ff%09%b4%c5%f5%7f%85%c7%bf%8b%32%f9%3f%72%50%30%87%b3%d6%26%26%6c%39%86%71%96%a3%02%d9%5a%00%b4%fe%3e%eb%4c%cc%89%46%76%37%2a%bc%11%76%3f%f0%5d%31%66%8e%71%6e%71%f6%6e%ff%de%03%99%f8%de%10%33%85%cf%40%b4%7f%76%20%61%65%2c%23%ed%98%3b%d6%15%5c%6b%62%33%70%09%4c%db%32%e6%3e%8a%f6%39%00%28%b7%b0%e5%b4%42%44%9a%8c%62%a9%68%19%5c%36%33%42%47%7f%86%65%49%e7%89%68%1b%31%e8%0d%b8%b8%8c%ad%84%2d%b8%26%c4%d6%19%4e%dc%34%13%f4%34%bd%ea%6c%d3%cc%22%59%64%8e%3d%67%f7%92%1f%d9%6d%1c%42%86%e9%60%36%86%17%68%da%d5%b8%e0%e4%c0%1e%c4%16%b9%19%64%89%63%69%06%4e%c4%46%c2%41%1d%dc%07%79%aa%21%b7%cd%64%a6%5d%01%9b%ed%5c%07%cc%fb%ec%91%49%43%c8%bb%9e%9d%73%e6%94%61%1a%8c%8c%b2%bd%c6%75%0e%7b%3d%4b%64%6e%d8%6d%d8%3b%93%87%10%76%4d%bb%86%99%4b%c3%2e%1b%91%8f%ad%99%01%35%bb%13%0c%c0%d0%06%0d%2b%af%f1%0c%d8%65%b9%00%a7%fd%81%98%91%94%83%40%cc%f4%39%96%da%a0%05%21%42%18%d3%88%1d%81%83%32%38%39%30%da%61%8b%5b%08%99%1d%d6%70%62%81%88%80%3c%b0%ce%b8%99%d0%10%d2%cc%44%6f%ce%17%48%11%73%a6%5c%7c%37%68%f3%d0%ee%60%b9%2f%c6%78%d7%da%aa%0e%eb%c8%ba%ce%cd%2a%09%2a%ad%9a%25%46%9d%2d%08%05%b4%b5%7a%51%c7%f3%3b%0d%bd%ea%90%6b%d3%f9%ac%fa%b1%e6%9d%3b%39%8e%79%82%d1%ea%8b%50%a5%7b%da%5e%18%9b%71%d8%92%49%e6%70%4b%18%40%fe%75%35%44%19%1a%4b%5c%8e%dd%b8%f3%9c%a8%6c%d2%5e%5e%ff%d2%f6%9c%c7%de%78%2e%3a%86%25%df%a9%80%6e%38%8c%8d%85%c3%90%8c%08%fb%b3%74%24%c8%87%ce%bb%3b%cb%75%af%48%e1%59]hex%
@@ -171,7 +171,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER --compressed
 <strippart>
 s/^Accept-Encoding: [a-zA-Z, ]*/Accept-Encoding: xxx/
 </strippart>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 40f1495fc5a4e82040073b193dbfe26000474d5e..9048087a185cbb4a8ad46709a20d84408556a89f 100644 (file)
@@ -11,28 +11,28 @@ compressed
 <reply>
 # Length of not-encoded content is 16512 what is greater than default value of
 # CURL_MAX_WRITE_SIZE (16384)
-<data>
-HTTP/1.1 200 OK\r
-Date: Mon, 29 Nov 2004 21:56:53 GMT\r
-Server: Apache/1.3.31 (Debian GNU/Linux) mod_gzip/1.3.26.1a PHP/4.3.9-1 mod_ssl/2.8.20 OpenSSL/0.9.7d mod_perl/1.29\r
-Vary: Accept-Encoding\r
-Content-Type: text/html; charset=ISO-8859-1\r
-Content-Encoding: zstd\r
-Content-Length: 47\r
-\r
+<data crlf="headers">
+HTTP/1.1 200 OK
+Date: Mon, 29 Nov 2004 21:56:53 GMT
+Server: Apache/1.3.31 (Debian GNU/Linux) mod_gzip/1.3.26.1a PHP/4.3.9-1 mod_ssl/2.8.20 OpenSSL/0.9.7d mod_perl/1.29
+Vary: Accept-Encoding
+Content-Type: text/html; charset=ISO-8859-1
+Content-Encoding: zstd
+Content-Length: 47
+
 %hex[%28%b5%2f%fd%64%80%3f%0d%01%00%88%30%31%32%33%34%35%36%37%38%39%41%42%43%44%45%46]hex%
 %hex[%04%00%7c%9f%60%78%00%04%1a%1d%d2%ab%4d%3a%97%82%af%b9%9c]hex%
 </data>
 
-<datacheck nonewline="yes">
-HTTP/1.1 200 OK\r
-Date: Mon, 29 Nov 2004 21:56:53 GMT\r
-Server: Apache/1.3.31 (Debian GNU/Linux) mod_gzip/1.3.26.1a PHP/4.3.9-1 mod_ssl/2.8.20 OpenSSL/0.9.7d mod_perl/1.29\r
-Vary: Accept-Encoding\r
-Content-Type: text/html; charset=ISO-8859-1\r
-Content-Encoding: zstd\r
-Content-Length: 47\r
-\r
+<datacheck crlf="headers" nonewline="yes">
+HTTP/1.1 200 OK
+Date: Mon, 29 Nov 2004 21:56:53 GMT
+Server: Apache/1.3.31 (Debian GNU/Linux) mod_gzip/1.3.26.1a PHP/4.3.9-1 mod_ssl/2.8.20 OpenSSL/0.9.7d mod_perl/1.29
+Vary: Accept-Encoding
+Content-Type: text/html; charset=ISO-8859-1
+Content-Encoding: zstd
+Content-Length: 47
+
 %repeat[128 x 0123456789ABCDEF0123456789ABCDEF0123456789ABCDEF0123456789ABCDEF0123456789ABCDEF0123456789ABCDEF0123456789ABCDEF0123456789ABCDEF%0a]%
 </datacheck>
 
@@ -61,7 +61,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER --compressed
 <strippart>
 s/^Accept-Encoding: [a-zA-Z, ]*/Accept-Encoding: xxx/
 </strippart>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 6b52e0e558c05fece45b88a9c9705277c132c714..2f09711652310361af9c858e8d6b3d52acced047 100644 (file)
@@ -46,7 +46,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 5d8d8c1e45b07784b855bf7938b6e95779aec1c8..959a7505dc080dd34e75058e7bfebb3894dbd3b1 100644 (file)
@@ -9,32 +9,32 @@ followlocation
 #
 # Server-side
 <reply>
-<data>
-HTTP/1.1 302 OK swsclose\r
-Location: ../moo.html/?name=d a niel&testcase=/%TESTNUMBER0002    \r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Connection: close\r
-\r
+<data crlf="headers">
+HTTP/1.1 302 OK swsclose
+Location: ../moo.html/?name=d a niel&testcase=/%TESTNUMBER0002%repeat[4 x  ]%
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Connection: close
+
 </data>
-<data2>
-HTTP/1.1 200 OK swsclose\r
-Location: this should be ignored\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Connection: close\r
-\r
+<data2 crlf="headers">
+HTTP/1.1 200 OK swsclose
+Location: this should be ignored
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Connection: close
+
 body
 </data2>
-<datacheck>
-HTTP/1.1 302 OK swsclose\r
-Location: ../moo.html/?name=d a niel&testcase=/%TESTNUMBER0002    \r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Connection: close\r
-\r
-HTTP/1.1 200 OK swsclose\r
-Location: this should be ignored\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Connection: close\r
-\r
+<datacheck crlf="headers">
+HTTP/1.1 302 OK swsclose
+Location: ../moo.html/?name=d a niel&testcase=/%TESTNUMBER0002%repeat[4 x  ]%
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Connection: close
+
+HTTP/1.1 200 OK swsclose
+Location: this should be ignored
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Connection: close
+
 body
 </datacheck>
 </reply>
@@ -56,7 +56,7 @@ http://%HOSTIP:%HTTPPORT/we/are/all/twits/%TESTNUMBER -L
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /we/are/all/twits/%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 49382c9363dad5f645aac6179b007a6f5d33b49d..147757526bc180ba06f03c206798bebce8f4d8c5 100644 (file)
@@ -40,7 +40,7 @@ HTTPS GET with ECH GREASE
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPSPORT
 User-Agent: curl/%VERSION
index 85885a4d895d85fbe26dda2b6e08ab224efcf034..3eb4eb4c8b077773e7e8a6813d8013679175f1b7 100644 (file)
@@ -43,7 +43,7 @@ Long: %repeat[3500 x header content]%
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPSPORT
 User-Agent: curl/%VERSION
index 3a6c1836031f76b57fa9a43b9151272fc14dde71..7a8e83e68524f77dbd63ef280d0dd8c7e00ae562 100644 (file)
@@ -52,7 +52,7 @@ h1 whohoo 12345 h1 %HOSTIP %HTTPPORT "20290222 22:19:28" 0 0
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: whohoo.:12345
 User-Agent: curl/%VERSION
index 392dbc16f027295e2a70e34224789045643a7965..e365b1dfea0a00caffe39e046336d8879c0087af 100644 (file)
@@ -52,7 +52,7 @@ h1 whohoo. 12345 h1 %HOSTIP %HTTPPORT "20290222 22:19:28" 0 0
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: whohoo:12345
 User-Agent: curl/%VERSION
index 7e84a8c939a29c6d607e1ef8368b2c2aa4cf104d..936cf72b05fa64dc7c0e69940bdcf415297c7f9b 100644 (file)
@@ -62,7 +62,7 @@ https://attack.invalid:%HTTPSPORT/a/b/%TESTNUMBER --insecure -c %LOGDIR/cookie%T
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /a/b/%TESTNUMBER HTTP/1.1
 Host: attack.invalid:%HTTPSPORT
 User-Agent: curl/%VERSION
index 0692dc54c9da3fc9de0ad3df3b520d890b61fd52..c0e8a92d08c6970fcc3c970a2bae496898fd2ff2 100644 (file)
@@ -41,7 +41,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index c8f5997b6739c541c71f6c2cb10375ecefe84dcc..5acd91a5b13b6400392892b078474c65139eac79 100644 (file)
@@ -38,7 +38,7 @@ https
 </command>
 </client>
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPSPORT
 User-Agent: curl/%VERSION
index fa502f1b562731cabd17636137ec5e8326036250..4bcbd57c2eb7f64daa11abe9c7d9754e1cb5c400 100644 (file)
@@ -46,7 +46,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER -sS --tr-encoding
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 36263e2987d645ce90108face5d4ceee6cd86a7a..007f83e2474b28559f75597b609bb06d35d793ec 100644 (file)
@@ -9,32 +9,32 @@ followlocation
 #
 # Server-side
 <reply>
-<data>
-HTTP/1.1 302 OK swsclose\r
-Location: ../m o o.html/%TESTNUMBER0002    \r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Connection: close\r
-\r
+<data crlf="headers">
+HTTP/1.1 302 OK swsclose
+Location: ../m o o.html/%TESTNUMBER0002%repeat[4 x  ]%
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Connection: close
+
 </data>
-<data2>
-HTTP/1.1 200 OK swsclose\r
-Location: this should be ignored\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Connection: close\r
-\r
+<data2 crlf="headers">
+HTTP/1.1 200 OK swsclose
+Location: this should be ignored
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Connection: close
+
 body
 </data2>
-<datacheck>
-HTTP/1.1 302 OK swsclose\r
-Location: ../m o o.html/%TESTNUMBER0002    \r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Connection: close\r
-\r
-HTTP/1.1 200 OK swsclose\r
-Location: this should be ignored\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Connection: close\r
-\r
+<datacheck crlf="headers">
+HTTP/1.1 302 OK swsclose
+Location: ../m o o.html/%TESTNUMBER0002%repeat[4 x  ]%
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Connection: close
+
+HTTP/1.1 200 OK swsclose
+Location: this should be ignored
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Connection: close
+
 body
 </datacheck>
 </reply>
@@ -56,7 +56,7 @@ http://%HOSTIP:%HTTPPORT/we/are/all/twits/%TESTNUMBER -L
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /we/are/all/twits/%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index c635264da7f9aa6a7ec979b69813b8161b7ae52f..c1d6173f4fea9d8b2affaa1c4ae1ea18aab601ea 100644 (file)
@@ -10,7 +10,7 @@ cookies
 #
 # Server-side
 <reply>
-<data crlf="yes">
+<data crlf="headers">
 HTTP/1.1 200 OK
 Date: Tue, 09 Nov 2010 14:49:00 GMT
 Accept-Ranges: bytes
@@ -56,7 +56,7 @@ cookies
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /func_test/del_cookie HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index b9483e6ba006111372d499c57903e84435f57b1e..7b41703fb57e6d07c53cdbc3cdee2b1071cebb12 100644 (file)
@@ -8,7 +8,7 @@ header_json
 #
 # Server-side
 <reply>
-<data crlf="yes">
+<data crlf="headers">
 HTTP/1.1 200 OK
 server: nginx
 date: Tue, 07 Mar 2023 15:14:41 GMT
@@ -53,7 +53,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER -w '%{stderr}%{header_json}\n' -s
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 6c6e725b0119bd714c9df2a98d48701c298115bf..01313a9655e04759a550319b86deeedb831681c3 100644 (file)
@@ -9,7 +9,7 @@
 #
 # Server-side
 <reply>
-<data crlf="yes" nocheck="yes">
+<data crlf="headers" nocheck="yes">
 HTTP/1.1 200 OK
 Date: Tue, 09 Nov 2010 14:49:00 GMT
 Server: test-server/fake
index 9ae6b1fab960b01bcd087bd6963a8524fc76fb47..ff3509650542dcf01bc08b22d6fec95000055b33 100644 (file)
@@ -9,7 +9,7 @@
 #
 # Server-side
 <reply>
-<data crlf="yes" nocheck="yes">
+<data crlf="headers" nocheck="yes">
 HTTP/1.1 301 OK
 Date: Tue, 09 Nov 2010 14:49:00 GMT
 Server: test-server/fake
@@ -23,7 +23,7 @@ Funny-head: yesyes
 Location: http://anotherhost.example:2023/%TESTNUMBER0002?moo.html
 
 </data>
-<data2 crlf="yes" nocheck="yes">
+<data2 crlf="headers" nocheck="yes">
 HTTP/1.1 200 OK
 Date: Tue, 09 Nov 2010 14:49:00 GMT
 Server: test-server/fake
index 1b211d1db3582d35ffa0cf48a6897ea10c7d633d..3ff4c0b0b7ac67dcb4446b64b73bf0fae839300b 100644 (file)
@@ -9,7 +9,7 @@ HTTP PUT
 #
 # Server-side
 <reply>
-<data crlf="yes">
+<data crlf="headers">
 HTTP/1.1 200 OK
 Date: Tue, 09 Nov 2010 14:49:00 GMT
 Content-Length: 6
index 1e08810ebdfbf099ee480ec7de279ccd60b85f9f..e7e09e98fc23580a6fd967dd15555cbc8867ad50 100644 (file)
@@ -10,7 +10,7 @@ cookies
 #
 # Server-side
 <reply>
-<data crlf="yes" nocheck="yes">
+<data crlf="headers" nocheck="yes">
 HTTP/1.1 301 move along
 Date: Tue, 09 Nov 2010 14:49:00 GMT
 Accept-Ranges: bytes
@@ -25,7 +25,7 @@ Location: %TESTNUMBER0002
 -foo-
 </data>
 
-<data2 crlf="yes">
+<data2 crlf="headers">
 HTTP/1.1 200 OK
 Date: Tue, 09 Nov 2010 14:49:00 GMT
 Accept-Ranges: bytes
@@ -59,7 +59,7 @@ cookies
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 4c5c7edc358f29c3956a254779d805acce8e43a3..a066e7c09053b2f8ffcaca04ba71e674c30e0b6a 100644 (file)
@@ -10,7 +10,7 @@ variables
 #
 # Server-side
 <reply>
-<data crlf="yes">
+<data crlf="headers">
 HTTP/1.1 200 OK
 Date: Tue, 09 Nov 2010 14:49:00 GMT
 Server: test-server/fake
index 8dd75be04f86d48dc0d58a7faa5a451a3bc37138..302263cc2f0057ac12b93d0639ebc0f490de3955 100644 (file)
@@ -10,7 +10,7 @@ variables
 #
 # Server-side
 <reply>
-<data crlf="yes">
+<data crlf="headers">
 HTTP/1.1 200 OK
 Date: Tue, 09 Nov 2010 14:49:00 GMT
 Server: test-server/fake
index 57e22eba0fe224b51bc214c7d47e3f96e6fde3cc..37545fe524dba05af4b09ecbeab9ed1315d14eeb 100644 (file)
@@ -63,7 +63,7 @@ proxy
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET http://%HOSTIP:%HTTPPORT/want/%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 274380dfa6834a9f7b25b6fbe56d4c139b5e57f2..16445746c1b82985ff7afcb6b731a80cdc0e9ceb 100644 (file)
@@ -35,7 +35,7 @@ http
 
 #
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index d5cdfbbbd7d5521a5e541dc4c828fe9b990d3a49..46ef5166741f940ca7001bbe8c0cb71c1a57abb9 100644 (file)
@@ -9,10 +9,10 @@ HTTP GET
 #
 # Server-side
 <reply>
-<data nocheck="yes">
-HTTP/1.1 200 OK\r
-Content-Length: 0\r
-\r
+<data crlf="headers" nocheck="yes">
+HTTP/1.1 200 OK
+Content-Length: 0
+
 </data>
 </reply>
 
@@ -33,7 +33,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER http://%HOSTIP:%HTTPPORT/%TESTNUMBER -w 'lo
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
@@ -51,17 +51,17 @@ Accept: */*
 <stripfile>
 s/local port == (\d+)/local port == [digits]/
 </stripfile>
-<stdout>
-HTTP/1.1 200 OK\r
-Content-Length: 0\r
-\r
+<stdout crlf="headers">
+HTTP/1.1 200 OK
+Content-Length: 0
+
 local port == [digits]
 local ip == 127.0.0.1
 remote_ip == %HOSTIP
 remote_port == %HTTPPORT
-HTTP/1.1 200 OK\r
-Content-Length: 0\r
-\r
+HTTP/1.1 200 OK
+Content-Length: 0
+
 local port == [digits]
 local ip == 127.0.0.1
 remote_ip == %HOSTIP
index 4371c84d48ad44156be52ea91a543a9f841e2a39..e3e39c5fdc90f9e20b503c00d618db0790c5c4bf 100644 (file)
@@ -8,11 +8,11 @@
 #
 # Server-side
 <reply>
-<data>
-HTTP/1.1 200 OK\r
-Content-Length: 6\r
-Content-Type: text/1\r
-\r
+<data crlf="headers">
+HTTP/1.1 200 OK
+Content-Length: 6
+Content-Type: text/1
+
 -foo-
 </data>
 </reply>
index 7611be8257ef80dbf7dd549c6a67594de94a609c..b5f3988b826935d0e038e0bf9e6a5012838885d4 100644 (file)
@@ -48,7 +48,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER --alt-svc "%LOGDIR/altsvc-%TESTNUMBER"
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index b07b4ccd827e58fc21320644ecad9e6980b40610..23d43f7a0808a77a05269a15d7e245917f719ebe 100644 (file)
@@ -11,15 +11,15 @@ HTTP/2
 #
 # Server-side
 <reply>
-<data nocheck="yes">
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Content-Length: 6\r
-Connection: close\r
-Content-Type: text/html\r
-Funny-Head: yesyes\r
-Alt-Svc: h1="%HOST6IP:%HTTP6PORT", ma=315360000; persist=0\r
-\r
+<data crlf="headers" nocheck="yes">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Content-Length: 6
+Connection: close
+Content-Type: text/html
+Funny-Head: yesyes
+Alt-Svc: h1="%HOST6IP:%HTTP6PORT", ma=315360000; persist=0
+
 -foo-
 </data>
 </reply>
@@ -55,24 +55,24 @@ h1 %HOSTIP %HTTPPORT h1 %HOST6IP %HTTP6PORT "20290222 22:19:28" 0 0
 #
 # Verify data after the test has been "shot"
 <verify>
-<stdout>
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Content-Length: 6\r
-Connection: close\r
-Content-Type: text/html\r
-Funny-Head: yesyes\r
-Alt-Svc: h1="%HOST6IP:%HTTP6PORT", ma=315360000; persist=0\r
-\r
+<stdout crlf="headers">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Content-Length: 6
+Connection: close
+Content-Type: text/html
+Funny-Head: yesyes
+Alt-Svc: h1="%HOST6IP:%HTTP6PORT", ma=315360000; persist=0
+
 -foo-
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Content-Length: 6\r
-Connection: close\r
-Content-Type: text/html\r
-Funny-Head: yesyes\r
-Alt-Svc: h1="%HOST6IP:%HTTP6PORT", ma=315360000; persist=0\r
-\r
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Content-Length: 6
+Connection: close
+Content-Type: text/html
+Funny-Head: yesyes
+Alt-Svc: h1="%HOST6IP:%HTTP6PORT", ma=315360000; persist=0
+
 -foo-
 </stdout>
 <stripfile>
index dc1ae43f9e013b65d026d4147bf8feca1f19ec04..9a5b0522af6ec170f40fb3539c65d071d797181d 100644 (file)
@@ -9,7 +9,7 @@ aws-sigv4
 #
 # Server-side
 <reply>
-<data crlf="yes">
+<data crlf="headers">
 HTTP/1.1 200 OK
 Date: Tue, 09 Nov 2010 14:49:00 GMT
 Server: test-server/fake
@@ -46,7 +46,7 @@ aws-sigv4 with query
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /439/?name=me&noval&aim=b%aad&&&weirdo=*.//- HTTP/1.1
 Host: fake.fake.fake:8000
 Authorization: AWS4-HMAC-SHA256 Credential=user/19700101/us-east-2/es/aws4_request, SignedHeaders=host;x-amz-date, Signature=9dd8592929306832a6673d10063491391e486e5f50de4647ea7c2c797277e0a6
index 238e3b3f4db9b20416d371be9e26af882ff20cc3..161e6e3d9a985e7f6a7fe069870a9125c69ccbe2 100644 (file)
@@ -11,14 +11,14 @@ trailing-dot
 <reply>
 
 # we use this as response to a CONNECT
-<connect nocheck="yes">
-HTTP/1.1 403 not OK at all\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Length: 6\r
-Connection: close\r
-Funny-head: yesyes\r
-\r
+<connect crlf="headers" nocheck="yes">
+HTTP/1.1 403 not OK at all
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Length: 6
+Connection: close
+Funny-head: yesyes
+
 -foo-
 </connect>
 </reply>
@@ -52,21 +52,21 @@ test-duphandle
 
 <verify>
 # we let it CONNECT to the server to confirm HSTS but deny from there
-<protocol crlf="yes">
+<protocol crlf="headers">
 CONNECT this.hsts.example.:443 HTTP/1.1
 Host: this.hsts.example.:443
 User-Agent: curl/%VERSION
 Proxy-Connection: Keep-Alive
 
 </protocol>
-<stdout>
-HTTP/1.1 403 not OK at all\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Length: 6\r
-Connection: close\r
-Funny-head: yesyes\r
-\r
+<stdout crlf="headers">
+HTTP/1.1 403 not OK at all
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Length: 6
+Connection: close
+Funny-head: yesyes
+
 https://this.hsts.example./%TESTNUMBER
 </stdout>
 # Proxy CONNECT aborted
index 2cdd9f318c0bd2e841f4abae8aea1b593f37c4f7..033c5343041b6712a8b4d5cb8eb171543a3f3616 100644 (file)
@@ -11,14 +11,14 @@ trailing-dot
 <reply>
 
 # we use this as response to a CONNECT
-<connect nocheck="yes">
-HTTP/1.1 403 not OK at all\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Length: 6\r
-Connection: close\r
-Funny-head: yesyes\r
-\r
+<connect crlf="headers" nocheck="yes">
+HTTP/1.1 403 not OK at all
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Length: 6
+Connection: close
+Funny-head: yesyes
+
 -foo-
 </connect>
 </reply>
@@ -51,21 +51,21 @@ test-duphandle
 
 <verify>
 # we let it CONNECT to the server to confirm HSTS but deny from there
-<protocol crlf="yes">
+<protocol crlf="headers">
 CONNECT this.hsts.example:443 HTTP/1.1
 Host: this.hsts.example:443
 User-Agent: curl/%VERSION
 Proxy-Connection: Keep-Alive
 
 </protocol>
-<stdout>
-HTTP/1.1 403 not OK at all\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Length: 6\r
-Connection: close\r
-Funny-head: yesyes\r
-\r
+<stdout crlf="headers">
+HTTP/1.1 403 not OK at all
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Length: 6
+Connection: close
+Funny-head: yesyes
+
 https://this.hsts.example/%TESTNUMBER
 </stdout>
 # Proxy CONNECT aborted
index 1f29ad3bc62a1c994d3cb89962ede35c95acac33..77bf4f2cb9703638c6efb514aa211bd2a68f15a5 100644 (file)
@@ -201,7 +201,7 @@ cookies
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /a/b/%TESTNUMBER HTTP/1.1
 Host: attack.invalid:%HTTPPORT
 User-Agent: curl/%VERSION
index ae9218325aa99cefbe3db6a5b23cc9aa63b4892f..13b8bad87d5c8f66af4fb0933e88b829ae325f44 100644 (file)
@@ -70,7 +70,7 @@ cookies
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /a/b/%TESTNUMBER HTTP/1.1
 Host: attack.invalid:%HTTPPORT
 User-Agent: curl/%VERSION
index a9759c73b043738cfb946c782fa67f459310c05e..4c092bef1b9441f8c3e37ab4e779b55ea3f5361c 100644 (file)
@@ -126,7 +126,7 @@ cookies
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /a/b/%TESTNUMBER HTTP/1.1
 Host: attack.invalid:%HTTPPORT
 User-Agent: curl/%VERSION
index be7bad0e965bb410c4bc151fd259329856e71502..ceae26b7e77a6f53fcc2d78151f4818bda24dfc5 100644 (file)
@@ -12,18 +12,18 @@ trailing-dot
 <reply>
 
 # we use this as response to a CONNECT
-<connect nocheck="yes">
-HTTP/1.1 200 OK\r
-\r
+<connect crlf="headers" nocheck="yes">
+HTTP/1.1 200 OK
+
 </connect>
-<data crlf="yes">
+<data crlf="headers">
 HTTP/1.1 200 OK
 Content-Length: 6
 Strict-Transport-Security: max-age=604800
 
 -foo-
 </data>
-<data2 crlf="yes">
+<data2 crlf="headers">
 HTTP/1.1 200 OK
 Content-Length: 6
 Strict-Transport-Security: max-age=6048000
@@ -58,7 +58,7 @@ HSTS with two URLs
 
 <verify>
 # we let it CONNECT to the server to confirm HSTS but deny from there
-<proxy crlf="yes">
+<proxy crlf="headers">
 GET http://this.hsts.example./%TESTNUMBER HTTP/1.1
 Host: this.hsts.example.
 User-Agent: curl/%VERSION
index 2783b750b61d78e1aa789241a476934584e97a7f..f3966f7d276662a248d414e93d680120be5e5184 100644 (file)
@@ -10,7 +10,7 @@ growing file
 #
 # Server-side
 <reply>
-<data crlf="yes">
+<data crlf="headers">
 HTTP/1.1 200 OK
 Date: Tue, 09 Nov 2010 14:49:00 GMT
 Server: test-server/fake
index 108ead9b5955bf8e7b133d7d87bb9386e5ced3c6..fae30bd533d451a7926d830cc5ee09765f4f9c31 100644 (file)
@@ -10,7 +10,7 @@ variables
 #
 # Server-side
 <reply>
-<data crlf="yes">
+<data crlf="headers">
 HTTP/1.1 200 OK
 Date: Tue, 09 Nov 2010 14:49:00 GMT
 Server: test-server/fake
index 73c96772811e05f8ad2b0efacbd39177e7714f4a..9c5f5cfede34280e2f4aa47bdd66ddf2fd4b0727 100644 (file)
@@ -10,7 +10,7 @@ variables
 #
 # Server-side
 <reply>
-<data crlf="yes">
+<data crlf="headers">
 HTTP/1.1 200 OK
 Date: Tue, 09 Nov 2010 14:49:00 GMT
 Server: test-server/fake
index 254c3afe97165ccdd5baa2325300b650d94e3907..54c41dec92bd0bda87d386500abddd12f86a3b2f 100644 (file)
@@ -59,7 +59,7 @@ simple HTTP Location: without protocol in initial URL
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /want/%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 5dcfb85ce67c30397909dd777654afd957f637d4..61d181b00d86da27abc646f4c2259821abc45353 100644 (file)
@@ -9,7 +9,7 @@ variables
 #
 # Server-side
 <reply>
-<data crlf="yes">
+<data crlf="headers">
 HTTP/1.1 200 OK
 Date: Tue, 09 Nov 2010 14:49:00 GMT
 Server: test-server/fake
index 7c8fe7d93bb85b1918ebd7d9a010e624ff61243f..503a77835e7c9024edc85727d47126579f44bee1 100644 (file)
@@ -9,7 +9,7 @@ variables
 #
 # Server-side
 <reply>
-<data crlf="yes">
+<data crlf="headers">
 HTTP/1.1 200 OK
 Date: Tue, 09 Nov 2010 14:49:00 GMT
 Server: test-server/fake
index 7e468e75243b018a141f8260c67dd352f80ff891..5a5e42f6d67a961c356c1ea739160807432073d8 100644 (file)
@@ -8,7 +8,7 @@ variables
 #
 # Server-side
 <reply>
-<data crlf="yes">
+<data crlf="headers">
 HTTP/1.1 200 OK
 Date: Tue, 09 Nov 2010 14:49:00 GMT
 Server: test-server/fake
index 79175fcd4c6b58157b9b672f471b55fcff28cecc..d9f945ebda3bfc332ac2f84c16cc78089df6eb16 100644 (file)
@@ -53,7 +53,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER --max-filesize 143
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 58e705226486da5005153c54af6d3bd2a996363f..66027b087e53ab2fa82d50bb8cb0dcb05b9d7cb2 100644 (file)
@@ -9,7 +9,7 @@ variables
 #
 # Server-side
 <reply>
-<data crlf="yes" nocheck="yes">
+<data crlf="headers" nocheck="yes">
 HTTP/1.1 200 OK
 Date: Tue, 09 Nov 2010 14:49:00 GMT
 Server: test-server/fake
@@ -50,14 +50,14 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER -K %LOGDIR/cmd
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
 Accept: */*
 
 </protocol>
-<file name="%LOGDIR/contents%TESTNUMBER" crlf="yes">
+<file name="%LOGDIR/contents%TESTNUMBER" crlf="headers">
 HTTP/1.1 200 OK
 Date: Tue, 09 Nov 2010 14:49:00 GMT
 Server: test-server/fake
index d1f1ba261ce546bcc1dafb4f6136ccef37d30d48..42398bd35fdbb4c07950b9f5652c8f398c3fe4f9 100644 (file)
@@ -9,7 +9,7 @@ HTTP
 #
 # Server-side
 <reply>
-<data crlf="yes">
+<data crlf="headers">
 HTTP/1.1 200 OK
 Date: Tue, 09 Nov 2010 14:49:00 GMT
 Server: test-server/fake
index d426503fe7e40a1949d8285cafc892bac2c1f9ed..007861b4fb5b2ef6552c8342ff5e2af2d47ee2b6 100644 (file)
@@ -11,23 +11,23 @@ cookiejar
 
 # Server-side
 <reply>
-<data>
-HTTP/1.1 200 OK\r
-Server: Microsoft-IIS/4.0\r
-Date: Tue, 25 Sep 2001 19:37:44 GMT\r
-Content-Type: text/html\r
+<data crlf="headers">
+HTTP/1.1 200 OK
+Server: Microsoft-IIS/4.0
+Date: Tue, 25 Sep 2001 19:37:44 GMT
+Content-Type: text/html
 %if large-time
-Set-Cookie: ckyPersistent=permanent; expires=Fri, 13-Feb-2525 11:56:27 GMT; path=/\r
+Set-Cookie: ckyPersistent=permanent; expires=Fri, 13-Feb-2525 11:56:27 GMT; path=/
 %else
-Set-Cookie: ckyPersistent=permanent; expires=Fri, 13-Feb-2037 11:56:27 GMT; path=/\r
+Set-Cookie: ckyPersistent=permanent; expires=Fri, 13-Feb-2037 11:56:27 GMT; path=/
 %endif
-Set-Cookie: ckySession=temporary; path=/\r
-Set-Cookie: ASPSESSIONIDQGGQQSJJ=GKNBDIFAAOFDPDAIEAKDIBKE; path=/\r
-Set-Cookie: justaname=; path=/;\r
-Set-Cookie: simplyhuge=%repeat[3998 x z]%\r
-Cache-control: private\r
-Content-Length: 41\r
-\r
+Set-Cookie: ckySession=temporary; path=/
+Set-Cookie: ASPSESSIONIDQGGQQSJJ=GKNBDIFAAOFDPDAIEAKDIBKE; path=/
+Set-Cookie: justaname=; path=/;
+Set-Cookie: simplyhuge=%repeat[3998 x z]%
+Cache-control: private
+Content-Length: 41
+
 This server reply is for testing cookies
 </data>
 </reply>
@@ -74,7 +74,7 @@ cookies
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /want/%TESTNUMBER HTTP/1.1
 Host: domain..tld:%HTTPPORT
 User-Agent: curl/%VERSION
index 03d7c7a22cb7c75d06cb61ae3d56424a96779383..a8e917640a021e470c5067bc59e06cdd43331667 100644 (file)
@@ -10,7 +10,7 @@ HTTP GET
 #
 # Server-side
 <reply>
-<data crlf="yes">
+<data crlf="headers">
 HTTP/1.1 200 OK
 Date: Tue, 09 Nov 2010 14:49:00 GMT
 Content-Length: 6
@@ -38,7 +38,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER -H host:
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 User-Agent: curl/%VERSION
 Accept: */*
index 0b06a4d32eef59c81ae0b638d996f8334687fee2..8242b309fdd14f0dc79980c4c74b120ed15098b4 100644 (file)
@@ -10,7 +10,7 @@ HTTP
 #
 # Server-side
 <reply>
-<data nocheck="yes" crlf="yes">
+<data crlf="headers" nocheck="yes">
 HTTP/1.1 200 OK
 Date: Tue, 09 Nov 2010 14:49:00 GMT
 Server: test-server/fake
@@ -46,7 +46,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER -K %LOGDIR/cmd%TESTNUMBER -w ""
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 87754a2646547c1989fc170b94b2a48aebfad0a6..1be56737492f2bb3948af3bd409a3b5780e7d1f6 100644 (file)
@@ -8,7 +8,7 @@ HTTP
 #
 # Server-side
 <reply>
-<data crlf="yes">
+<data crlf="headers">
 HTTP/1.1 200 OK
 Date: Tue, 09 Nov 2010 14:49:00 GMT
 Server: test-server/fake
index addde5c391464863ab1a62f76e624948e74295b6..11775d3c43eef2180e6ccbf726f825af692983a5 100644 (file)
@@ -35,7 +35,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER -0
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.0
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 547121d11a8ac018003a68aac8916f31c2fb7d31..b0b720f91efd16daa4c61f3bb000896f3da6a990 100644 (file)
@@ -8,7 +8,7 @@ HTTP
 #
 # Server-side
 <reply>
-<data crlf="yes">
+<data crlf="headers">
 HTTP/1.1 200 OK
 Date: Tue, 09 Nov 2010 14:49:00 GMT
 Server: test-server/fake
index 02e273ca3b232d4a4aef1e6ffd5726dbfefa8768..e434198ad131b1dcc2b3cd7c5addfad4a7c18a99 100644 (file)
@@ -54,7 +54,7 @@ Reject HTTP/1.1 to HTTP/2 switch on the same connection
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index d624760040d721714850051b2e2bc73f070be594..61d72e30d7b38ecbda2fafade5d0bb37478dc9c7 100644 (file)
@@ -9,7 +9,7 @@ aws-sigv4
 #
 # Server-side
 <reply>
-<data crlf="yes">
+<data crlf="headers">
 HTTP/1.1 200 OK
 Date: Tue, 09 Nov 2010 14:49:00 GMT
 Server: test-server/fake
@@ -47,7 +47,7 @@ aws-sigv4 with query
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /472/a=%E3%81%82 HTTP/1.1
 Host: fake.fake.fake:8000
 Authorization: AWS4-HMAC-SHA256 Credential=user/19700101/us-east-2/es/aws4_request, SignedHeaders=host;x-amz-date, Signature=b8783c8387a5249b084642126fe1f8e07e12a2847820fd5b6cd64b2047149da4
index 8a1a10a6cdfad82e4536d2aa25c2e6330480d1a0..c4caa11a626c422b8190388ba9b2cd9633a5a004 100644 (file)
@@ -47,7 +47,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER --etag-save %LOGDIR/etag%TESTNUMBER
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index fc5575d71b8fba1926d2544b85c9f01c8295acd4..ffc3c0339dc9ce625d9b681a69f2926cd1caca4a 100644 (file)
@@ -9,7 +9,7 @@
 #
 # Server-side
 <reply>
-<data crlf="yes" nocheck="yes">
+<data crlf="headers" nocheck="yes">
 HTTP/1.1 301 OK
 Date: Tue, 09 Nov 2010 14:49:00 GMT
 Content-Length: 0
@@ -18,7 +18,7 @@ Content-Type: text/html
 Location: https://%HOSTIP:%HTTPSPORT/%TESTNUMBER0002
 
 </data>
-<data2 crlf="yes" nocheck="yes">
+<data2 crlf="headers" nocheck="yes">
 HTTP/1.1 200 OK
 Date: Tue, 09 Nov 2010 14:49:00 GMT
 Content-Length: 0
index ab0eac0c81f0c83f7f6b74feea983c7a61a6b2f2..5e083360ce76b2af989fd119083fdb092aec51ca 100644 (file)
@@ -51,7 +51,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER --max-filesize 5 -L
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 510eb1969699fb5a1160e4ff8d1dac023dbac34f..b1fb2299c0dda5ccb36e1e7308e92b9e25d52262 100644 (file)
@@ -8,7 +8,7 @@ HTTP
 #
 # Server-side
 <reply>
-<data crlf="yes">
+<data crlf="headers">
 HTTP/1.1 200 OK
 Date: Tue, 09 Nov 2010 14:49:00 GMT
 Server: test-server/fake
@@ -60,7 +60,7 @@ login debbie
 </client>
 
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET http://github.com/ HTTP/1.1
 Host: github.com
 Authorization: Basic %b64[debbie:second%0D]b64%
index 0dfa730ad46378d54f87fc106658e0e6762729d7..46f62846985de888f8417bad12c97aff1bed58df 100644 (file)
@@ -8,7 +8,7 @@ HTTP
 #
 # Server-side
 <reply>
-<data crlf="yes">
+<data crlf="headers">
 HTTP/1.1 301 Follow this you fool
 Date: Tue, 09 Nov 2010 14:49:00 GMT
 Server: test-server/fake
@@ -22,7 +22,7 @@ Location: http://b.com/%TESTNUMBER0002
 -foo-
 </data>
 
-<data2 crlf="yes">
+<data2 crlf="headers">
 HTTP/1.1 200 OK
 Date: Tue, 09 Nov 2010 14:49:00 GMT
 Server: test-server/fake
@@ -35,7 +35,7 @@ Connection: close
 target
 </data2>
 
-<datacheck crlf="yes">
+<datacheck crlf="headers">
 HTTP/1.1 301 Follow this you fool
 Date: Tue, 09 Nov 2010 14:49:00 GMT
 Server: test-server/fake
@@ -87,7 +87,7 @@ default
 </client>
 
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET http://a.com/ HTTP/1.1
 Host: a.com
 Authorization: Basic %b64[alice:alicespassword]b64%
index 57fd10977805c5d5a0a705da503a7e57ae0bb138..7c3251004e2c6e84159e60d761c8f1104d60175b 100644 (file)
@@ -10,7 +10,7 @@ cookies
 #
 # Server-side
 <reply>
-<data crlf="yes">
+<data crlf="headers">
 HTTP/1.1 200 OK
 Set-Cookie: name=value; expires=Fri Feb 13 11:56:27 GMT 2132
 Set-Cookie: name2=value; expires=Fri Feb 13 11:56:27 ; 2132
@@ -45,7 +45,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER -c %LOGDIR/c%TESTNUMBER
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 0bcd045eb48a033dc8b2d8a7ba63ca65598c08c5..068b94dd3e6d4933f27a7c9d8164aac8e35c9416 100644 (file)
@@ -8,7 +8,7 @@ HTTP
 #
 # Server-side
 <reply>
-<data crlf="yes">
+<data crlf="headers">
 HTTP/1.1 301 Follow this you fool
 Date: Tue, 09 Nov 2010 14:49:00 GMT
 Server: test-server/fake
@@ -22,7 +22,7 @@ Location: http://b.com/%TESTNUMBER0002
 -foo-
 </data>
 
-<data2 crlf="yes">
+<data2 crlf="headers">
 HTTP/1.1 200 OK
 Date: Tue, 09 Nov 2010 14:49:00 GMT
 Server: test-server/fake
@@ -35,7 +35,7 @@ Connection: close
 target
 </data2>
 
-<datacheck crlf="yes">
+<datacheck crlf="headers">
 HTTP/1.1 301 Follow this you fool
 Date: Tue, 09 Nov 2010 14:49:00 GMT
 Server: test-server/fake
@@ -86,7 +86,7 @@ default
 </client>
 
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET http://a.com/ HTTP/1.1
 Host: a.com
 Authorization: Basic %b64[alice:alicespassword]b64%
index 3ac508b2e54fb41e8627d22009ba4d5db811ebeb..f7ed37245aa6b4bfaa7605a6f70e563bb310182e 100644 (file)
@@ -8,7 +8,7 @@ variables
 #
 # Server-side
 <reply>
-<data crlf="yes">
+<data crlf="headers">
 HTTP/1.1 200 OK
 Date: Tue, 09 Nov 2010 14:49:00 GMT
 Server: test-server/fake
@@ -41,7 +41,7 @@ Variable using 64dec with bad base64
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /[64dec-fail]/%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index ec32810bb5d47cf9317c31ae21f455fa8ccac911..bb9838836194855bc574d3ff05e29d200e36702c 100644 (file)
@@ -10,7 +10,7 @@ HTTP GET
 #
 # Server-side
 <reply>
-<data crlf="yes" nocheck="yes">
+<data crlf="headers" nocheck="yes">
 HTTP/1.1 200 OK
 Date: Tue, 09 Nov 2010 14:49:00 GMT
 Server: test-server/fake
@@ -47,7 +47,7 @@ http://%HOSTIP:%HTTPPORT/b
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /a HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 03c42c5d1e43180aeb5ff9423ba23c5cfb569246..d610d5c50a16bab32bf90f3245ee5b5959f5cc96 100644 (file)
@@ -10,7 +10,7 @@ HTTP GET
 #
 # Server-side
 <reply>
-<data crlf="yes" nocheck="yes">
+<data crlf="headers" nocheck="yes">
 HTTP/1.1 200 OK
 Date: Tue, 09 Nov 2010 14:49:00 GMT
 Server: test-server/fake
@@ -47,7 +47,7 @@ http://%HOSTIP:%HTTPPORT/b
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /a HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index ff2f41b3c1bdf25c382942d93514e7b0ddb77011..6e0061cd2bdbc96a2b2c7faf471d5c63e1c329e4 100644 (file)
@@ -56,7 +56,7 @@ http://%HOSTIP:%HTTPPORT/we/are/all/twits/%TESTNUMBER -L
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /we/are/all/twits/%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 67083721d6b282ea84f4ece05bfd78d507873377..bc2f20b0685c44df394816bc09e91f5eb52726ba 100644 (file)
@@ -11,14 +11,14 @@ url_effective
 <reply>
 
 # we use this as response to a CONNECT
-<connect nocheck="yes">
-HTTP/1.1 403 not OK at all\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Length: 6\r
-Connection: close\r
-Funny-head: yesyes\r
-\r
+<connect crlf="headers" nocheck="yes">
+HTTP/1.1 403 not OK at all
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Length: 6
+Connection: close
+Funny-head: yesyes
+
 -foo-
 </connect>
 </reply>
@@ -50,21 +50,21 @@ test-duphandle
 
 <verify>
 # we let it CONNECT to the server to confirm HSTS but deny from there
-<protocol crlf="yes">
+<protocol crlf="headers">
 CONNECT this.hsts.example:443 HTTP/1.1
 Host: this.hsts.example:443
 User-Agent: curl/%VERSION
 Proxy-Connection: Keep-Alive
 
 </protocol>
-<stdout>
-HTTP/1.1 403 not OK at all\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Length: 6\r
-Connection: close\r
-Funny-head: yesyes\r
-\r
+<stdout crlf="headers">
+HTTP/1.1 403 not OK at all
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Length: 6
+Connection: close
+Funny-head: yesyes
+
 https://this.hsts.example/%TESTNUMBER
 </stdout>
 # Proxy CONNECT aborted
index 60b24b97ee256e8b5ee7d3db35a84415078e246c..e3c60664798ccabd87b507acd1faa26b3ea6d95b 100644 (file)
@@ -44,7 +44,7 @@ http://foo%40bar:secret@%HOSTIP:%HTTPPORT/%TESTNUMBER --netrc-optional
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 Authorization: Basic %b64[foo@bar:secret]b64%
index 02ec8e802f8e54b36ab7b9f5a8ee9c0e039e1420..e71370251da56697ec9d6250b13f77fdea8127a7 100644 (file)
@@ -41,7 +41,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index d4040b07ce9935c4c4acf99f56071a084da9828e..07433871ac0ce1a07671becf737d7b21f227a0b9 100644 (file)
@@ -9,7 +9,7 @@ HTTP GET
 #
 # Server-side
 <reply>
-<data crlf="yes" nocheck="yes">
+<data crlf="headers" nocheck="yes">
 HTTP/1.1 200 OK
 Date: Tue, 09 Nov 2010 14:49:00 GMT
 Server: test-server/fake
@@ -23,7 +23,7 @@ Funny-head: yesyes
 
 -foo-
 </data>
-<datacheck crlf="yes">
+<datacheck crlf="headers">
 HTTP/1.1 200 OK
 Date: Tue, 09 Nov 2010 14:49:00 GMT
 Server: test-server/fake
@@ -54,7 +54,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER -I
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 HEAD /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 25d887b496d682ecd4b9d29860c45dae0bea9697..807eb55929a8db47b1ffccdc4ac73b5985005c6c 100644 (file)
@@ -39,7 +39,7 @@ proxy
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET http://%HOSTIP:%HTTPPORT/we/want/that/page/%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 6b8f86a6c76fe472374c2189756374debfbce5a4..a468ad656e46471ea541536bf18ea4f54062bd8d 100644 (file)
@@ -56,7 +56,7 @@ http://%HOSTIP:%HTTPPORT/we/are/all/twits/%TESTNUMBER -L
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /we/are/all/twits/%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index d09cc4fdbd05f831c4f2ae58e5b4160746f9ac86..df964293dc02327690b221d7b6f3be35e4ca876a 100644 (file)
@@ -8,18 +8,18 @@ HTTP GET
 #
 # Server-side
 <reply>
-<data>
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Last-Modified: Tue, 13 Jun 2000 12:10:00 GMT\r
-ETag: "21025-dc7-39462498"\r
-Accept-Ranges: bytes\r
-Content-Length: 6\r
-Connection: close\r
-Content-Type: text/html\r
-Funny-head: yesyes\r
-\r
+<data crlf="headers">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Last-Modified: Tue, 13 Jun 2000 12:10:00 GMT
+ETag: "21025-dc7-39462498"
+Accept-Ranges: bytes
+Content-Length: 6
+Connection: close
+Content-Type: text/html
+Funny-head: yesyes
+
 -foo-
 </data>
 </reply>
@@ -48,7 +48,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER %LOGDIR/ip%TESTNUMBER
 <file name="%LOGDIR/ip%TESTNUMBER">
 IP %HOSTIP
 </file>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 Accept: */*
index 8aefb0d86fc3bfc5a3c189240c9bb1a2f048d099..ba071c24ff6c247227d33103a34e6ac1c354b227 100644 (file)
@@ -16,9 +16,9 @@ multi
 <servercmd>
 connection-monitor
 </servercmd>
-<connect>
-HTTP/1.1 200 Mighty fine indeed\r
-\r
+<connect crlf="headers">
+HTTP/1.1 200 Mighty fine indeed
+
 </connect>
 <data>
 HTTP/1.1 200 OK swsclose
@@ -70,12 +70,12 @@ moo
 
 # Verify data after the test has been "shot"
 <verify>
-<proxy>
-CONNECT machine.%TESTNUMBER:%HTTPPORT HTTP/1.1\r
-Host: machine.%TESTNUMBER:%HTTPPORT\r
-Proxy-Authorization: Basic %b64[test%2520:ing%2541]b64%\r
-Proxy-Connection: Keep-Alive\r
-\r
+<proxy crlf="headers">
+CONNECT machine.%TESTNUMBER:%HTTPPORT HTTP/1.1
+Host: machine.%TESTNUMBER:%HTTPPORT
+Proxy-Authorization: Basic %b64[test%2520:ing%2541]b64%
+Proxy-Connection: Keep-Alive
+
 [DISCONNECT]
 </proxy>
 <protocol crlf="headers">
index b3c528983444e0722a64e3d0a3f022e7570a0b7c..69079a365a57ce6cb962af22a6de2b11d15de985 100644 (file)
@@ -9,13 +9,13 @@ POST callback
 #
 # Server-side
 <reply>
-<data>
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake swsclose\r
-Connection: close\r
-Content-Type: text/html\r
-\r
+<data crlf="headers">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake swsclose
+Connection: close
+Content-Type: text/html
+
 hello
 </data>
 </reply>
index d66df67444425b48680c6dfcc3994915c87ce8ac..f2a7d00f17b0d12c988c206bfd7fa2baba1acf2e 100644 (file)
@@ -56,7 +56,7 @@ http://%HOSTIP:%HTTPPORT/we/are/all/twits/%TESTNUMBER -L
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /we/are/all/twits/%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 7864293100ede05a751cbca894b23dc727f182e5..ede81fb8e647c5c22cba806cf8cfc6035d5e17bf 100644 (file)
@@ -10,13 +10,13 @@ chunked Transfer-Encoding
 #
 # Server-side
 <reply>
-<data>
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake swsclose\r
-Connection: close\r
-Content-Type: text/html\r
-\r
+<data crlf="headers">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake swsclose
+Connection: close
+Content-Type: text/html
+
 hello
 </data>
 </reply>
index 79e198af18c1294ab9120d00ed2869bbe55e2449..55436fd1c7862704f30460e2ad8b21e86e9c101d 100644 (file)
@@ -9,12 +9,12 @@ HTTP GET
 #
 # Server-side
 <reply>
-<data>
-HTTP/1.1 200 OK swsclose\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: yes\r
-Connection: close\r
-\r
+<data crlf="headers">
+HTTP/1.1 200 OK swsclose
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: yes
+Connection: close
+
 hello
 </data>
 </reply>
@@ -40,7 +40,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 Accept: */*
index 2f3a01eb5d783e7748a114b68dd2593e9d7ef4e2..9ab14de7c643f9d3e5f49a5823bc8eaeaf1de919 100644 (file)
@@ -8,18 +8,18 @@ HTTP HEAD
 #
 # Server-side
 <reply>
-<data>
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Last-Modified: Tue, 13 Jun 2000 12:10:00 GMT\r
-ETag: "21025-dc7-39462498"\r
-Accept-Ranges: bytes\r
-Content-Length: 6\r
-Connection: close\r
-Content-Type: text/html\r
-Funny-head: yesyes\r
-\r
+<data crlf="headers">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Last-Modified: Tue, 13 Jun 2000 12:10:00 GMT
+ETag: "21025-dc7-39462498"
+Accept-Ranges: bytes
+Content-Length: 6
+Connection: close
+Content-Type: text/html
+Funny-head: yesyes
+
 </data>
 </reply>
 
@@ -44,7 +44,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 HEAD /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 Accept: */*
index 1009900cc95bb676a6e11ed82ee5f310aa2ebb23..75817365ff137399b84b6f7983156bb5093724ec 100644 (file)
@@ -8,12 +8,12 @@ HTTP POST
 #
 # Server-side
 <reply>
-<data>
-HTTP/1.1 200 OK swsclose\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Length: 3\r
-\r
+<data crlf="headers">
+HTTP/1.1 200 OK swsclose
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Length: 3
+
 OK
 </data>
 </reply>
@@ -39,7 +39,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 POST /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 Accept: */*
index fcadb706bc7be2e68e2c01dbae4f87bb1f4578c4..dbd6352aa939260dd8e74b883c2ef2612443f09b 100644 (file)
@@ -10,12 +10,12 @@ FORM
 #
 # Server-side
 <reply>
-<data>
-HTTP/1.1 200 OK swsclose\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Length: 3\r
-\r
+<data crlf="headers">
+HTTP/1.1 200 OK swsclose
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Length: 3
+
 OK
 </data>
 </reply>
@@ -44,7 +44,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 POST /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 Accept: */*
index 0e730664cde45d6b2410bdd046946eb8f4fbcd2f..0da7360d98a9f0ce21026b832ee12e39dc48b43d 100644 (file)
@@ -9,18 +9,18 @@ HTTP GET
 #
 # Server-side
 <reply>
-<data>
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Last-Modified: Tue, 13 Jun 2000 12:10:00 GMT\r
-ETag: "21025-dc7-39462498"\r
-Accept-Ranges: bytes\r
-Content-Length: 6\r
-Connection: close\r
-Content-Type: text/html\r
-Funny-head: yesyes\r
-\r
+<data crlf="headers">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Last-Modified: Tue, 13 Jun 2000 12:10:00 GMT
+ETag: "21025-dc7-39462498"
+Accept-Ranges: bytes
+Content-Length: 6
+Connection: close
+Content-Type: text/html
+Funny-head: yesyes
+
 -foo-
 </data>
 </reply>
@@ -54,7 +54,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 Accept: */*
index 2e38372b48d6129380a79dd0e56898eeb0cde0a3..6121c12e3ed74f3e65a083b6a2d1bdf45efb4fea 100644 (file)
@@ -9,34 +9,34 @@ HTTP GET
 #
 # Server-side
 <reply>
-<data>
-HTTP/1.1 200 OK swsbounce\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Length: 8\r
-\r
+<data crlf="headers">
+HTTP/1.1 200 OK swsbounce
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Length: 8
+
 content
 </data>
-<data1>
-HTTP/1.1 200 OK swsclose\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Length: 9\r
-\r
+<data1 crlf="headers">
+HTTP/1.1 200 OK swsclose
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Length: 9
+
 content2
 </data1>
-<datacheck>
-HTTP/1.1 200 OK swsbounce\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Length: 8\r
-\r
+<datacheck crlf="headers">
+HTTP/1.1 200 OK swsbounce
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Length: 8
+
 content
-HTTP/1.1 200 OK swsclose\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Length: 9\r
-\r
+HTTP/1.1 200 OK swsclose
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Length: 9
+
 content2
 </datacheck>
 </reply>
@@ -62,7 +62,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 Authorization: Basic %b64[monster:underbed]b64%
index b86796636272c220ba9b8b8ebf2caf00523572e6..39e7d68f773201d63a1991d0c908c779578585aa 100644 (file)
@@ -56,7 +56,7 @@ http://%HOSTIP:%HTTPPORT/we/are/all/twits/%TESTNUMBER -L
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /we/are/all/twits/%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 1c4b179686959e5d5c2b06fa32ddfeab3d43b683..2134e98c8113eee3bf04122e9b02f25edaf79577 100644 (file)
@@ -10,15 +10,15 @@ CURLOPT_PORT
 #
 # Server-side
 <reply>
-<data nocheck="yes">
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Last-Modified: Tue, 13 Jun 2000 12:10:00 GMT\r
-ETag: "21025-dc7-39462498"\r
-Accept-Ranges: bytes\r
-Content-Length: 6\r
-\r
+<data crlf="headers" nocheck="yes">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Last-Modified: Tue, 13 Jun 2000 12:10:00 GMT
+ETag: "21025-dc7-39462498"
+Accept-Ranges: bytes
+Content-Length: 6
+
 hello
 </data>
 </reply>
@@ -43,7 +43,7 @@ http://%HOSTIP/%TESTNUMBER %HTTPPORT
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 Authorization: Basic %b64[xxx:yyy]b64%
index fc4b5272e1969493bf559dc33dbbe03cc46b9e10..4c67bc6d4b28f945d6785c809f80217260d07571 100644 (file)
@@ -12,15 +12,15 @@ CURLOPT_PROXY
 #
 # Server-side
 <reply>
-<data nocheck="yes">
-HTTP/1.1 200 OK swsclose\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Last-Modified: Tue, 13 Jun 2000 12:10:00 GMT\r
-ETag: "21025-dc7-39462498"\r
-Accept-Ranges: bytes\r
-Content-Length: 6\r
-\r
+<data crlf="headers" nocheck="yes">
+HTTP/1.1 200 OK swsclose
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Last-Modified: Tue, 13 Jun 2000 12:10:00 GMT
+ETag: "21025-dc7-39462498"
+Accept-Ranges: bytes
+Content-Length: 6
+
 hello
 </data>
 </reply>
@@ -49,7 +49,7 @@ proxy
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET http://www.example.com:19999/%TESTNUMBER HTTP/1.1
 Host: www.example.com:19999
 Authorization: Basic %b64[xxx:yyy]b64%
index 0889b69980a9caf36c71749247769717454e4b23..7daf4d5f13b4bec2502e2f9b588d9288c749bdfa 100644 (file)
@@ -9,12 +9,12 @@ multi
 
 # Server-side
 <reply>
-<data>
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Length: 47\r
-\r
+<data crlf="headers">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Length: 47
+
 file contents should appear once for each file
 </data>
 <datacheck>
@@ -43,7 +43,7 @@ http://%HOSTIP:%HTTPPORT/path/%TESTNUMBER
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /path/%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 Accept: */*
index 5a018ab492571eaf9f60d28bbe8763d60e21801f..0c044a109279f5487dfa0db85048559a071462b1 100644 (file)
@@ -8,14 +8,14 @@ cookies
 </info>
 # Server-side
 <reply>
-<data>
-HTTP/1.1 200 OK\r
-Server: Microsoft-IIS/4.0\r
-Date: Tue, 25 Sep 2001 19:37:44 GMT\r
-Content-Type: text/html\r
-Connection: close\r
-Content-Length: 21\r
-\r
+<data crlf="headers">
+HTTP/1.1 200 OK
+Server: Microsoft-IIS/4.0
+Date: Tue, 25 Sep 2001 19:37:44 GMT
+Content-Type: text/html
+Connection: close
+Content-Length: 21
+
 This server says moo
 </data>
 </reply>
@@ -43,7 +43,7 @@ cookies
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /want/%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 50dfcffd499b97bf9590b4d50ecc714bb8ab840b..986ffb3bc5e9d232c3a4f361dd17864149020a07 100644 (file)
@@ -8,23 +8,23 @@ multi
 </info>
 
 <reply>
-<data>
-HTTP/1.1 404 Badness\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-ETag: "21025-dc7-39462498"\r
-Content-Length: 6\r
-Content-Type: text/html\r
-Funny-head: yesyes\r
-\r
+<data crlf="headers">
+HTTP/1.1 404 Badness
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+ETag: "21025-dc7-39462498"
+Content-Length: 6
+Content-Type: text/html
+Funny-head: yesyes
+
 hejsan
 </data>
-<data1>
-HTTP/1.1 200 Fine\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Content-Length: 13\r
-Connection: close\r
-Content-Type: text/html\r
-\r
+<data1 crlf="headers">
+HTTP/1.1 200 Fine
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Content-Length: 13
+Connection: close
+Content-Type: text/html
+
 fine content
 </data1>
 
@@ -55,7 +55,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER http://%HOSTIP:%HTTPPORT/%TESTNUMBER0001
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 Accept: */*
index dc78f2a6513fb035ac37bf04f8bb9529ca946703..58a9ede4f48325ce1c32b98ccfda3ac3521b764b 100644 (file)
@@ -13,15 +13,15 @@ CURLINFO_USED_PROXY
 #
 # Server-side
 <reply>
-<data nocheck="yes">
-HTTP/1.1 200 OK swsclose\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Last-Modified: Tue, 13 Jun 2000 12:10:00 GMT\r
-ETag: "21025-dc7-39462498"\r
-Accept-Ranges: bytes\r
-Content-Length: 6\r
-\r
+<data crlf="headers" nocheck="yes">
+HTTP/1.1 200 OK swsclose
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Last-Modified: Tue, 13 Jun 2000 12:10:00 GMT
+ETag: "21025-dc7-39462498"
+Accept-Ranges: bytes
+Content-Length: 6
+
 hello
 </data>
 </reply>
@@ -55,7 +55,7 @@ proxy
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET http://usingproxy.com/ HTTP/1.1
 Host: usingproxy.com
 Accept: */*
index 0fa0ef7cd89b0af5365fae40513fb8973a650b48..5cac2ed917949cef0c6bdc40a00bfedc0c663002 100644 (file)
@@ -9,18 +9,18 @@ HTTP GET
 #
 # Server-side
 <reply>
-<data>
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Last-Modified: Tue, 13 Jun 2000 12:10:00 GMT\r
-ETag: "21025-dc7-39462498"\r
-Accept-Ranges: bytes\r
-Content-Length: 6\r
-Connection: close\r
-Content-Type: text/html\r
-Funny-head: yesyes\r
-\r
+<data crlf="headers">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Last-Modified: Tue, 13 Jun 2000 12:10:00 GMT
+ETag: "21025-dc7-39462498"
+Accept-Ranges: bytes
+Content-Length: 6
+Connection: close
+Content-Type: text/html
+Funny-head: yesyes
+
 -foo-
 </data>
 </reply>
@@ -54,7 +54,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 Accept: */*
index c0be2d624e285b8b3b7e34740ee017b119983a0f..167542fbf0978dcd024594f5577e5c5718796320 100644 (file)
@@ -32,7 +32,7 @@ http://%HOSTIP:%HTTPPORT/want/%TESTNUMBER -L
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /want/%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 161e986488f8419de99798ee464c1007264608cc..c3238e33053fd839a071fdee4ce1cc35e8483ce7 100644 (file)
@@ -16,41 +16,41 @@ connection-monitor
 </servercmd>
 
 # this is returned first since we get no proxy-auth
-<data>
-HTTP/1.1 407 Authorization Required to proxy me my dear\r
-Proxy-Authenticate: Digest realm="weirdorealm", nonce="12345"\r
-Content-Length: 33\r
-\r
+<data crlf="headers">
+HTTP/1.1 407 Authorization Required to proxy me my dear
+Proxy-Authenticate: Digest realm="weirdorealm", nonce="12345"
+Content-Length: 33
+
 And you should ignore this data.
 </data>
 
 # then this is returned when we get proxy-auth
-<data1000>
-HTTP/1.1 200 OK\r
-Content-Length: 21\r
-Server: no\r
-\r
+<data1000 crlf="headers">
+HTTP/1.1 200 OK
+Content-Length: 21
+Server: no
+
 Nice proxy auth sir!
 </data1000>
 
-<datacheck>
-HTTP/1.1 407 Authorization Required to proxy me my dear\r
-Proxy-Authenticate: Digest realm="weirdorealm", nonce="12345"\r
-Content-Length: 33\r
-\r
-HTTP/1.1 200 OK\r
-Content-Length: 21\r
-Server: no\r
-\r
+<datacheck crlf="headers">
+HTTP/1.1 407 Authorization Required to proxy me my dear
+Proxy-Authenticate: Digest realm="weirdorealm", nonce="12345"
+Content-Length: 33
+
+HTTP/1.1 200 OK
+Content-Length: 21
+Server: no
+
 Nice proxy auth sir!
-HTTP/1.1 407 Authorization Required to proxy me my dear\r
-Proxy-Authenticate: Digest realm="weirdorealm", nonce="12345"\r
-Content-Length: 33\r
-\r
-HTTP/1.1 200 OK\r
-Content-Length: 21\r
-Server: no\r
-\r
+HTTP/1.1 407 Authorization Required to proxy me my dear
+Proxy-Authenticate: Digest realm="weirdorealm", nonce="12345"
+Content-Length: 33
+
+HTTP/1.1 200 OK
+Content-Length: 21
+Server: no
+
 Nice proxy auth sir!
 </datacheck>
 </reply>
index 0974f0292c97ad45ddc3e30274bc8d9172e5bde7..8f6bdf89453e3087444d0dbf54b14414bf304b40 100644 (file)
@@ -16,9 +16,9 @@ that FTP
 works
   so does it?
 </data>
-<datacheck>
-Content-Length: 51\r
-Accept-ranges: bytes\r
+<datacheck crlf="yes">
+Content-Length: 51
+Accept-ranges: bytes
 </datacheck>
 </reply>
 
index 38a7da0640773f4fcb97fd8c82e20f56891eb10e..adfeadcf09ff331bac09d0ec07d03597b279076a 100644 (file)
@@ -9,12 +9,12 @@ HTTP POST
 #
 # Server-side
 <reply>
-<data>
-HTTP/1.1 200 OK swsclose\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Length: 3\r
-\r
+<data crlf="headers">
+HTTP/1.1 200 OK swsclose
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Length: 3
+
 OK
 </data>
 </reply>
index b8993c01f14593b65f1d952d9bc87da89e9e81ca..363fe4dd7f37d310bf0fb7f55ffbf2864e77b09f 100644 (file)
@@ -9,12 +9,12 @@ HTTP POST
 #
 # Server-side
 <reply>
-<data>
-HTTP/1.1 200 OK swsclose\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Length: 3\r
-\r
+<data crlf="headers">
+HTTP/1.1 200 OK swsclose
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Length: 3
+
 OK
 </data>
 </reply>
index d18639ae8a6b2351aac1ce6d058d009f8615539f..764a2313019054619ace581763c481e90c3c07ed 100644 (file)
@@ -12,56 +12,56 @@ NTLM
 # Server-side
 <reply>
 
-<data>
-HTTP/1.1 407 Authorization Required swsclose\r
-Server: Apache/1.3.27 (Darwin) PHP/4.1.2\r
-Proxy-Authenticate: Blackmagic realm="gimme all yer s3cr3ts"\r
-Proxy-Authenticate: Basic realm="gimme all yer s3cr3ts"\r
-Proxy-Authenticate: NTLM\r
-Content-Type: text/html; charset=iso-8859-1\r
-Connection: close\r
-\r
+<data crlf="headers">
+HTTP/1.1 407 Authorization Required swsclose
+Server: Apache/1.3.27 (Darwin) PHP/4.1.2
+Proxy-Authenticate: Blackmagic realm="gimme all yer s3cr3ts"
+Proxy-Authenticate: Basic realm="gimme all yer s3cr3ts"
+Proxy-Authenticate: NTLM
+Content-Type: text/html; charset=iso-8859-1
+Connection: close
+
 This is not the real page
 </data>
 
 # this is returned first since we get no proxy-auth
-<data1001>
-HTTP/1.1 407 Authorization Required to proxy me my dear\r
-Proxy-Authenticate: NTLM TlRMTVNTUAACAAAAAgACADAAAACGggEAc51AYVDgyNcAAAAAAAAAAG4AbgAyAAAAQ0MCAAQAQwBDAAEAEgBFAEwASQBTAEEAQgBFAFQASAAEABgAYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAwAsAGUAbABpAHMAYQBiAGUAdABoAC4AYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAAAAAA==\r
-Content-Length: 34\r
-\r
+<data1001 crlf="headers">
+HTTP/1.1 407 Authorization Required to proxy me my dear
+Proxy-Authenticate: NTLM TlRMTVNTUAACAAAAAgACADAAAACGggEAc51AYVDgyNcAAAAAAAAAAG4AbgAyAAAAQ0MCAAQAQwBDAAEAEgBFAEwASQBTAEEAQgBFAFQASAAEABgAYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAwAsAGUAbABpAHMAYQBiAGUAdABoAC4AYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAAAAAA==
+Content-Length: 34
+
 Hey you, authenticate or go away!
 </data1001>
 
 # This is supposed to be returned when the server gets the second
 # Authorization: NTLM line passed-in from the client
-<data1002>
-HTTP/1.1 200 Things are fine in proxy land swsclose\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 42\r
-\r
+<data1002 crlf="headers">
+HTTP/1.1 200 Things are fine in proxy land swsclose
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 42
+
 Contents of that page you requested, sir.
 </data1002>
 
-<datacheck>
-HTTP/1.1 407 Authorization Required swsclose\r
-Server: Apache/1.3.27 (Darwin) PHP/4.1.2\r
-Proxy-Authenticate: Blackmagic realm="gimme all yer s3cr3ts"\r
-Proxy-Authenticate: Basic realm="gimme all yer s3cr3ts"\r
-Proxy-Authenticate: NTLM\r
-Content-Type: text/html; charset=iso-8859-1\r
-Connection: close\r
-\r
-HTTP/1.1 407 Authorization Required to proxy me my dear\r
-Proxy-Authenticate: NTLM TlRMTVNTUAACAAAAAgACADAAAACGggEAc51AYVDgyNcAAAAAAAAAAG4AbgAyAAAAQ0MCAAQAQwBDAAEAEgBFAEwASQBTAEEAQgBFAFQASAAEABgAYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAwAsAGUAbABpAHMAYQBiAGUAdABoAC4AYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAAAAAA==\r
-Content-Length: 34\r
-\r
-HTTP/1.1 200 Things are fine in proxy land swsclose\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 42\r
-\r
+<datacheck crlf="headers">
+HTTP/1.1 407 Authorization Required swsclose
+Server: Apache/1.3.27 (Darwin) PHP/4.1.2
+Proxy-Authenticate: Blackmagic realm="gimme all yer s3cr3ts"
+Proxy-Authenticate: Basic realm="gimme all yer s3cr3ts"
+Proxy-Authenticate: NTLM
+Content-Type: text/html; charset=iso-8859-1
+Connection: close
+
+HTTP/1.1 407 Authorization Required to proxy me my dear
+Proxy-Authenticate: NTLM TlRMTVNTUAACAAAAAgACADAAAACGggEAc51AYVDgyNcAAAAAAAAAAG4AbgAyAAAAQ0MCAAQAQwBDAAEAEgBFAEwASQBTAEEAQgBFAFQASAAEABgAYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAwAsAGUAbABpAHMAYQBiAGUAdABoAC4AYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAAAAAA==
+Content-Length: 34
+
+HTTP/1.1 200 Things are fine in proxy land swsclose
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 42
+
 Contents of that page you requested, sir.
 </datacheck>
 </reply>
index 1a8d5e16e9dcfe0834707856d80b761443080700..d75c49559ef5c35815758729d96ad80c1f1e588d 100644 (file)
@@ -12,56 +12,56 @@ NTLM
 # Server-side
 <reply>
 
-<data>
-HTTP/1.1 407 Authorization Required swsclose\r
-Server: Apache/1.3.27 (Darwin) PHP/4.1.2\r
-Proxy-Authenticate: Blackmagic realm="gimme all yer s3cr3ts"\r
-Proxy-Authenticate: Basic realm="gimme all yer s3cr3ts"\r
-Proxy-Authenticate: NTLM\r
-Content-Type: text/html; charset=iso-8859-1\r
-Connection: close\r
-\r
+<data crlf="headers">
+HTTP/1.1 407 Authorization Required swsclose
+Server: Apache/1.3.27 (Darwin) PHP/4.1.2
+Proxy-Authenticate: Blackmagic realm="gimme all yer s3cr3ts"
+Proxy-Authenticate: Basic realm="gimme all yer s3cr3ts"
+Proxy-Authenticate: NTLM
+Content-Type: text/html; charset=iso-8859-1
+Connection: close
+
 This is not the real page
 </data>
 
 # this is returned first since we get no proxy-auth
-<data1001>
-HTTP/1.1 407 Authorization Required to proxy me my dear\r
-Proxy-Authenticate: NTLM TlRMTVNTUAACAAAAAgACADAAAACGggEAc51AYVDgyNcAAAAAAAAAAG4AbgAyAAAAQ0MCAAQAQwBDAAEAEgBFAEwASQBTAEEAQgBFAFQASAAEABgAYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAwAsAGUAbABpAHMAYQBiAGUAdABoAC4AYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAAAAAA==\r
-Content-Length: 34\r
-\r
+<data1001 crlf="headers">
+HTTP/1.1 407 Authorization Required to proxy me my dear
+Proxy-Authenticate: NTLM TlRMTVNTUAACAAAAAgACADAAAACGggEAc51AYVDgyNcAAAAAAAAAAG4AbgAyAAAAQ0MCAAQAQwBDAAEAEgBFAEwASQBTAEEAQgBFAFQASAAEABgAYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAwAsAGUAbABpAHMAYQBiAGUAdABoAC4AYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAAAAAA==
+Content-Length: 34
+
 Hey you, authenticate or go away!
 </data1001>
 
 # This is supposed to be returned when the server gets the second
 # Authorization: NTLM line passed-in from the client
-<data1002>
-HTTP/1.1 200 Things are fine in proxy land swsclose\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 42\r
-\r
+<data1002 crlf="headers">
+HTTP/1.1 200 Things are fine in proxy land swsclose
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 42
+
 Contents of that page you requested, sir.
 </data1002>
 
-<datacheck>
-HTTP/1.1 407 Authorization Required swsclose\r
-Server: Apache/1.3.27 (Darwin) PHP/4.1.2\r
-Proxy-Authenticate: Blackmagic realm="gimme all yer s3cr3ts"\r
-Proxy-Authenticate: Basic realm="gimme all yer s3cr3ts"\r
-Proxy-Authenticate: NTLM\r
-Content-Type: text/html; charset=iso-8859-1\r
-Connection: close\r
-\r
-HTTP/1.1 407 Authorization Required to proxy me my dear\r
-Proxy-Authenticate: NTLM TlRMTVNTUAACAAAAAgACADAAAACGggEAc51AYVDgyNcAAAAAAAAAAG4AbgAyAAAAQ0MCAAQAQwBDAAEAEgBFAEwASQBTAEEAQgBFAFQASAAEABgAYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAwAsAGUAbABpAHMAYQBiAGUAdABoAC4AYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAAAAAA==\r
-Content-Length: 34\r
-\r
-HTTP/1.1 200 Things are fine in proxy land swsclose\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 42\r
-\r
+<datacheck crlf="headers">
+HTTP/1.1 407 Authorization Required swsclose
+Server: Apache/1.3.27 (Darwin) PHP/4.1.2
+Proxy-Authenticate: Blackmagic realm="gimme all yer s3cr3ts"
+Proxy-Authenticate: Basic realm="gimme all yer s3cr3ts"
+Proxy-Authenticate: NTLM
+Content-Type: text/html; charset=iso-8859-1
+Connection: close
+
+HTTP/1.1 407 Authorization Required to proxy me my dear
+Proxy-Authenticate: NTLM TlRMTVNTUAACAAAAAgACADAAAACGggEAc51AYVDgyNcAAAAAAAAAAG4AbgAyAAAAQ0MCAAQAQwBDAAEAEgBFAEwASQBTAEEAQgBFAFQASAAEABgAYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAwAsAGUAbABpAHMAYQBiAGUAdABoAC4AYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAAAAAA==
+Content-Length: 34
+
+HTTP/1.1 200 Things are fine in proxy land swsclose
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 42
+
 Contents of that page you requested, sir.
 </datacheck>
 </reply>
index 070bfcdfd3917874b5c50bd051ad0390a7c8e528..6fc17603f5b34eb162c83afc3de712a0d2682b94 100644 (file)
@@ -11,15 +11,15 @@ HTTP proxy
 #
 # Server-side
 <reply>
-<data nocheck="yes">
-HTTP/1.1 200 OK swsclose\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Last-Modified: Tue, 13 Jun 2000 12:10:00 GMT\r
-ETag: "21025-dc7-39462498"\r
-Accept-Ranges: bytes\r
-Content-Length: 6\r
-\r
+<data crlf="headers" nocheck="yes">
+HTTP/1.1 200 OK swsclose
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Last-Modified: Tue, 13 Jun 2000 12:10:00 GMT
+ETag: "21025-dc7-39462498"
+Accept-Ranges: bytes
+Content-Length: 6
+
 hello
 </data>
 </reply>
@@ -49,7 +49,7 @@ ftp://www.example.com/moo/%TESTNUMBER http://%HOSTIP:%HTTPPORT
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET ftp://www.example.com/moo/%TESTNUMBER;type=i HTTP/1.1
 Host: www.example.com:21
 Accept: */*
index dd8a9d4f6bd2d4006cd0e080138987cda9f3b46f..73e474fd3b2bb6e1902025cf7537ca8598d4033d 100644 (file)
@@ -48,7 +48,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER -L
 </client>
 
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index e0d0b1b16f0ba77e00d5a73a33755ae41d8dd9b0..ae87565aea3a74e09e7dd373f4f5305a79065439 100644 (file)
@@ -11,15 +11,15 @@ CURLOPT_PROXY
 #
 # Server-side
 <reply>
-<data nocheck="yes">
-HTTP/1.1 200 OK swsclose\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Last-Modified: Tue, 13 Jun 2000 12:10:00 GMT\r
-ETag: "21025-dc7-39462498"\r
-Accept-Ranges: bytes\r
-Content-Length: 6\r
-\r
+<data crlf="headers" nocheck="yes">
+HTTP/1.1 200 OK swsclose
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Last-Modified: Tue, 13 Jun 2000 12:10:00 GMT
+ETag: "21025-dc7-39462498"
+Accept-Ranges: bytes
+Content-Length: 6
+
 hello
 </data>
 </reply>
@@ -49,7 +49,7 @@ ftp://www.example.com/moo/%TESTNUMBER http://%HOSTIP:%HTTPPORT ascii
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET ftp://www.example.com/moo/%TESTNUMBER;type=a HTTP/1.1
 Host: www.example.com:21
 Accept: */*
index cd85900530cb60c138f4da24c942f7804ac9d840..87579d48f81c462c7054306718603f62456cc0d8 100644 (file)
@@ -14,39 +14,39 @@ HTTP proxy Digest auth
 <reply>
 
 # as a bonus, ww use an excessive nonce length
-<data>
-HTTP/1.1 407 Authorization Required swsclose\r
-Server: Apache/1.3.27 (Darwin) PHP/4.1.2\r
-Proxy-Authenticate: Digest realm="something fun to read", nonce="%repeat[400 x A]%"\r
-Content-Type: text/html; charset=iso-8859-1\r
-Connection: close\r
-\r
+<data crlf="headers">
+HTTP/1.1 407 Authorization Required swsclose
+Server: Apache/1.3.27 (Darwin) PHP/4.1.2
+Proxy-Authenticate: Digest realm="something fun to read", nonce="%repeat[400 x A]%"
+Content-Type: text/html; charset=iso-8859-1
+Connection: close
+
 This is not the real page
 </data>
 
 # This is supposed to be returned when the server gets the Digest
 # Authorization: line passed-in from the client
-<data1000>
-HTTP/1.1 200 Things are fine in proxy land swsclose\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 42\r
-\r
+<data1000 crlf="headers">
+HTTP/1.1 200 Things are fine in proxy land swsclose
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 42
+
 Contents of that page you requested, sir.
 </data1000>
 
-<datacheck>
-HTTP/1.1 407 Authorization Required swsclose\r
-Server: Apache/1.3.27 (Darwin) PHP/4.1.2\r
-Proxy-Authenticate: Digest realm="something fun to read", nonce="%repeat[400 x A]%"\r
-Content-Type: text/html; charset=iso-8859-1\r
-Connection: close\r
-\r
-HTTP/1.1 200 Things are fine in proxy land swsclose\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 42\r
-\r
+<datacheck crlf="headers">
+HTTP/1.1 407 Authorization Required swsclose
+Server: Apache/1.3.27 (Darwin) PHP/4.1.2
+Proxy-Authenticate: Digest realm="something fun to read", nonce="%repeat[400 x A]%"
+Content-Type: text/html; charset=iso-8859-1
+Connection: close
+
+HTTP/1.1 200 Things are fine in proxy land swsclose
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 42
+
 Contents of that page you requested, sir.
 </datacheck>
 </reply>
index 114fe5e0dcc9e09f6e9d74e70b481fcf1643a792..2d36d56ab18d9cc9120b5191292119c362ed6c8a 100644 (file)
@@ -16,24 +16,24 @@ HTTP proxy Digest auth
 <reply>
 
 # as a bonus, ww use an excessive nonce length
-<data>
-HTTP/1.1 407 Authorization Required swsclose\r
-Server: Apache/1.3.27 (Darwin) PHP/4.1.2\r
-Proxy-Authenticate: Digest realm="something fun to read", nonce="%repeat[400 x A]%"\r
-Content-Type: text/html; charset=iso-8859-1\r
-Connection: close\r
-\r
+<data crlf="headers">
+HTTP/1.1 407 Authorization Required swsclose
+Server: Apache/1.3.27 (Darwin) PHP/4.1.2
+Proxy-Authenticate: Digest realm="something fun to read", nonce="%repeat[400 x A]%"
+Content-Type: text/html; charset=iso-8859-1
+Connection: close
+
 This is not the real page
 </data>
 
 # This is supposed to be returned when the server gets the Digest
 # Authorization: line passed-in from the client
-<data1000>
-HTTP/1.1 200 Things are fine in proxy land swsclose\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 42\r
-\r
+<data1000 crlf="headers">
+HTTP/1.1 200 Things are fine in proxy land swsclose
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 42
+
 Contents of that page you requested, sir.
 </data1000>
 
index bbe364b1fb54e1c467d64b533bf0190eaf7438dd..69f822033062dbe661c67c7b56455c96d6b31d87 100644 (file)
@@ -10,11 +10,11 @@ huge request header
 # Server-side
 <reply>
 
-<data>
-HTTP/1.1 200 Fine!\r
-Server: Apache/1.3.27 (Darwin) PHP/4.1.2\r
-Content-Length: 6\r
-\r
+<data crlf="headers">
+HTTP/1.1 200 Fine!
+Server: Apache/1.3.27 (Darwin) PHP/4.1.2
+Content-Length: 6
+
 hello
 </data>
 
index 1e2fc5f6b58a2f60c887ca13b6ab760ff447e5d4..cf37ebe76d2d4b50d342f7d5ad881dbaa5feac91 100644 (file)
@@ -10,29 +10,29 @@ FORM
 #
 # Server-side
 <reply>
-<data>
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake swsclose\r
-Connection: close\r
-Content-Type: text/html\r
-\r
+<data crlf="headers">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake swsclose
+Connection: close
+Content-Type: text/html
+
 hello
 </data>
-<datacheck>
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake swsclose\r
-Connection: close\r
-Content-Type: text/html\r
-\r
+<datacheck crlf="headers">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake swsclose
+Connection: close
+Content-Type: text/html
+
 hello
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake swsclose\r
-Connection: close\r
-Content-Type: text/html\r
-\r
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake swsclose
+Connection: close
+Content-Type: text/html
+
 hello
 </datacheck>
 </reply>
index 5b286395ad8f3a94ce1461fb1848c7b8f23f1a32..1d42c8da2f921d06e95dc841500f06b4e984b295 100644 (file)
@@ -17,56 +17,56 @@ NTLM
 # Server-side
 <reply>
 
-<data>
-HTTP/1.1 407 Authorization Required swsclose\r
-Server: Apache/1.3.27 (Darwin) PHP/4.1.2\r
-Proxy-Authenticate: Blackmagic realm="gimme all yer s3cr3ts"\r
-Proxy-Authenticate: Basic realm="gimme all yer s3cr3ts"\r
-Proxy-Authenticate: NTLM\r
-Content-Type: text/html; charset=iso-8859-1\r
-Connection: close\r
-\r
+<data crlf="headers">
+HTTP/1.1 407 Authorization Required swsclose
+Server: Apache/1.3.27 (Darwin) PHP/4.1.2
+Proxy-Authenticate: Blackmagic realm="gimme all yer s3cr3ts"
+Proxy-Authenticate: Basic realm="gimme all yer s3cr3ts"
+Proxy-Authenticate: NTLM
+Content-Type: text/html; charset=iso-8859-1
+Connection: close
+
 This is not the real page
 </data>
 
 # this is returned first since we get no proxy-auth
-<data1001>
-HTTP/1.1 407 Authorization Required to proxy me my dear\r
-Proxy-Authenticate: NTLM TlRMTVNTUAACAAAAAgACADAAAACGggEAc51AYVDgyNcAAAAAAAAAAG4AbgAyAAAAQ0MCAAQAQwBDAAEAEgBFAEwASQBTAEEAQgBFAFQASAAEABgAYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAwAsAGUAbABpAHMAYQBiAGUAdABoAC4AYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAAAAAA==\r
-Content-Length: 34\r
-\r
+<data1001 crlf="headers">
+HTTP/1.1 407 Authorization Required to proxy me my dear
+Proxy-Authenticate: NTLM TlRMTVNTUAACAAAAAgACADAAAACGggEAc51AYVDgyNcAAAAAAAAAAG4AbgAyAAAAQ0MCAAQAQwBDAAEAEgBFAEwASQBTAEEAQgBFAFQASAAEABgAYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAwAsAGUAbABpAHMAYQBiAGUAdABoAC4AYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAAAAAA==
+Content-Length: 34
+
 Hey you, authenticate or go away!
 </data1001>
 
 # This is supposed to be returned when the server gets the second
 # Authorization: NTLM line passed-in from the client
-<data1002>
-HTTP/1.1 200 Things are fine in proxy land swsclose\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 42\r
-\r
+<data1002 crlf="headers">
+HTTP/1.1 200 Things are fine in proxy land swsclose
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 42
+
 Contents of that page you requested, sir.
 </data1002>
 
-<datacheck>
-HTTP/1.1 407 Authorization Required swsclose\r
-Server: Apache/1.3.27 (Darwin) PHP/4.1.2\r
-Proxy-Authenticate: Blackmagic realm="gimme all yer s3cr3ts"\r
-Proxy-Authenticate: Basic realm="gimme all yer s3cr3ts"\r
-Proxy-Authenticate: NTLM\r
-Content-Type: text/html; charset=iso-8859-1\r
-Connection: close\r
-\r
-HTTP/1.1 407 Authorization Required to proxy me my dear\r
-Proxy-Authenticate: NTLM TlRMTVNTUAACAAAAAgACADAAAACGggEAc51AYVDgyNcAAAAAAAAAAG4AbgAyAAAAQ0MCAAQAQwBDAAEAEgBFAEwASQBTAEEAQgBFAFQASAAEABgAYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAwAsAGUAbABpAHMAYQBiAGUAdABoAC4AYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAAAAAA==\r
-Content-Length: 34\r
-\r
-HTTP/1.1 200 Things are fine in proxy land swsclose\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 42\r
-\r
+<datacheck crlf="headers">
+HTTP/1.1 407 Authorization Required swsclose
+Server: Apache/1.3.27 (Darwin) PHP/4.1.2
+Proxy-Authenticate: Blackmagic realm="gimme all yer s3cr3ts"
+Proxy-Authenticate: Basic realm="gimme all yer s3cr3ts"
+Proxy-Authenticate: NTLM
+Content-Type: text/html; charset=iso-8859-1
+Connection: close
+
+HTTP/1.1 407 Authorization Required to proxy me my dear
+Proxy-Authenticate: NTLM TlRMTVNTUAACAAAAAgACADAAAACGggEAc51AYVDgyNcAAAAAAAAAAG4AbgAyAAAAQ0MCAAQAQwBDAAEAEgBFAEwASQBTAEEAQgBFAFQASAAEABgAYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAwAsAGUAbABpAHMAYQBiAGUAdABoAC4AYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAAAAAA==
+Content-Length: 34
+
+HTTP/1.1 200 Things are fine in proxy land swsclose
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 42
+
 Contents of that page you requested, sir.
 </datacheck>
 </reply>
index d8abd149884a2f50ed1a55741c8ae903f61914cd..88d8ce84c85852db3617cf49cb6548edb85ac767 100644 (file)
@@ -7,13 +7,13 @@ HTTP GET
 </info>
 
 <reply>
-<data>
-HTTP/1.1 200 OK swsclose\r
-Server: test-server/fake\r
-Last-Modified: Tue, 13 Jun 2000 12:10:00 GMT\r
-Content-Length: 6\r
-Connection: close\r
-\r
+<data crlf="headers">
+HTTP/1.1 200 OK swsclose
+Server: test-server/fake
+Last-Modified: Tue, 13 Jun 2000 12:10:00 GMT
+Content-Length: 6
+Connection: close
+
 -foo-
 </data>
 </reply>
@@ -38,7 +38,7 @@ http://%HOSTIP:%HTTPPORT
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: ninja
 
index cdcf674f8f45fa2951ba0ef809a992b1637e03de..316baf48fbfce8f763a81b6f851ff62fb08a0086 100644 (file)
@@ -10,12 +10,12 @@ multi
 #
 # Server-side
 <reply>
-<data>
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Length: 7\r
-\r
+<data crlf="headers">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Length: 7
+
 MooMoo
 </data>
 </reply>
@@ -43,7 +43,7 @@ https://%HOSTIP:%HTTPSPORT/%TESTNUMBER
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPSPORT
 Accept: */*
index 5bd07e49d1f67603a8f398d7d89e9c9238e9ce37..d3ad14111934c449f41bcf546776425a3d82cc4a 100644 (file)
@@ -12,15 +12,15 @@ type=
 #
 # Server-side
 <reply>
-<data nocheck="yes">
-HTTP/1.1 200 OK swsclose\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Last-Modified: Tue, 13 Jun 2000 12:10:00 GMT\r
-ETag: "21025-dc7-39462498"\r
-Accept-Ranges: bytes\r
-Content-Length: 6\r
-\r
+<data crlf="headers" nocheck="yes">
+HTTP/1.1 200 OK swsclose
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Last-Modified: Tue, 13 Jun 2000 12:10:00 GMT
+ETag: "21025-dc7-39462498"
+Accept-Ranges: bytes
+Content-Length: 6
+
 hello
 </data>
 </reply>
@@ -50,7 +50,7 @@ FTP RETR with CURLOPT_PROXY_TRANSFER_MODE, ASCII transfer and type=i
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET ftp://www.example.com/moo/%TESTNUMBER;type=i HTTP/1.1
 Host: www.example.com:21
 Accept: */*
index c109e9f80f79d02e0c64c9fd85a2e09fc68b82a9..12f0368d58d85c26f5ab4b1d8687a55438bf4c22 100644 (file)
@@ -9,13 +9,13 @@ HTTP proxy
 
 # Server-side
 <reply>
-<data nocheck="yes">
-HTTP/1.1 200 OK swsclose\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Accept-Ranges: bytes\r
-Content-Length: 6\r
-\r
+<data crlf="headers" nocheck="yes">
+HTTP/1.1 200 OK swsclose
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Accept-Ranges: bytes
+Content-Length: 6
+
 hello
 </data>
 </reply>
@@ -48,7 +48,7 @@ ftp_proxy=http://%HOSTIP:%HTTPPORT/
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET ftp://%HOSTIP:%FTPPORT/%TESTNUMBER;type=A HTTP/1.1
 Host: %HOSTIP:%FTPPORT
 Accept: */*
index 736946c86ae80a6f5f110bdcc7193ab300dba4e0..fc1c9c310f17827ab87d6d23afd3635bf1233a9f 100644 (file)
@@ -10,44 +10,44 @@ chunked Transfer-Encoding
 #
 # Server-side
 <reply>
-<data>
-HTTP/1.1 100 Continue\r
-Server: Microsoft-IIS/5.0\r
-Date: Sun, 03 Apr 2005 14:57:45 GMT\r
-X-Powered-By: ASP.NET\r
-\r
-HTTP/1.1 401 authentication please swsbounce\r
-Server: Microsoft-IIS/6.0\r
-WWW-Authenticate: Digest realm="testrealm", nonce="1053604144"\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 0\r
-\r
+<data crlf="headers">
+HTTP/1.1 100 Continue
+Server: Microsoft-IIS/5.0
+Date: Sun, 03 Apr 2005 14:57:45 GMT
+X-Powered-By: ASP.NET
+
+HTTP/1.1 401 authentication please swsbounce
+Server: Microsoft-IIS/6.0
+WWW-Authenticate: Digest realm="testrealm", nonce="1053604144"
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 0
+
 </data>
-<data1>
-HTTP/1.1 200 A OK\r
-Server: Microsoft-IIS/6.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 3\r
-\r
+<data1 crlf="headers">
+HTTP/1.1 200 A OK
+Server: Microsoft-IIS/6.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 3
+
 ok
 </data1>
-<datacheck>
-HTTP/1.1 100 Continue\r
-Server: Microsoft-IIS/5.0\r
-Date: Sun, 03 Apr 2005 14:57:45 GMT\r
-X-Powered-By: ASP.NET\r
-\r
-HTTP/1.1 401 authentication please swsbounce\r
-Server: Microsoft-IIS/6.0\r
-WWW-Authenticate: Digest realm="testrealm", nonce="1053604144"\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 0\r
-\r
-HTTP/1.1 200 A OK\r
-Server: Microsoft-IIS/6.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 3\r
-\r
+<datacheck crlf="headers">
+HTTP/1.1 100 Continue
+Server: Microsoft-IIS/5.0
+Date: Sun, 03 Apr 2005 14:57:45 GMT
+X-Powered-By: ASP.NET
+
+HTTP/1.1 401 authentication please swsbounce
+Server: Microsoft-IIS/6.0
+WWW-Authenticate: Digest realm="testrealm", nonce="1053604144"
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 0
+
+HTTP/1.1 200 A OK
+Server: Microsoft-IIS/6.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 3
+
 ok
 </datacheck>
 </reply>
index ccfedd826cc3e0ebe6efda51a05098db26d55eb3..0b2e5e23a3e17792d27a9d3758e0884482c56308 100644 (file)
@@ -8,18 +8,18 @@ HTTP GET
 #
 # Server-side
 <reply>
-<data>
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Last-Modified: Tue, 13 Jun 2000 12:10:00 GMT\r
-ETag: "21025-dc7-39462498"\r
-Accept-Ranges: bytes\r
-Content-Length: 0\r
-Connection: close\r
-Content-Type: text/html\r
-Funny-head: yesyes\r
-\r
+<data crlf="headers">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Last-Modified: Tue, 13 Jun 2000 12:10:00 GMT
+ETag: "21025-dc7-39462498"
+Accept-Ranges: bytes
+Content-Length: 0
+Connection: close
+Content-Type: text/html
+Funny-head: yesyes
+
 </data>
 </reply>
 
@@ -47,7 +47,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER %LOGDIR/ip%TESTNUMBER
 <file name="%LOGDIR/ip%TESTNUMBER">
 CL 0
 </file>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 Accept: */*
index 940ac7d0013415d91bde153ee4896e2aea3bdcd0..05f1cfeb4e61a0d0605496fac34c13a6e6980aa9 100644 (file)
@@ -10,12 +10,12 @@ OPTIONS
 
 # Server-side
 <reply>
-<data>
-RTSP/1.0 200 OK\r
-Server: RTSPD/libcurl-test\r
-CSeq: 1\r
-Public: DESCRIBE, OPTIONS, SETUP, TEARDOWN, PLAY, PAUSE\r
-Curl-Private: swsclose\r
+<data crlf="headers">
+RTSP/1.0 200 OK
+Server: RTSPD/libcurl-test
+CSeq: 1
+Public: DESCRIBE, OPTIONS, SETUP, TEARDOWN, PLAY, PAUSE
+Curl-Private: swsclose
 </data>
 </reply>
 
@@ -37,7 +37,7 @@ rtsp://%HOSTIP:%RTSPPORT/%TESTNUMBER
 </client>
 
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 OPTIONS rtsp://%HOSTIP:%RTSPPORT/%TESTNUMBER RTSP/1.0
 CSeq: 1
 User-Agent: test%TESTNUMBER
index 8aa659201db216942f4fa29486252eb06b0bb406..e4161762570d346af3de95685cac1e57de8dcbb3 100644 (file)
@@ -10,11 +10,11 @@ ANNOUNCE
 
 # Server-side
 <reply>
-<data1>
-RTSP/1.0 200 OK\r
-Server: RTSPD/libcurl-test\r
-Cseq: 1\r
-\r
+<data1 crlf="headers">
+RTSP/1.0 200 OK
+Server: RTSPD/libcurl-test
+Cseq: 1
+
 </data1>
 
 <data2>
@@ -29,19 +29,19 @@ s=rtspd SDP
 i=A fake SDP reply
 u=http://www.curl.example.com/fakesdp.ps
 </data2>
-<data3>
-RTSP/1.0 200 Okie Dokie\r
-Server: RTSPD/libcurl-test\r
-Cseq: 3\r
-\r
+<data3 crlf="headers">
+RTSP/1.0 200 Okie Dokie
+Server: RTSPD/libcurl-test
+Cseq: 3
+
 </data3>
-<data4>
-RTSP/1.0 200 OK\r
-Server: RTSPD/libcurl-test\r
-CSeq: 4\r
-Curl-private: swsclose\r
-Informational: Empty Options Response\r
-\r
+<data4 crlf="headers">
+RTSP/1.0 200 OK
+Server: RTSPD/libcurl-test
+CSeq: 4
+Curl-private: swsclose
+Informational: Empty Options Response
+
 </data4>
 </reply>
 
index a28d6321e2c3b58af1888b175a691554cfb2f579..69d1f78dd2a69306dbf7c384400a5a2d3e037502 100644 (file)
@@ -35,7 +35,7 @@ HTTP content-type with spaces in
 <stdout mode="text">
 text/html; charset=ISO-8859-4
 </stdout>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 318beee096210c9169c170f33ce29a18a7ebd942..565282053d34b09b31db4d162be7c2f2385e9b0f 100644 (file)
@@ -10,29 +10,29 @@ Mismatch checking
 
 # Server-side
 <reply>
-<data1>
-RTSP/1.0 200 OK\r
-Server: RTSPD/libcurl-test\r
-CSeq: 2\r
-Public: DESCRIBE, OPTIONS, SETUP, TEARDOWN, PLAY, PAUSE\r
-Informational: CSeq Mismatch\r
-\r
+<data1 crlf="headers">
+RTSP/1.0 200 OK
+Server: RTSPD/libcurl-test
+CSeq: 2
+Public: DESCRIBE, OPTIONS, SETUP, TEARDOWN, PLAY, PAUSE
+Informational: CSeq Mismatch
+
 </data1>
-<data2>
-RTSP/1.0 200 OK\r
-Server: RTSPD/libcurl-test\r
-Session: asdf\r
-CSeq: 999\r
-\r
+<data2 crlf="headers">
+RTSP/1.0 200 OK
+Server: RTSPD/libcurl-test
+Session: asdf
+CSeq: 999
+
 </data2>
-<data3>
-RTSP/1.0 200 OK\r
-Server: RTSPD/libcurl-test\r
-Session: asdfWRONG\r
-Informational: Session ID mismatch\r
-Curl-Private: swsclose\r
-CSeq: 1000\r
-\r
+<data3 crlf="headers">
+RTSP/1.0 200 OK
+Server: RTSPD/libcurl-test
+Session: asdfWRONG
+Informational: Session ID mismatch
+Curl-Private: swsclose
+CSeq: 1000
+
 </data3>
 
 </reply>
index bae97d418080f9d2dd75a3dec9599128eb060a26..ca97c1b04919123bac167499eded1d68254fec08 100644 (file)
@@ -14,39 +14,39 @@ RTP
 
 # Server-side
 <reply>
-<data1>
-RTSP/1.0 200 OK\r
-Server: RTSPD/libcurl-test\r
-Session: asdf\r
-CSeq: 1\r
-Transport: RTP/AVP/TCP;unicast;interleaved=0-1\r
-\r
+<data1 crlf="headers">
+RTSP/1.0 200 OK
+Server: RTSPD/libcurl-test
+Session: asdf
+CSeq: 1
+Transport: RTP/AVP/TCP;unicast;interleaved=0-1
+
 </data1>
 
-<data2>
-RTSP/1.0 200 OK\r
-Server: RTSPD/libcurl-test\r
-CSeq: 2\r
-Session: asdf\r
-\r
+<data2 crlf="headers">
+RTSP/1.0 200 OK
+Server: RTSPD/libcurl-test
+CSeq: 2
+Session: asdf
+
 </data2>
 
-<data3>
-RTSP/1.0 200 OK\r
-Server: RTSPD/libcurl-test\r
-Cseq: 3\r
-Content-Length: 4\r
-Content-Type: fake/evil\r
-\r
+<data3 crlf="headers">
+RTSP/1.0 200 OK
+Server: RTSPD/libcurl-test
+Cseq: 3
+Content-Length: 4
+Content-Type: fake/evil
+
 $99
 </data3>
 
-<data4>
-RTSP/1.0 200 OK\r
-Server: RTSPD/libcurl-test\r
-Session: asdf\r
-CSeq: 4\r
-\r
+<data4 crlf="headers">
+RTSP/1.0 200 OK
+Server: RTSPD/libcurl-test
+Session: asdf
+CSeq: 4
+
 </data4>
 
 <servercmd>
index 8b702a68017993ad46300986fa338f71fdc2ceb7..ac0bdf3b97fb5856fe107d5dcce87027b1df3e42 100644 (file)
@@ -10,53 +10,53 @@ GET_PARAMETER
 
 # Server-side
 <reply>
-<data1>
-RTSP/1.0 200 OK\r
-Server: RTSPD/libcurl-test\r
-Session: getparams-test\r
-CSeq: 1\r
-\r
+<data1 crlf="headers">
+RTSP/1.0 200 OK
+Server: RTSPD/libcurl-test
+Session: getparams-test
+CSeq: 1
+
 </data1>
 
-<data2>
-RTSP/1.0 200 OK\r
-Server: RTSPD/libcurl-test\r
-Session: getparams-test\r
-Content-Type: text/parameters\r
-Content-Length: 32\r
-Cseq: 2\r
-\r
+<data2 crlf="headers">
+RTSP/1.0 200 OK
+Server: RTSPD/libcurl-test
+Session: getparams-test
+Content-Type: text/parameters
+Content-Length: 32
+Cseq: 2
+
 scale=enormous
 speed=ludicrous
 
 </data2>
 
-<data3>
-RTSP/1.0 204 OK\r
-Server: RTSPD/libcurl-test\r
-Session: getparams-test\r
-Cseq: 3\r
-\r
+<data3 crlf="headers">
+RTSP/1.0 204 OK
+Server: RTSPD/libcurl-test
+Session: getparams-test
+Cseq: 3
+
 </data3>
 
-<data4>
-RTSP/1.0 200 Okie Dokie\r
-Server: RTSPD/libcurl-test\r
-Session: getparams-test\r
-Cseq: 4\r
-Content-Length: 37\r
-\r
+<data4 crlf="headers">
+RTSP/1.0 200 Okie Dokie
+Server: RTSPD/libcurl-test
+Session: getparams-test
+Cseq: 4
+Content-Length: 37
+
 packets_received: 1000
 jitter: 0.314
 </data4>
-<data5>
-RTSP/1.0 200 OK\r
-Server: RTSPD/libcurl-test\r
-Session: getparams-test\r
-CSeq: 5\r
-Curl-private: swsclose\r
-Informational: Empty Options Response\r
-\r
+<data5 crlf="headers">
+RTSP/1.0 200 OK
+Server: RTSPD/libcurl-test
+Session: getparams-test
+CSeq: 5
+Curl-private: swsclose
+Informational: Empty Options Response
+
 </data5>
 </reply>
 
index 82669b36f78ebaf7a36bcd726812eaa3c698fc26..738d27661b9c7916e4dddf6c947938d1b91ba397 100644 (file)
@@ -9,18 +9,18 @@ flaky
 #
 # Server-side
 <reply>
-<data>
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Last-Modified: Tue, 13 Jun 2000 12:10:00 GMT\r
-ETag: "21025-dc7-39462498"\r
-Accept-Ranges: bytes\r
-Content-Length: 6\r
-Connection: close\r
-Content-Type: text/html\r
-Funny-head: yesyes\r
-\r
+<data crlf="headers">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Last-Modified: Tue, 13 Jun 2000 12:10:00 GMT
+ETag: "21025-dc7-39462498"
+Accept-Ranges: bytes
+Content-Length: 6
+Connection: close
+Content-Type: text/html
+Funny-head: yesyes
+
 -foo-
 </data>
 </reply>
@@ -45,7 +45,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 Accept: */*
index bf31db7595d025557f8d78da75e28406281d96c4..6abbf070fe2372d51fc93ed82db0bb507f4f0877 100644 (file)
@@ -10,12 +10,12 @@ OPTIONS
 
 # Server-side
 <reply>
-<data>
-RTSP/1.1234567 200 OK\r
-Server: RTSPD/libcurl-test\r
-CSeq: 1\r
-Public: DESCRIBE, OPTIONS, SETUP, TEARDOWN, PLAY, PAUSE\r
-Curl-Private: swsclose\r
+<data crlf="headers">
+RTSP/1.1234567 200 OK
+Server: RTSPD/libcurl-test
+CSeq: 1
+Public: DESCRIBE, OPTIONS, SETUP, TEARDOWN, PLAY, PAUSE
+Curl-Private: swsclose
 </data>
 <datacheck>
 </datacheck>
@@ -39,7 +39,7 @@ rtsp://%HOSTIP:%RTSPPORT/%TESTNUMBER
 </client>
 
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 OPTIONS rtsp://%HOSTIP:%RTSPPORT/%TESTNUMBER RTSP/1.0
 CSeq: 1
 User-Agent: test567
index d909de87baa79e0fd3f43adf365ad3656187ddc5..7561283ab819168406c9794c55d9ad004e1c2b8d 100644 (file)
@@ -8,18 +8,18 @@ HTTP POST
 #
 # Server-side
 <reply>
-<data>
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Last-Modified: Tue, 13 Jun 2000 12:10:00 GMT\r
-ETag: "21025-dc7-39462498"\r
-Accept-Ranges: bytes\r
-Content-Length: 6\r
-Connection: close\r
-Content-Type: text/html\r
-Funny-head: yesyes\r
-\r
+<data crlf="headers">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Last-Modified: Tue, 13 Jun 2000 12:10:00 GMT
+ETag: "21025-dc7-39462498"
+Accept-Ranges: bytes
+Content-Length: 6
+Connection: close
+Content-Type: text/html
+Funny-head: yesyes
+
 -foo-
 </data>
 </reply>
index c8e1700b81a5f132675ebcdb2c5760d82c8e4c91..a4e63b612d626252677b096c6df57e918b22f6d4 100644 (file)
@@ -9,44 +9,44 @@ HTTP Digest auth
 #
 # Server-side
 <reply>
-<data>
-HTTP/1.1 100 Continue\r
-Server: Microsoft-IIS/5.0\r
-Date: Sun, 03 Apr 2005 14:57:45 GMT\r
-X-Powered-By: ASP.NET\r
-\r
-HTTP/1.1 401 authentication please swsbounce\r
-Server: Microsoft-IIS/6.0\r
-WWW-Authenticate: Digest realm="testrealm", nonce="1053604144"\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 0\r
-\r
+<data crlf="headers">
+HTTP/1.1 100 Continue
+Server: Microsoft-IIS/5.0
+Date: Sun, 03 Apr 2005 14:57:45 GMT
+X-Powered-By: ASP.NET
+
+HTTP/1.1 401 authentication please swsbounce
+Server: Microsoft-IIS/6.0
+WWW-Authenticate: Digest realm="testrealm", nonce="1053604144"
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 0
+
 </data>
-<data1>
-HTTP/1.1 200 A OK\r
-Server: Microsoft-IIS/6.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 3\r
-\r
+<data1 crlf="headers">
+HTTP/1.1 200 A OK
+Server: Microsoft-IIS/6.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 3
+
 ok
 </data1>
-<datacheck>
-HTTP/1.1 100 Continue\r
-Server: Microsoft-IIS/5.0\r
-Date: Sun, 03 Apr 2005 14:57:45 GMT\r
-X-Powered-By: ASP.NET\r
-\r
-HTTP/1.1 401 authentication please swsbounce\r
-Server: Microsoft-IIS/6.0\r
-WWW-Authenticate: Digest realm="testrealm", nonce="1053604144"\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 0\r
-\r
-HTTP/1.1 200 A OK\r
-Server: Microsoft-IIS/6.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 3\r
-\r
+<datacheck crlf="headers">
+HTTP/1.1 100 Continue
+Server: Microsoft-IIS/5.0
+Date: Sun, 03 Apr 2005 14:57:45 GMT
+X-Powered-By: ASP.NET
+
+HTTP/1.1 401 authentication please swsbounce
+Server: Microsoft-IIS/6.0
+WWW-Authenticate: Digest realm="testrealm", nonce="1053604144"
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 0
+
+HTTP/1.1 200 A OK
+Server: Microsoft-IIS/6.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 3
+
 ok
 </datacheck>
 </reply>
index ad6b73b33d6f8521ccbb6b4799124a6f330f2c25..8a8e14d28a2a965cee2cd4e398e8f195252e2ccd 100644 (file)
@@ -10,23 +10,23 @@ Duplicate-header
 
 # Server-side
 <reply>
-<data>
-HTTP/1.1 302 eat this!\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Location: this-is-the-first.html\r
-Content-Length: 0\r
-Connection: close\r
-Location: and there's a second one too! / moo.html\r
-\r
+<data crlf="headers">
+HTTP/1.1 302 eat this!
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Location: this-is-the-first.html
+Content-Length: 0
+Connection: close
+Location: and there's a second one too! / moo.html
+
 </data>
-<datacheck>
-HTTP/1.1 302 eat this!\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Location: this-is-the-first.html\r
-Content-Length: 0\r
-Connection: close\r
+<datacheck crlf="headers">
+HTTP/1.1 302 eat this!
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Location: this-is-the-first.html
+Content-Length: 0
+Connection: close
 </datacheck>
 </reply>
 
@@ -53,7 +53,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 Accept: */*
index 81844771fbdb638112e09c616d29a6a7840b870e..e4e32f63044a587d83e2ec9cff4f3107bab24336 100644 (file)
@@ -10,15 +10,15 @@ Duplicate-header
 
 # Server-side
 <reply>
-<data>
-HTTP/1.1 200 all good!\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Type: text/html\r
-Content-Length: 0\r
-Connection: close\r
-Content-Type: changed/my/mind\r
-\r
+<data crlf="headers">
+HTTP/1.1 200 all good!
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Type: text/html
+Content-Length: 0
+Connection: close
+Content-Type: changed/my/mind
+
 </data>
 </reply>
 
@@ -45,7 +45,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 Accept: */*
index 56c72c72469f3ed17e99d8d83399ba2a52f6729b..efc26153439655278a770cf7ccd8071991574c45 100644 (file)
@@ -10,26 +10,26 @@ HTTP MIME
 #
 # Server-side
 <reply>
-<data>
-HTTP/1.1 200 OK swsclose\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Length: 3\r
-\r
+<data crlf="headers">
+HTTP/1.1 200 OK swsclose
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Length: 3
+
 OK
 </data>
-<datacheck>
-HTTP/1.1 200 OK swsclose\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Length: 3\r
-\r
+<datacheck crlf="headers">
+HTTP/1.1 200 OK swsclose
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Length: 3
+
 OK
-HTTP/1.1 200 OK swsclose\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Length: 3\r
-\r
+HTTP/1.1 200 OK swsclose
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Length: 3
+
 OK
 </datacheck>
 </reply>
index a9d4f61d161c4dd7527ec4498541ed10fde781cc..5a50587b949234bee420538a903a764802bbaed5 100644 (file)
@@ -11,14 +11,14 @@ CURLOPT_CLOSESOCKETFUNCTION
 
 # Server-side
 <reply>
-<data>
-HTTP/1.1 302 eat this!\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Location: this-is-the-first.html\r
-Content-Length: 0\r
-Connection: close\r
-\r
+<data crlf="headers">
+HTTP/1.1 302 eat this!
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Location: this-is-the-first.html
+Content-Length: 0
+Connection: close
+
 </data>
 <datacheck>
 [OPEN] counter: 1
@@ -56,7 +56,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 Accept: */*
index 0846661aa768bb636b2e62443322ba96be530d10..a0cadd32d7bc0f01f0d90ef30897321d305da1cb 100644 (file)
@@ -10,12 +10,12 @@ HTTP MIME
 #
 # Server-side
 <reply>
-<data>
-HTTP/1.1 200 OK swsclose\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Length: 3\r
-\r
+<data crlf="headers">
+HTTP/1.1 200 OK swsclose
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Length: 3
+
 OK
 </data>
 </reply>
@@ -44,7 +44,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 POST /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 Accept: */*
index 4211b4e6d204059af1a77d2d9ed1519e16a8fb01..f3df615386153933553b3d526ef0be1b224c71a3 100644 (file)
@@ -34,7 +34,7 @@ HTTP URL with slash but with "parameter"
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /?mooo/%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 09c2c065a277bb70439887f906490423a10f5bd1..a6662c5565dd3ea3c79e5ce06f67507a0befc8a1 100644 (file)
@@ -12,54 +12,54 @@ NTLM
 # Server-side
 <reply>
 
-<data>
-HTTP/1.1 407 Authorization Required swsclose\r
-Server: Apache/1.3.27 (Darwin) PHP/4.1.2\r
-Proxy-Authenticate: Negotiate\r
-Proxy-Authenticate: NTLM\r
-Content-Type: text/html; charset=iso-8859-1\r
-Connection: close\r
-\r
+<data crlf="headers">
+HTTP/1.1 407 Authorization Required swsclose
+Server: Apache/1.3.27 (Darwin) PHP/4.1.2
+Proxy-Authenticate: Negotiate
+Proxy-Authenticate: NTLM
+Content-Type: text/html; charset=iso-8859-1
+Connection: close
+
 This is not the real page
 </data>
 
 # this is returned first since we get no proxy-auth
-<data1001>
-HTTP/1.1 407 Authorization Required to proxy me my dear\r
-Proxy-Authenticate: NTLM TlRMTVNTUAACAAAAAgACADAAAACGggEAc51AYVDgyNcAAAAAAAAAAG4AbgAyAAAAQ0MCAAQAQwBDAAEAEgBFAEwASQBTAEEAQgBFAFQASAAEABgAYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAwAsAGUAbABpAHMAYQBiAGUAdABoAC4AYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAAAAAA==\r
-Content-Length: 34\r
-\r
+<data1001 crlf="headers">
+HTTP/1.1 407 Authorization Required to proxy me my dear
+Proxy-Authenticate: NTLM TlRMTVNTUAACAAAAAgACADAAAACGggEAc51AYVDgyNcAAAAAAAAAAG4AbgAyAAAAQ0MCAAQAQwBDAAEAEgBFAEwASQBTAEEAQgBFAFQASAAEABgAYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAwAsAGUAbABpAHMAYQBiAGUAdABoAC4AYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAAAAAA==
+Content-Length: 34
+
 Hey you, authenticate or go away!
 </data1001>
 
 # This is supposed to be returned when the server gets the second
 # Authorization: NTLM line passed-in from the client
-<data1002>
-HTTP/1.1 200 Things are fine in proxy land swsclose\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 42\r
-\r
+<data1002 crlf="headers">
+HTTP/1.1 200 Things are fine in proxy land swsclose
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 42
+
 Contents of that page you requested, sir.
 </data1002>
 
-<datacheck>
-HTTP/1.1 407 Authorization Required swsclose\r
-Server: Apache/1.3.27 (Darwin) PHP/4.1.2\r
-Proxy-Authenticate: Negotiate\r
-Proxy-Authenticate: NTLM\r
-Content-Type: text/html; charset=iso-8859-1\r
-Connection: close\r
-\r
-HTTP/1.1 407 Authorization Required to proxy me my dear\r
-Proxy-Authenticate: NTLM TlRMTVNTUAACAAAAAgACADAAAACGggEAc51AYVDgyNcAAAAAAAAAAG4AbgAyAAAAQ0MCAAQAQwBDAAEAEgBFAEwASQBTAEEAQgBFAFQASAAEABgAYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAwAsAGUAbABpAHMAYQBiAGUAdABoAC4AYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAAAAAA==\r
-Content-Length: 34\r
-\r
-HTTP/1.1 200 Things are fine in proxy land swsclose\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 42\r
-\r
+<datacheck crlf="headers">
+HTTP/1.1 407 Authorization Required swsclose
+Server: Apache/1.3.27 (Darwin) PHP/4.1.2
+Proxy-Authenticate: Negotiate
+Proxy-Authenticate: NTLM
+Content-Type: text/html; charset=iso-8859-1
+Connection: close
+
+HTTP/1.1 407 Authorization Required to proxy me my dear
+Proxy-Authenticate: NTLM TlRMTVNTUAACAAAAAgACADAAAACGggEAc51AYVDgyNcAAAAAAAAAAG4AbgAyAAAAQ0MCAAQAQwBDAAEAEgBFAEwASQBTAEEAQgBFAFQASAAEABgAYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAwAsAGUAbABpAHMAYQBiAGUAdABoAC4AYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAAAAAA==
+Content-Length: 34
+
+HTTP/1.1 200 Things are fine in proxy land swsclose
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 42
+
 Contents of that page you requested, sir.
 </datacheck>
 </reply>
@@ -90,7 +90,7 @@ http://test.remote.example.com/path/%TESTNUMBER http://%HOSTIP:%HTTPPORT
 # Verify data after the test has been "shot"
 <verify>
 
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET http://test.remote.example.com/path/%TESTNUMBER HTTP/1.1
 Host: test.remote.example.com
 Accept: */*
index 74ed46bac4dedd8dddaf5e2b46fe6cd464fd7a7c..945b3ea669cd364e0642b67e2165bc36a1a67892 100644 (file)
@@ -12,31 +12,31 @@ curl_easy_reset
 #
 # Server-side
 <reply>
-<data>
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Content-Length: 6\r
-Connection: close\r
-Content-Type: text/html\r
-\r
+<data crlf="headers">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Content-Length: 6
+Connection: close
+Content-Type: text/html
+
 -foo-
 </data>
 
 # since the request runs twice
-<datacheck>
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Content-Length: 6\r
-Connection: close\r
-Content-Type: text/html\r
-\r
+<datacheck crlf="headers">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Content-Length: 6
+Connection: close
+Content-Type: text/html
+
 -foo-
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Content-Length: 6\r
-Connection: close\r
-Content-Type: text/html\r
-\r
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Content-Length: 6
+Connection: close
+Content-Type: text/html
+
 -foo-
 </datacheck>
 
@@ -66,7 +66,7 @@ cookies
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: the-moo agent next generation
index 5d334e070b2d6b6d573bf4b876f38239f3fba1a2..f06773a6067928c6f49d60c2733251a07e5b7cdf 100644 (file)
@@ -9,15 +9,15 @@ chunked Transfer-Encoding
 #
 # Server-side
 <reply>
-<data>
-HTTP/1.1 302 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Location: %TESTNUMBER0001\r
-Content-Length: 6\r
-Connection: close\r
-Content-Type: text/html\r
-\r
+<data crlf="headers">
+HTTP/1.1 302 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Location: %TESTNUMBER0001
+Content-Length: 6
+Connection: close
+Content-Type: text/html
+
 -foo-
 </data>
 <data1>
@@ -35,22 +35,22 @@ this data is slightly larger than the first piece
 \r
 </data1>
 
-<datacheck>
-HTTP/1.1 302 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Location: %TESTNUMBER0001\r
-Content-Length: 6\r
-Connection: close\r
-Content-Type: text/html\r
-\r
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Transfer-Encoding: chunked\r
-Connection: close\r
-Content-Type: text/html\r
-\r
+<datacheck crlf="headers">
+HTTP/1.1 302 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Location: %TESTNUMBER0001
+Content-Length: 6
+Connection: close
+Content-Type: text/html
+
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Transfer-Encoding: chunked
+Connection: close
+Content-Type: text/html
+
 this data is slightly larger than the first piece
 </datacheck>
 
index 225c92833c1e6b0ffe3c1632222e0337887d63cf..8c14309f045114366ecb79a23b9c157aaede2a07 100644 (file)
@@ -38,7 +38,7 @@ cookies
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /we/want/that/page/%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 164b2189e3b1b097d81638039b5eb5ba89471a82..4d9b8b541bb51db5bab68aabc96199dcd046ae6b 100644 (file)
@@ -9,11 +9,11 @@ chunked Transfer-Encoding
 
 # Server-side
 <reply>
-<data>
-HTTP/1.0 200 OK swsclose\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-\r
+<data crlf="headers">
+HTTP/1.0 200 OK swsclose
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+
 blablabla
 
 </data>
index 22d22c88a8b8d6b0c70ba0fb1f082f5fb6c2e3c8..cd38c000051b861d728697c9d71ca34203b14c71 100644 (file)
@@ -11,26 +11,26 @@ httponly
 </info>
 # Server-side
 <reply>
-<data>
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Type: text/html\r
-Funny-head: yesyes\r
+<data crlf="headers">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Type: text/html
+Funny-head: yesyes
 %if large-time
-Set-Cookie: test=yes; httponly; domain=foo.com; expires=Fri Feb 13 11:56:27 GMT 2525\r
-SET-COOKIE: test2=yes; domain=host.foo.com; expires=Fri Feb 13 11:56:27 GMT 2525\r
+Set-Cookie: test=yes; httponly; domain=foo.com; expires=Fri Feb 13 11:56:27 GMT 2525
+SET-COOKIE: test2=yes; domain=host.foo.com; expires=Fri Feb 13 11:56:27 GMT 2525
 %else
-Set-Cookie: test=yes; httponly; domain=foo.com; expires=Fri Feb 13 11:56:27 GMT 2037\r
-SET-COOKIE: test2=yes; domain=host.foo.com; expires=Fri Feb 13 11:56:27 GMT 2037\r
+Set-Cookie: test=yes; httponly; domain=foo.com; expires=Fri Feb 13 11:56:27 GMT 2037
+SET-COOKIE: test2=yes; domain=host.foo.com; expires=Fri Feb 13 11:56:27 GMT 2037
 %endif
-Set-Cookie: test3=maybe; domain=foo.com; path=/moo; secure\r
-Set-Cookie: test4=no; domain=nope.foo.com; path=/moo; secure\r
-Set-Cookie: test5=name; domain=anything.com; path=/ ; secure\r
-Set-Cookie: fake=fooledyou; domain=..com; path=/;\r
-Set-Cookie: supercookie=fooledyou; domain=.com; path=/;\r
-Content-Length: 4\r
-\r
+Set-Cookie: test3=maybe; domain=foo.com; path=/moo; secure
+Set-Cookie: test4=no; domain=nope.foo.com; path=/moo; secure
+Set-Cookie: test5=name; domain=anything.com; path=/ ; secure
+Set-Cookie: fake=fooledyou; domain=..com; path=/;
+Set-Cookie: supercookie=fooledyou; domain=.com; path=/;
+Content-Length: 4
+
 boo
 </data>
 </reply>
@@ -59,7 +59,7 @@ cookies
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /we/want/%TESTNUMBER HTTP/1.1
 Host: www.host.foo.com
 User-Agent: curl/%VERSION
index ec47b60f072a03ebecb662435bc414974c2aa5c0..d072e34ca8980b7009b68be67f11e43d2bc748e4 100644 (file)
@@ -11,11 +11,11 @@ httponly
 
 # Server-side
 <reply>
-<data>
-HTTP/1.0 200 OK swsclose\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Content-Type: text/html\r
-\r
+<data crlf="headers">
+HTTP/1.0 200 OK swsclose
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Content-Type: text/html
+
 boo
 </data>
 </reply>
@@ -49,7 +49,7 @@ cookies
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /we/want/%TESTNUMBER HTTP/1.1
 Host: www.host.foo.com
 User-Agent: curl/%VERSION
index 6056edaedcf3b2df4cfb8d56afab36dbc10e270b..234abb474111a3307724a0deadfa9e6b912f34d6 100644 (file)
@@ -10,12 +10,12 @@ http_proxy
 </info>
 # Server-side
 <reply>
-<data>
-HTTP/1.1 200 OK swsclose\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Content-Type: text/html\r
+<data crlf="headers">
+HTTP/1.1 200 OK swsclose
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Content-Type: text/html
 Content-Length: 26
-\r
+
 the content would go here
 </data>
 </reply>
@@ -41,7 +41,7 @@ proxy
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET http://we.want.that.site.com/%TESTNUMBER HTTP/1.1
 Host: we.want.that.site.com
 Proxy-Authorization: Basic %b64[fake:user]b64%
index 34f49b69ffcfa515466df5a610a633928ba9393c..bc6b50e006a3404877c6203ca0039100584f888b 100644 (file)
@@ -8,39 +8,39 @@ HTTP Digest auth
 </info>
 # Server-side
 <reply>
-<data>
-HTTP/1.1 401 Authorization Required swsclose\r
-Server: Apache/1.3.27 (Darwin) PHP/4.1.2\r
-WWW-Authenticate: Digest realm="testrealm", nonce="1053604145"\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 26\r
-\r
+<data crlf="headers">
+HTTP/1.1 401 Authorization Required swsclose
+Server: Apache/1.3.27 (Darwin) PHP/4.1.2
+WWW-Authenticate: Digest realm="testrealm", nonce="1053604145"
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 26
+
 This is not the real page
 </data>
 
 # This is supposed to be returned when the server gets a
 # Authorization: Digest line passed-in from the client
-<data1000>
-HTTP/1.1 200 OK swsclose\r
-Server: Apache/1.3.27 (Darwin) PHP/4.1.2\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 23\r
-\r
+<data1000 crlf="headers">
+HTTP/1.1 200 OK swsclose
+Server: Apache/1.3.27 (Darwin) PHP/4.1.2
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 23
+
 This IS the real page!
 </data1000>
 
-<datacheck>
-HTTP/1.1 401 Authorization Required swsclose\r
-Server: Apache/1.3.27 (Darwin) PHP/4.1.2\r
-WWW-Authenticate: Digest realm="testrealm", nonce="1053604145"\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 26\r
-\r
-HTTP/1.1 200 OK swsclose\r
-Server: Apache/1.3.27 (Darwin) PHP/4.1.2\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 23\r
-\r
+<datacheck crlf="headers">
+HTTP/1.1 401 Authorization Required swsclose
+Server: Apache/1.3.27 (Darwin) PHP/4.1.2
+WWW-Authenticate: Digest realm="testrealm", nonce="1053604145"
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 26
+
+HTTP/1.1 200 OK swsclose
+Server: Apache/1.3.27 (Darwin) PHP/4.1.2
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 23
+
 This IS the real page!
 </datacheck>
 
@@ -66,7 +66,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER -u testuser:testpass --digest
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 400d1b9ca528b2a4f692aa43e477bac2b6e180cb..fc4e639a012d4f7105e8b467223478a0601be1a2 100644 (file)
@@ -10,29 +10,29 @@ HTTP MIME POST
 #
 # Server-side
 <reply>
-<data>
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake swsclose\r
-Connection: close\r
-Content-Type: text/html\r
-\r
+<data crlf="headers">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake swsclose
+Connection: close
+Content-Type: text/html
+
 hello
 </data>
-<datacheck>
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake swsclose\r
-Connection: close\r
-Content-Type: text/html\r
-\r
+<datacheck crlf="headers">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake swsclose
+Connection: close
+Content-Type: text/html
+
 hello
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake swsclose\r
-Connection: close\r
-Content-Type: text/html\r
-\r
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake swsclose
+Connection: close
+Content-Type: text/html
+
 hello
 </datacheck>
 </reply>
index 017b98d6e9090516cdb1975a09b3f6b76cef4d8c..85bfc0eb226dab197e7424bcb6cab3f4f1753b9e 100644 (file)
@@ -65,7 +65,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER --xattr -L -o %LOGDIR/out%TESTNUMBER
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index c198cbbaeb73efc960c973237839a04934f11b0c..4d8857780a675c15a7b4301846ca8632dba0400e 100644 (file)
@@ -10,29 +10,29 @@ HTTP MIME POST
 #
 # Server-side
 <reply>
-<data>
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake swsclose\r
-Connection: close\r
-Content-Type: text/html\r
-\r
+<data crlf="headers">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake swsclose
+Connection: close
+Content-Type: text/html
+
 hello
 </data>
-<datacheck>
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake swsclose\r
-Connection: close\r
-Content-Type: text/html\r
-\r
+<datacheck crlf="headers">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake swsclose
+Connection: close
+Content-Type: text/html
+
 hello
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake swsclose\r
-Connection: close\r
-Content-Type: text/html\r
-\r
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake swsclose
+Connection: close
+Content-Type: text/html
+
 hello
 </datacheck>
 </reply>
index 67ef66498d2f7064b10d2deff2c36c664b49ad18..5f7f8e7605e6109edbce718dcd25e9b9969f968a 100644 (file)
@@ -23,11 +23,11 @@ smtp
 <name>
 SMTP multipart using mime API
 </name>
-<stdin>
-From: different\r
-To: another\r
-\r
-body\r
+<stdin crlf="yes">
+From: different
+To: another
+
+body
 </stdin>
 <command>
 smtp://%HOSTIP:%SMTPPORT/%TESTNUMBER --mail-rcpt recipient@example.com --mail-from sender@example.com -F "=(;type=multipart/alternative" -F "= <body>This is the html version</body>;headers=X-test1: this is a header;type=text/html;headers=X-test2: this is another header " -F "=This is the plain text version;headers=@%LOGDIR/headers%TESTNUMBER" -F "=)" -F "=@%LOGDIR/test%TESTNUMBER.txt;headers=<%LOGDIR/headers%TESTNUMBER" -H "From: different" -H "To: another" -H "Reply-To: <followup@example.com>"
@@ -39,7 +39,7 @@ It may contain any type of data.
 </file1>
 <file2 name="%LOGDIR/headers%TESTNUMBER">
 # This line is a comment
-X-fileheader1: This is a header from a file \r
+X-fileheader1: This is a header from a file%spc%\r
 
 # This line is another comment. It precedes a folded header.
 X-fileheader2: This is #a
index f472f9f876d35218599a38c0a1b3e289ca6b7694..739a61ac210f4bdcb29d9634c5f478dd79f1e629 100644 (file)
@@ -23,11 +23,11 @@ smtp
 <name>
 SMTP multipart with transfer content encoders
 </name>
-<stdin>
-From: different\r
-To: another\r
-\r
-body\r
+<stdin crlf="yes">
+From: different
+To: another
+
+body
 </stdin>
 <command>
 smtp://%HOSTIP:%SMTPPORT/%TESTNUMBER --mail-rcpt recipient@example.com --mail-from sender@example.com -F '=This is the email inline text with a very long line containing the special character = and that should be split by encoder.;headers=Content-disposition: "inline";encoder=quoted-printable' -F "=@%LOGDIR/test%TESTNUMBER.txt;encoder=base64" -H "From: different" -H "To: another"
index ea3c9c344728a86bfad4bdec97eb2365fdd821fd..97f4f099ca1a3478e5b3caff82bca2f9bd6b7178 100644 (file)
@@ -23,11 +23,11 @@ smtp
 <name>
 SMTP multipart with 7bit encoder error
 </name>
-<stdin>
-From: different\r
-To: another\r
-\r
-body\r
+<stdin crlf="yes">
+From: different
+To: another
+
+body
 </stdin>
 <command>
 smtp://%HOSTIP:%SMTPPORT/%TESTNUMBER --mail-rcpt recipient@example.com --mail-from sender@example.com -F '=This is valid;encoder=7bit' -F "=@%LOGDIR/test%TESTNUMBER.txt;encoder=7bit" -H "From: different" -H "To: another"
index 300b9ad5cbaf5e78cb9beda040d6dd1158c31e43..72839e0f7367b58b09de012b731eea54140cac57 100644 (file)
@@ -8,40 +8,40 @@ HTTP Digest auth
 </info>
 # Server-side
 <reply>
-<data>
-HTTP/1.1 401 Authorization Required\r
-Server: Apache/1.3.27 (Darwin) PHP/4.1.2\r
-WWW-Authenticate: Digest realm="testrealm", nonce="2053604145"\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 26\r
-\r
+<data crlf="headers">
+HTTP/1.1 401 Authorization Required
+Server: Apache/1.3.27 (Darwin) PHP/4.1.2
+WWW-Authenticate: Digest realm="testrealm", nonce="2053604145"
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 26
+
 This is not the real page
 </data>
 
 # This is supposed to be returned when the server gets a
 # Authorization: Digest line passed-in from the client
-<data1000>
-HTTP/1.1 401 Still a bad password you moron\r
-Server: Apache/1.3.27 (Darwin) PHP/4.1.2\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 34\r
-\r
-This is not the real page either\r
+<data1000 crlf="yes">
+HTTP/1.1 401 Still a bad password you moron
+Server: Apache/1.3.27 (Darwin) PHP/4.1.2
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 34
+
+This is not the real page either
 </data1000>
 
-<datacheck>
-HTTP/1.1 401 Authorization Required\r
-Server: Apache/1.3.27 (Darwin) PHP/4.1.2\r
-WWW-Authenticate: Digest realm="testrealm", nonce="2053604145"\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 26\r
-\r
-HTTP/1.1 401 Still a bad password you moron\r
-Server: Apache/1.3.27 (Darwin) PHP/4.1.2\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 34\r
-\r
-This is not the real page either\r
+<datacheck crlf="yes">
+HTTP/1.1 401 Authorization Required
+Server: Apache/1.3.27 (Darwin) PHP/4.1.2
+WWW-Authenticate: Digest realm="testrealm", nonce="2053604145"
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 26
+
+HTTP/1.1 401 Still a bad password you moron
+Server: Apache/1.3.27 (Darwin) PHP/4.1.2
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 34
+
+This is not the real page either
 </datacheck>
 
 </reply>
@@ -66,7 +66,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER -u testuser:test2pass --digest
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 4c0107ae643a01b3107c323d9849cd8e084b6b3c..e1ac811dde20013592e2730ef50157e3de4427a4 100644 (file)
@@ -10,7 +10,7 @@ FORM
 #
 # Server-side
 <reply>
-<data crlf="yes" nocheck="yes">
+<data crlf="headers" nocheck="yes">
 HTTP/1.1 301 OK
 Date: Tue, 09 Nov 2010 14:49:00 GMT
 Server: test-server/fake swsclose
@@ -20,7 +20,7 @@ Location: /%TESTNUMBER0002
 
 hello
 </data>
-<data2 crlf="yes">
+<data2 crlf="headers">
 HTTP/1.1 200 OK
 Date: Tue, 09 Nov 2010 14:49:00 GMT
 Server: test-server/fake
index a3691f88e9e4b214b70345a6bf44f145ee0afdf1..533167a800e462265d7fc13e227c75ff4218c806 100644 (file)
@@ -10,13 +10,13 @@ FORM
 #
 # Server-side
 <reply>
-<data>
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake swsclose\r
-Connection: close\r
-Content-Type: text/html\r
-\r
+<data crlf="headers">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake swsclose
+Connection: close
+Content-Type: text/html
+
 hello
 </data>
 </reply>
index 350f84bc3a098b57eb4cb22b380ad95a198c8a41..256d94fac08e90620b1b3ca0f13e372119924747 100644 (file)
@@ -10,29 +10,29 @@ MIME
 #
 # Server-side
 <reply>
-<data>
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake swsclose\r
-Connection: close\r
-Content-Type: text/html\r
-\r
+<data crlf="headers">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake swsclose
+Connection: close
+Content-Type: text/html
+
 hello
 </data>
-<datacheck>
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake swsclose\r
-Connection: close\r
-Content-Type: text/html\r
-\r
+<datacheck crlf="headers">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake swsclose
+Connection: close
+Content-Type: text/html
+
 hello
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake swsclose\r
-Connection: close\r
-Content-Type: text/html\r
-\r
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake swsclose
+Connection: close
+Content-Type: text/html
+
 hello
 </datacheck>
 </reply>
index df960f29e14ed87b9ea913ad37f1094e61a42c30..10a914205af5f51a1e7b38d150fe0918b1d1b9f9 100644 (file)
@@ -10,29 +10,29 @@ HTTP MIME POST
 #
 # Server-side
 <reply>
-<data>
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake swsclose\r
-Connection: close\r
-Content-Type: text/html\r
-\r
+<data crlf="headers">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake swsclose
+Connection: close
+Content-Type: text/html
+
 hello
 </data>
-<datacheck>
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake swsclose\r
-Connection: close\r
-Content-Type: text/html\r
-\r
+<datacheck crlf="headers">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake swsclose
+Connection: close
+Content-Type: text/html
+
 hello
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake swsclose\r
-Connection: close\r
-Content-Type: text/html\r
-\r
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake swsclose
+Connection: close
+Content-Type: text/html
+
 hello
 </datacheck>
 </reply>
index 3cf5bd88505f012a8853e0d65ade529454eedf84..2e48598f3c56cfa13352d8b8e8aa5d510906adec 100644 (file)
@@ -8,13 +8,13 @@ HTTP
 #
 # Server-side
 <reply>
-<data>
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake swsclose\r
-Connection: close\r
-Content-Type: text/html\r
-\r
+<data crlf="headers">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake swsclose
+Connection: close
+Content-Type: text/html
+
 hello
 </data>
 <datacheck>
index e7889236f7394f68c96117d08c7e464f8184e1de..ccf757673c345467df76be2a5478c61ddba54394 100644 (file)
@@ -38,7 +38,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER
 </client>
 
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 Accept: */*
index 10adb147623faed7243c7bb0d2b7a912ccad38ac..fa7d02891ee95634cf90ac230511f9a3837b16d9 100644 (file)
@@ -42,7 +42,7 @@ proxy
 </client>
 
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET http://www.example.com/ HTTP/1.1
 Host: www.example.com
 Accept: */*
index 0a255fe8443330d07ccdaf305966484fc3ba61ac..974a3fe0f1aab0fc117b5271c3c1c93e29948d0b 100644 (file)
@@ -29,7 +29,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER --http0.9
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 29bbb589141d44b0b01c724cf2a52962d979aa77..b7586fe824d18968f87bd4ec9f7a9021dbd1d5af 100644 (file)
@@ -10,32 +10,32 @@ followlocation
 #
 # Server-side
 <reply>
-<data>
-HTTP/1.1 302 OK\r
-Location: http://example.net/tes t case=/%TESTNUMBER0002\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Content-Length: 0\r
-\r
+<data crlf="headers">
+HTTP/1.1 302 OK
+Location: http://example.net/tes t case=/%TESTNUMBER0002
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Content-Length: 0
+
 </data>
-<data2>
-HTTP/1.1 200 OK\r
-Location: this should be ignored\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Content-Length: 5\r
-\r
+<data2 crlf="headers">
+HTTP/1.1 200 OK
+Location: this should be ignored
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Content-Length: 5
+
 body
 </data2>
-<datacheck>
-HTTP/1.1 302 OK\r
-Location: http://example.net/tes t case=/%TESTNUMBER0002\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Content-Length: 0\r
-\r
-HTTP/1.1 200 OK\r
-Location: this should be ignored\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Content-Length: 5\r
-\r
+<datacheck crlf="headers">
+HTTP/1.1 302 OK
+Location: http://example.net/tes t case=/%TESTNUMBER0002
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Content-Length: 0
+
+HTTP/1.1 200 OK
+Location: this should be ignored
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Content-Length: 5
+
 body
 </datacheck>
 </reply>
@@ -60,7 +60,7 @@ proxy
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET http://example.com/please/gimme/%TESTNUMBER HTTP/1.1
 Host: example.com
 User-Agent: curl/%VERSION
index a6e9ef56e3fab649b6b9a28687470600e7bb5341..b905583f7c7a9ab99d5ecceed93224965c3048c0 100644 (file)
@@ -14,32 +14,32 @@ followlocation
 #
 # Server-side
 <reply>
-<data>
-HTTP/1.1 302 OK\r
-Location: http://example.net/there/it/is/../../tes t case=/%TESTNUMBER0002? yes no\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Content-Length: 0\r
-\r
+<data crlf="headers">
+HTTP/1.1 302 OK
+Location: http://example.net/there/it/is/../../tes t case=/%TESTNUMBER0002? yes no
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Content-Length: 0
+
 </data>
-<data2>
-HTTP/1.1 200 OK\r
-Location: this should be ignored\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Content-Length: 5\r
-\r
+<data2 crlf="headers">
+HTTP/1.1 200 OK
+Location: this should be ignored
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Content-Length: 5
+
 body
 </data2>
-<datacheck>
-HTTP/1.1 302 OK\r
-Location: http://example.net/there/it/is/../../tes t case=/%TESTNUMBER0002? yes no\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Content-Length: 0\r
-\r
-HTTP/1.1 200 OK\r
-Location: this should be ignored\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Content-Length: 5\r
-\r
+<datacheck crlf="headers">
+HTTP/1.1 302 OK
+Location: http://example.net/there/it/is/../../tes t case=/%TESTNUMBER0002? yes no
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Content-Length: 0
+
+HTTP/1.1 200 OK
+Location: this should be ignored
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Content-Length: 5
+
 body
 </datacheck>
 </reply>
@@ -64,7 +64,7 @@ proxy
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET http://example.com/gimme/%TESTNUMBER?foobar HTTP/1.1
 Host: example.com
 User-Agent: curl/%VERSION
index ecb35ec3722127719ac8460844f8a9d3b99f65b1..6e65768e3dc89497b250221eb65b436643a1ae32 100644 (file)
@@ -11,20 +11,20 @@ MIME
 #
 # Server-side
 <reply>
-<data>
-HTTP/1.1 200 OK swsclose\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Length: 3\r
-\r
+<data crlf="headers">
+HTTP/1.1 200 OK swsclose
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Length: 3
+
 OK
 </data>
-<datacheck>
-HTTP/1.1 200 OK swsclose\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake\r
-Content-Length: 3\r
-\r
+<datacheck crlf="headers">
+HTTP/1.1 200 OK swsclose
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake
+Content-Length: 3
+
 OK
 </datacheck>
 </reply>
index 9164adbaed3bbc6cb7b9597471a8f392cb9c837e..55d6214717a7ee1619dd9bff585771524a5aa47f 100644 (file)
@@ -10,22 +10,22 @@ HTTP MIME POST
 #
 # Server-side
 <reply>
-<data>
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake swsclose\r
-Connection: close\r
-Content-Type: text/html\r
-\r
+<data crlf="headers">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake swsclose
+Connection: close
+Content-Type: text/html
+
 hello
 </data>
-<datacheck>
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake swsclose\r
-Connection: close\r
-Content-Type: text/html\r
-\r
+<datacheck crlf="headers">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake swsclose
+Connection: close
+Content-Type: text/html
+
 hello
 </datacheck>
 </reply>
index e71475b682f332702174f78981ecf13e161260d2..412aa5bd79942fd7c0a91a4164846c888c6a7c0f 100644 (file)
@@ -10,22 +10,22 @@ HTTP MIME POST
 #
 # Server-side
 <reply>
-<data>
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:4f:00 GMT\r
-Server: test-server/fake swsclose\r
-Connection: close\r
-Content-Type: text/html\r
-\r
+<data crlf="headers">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:4f:00 GMT
+Server: test-server/fake swsclose
+Connection: close
+Content-Type: text/html
+
 hello
 </data>
-<datacheck>
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:4f:00 GMT\r
-Server: test-server/fake swsclose\r
-Connection: close\r
-Content-Type: text/html\r
-\r
+<datacheck crlf="headers">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:4f:00 GMT
+Server: test-server/fake swsclose
+Connection: close
+Content-Type: text/html
+
 hello
 </datacheck>
 </reply>
index 48ba23689040b14eb69ee1bf85a747f4318e6834..0e2e32643e465e2547fa02fac000ebfde00d00e0 100644 (file)
@@ -15,39 +15,39 @@ NTLM
 This is supposed to be returned when the server gets a first
 Authorization: NTLM line passed-in from the client -->
 
-<data1001>
-HTTP/1.1 401 Now gimme that second request of crap\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 34\r
-WWW-Authenticate: NTLM TlRMTVNTUAACAAAAAgACADAAAACGggEAc51AYVDgyNcAAAAAAAAAAG4AbgAyAAAAQ0MCAAQAQwBDAAEAEgBFAEwASQBTAEEAQgBFAFQASAAEABgAYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAwAsAGUAbABpAHMAYQBiAGUAdABoAC4AYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAAAAAA==\r
-\r
+<data1001 crlf="headers">
+HTTP/1.1 401 Now gimme that second request of crap
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 34
+WWW-Authenticate: NTLM TlRMTVNTUAACAAAAAgACADAAAACGggEAc51AYVDgyNcAAAAAAAAAAG4AbgAyAAAAQ0MCAAQAQwBDAAEAEgBFAEwASQBTAEEAQgBFAFQASAAEABgAYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAwAsAGUAbABpAHMAYQBiAGUAdABoAC4AYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAAAAAA==
+
 This is not the real page either!
 </data1001>
 
 # This is supposed to be returned when the server gets the second
 # Authorization: NTLM line passed-in from the client
-<data1002>
-HTTP/1.1 200 Things are fine in server land swsclose\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 32\r
-\r
+<data1002 crlf="headers">
+HTTP/1.1 200 Things are fine in server land swsclose
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 32
+
 Finally, this is the real page!
 </data1002>
 
-<datacheck>
-HTTP/1.1 401 Now gimme that second request of crap\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 34\r
-WWW-Authenticate: NTLM TlRMTVNTUAACAAAAAgACADAAAACGggEAc51AYVDgyNcAAAAAAAAAAG4AbgAyAAAAQ0MCAAQAQwBDAAEAEgBFAEwASQBTAEEAQgBFAFQASAAEABgAYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAwAsAGUAbABpAHMAYQBiAGUAdABoAC4AYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAAAAAA==\r
-\r
-HTTP/1.1 200 Things are fine in server land swsclose\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 32\r
-\r
+<datacheck crlf="headers">
+HTTP/1.1 401 Now gimme that second request of crap
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 34
+WWW-Authenticate: NTLM TlRMTVNTUAACAAAAAgACADAAAACGggEAc51AYVDgyNcAAAAAAAAAAG4AbgAyAAAAQ0MCAAQAQwBDAAEAEgBFAEwASQBTAEEAQgBFAFQASAAEABgAYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAwAsAGUAbABpAHMAYQBiAGUAdABoAC4AYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAAAAAA==
+
+HTTP/1.1 200 Things are fine in server land swsclose
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 32
+
 Finally, this is the real page!
 </datacheck>
 
@@ -73,7 +73,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER -u testuser:testpass --ntlm
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 Authorization: NTLM TlRMTVNTUAABAAAABoIIAAAAAAAAAAAAAAAAAAAAAAA=
index bb06fbba8a89ce093669596d80a45cf89695b04b..2f16c9d5b093a18e2f164c77f937b9aa2ecaa20d 100644 (file)
@@ -10,22 +10,22 @@ MIME
 #
 # Server-side
 <reply>
-<data>
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake swsclose\r
-Connection: close\r
-Content-Type: text/html\r
-\r
+<data crlf="headers">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake swsclose
+Connection: close
+Content-Type: text/html
+
 hello
 </data>
-<datacheck>
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake swsclose\r
-Connection: close\r
-Content-Type: text/html\r
-\r
+<datacheck crlf="headers">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake swsclose
+Connection: close
+Content-Type: text/html
+
 hello
 </datacheck>
 </reply>
index 4a288c852ee1dadeb8173ec631a0caf23a367792..0c5f3c474621d67b8c4c7c4ff8798373d4d44645 100644 (file)
@@ -10,22 +10,22 @@ MIME
 #
 # Server-side
 <reply>
-<data>
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake swsclose\r
-Connection: close\r
-Content-Type: text/html\r
-\r
+<data crlf="headers">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake swsclose
+Connection: close
+Content-Type: text/html
+
 hello
 </data>
-<datacheck>
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake swsclose\r
-Connection: close\r
-Content-Type: text/html\r
-\r
+<datacheck crlf="headers">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake swsclose
+Connection: close
+Content-Type: text/html
+
 hello
 </datacheck>
 </reply>
index c57e030a335b8fb6477448c60feef67e7d6ebc31..96b1066d212cf3a99f5ec04438535523cf84efcc 100644 (file)
@@ -10,22 +10,22 @@ FORM
 #
 # Server-side
 <reply>
-<data>
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake swsclose\r
-Connection: close\r
-Content-Type: text/html\r
-\r
+<data crlf="headers">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake swsclose
+Connection: close
+Content-Type: text/html
+
 hello
 </data>
-<datacheck>
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake swsclose\r
-Connection: close\r
-Content-Type: text/html\r
-\r
+<datacheck crlf="headers">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake swsclose
+Connection: close
+Content-Type: text/html
+
 hello
 </datacheck>
 </reply>
index c599647bb9ee07d1da4c0c8d348f2e2140d85aca..029e0bbdfe7d61d535f436ceae97ff39e5e734e2 100644 (file)
@@ -10,22 +10,22 @@ FORM
 #
 # Server-side
 <reply>
-<data>
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake swsclose\r
-Connection: close\r
-Content-Type: text/html\r
-\r
+<data crlf="headers">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake swsclose
+Connection: close
+Content-Type: text/html
+
 hello
 </data>
-<datacheck>
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Server: test-server/fake swsclose\r
-Connection: close\r
-Content-Type: text/html\r
-\r
+<datacheck crlf="headers">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Server: test-server/fake swsclose
+Connection: close
+Content-Type: text/html
+
 hello
 </datacheck>
 </reply>
index 315fe98b650a2fa539b0ee9d42caf6feb45c90e8..2cd2f0a0bda5d314228806585c45cb9d7f212f4e 100644 (file)
@@ -39,7 +39,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER
 </client>
 
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 Accept: */*
index 5d82c52f9bd836743753d2f0adf3f274bbc7f1de..dca8a6b7c4034da64ce27edae7262b64dad64e22 100644 (file)
@@ -8,12 +8,12 @@ HTTP Basic auth
 </info>
 # Server-side
 <reply>
-<data>
-HTTP/1.1 200 OK swsclose\r
-Date: Thu, 09 Nov 2010 14:49:00 GMT\r
-Content-Type: text/html\r
-Content-Length: 26\r
-\r
+<data crlf="headers">
+HTTP/1.1 200 OK swsclose
+Date: Thu, 09 Nov 2010 14:49:00 GMT
+Content-Type: text/html
+Content-Length: 26
+
 the content would go here
 </data>
 </reply>
@@ -37,7 +37,7 @@ proxy
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /user1/%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 Authorization: Basic %b64[user1:foo1]b64%
index d2f01d0e3131a4e675c2c531a2ea49a5f7b94a79..c08ab29b7be20d8e6836d3f24bb9858a13151e79 100644 (file)
@@ -12,31 +12,31 @@ curl_easy_reset
 #
 # Server-side
 <reply>
-<data>
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Content-Length: 6\r
-Connection: close\r
-Content-Type: text/html\r
-\r
+<data crlf="headers">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Content-Length: 6
+Connection: close
+Content-Type: text/html
+
 -foo-
 </data>
 
 # since the request runs twice
-<datacheck>
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Content-Length: 6\r
-Connection: close\r
-Content-Type: text/html\r
-\r
+<datacheck crlf="headers">
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Content-Length: 6
+Connection: close
+Content-Type: text/html
+
 -foo-
-HTTP/1.1 200 OK\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Content-Length: 6\r
-Connection: close\r
-Content-Type: text/html\r
-\r
+HTTP/1.1 200 OK
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Content-Length: 6
+Connection: close
+Content-Type: text/html
+
 -foo-
 </datacheck>
 
@@ -69,7 +69,7 @@ cookies
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /we/want/%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: the-moo agent next generation
index 4f3ed70235e6d8b294e1bdc1b2a0d5ca4e898512..48b65076b0a222a7739dc337177b19596b3feccb 100644 (file)
@@ -48,7 +48,7 @@ https://localhost:%HTTPSPORT/%TESTNUMBER %CERTDIR/certs/test-ca.crt
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: localhost:%HTTPSPORT
 User-Agent: CURLOPT_CAINFO_BLOB
index 2c739eebf3b5a5248cd7b1510238f1cea7637f57..59dfab61355db4ec9b406cd52d3e0df10ceee681 100644 (file)
@@ -44,7 +44,7 @@ machine %HOSTIP login user1 password "with spaces and \"\n\r\t\a"
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET / HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 Authorization: Basic %b64[user1:with%20spaces%20and%20"%0a%0d%09a]b64%
index 3a1a1593609e4c3dfd92e73250ad6db182e9f2e4..e206dc1438c36638eb0699c3fa2d2fb3f6745428 100644 (file)
@@ -12,41 +12,41 @@ NTLM
 
 # This is supposed to be returned when the server gets a first
 # Authorization: NTLM line passed-in from the client
-<data1001>
-HTTP/1.1 401 Now gimme that second request of crap\r
-Server: Microsoft-IIS/5.0\r
-Content-Length: 34\r
-Content-Type: text/html; charset=iso-8859-1\r
-WWW-Authenticate: NTLM TlRMTVNTUAACAAAAAgACADAAAACGggEAc51AYVDgyNcAAAAAAAAAAG4AbgAyAAAAQ0MCAAQAQwBDAAEAEgBFAEwASQBTAEEAQgBFAFQASAAEABgAYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAwAsAGUAbABpAHMAYQBiAGUAdABoAC4AYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAAAAAA==\r
-\r
+<data1001 crlf="headers">
+HTTP/1.1 401 Now gimme that second request of crap
+Server: Microsoft-IIS/5.0
+Content-Length: 34
+Content-Type: text/html; charset=iso-8859-1
+WWW-Authenticate: NTLM TlRMTVNTUAACAAAAAgACADAAAACGggEAc51AYVDgyNcAAAAAAAAAAG4AbgAyAAAAQ0MCAAQAQwBDAAEAEgBFAEwASQBTAEEAQgBFAFQASAAEABgAYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAwAsAGUAbABpAHMAYQBiAGUAdABoAC4AYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAAAAAA==
+
 This is not the real page either!
 </data1001>
 
 # This is supposed to be returned when the server gets the second
 # Authorization: NTLM line passed-in from the client
-<data1002>
-HTTP/1.1 401 You give me wrong password\r
-Server: Microsoft-IIS/5.0\r
-WWW-Authenticate: NTLM\r
-Content-Length: 46\r
-Content-Type: text/html; charset=iso-8859-1\r
-\r
+<data1002 crlf="headers">
+HTTP/1.1 401 You give me wrong password
+Server: Microsoft-IIS/5.0
+WWW-Authenticate: NTLM
+Content-Length: 46
+Content-Type: text/html; charset=iso-8859-1
+
 Wrong password dude. Get it fixed and return.
 </data1002>
 
-<datacheck>
-HTTP/1.1 401 Now gimme that second request of crap\r
-Server: Microsoft-IIS/5.0\r
-Content-Length: 34\r
-Content-Type: text/html; charset=iso-8859-1\r
-WWW-Authenticate: NTLM TlRMTVNTUAACAAAAAgACADAAAACGggEAc51AYVDgyNcAAAAAAAAAAG4AbgAyAAAAQ0MCAAQAQwBDAAEAEgBFAEwASQBTAEEAQgBFAFQASAAEABgAYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAwAsAGUAbABpAHMAYQBiAGUAdABoAC4AYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAAAAAA==\r
-\r
-HTTP/1.1 401 You give me wrong password\r
-Server: Microsoft-IIS/5.0\r
-WWW-Authenticate: NTLM\r
-Content-Length: 46\r
-Content-Type: text/html; charset=iso-8859-1\r
-\r
+<datacheck crlf="headers">
+HTTP/1.1 401 Now gimme that second request of crap
+Server: Microsoft-IIS/5.0
+Content-Length: 34
+Content-Type: text/html; charset=iso-8859-1
+WWW-Authenticate: NTLM TlRMTVNTUAACAAAAAgACADAAAACGggEAc51AYVDgyNcAAAAAAAAAAG4AbgAyAAAAQ0MCAAQAQwBDAAEAEgBFAEwASQBTAEEAQgBFAFQASAAEABgAYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAwAsAGUAbABpAHMAYQBiAGUAdABoAC4AYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAAAAAA==
+
+HTTP/1.1 401 You give me wrong password
+Server: Microsoft-IIS/5.0
+WWW-Authenticate: NTLM
+Content-Length: 46
+Content-Type: text/html; charset=iso-8859-1
+
 Wrong password dude. Get it fixed and return.
 </datacheck>
 
@@ -72,7 +72,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER -u testuser:testpass --ntlm
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 Authorization: NTLM TlRMTVNTUAABAAAABoIIAAAAAAAAAAAAAAAAAAAAAAA=
index 1640b900d3d46de524b2ac922975b4f351de6c82..e08997f8f618a215a07b8b44daffe761f2de0317 100644 (file)
@@ -37,7 +37,7 @@ http
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 748c39a3b6d489329981fbf6ea306b8ea83edfa8..3b0709d46048da6096cb5e2524d7c15a4db2658a 100644 (file)
@@ -41,7 +41,7 @@ machine %HOSTIP login user2 password passwd2
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET / HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 Authorization: Basic %b64[user1:passwd1]b64%
index 4b4048a42e27cab91db52cdeb8fc1b579aadcc23..580cddb2ee5f4975762cd3bdbcee29aadc09b33c 100644 (file)
@@ -41,7 +41,7 @@ machine %HOSTIP login user2 password passwd2
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET / HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 Authorization: Basic %b64[user2:passwd2]b64%
index a64844b6bf361d4cc90e5f72ceea1b72b4d28957..87af6569b6939203109724dd71b04b39f5647465 100644 (file)
@@ -40,7 +40,7 @@ machine %HOSTIP password 5up3r53cr37
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET / HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 Authorization: Basic %b64[:5up3r53cr37]b64%
index f93fe644b1a37dad09f49b2fba2e74d0557ee358..c6aeb921ab3a851aad6938a874e156b9939fecec 100644 (file)
@@ -40,7 +40,7 @@ machine %HOSTIP password 5up3r53cr37
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET / HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 Authorization: Basic %b64[user:5up3r53cr37]b64%
index 516d670be23f0f4ed393b1f02e55eb2b9499d03d..124b7a44ddf86234d9803b629c76794605f5b0c8 100644 (file)
@@ -47,7 +47,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER --xattr -o %LOGDIR/out%TESTNUMBER
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index e8e7852b2066a4c79774dfcb1e2118a75ba12d89..9397515411204c18248eab797e9a274cde18c573 100644 (file)
@@ -47,7 +47,7 @@ basic --xattr with -O
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 141e92a9e6a9817cf2c637a42b4ee960ea1132e8..a0bc35b1d70e755dc34efadceac7a432a7c4953c 100644 (file)
@@ -37,7 +37,7 @@ rtsp://%HOSTIP:%RTSPPORT/%TESTNUMBER
 </client>
 
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 OPTIONS rtsp://%HOSTIP:%RTSPPORT/%TESTNUMBER RTSP/1.0
 CSeq: 1
 User-Agent: test567
index bfd4de8c121b7b155549b504d00c4b3fa2d6f456..2a0fa5796b79fd314a305836f246384a2c2f56f2 100644 (file)
@@ -9,61 +9,61 @@ NTLM
 </info>
 # Server-side
 <reply>
-<data>
-HTTP/1.1 401 Authorization Required swsclose\r
-Server: Apache/1.3.27 (Darwin) PHP/4.1.2\r
-WWW-Authenticate: Basic\r
-WWW-Authenticate: Wild-and-crazy\r
-WWW-Authenticate: NTLM\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 26\r
-\r
+<data crlf="headers">
+HTTP/1.1 401 Authorization Required swsclose
+Server: Apache/1.3.27 (Darwin) PHP/4.1.2
+WWW-Authenticate: Basic
+WWW-Authenticate: Wild-and-crazy
+WWW-Authenticate: NTLM
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 26
+
 This is not the real page
 </data>
 
 # This is supposed to be returned when the server gets a first
 # Authorization: NTLM line passed-in from the client
-<data1001>
-HTTP/1.1 401 Now gimme that second request of crap\r
-Server: Microsoft-IIS/5.0\r
-Content-Length: 34\r
-Content-Type: text/html; charset=iso-8859-1\r
-WWW-Authenticate: NTLM TlRMTVNTUAACAAAAAgACADAAAACGggEAc51AYVDgyNcAAAAAAAAAAG4AbgAyAAAAQ0MCAAQAQwBDAAEAEgBFAEwASQBTAEEAQgBFAFQASAAEABgAYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAwAsAGUAbABpAHMAYQBiAGUAdABoAC4AYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAAAAAA==\r
-\r
+<data1001 crlf="headers">
+HTTP/1.1 401 Now gimme that second request of crap
+Server: Microsoft-IIS/5.0
+Content-Length: 34
+Content-Type: text/html; charset=iso-8859-1
+WWW-Authenticate: NTLM TlRMTVNTUAACAAAAAgACADAAAACGggEAc51AYVDgyNcAAAAAAAAAAG4AbgAyAAAAQ0MCAAQAQwBDAAEAEgBFAEwASQBTAEEAQgBFAFQASAAEABgAYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAwAsAGUAbABpAHMAYQBiAGUAdABoAC4AYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAAAAAA==
+
 This is not the real page either!
 </data1001>
 
 # This is supposed to be returned when the server gets the second
 # Authorization: NTLM line passed-in from the client
-<data1002>
-HTTP/1.1 200 Things are fine in server land swsclose\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 32\r
-\r
+<data1002 crlf="headers">
+HTTP/1.1 200 Things are fine in server land swsclose
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 32
+
 Finally, this is the real page!
 </data1002>
 
-<datacheck>
-HTTP/1.1 401 Authorization Required swsclose\r
-Server: Apache/1.3.27 (Darwin) PHP/4.1.2\r
-WWW-Authenticate: Basic\r
-WWW-Authenticate: Wild-and-crazy\r
-WWW-Authenticate: NTLM\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 26\r
-\r
-HTTP/1.1 401 Now gimme that second request of crap\r
-Server: Microsoft-IIS/5.0\r
-Content-Length: 34\r
-Content-Type: text/html; charset=iso-8859-1\r
-WWW-Authenticate: NTLM TlRMTVNTUAACAAAAAgACADAAAACGggEAc51AYVDgyNcAAAAAAAAAAG4AbgAyAAAAQ0MCAAQAQwBDAAEAEgBFAEwASQBTAEEAQgBFAFQASAAEABgAYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAwAsAGUAbABpAHMAYQBiAGUAdABoAC4AYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAAAAAA==\r
-\r
-HTTP/1.1 200 Things are fine in server land swsclose\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 32\r
-\r
+<datacheck crlf="headers">
+HTTP/1.1 401 Authorization Required swsclose
+Server: Apache/1.3.27 (Darwin) PHP/4.1.2
+WWW-Authenticate: Basic
+WWW-Authenticate: Wild-and-crazy
+WWW-Authenticate: NTLM
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 26
+
+HTTP/1.1 401 Now gimme that second request of crap
+Server: Microsoft-IIS/5.0
+Content-Length: 34
+Content-Type: text/html; charset=iso-8859-1
+WWW-Authenticate: NTLM TlRMTVNTUAACAAAAAgACADAAAACGggEAc51AYVDgyNcAAAAAAAAAAG4AbgAyAAAAQ0MCAAQAQwBDAAEAEgBFAEwASQBTAEEAQgBFAFQASAAEABgAYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAwAsAGUAbABpAHMAYQBiAGUAdABoAC4AYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAAAAAA==
+
+HTTP/1.1 200 Things are fine in server land swsclose
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 32
+
 Finally, this is the real page!
 </datacheck>
 
@@ -89,7 +89,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER -u testuser:testpass --anyauth
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 6f333381c0e81cbd710846f89fa28a00c6cd1d22..3d960b02975a65bafb749adece28c5162cef7494 100644 (file)
@@ -9,7 +9,7 @@ HTTP GET
 #
 # Server-side
 <reply>
-<data crlf="yes" nocheck="yes">
+<data crlf="headers" nocheck="yes">
 HTTP/1.1 200 OK
 Date: Tue, 09 Nov 2010 14:49:00 GMT
 Server: test-server/fake
@@ -42,14 +42,14 @@ http://%HOSTIP:%HTTPPORT/ -O --output-dir %LOGDIR
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET / HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
 Accept: */*
 
 </protocol>
-<file crlf="yes" name="%LOGDIR/curl_response">
+<file name="%LOGDIR/curl_response" crlf="headers">
 HTTP/1.1 200 OK
 Date: Tue, 09 Nov 2010 14:49:00 GMT
 Server: test-server/fake
index b8a9a08af3ae15526484e7d94232ac79a05c3e14..7f5ddfffa81181e39f30049b0a5881e1dd3dded0 100644 (file)
@@ -9,7 +9,7 @@ HTTP GET
 #
 # Server-side
 <reply>
-<data crlf="yes" nocheck="yes">
+<data crlf="headers" nocheck="yes">
 HTTP/1.1 200 OK
 Date: Tue, 09 Nov 2010 14:49:00 GMT
 Server: test-server/fake
@@ -42,14 +42,14 @@ http://%HOSTIP:%HTTPPORT/path/to/here/ -O --output-dir %LOGDIR
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /path/to/here/ HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
 Accept: */*
 
 </protocol>
-<file crlf="yes" name="%LOGDIR/here">
+<file name="%LOGDIR/here" crlf="headers">
 HTTP/1.1 200 OK
 Date: Tue, 09 Nov 2010 14:49:00 GMT
 Server: test-server/fake
index e3e49a0185329eaf990431cd239ab603647d69b5..d287e95f223678f9382fd54c5c5608193f35e842 100644 (file)
@@ -9,7 +9,7 @@ HTTP GET
 #
 # Server-side
 <reply>
-<data crlf="yes" nocheck="yes">
+<data crlf="headers" nocheck="yes">
 HTTP/1.1 200 OK
 Date: Tue, 09 Nov 2010 14:49:00 GMT
 Server: test-server/fake
@@ -42,14 +42,14 @@ http://%HOSTIP:%HTTPPORT/ -JO --output-dir %LOGDIR
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET / HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
 Accept: */*
 
 </protocol>
-<file crlf="yes" name="%LOGDIR/curl_response">
+<file name="%LOGDIR/curl_response" crlf="headers">
 -foo-
 </file>
 </verify>
index dd2b3d3ce1bcd51d9e7578a5bc986262b69a3558..f5454646d3ef0aa862861ba1fcc94445969e3398 100644 (file)
@@ -9,24 +9,24 @@ etag
 #
 # Server-side
 <reply>
-<data nocheck="yes">
-HTTP/1.1 200 funky chunky!\r
-Server: fakeit/0.9 fakeitbad/1.0\r
-Transfer-Encoding: chunked\r
-Trailer: chunky-trailer\r
-Connection: mooo\r
-ETag: W/"asdf"\r
-\r
-40\r
-aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\r
-30\r
-bbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbb\r
-21;heresatest=moooo\r
+<data crlf="headers" nocheck="yes">
+HTTP/1.1 200 funky chunky!
+Server: fakeit/0.9 fakeitbad/1.0
+Transfer-Encoding: chunked
+Trailer: chunky-trailer
+Connection: mooo
+ETag: W/"asdf"
+
+40
+aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa
+30
+bbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbb
+21;heresatest=moooo
 cccccccccccccccccccccccccccccccc
-\r
-0\r
-chunky-trailer: header data\r
-\r
+
+0
+chunky-trailer: header data
+
 </data>
 </reply>
 
@@ -47,7 +47,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER --etag-save %LOGDIR/moo/boo/etag%TESTNUMBER
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index bdb3e0440df7411c48a16c984e27592bbb5e4fa1..64a0b10b7841c69db9e9d02cdb053b3336e79aed 100644 (file)
@@ -12,69 +12,69 @@ NTLM
 # Server-side
 <reply>
 
-<data>
-HTTP/1.1 401 Authorization Required\r
-Server: Apache/1.3.27 (Darwin) PHP/4.1.2\r
-WWW-Authenticate: Negotiate\r
-WWW-Authenticate: NTLM\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 26\r
-\r
+<data crlf="headers">
+HTTP/1.1 401 Authorization Required
+Server: Apache/1.3.27 (Darwin) PHP/4.1.2
+WWW-Authenticate: Negotiate
+WWW-Authenticate: NTLM
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 26
+
 This is not the real page
 </data>
 
 # this is returned first since we get no proxy-auth
-<data1001>
-HTTP/1.1 401 Authorization Required\r
-WWW-Authenticate: NTLM TlRMTVNTUAACAAAAAgACADAAAACGggEAc51AYVDgyNcAAAAAAAAAAG4AbgAyAAAAQ0MCAAQAQwBDAAEAEgBFAEwASQBTAEEAQgBFAFQASAAEABgAYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAwAsAGUAbABpAHMAYQBiAGUAdABoAC4AYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAAAAAA==\r
-Content-Length: 34\r
-\r
+<data1001 crlf="headers">
+HTTP/1.1 401 Authorization Required
+WWW-Authenticate: NTLM TlRMTVNTUAACAAAAAgACADAAAACGggEAc51AYVDgyNcAAAAAAAAAAG4AbgAyAAAAQ0MCAAQAQwBDAAEAEgBFAEwASQBTAEEAQgBFAFQASAAEABgAYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAwAsAGUAbABpAHMAYQBiAGUAdABoAC4AYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAAAAAA==
+Content-Length: 34
+
 Hey you, authenticate or go away!
 </data1001>
 
 # This is supposed to be returned when the server gets the second
 # Authorization: NTLM line passed-in from the client
-<data1002>
-HTTP/1.1 200 Things are fine\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 42\r
-\r
+<data1002 crlf="headers">
+HTTP/1.1 200 Things are fine
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 42
+
 Contents of that page you requested, sir.
 </data1002>
 
 # This is supposed to be returned when the server gets the second
 # request.
-<data10>
-HTTP/1.1 200 Things are fine\r
-Content-Type: yeah/maybe\r
-Content-Length: 42\r
-\r
+<data10 crlf="headers">
+HTTP/1.1 200 Things are fine
+Content-Type: yeah/maybe
+Content-Length: 42
+
 Contents of that second request. Differn.
 </data10>
 
-<datacheck>
-HTTP/1.1 401 Authorization Required\r
-Server: Apache/1.3.27 (Darwin) PHP/4.1.2\r
-WWW-Authenticate: Negotiate\r
-WWW-Authenticate: NTLM\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 26\r
-\r
-HTTP/1.1 401 Authorization Required\r
-WWW-Authenticate: NTLM TlRMTVNTUAACAAAAAgACADAAAACGggEAc51AYVDgyNcAAAAAAAAAAG4AbgAyAAAAQ0MCAAQAQwBDAAEAEgBFAEwASQBTAEEAQgBFAFQASAAEABgAYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAwAsAGUAbABpAHMAYQBiAGUAdABoAC4AYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAAAAAA==\r
-Content-Length: 34\r
-\r
-HTTP/1.1 200 Things are fine\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 42\r
-\r
+<datacheck crlf="headers">
+HTTP/1.1 401 Authorization Required
+Server: Apache/1.3.27 (Darwin) PHP/4.1.2
+WWW-Authenticate: Negotiate
+WWW-Authenticate: NTLM
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 26
+
+HTTP/1.1 401 Authorization Required
+WWW-Authenticate: NTLM TlRMTVNTUAACAAAAAgACADAAAACGggEAc51AYVDgyNcAAAAAAAAAAG4AbgAyAAAAQ0MCAAQAQwBDAAEAEgBFAEwASQBTAEEAQgBFAFQASAAEABgAYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAwAsAGUAbABpAHMAYQBiAGUAdABoAC4AYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAAAAAA==
+Content-Length: 34
+
+HTTP/1.1 200 Things are fine
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 42
+
 Contents of that page you requested, sir.
-HTTP/1.1 200 Things are fine\r
-Content-Type: yeah/maybe\r
-Content-Length: 42\r
-\r
+HTTP/1.1 200 Things are fine
+Content-Type: yeah/maybe
+Content-Length: 42
+
 Contents of that second request. Differn.
 </datacheck>
 </reply>
@@ -103,7 +103,7 @@ http://%HOSTIP:%HTTPPORT/path/mine http://%HOSTIP:%HTTPPORT/path/%TESTNUMBER0010
 # Verify data after the test has been "shot"
 <verify>
 
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /path/mine HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 Accept: */*
index c0c316111dadc51d853028668e7731ec7785e9e4..0afaa17775694284eaf80a16fe32ea75fba041e5 100644 (file)
@@ -7,13 +7,13 @@ HTTP GET
 </info>
 
 <reply>
-<data nocheck="yes">
-HTTP/1.1 200 OK swsclose\r
-Server: test-server/fake\r
-Last-Modified: Tue, 13 Jun 2000 12:10:00 GMT\r
-Content-Length: 6\r
-Connection: close\r
-\r
+<data crlf="headers" nocheck="yes">
+HTTP/1.1 200 OK swsclose
+Server: test-server/fake
+Last-Modified: Tue, 13 Jun 2000 12:10:00 GMT
+Content-Length: 6
+Connection: close
+
 -foo-
 </data>
 </reply>
@@ -38,23 +38,23 @@ http://%HOSTIP:%HTTPPORT
 #
 # Verify data after the test has been "shot"
 <verify>
-<stdout>
-HTTP/1.1 200 OK swsclose\r
-Server: test-server/fake\r
-Last-Modified: Tue, 13 Jun 2000 12:10:00 GMT\r
-Content-Length: 6\r
-Connection: close\r
-\r
+<stdout crlf="headers">
+HTTP/1.1 200 OK swsclose
+Server: test-server/fake
+Last-Modified: Tue, 13 Jun 2000 12:10:00 GMT
+Content-Length: 6
+Connection: close
+
 -foo-
-HTTP/1.1 200 OK swsclose\r
-Server: test-server/fake\r
-Last-Modified: Tue, 13 Jun 2000 12:10:00 GMT\r
-Content-Length: 6\r
-Connection: close\r
-\r
+HTTP/1.1 200 OK swsclose
+Server: test-server/fake
+Last-Modified: Tue, 13 Jun 2000 12:10:00 GMT
+Content-Length: 6
+Connection: close
+
 -foo-
 </stdout>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: ninja
 
index 9725a8dcaeb9c9e091e2820ea7078de1d1d47b63..a79911bf3ae33d070629ded3a1f0deda5351b086 100644 (file)
@@ -9,7 +9,7 @@ HTTP
 #
 # Server-side
 <reply>
-<data crlf="yes">
+<data crlf="headers">
 HTTP/1.1 200 OK
 Date: Tue, 09 Nov 2010 14:49:00 GMT
 Server: test-server/fake
@@ -45,7 +45,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER -K %LOGDIR/cmd
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 Authorization: Basic %b64[hej:you]b64%
index 5bd0705c412728e86665cb7f41a14ff8888cb2c6..e299d5be2c2406f266169d2b533049f9a386abc1 100644 (file)
@@ -38,7 +38,7 @@ http://%HOSTIP:%HTTPPORT/we/want/%TESTNUMBER -b none -D %LOGDIR/heads%TESTNUMBER
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /we/want/%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index a4ea92b2c16810c3a1eceffef1469ab77d9385c5..e462382a23cdd4cbee83c0e9f5a3229262f792ca 100644 (file)
@@ -9,41 +9,41 @@ HTTP Digest auth
 </info>
 # Server-side
 <reply>
-<data>
-HTTP/1.1 401 Authorization Required\r
-Server: Apache/1.3.27 (Darwin) PHP/4.1.2\r
-WWW-Authenticate: Digest realm="testrealm", nonce="1053604199"\r
-WWW-Authenticate: NTLM\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 26\r
-\r
+<data crlf="headers">
+HTTP/1.1 401 Authorization Required
+Server: Apache/1.3.27 (Darwin) PHP/4.1.2
+WWW-Authenticate: Digest realm="testrealm", nonce="1053604199"
+WWW-Authenticate: NTLM
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 26
+
 This is not the real page
 </data>
 
 # This is supposed to be returned when the server gets a
 # Authorization: Digest line passed-in from the client
-<data1000>
-HTTP/1.1 200 OK\r
-Server: Apache/1.3.27 (Darwin) PHP/4.1.2\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 23\r
-\r
+<data1000 crlf="headers">
+HTTP/1.1 200 OK
+Server: Apache/1.3.27 (Darwin) PHP/4.1.2
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 23
+
 This IS the real page!
 </data1000>
 
-<datacheck>
-HTTP/1.1 401 Authorization Required\r
-Server: Apache/1.3.27 (Darwin) PHP/4.1.2\r
-WWW-Authenticate: Digest realm="testrealm", nonce="1053604199"\r
-WWW-Authenticate: NTLM\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 26\r
-\r
-HTTP/1.1 200 OK\r
-Server: Apache/1.3.27 (Darwin) PHP/4.1.2\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 23\r
-\r
+<datacheck crlf="headers">
+HTTP/1.1 401 Authorization Required
+Server: Apache/1.3.27 (Darwin) PHP/4.1.2
+WWW-Authenticate: Digest realm="testrealm", nonce="1053604199"
+WWW-Authenticate: NTLM
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 26
+
+HTTP/1.1 200 OK
+Server: Apache/1.3.27 (Darwin) PHP/4.1.2
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 23
+
 This IS the real page!
 </datacheck>
 
@@ -69,7 +69,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER -u testuser:testpass --anyauth
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 9a2160bbbcdc3193718d2407edc86e635e1eda9d..57ee2f51df49f750a2c2adc1a7ba68eab88ba5cb 100644 (file)
@@ -47,7 +47,7 @@ HTTP GET via SOCKS4 proxy
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index dcd9d442bfdcf93dbcac2a658ed1d18ce0d54cff..34c14a1f9024a66baeb33cc314b2d8e415ca2d1f 100644 (file)
@@ -47,7 +47,7 @@ HTTP GET via SOCKS5 proxy
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 9fd664ff45a1c9457a057fccfca73e8d05e6a44f..6724f8f861b9499536a95ae3cace8d19d2e8c082 100644 (file)
@@ -50,7 +50,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 72c7aec17c02623c02d7e73d13b45e7b942545d2..b339d877a9c750c230a9488a412c9d87586f8bd7 100644 (file)
@@ -51,7 +51,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index b9defa6f626e8059548f03a43c5d9c558546def5..3530d6d9b0c0772dc788baaf730788673efbfbe3 100644 (file)
@@ -47,7 +47,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER --proxy socks5://%HOSTIP:%SOCKSPORT
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 58e3045e56516dba9454b9f84717f131b93a7a88..ca377a4bcebaa7f082d6f3ae7b3fc9c334e9b7d4 100644 (file)
@@ -55,7 +55,7 @@ proxy
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:1
 User-Agent: curl/%VERSION
index 95c81e1680a7574ec733a6adf591b1ace7f26653..ae061d84888656d550d90f8843f81e9b79462e52 100644 (file)
@@ -14,16 +14,16 @@ HTTP proxy Digest auth
 <reply>
 
 # this is returned first since we get no proxy-auth
-<connect>
-HTTP/1.1 407 Authorization Required to proxy me swsclose\r
-Proxy-Authenticate: Digest realm="weirdorealm", nonce="12345"\r
-\r
+<connect crlf="headers">
+HTTP/1.1 407 Authorization Required to proxy me swsclose
+Proxy-Authenticate: Digest realm="weirdorealm", nonce="12345"
+
 </connect>
 
-<datacheck>
-HTTP/1.1 407 Authorization Required to proxy me swsclose\r
-Proxy-Authenticate: Digest realm="weirdorealm", nonce="12345"\r
-\r
+<datacheck crlf="headers">
+HTTP/1.1 407 Authorization Required to proxy me swsclose
+Proxy-Authenticate: Digest realm="weirdorealm", nonce="12345"
+
 </datacheck>
 </reply>
 
@@ -47,7 +47,7 @@ http://test.remote.haxx.se.%TESTNUMBER:8990/path/%TESTNUMBER0002 --proxy http://
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 CONNECT test.remote.haxx.se.%TESTNUMBER:8990 HTTP/1.1
 Host: test.remote.haxx.se.%TESTNUMBER:8990
 User-Agent: curl/%VERSION
index 366ea27ee458a16117c48612afdbfe88e8705e8c..51ae33762110834d41cfe0ac715d98dbd25bce00 100644 (file)
@@ -49,7 +49,7 @@ http://[2200::33]:%HTTPPORT/%TESTNUMBER --proxy socks5h://%HOSTIP:%SOCKSPORT
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: [2200::33]:%HTTPPORT
 User-Agent: curl/%VERSION
index ba7d137b219349b4fe9e4d5a13387e32c2ba0dd8..090720bdfddbfc96c113ba067275b77a56d6cb62 100644 (file)
@@ -8,41 +8,41 @@ HTTP Digest auth
 </info>
 # Server-side
 <reply>
-<data>
-HTTP/1.1 401 Authorization Required\r
-Server: Apache/1.3.27 (Darwin) PHP/4.1.2\r
-WWW-Authenticate: Basic realm="foothis"\r
-WWW-Authenticate: Digest realm="testrealm", nonce="1053604199"\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 26\r
-\r
+<data crlf="headers">
+HTTP/1.1 401 Authorization Required
+Server: Apache/1.3.27 (Darwin) PHP/4.1.2
+WWW-Authenticate: Basic realm="foothis"
+WWW-Authenticate: Digest realm="testrealm", nonce="1053604199"
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 26
+
 This is not the real page
 </data>
 
 # This is supposed to be returned when the server gets a
 # Authorization: Digest line passed-in from the client
-<data1000>
-HTTP/1.1 200 OK\r
-Server: Apache/1.3.27 (Darwin) PHP/4.1.2\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 23\r
-\r
+<data1000 crlf="headers">
+HTTP/1.1 200 OK
+Server: Apache/1.3.27 (Darwin) PHP/4.1.2
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 23
+
 This IS the real page!
 </data1000>
 
-<datacheck>
-HTTP/1.1 401 Authorization Required\r
-Server: Apache/1.3.27 (Darwin) PHP/4.1.2\r
-WWW-Authenticate: Basic realm="foothis"\r
-WWW-Authenticate: Digest realm="testrealm", nonce="1053604199"\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 26\r
-\r
-HTTP/1.1 200 OK\r
-Server: Apache/1.3.27 (Darwin) PHP/4.1.2\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 23\r
-\r
+<datacheck crlf="headers">
+HTTP/1.1 401 Authorization Required
+Server: Apache/1.3.27 (Darwin) PHP/4.1.2
+WWW-Authenticate: Basic realm="foothis"
+WWW-Authenticate: Digest realm="testrealm", nonce="1053604199"
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 26
+
+HTTP/1.1 200 OK
+Server: Apache/1.3.27 (Darwin) PHP/4.1.2
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 23
+
 This IS the real page!
 </datacheck>
 
@@ -68,7 +68,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER -u testuser:testpass --anyauth
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index b146a2bf54f4b9cab9ce69675f5e18ef442f59ce..0495d682b5121bd925a9ca5c22bd3a1255222a2f 100644 (file)
@@ -48,7 +48,7 @@ http://12.34.56.78:%HTTPPORT/%TESTNUMBER --proxy socks5h://%HOSTIP:%SOCKSPORT
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: 12.34.56.78:%HTTPPORT
 User-Agent: curl/%VERSION
index c70d5607225d97cbd79f089c87b60b92d685e5ed..23878f5b2f597d4486b87358c0ed167612e91073 100644 (file)
@@ -48,7 +48,7 @@ http://this.is.a.host.name:%HTTPPORT/%TESTNUMBER --proxy socks5h://%HOSTIP:%SOCK
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: this.is.a.host.name:%HTTPPORT
 User-Agent: curl/%VERSION
index bff6c33e93925c209c82052ebc1e34fd54121356..44691f94c6932c3c2b8aa8ebc24d6052b585a22b 100644 (file)
@@ -44,7 +44,7 @@ IPFS
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /ipfs/bafybeidecnvkrygux6uoukouzps5ofkeevoqland7kopseiod6pzqvjg7u HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 85cf07d141e7b94d4e41570e0b6562350df9511a..2de7c355e6153e291746326659ce3cfb1ebeca12 100644 (file)
@@ -50,7 +50,7 @@ http://%HOSTIP:%HTTPPORT
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /ipfs/bafybeidecnvkrygux6uoukouzps5ofkeevoqland7kopseiod6pzqvjg7u HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 3f9a91e7d905a553eb4359b761905b5b39e474b9..a12a09203927594a31631b533fcafd4bd8a8217e 100644 (file)
@@ -44,7 +44,7 @@ IPNS
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /ipns/bafybeidecnvkrygux6uoukouzps5ofkeevoqland7kopseiod6pzqvjg7u HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 05bcf2883357ab594597f0f3648be902981f19de..3be19113906a66137ea6c6f06cad23d56f21747c 100644 (file)
@@ -44,7 +44,7 @@ SOCKS5h with HTTP redirect to hostname too long
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index e131ec6f0d32f745b14642b63ad276eb7c328728..7fe470df0afae034ce0bf3c17e0b92e0464407a4 100644 (file)
@@ -9,13 +9,13 @@ cookiejar
 </info>
 # Server-side
 <reply>
-<data>
-HTTP/1.1 200 OK swsclose\r
-Date: Tue, 09 Nov 2010 14:49:00 GMT\r
-Content-Type: text/html\r
-Set-Cookie: IPCZQX01af0fca5c=000010008168c200d25dfc4b; path=/; domain=.NOT_DISCLOSED.se\r
-Content-Length: 4\r
-\r
+<data crlf="headers">
+HTTP/1.1 200 OK swsclose
+Date: Tue, 09 Nov 2010 14:49:00 GMT
+Content-Type: text/html
+Set-Cookie: IPCZQX01af0fca5c=000010008168c200d25dfc4b; path=/; domain=.NOT_DISCLOSED.se
+Content-Length: 4
+
 boo
 </data>
 </reply>
@@ -38,7 +38,7 @@ cookies
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /we/want/%TESTNUMBER HTTP/1.1
 Host: host.NOT_DISCLOSED.se
 User-Agent: curl/%VERSION
index ba18888c33db9250f7ace69d602a69930cfc22eb..152974663238ebf76483c29ae91d29311f5cd1a5 100644 (file)
@@ -44,7 +44,7 @@ IPFS arg gateway with path
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /foo/bar/ipfs/bafybeidecnvkrygux6uoukouzps5ofkeevoqland7kopseiod6pzqvjg7u HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index a2e0ee8a635acd9badfcd799cc56c2410fbc76e5..b3358baaa4cc184b2b6abdd11224e50d3e685867 100644 (file)
@@ -50,7 +50,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER/ipfs/bafybeidecnvkrygux6uoukouzps5ofkeevoqland7kopseiod6pzqvjg7u HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 3a4e0e81920d3bf2675458e3a26c17b808f4e6d7..f31e3802af13658656b500198defd5b85cebcb7c 100644 (file)
@@ -44,7 +44,7 @@ IPFS with path
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /ipfs/bafybeidecnvkrygux6uoukouzps5ofkeevoqland7kopseiod6pzqvjg7u/a/b HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index e6a4693b110249cbb53b0e76d87cefbecd7fcf13..ffe058bf348697d1ca81adf1bd553c48337083a6 100644 (file)
@@ -44,7 +44,7 @@ IPFS with path and query args
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /ipfs/bafybeidecnvkrygux6uoukouzps5ofkeevoqland7kopseiod6pzqvjg7u/a/b?foo=bar&aaa=bbb HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 1545551ad0939e92460a42e95675ab7530abfd3f..e8d40141a3d7e3c4d27688a8ff9f117fa5958e36 100644 (file)
@@ -44,7 +44,7 @@ IPFS with path, query args and gateway with path
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /some/path/ipfs/bafybeidecnvkrygux6uoukouzps5ofkeevoqland7kopseiod6pzqvjg7u/a/b?foo=bar&aaa=bbb HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 8d9fa156f0e28b944e59e5e783957ca4bebb43cc..d78c3cc996429765009e69884736245960ca4a40 100644 (file)
@@ -44,7 +44,7 @@ IPNS with path, query args and gateway with path
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /some/path/ipns/fancy.tld/a/b?foo=bar&aaa=bbb HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index b239b259fc716344d244f701e3b677926aec4108..dd8c7347b24a11d5ab74a8b1ea31f308af48531e 100644 (file)
@@ -50,7 +50,7 @@ http://%HOSTIP:%HTTPPORT
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /ipfs/bafybeidecnvkrygux6uoukouzps5ofkeevoqland7kopseiod6pzqvjg7u HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 0dc4b6882535a6787e9df88c9e52c83670d7611c..56859888d09b30847531213af47321a756e9503f 100644 (file)
@@ -50,7 +50,7 @@ http://%HOSTIP:%HTTPPORT
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /ipfs/bafybeidecnvkrygux6uoukouzps5ofkeevoqland7kopseiod6pzqvjg7u HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 31179af990d77bba1e286d889d4b016915bc959d..0d10f20587d06c2b93ed9964952f506531ffe7ae 100644 (file)
@@ -50,7 +50,7 @@ HTTP, urlglob {}-retrieval and -o #[num] usage
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 599adece2bff927d8665a28962896bea91141d27..3c8108dcbd62e3f81dd1e2ee8971cebdd0fcf0cc 100644 (file)
@@ -52,7 +52,7 @@ bar
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /ipfs/bafybeidecnvkrygux6uoukouzps5ofkeevoqland7kopseiod6pzqvjg7u HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 70720d7a498eab29855023eaf55feae570b6c13a..4cffe4d33dc6a34126b05926675abfc650870321 100644 (file)
@@ -55,7 +55,7 @@ proxy
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET / HTTP/1.1
 Host: %repeat[254 x c]%:%HTTPPORT
 User-Agent: curl/%VERSION
index fa86a138832056080eecfbfee46b2048a34e38e3..76e568da7e12007f55b5dade1266ffdf61f58074 100644 (file)
@@ -9,7 +9,7 @@ HTTP
 #
 # Server-side
 <reply>
-<data crlf="yes">
+<data crlf="headers">
 HTTP/1.1 200 OK
 Date: Tue, 09 Nov 2010 14:49:00 GMT
 Server: test-server/fake
index 704a53a448dd97e33eb38197e89ec60989572381..f725a29c3a701533e62febf5ad949ea2d9d28156 100644 (file)
@@ -20,9 +20,9 @@ Content-Length: 9
 
 contents
 </data>
-<connect>
-HTTP/1.1 200 Mighty fine indeed\r
-\r
+<connect crlf="headers">
+HTTP/1.1 200 Mighty fine indeed
+
 </connect>
 <datacheck>
 HTTP/1.1 200 Mighty fine indeed\r
@@ -62,13 +62,13 @@ proxy
 #
 # Verify data after the test has been "shot"
 <verify>
-<proxy>
-CONNECT foo.host:%HTTPPORT HTTP/1.0\r
-Host: foo.host:%HTTPPORT\r
-Proxy-Connection: Keep-Alive\r
-\r
+<proxy crlf="headers">
+CONNECT foo.host:%HTTPPORT HTTP/1.0
+Host: foo.host:%HTTPPORT
+Proxy-Connection: Keep-Alive
+
 </proxy>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: foo.host:%HTTPPORT
 Authorization: Basic %b64[foo:baaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaar]b64%
index 4397c7741ce7d23ac52fb2b1742729b7534afc46..59b8033144ee1f7d17f303322a860c0974e66fec 100644 (file)
@@ -41,7 +41,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 68439f90cba1faebca380c89727b99eb83027c99..efd9933914b7e0002919a67183c02a281b0d84b5 100644 (file)
@@ -13,13 +13,13 @@ proxytunnel
 <reply>
 
 # this is returned first since we get no proxy-auth
-<connect>
-HTTP/1.1 400 Bad request\r
-Connection: close\r
-\r
+<connect crlf="headers">
+HTTP/1.1 400 Bad request
+Connection: close
+
 </connect>
 
-<datacheck crlf="yes">
+<datacheck crlf="headers">
 HTTP/1.1 400 Bad request
 Connection: close
 
@@ -44,7 +44,7 @@ http://test.example --proxy http://%HOSTIP:%HTTPPORT --proxytunnel -sS
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 CONNECT test.example:80 HTTP/1.1
 Host: test.example:80
 User-Agent: curl/%VERSION
index 7acc8d318180493e8ae21aa8e84b9961e8069848..963f373a7158025b2bb21132a9dcf5ed5000cddf 100644 (file)
@@ -40,7 +40,7 @@ http://test.example --proxy http://%HOSTIP:%HTTPPORT --proxytunnel -sS
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 CONNECT test.example:80 HTTP/1.1
 Host: test.example:80
 User-Agent: curl/%VERSION
index 00f14909d125bc3f977043344d242dc538bd7293..28866bc31288fb3bba3eef48c0a6947e892f541b 100644 (file)
@@ -11,7 +11,7 @@ HTTP GET
 #
 # Server-side
 <reply>
-<data crlf="yes">
+<data crlf="headers">
 HTTP/1.1 404 nopes
 Date: Tue, 09 Nov 2010 14:49:00 GMT
 Server: test-server/fake
@@ -26,7 +26,7 @@ Funny-head: yesyes
 -foo-
 </data>
 
-<datacheck crlf="yes">
+<datacheck crlf="headers">
 HTTP/1.1 404 nopes
 Date: Tue, 09 Nov 2010 14:49:00 GMT
 Server: test-server/fake
@@ -58,7 +58,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER -f --retry 1
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 0e0840be45a099195d7a03a0eac47c748d7c353a..4f53105381cb01af7066648508d9b80075a80354 100644 (file)
@@ -47,7 +47,7 @@ proxy
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET http://foo.host/%TESTNUMBER HTTP/1.1
 Host: foo.host
 Authorization: Basic %b64[foo:alone-in-the-dark]b64%
index 56038a66d8019f14765dd6d3ea1c43a21138ae4a..47c0f287185aca1469f55f855399431b5ed86e0d 100644 (file)
@@ -47,7 +47,7 @@ http://%HOSTIP:%HTTPPORT/want/%TESTNUMBER http://%HOSTIP:%HTTPPORT/want/%TESTNUM
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /want/%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 2300a38d004338f7e3b19690c90cee66b39d8329..0870d5ba602c96a2d7c5809a6bf8f98df66e2f65 100644 (file)
@@ -9,7 +9,7 @@ NTLM
 </info>
 # Server-side
 <reply>
-<data crlf="yes">
+<data crlf="headers">
 HTTP/1.1 401 Authorization Required swsclose
 Server: Apache/1.3.27 (Darwin) PHP/4.1.2
 WWW-Authenticate: Basic, Wild-and-crazy, NTLM
@@ -21,7 +21,7 @@ This is not the real page
 
 # This is supposed to be returned when the server gets a first
 # Authorization: NTLM line passed-in from the client
-<data1001 crlf="yes">
+<data1001 crlf="headers">
 HTTP/1.1 401 Now gimme that second request of crap
 Server: Microsoft-IIS/5.0
 Content-Length: 34
@@ -33,7 +33,7 @@ This is not the real page either!
 
 # This is supposed to be returned when the server gets the second
 # Authorization: NTLM line passed-in from the client
-<data1002 crlf="yes">
+<data1002 crlf="headers">
 HTTP/1.1 200 Things are fine in server land swsclose
 Server: Microsoft-IIS/5.0
 Content-Type: text/html; charset=iso-8859-1
@@ -42,7 +42,7 @@ Content-Length: 32
 Finally, this is the real page!
 </data1002>
 
-<datacheck crlf="yes">
+<datacheck crlf="headers">
 HTTP/1.1 401 Authorization Required swsclose
 Server: Apache/1.3.27 (Darwin) PHP/4.1.2
 WWW-Authenticate: Basic, Wild-and-crazy, NTLM
@@ -85,7 +85,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER -u testuser:testpass --anyauth
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 2d7aedcf7f4961511fc6dd9652df2f19ebf9de15..343145b654ee8daccd9c31af5d137ba86383389d 100644 (file)
@@ -38,7 +38,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER -O --remote-time --output-dir %LOGDIR
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 2695e3bffa6c6964bcbef9886526540233e4379a..83d68841b0109dc6e665ee23118f3611cce11c72 100644 (file)
@@ -9,7 +9,7 @@ HTTP GET
 #
 # Server-side
 <reply>
-<data crlf="yes">
+<data crlf="headers">
 HTTP/1.1 200 OK
 Date: Tue, 09 Nov 2010 14:49:00 GMT
 Server: test-server/fake
@@ -43,7 +43,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index ced4353c30f44799edeca4bdeb65a6ec990eb855..cfa7ddd2a669fff2699c07c005247843a1908fbc 100644 (file)
@@ -9,7 +9,7 @@ HTTP GET
 #
 # Server-side
 <reply>
-<data crlf="yes" nocheck="yes">
+<data crlf="headers" nocheck="yes">
 HTTP/1.1 200 OK
 Date: Tue, 09 Nov 2010 14:49:00 GMT
 Server: test-server/fake
@@ -43,7 +43,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 189bf95d81a8c41dfb99653007e88bcdd5fdce85..f74a9e67ef1d5aa82c1aa802facd0699830d0788 100644 (file)
@@ -9,7 +9,7 @@ HTTP GET
 #
 # Server-side
 <reply>
-<data crlf="yes">
+<data crlf="headers">
 HTTP/1.1 200 OK
 Date: Tue, 09 Nov 2010 14:49:00 GMT
 Server: test-server/fake
@@ -42,7 +42,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index bde62adce37df6c4e47a0ab248ceaf6520d9a168..beb8d904a00828e2cb44acb8a641033b8ea29111 100644 (file)
@@ -42,7 +42,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER -z "dec 12 12:00:00 1999 GMT"
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 89ba5b1a805268f48f01c95849d4b8ef9135bccb..b4a5f83672b2751d00768026b50b2dd489d891da 100644 (file)
@@ -9,7 +9,7 @@ HTTP GET
 #
 # Server-side
 <reply>
-<data crlf="yes">
+<data crlf="headers">
 HTTP/1.1 200 OK
 Date: Tue, 09 Nov 2010 14:49:00 GMT
 Server: test-server/fake
@@ -43,7 +43,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index b57c87c88bfc13eb9bab0d34693f7f52b83a7f11..a7524b35974859a7c7a2038db7e9f73dda1d5686 100644 (file)
@@ -9,7 +9,7 @@ HTTP GET
 #
 # Server-side
 <reply>
-<data crlf="yes" nocheck="yes">
+<data crlf="headers" nocheck="yes">
 HTTP/1.1 200 OK
 Date: Tue, 09 Nov 2010 14:49:00 GMT
 Server: test-server/fake
@@ -43,7 +43,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index f3b1d954e8d9fc132e2eca43292c08107353d82a..0596c7b982c8242160953c322a861e77d777ed2f 100644 (file)
@@ -10,7 +10,7 @@ Location
 #
 # Server-side
 <reply>
-<data crlf="yes" nocheck="yes">
+<data crlf="headers" nocheck="yes">
 HTTP/1.1 200 OK
 Date: Tue, 09 Nov 2010 14:49:00 GMT
 Content-Length: 0
@@ -38,7 +38,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 42d28dadd30fcd2375a9f17ce5307c5ca42676d3..bb0196c40b95906cacbecb5647ca1780443cceb3 100644 (file)
@@ -10,7 +10,7 @@ Location
 #
 # Server-side
 <reply>
-<data crlf="yes" nocheck="yes">
+<data crlf="headers" nocheck="yes">
 HTTP/1.1 200 OK
 Date: Tue, 09 Nov 2010 14:49:00 GMT
 Content-Length: 0
@@ -38,7 +38,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 6a03ad8feee432e780374284ecffd674e733d4bd..aa016a0955fd02445dd0aa5cc02c4317d20447d0 100644 (file)
@@ -11,23 +11,23 @@ NTLM
 
 # This is supposed to be returned when the server gets a first
 # Authorization: NTLM line passed-in from the client
-<data1001>
-HTTP/1.1 401 Now gimme that second request of crap\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 34\r
-WWW-Authenticate: NTLM TlRMTVNTUAACAAAAAgACADAAAACGggEAc51AYVDgyNcAAAAAAAAAAG4AbgAyAAAAQ0MCAAQAQwBDAAEAEgBFAEwASQBTAEEAQgBFAFQASAAEABgAYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAwAsAGUAbABpAHMAYQBiAGUAdABoAC4AYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAAAAAA==\r
-\r
+<data1001 crlf="headers">
+HTTP/1.1 401 Now gimme that second request of crap
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 34
+WWW-Authenticate: NTLM TlRMTVNTUAACAAAAAgACADAAAACGggEAc51AYVDgyNcAAAAAAAAAAG4AbgAyAAAAQ0MCAAQAQwBDAAEAEgBFAEwASQBTAEEAQgBFAFQASAAEABgAYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAwAsAGUAbABpAHMAYQBiAGUAdABoAC4AYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAAAAAA==
+
 This is not the real page either!
 </data1001>
 
-<datacheck>
-HTTP/1.1 401 Now gimme that second request of crap\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 34\r
-WWW-Authenticate: NTLM TlRMTVNTUAACAAAAAgACADAAAACGggEAc51AYVDgyNcAAAAAAAAAAG4AbgAyAAAAQ0MCAAQAQwBDAAEAEgBFAEwASQBTAEEAQgBFAFQASAAEABgAYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAwAsAGUAbABpAHMAYQBiAGUAdABoAC4AYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAAAAAA==\r
-\r
+<datacheck crlf="headers">
+HTTP/1.1 401 Now gimme that second request of crap
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 34
+WWW-Authenticate: NTLM TlRMTVNTUAACAAAAAgACADAAAACGggEAc51AYVDgyNcAAAAAAAAAAG4AbgAyAAAAQ0MCAAQAQwBDAAEAEgBFAEwASQBTAEEAQgBFAFQASAAEABgAYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAwAsAGUAbABpAHMAYQBiAGUAdABoAC4AYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAAAAAA==
+
 </datacheck>
 
 </reply>
@@ -52,7 +52,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER -u testuser%repeat[1100 x A]%:testpass --nt
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 Authorization: NTLM TlRMTVNTUAABAAAABoIIAAAAAAAAAAAAAAAAAAAAAAA=
index fc4f06d6f7c010941081b9228d2ff23bcf15f99c..9798a18f3a9b8112bc8e005a9dd363e25163e7c3 100644 (file)
@@ -10,7 +10,7 @@ flaky
 </info>
 
 <reply>
-<data1001 crlf="yes" nocheck="yes">
+<data1001 crlf="headers" nocheck="yes">
 HTTP/1.1 401 Authorization Required swsclose
 WWW-Authenticate: NTLM TlRMTVNTUAACAAAAAAAAAAAAAAABAIgAAQIDBAUGBwgAAAAAAAAAAP////8wAAAAAgD3/0F%repeat[21841 x BQUF]%BQUEAAAAA
 Content-Length: 0
@@ -37,7 +37,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER -u user:pass --ntlm
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 Authorization: NTLM TlRMTVNTUAABAAAABoIIAAAAAAAAAAAAAAAAAAAAAAA=
index 545adca00108e989e4bc4a55b14dcf693d1ef924..3b4d69a2230a81c7f9843984c89fcaae4e8423f5 100644 (file)
@@ -54,7 +54,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER -z "dec 12 11:00:00 1999 GMT"
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index f65f793c7d093423f4bbe8f477a270886b044dfb..085b2845bd0c5ab2a4c09889630f08407333183c 100644 (file)
@@ -10,10 +10,10 @@ HSTS
 <reply>
 
 # we use this as response to a CONNECT
-<connect nocheck="yes">
-HTTP/1.1 200 OK\r
-Server: fake\r
-\r
+<connect crlf="headers" nocheck="yes">
+HTTP/1.1 200 OK
+Server: fake
+
 </connect>
 
 <data nocheck="yes">
index 20db3852bc8146dc67a92417ad133dad5ba5b54d..6423fe7e477ff262c019834d1c471305948c8426 100644 (file)
@@ -10,10 +10,10 @@ HSTS
 <reply>
 
 # we use this as response to a CONNECT
-<connect nocheck="yes">
-HTTP/1.1 200 OK\r
-Server: fake\r
-\r
+<connect crlf="headers" nocheck="yes">
+HTTP/1.1 200 OK
+Server: fake
+
 </connect>
 
 <data nocheck="yes">
index 61b4a0b8c27eae75a80dcededc1dadbde5c95484..8e1b2918c6892aafe3a0b084f73839366b8d6e6d 100644 (file)
@@ -10,10 +10,10 @@ HSTS
 <reply>
 
 # we use this as response to a CONNECT
-<connect nocheck="yes">
-HTTP/1.1 200 OK\r
-Server: fake\r
-\r
+<connect crlf="headers" nocheck="yes">
+HTTP/1.1 200 OK
+Server: fake
+
 </connect>
 
 <data nocheck="yes">
index be7004ed8a0ffd5fe5719f1a6d411a170afc2bdd..62ff5c23dda9e7e2f931a233d5626ae5a003db51 100644 (file)
@@ -10,10 +10,10 @@ HSTS
 <reply>
 
 # we use this as response to a CONNECT
-<connect nocheck="yes">
-HTTP/1.1 200 OK\r
-Server: fake\r
-\r
+<connect crlf="headers" nocheck="yes">
+HTTP/1.1 200 OK
+Server: fake
+
 </connect>
 
 <data nocheck="yes">
index 845a3acfc7f45b6193ae5263f035b3ed857efb3a..d847a79b1f6a0e938d4df2b7a530b289e1a113af 100644 (file)
@@ -9,7 +9,7 @@ HTTP
 #
 # Server-side
 <reply>
-<data crlf="yes">
+<data crlf="headers">
 HTTP/1.1 200 OK
 Date: Tue, 09 Nov 2010 14:49:00 GMT
 Server: test-server/fake
index b3213643c5bf1a3d8fc610bf4856afd461ecb403..370a97060e0db19a1c4543330fc84b3e4ac29ecb 100644 (file)
@@ -9,7 +9,7 @@ HTTP
 #
 # Server-side
 <reply>
-<data crlf="yes">
+<data crlf="headers">
 HTTP/1.1 200 OK
 Date: Tue, 09 Nov 2010 14:49:00 GMT
 Server: test-server/fake
index 10ce170e262ca45bd5b9f6a30118f61aabb630d4..e94faf472f96e896703413ea5e044085f68fdb23 100644 (file)
@@ -9,7 +9,7 @@ HTTP
 #
 # Server-side
 <reply>
-<data crlf="yes">
+<data crlf="headers">
 HTTP/1.1 200 OK
 Date: Tue, 09 Nov 2010 14:49:00 GMT
 Server: test-server/fake
index 544732f7adb00d86ea02a14edff242e9a9214e57..c863edacc6a836e839a952ce7341442bf73fae45 100644 (file)
@@ -9,7 +9,7 @@ HTTP
 #
 # Server-side
 <reply>
-<data crlf="yes">
+<data crlf="headers">
 HTTP/1.1 200 OK
 Date: Tue, 09 Nov 2010 14:49:00 GMT
 Server: test-server/fake
index ce15967a0a00cd53f4a04099de909e281601f4ed..d348ad397ceb7a2cc85acd4f192041c1390ec773 100644 (file)
@@ -9,7 +9,7 @@ HTTP
 #
 # Server-side
 <reply>
-<data crlf="yes">
+<data crlf="headers">
 HTTP/1.1 200 OK
 Date: Tue, 09 Nov 2010 14:49:00 GMT
 Server: test-server/fake
@@ -45,7 +45,7 @@ On the first Monday of the month of April, 1625, the market town of Meung
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 POST /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 8a52c09f988b18d03f4f8c1b5846d05f84f73cc5..973484004035b5918f7309f9526f2de3645ce07a 100644 (file)
@@ -42,7 +42,7 @@ ftp://%HOSTIP:%HTTPPORT/we/want/that/page/%TESTNUMBER -x %HOSTIP:%HTTPPORT
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET ftp://%HOSTIP:%HTTPPORT/we/want/that/page/%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 1c7827bcd71fcddb90494aed383b0140c36fa7cb..7e557f250b4a82629a639e087a9c12f0f857955d 100644 (file)
@@ -9,7 +9,7 @@ HTTP
 #
 # Server-side
 <reply>
-<data crlf="yes">
+<data crlf="headers">
 HTTP/1.1 200 OK
 Date: Tue, 09 Nov 2010 14:49:00 GMT
 Server: test-server/fake
index 6dcdc172aa346aa7b204c934f2c3c15ccd20d8c7..300af27e7ab6d709894ae42a20a1dd846ca381e3 100644 (file)
@@ -9,7 +9,7 @@ HTTP
 #
 # Server-side
 <reply>
-<data crlf="yes">
+<data crlf="headers">
 HTTP/1.1 200 OK
 Date: Tue, 09 Nov 2010 14:49:00 GMT
 Server: test-server/fake
index 479f1b1be2414c61638d23736bda1a52b9aa285a..63d3d36ba02f46459f7a7794e09d44d1de35a114 100644 (file)
@@ -8,7 +8,7 @@
 #
 # Server-side
 <reply>
-<data crlf="yes">
+<data crlf="headers">
 HTTP/1.1 302 OK
 Date: Thu, 09 Nov 2010 14:49:00 GMT
 Server: test-server/fake
@@ -23,7 +23,7 @@ Funny-head: yesyes
 
 -foo-
 </data>
-<data1 crlf="yes">
+<data1 crlf="headers">
 HTTP/1.1 200 OK
 Content-Length: 6
 Connection: close
@@ -31,7 +31,7 @@ Content-Type: text/html
 
 -bar-
 </data1>
-<datacheck crlf="yes">
+<datacheck crlf="headers">
 HTTP/1.1 302 OK
 Date: Thu, 09 Nov 2010 14:49:00 GMT
 Server: test-server/fake
index bfef4bd07df7a7b1771ffa0816b13b3d9ebb9fd3..e8750588100848347780871974f650548791c1ee 100644 (file)
@@ -8,7 +8,7 @@
 #
 # Server-side
 <reply>
-<data crlf="yes">
+<data crlf="headers">
 HTTP/1.1 302 OK
 Date: Thu, 09 Nov 2010 14:49:00 GMT
 Server: test-server/fake
@@ -23,7 +23,7 @@ Funny-head: yesyes
 
 -foo-
 </data>
-<data1 crlf="yes">
+<data1 crlf="headers">
 HTTP/1.1 200 OK
 Content-Length: 6
 Connection: close
@@ -31,7 +31,7 @@ Content-Type: text/html
 
 -bar-
 </data1>
-<datacheck crlf="yes">
+<datacheck crlf="headers">
 HTTP/1.1 302 OK
 Date: Thu, 09 Nov 2010 14:49:00 GMT
 Server: test-server/fake
index 5c28f3ccd70af47b0dd93bd20ff361542b11f511..f1f1a1ff183b14e04d86529ae64f0f22dcf360f4 100644 (file)
@@ -8,7 +8,7 @@
 #
 # Server-side
 <reply>
-<data crlf="yes">
+<data crlf="headers">
 HTTP/1.1 308 OK
 Date: Thu, 09 Nov 2010 14:49:00 GMT
 Server: test-server/fake
@@ -23,7 +23,7 @@ Funny-head: yesyes
 
 -foo-
 </data>
-<data1 crlf="yes">
+<data1 crlf="headers">
 HTTP/1.1 200 OK
 Content-Length: 6
 Connection: close
@@ -31,7 +31,7 @@ Content-Type: text/html
 
 -bar-
 </data1>
-<datacheck crlf="yes">
+<datacheck crlf="headers">
 HTTP/1.1 308 OK
 Date: Thu, 09 Nov 2010 14:49:00 GMT
 Server: test-server/fake
index ec6d94ca8a4f3fbb1ab7c9722151ba8b34e06652..06e50a6d9a3876327b67445f4ec90a80f905982a 100644 (file)
@@ -14,14 +14,14 @@ SASL AUTH +LOGIN
 AUTH PLAIN
 REPLY LOGIN A002 OK LOGIN completed
 </servercmd>
-<data>
-From: me@somewhere\r
-To: fake@nowhere\r
-\r
-body\r
-\r
---\r
-  yours sincerely\r
+<data crlf="yes">
+From: me@somewhere
+To: fake@nowhere
+
+body
+
+--
+  yours sincerely
 </data>
 </reply>
 
index ee1263eba4f1e9f8f9e9c7f5deea5739bbb03d32..eaeb7656990c44e98973b3411768ffcb7b920127 100644 (file)
@@ -88,7 +88,7 @@ cookies
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /we/want/%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index c840527bf10865788c390ef9fe45e6c7a0dd0605..2e41c87a0d41fe56f29dfdcdba79f642ebadf970 100644 (file)
@@ -24,9 +24,9 @@ Content-Length: 9
 
 contents
 </data>
-<connect>
-HTTP/1.1 200 Mighty fine indeed\r
-\r
+<connect crlf="headers">
+HTTP/1.1 200 Mighty fine indeed
+
 </connect>
 <datacheck>
 HTTP/1.1 200 Mighty fine indeed\r
@@ -63,14 +63,14 @@ proxy
 #
 # Verify data after the test has been "shot"
 <verify>
-<proxy>
-CONNECT test.%TESTNUMBER:%HTTPPORT HTTP/1.0\r
-Host: test.%TESTNUMBER:%HTTPPORT\r
-Proxy-Authorization: Basic %b64[youare:yourself]b64%\r
-Proxy-Connection: Keep-Alive\r
-\r
+<proxy crlf="headers">
+CONNECT test.%TESTNUMBER:%HTTPPORT HTTP/1.0
+Host: test.%TESTNUMBER:%HTTPPORT
+Proxy-Authorization: Basic %b64[youare:yourself]b64%
+Proxy-Connection: Keep-Alive
+
 </proxy>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /we/want/that/page/%TESTNUMBER HTTP/1.1
 Host: test.%TESTNUMBER:%HTTPPORT
 Authorization: Basic %b64[iam:myself]b64%
index 11a3f877844f01e51e19da13363610394adea97a..35ae22ad93d986cc92b22633af27390518d515ac 100644 (file)
@@ -10,14 +10,14 @@ FETCH
 #
 # Server-side
 <reply>
-<data>
-From: me@somewhere\r
-To: fake@nowhere\r
-\r
-body\r
-\r
---\r
-  yours sincerely\r
+<data crlf="yes">
+From: me@somewhere
+To: fake@nowhere
+
+body
+
+--
+  yours sincerely
 </data>
 </reply>
 
index 0fda1c25044e00f8524ca4c35f1657991bc0d75a..fd3c8c5fc6e635e1e2fd8d1ab7159744b7b6b728 100644 (file)
@@ -10,11 +10,11 @@ FETCH
 #
 # Server-side
 <reply>
-<data>
-body\r
-\r
---\r
-  yours sincerely\r
+<data crlf="yes">
+body
+
+--
+  yours sincerely
 </data>
 </reply>
 
index 8d93c792253bcdbbc272b2e5c3327a82169edcc5..e43ad816060f4e9d8aecb4018c2b789547d294c4 100644 (file)
@@ -11,11 +11,11 @@ UIDVALIDITY
 #
 # Server-side
 <reply>
-<data>
-body\r
-\r
---\r
-  yours sincerely\r
+<data crlf="yes">
+body
+
+--
+  yours sincerely
 </data>
 </reply>
 
index f755a262aef21732eba825ad2bb48903a1dba3d0..9df5decafee85f19d3e0a1c98df9ceb360555a89 100644 (file)
@@ -10,11 +10,11 @@ SELECT
 #
 # Server-side
 <reply>
-<data>
-body\r
-\r
---\r
-  yours sincerely\r
+<data crlf="yes">
+body
+
+--
+  yours sincerely
 </data>
 </reply>
 
index 8953d586805d6637fdba3278ea9fc9231ffbd3d9..eadd8a4cb7b44f31a5ed9ade6d7cb3e0fdc79561 100644 (file)
@@ -25,16 +25,16 @@ IMAP APPEND message
 <command>
 imap://%HOSTIP:%IMAPPORT/%TESTNUMBER -T %LOGDIR/upload%TESTNUMBER -u user:secret
 </command>
-<file name="%LOGDIR/upload%TESTNUMBER">
-Date: Mon, 7 Feb 1994 21:52:25 -0800 (PST)\r
-From: Fred Foobar <foobar@example.COM>\r
-Subject: afternoon meeting\r
-To: joe@example.com\r
-Message-Id: <B27397-0100000@example.COM>\r
-MIME-Version: 1.0\r
-Content-Type: TEXT/PLAIN; CHARSET=US-ASCII\r
-\r
-Hello Joe, do you think we can meet at 3:30 tomorrow?\r
+<file name="%LOGDIR/upload%TESTNUMBER" crlf="yes">
+Date: Mon, 7 Feb 1994 21:52:25 -0800 (PST)
+From: Fred Foobar <foobar@example.COM>
+Subject: afternoon meeting
+To: joe@example.com
+Message-Id: <B27397-0100000@example.COM>
+MIME-Version: 1.0
+Content-Type: TEXT/PLAIN; CHARSET=US-ASCII
+
+Hello Joe, do you think we can meet at 3:30 tomorrow?
 </file>
 </client>
 
index 6b7e6ff7feccab06212131b0cbaf83ca173e399e..1423c3059b73a2a2df60c266aa7f3267559726ae 100644 (file)
@@ -10,10 +10,10 @@ LIST
 #
 # Server-side
 <reply>
-<data>
-* LIST () "/" /%TESTNUMBER/blurdybloop\r
-* LIST (\Noselect) "/" /%TESTNUMBER/foo\r
-* LIST () "/" /%TESTNUMBER/foo/bar\r
+<data crlf="yes">
+* LIST () "/" /%TESTNUMBER/blurdybloop
+* LIST (\Noselect) "/" /%TESTNUMBER/foo
+* LIST () "/" /%TESTNUMBER/foo/bar
 </data>
 </reply>
 
index 5da8105914158cea1d531f035f2c967d37316e75..216170418a094d5cc1876a51ea9cb20443df7e44 100644 (file)
@@ -11,10 +11,10 @@ CUSTOMREQUEST
 #
 # Server-side
 <reply>
-<data>
-* LSUB () "/" /%TESTNUMBER/blurdybloop\r
-* LSUB (\Noselect) "/" /%TESTNUMBER/foo\r
-* LSUB () "/" /%TESTNUMBER/foo/bar\r
+<data crlf="yes">
+* LSUB () "/" /%TESTNUMBER/blurdybloop
+* LSUB (\Noselect) "/" /%TESTNUMBER/foo
+* LSUB () "/" /%TESTNUMBER/foo/bar
 </data>
 </reply>
 
index 6795143d4de4ef8f485b61446186270dffa1e93a..f8c84fd380de2c4b5b15664c4cbcfbf85cd37f9b 100644 (file)
@@ -11,14 +11,14 @@ CUSTOMREQUEST
 #
 # Server-side
 <reply>
-<data>
-* 17 EXISTS\r
-* 2 RECENT\r
-* OK [UNSEEN 8] Message 8 is first unseen\r
-* OK [UIDVALIDITY 3857529045] UIDs valid\r
-* OK [UIDNEXT 4392] Predicted next UID\r
-* FLAGS (\Answered \Flagged \Deleted \Seen \Draft)\r
-* OK [PERMANENTFLAGS ()] No permanent flags permitted\r
+<data crlf="yes">
+* 17 EXISTS
+* 2 RECENT
+* OK [UNSEEN 8] Message 8 is first unseen
+* OK [UIDVALIDITY 3857529045] UIDs valid
+* OK [UIDNEXT 4392] Predicted next UID
+* FLAGS (\Answered \Flagged \Deleted \Seen \Draft)
+* OK [PERMANENTFLAGS ()] No permanent flags permitted
 </data>
 </reply>
 
index af4c8084195f2274ddbe98671a68a0a6ef2caea1..8d1a7ddaa387cdc8661d4d31e06722364ca61c37 100644 (file)
@@ -11,8 +11,8 @@ CUSTOMREQUEST
 #
 # Server-side
 <reply>
-<data>
-* STATUS %TESTNUMBER (MESSAGES 231 UIDNEXT 44292)\r
+<data crlf="yes">
+* STATUS %TESTNUMBER (MESSAGES 231 UIDNEXT 44292)
 </data>
 </reply>
 
index 27f1247a97156f331878d8ad5ef825dcc1071ac6..ffbb67f3d3f8f20a7acc0fdaa18ec53dcacde7c1 100644 (file)
@@ -14,39 +14,39 @@ NTLM
 
 # This is supposed to be returned when the server gets a first
 # Authorization: NTLM line passed-in from the client
-<data1001>
-HTTP/1.1 407 Now gimme that second request of crap\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 34\r
-Proxy-Authenticate: NTLM TlRMTVNTUAACAAAAAgACADAAAACGggEAc51AYVDgyNcAAAAAAAAAAG4AbgAyAAAAQ0MCAAQAQwBDAAEAEgBFAEwASQBTAEEAQgBFAFQASAAEABgAYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAwAsAGUAbABpAHMAYQBiAGUAdABoAC4AYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAAAAAA==\r
-\r
+<data1001 crlf="headers">
+HTTP/1.1 407 Now gimme that second request of crap
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 34
+Proxy-Authenticate: NTLM TlRMTVNTUAACAAAAAgACADAAAACGggEAc51AYVDgyNcAAAAAAAAAAG4AbgAyAAAAQ0MCAAQAQwBDAAEAEgBFAEwASQBTAEEAQgBFAFQASAAEABgAYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAwAsAGUAbABpAHMAYQBiAGUAdABoAC4AYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAAAAAA==
+
 This is not the real page either!
 </data1001>
 
 # This is supposed to be returned when the server gets the second
 # Authorization: NTLM line passed-in from the client
-<data1002>
-HTTP/1.1 200 Things are fine in server land swsclose\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 32\r
-\r
+<data1002 crlf="headers">
+HTTP/1.1 200 Things are fine in server land swsclose
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 32
+
 Finally, this is the real page!
 </data1002>
 
-<datacheck>
-HTTP/1.1 407 Now gimme that second request of crap\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 34\r
-Proxy-Authenticate: NTLM TlRMTVNTUAACAAAAAgACADAAAACGggEAc51AYVDgyNcAAAAAAAAAAG4AbgAyAAAAQ0MCAAQAQwBDAAEAEgBFAEwASQBTAEEAQgBFAFQASAAEABgAYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAwAsAGUAbABpAHMAYQBiAGUAdABoAC4AYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAAAAAA==\r
-\r
-HTTP/1.1 200 Things are fine in server land swsclose\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 32\r
-\r
+<datacheck crlf="headers">
+HTTP/1.1 407 Now gimme that second request of crap
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 34
+Proxy-Authenticate: NTLM TlRMTVNTUAACAAAAAgACADAAAACGggEAc51AYVDgyNcAAAAAAAAAAG4AbgAyAAAAQ0MCAAQAQwBDAAEAEgBFAEwASQBTAEEAQgBFAFQASAAEABgAYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAwAsAGUAbABpAHMAYQBiAGUAdABoAC4AYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAAAAAA==
+
+HTTP/1.1 200 Things are fine in server land swsclose
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 32
+
 Finally, this is the real page!
 </datacheck>
 
@@ -73,7 +73,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER --proxy-user testuser:testpass -x http://%H
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET http://%HOSTIP:%HTTPPORT/%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 Proxy-Authorization: NTLM TlRMTVNTUAABAAAABoIIAAAAAAAAAAAAAAAAAAAAAAA=
index af9a310f7ab58eaaeae17238951e20dc1714a6b9..74ec4be2a45492ea87aaa8f49cdb2ae01ebc5bc1 100644 (file)
@@ -10,8 +10,8 @@ SEARCH
 #
 # Server-side
 <reply>
-<data>
-* SEARCH 1 123 456 %TESTNUMBER\r
+<data crlf="yes">
+* SEARCH 1 123 456 %TESTNUMBER
 </data>
 </reply>
 
index 57af869fa3fe68fe79eb3a109ecec9d13da4476d..58a926c4c295a972b33dc80df7537d464ffdbfa5 100644 (file)
@@ -12,8 +12,8 @@ CUSTOMREQUEST
 #
 # Server-side
 <reply>
-<data1>
-* 123 FETCH (FLAGS (\Seen \Deleted))\r
+<data1 crlf="yes">
+* 123 FETCH (FLAGS (\Seen \Deleted))
 </data1>
 </reply>
 
index ff6546ec52b4a160a7e01770c4b62fb863512562..5d98f752862aa575f30d312acf7bea05f69ce47b 100644 (file)
@@ -12,11 +12,11 @@ CUSTOMREQUEST
 #
 # Server-side
 <reply>
-<data1>
-* 123 FETCH (FLAGS (\Seen \Deleted))\r
+<data1 crlf="yes">
+* 123 FETCH (FLAGS (\Seen \Deleted))
 </data1>
-<data2>
-* 123 EXPUNGE\r
+<data2 crlf="yes">
+* 123 EXPUNGE
 </data2>
 </reply>
 
index e096b13fd4867c8a3a2c26e08be35dfe51117144..d57bc29f9a657a168564317f2f4c46f2f2f943bd 100644 (file)
@@ -11,11 +11,11 @@ CUSTOMREQUEST
 #
 # Server-side
 <reply>
-<data>
-* 22 EXPUNGE\r
-* 23 EXISTS\r
-* 3 RECENT\r
-* 14 FETCH (FLAGS (\Seen \Deleted))\r
+<data crlf="yes">
+* 22 EXPUNGE
+* 23 EXISTS
+* 3 RECENT
+* 14 FETCH (FLAGS (\Seen \Deleted))
 </data>
 </reply>
 
index 81f0277c4555e7f7a51d11f321b21e28303e951e..259263fa312549b6195939fa73f50c0fc036ffcd 100644 (file)
@@ -16,14 +16,14 @@ AUTH PLAIN
 REPLY AUTHENTICATE +
 REPLY AHVzZXIAc2VjcmV0 A002 OK AUTHENTICATE completed
 </servercmd>
-<data>
-From: me@somewhere\r
-To: fake@nowhere\r
-\r
-body\r
-\r
---\r
-  yours sincerely\r
+<data crlf="yes">
+From: me@somewhere
+To: fake@nowhere
+
+body
+
+--
+  yours sincerely
 </data>
 </reply>
 
index 6974bc3a1f4bfcef4c39cb9e6fc0bb9793c3d152..b3db39438bda8b1b4159f82e518b5de23f637fc6 100644 (file)
@@ -11,13 +11,13 @@ HTTP proxy NTLM auth
 # Server-side
 <reply>
 
-<data>
-HTTP/1.1 407 We only deal with NTLM my friend\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 34\r
+<data crlf="headers">
+HTTP/1.1 407 We only deal with NTLM my friend
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 34
 Proxy-Authenticate: NTLM
-\r
+
 This is not the real page either!
 </data>
 
@@ -41,7 +41,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER --proxy-user testuser:testpass -x http://%H
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET http://%HOSTIP:%HTTPPORT/%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 Proxy-Authorization: Basic %b64[testuser:testpass]b64%
index e617e241bfdd871c4e09baf3836c2283cf227614..cbcc3a32da7c5593064368485104d0b11a8c3f64 100644 (file)
@@ -16,14 +16,14 @@ REPLY AUTHENTICATE + VXNlcm5hbWU6
 REPLY dXNlcg== + UGFzc3dvcmQ6
 REPLY c2VjcmV0 A002 OK AUTHENTICATE completed
 </servercmd>
-<data>
-From: me@somewhere\r
-To: fake@nowhere\r
-\r
-body\r
-\r
---\r
-  yours sincerely\r
+<data crlf="yes">
+From: me@somewhere
+To: fake@nowhere
+
+body
+
+--
+  yours sincerely
 </data>
 </reply>
 
index 2b928fe1d0636f82d200ec35c580134f4817fbba..df48cfbdd980648d08c47d4e606a837dd23ac7c5 100644 (file)
@@ -16,14 +16,14 @@ AUTH CRAM-MD5
 REPLY AUTHENTICATE + PDE5NzIuOTg3NjU0MzIxQGN1cmw+
 REPLY dXNlciA3MDMxNzI1NTk5ZmRiYjVkNDEyNjg5YWEzMjNlM2UwYg== A002 OK AUTHENTICATE completed
 </servercmd>
-<data>
-From: me@somewhere\r
-To: fake@nowhere\r
-\r
-body\r
-\r
---\r
-  yours sincerely\r
+<data crlf="yes">
+From: me@somewhere
+To: fake@nowhere
+
+body
+
+--
+  yours sincerely
 </data>
 </reply>
 
index 4f4859544d14d498faa64ef595ead98fe356fc2b..99cc323a7c65c86af7abb68c8ea24e754315c5e0 100644 (file)
@@ -17,14 +17,14 @@ REPLY AUTHENTICATE +
 REPLY TlRMTVNTUAABAAAABoIIAAAAAAAAAAAAAAAAAAAAAAA= + TlRMTVNTUAACAAAAAgACADAAAACGggEAc51AYVDgyNcAAAAAAAAAAG4AbgAyAAAAQ0MCAAQAQwBDAAEAEgBFAEwASQBTAEEAQgBFAFQASAAEABgAYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAwAsAGUAbABpAHMAYQBiAGUAdABoAC4AYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAAAAAA==
 REPLY TlRMTVNTUAADAAAAGAAYAEAAAAAYABgAWAAAAAAAAABwAAAACAAIAHAAAAALAAsAeAAAAAAAAAAAAAAAhoIBAFpkQwKRCZFMhjj0tw47wEjKHRHlvzfxQamFcheMuv8v+xeqphEO5V41xRd7R9deOXRlc3R1c2VyV09SS1NUQVRJT04= A002 OK AUTHENTICATE completed
 </servercmd>
-<data>
-From: me@somewhere\r
-To: fake@nowhere\r
-\r
-body\r
-\r
---\r
-  yours sincerely\r
+<data crlf="yes">
+From: me@somewhere
+To: fake@nowhere
+
+body
+
+--
+  yours sincerely
 </data>
 </reply>
 
index aef99f0f0baafe0d6c31ee92a738a71fd7c5f98b..b249958de19037d5bd01293722bd8cde694a2c3a 100644 (file)
@@ -17,14 +17,14 @@ REPLY AUTHENTICATE + cmVhbG09ImN1cmwiLG5vbmNlPSI1MzAwZDE3YTFkNjk1YmQ0MTFlNGNkZjk
 REPLY dXNlcm5hbWU9InVzZXIiLHJlYWxtPSJjdXJsIixub25jZT0iNTMwMGQxN2ExZDY5NWJkNDExZTRjZGY5NmY5NTQ4YzIzY2VkNjE3NSIsY25vbmNlPSIzNDMzMzIzMTM1MzMzMjMxMzYzMzMyMzEzNzMzMzIzMSIsbmM9IjAwMDAwMDAxIixkaWdlc3QtdXJpPSJpbWFwLzEyNy4wLjAuMSIscmVzcG9uc2U9YmU2MzgyNDkzNjJkN2FhMGUzNTM4NTA3Njc1MWFiNDgscW9wPWF1dGg= + cnNwYXV0aD04MWY5MDNlYjQ4MjNhZTkyMmRiNWYwNGNiNThjY2RlYg==
 REPLY  A002 OK AUTHENTICATE completed
 </servercmd>
-<data>
-From: me@somewhere\r
-To: fake@nowhere\r
-\r
-body\r
-\r
---\r
-  yours sincerely\r
+<data crlf="yes">
+From: me@somewhere
+To: fake@nowhere
+
+body
+
+--
+  yours sincerely
 </data>
 </reply>
 
index b2d16dc9c8603b0170e51c8aa2f704d3d6da8666..e88245fbe8a79acc55729eab262c2565014fa675 100644 (file)
@@ -16,14 +16,14 @@ AUTH XOAUTH2
 REPLY AUTHENTICATE +
 REPLY dXNlcj11c2VyAWF1dGg9QmVhcmVyIG1GXzkuQjVmLTQuMUpxTQEB A002 OK AUTHENTICATE completed
 </servercmd>
-<data>
-From: me@somewhere\r
-To: fake@nowhere\r
-\r
-body\r
-\r
---\r
-  yours sincerely\r
+<data crlf="yes">
+From: me@somewhere
+To: fake@nowhere
+
+body
+
+--
+  yours sincerely
 </data>
 </reply>
 
index 9f5336e3775b73818e8abcf3b8d6ebd4cba0908c..39a8d317e28e483626667382d240b66e5aad2e41 100644 (file)
@@ -17,14 +17,14 @@ AUTH PLAIN
 CAPA SASL-IR
 REPLY AUTHENTICATE A002 OK AUTHENTICATE completed
 </servercmd>
-<data>
-From: me@somewhere\r
-To: fake@nowhere\r
-\r
-body\r
-\r
---\r
-  yours sincerely\r
+<data crlf="yes">
+From: me@somewhere
+To: fake@nowhere
+
+body
+
+--
+  yours sincerely
 </data>
 </reply>
 
index 9f49957e7da5dc5f0bb55327b42d6f3f4e484f24..d137d57c9e1a1477eb348f6caa6bbb6d16f46683 100644 (file)
@@ -17,14 +17,14 @@ CAPA SASL-IR
 REPLY AUTHENTICATE + UGFzc3dvcmQ6
 REPLY c2VjcmV0 A002 OK AUTHENTICATE completed
 </servercmd>
-<data>
-From: me@somewhere\r
-To: fake@nowhere\r
-\r
-body\r
-\r
---\r
-  yours sincerely\r
+<data crlf="yes">
+From: me@somewhere
+To: fake@nowhere
+
+body
+
+--
+  yours sincerely
 </data>
 </reply>
 
index 58a89015bb292be802b833d2c01de52174aac1ef..87a4963552ef6732d67f03de52ec7055ab58577e 100644 (file)
@@ -18,14 +18,14 @@ CAPA SASL-IR
 REPLY AUTHENTICATE + TlRMTVNTUAACAAAAAgACADAAAACGggEAc51AYVDgyNcAAAAAAAAAAG4AbgAyAAAAQ0MCAAQAQwBDAAEAEgBFAEwASQBTAEEAQgBFAFQASAAEABgAYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAwAsAGUAbABpAHMAYQBiAGUAdABoAC4AYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAAAAAA==
 REPLY TlRMTVNTUAADAAAAGAAYAEAAAAAYABgAWAAAAAAAAABwAAAACAAIAHAAAAALAAsAeAAAAAAAAAAAAAAAhoIBAFpkQwKRCZFMhjj0tw47wEjKHRHlvzfxQamFcheMuv8v+xeqphEO5V41xRd7R9deOXRlc3R1c2VyV09SS1NUQVRJT04= A002 OK AUTHENTICATE completed
 </servercmd>
-<data>
-From: me@somewhere\r
-To: fake@nowhere\r
-\r
-body\r
-\r
---\r
-  yours sincerely\r
+<data crlf="yes">
+From: me@somewhere
+To: fake@nowhere
+
+body
+
+--
+  yours sincerely
 </data>
 </reply>
 
index cda2e33258eb200b116e9c23275bf0e634432c63..a397fccf02d075516ad4098866eb34988699d820 100644 (file)
@@ -17,14 +17,14 @@ AUTH XOAUTH2
 CAPA SASL-IR
 REPLY AUTHENTICATE A002 OK AUTHENTICATE completed
 </servercmd>
-<data>
-From: me@somewhere\r
-To: fake@nowhere\r
-\r
-body\r
-\r
---\r
-  yours sincerely\r
+<data crlf="yes">
+From: me@somewhere
+To: fake@nowhere
+
+body
+
+--
+  yours sincerely
 </data>
 </reply>
 
index b6e89a65fb30c9e4ced8377326cfd38b1cdc70e8..4bf191e9ec47e75dead4319d2bffae42f46df7ac 100644 (file)
@@ -21,9 +21,9 @@ Content-Length: 9
 
 contents
 </data>
-<connect>
-HTTP/1.1 200 Mighty fine indeed\r
-\r
+<connect crlf="headers">
+HTTP/1.1 200 Mighty fine indeed
+
 </connect>
 <datacheck>
 HTTP/1.1 200 Mighty fine indeed\r
@@ -60,14 +60,14 @@ proxy
 #
 # Verify data after the test has been "shot"
 <verify>
-<proxy>
-CONNECT test.%TESTNUMBER:%HTTPPORT HTTP/1.1\r
-Host: test.%TESTNUMBER:%HTTPPORT\r
-User-Agent: curl/%VERSION\r
-Proxy-Connection: Keep-Alive\r
-\r
+<proxy crlf="headers">
+CONNECT test.%TESTNUMBER:%HTTPPORT HTTP/1.1
+Host: test.%TESTNUMBER:%HTTPPORT
+User-Agent: curl/%VERSION
+Proxy-Connection: Keep-Alive
+
 </proxy>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /we/want/that/page/%TESTNUMBER HTTP/1.1
 Host: test.%TESTNUMBER:%HTTPPORT
 Authorization: Basic %b64[iam:my:;self]b64%
index f8a204deb266f26b8d19696b4c0a678dcd002043..6ff9354f8ca78dd14348a17ce39ae0415c8016ff 100644 (file)
@@ -20,14 +20,14 @@ REPLY * A002 NO AUTH exchange cancelled by client
 REPLY "AUTHENTICATE PLAIN" +
 REPLY AHVzZXIAc2VjcmV0 A003 OK AUTHENTICATE completed
 </servercmd>
-<data>
-From: me@somewhere\r
-To: fake@nowhere\r
-\r
-body\r
-\r
---\r
-  yours sincerely\r
+<data crlf="yes">
+From: me@somewhere
+To: fake@nowhere
+
+body
+
+--
+  yours sincerely
 </data>
 </reply>
 
index fdfcde88346101a81cecaba2656120b2aedcda84..501768a21168bfe3f6890dc2afb3a4758b6639f7 100644 (file)
@@ -20,14 +20,14 @@ REPLY * A002 NO AUTH exchange cancelled by client
 REPLY "AUTHENTICATE PLAIN" +
 REPLY AHVzZXIAc2VjcmV0 A003 OK AUTHENTICATE completed
 </servercmd>
-<data>
-From: me@somewhere\r
-To: fake@nowhere\r
-\r
-body\r
-\r
---\r
-  yours sincerely\r
+<data crlf="yes">
+From: me@somewhere
+To: fake@nowhere
+
+body
+
+--
+  yours sincerely
 </data>
 </reply>
 
index b1e0f34225982c918f87478624e58fc57cb250f2..7d2aa2bac3ad263367498e8aa8df4a7c1fc44280 100644 (file)
@@ -20,14 +20,14 @@ REPLY * A002 NO AUTH exchange cancelled by client
 REPLY "AUTHENTICATE PLAIN" +
 REPLY AHVzZXIAc2VjcmV0 A003 OK AUTHENTICATE completed
 </servercmd>
-<data>
-From: me@somewhere\r
-To: fake@nowhere\r
-\r
-body\r
-\r
---\r
-  yours sincerely\r
+<data crlf="yes">
+From: me@somewhere
+To: fake@nowhere
+
+body
+
+--
+  yours sincerely
 </data>
 </reply>
 
index cdcb0e9a9b77750d12855f20cb046bd315a8b784..14e805dcb657fe1f7715441c44b75e090707a10a 100644 (file)
@@ -12,17 +12,17 @@ connection reuse
 # Server-side
 <reply>
 <servercmd>
-REPLY "LOGIN user.one secret" A002 OK LOGIN completed\r
-REPLY "LOGIN user.two secret" B002 OK LOGIN completed\r
+REPLY "LOGIN user.one secret" A002 OK LOGIN completed
+REPLY "LOGIN user.two secret" B002 OK LOGIN completed
 </servercmd>
-<data>
-From: me@somewhere\r
-To: fake@nowhere\r
-\r
-body\r
-\r
---\r
-  yours sincerely\r
+<data crlf="yes">
+From: me@somewhere
+To: fake@nowhere
+
+body
+
+--
+  yours sincerely
 </data>
 </reply>
 
index b5735ea09913ede391fdad1b31cc644203759945..ef10c571513e012571bb3dc2aec499fdde629880 100644 (file)
@@ -16,14 +16,14 @@ AUTH EXTERNAL
 REPLY AUTHENTICATE +
 REPLY dXNlcg== A002 OK AUTHENTICATE completed
 </servercmd>
-<data>
-From: me@somewhere\r
-To: fake@nowhere\r
-\r
-body\r
-\r
---\r
-  yours sincerely\r
+<data crlf="yes">
+From: me@somewhere
+To: fake@nowhere
+
+body
+
+--
+  yours sincerely
 </data>
 </reply>
 
index bbd282289dcb31e5315ba1e66394903680465152..5811c019f4421fe08516fa5a11e6baab0ce90ba3 100644 (file)
@@ -16,14 +16,14 @@ AUTH EXTERNAL
 REPLY AUTHENTICATE +
 REPLY = A002 OK AUTHENTICATE completed
 </servercmd>
-<data>
-From: me@somewhere\r
-To: fake@nowhere\r
-\r
-body\r
-\r
---\r
-  yours sincerely\r
+<data crlf="yes">
+From: me@somewhere
+To: fake@nowhere
+
+body
+
+--
+  yours sincerely
 </data>
 </reply>
 
index 8350c414bf872a39d6d1cb5dec30ff4f84ac1049..14a60ca22d0c44b44c645ad54a1b06bd6c2e7e93 100644 (file)
@@ -17,14 +17,14 @@ AUTH EXTERNAL
 CAPA SASL-IR
 REPLY AUTHENTICATE A002 OK AUTHENTICATE completed
 </servercmd>
-<data>
-From: me@somewhere\r
-To: fake@nowhere\r
-\r
-body\r
-\r
---\r
-  yours sincerely\r
+<data crlf="yes">
+From: me@somewhere
+To: fake@nowhere
+
+body
+
+--
+  yours sincerely
 </data>
 </reply>
 
index 9dca293375a61a4bc94713f0d0d2fb43bc56074a..b6d54a98a072bb17ccfb309e1906a791d50b6b87 100644 (file)
@@ -41,7 +41,7 @@ proxy
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET http://%HOSTIP:%HTTPPORT/we/want/that/page/%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 Authorization: Basic %b64[iam:myself]b64%
index 612e1119eb9698b96622211d0a7d0841c17a3c5b..ad8a22d11aae3b921283fd611f08691670a64be0 100644 (file)
@@ -17,14 +17,14 @@ AUTH EXTERNAL
 CAPA SASL-IR
 REPLY AUTHENTICATE A002 OK AUTHENTICATE completed
 </servercmd>
-<data>
-From: me@somewhere\r
-To: fake@nowhere\r
-\r
-body\r
-\r
---\r
-  yours sincerely\r
+<data crlf="yes">
+From: me@somewhere
+To: fake@nowhere
+
+body
+
+--
+  yours sincerely
 </data>
 </reply>
 
index eee632f5557408c3127cc9defa81f1e9376082d3..321512431c591c6c0d15472c23a392deafc1d744 100644 (file)
@@ -11,20 +11,20 @@ CUSTOMREQUEST
 #
 # Server-side
 <reply>
-<data>
-body\r
-\r
-+ Curl did not used to like this line\r
---\r
-  yours sincerely\r
+<data crlf="yes">
+body
+
++ Curl did not used to like this line
+--
+  yours sincerely
 </data>
-<datacheck>
-* 123 FETCH (BODY[1] {70}\r
-body\r
-\r
-+ Curl did not used to like this line\r
---\r
-  yours sincerely\r
+<datacheck crlf="yes">
+* 123 FETCH (BODY[1] {70}
+body
+
++ Curl did not used to like this line
+--
+  yours sincerely
 </datacheck>
 </reply>
 
index e66d5b1aa6ab466ea80b8d9c628c1698bba5d848..cc0dcd9c0017d2e47fd42a76527efcb028bc0649 100644 (file)
@@ -17,14 +17,14 @@ AUTH OAUTHBEARER
 REPLY AUTHENTICATE +
 REPLY %b64[n,a=user,%01host=127.0.0.1%01port=%IMAPPORT%01auth=Bearer mF_9.B5f-4.1JqM%01%01]b64% A002 OK AUTHENTICATE completed
 </servercmd>
-<data>
-From: me@somewhere\r
-To: fake@nowhere\r
-\r
-body\r
-\r
---\r
-  yours sincerely\r
+<data crlf="yes">
+From: me@somewhere
+To: fake@nowhere
+
+body
+
+--
+  yours sincerely
 </data>
 </reply>
 
index fa8df84c8f670099c2098785f5892563cfc1be3f..934c6f7d92c529c97457af30ee80b8a09c4529dc 100644 (file)
@@ -18,14 +18,14 @@ AUTH OAUTHBEARER
 CAPA SASL-IR
 REPLY AUTHENTICATE A002 OK AUTHENTICATE completed
 </servercmd>
-<data>
-From: me@somewhere\r
-To: fake@nowhere\r
-\r
-body\r
-\r
---\r
-  yours sincerely\r
+<data crlf="yes">
+From: me@somewhere
+To: fake@nowhere
+
+body
+
+--
+  yours sincerely
 </data>
 </reply>
 
index bbbc92c51a093f689f122e7beb923e63d398d979..0ec5313e577f97ff21d742dbca4368f554f6caf2 100644 (file)
@@ -12,14 +12,14 @@ IMAP
 REPLY welcome * PREAUTH ready to serve already!
 REPLY CAPABILITY * CAPABILITY IMAP4REV1 I18NLEVEL=1 LITERAL+ IDLE UIDPLUS NAMESPACE CHILDREN MAILBOX-REFERRALS BINARY UNSELECT ESEARCH WITHIN SCAN SORT THREAD=REFERENCES THREAD=ORDEREDSUBJECT MULTIAPPEND SASL-IR LOGIN-REFERRALS STARTTLS LOGINDISABLED\r\nA001 OK CAPABILITY completed
 </servercmd>
-<data>
-From: me@somewhere\r
-To: fake@nowhere\r
-\r
-body\r
-\r
---\r
-  yours sincerely\r
+<data crlf="yes">
+From: me@somewhere
+To: fake@nowhere
+
+body
+
+--
+  yours sincerely
 </data>
 </reply>
 
index b78cad118926bd35d2d0cd8b511ff6aa355307db..ed6cc1089172d0bc1176d0a5feaa1c51909cf7ad 100644 (file)
@@ -10,14 +10,14 @@ FETCH
 #
 # Server-side
 <reply>
-<data>
-From: me@somewhere\r
-To: fake@nowhere\r
-\r
-body\r
-\r
---\r
-  yours sincerely\r
+<data crlf="yes">
+From: me@somewhere
+To: fake@nowhere
+
+body
+
+--
+  yours sincerely
 </data>
 </reply>
 
index 32f589d525881e43fc29e7789aba73e5c8e38457..e233630d6fd19fc53277d6661f9303567580dd06 100644 (file)
@@ -16,14 +16,14 @@ AUTH PLAIN
 REPLY AUTHENTICATE +
 REPLY c2hhcmVkLW1haWxib3gAdXNlcgBzZWNyZXQ= A002 OK AUTHENTICATE completed
 </servercmd>
-<data>
-From: me@somewhere\r
-To: fake@nowhere\r
-\r
-body\r
-\r
---\r
-  yours sincerely\r
+<data crlf="yes">
+From: me@somewhere
+To: fake@nowhere
+
+body
+
+--
+  yours sincerely
 </data>
 </reply>
 
index ab9c2287db287549671fcf9b8b9a70f8d88c9d1e..0ffb07ab27cd4d163c66ecbbd76c9b9c486f3434 100644 (file)
@@ -44,7 +44,7 @@ proxy
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET http://%HOSTIP:%HTTPPORT/we/want/that/page/%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 Proxy-Authorization: Basic %b64[testing:this]b64%
index c9cf2ffae6c143d58a14312682ef6eb7a6e9ee5d..dcf3379770027f69a67482ad60333f348ce72dc2 100644 (file)
@@ -10,14 +10,14 @@ RETR
 #
 # Server-side
 <reply>
-<data>
-From: me@somewhere\r
-To: fake@nowhere\r
-\r
-body\r
-\r
---\r
-  yours sincerely\r
+<data crlf="yes">
+From: me@somewhere
+To: fake@nowhere
+
+body
+
+--
+  yours sincerely
 </data>
 </reply>
 
index 29c4580452dd8d52ca1cb06938f7f024ebbfc448..ecdf7dd27e38ebc3aaed2a5a8420bac3ceaf2523 100644 (file)
@@ -18,10 +18,10 @@ SLOWDOWN
 </servercmd>
 # When doing LIST, we get the default list output hard-coded in the test
 # POP3 server
-<data>
-1 100\r
-2 4294967400\r
-3 200\r
+<data crlf="yes">
+1 100
+2 4294967400
+3 200
 </data>
 </reply>
 
index 6d1e7daddcde7fe96909701b840d465c2dae442f..7b30182bcd68a4d2968b8a047857d58006b0ecea 100644 (file)
@@ -10,25 +10,25 @@ RETR
 #
 # Server-side
 <reply>
-<data>
-From: me@somewhere\r
-To: fake@nowhere\r
-\r
-..body with a single dot first\r
-...triple dots...\r
-\r
---\r
-  yours sincerely\r
+<data crlf="yes">
+From: me@somewhere
+To: fake@nowhere
+
+..body with a single dot first
+...triple dots...
+
+--
+  yours sincerely
 </data>
-<datacheck>
-From: me@somewhere\r
-To: fake@nowhere\r
-\r
-.body with a single dot first\r
-..triple dots...\r
-\r
---\r
-  yours sincerely\r
+<datacheck crlf="yes">
+From: me@somewhere
+To: fake@nowhere
+
+.body with a single dot first
+..triple dots...
+
+--
+  yours sincerely
 </datacheck>
 </reply>
 
index a0e562736f0ec09539f4c6bbe407c03ca0d8a4b5..ecd1f632141d9baed3f1b0c5ad3c55193266e2c1 100644 (file)
@@ -64,7 +64,7 @@ HTTP, urlglob []-retrieval and -o #[num] usage
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER0001 HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index dbcee53287f6ea58283d3767e62221a954700768..e1806eec775a39011dbf119a3d27d5c75085fd12 100644 (file)
@@ -13,14 +13,14 @@ RFC2449
 # Server-side
 <reply>
 <servercmd>
-CAPA UIDL USER\r
+CAPA UIDL USER
 </servercmd>
-# When doing UIDL, we get the default list output hard-coded in the test\r
-# POP3 server\r
-<datacheck>
-1 1\r
-2 2\r
-3 4\r
+# When doing UIDL, we get the default list output hard-coded in the test
+# POP3 server
+<datacheck crlf="yes">
+1 1
+2 2
+3 4
 </datacheck>
 </reply>
 
index 2484c8e98ca435017332a9106bd123bbb6f5477e..83a58fe350932900ab2c91ed924352e54cc6d371 100644 (file)
@@ -13,12 +13,12 @@ RFC2449
 # Server-side
 <reply>
 <servercmd>
-CAPA TOP USER\r
+CAPA TOP USER
 </servercmd>
-<data>
-From: me@somewhere\r
-To: fake@nowhere\r
-\r
+<data crlf="yes">
+From: me@somewhere
+To: fake@nowhere
+
 </data>
 </reply>
 
index d2ddb8dee9fcfb684bb24e0d154ba42a8a7c33c4..a21fc25175823007ba330c669b327481f5e4e4c9 100644 (file)
@@ -13,14 +13,14 @@ APOP
 CAPA APOP
 REPLY welcome +OK curl POP3 server ready to serve <1972.987654321\@curl>
 </servercmd>
-<data>
-From: me@somewhere\r
-To: fake@nowhere\r
-\r
-body\r
-\r
---\r
-  yours sincerely\r
+<data crlf="yes">
+From: me@somewhere
+To: fake@nowhere
+
+body
+
+--
+  yours sincerely
 </data>
 </reply>
 
index f88ba45ed4236a53b80b68f6c5549cc14f12f81f..0a9cd25d0130dbbe6223a53d4db8d94ca5c2bb68 100644 (file)
@@ -18,14 +18,14 @@ AUTH PLAIN
 REPLY AUTH +
 REPLY AHVzZXIAc2VjcmV0 +OK Login successful
 </servercmd>
-<data>
-From: me@somewhere\r
-To: fake@nowhere\r
-\r
-body\r
-\r
---\r
-  yours sincerely\r
+<data crlf="yes">
+From: me@somewhere
+To: fake@nowhere
+
+body
+
+--
+  yours sincerely
 </data>
 </reply>
 
index 2ea66bab3898b6d631c38e623e3f63727129def9..7d3459dfe5094a44f8a831b505b352df7e714dbe 100644 (file)
@@ -18,14 +18,14 @@ REPLY AUTH + VXNlcm5hbWU6
 REPLY dXNlcg== + UGFzc3dvcmQ6
 REPLY c2VjcmV0 +OK Login successful
 </servercmd>
-<data>
-From: me@somewhere\r
-To: fake@nowhere\r
-\r
-body\r
-\r
---\r
-  yours sincerely\r
+<data crlf="yes">
+From: me@somewhere
+To: fake@nowhere
+
+body
+
+--
+  yours sincerely
 </data>
 </reply>
 
index 4db0704c644338087573532d3b98239d4ddeddf7..e05b332ad7577c3b5ee2a1ea11542d43b412d6da 100644 (file)
@@ -18,14 +18,14 @@ AUTH CRAM-MD5
 REPLY AUTH + PDE5NzIuOTg3NjU0MzIxQGN1cmw+
 REPLY dXNlciA3MDMxNzI1NTk5ZmRiYjVkNDEyNjg5YWEzMjNlM2UwYg== +OK Login successful
 </servercmd>
-<data>
-From: me@somewhere\r
-To: fake@nowhere\r
-\r
-body\r
-\r
---\r
-  yours sincerely\r
+<data crlf="yes">
+From: me@somewhere
+To: fake@nowhere
+
+body
+
+--
+  yours sincerely
 </data>
 </reply>
 
index 59284154c957479d64c2dcc351d9caca53488fad..c2c8aa96429ab039a2924975e122db0c04e7f5af 100644 (file)
@@ -16,17 +16,17 @@ NTLM
 <servercmd>
 AUTH NTLM
 REPLY AUTH +
-REPLY TlRMTVNTUAABAAAABoIIAAAAAAAAAAAAAAAAAAAAAAA= + TlRMTVNTUAACAAAAAgACADAAAACGggEAc51AYVDgyNcAAAAAAAAAAG4AbgAyAAAAQ0MCAAQAQwBDAAEAEgBFAEwASQBTAEEAQgBFAFQASAAEABgAYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAwAsAGUAbABpAHMAYQBiAGUAdABoAC4AYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAAAAAA==\r
+REPLY TlRMTVNTUAABAAAABoIIAAAAAAAAAAAAAAAAAAAAAAA= + TlRMTVNTUAACAAAAAgACADAAAACGggEAc51AYVDgyNcAAAAAAAAAAG4AbgAyAAAAQ0MCAAQAQwBDAAEAEgBFAEwASQBTAEEAQgBFAFQASAAEABgAYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAwAsAGUAbABpAHMAYQBiAGUAdABoAC4AYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAAAAAA==
 REPLY TlRMTVNTUAADAAAAGAAYAEAAAAAYABgAWAAAAAAAAABwAAAACAAIAHAAAAALAAsAeAAAAAAAAAAAAAAAhoIBAFpkQwKRCZFMhjj0tw47wEjKHRHlvzfxQamFcheMuv8v+xeqphEO5V41xRd7R9deOXRlc3R1c2VyV09SS1NUQVRJT04= +OK Login successful
 </servercmd>
-<data>
-From: me@somewhere\r
-To: fake@nowhere\r
-\r
-body\r
-\r
---\r
-  yours sincerely\r
+<data crlf="yes">
+From: me@somewhere
+To: fake@nowhere
+
+body
+
+--
+  yours sincerely
 </data>
 </reply>
 
index 588be6f3a140aa8d8df116a42aabc128210efee1..d10c6afb532264d98b2d5d037a678d946ed5289c 100644 (file)
@@ -19,14 +19,14 @@ REPLY AUTH + cmVhbG09ImN1cmwiLG5vbmNlPSI1MzAwZDE3YTFkNjk1YmQ0MTFlNGNkZjk2Zjk1NDh
 REPLY dXNlcm5hbWU9InVzZXIiLHJlYWxtPSJjdXJsIixub25jZT0iNTMwMGQxN2ExZDY5NWJkNDExZTRjZGY5NmY5NTQ4YzIzY2VkNjE3NSIsY25vbmNlPSIzNDMzMzIzMTM1MzMzMjMxMzYzMzMyMzEzNzMzMzIzMSIsbmM9IjAwMDAwMDAxIixkaWdlc3QtdXJpPSJwb3AvMTI3LjAuMC4xIixyZXNwb25zZT0xODMxNTU0OGM3ZjNhMzdlNzE2ZmE4ZTkwZGZhYjliNixxb3A9YXV0aA== + cnNwYXV0aD1mZWNiMzZiNzA4NmUwYjk1ZDkwNjQ1OWVmYThjYzI5ZQ==
 REPLY  +OK Login successful
 </servercmd>
-<data>
-From: me@somewhere\r
-To: fake@nowhere\r
-\r
-body\r
-\r
---\r
-  yours sincerely\r
+<data crlf="yes">
+From: me@somewhere
+To: fake@nowhere
+
+body
+
+--
+  yours sincerely
 </data>
 </reply>
 
index f5d689d45d3b75c082f3c48e2f4e541c10557cdf..6bbb35a4f00db5ce970888e5f8862115b16c31a7 100644 (file)
@@ -11,18 +11,18 @@ FAILURE
 #
 # Server-side
 <reply>
-<data1>
-HTTP/1.1 200 OK\r
-Funny-head: yesyes\r
-Content-Length: 15\r
-\r
+<data1 crlf="headers">
+HTTP/1.1 200 OK
+Funny-head: yesyes
+Content-Length: 15
+
 the number one
 </data1>
-<data2>
-HTTP/1.1 200 OK\r
-Funny-head: yesyes\r
-Content-Length: 16\r
-\r
+<data2 crlf="headers">
+HTTP/1.1 200 OK
+Funny-head: yesyes
+Content-Length: 16
+
 two is nice too
 </data2>
 
@@ -50,11 +50,11 @@ urlglob with out of range -o #[num] usage
 # survives
 #
 <verify>
-<file name="%LOGDIR/dumpit%TESTNUMBER-#2.dump">
-HTTP/1.1 200 OK\r
-Funny-head: yesyes\r
-Content-Length: 16\r
-\r
+<file name="%LOGDIR/dumpit%TESTNUMBER-#2.dump" crlf="headers">
+HTTP/1.1 200 OK
+Funny-head: yesyes
+Content-Length: 16
+
 two is nice too
 </file>
 </verify>
index d0870d390981d613b01d31e80047e767c2c755cc..402cb69f978d11616ad2b0d35ddc97ece4f76670 100644 (file)
@@ -18,14 +18,14 @@ AUTH XOAUTH2
 REPLY AUTH +
 REPLY dXNlcj11c2VyAWF1dGg9QmVhcmVyIG1GXzkuQjVmLTQuMUpxTQEB +OK Login successful
 </servercmd>
-<data>
-From: me@somewhere\r
-To: fake@nowhere\r
-\r
-body\r
-\r
---\r
-  yours sincerely\r
+<data crlf="yes">
+From: me@somewhere
+To: fake@nowhere
+
+body
+
+--
+  yours sincerely
 </data>
 </reply>
 
index e0afbee00138f7091bb214456015a4a4b0348696..7a2e2603d4cc4d07e93708e97a60f630c4b682fb 100644 (file)
@@ -18,14 +18,14 @@ RFC5034
 AUTH PLAIN
 REPLY AUTH +OK Login successful
 </servercmd>
-<data>
-From: me@somewhere\r
-To: fake@nowhere\r
-\r
-body\r
-\r
---\r
-  yours sincerely\r
+<data crlf="yes">
+From: me@somewhere
+To: fake@nowhere
+
+body
+
+--
+  yours sincerely
 </data>
 </reply>
 
index 439bbf6b148cf0a19e0ae8199a6e6c6dce060a70..6407a663e5659ac10de6115c56afea582d4ccf2a 100644 (file)
@@ -18,14 +18,14 @@ AUTH LOGIN
 REPLY AUTH + UGFzc3dvcmQ6
 REPLY c2VjcmV0 +OK Login successful
 </servercmd>
-<data>
-From: me@somewhere\r
-To: fake@nowhere\r
-\r
-body\r
-\r
---\r
-  yours sincerely\r
+<data crlf="yes">
+From: me@somewhere
+To: fake@nowhere
+
+body
+
+--
+  yours sincerely
 </data>
 </reply>
 
index e6ac4057d648579584bf7520992cd640c6786bb1..30a733e4efbf1f881cf1e9237ee987e3c436894a 100644 (file)
@@ -19,14 +19,14 @@ AUTH NTLM
 REPLY AUTH + TlRMTVNTUAACAAAAAgACADAAAACGggEAc51AYVDgyNcAAAAAAAAAAG4AbgAyAAAAQ0MCAAQAQwBDAAEAEgBFAEwASQBTAEEAQgBFAFQASAAEABgAYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAwAsAGUAbABpAHMAYQBiAGUAdABoAC4AYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAAAAAA==
 REPLY TlRMTVNTUAADAAAAGAAYAEAAAAAYABgAWAAAAAAAAABwAAAACAAIAHAAAAALAAsAeAAAAAAAAAAAAAAAhoIBAFpkQwKRCZFMhjj0tw47wEjKHRHlvzfxQamFcheMuv8v+xeqphEO5V41xRd7R9deOXRlc3R1c2VyV09SS1NUQVRJT04= +OK Login successful
 </servercmd>
-<data>
-From: me@somewhere\r
-To: fake@nowhere\r
-\r
-body\r
-\r
---\r
-  yours sincerely\r
+<data crlf="yes">
+From: me@somewhere
+To: fake@nowhere
+
+body
+
+--
+  yours sincerely
 </data>
 </reply>
 
index cbb1fbe137b0a09eddd34b6704c348730a14f2d2..40942d7965d6943503d6fae2ded15f1c4513df67 100644 (file)
@@ -18,14 +18,14 @@ RFC6749
 AUTH XOAUTH2
 REPLY AUTH +OK Login successful
 </servercmd>
-<data>
-From: me@somewhere\r
-To: fake@nowhere\r
-\r
-body\r
-\r
---\r
-  yours sincerely\r
+<data crlf="yes">
+From: me@somewhere
+To: fake@nowhere
+
+body
+
+--
+  yours sincerely
 </data>
 </reply>
 
index 75aed2ba3d4f0f4eb55ad63a27de1094d41d377b..ad37486d29e673e6f3484670eb6c0d1884a28501 100644 (file)
@@ -22,14 +22,14 @@ REPLY * -ERR AUTH exchange cancelled by client
 REPLY "AUTH PLAIN" +
 REPLY AHVzZXIAc2VjcmV0 +OK Login successful
 </servercmd>
-<data>
-From: me@somewhere\r
-To: fake@nowhere\r
-\r
-body\r
-\r
---\r
-  yours sincerely\r
+<data crlf="yes">
+From: me@somewhere
+To: fake@nowhere
+
+body
+
+--
+  yours sincerely
 </data>
 </reply>
 
index db3eb6cd5a9cac81bcb0570f918c2f14a0cc48ca..39c2fb82e0b1ffa5eb9680297327d383f34daaba 100644 (file)
@@ -12,39 +12,39 @@ HTTP Digest auth
 <servercmd>
 auth_required
 </servercmd>
-<data>
-HTTP/1.1 401 Authorization Required swsclose\r
-Server: Apache/1.3.27 (Darwin) PHP/4.1.2\r
-WWW-Authenticate: Digest realm="testrealm", nonce="1053604145"\r
-Content-Type: text/html; charset=iso-8859-1\r
-Connection: close\r
-\r
+<data crlf="headers">
+HTTP/1.1 401 Authorization Required swsclose
+Server: Apache/1.3.27 (Darwin) PHP/4.1.2
+WWW-Authenticate: Digest realm="testrealm", nonce="1053604145"
+Content-Type: text/html; charset=iso-8859-1
+Connection: close
+
 This is not the real page
 </data>
 
 # This is supposed to be returned when the server gets a
 # Authorization: Digest line passed-in from the client
-<data1000>
-HTTP/1.1 200 OK swsclose\r
-Server: Apache/1.3.27 (Darwin) PHP/4.1.2\r
-Content-Type: text/html; charset=iso-8859-1\r
-Connection: close\r
-\r
+<data1000 crlf="headers">
+HTTP/1.1 200 OK swsclose
+Server: Apache/1.3.27 (Darwin) PHP/4.1.2
+Content-Type: text/html; charset=iso-8859-1
+Connection: close
+
 This IS the real page!
 </data1000>
 
-<datacheck>
-HTTP/1.1 401 Authorization Required swsclose\r
-Server: Apache/1.3.27 (Darwin) PHP/4.1.2\r
-WWW-Authenticate: Digest realm="testrealm", nonce="1053604145"\r
-Content-Type: text/html; charset=iso-8859-1\r
-Connection: close\r
-\r
-HTTP/1.1 200 OK swsclose\r
-Server: Apache/1.3.27 (Darwin) PHP/4.1.2\r
-Content-Type: text/html; charset=iso-8859-1\r
-Connection: close\r
-\r
+<datacheck crlf="headers">
+HTTP/1.1 401 Authorization Required swsclose
+Server: Apache/1.3.27 (Darwin) PHP/4.1.2
+WWW-Authenticate: Digest realm="testrealm", nonce="1053604145"
+Content-Type: text/html; charset=iso-8859-1
+Connection: close
+
+HTTP/1.1 200 OK swsclose
+Server: Apache/1.3.27 (Darwin) PHP/4.1.2
+Content-Type: text/html; charset=iso-8859-1
+Connection: close
+
 This IS the real page!
 </datacheck>
 
index bb92f7f296bc6a000b85b6eb304d04dd33d7658d..d7fc29676374a16117059d9e940f6bb884a66c36 100644 (file)
@@ -22,14 +22,14 @@ REPLY * -ERR AUTH exchange cancelled by client
 REPLY "AUTH PLAIN" +
 REPLY AHVzZXIAc2VjcmV0 +OK Login successful
 </servercmd>
-<data>
-From: me@somewhere\r
-To: fake@nowhere\r
-\r
-body\r
-\r
---\r
-  yours sincerely\r
+<data crlf="yes">
+From: me@somewhere
+To: fake@nowhere
+
+body
+
+--
+  yours sincerely
 </data>
 </reply>
 
index 16caf49a312eb213d876d0338ac2041932358747..7dbbd21a41beeeeb7b934b40f92b9bc85400a408 100644 (file)
@@ -22,14 +22,14 @@ REPLY * -ERR AUTH exchange cancelled by client
 REPLY "AUTH PLAIN" +
 REPLY AHVzZXIAc2VjcmV0 +OK Login successful
 </servercmd>
-<data>
-From: me@somewhere\r
-To: fake@nowhere\r
-\r
-body\r
-\r
---\r
-  yours sincerely\r
+<data crlf="yes">
+From: me@somewhere
+To: fake@nowhere
+
+body
+
+--
+  yours sincerely
 </data>
 </reply>
 
index bfecd45070764f0595e5a4b303c6fabd2a720b4e..b6fecd61164cf8fc53bf6f7befcb2f59155d382d 100644 (file)
@@ -12,16 +12,16 @@ connection reuse
 # Server-side
 <reply>
 <servercmd>
-REPLY "PASS secret" +OK Login successful\r
+REPLY "PASS secret" +OK Login successful
 </servercmd>
-<data>
-From: me@somewhere\r
-To: fake@nowhere\r
-\r
-body\r
-\r
---\r
-  yours sincerely\r
+<data crlf="yes">
+From: me@somewhere
+To: fake@nowhere
+
+body
+
+--
+  yours sincerely
 </data>
 </reply>
 
index a82a762dc6f6918a6c324ad3f26b7f72bc94b1ca..2ca23c1e7a2701c38c7c2944739875c5c613ee3f 100644 (file)
@@ -18,14 +18,14 @@ AUTH EXTERNAL
 REPLY AUTH +
 REPLY dXNlcg== +OK Login successful
 </servercmd>
-<data>
-From: me@somewhere\r
-To: fake@nowhere\r
-\r
-body\r
-\r
---\r
-  yours sincerely\r
+<data crlf="yes">
+From: me@somewhere
+To: fake@nowhere
+
+body
+
+--
+  yours sincerely
 </data>
 </reply>
 
index ebe013fe27f9f69680c9b00d157be98d2111ba34..98b311c024d01a19a3ef92c427dde49e9d1a7242 100644 (file)
@@ -18,14 +18,14 @@ AUTH EXTERNAL
 REPLY AUTH +
 REPLY = +OK Login successful
 </servercmd>
-<data>
-From: me@somewhere\r
-To: fake@nowhere\r
-\r
-body\r
-\r
---\r
-  yours sincerely\r
+<data crlf="yes">
+From: me@somewhere
+To: fake@nowhere
+
+body
+
+--
+  yours sincerely
 </data>
 </reply>
 
index 16c6810bcf01195cd9e7015e083b486fd0e468f0..ab452732d19e721d887f54fd0f46243313273e41 100644 (file)
@@ -18,14 +18,14 @@ RFC5034
 AUTH EXTERNAL
 REPLY AUTH +OK Login successful
 </servercmd>
-<data>
-From: me@somewhere\r
-To: fake@nowhere\r
-\r
-body\r
-\r
---\r
-  yours sincerely\r
+<data crlf="yes">
+From: me@somewhere
+To: fake@nowhere
+
+body
+
+--
+  yours sincerely
 </data>
 </reply>
 
index f6de7c1db11eb37a7bf0f4f353845a9371131352..1c463ef829c6a0270f304930df6f5dd234f6bdab 100644 (file)
@@ -18,14 +18,14 @@ RFC5034
 AUTH EXTERNAL
 REPLY AUTH +OK Login successful
 </servercmd>
-<data>
-From: me@somewhere\r
-To: fake@nowhere\r
-\r
-body\r
-\r
---\r
-  yours sincerely\r
+<data crlf="yes">
+From: me@somewhere
+To: fake@nowhere
+
+body
+
+--
+  yours sincerely
 </data>
 </reply>
 
index bb40d1b9ce526d00b735be2961560c404933c2f0..5075a6fe3a5d1c83a8355b1756b1a1db3db3bdc0 100644 (file)
@@ -19,14 +19,14 @@ AUTH OAUTHBEARER
 REPLY AUTH +
 REPLY %b64[n,a=user,%01host=127.0.0.1%01port=%POP3PORT%01auth=Bearer mF_9.B5f-4.1JqM%01%01]b64% +OK Login successful
 </servercmd>
-<data>
-From: me@somewhere\r
-To: fake@nowhere\r
-\r
-body\r
-\r
---\r
-  yours sincerely\r
+<data crlf="yes">
+From: me@somewhere
+To: fake@nowhere
+
+body
+
+--
+  yours sincerely
 </data>
 </reply>
 
index 2d89a3cf3b0b8873ab2546da585aab9063ac0471..b6e222477450b24bfa8c1e356f61a3eeba1e4285 100644 (file)
@@ -19,14 +19,14 @@ RFC7628
 AUTH OAUTHBEARER
 REPLY AUTH +OK Login successful
 </servercmd>
-<data>
-From: me@somewhere\r
-To: fake@nowhere\r
-\r
-body\r
-\r
---\r
-  yours sincerely\r
+<data crlf="yes">
+From: me@somewhere
+To: fake@nowhere
+
+body
+
+--
+  yours sincerely
 </data>
 </reply>
 
index f1a7a539e22cf85bc41675ca21daf47481671e10..049b2b0b698f5df506a618493001adb5b944f4e7 100644 (file)
@@ -16,71 +16,71 @@ NTLM
 This is supposed to be returned when the server gets a first
 Authorization: NTLM line passed-in from the client -->
 
-<data1001>
-HTTP/1.1 401 Now gimme that second request of crap\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 34\r
-WWW-Authenticate: NTLM TlRMTVNTUAACAAAAAgACADAAAACGggEAc51AYVDgyNcAAAAAAAAAAG4AbgAyAAAAQ0MCAAQAQwBDAAEAEgBFAEwASQBTAEEAQgBFAFQASAAEABgAYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAwAsAGUAbABpAHMAYQBiAGUAdABoAC4AYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAAAAAA==\r
-\r
+<data1001 crlf="headers">
+HTTP/1.1 401 Now gimme that second request of crap
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 34
+WWW-Authenticate: NTLM TlRMTVNTUAACAAAAAgACADAAAACGggEAc51AYVDgyNcAAAAAAAAAAG4AbgAyAAAAQ0MCAAQAQwBDAAEAEgBFAEwASQBTAEEAQgBFAFQASAAEABgAYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAwAsAGUAbABpAHMAYQBiAGUAdABoAC4AYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAAAAAA==
+
 This is not the real page either!
 </data1001>
 
 # This is supposed to be returned when the server gets the second
 # Authorization: NTLM line passed-in from the client
-<data1002>
-HTTP/1.1 301 Things are fine in server land swsclose\r
-Server: Microsoft-IIS/5.0\r
-Connection: close\r
-Location: /you/%TESTNUMBER0010\r
-\r
+<data1002 crlf="headers">
+HTTP/1.1 301 Things are fine in server land swsclose
+Server: Microsoft-IIS/5.0
+Connection: close
+Location: /you/%TESTNUMBER0010
+
 </data1002>
 
 # This is the first reply after the redirection
-<data1011>
-HTTP/1.1 401 Now gimme that second round of crap\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 34\r
-WWW-Authenticate: NTLM TlRMTVNTUAACAAAAAgACADAAAACGggEAc51AYVDgyNcAAAAAAAAAAG4AbgAyAAAAQ0MCAAQAQwBDAAEAEgBFAEwASQBTAEEAQgBFAFQASAAEABgAYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAwAsAGUAbABpAHMAYQBiAGUAdABoAC4AYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAAAAAA==\r
-\r
+<data1011 crlf="headers">
+HTTP/1.1 401 Now gimme that second round of crap
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 34
+WWW-Authenticate: NTLM TlRMTVNTUAACAAAAAgACADAAAACGggEAc51AYVDgyNcAAAAAAAAAAG4AbgAyAAAAQ0MCAAQAQwBDAAEAEgBFAEwASQBTAEEAQgBFAFQASAAEABgAYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAwAsAGUAbABpAHMAYQBiAGUAdABoAC4AYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAAAAAA==
+
 This is not the real page either!
 </data1011>
 
 # This is supposed to be returned when the server gets the second
 # Authorization: NTLM line passed-in from the client
-<data1012>
-HTTP/1.1 200 Things are fine in server land swsclose\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 32\r
-\r
+<data1012 crlf="headers">
+HTTP/1.1 200 Things are fine in server land swsclose
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 32
+
 Finally, this is the real page!
 </data1012>
 
-<datacheck>
-HTTP/1.1 401 Now gimme that second request of crap\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 34\r
-WWW-Authenticate: NTLM TlRMTVNTUAACAAAAAgACADAAAACGggEAc51AYVDgyNcAAAAAAAAAAG4AbgAyAAAAQ0MCAAQAQwBDAAEAEgBFAEwASQBTAEEAQgBFAFQASAAEABgAYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAwAsAGUAbABpAHMAYQBiAGUAdABoAC4AYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAAAAAA==\r
-\r
-HTTP/1.1 301 Things are fine in server land swsclose\r
-Server: Microsoft-IIS/5.0\r
-Connection: close\r
-Location: /you/%TESTNUMBER0010\r
-\r
-HTTP/1.1 401 Now gimme that second round of crap\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 34\r
-WWW-Authenticate: NTLM TlRMTVNTUAACAAAAAgACADAAAACGggEAc51AYVDgyNcAAAAAAAAAAG4AbgAyAAAAQ0MCAAQAQwBDAAEAEgBFAEwASQBTAEEAQgBFAFQASAAEABgAYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAwAsAGUAbABpAHMAYQBiAGUAdABoAC4AYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAAAAAA==\r
-\r
-HTTP/1.1 200 Things are fine in server land swsclose\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 32\r
-\r
+<datacheck crlf="headers">
+HTTP/1.1 401 Now gimme that second request of crap
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 34
+WWW-Authenticate: NTLM TlRMTVNTUAACAAAAAgACADAAAACGggEAc51AYVDgyNcAAAAAAAAAAG4AbgAyAAAAQ0MCAAQAQwBDAAEAEgBFAEwASQBTAEEAQgBFAFQASAAEABgAYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAwAsAGUAbABpAHMAYQBiAGUAdABoAC4AYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAAAAAA==
+
+HTTP/1.1 301 Things are fine in server land swsclose
+Server: Microsoft-IIS/5.0
+Connection: close
+Location: /you/%TESTNUMBER0010
+
+HTTP/1.1 401 Now gimme that second round of crap
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 34
+WWW-Authenticate: NTLM TlRMTVNTUAACAAAAAgACADAAAACGggEAc51AYVDgyNcAAAAAAAAAAG4AbgAyAAAAQ0MCAAQAQwBDAAEAEgBFAEwASQBTAEEAQgBFAFQASAAEABgAYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAwAsAGUAbABpAHMAYQBiAGUAdABoAC4AYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAAAAAA==
+
+HTTP/1.1 200 Things are fine in server land swsclose
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 32
+
 Finally, this is the real page!
 </datacheck>
 
@@ -106,7 +106,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER -u testuser:testpass --ntlm -L
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 Authorization: NTLM TlRMTVNTUAABAAAABoIIAAAAAAAAAAAAAAAAAAAAAAA=
index 67f9711568cba47d15ff91316fa211e9dd93da1f..0b19c744e341f9a04cccdeed1d94734f9edcf0ed 100644 (file)
@@ -18,14 +18,14 @@ AUTH PLAIN
 REPLY AUTH +
 REPLY c2hhcmVkLW1haWxib3gAdXNlcgBzZWNyZXQ= +OK Login successful
 </servercmd>
-<data>
-From: me@somewhere\r
-To: fake@nowhere\r
-\r
-body\r
-\r
---\r
-  yours sincerely\r
+<data crlf="yes">
+From: me@somewhere
+To: fake@nowhere
+
+body
+
+--
+  yours sincerely
 </data>
 </reply>
 
index 79f9a9984e9d7326a7ed8c39c68c0377c732b1e9..d165572088e50ce8b1cd099553037101e51fbfcc 100644 (file)
@@ -11,14 +11,14 @@ FETCH
 #
 # Server-side
 <reply>
-<data>
-From: me@somewhere\r
-To: fake@nowhere\r
-\r
-body\r
-\r
---\r
-  yours sincerely\r
+<data crlf="yes">
+From: me@somewhere
+To: fake@nowhere
+
+body
+
+--
+  yours sincerely
 </data>
 </reply>
 
index 8e59d75d1486c90e6aaed5a785b378568c3cccc4..e7119cf34dc18b9d48d24e053ecca8ba8df5bfc9 100644 (file)
@@ -10,11 +10,11 @@ FETCH
 #
 # Server-side
 <reply>
-<data>
-body\r
-\r
---\r
-  yours sincerely\r
+<data crlf="yes">
+body
+
+--
+  yours sincerely
 </data>
 <servercmd>
 POSTFETCH extra stuff sent in the envelope after the body
@@ -45,26 +45,26 @@ A003 SELECT %TESTNUMBER
 A004 FETCH 123 BODY[1]
 A005 LOGOUT
 </protocol>
-<file name="%LOGDIR/head-%TESTNUMBER">
-        _   _ ____  _     \r
-    ___| | | |  _ \| |    \r
-   / __| | | | |_) | |    \r
-  | (__| |_| |  _ {| |___ \r
-   \___|\___/|_| \_\_____|\r
-* OK curl IMAP server ready to serve\r
-A001 BAD Command\r
-A002 OK LOGIN completed\r
-* 172 EXISTS\r
-* 1 RECENT\r
-* OK [UNSEEN 12] Message 12 is first unseen\r
-* OK [UIDVALIDITY 3857529045] UIDs valid\r
-* OK [UIDNEXT 4392] Predicted next UID\r
-* FLAGS (\Answered \Flagged \Deleted \Seen \Draft)\r
-* OK [PERMANENTFLAGS (\Deleted \Seen \*)] Limited\r
-A003 OK [READ-WRITE] SELECT completed\r
-* 123 FETCH (BODY[1] {31}\r
-extra stuff sent in the envelope after the body)\r
-A004 OK FETCH completed\r
+<file name="%LOGDIR/head-%TESTNUMBER" crlf="yes">
+        _   _ ____  _%spc%%spc%%spc%%spc%%spc%
+    ___| | | |  _ \| |%spc%%spc%%spc%%spc%
+   / __| | | | |_) | |%spc%%spc%%spc%%spc%
+  | (__| |_| |  _ {| |___%spc%
+   \___|\___/|_| \_\_____|
+* OK curl IMAP server ready to serve
+A001 BAD Command
+A002 OK LOGIN completed
+* 172 EXISTS
+* 1 RECENT
+* OK [UNSEEN 12] Message 12 is first unseen
+* OK [UIDVALIDITY 3857529045] UIDs valid
+* OK [UIDNEXT 4392] Predicted next UID
+* FLAGS (\Answered \Flagged \Deleted \Seen \Draft)
+* OK [PERMANENTFLAGS (\Deleted \Seen \*)] Limited
+A003 OK [READ-WRITE] SELECT completed
+* 123 FETCH (BODY[1] {31}
+extra stuff sent in the envelope after the body)
+A004 OK FETCH completed
 </file>
 </verify>
 </testcase>
index 78213414e534e0742f62a50bda770e662e326e61..1e4211207c0cf20b415ece1936a55cd947bab098 100644 (file)
@@ -74,7 +74,7 @@ HTTP with custom auth and cookies redirected to HTTP on a diff port
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET http://firsthost.com/ HTTP/1.1
 Host: firsthost.com
 User-Agent: curl/%VERSION
index e1d70920c2cbd956fce29398ccd763b5bae6916c..cb244876cc1f42bc6118490fda822e1b35c25177 100644 (file)
@@ -10,7 +10,7 @@ HTTP Basic auth
 #
 # Server-side
 <reply>
-<data crlf="yes" nocheck="yes">
+<data crlf="headers" nocheck="yes">
 HTTP/1.1 302 go go go
 Content-Length: 8
 Location: http://user:pass@%HOSTIP:%HTTPPORT/basic-auth/user/%TESTNUMBER0002
@@ -19,7 +19,7 @@ Funny-head: yesyes
 
 notreal
 </data>
-<data2 crlf="yes">
+<data2 crlf="headers">
 HTTP/1.1 200 OK
 Content-Length: 6
 Content-Type: text/html
@@ -46,7 +46,7 @@ http://first:secret@%HOSTIP:%HTTPPORT/%TESTNUMBER -L
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 Authorization: Basic %b64[first:secret]b64%
index 98c4073766c03cb7f88607ec3733bb70e1686d9f..25b8d10555dcd60eed15b54a920d3fb8ce2e1997 100644 (file)
@@ -12,113 +12,113 @@ NTLM
 # Server-side
 <reply>
 
-<data>
-HTTP/1.1 401 Authorization Required swsclose\r
-Server: Apache/1.3.27 (Darwin) PHP/4.1.2\r
-WWW-Authenticate: Basic\r
-WWW-Authenticate: Wild-and-crazy\r
-WWW-Authenticate: NTLM\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 26\r
-\r
+<data crlf="headers">
+HTTP/1.1 401 Authorization Required swsclose
+Server: Apache/1.3.27 (Darwin) PHP/4.1.2
+WWW-Authenticate: Basic
+WWW-Authenticate: Wild-and-crazy
+WWW-Authenticate: NTLM
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 26
+
 This is not the real page
 </data>
 
 # This is supposed to be returned when the server gets a first
 # Authorization: NTLM line passed-in from the client
-<data1001>
-HTTP/1.1 401 Now gimme that second request of crap\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 34\r
-WWW-Authenticate: NTLM TlRMTVNTUAACAAAAAgACADAAAACGggEAc51AYVDgyNcAAAAAAAAAAG4AbgAyAAAAQ0MCAAQAQwBDAAEAEgBFAEwASQBTAEEAQgBFAFQASAAEABgAYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAwAsAGUAbABpAHMAYQBiAGUAdABoAC4AYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAAAAAA==\r
-\r
+<data1001 crlf="headers">
+HTTP/1.1 401 Now gimme that second request of crap
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 34
+WWW-Authenticate: NTLM TlRMTVNTUAACAAAAAgACADAAAACGggEAc51AYVDgyNcAAAAAAAAAAG4AbgAyAAAAQ0MCAAQAQwBDAAEAEgBFAEwASQBTAEEAQgBFAFQASAAEABgAYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAwAsAGUAbABpAHMAYQBiAGUAdABoAC4AYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAAAAAA==
+
 This is not the real page either!
 </data1001>
 
 # This is supposed to be returned when the server gets the second
 # Authorization: NTLM line passed-in from the client
-<data1002>
-HTTP/1.1 301 Things are fine in server land swsclose\r
-Server: Microsoft-IIS/5.0\r
-Connection: close\r
-Location: /you/%TESTNUMBER0010\r
-\r
+<data1002 crlf="headers">
+HTTP/1.1 301 Things are fine in server land swsclose
+Server: Microsoft-IIS/5.0
+Connection: close
+Location: /you/%TESTNUMBER0010
+
 </data1002>
 
 # This is the first reply after the redirection
-<data10>
-HTTP/1.1 401 Authorization Required swsclose\r
-Server: Apache/1.3.27 (Darwin) PHP/4.1.2\r
-WWW-Authenticate: Basic\r
-WWW-Authenticate: Wild-and-crazy\r
-WWW-Authenticate: NTLM\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 26\r
-\r
+<data10 crlf="headers">
+HTTP/1.1 401 Authorization Required swsclose
+Server: Apache/1.3.27 (Darwin) PHP/4.1.2
+WWW-Authenticate: Basic
+WWW-Authenticate: Wild-and-crazy
+WWW-Authenticate: NTLM
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 26
+
 This is not the real page
 </data10>
 
-<data1011>
-HTTP/1.1 401 Now gimme that second round of crap\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 34\r
-WWW-Authenticate: NTLM TlRMTVNTUAACAAAAAgACADAAAACGggEAc51AYVDgyNcAAAAAAAAAAG4AbgAyAAAAQ0MCAAQAQwBDAAEAEgBFAEwASQBTAEEAQgBFAFQASAAEABgAYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAwAsAGUAbABpAHMAYQBiAGUAdABoAC4AYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAAAAAA==\r
-\r
+<data1011 crlf="headers">
+HTTP/1.1 401 Now gimme that second round of crap
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 34
+WWW-Authenticate: NTLM TlRMTVNTUAACAAAAAgACADAAAACGggEAc51AYVDgyNcAAAAAAAAAAG4AbgAyAAAAQ0MCAAQAQwBDAAEAEgBFAEwASQBTAEEAQgBFAFQASAAEABgAYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAwAsAGUAbABpAHMAYQBiAGUAdABoAC4AYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAAAAAA==
+
 This is not the real page either!
 </data1011>
 
 # This is supposed to be returned when the server gets the second
 # Authorization: NTLM line passed-in from the client
-<data1012>
-HTTP/1.1 200 Things are fine in server land swsclose\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 32\r
-\r
+<data1012 crlf="headers">
+HTTP/1.1 200 Things are fine in server land swsclose
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 32
+
 Finally, this is the real page!
 </data1012>
 
-<datacheck>
-HTTP/1.1 401 Authorization Required swsclose\r
-Server: Apache/1.3.27 (Darwin) PHP/4.1.2\r
-WWW-Authenticate: Basic\r
-WWW-Authenticate: Wild-and-crazy\r
-WWW-Authenticate: NTLM\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 26\r
-\r
-HTTP/1.1 401 Now gimme that second request of crap\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 34\r
-WWW-Authenticate: NTLM TlRMTVNTUAACAAAAAgACADAAAACGggEAc51AYVDgyNcAAAAAAAAAAG4AbgAyAAAAQ0MCAAQAQwBDAAEAEgBFAEwASQBTAEEAQgBFAFQASAAEABgAYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAwAsAGUAbABpAHMAYQBiAGUAdABoAC4AYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAAAAAA==\r
-\r
-HTTP/1.1 301 Things are fine in server land swsclose\r
-Server: Microsoft-IIS/5.0\r
-Connection: close\r
-Location: /you/%TESTNUMBER0010\r
-\r
-HTTP/1.1 401 Authorization Required swsclose\r
-Server: Apache/1.3.27 (Darwin) PHP/4.1.2\r
-WWW-Authenticate: Basic\r
-WWW-Authenticate: Wild-and-crazy\r
-WWW-Authenticate: NTLM\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 26\r
-\r
-HTTP/1.1 401 Now gimme that second round of crap\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 34\r
-WWW-Authenticate: NTLM TlRMTVNTUAACAAAAAgACADAAAACGggEAc51AYVDgyNcAAAAAAAAAAG4AbgAyAAAAQ0MCAAQAQwBDAAEAEgBFAEwASQBTAEEAQgBFAFQASAAEABgAYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAwAsAGUAbABpAHMAYQBiAGUAdABoAC4AYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAAAAAA==\r
-\r
-HTTP/1.1 200 Things are fine in server land swsclose\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 32\r
-\r
+<datacheck crlf="headers">
+HTTP/1.1 401 Authorization Required swsclose
+Server: Apache/1.3.27 (Darwin) PHP/4.1.2
+WWW-Authenticate: Basic
+WWW-Authenticate: Wild-and-crazy
+WWW-Authenticate: NTLM
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 26
+
+HTTP/1.1 401 Now gimme that second request of crap
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 34
+WWW-Authenticate: NTLM TlRMTVNTUAACAAAAAgACADAAAACGggEAc51AYVDgyNcAAAAAAAAAAG4AbgAyAAAAQ0MCAAQAQwBDAAEAEgBFAEwASQBTAEEAQgBFAFQASAAEABgAYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAwAsAGUAbABpAHMAYQBiAGUAdABoAC4AYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAAAAAA==
+
+HTTP/1.1 301 Things are fine in server land swsclose
+Server: Microsoft-IIS/5.0
+Connection: close
+Location: /you/%TESTNUMBER0010
+
+HTTP/1.1 401 Authorization Required swsclose
+Server: Apache/1.3.27 (Darwin) PHP/4.1.2
+WWW-Authenticate: Basic
+WWW-Authenticate: Wild-and-crazy
+WWW-Authenticate: NTLM
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 26
+
+HTTP/1.1 401 Now gimme that second round of crap
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 34
+WWW-Authenticate: NTLM TlRMTVNTUAACAAAAAgACADAAAACGggEAc51AYVDgyNcAAAAAAAAAAG4AbgAyAAAAQ0MCAAQAQwBDAAEAEgBFAEwASQBTAEEAQgBFAFQASAAEABgAYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAwAsAGUAbABpAHMAYQBiAGUAdABoAC4AYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAAAAAA==
+
+HTTP/1.1 200 Things are fine in server land swsclose
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 32
+
 Finally, this is the real page!
 </datacheck>
 
@@ -144,7 +144,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER -u testuser:testpass --anyauth -L
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 043f3fad49adc2f3f9d3f70b3ece58f60da54a4d..7e0b7034acd42ddaa918f85e3eccebaa0fe69e9e 100644 (file)
@@ -19,17 +19,17 @@ smtp
 <name>
 SMTP with CRLF-dot-CRLF in data
 </name>
-<stdin>
-From: different\r
-To: another\r
-\r
-\r
-.\r
-.\r
-\r
-.\r
-\r
-body\r
+<stdin crlf="yes">
+From: different
+To: another
+
+
+.
+.
+
+.
+
+body
 </stdin>
 <command>
 smtp://%HOSTIP:%SMTPPORT/%TESTNUMBER --mail-rcpt recipient@example.com --mail-from sender@example.com -T -
index 809a15d03f6bfe9d9ca78cc4331d2f6023351829..b913e4fcc8bafe11cc2b491c7cea1ea56dae19da 100644 (file)
@@ -24,11 +24,11 @@ smtp
 <name>
 RFC821-only SMTP server (EHLO not supported)
 </name>
-<stdin>
-From: different\r
-To: another\r
-\r
-body\r
+<stdin crlf="yes">
+From: different
+To: another
+
+body
 </stdin>
 <command>
 smtp://%HOSTIP:%SMTPPORT/%TESTNUMBER --mail-rcpt recipient@example.com --mail-from sender@example.com -T -
index fb2ff012787a10a4212cdb40441b0e1e5a03c0e2..07c2cd3d3a7934c45b3d353b910c5d3bf0aba775 100644 (file)
@@ -28,8 +28,8 @@ smtp
 <name>
 SMTP plain authentication
 </name>
-<stdin>
-mail body\r
+<stdin crlf="yes">
+mail body
 </stdin>
 <command>
 smtp://%HOSTIP:%SMTPPORT/%TESTNUMBER --mail-rcpt recipient@example.com --mail-from sender@example.com -u user:secret -T -
index ee797b1600c51ea18af9a12e8fac8f898cf40d4f..1c60c28fe52f33f60feb278d30b1cc083e864379 100644 (file)
@@ -28,8 +28,8 @@ smtp
 <name>
 SMTP login authentication
 </name>
-<stdin>
-mail body\r
+<stdin crlf="yes">
+mail body
 </stdin>
 <command>
 smtp://%HOSTIP:%SMTPPORT/%TESTNUMBER --mail-rcpt recipient@example.com --mail-from sender@example.com -u user:secret -T -
index 15114e5b5ae88a1de170d2fbd5848a03571a2319..2c6f6e7c576f55c4165a65959c490b0dc9f966ac 100644 (file)
@@ -32,8 +32,8 @@ digest
 <name>
 SMTP CRAM-MD5 authentication
 </name>
-<stdin>
-mail body\r
+<stdin crlf="yes">
+mail body
 </stdin>
 <command>
 smtp://%HOSTIP:%SMTPPORT/%TESTNUMBER --mail-rcpt recipient@example.com --mail-from sender@example.com -u user:secret -T -
index 5e3ea35ceb2906235ac738ba6b14133f1a624cb7..4b99598e3744678c796251a8e57cc3b7e2c52642 100644 (file)
@@ -15,7 +15,7 @@ NTLM
 <servercmd>
 AUTH NTLM
 REPLY AUTH 334 NTLM supported
-REPLY TlRMTVNTUAABAAAABoIIAAAAAAAAAAAAAAAAAAAAAAA= 334 TlRMTVNTUAACAAAAAgACADAAAACGggEAc51AYVDgyNcAAAAAAAAAAG4AbgAyAAAAQ0MCAAQAQwBDAAEAEgBFAEwASQBTAEEAQgBFAFQASAAEABgAYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAwAsAGUAbABpAHMAYQBiAGUAdABoAC4AYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAAAAAA==\r
+REPLY TlRMTVNTUAABAAAABoIIAAAAAAAAAAAAAAAAAAAAAAA= 334 TlRMTVNTUAACAAAAAgACADAAAACGggEAc51AYVDgyNcAAAAAAAAAAG4AbgAyAAAAQ0MCAAQAQwBDAAEAEgBFAEwASQBTAEEAQgBFAFQASAAEABgAYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAwAsAGUAbABpAHMAYQBiAGUAdABoAC4AYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAAAAAA==
 REPLY TlRMTVNTUAADAAAAGAAYAEAAAAAYABgAWAAAAAAAAABwAAAACAAIAHAAAAALAAsAeAAAAAAAAAAAAAAAhoIBAFpkQwKRCZFMhjj0tw47wEjKHRHlvzfxQamFcheMuv8v+xeqphEO5V41xRd7R9deOXRlc3R1c2VyV09SS1NUQVRJT04= 235 Authenticated
 </servercmd>
 </reply>
@@ -34,8 +34,8 @@ SSL
 <name>
 SMTP NTLM authentication
 </name>
-<stdin>
-mail body\r
+<stdin crlf="yes">
+mail body
 </stdin>
 <command>
 smtp://%HOSTIP:%SMTPPORT/%TESTNUMBER --mail-rcpt recipient@example.com --mail-from sender@example.com -u testuser:testpass -T -
index 3bd4612dd8254fa30cdfc69257704bd70431e39f..48ae320b81d326925eae06c6297c0cd77710c89c 100644 (file)
@@ -38,8 +38,8 @@ CURL_ENTROPY=12345678
 <name>
 SMTP DIGEST-MD5 authentication
 </name>
-<stdin>
-mail body\r
+<stdin crlf="yes">
+mail body
 </stdin>
 <command>
 smtp://%HOSTIP:%SMTPPORT/%TESTNUMBER --mail-rcpt recipient@example.com --mail-from sender@example.com -u user:secret -T -
index d1a1bdbdc72a4261f9429d95dbfaee4312a28744..7bd4d5190b3b7556f48c12a6bbf65588e8a60ba7 100644 (file)
@@ -28,8 +28,8 @@ smtp
 <name>
 SMTP OAuth 2.0 (XOAUTH2) authentication
 </name>
-<stdin>
-mail body\r
+<stdin crlf="yes">
+mail body
 </stdin>
 <command>
 smtp://%HOSTIP:%SMTPPORT/%TESTNUMBER --mail-rcpt recipient@example.com --mail-from sender@example.com -u user --oauth2-bearer mF_9.B5f-4.1JqM -T -
index 2c543fe1af7431d45c839fb00ca3805e8004c64f..91b720725769f0e88a4299eb1b431ccb05be5ad6 100644 (file)
@@ -19,11 +19,11 @@ smtp
 <name>
 SMTP without SIZE support
 </name>
-<file name="%LOGDIR/test%TESTNUMBER.eml">
-From: different\r
-To: another\r
-\r
-body\r
+<file name="%LOGDIR/test%TESTNUMBER.eml" crlf="yes">
+From: different
+To: another
+
+body
 </file>
 <command>
 smtp://%HOSTIP:%SMTPPORT/%TESTNUMBER --mail-rcpt recipient@example.com --mail-from sender@example.com -T %LOGDIR/test%TESTNUMBER.eml
index cd15c80e1c410460b352432f6a00b34726dbd1d2..cb68194ae03f4a6570eb781c8c9fdf02a54b611d 100644 (file)
@@ -9,62 +9,62 @@ NTLM
 </info>
 # Server-side
 <reply>
-<data>
-HTTP/1.1 401 Authorization Required swsclose\r
-Server: Apache/1.3.27 (Darwin) PHP/4.1.2\r
-WWW-Authenticate: Magic-Negotiate\r
-WWW-Authenticate: NTLM\r
-WWW-Authenticate: Basic realm="daniel"\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 0\r
-Connection: close\r
-\r
+<data crlf="headers">
+HTTP/1.1 401 Authorization Required swsclose
+Server: Apache/1.3.27 (Darwin) PHP/4.1.2
+WWW-Authenticate: Magic-Negotiate
+WWW-Authenticate: NTLM
+WWW-Authenticate: Basic realm="daniel"
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 0
+Connection: close
+
 </data>
 
 # This is supposed to be returned when the server gets a first
 # Authorization: NTLM line passed-in from the client
-<data1001>
-HTTP/1.1 401 Now gimme that second request of crap\r
-Server: Microsoft-IIS/5.0\r
-Content-Length: 34\r
-Content-Type: text/html; charset=iso-8859-1\r
-WWW-Authenticate: NTLM TlRMTVNTUAACAAAAAgACADAAAACGggEAc51AYVDgyNcAAAAAAAAAAG4AbgAyAAAAQ0MCAAQAQwBDAAEAEgBFAEwASQBTAEEAQgBFAFQASAAEABgAYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAwAsAGUAbABpAHMAYQBiAGUAdABoAC4AYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAAAAAA==\r
-\r
+<data1001 crlf="headers">
+HTTP/1.1 401 Now gimme that second request of crap
+Server: Microsoft-IIS/5.0
+Content-Length: 34
+Content-Type: text/html; charset=iso-8859-1
+WWW-Authenticate: NTLM TlRMTVNTUAACAAAAAgACADAAAACGggEAc51AYVDgyNcAAAAAAAAAAG4AbgAyAAAAQ0MCAAQAQwBDAAEAEgBFAEwASQBTAEEAQgBFAFQASAAEABgAYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAwAsAGUAbABpAHMAYQBiAGUAdABoAC4AYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAAAAAA==
+
 This is not the real page either!
 </data1001>
 
 # This is supposed to be returned when the server gets the second
 # Authorization: NTLM line passed-in from the client
-<data1002>
-HTTP/1.1 200 Things are fine in server land swsclose\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 32\r
-\r
+<data1002 crlf="headers">
+HTTP/1.1 200 Things are fine in server land swsclose
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 32
+
 Finally, this is the real page!
 </data1002>
 
-<datacheck>
-HTTP/1.1 401 Authorization Required swsclose\r
-Server: Apache/1.3.27 (Darwin) PHP/4.1.2\r
-WWW-Authenticate: Magic-Negotiate\r
-WWW-Authenticate: NTLM\r
-WWW-Authenticate: Basic realm="daniel"\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 0\r
-Connection: close\r
-\r
-HTTP/1.1 401 Now gimme that second request of crap\r
-Server: Microsoft-IIS/5.0\r
-Content-Length: 34\r
-Content-Type: text/html; charset=iso-8859-1\r
-WWW-Authenticate: NTLM TlRMTVNTUAACAAAAAgACADAAAACGggEAc51AYVDgyNcAAAAAAAAAAG4AbgAyAAAAQ0MCAAQAQwBDAAEAEgBFAEwASQBTAEEAQgBFAFQASAAEABgAYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAwAsAGUAbABpAHMAYQBiAGUAdABoAC4AYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAAAAAA==\r
-\r
-HTTP/1.1 200 Things are fine in server land swsclose\r
-Server: Microsoft-IIS/5.0\r
-Content-Type: text/html; charset=iso-8859-1\r
-Content-Length: 32\r
-\r
+<datacheck crlf="headers">
+HTTP/1.1 401 Authorization Required swsclose
+Server: Apache/1.3.27 (Darwin) PHP/4.1.2
+WWW-Authenticate: Magic-Negotiate
+WWW-Authenticate: NTLM
+WWW-Authenticate: Basic realm="daniel"
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 0
+Connection: close
+
+HTTP/1.1 401 Now gimme that second request of crap
+Server: Microsoft-IIS/5.0
+Content-Length: 34
+Content-Type: text/html; charset=iso-8859-1
+WWW-Authenticate: NTLM TlRMTVNTUAACAAAAAgACADAAAACGggEAc51AYVDgyNcAAAAAAAAAAG4AbgAyAAAAQ0MCAAQAQwBDAAEAEgBFAEwASQBTAEEAQgBFAFQASAAEABgAYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAwAsAGUAbABpAHMAYQBiAGUAdABoAC4AYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAAAAAA==
+
+HTTP/1.1 200 Things are fine in server land swsclose
+Server: Microsoft-IIS/5.0
+Content-Type: text/html; charset=iso-8859-1
+Content-Length: 32
+
 Finally, this is the real page!
 </datacheck>
 
@@ -90,7 +90,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER --anyauth -u mydomain\\myself:secret
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 21a3ef20447ea3ad8b8f9b7474d65d1af4b15ff8..bc572a36ee7a6164fc105b5fe23e45d7a8571465 100644 (file)
@@ -19,10 +19,10 @@ smtp
 <name>
 SMTP without terminating CRLF
 </name>
-<stdin nonewline="yes">
-From: different\r
-To: another\r
-\r
+<stdin crlf="headers" nonewline="yes">
+From: different
+To: another
+
 body
 </stdin>
 <command>
index b45d603f9d204d57fce64b29383dc49492b46860..a5e284c7e69ee2eaf458fb36175eaff0e982a682 100644 (file)
@@ -23,11 +23,11 @@ smtp
 <name>
 SMTP with SIZE support
 </name>
-<file name="%LOGDIR/test%TESTNUMBER.eml">
-From: different\r
-To: another\r
-\r
-body\r
+<file name="%LOGDIR/test%TESTNUMBER.eml" crlf="yes">
+From: different
+To: another
+
+body
 </file>
 <command>
 smtp://%HOSTIP:%SMTPPORT/%TESTNUMBER --mail-rcpt recipient@example.com --mail-from sender@example.com -T %LOGDIR/test%TESTNUMBER.eml
index 81a46ca2bd656026b7c25dd4d586b0d267d8b8c7..20373cf183b20602c5ea928041fdf238e076f160 100644 (file)
@@ -23,11 +23,11 @@ smtp
 <name>
 SMTP with large message SIZE
 </name>
-<file name="%LOGDIR/test%TESTNUMBER.eml">
-From: different\r
-To: another\r
-\r
-body\r
+<file name="%LOGDIR/test%TESTNUMBER.eml" crlf="yes">
+From: different
+To: another
+
+body
 </file>
 <command>
 smtp://%HOSTIP:%SMTPPORT/%TESTNUMBER --mail-rcpt recipient@example.com --mail-from sender@example.com -T %LOGDIR/test%TESTNUMBER.eml
index 2595dbccffe9261147d812699715674c2420e5fe..a4a617a8bea673ea5ebd69a969ad7f7287eef2dc 100644 (file)
@@ -22,11 +22,11 @@ smtp
 <name>
 SMTP invalid --mail-from
 </name>
-<file name="%LOGDIR/test%TESTNUMBER.eml">
-From: different\r
-To: another\r
-\r
-body\r
+<file name="%LOGDIR/test%TESTNUMBER.eml" crlf="yes">
+From: different
+To: another
+
+body
 </file>
 <command>
 smtp://%HOSTIP:%SMTPPORT/%TESTNUMBER --mail-rcpt recipient@example.com --mail-from invalid -T %LOGDIR/test%TESTNUMBER.eml
index 6b76e62f1339674b61ec4c020a6544aced1a7fb3..5243da9003c48120c67dc76e1d846bd9d8ae2e32 100644 (file)
@@ -19,11 +19,11 @@ smtp
 <name>
 SMTP without --mail-from
 </name>
-<stdin>
-From: different\r
-To: another\r
-\r
-body\r
+<stdin crlf="yes">
+From: different
+To: another
+
+body
 </stdin>
 <command>
 smtp://%HOSTIP:%SMTPPORT/%TESTNUMBER --mail-rcpt recipient@example.com -T -
index 138277d580f2619da658047a44713103aa3c8caf..9d25ccae3ddceef2b1fe19a39ddfeb65edb343d7 100644 (file)
@@ -19,11 +19,11 @@ smtp
 <name>
 SMTP with invalid --mail-rcpt
 </name>
-<stdin>
-From: different\r
-To: another\r
-\r
-body\r
+<stdin crlf="yes">
+From: different
+To: another
+
+body
 </stdin>
 <command>
 smtp://%HOSTIP:%SMTPPORT/%TESTNUMBER --mail-rcpt invalid --mail-from sender@example.com -T -
index 8607758aa5c05c4fe42eb924077203762543d178..5f009c77208389ee9f7d37371ee5b594d42b7847 100644 (file)
@@ -19,11 +19,11 @@ smtp
 <name>
 SMTP with multiple --mail-rcpt
 </name>
-<stdin>
-From: different\r
-To: another\r
-\r
-body\r
+<stdin crlf="yes">
+From: different
+To: another
+
+body
 </stdin>
 <command>
 smtp://%HOSTIP:%SMTPPORT/%TESTNUMBER --mail-rcpt recipient.one@example.com --mail-rcpt recipient.two@example.com --mail-rcpt recipient.three@example.com --mail-rcpt recipient.four@example.com --mail-rcpt recipient.five@example.com --mail-from sender@example.com -T -
index 54485cbb20e90ecdf254570c43cea00d8cf3b993..491e8be195c77e2fe58498396350a5dfadc2a3be 100644 (file)
@@ -19,11 +19,11 @@ smtp
 <name>
 SMTP with multiple and invalid --mail-rcpt
 </name>
-<stdin>
-From: different\r
-To: another\r
-\r
-body\r
+<stdin crlf="yes">
+From: different
+To: another
+
+body
 </stdin>
 <command>
 smtp://%HOSTIP:%SMTPPORT/%TESTNUMBER --mail-rcpt recipient.one@example.com --mail-rcpt invalid --mail-rcpt recipient.three@example.com --mail-rcpt sTrAnGe --mail-rcpt recipient.five@example.com --mail-from sender@example.com -T -
index 7448b8a173293c1bcd8ddf132f1b7442f1a36daa..0d2ff8e1195eae66d6829c31e8f2f258d62d4839 100644 (file)
@@ -28,8 +28,8 @@ smtp
 <name>
 SMTP plain authentication with initial response
 </name>
-<stdin>
-mail body\r
+<stdin crlf="yes">
+mail body
 </stdin>
 <command>
 smtp://%HOSTIP:%SMTPPORT/%TESTNUMBER --mail-rcpt recipient@example.com --mail-from sender@example.com -u user:secret --sasl-ir -T -
index 341f16b23044061fb079373c030bb79ef3fadfab..509bfe75dd09d899fe0dceb19febfacece7fc240 100644 (file)
@@ -10,7 +10,7 @@ Resume
 
 # Server-side
 <reply>
-<data crlf="yes">
+<data crlf="headers">
 HTTP/1.1 416 Requested Range Not Satisfiable
 Date: Fri, 24 Oct 2003 21:33:12 GMT
 Server: Apache/1.3.19 (Unix) (Red-Hat/Linux) mod_ssl/2.8.1 OpenSSL/0.9.6 PHP/4.3.1
@@ -25,7 +25,7 @@ bad
 </data>
 
 # The body should be ignored.
-<datacheck crlf="yes">
+<datacheck crlf="headers">
 HTTP/1.1 416 Requested Range Not Satisfiable
 Date: Fri, 24 Oct 2003 21:33:12 GMT
 Server: Apache/1.3.19 (Unix) (Red-Hat/Linux) mod_ssl/2.8.1 OpenSSL/0.9.6 PHP/4.3.1
@@ -54,7 +54,7 @@ http://%HOSTIP:%HTTPPORT/want/%TESTNUMBER -C 87
 
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /want/%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 Range: bytes=87-
index 1445db2413d7aa6f145a3ab8bb04b9c18f473c58..87203866621191b09ace72fec23ee0ff5a244b60 100644 (file)
@@ -28,8 +28,8 @@ smtp
 <name>
 SMTP login authentication with initial response
 </name>
-<stdin>
-mail body\r
+<stdin crlf="yes">
+mail body
 </stdin>
 <command>
 smtp://%HOSTIP:%SMTPPORT/%TESTNUMBER --mail-rcpt recipient@example.com --mail-from sender@example.com -u user:secret --sasl-ir -T -
index fbf338081e0d0351be9fdab6f210b8e41cbd1275..664b98d80c9f6963589f4db695158867e68f6d3e 100644 (file)
@@ -15,7 +15,7 @@ NTLM
 <reply>
 <servercmd>
 AUTH NTLM
-REPLY AUTH 334 TlRMTVNTUAACAAAAAgACADAAAACGggEAc51AYVDgyNcAAAAAAAAAAG4AbgAyAAAAQ0MCAAQAQwBDAAEAEgBFAEwASQBTAEEAQgBFAFQASAAEABgAYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAwAsAGUAbABpAHMAYQBiAGUAdABoAC4AYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAAAAAA==\r
+REPLY AUTH 334 TlRMTVNTUAACAAAAAgACADAAAACGggEAc51AYVDgyNcAAAAAAAAAAG4AbgAyAAAAQ0MCAAQAQwBDAAEAEgBFAEwASQBTAEEAQgBFAFQASAAEABgAYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAwAsAGUAbABpAHMAYQBiAGUAdABoAC4AYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAAAAAA==
 REPLY TlRMTVNTUAADAAAAGAAYAEAAAAAYABgAWAAAAAAAAABwAAAACAAIAHAAAAALAAsAeAAAAAAAAAAAAAAAhoIBAFpkQwKRCZFMhjj0tw47wEjKHRHlvzfxQamFcheMuv8v+xeqphEO5V41xRd7R9deOXRlc3R1c2VyV09SS1NUQVRJT04= 235 Authenticated
 </servercmd>
 </reply>
@@ -34,8 +34,8 @@ SSL
 <name>
 SMTP NTLM authentication with initial response
 </name>
-<stdin>
-mail body\r
+<stdin crlf="yes">
+mail body
 </stdin>
 <command>
 smtp://%HOSTIP:%SMTPPORT/%TESTNUMBER --mail-rcpt recipient@example.com --mail-from sender@example.com -u testuser:testpass --sasl-ir -T -
index 76d891296f05fe9935949e0caaaffb4d19851ded..a8b1e20a44e23052169e07deb358f1292d552d84 100644 (file)
@@ -28,8 +28,8 @@ smtp
 <name>
 SMTP OAuth 2.0 (XOAUTH2) authentication with initial response
 </name>
-<stdin>
-mail body\r
+<stdin crlf="yes">
+mail body
 </stdin>
 <command>
 smtp://%HOSTIP:%SMTPPORT/%TESTNUMBER --mail-rcpt recipient@example.com --mail-from sender@example.com -u user --oauth2-bearer mF_9.B5f-4.1JqM --sasl-ir -T -
index 55542583706180a9b2b5cc87f81939605cfdd238..986b4e9956ca16d36eb82097ac560d38e1517de5 100644 (file)
@@ -9,11 +9,11 @@ VRFY
 #
 # Server-side
 <reply>
-<data>
-553-Ambiguous; Possibilities are:\r
-553-Joe Smith <joe.smith@example.com>\r
-553-Harry Smith <harry.smith@example.com>\r
-553 Melvin Smith <melvin.smith@example.com>\r
+<data crlf="yes">
+553-Ambiguous; Possibilities are:
+553-Joe Smith <joe.smith@example.com>
+553-Harry Smith <harry.smith@example.com>
+553 Melvin Smith <melvin.smith@example.com>
 </data>
 </reply>
 
index 7640230969bc8b828821b72ea5be9991a6bf322a..43ef4089e6732ce07300bf95da5d32c3b897c54b 100644 (file)
@@ -9,8 +9,8 @@ VRFY
 #
 # Server-side
 <reply>
-<data>
-252 Send some mail and I'll try my best\r
+<data crlf="yes">
+252 Send some mail and I'll try my best
 </data>
 </reply>
 
index 8b76424a6f02f96b9d0064b728bc4929d5f2fffa..5aaee45e3422d7e2e4dbc14552dbc131ce683ed2 100644 (file)
@@ -10,7 +10,7 @@ VRFY
 # Server-side
 <reply>
 <servercmd>
-REPLY VRFY 550 Unknown user\r
+REPLY VRFY 550 Unknown user
 </servercmd>
 </reply>
 
index f2edc050f98edc9f39d0583b30ee36e0e54d64e6..7c81632d9bead84d8dfc03f47b816f5e35507911 100644 (file)
@@ -10,10 +10,10 @@ CUSTOMREQUEST
 #
 # Server-side
 <reply>
-<data>
-250-Joe Smith <joe.smith@example.com>\r
-250-Harry Smith <harry.smith@example.com>\r
-250 Melvin Smith <melvin.smith@example.com>\r
+<data crlf="yes">
+250-Joe Smith <joe.smith@example.com>
+250-Harry Smith <harry.smith@example.com>
+250 Melvin Smith <melvin.smith@example.com>
 </data>
 </reply>
 
index 33ae7b7d00cb2ce7327bdb282b6f52ad266f367d..a8f4032b4c041bfbe8da80ec0e7c2a075cf691e4 100644 (file)
@@ -9,9 +9,9 @@ HELP
 #
 # Server-side
 <reply>
-<data>
-214-This server supports the following commands:\r
-214 HELO EHLO RCPT DATA RSET MAIL VRFY EXPN QUIT HELP\r
+<data crlf="yes">
+214-This server supports the following commands:
+214 HELO EHLO RCPT DATA RSET MAIL VRFY EXPN QUIT HELP
 </data>
 </reply>
 
index 1d6cdcc95b9c7901d1b56102d23a8374159a0b84..d7da311f1e844d96c567b83b32ae42663ae13dca 100644 (file)
@@ -39,7 +39,7 @@ proxy
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET http://%HOSTIP:%HTTPPORT/%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index dd13a6294bac381d4d8c19755d9dd6b61c9ba438..5f0dc9b0d3a00622a2b75c2cf242d60b70d2ef8f 100644 (file)
@@ -36,8 +36,8 @@ digest
 <name>
 SMTP CRAM-MD5 authentication with SASL downgrade
 </name>
-<stdin>
-mail body\r
+<stdin crlf="yes">
+mail body
 </stdin>
 <command>
 smtp://%HOSTIP:%SMTPPORT/%TESTNUMBER --mail-rcpt recipient@example.com --mail-from sender@example.com -u user:secret -T -
index f829b25e9bfb11ad62045b2d703506c9b6c89a43..cd0fe30e3f15c1ca08a2dfc1c51113cc3c39f4a5 100644 (file)
@@ -37,8 +37,8 @@ SSL
 <name>
 SMTP NTLM authentication with SASL downgrade
 </name>
-<stdin>
-mail body\r
+<stdin crlf="yes">
+mail body
 </stdin>
 <command>
 smtp://%HOSTIP:%SMTPPORT/%TESTNUMBER --mail-rcpt recipient@example.com --mail-from sender@example.com -u user:secret -T -
index 8a3bfcd4b6fb9345c57b95911429bc6f559f5363..8060d8e940561196e9932384d2d65b644a55e6b7 100644 (file)
@@ -38,8 +38,8 @@ digest
 <name>
 SMTP DIGEST-MD5 authentication with SASL downgrade
 </name>
-<stdin>
-mail body\r
+<stdin crlf="yes">
+mail body
 </stdin>
 <command>
 smtp://%HOSTIP:%SMTPPORT/%TESTNUMBER --mail-rcpt recipient@example.com --mail-from sender@example.com -u user:secret -T -
index af1d4c834a252a8eee07b86f0b917bba37ba9d82..d539b7cb80d271deaf3a9ea7edadda31ce662924 100644 (file)
@@ -17,7 +17,7 @@ RFC4954
 AUTH PLAIN
 REPLY AUTH 334 PLAIN supported
 REPLY dXNlci5vbmUAdXNlci5vbmUAc2VjcmV0 235 Authenticated
-REPLY dXNlci50d28AdXNlci50d28Ac2VjcmV0 235 Authenticated\r
+REPLY dXNlci50d28AdXNlci50d28Ac2VjcmV0 235 Authenticated
 </servercmd>
 </reply>
 
@@ -30,8 +30,8 @@ smtp
 <name>
 SMTP multiple connection authentication
 </name>
-<file name="%LOGDIR/upload%TESTNUMBER">
-mail body\r
+<file name="%LOGDIR/upload%TESTNUMBER" crlf="yes">
+mail body
 </file>
 <command>
 smtp://%HOSTIP:%SMTPPORT/%TESTNUMBER001 --mail-rcpt recipient@example.com --mail-from sender@example.com -u user.one:secret -T %LOGDIR/upload%TESTNUMBER -: smtp://%HOSTIP:%SMTPPORT/%TESTNUMBER002 --mail-rcpt recipient@example.com --mail-from sender@example.com -u user.two:secret -T %LOGDIR/upload%TESTNUMBER
index d0e284574fc610d80fb982cb9b4225768645a963..68fc9f87c7ec9d18ecc6b8d99769261422b9ddc7 100644 (file)
@@ -23,8 +23,8 @@ smtp
 <name>
 RFC821-only SMTP with username and password
 </name>
-<stdin>
-mail body\r
+<stdin crlf="yes">
+mail body
 </stdin>
 <command>
 smtp://%HOSTIP:%SMTPPORT/%TESTNUMBER --mail-rcpt recipient@example.com --mail-from sender@example.com -u user:secret -T -
index 4840bd1f4287c0365cd8602922dd8b6ae2bf1c3f..6c6aeb2e82aa12a0fc8a4d070267a972fd6c89cd 100644 (file)
@@ -45,7 +45,7 @@ https://test.anything.really.com:%TESTNUMBER --proxy1.0 %HOSTIP:%HTTPPORT
 <errorcode>
 56
 </errorcode>
-<protocol crlf="yes">
+<protocol crlf="headers">
 CONNECT test.anything.really.com:%TESTNUMBER HTTP/1.0
 Host: test.anything.really.com:%TESTNUMBER
 User-Agent: curl/%VERSION
index eb9d4a6fb9b2a841005b123c084a02e4527c84fe..fa64163bd945d8d941019dcfa76df88aff94b61d 100644 (file)
@@ -19,8 +19,8 @@ smtp
 <name>
 SMTP with username and password but no AUTH capability
 </name>
-<stdin>
-mail body\r
+<stdin crlf="yes">
+mail body
 </stdin>
 <command>
 smtp://%HOSTIP:%SMTPPORT/%TESTNUMBER --mail-rcpt recipient@example.com --mail-from sender@example.com -u user:secret -T -
index ba9b9a19eb2c4c107da3ae6e5f9e8aa7c558f605..664ba4ea7d6824c916fff65c79f1dbbf579fcb6a 100644 (file)
@@ -28,8 +28,8 @@ smtp
 <name>
 SMTP external authentication
 </name>
-<stdin>
-mail body\r
+<stdin crlf="yes">
+mail body
 </stdin>
 <command>
 'smtp://user;AUTH=EXTERNAL@%HOSTIP:%SMTPPORT/%TESTNUMBER' --mail-rcpt recipient@example.com --mail-from sender@example.com -T -
index 426beae6e648d1d608c0fb60a4294b7d28cced2b..2003caf904041ca2d9f431a439013562e49732c0 100644 (file)
@@ -28,8 +28,8 @@ smtp
 <name>
 SMTP external authentication without credentials
 </name>
-<stdin>
-mail body\r
+<stdin crlf="yes">
+mail body
 </stdin>
 <command>
 'smtp://;AUTH=EXTERNAL@%HOSTIP:%SMTPPORT/%TESTNUMBER' --mail-rcpt recipient@example.com --mail-from sender@example.com -T -
index f87fb3b3e46a4b440bfb18309b8a4e580b0a66ee..a00a44e635d2ff346f635b2572ee851ed5039aae 100644 (file)
@@ -28,8 +28,8 @@ smtp
 <name>
 SMTP external authentication with initial response
 </name>
-<stdin>
-mail body\r
+<stdin crlf="yes">
+mail body
 </stdin>
 <command>
 'smtp://user;AUTH=EXTERNAL@%HOSTIP:%SMTPPORT/%TESTNUMBER' --mail-rcpt recipient@example.com --mail-from sender@example.com --sasl-ir -T -
index 239c3270d31c9a7e5c66c28afe662d71b206a8ef..5f34e31ab73003a974f86c9424a89507a23d80e2 100644 (file)
@@ -28,8 +28,8 @@ smtp
 <name>
 SMTP external authentication with initial response without credentials
 </name>
-<stdin>
-mail body\r
+<stdin crlf="yes">
+mail body
 </stdin>
 <command>
 'smtp://;AUTH=EXTERNAL@%HOSTIP:%SMTPPORT/%TESTNUMBER' --mail-rcpt recipient@example.com --mail-from sender@example.com --sasl-ir -T -
index 6c1765bec4050484cc49f41246217991219ba5aa..f463bfc4eb9a9d6d2d6f1c93394337d930815c3f 100644 (file)
@@ -29,8 +29,8 @@ smtp
 <name>
 SMTP OAuth 2.0 (OAUTHBEARER) authentication
 </name>
-<stdin>
-mail body\r
+<stdin crlf="yes">
+mail body
 </stdin>
 <command>
 smtp://%HOSTIP:%SMTPPORT/%TESTNUMBER --mail-rcpt recipient@example.com --mail-from sender@example.com -u user --oauth2-bearer mF_9.B5f-4.1JqM -T -
index c7e4c250375721bb3d83beb8c73735ab2e36172c..995e54ed28ca1e578855074452c39474e6a109fe 100644 (file)
@@ -29,8 +29,8 @@ smtp
 <name>
 SMTP OAuth 2.0 (OAUTHBEARER) authentication with initial response
 </name>
-<stdin>
-mail body\r
+<stdin crlf="yes">
+mail body
 </stdin>
 <command>
 smtp://%HOSTIP:%SMTPPORT/%TESTNUMBER --mail-rcpt recipient@example.com --mail-from sender@example.com -u user --oauth2-bearer mF_9.B5f-4.1JqM --sasl-ir -T -
index c072b3a25c0e9f5985e4ad147fa5281435aced0c..5360f0650937788eed5a13e4221e91b5347f30d5 100644 (file)
@@ -30,8 +30,8 @@ smtp
 <name>
 SMTP OAuth 2.0 (OAUTHBEARER) failure as continuation
 </name>
-<stdin>
-mail body\r
+<stdin crlf="yes">
+mail body
 </stdin>
 <command>
 smtp://%HOSTIP:%SMTPPORT/%TESTNUMBER --mail-rcpt recipient@example.com --mail-from sender@example.com -u user --oauth2-bearer mF_9.B5f-4.1JqM -T -
index 24fdaa4e2a67a66055a1e22f98b0f56e82a04faf..2aec4feb9bdd579db305c69b2a22502e2a107aec 100644 (file)
@@ -30,8 +30,8 @@ smtp
 <name>
 SMTP OAuth 2.0 (OAUTHBEARER) failure as continuation with initial response
 </name>
-<stdin>
-mail body\r
+<stdin crlf="yes">
+mail body
 </stdin>
 <command>
 smtp://%HOSTIP:%SMTPPORT/%TESTNUMBER --mail-rcpt recipient@example.com --mail-from sender@example.com -u user --oauth2-bearer mF_9.B5f-4.1JqM --sasl-ir -T -
index c30bb2f7197d02259378f158aec2f39bc02d3691..d7e2151361fa36a319b000d0491073c11113076e 100644 (file)
@@ -21,9 +21,9 @@ Content-Length: 9
 
 contents
 </data>
-<connect>
-HTTP/1.1 200 Mighty fine indeed\r
-\r
+<connect crlf="headers">
+HTTP/1.1 200 Mighty fine indeed
+
 </connect>
 <datacheck>
 HTTP/1.1 200 Mighty fine indeed\r
@@ -60,12 +60,12 @@ proxy
 #
 # Verify data after the test has been "shot"
 <verify>
-<proxy>
-CONNECT test.%TESTNUMBER:%HTTPPORT HTTP/1.1\r
-Host: test.%TESTNUMBER:%HTTPPORT\r
-User-Agent: curl/%VERSION\r
-Proxy-Connection: Keep-Alive\r
-\r
+<proxy crlf="headers">
+CONNECT test.%TESTNUMBER:%HTTPPORT HTTP/1.1
+Host: test.%TESTNUMBER:%HTTPPORT
+User-Agent: curl/%VERSION
+Proxy-Connection: Keep-Alive
+
 </proxy>
 <protocol crlf="headers" nonewline="yes">
 POST /we/want/that/page/%TESTNUMBER HTTP/1.1
index 670cf8f7e526511e9bbddbe9c9fd99f6dcc234d6..6f18037370b923972ca9ab95568a31ebdc80785a 100644 (file)
@@ -10,8 +10,8 @@ VRFY
 #
 # Server-side
 <reply>
-<data>
-250 <recipient@example.com>\r
+<data crlf="yes">
+250 <recipient@example.com>
 </data>
 </reply>
 
index c703d3d6adc6ec8056dacfab5c67573d01884466..616c6cd5235e62d1ec7e0f0e327cdac6cbaac5df 100644 (file)
@@ -19,8 +19,8 @@ smtp
 <name>
 SMTP data with dot as first character
 </name>
-<stdin>
-.This first line starts with a dot\r
+<stdin crlf="yes">
+.This first line starts with a dot
 </stdin>
 <command>
 smtp://%HOSTIP:%SMTPPORT/%TESTNUMBER --mail-rcpt recipient@example.com --mail-from sender@example.com -T -
index e78cd3569a718f601ef79f2abaf37c6bec77fd21..f2a90bfbbd9e0868027e73f4ef4076ef34ace3f6 100644 (file)
@@ -19,8 +19,8 @@ smtp
 <name>
 SMTP data with single dot-only line
 </name>
-<stdin>
-.\r
+<stdin crlf="yes">
+.
 </stdin>
 <command>
 smtp://%HOSTIP:%SMTPPORT/%TESTNUMBER --mail-rcpt recipient@example.com --mail-from sender@example.com -T -
index e5a1ad8d7920f9527b2218671aa63eaff2b52e32..04ebe214666e0a3ec692b68bc9e4d2c7d1909686 100644 (file)
@@ -28,8 +28,8 @@ smtp
 <name>
 SMTP plain authentication with alternative authorization identity
 </name>
-<stdin>
-mail body\r
+<stdin crlf="yes">
+mail body
 </stdin>
 <command>
 smtp://%HOSTIP:%SMTPPORT/%TESTNUMBER --mail-rcpt recipient@example.com --mail-from sender@example.com -u kurt:xipj3plmq --sasl-authzid ursel -T -
index adb5558bc6c5569540ea24c2a24f3a7d12e1fca8..be0565842f7f886a647715eb53845f2e29957359 100644 (file)
@@ -29,11 +29,11 @@ LC_ALL=C.UTF-8
 <name>
 SMTP without SMTPUTF8 support - UTF-8 based sender (local part only)
 </name>
-<stdin>
-From: different\r
-To: another\r
-\r
-body\r
+<stdin crlf="yes">
+From: different
+To: another
+
+body
 </stdin>
 <command>
 smtp://%HOSTIP:%SMTPPORT/%TESTNUMBER --mail-rcpt recipient@example.com --mail-from Avs%hex[%c3%a4]hex%ndaren@example.com -T -
index fb78275a91c33d8cfa2ea0b30f4f351e5860581e..aaae3544d0716f630a39fd458644fdc68dca9285 100644 (file)
@@ -26,11 +26,11 @@ LC_ALL=C.UTF-8
 <name>
 SMTP without SMTPUTF8 support - UTF-8 based recipient (local part only)
 </name>
-<stdin>
-From: different\r
-To: another\r
-\r
-body\r
+<stdin crlf="yes">
+From: different
+To: another
+
+body
 </stdin>
 <command>
 smtp://%HOSTIP:%SMTPPORT/%TESTNUMBER --mail-rcpt St%hex[%c3%b6]hex%dmottagaren@example.com --mail-from sender@example.com -T -
index 07736ff0a91c75e0358355018406730dfa9bb53a..3ee988c57f8ef74e10cbd374abec1924a84ba297 100644 (file)
@@ -30,11 +30,11 @@ LC_ALL=C.UTF-8
 <name>
 SMTP without SMTPUTF8 support - UTF-8 based sender (host part only)
 </name>
-<stdin>
-From: different\r
-To: another\r
-\r
-body\r
+<stdin crlf="yes">
+From: different
+To: another
+
+body
 </stdin>
 <command>
 smtp://%HOSTIP:%SMTPPORT/%TESTNUMBER --mail-rcpt recipient@example.com --mail-from sender@%hex[%c3%a5%c3%a4%c3%b6]hex%.se -T -
index 52013ac5cf369a8e8f8e96f24cd4d43517b213ed..64d5050a30b2f3efa75c61c1514b77baf9ab6ec9 100644 (file)
@@ -27,11 +27,11 @@ LC_ALL=C.UTF-8
 <name>
 SMTP without SMTPUTF8 support - UTF-8 based recipient (host part only)
 </name>
-<stdin>
-From: different\r
-To: another\r
-\r
-body\r
+<stdin crlf="yes">
+From: different
+To: another
+
+body
 </stdin>
 <command>
 smtp://%HOSTIP:%SMTPPORT/%TESTNUMBER --mail-rcpt recipient@%hex[%c3%a5%c3%a4%c3%b6]hex%.se --mail-from sender@example.com -T -
index 4625b01138e0b68e1d344cfa761dd4696c8810bd..59ced3bc77369336bed493a0c7ff61a4a0bbd86e 100644 (file)
@@ -28,11 +28,11 @@ LC_ALL=C.UTF-8
 <name>
 SMTP without SMTPUTF8 support - UTF-8 based sender (host part only)
 </name>
-<stdin>
-From: different\r
-To: another\r
-\r
-body\r
+<stdin crlf="yes">
+From: different
+To: another
+
+body
 </stdin>
 <command>
 smtp://%HOSTIP:%SMTPPORT/%TESTNUMBER --mail-rcpt recipient@example.com --mail-from sender@%hex[%c3%a5%c3%a4%c3%b6]hex%.se -T -
index 06245f608054aa31cf1f3b1d678114478c862c22..8b411458c6a9735b54c5e4488f9d8aed22a488a9 100644 (file)
@@ -28,11 +28,11 @@ LC_ALL=C.UTF-8
 <name>
 SMTP without SMTPUTF8 support (IDN) - UTF-8 recipient (host part only)
 </name>
-<stdin>
-From: different\r
-To: another\r
-\r
-body\r
+<stdin crlf="yes">
+From: different
+To: another
+
+body
 </stdin>
 <command>
 smtp://%HOSTIP:%SMTPPORT/%TESTNUMBER --mail-rcpt recipient@%hex[%c3%a5%c3%a4%c3%b6]hex%.se --mail-from sender@example.com -T -
index 0bf35b8357ab4865d161158f9d89c90d8195efbf..b4ccc70425fa26423dc4118552647554b79d512b 100644 (file)
@@ -31,11 +31,11 @@ LC_ALL=C.UTF-8
 <name>
 SMTP with SMTPUTF8 support - UTF-8 based sender
 </name>
-<stdin>
-From: different\r
-To: another\r
-\r
-body\r
+<stdin crlf="yes">
+From: different
+To: another
+
+body
 </stdin>
 <command>
 smtp://%HOSTIP:%SMTPPORT/%TESTNUMBER --mail-rcpt recipient@example.com --mail-from Avs%hex[%c3%a4]hex%ndaren@%hex[%c3%a5%c3%a4%c3%b6]hex%.se -T -
index 3a12b8bf967d933a6ad9297bf9b1dde130b27475..24ef5597665c77b34e6b5274d1085a7732b45b41 100644 (file)
@@ -31,11 +31,11 @@ LC_ALL=C.UTF-8
 <name>
 SMTP with SMTPUTF8 support - UTF-8 based recipient
 </name>
-<stdin>
-From: different\r
-To: another\r
-\r
-body\r
+<stdin crlf="yes">
+From: different
+To: another
+
+body
 </stdin>
 <command>
 smtp://%HOSTIP:%SMTPPORT/%TESTNUMBER --mail-rcpt St%hex[%c3%b6]hex%dmottagaren@%hex[%c3%a5%c3%a4%c3%b6]hex%.se --mail-from sender@example.com -T -
index b067e9684baa9a01cefd5612f97a7d41b53d50c3..678e112cecfe039c1d29840c5327944e1414a973 100644 (file)
@@ -13,8 +13,8 @@ IDN
 <servercmd>
 CAPA SMTPUTF8
 </servercmd>
-<data>
-252 Send some mail and I'll try my best\r
+<data crlf="yes">
+252 Send some mail and I'll try my best
 </data>
 </reply>
 
index fffb0be840739e313c1533ad72bd28aba7c0a8d9..3029b2d46f8f085b685cf3d42ecf8f2ce60cc45b 100644 (file)
@@ -9,12 +9,12 @@ HTTP replaced headers
 #
 # Server-side
 <reply>
-<data>
-HTTP/1.0 200 OK\r
-Server: test-server/fake\r
-Content-Type: text/html\r
-Content-Length: 6\r
-\r
+<data crlf="headers">
+HTTP/1.0 200 OK
+Server: test-server/fake
+Content-Type: text/html
+Content-Length: 6
+
 blaha
 </data>
 </reply>
index 562a6c34f5a7ecb8f9c1a003f40a0a424c22f148..b5a809771064091f79a29390cdc1c869ac870fce 100644 (file)
@@ -51,7 +51,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER --write-out '%{json}' -o %LOGDIR/out%TESTNU
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index a0ba77580874dc16bf30c960c60cf392bdaa93e4..241c25bed8468011131379375a1c4350c20310b8 100644 (file)
@@ -52,7 +52,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER -s --write-out '%{json}\n' -o %LOGDIR/out97
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 04575181a3f94e1d22139aa6544af00fb2cc9486..db1b2c6880c19a16a03c51683c4e9776ba10aa71 100644 (file)
@@ -72,7 +72,7 @@ HTTP with auth redirected to HTTP on a diff port w/o auth
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET http://firsthost.com/ HTTP/1.1
 Host: firsthost.com
 Authorization: Basic %b64[joe:secret]b64%
index 8150a90736e78ca3fd684408566508b57f67d71d..400f7b45b926016090a5ff1cea9fc078b0a50dac 100644 (file)
@@ -72,7 +72,7 @@ HTTP with auth redirected to HTTP on a diff port --location-trusted
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET http://firsthost.com/ HTTP/1.1
 Host: firsthost.com
 Authorization: Basic %b64[joe:secret]b64%
index 352f4a859e56a2e0f9e19f48ff8aec0fff07b0ac..4777a514faad8347a7b28dc4d15ef1e4b8e563fd 100644 (file)
@@ -44,7 +44,7 @@ URL with trailing dot and receiving a cookie for the TLD with dot
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET http://firsthost.me./ HTTP/1.1
 Host: firsthost.me.
 User-Agent: curl/%VERSION
index 810ffbb04e146d493480198b5763d7937d412aad..343b68137211ef8fcac365ac3fd8dedd0ba91a5a 100644 (file)
@@ -9,7 +9,7 @@ HTTP
 #
 # Server-side
 <reply>
-<data crlf="yes">
+<data crlf="headers">
 HTTP/1.1 200 OK
 Date: Tue, 09 Nov 2010 14:49:00 GMT
 Server: test-server/fake
@@ -42,7 +42,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER --stderr %LOGDIR/redir --silent -w '%{stder
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 3cfc33a7e89b5d44540ab2faf51d5b23484fa878..fe75d1e2972afdfe866508063490d8ee784429e7 100644 (file)
@@ -10,7 +10,7 @@ HTTP Basic auth
 #
 # Server-side
 <reply>
-<data crlf="yes" nocheck="yes">
+<data crlf="headers" nocheck="yes">
 HTTP/1.1 302 go go go
 Content-Length: 8
 Location: http://%HOSTIP:%HTTPPORT/user/%TESTNUMBER0002
@@ -19,7 +19,7 @@ Funny-head: yesyes
 
 notreal
 </data>
-<data2 crlf="yes">
+<data2 crlf="headers">
 HTTP/1.1 200 OK
 Content-Length: 6
 Content-Type: text/html
@@ -46,7 +46,7 @@ http://first:secret@%HOSTIP:%HTTPPORT/%TESTNUMBER -L -u smith:doggie
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 Authorization: Basic %b64[smith:doggie]b64%
index f9ff6dd64ae13cb1b9b6f0fa78c2a99f80f73cfb..9074b1d60b647045902a7d11fa701f9627e892fe 100644 (file)
@@ -9,12 +9,12 @@ chunked Transfer-Encoding
 #
 # Server-side
 <reply>
-<data>
-HTTP/1.0 200 OK\r
-Server: test-server/fake\r
-Content-Type: text/html\r
-Content-Length: 6\r
-\r
+<data crlf="headers">
+HTTP/1.0 200 OK
+Server: test-server/fake
+Content-Type: text/html
+Content-Length: 6
+
 blaha
 </data>
 </reply>
index 4a0a08b4296ca69630144c48951500de573ee704..312c406a70f3d83e89a653db019687a705200ce2 100644 (file)
@@ -20,11 +20,11 @@ smtps
 <name>
 SMTPS with redundant explicit SSL request
 </name>
-<stdin>
-From: different\r
-To: another\r
-\r
-body\r
+<stdin crlf="yes">
+From: different
+To: another
+
+body
 </stdin>
 <command>
 --insecure --ssl-reqd --mail-rcpt recipient@example.com --mail-from sender@example.com -T - smtps://%HOSTIP:%SMTPSPORT/%TESTNUMBER
index dad0291dfd8b75453132119807aab7580555af78..5938cd818b152244a846797e726fb8de0f1c1002 100644 (file)
@@ -9,14 +9,14 @@ RETR
 #
 # Server-side
 <reply>
-<data>
-From: me@somewhere\r
-To: fake@nowhere\r
-\r
-body\r
-\r
---\r
-  yours sincerely\r
+<data crlf="yes">
+From: me@somewhere
+To: fake@nowhere
+
+body
+
+--
+  yours sincerely
 </data>
 </reply>
 
index e9e887df2f53c1d8f45d410c82620137d49d6607..04de595ada2910154e40cb0678fb0e39ae5b53cf 100644 (file)
@@ -55,7 +55,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER -C 9999999999
 <errorcode>
 33
 </errorcode>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 Range: bytes=9999999999-
index 5ddb57f3ddc9dc29ef25dbdd7f50e2d6be7ad5a9..194b56bd18ac5b21919941635f84dbcc72a01879 100644 (file)
@@ -10,7 +10,7 @@ HTTP GET
 #
 # Server-side
 <reply>
-<data crlf="yes">
+<data crlf="headers">
 HTTP/1.1 200 OK
 Date: Tue, 09 Nov 2010 14:49:00 GMT
 Server: test-server/fake
@@ -43,7 +43,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER -w '%output{%LOGDIR/output}%{http_code}\n'
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 5a2cc62f30ef1127574dd22a1302ad7b8272e8dd..8b3ac2b00dafb7f617ca82f6ed120ecb48a4a30f 100644 (file)
@@ -10,7 +10,7 @@ HTTP GET
 #
 # Server-side
 <reply>
-<data crlf="yes">
+<data crlf="headers">
 HTTP/1.1 200 OK
 Date: Tue, 09 Nov 2010 14:49:00 GMT
 Server: test-server/fake
@@ -46,7 +46,7 @@ http://%HOSTIP:%HTTPPORT/%TESTNUMBER -w '%output{>>%LOGDIR/output}%{http_code}'
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 2a5d15181edbae563da440468743f8e7abaf6996..772ad91e79b2e3c91e04122b8623d9206df9ce7c 100644 (file)
@@ -26,8 +26,8 @@ smtp
 <name>
 SASL verify default mechanisms are reset by login options
 </name>
-<stdin>
-mail body\r
+<stdin crlf="yes">
+mail body
 </stdin>
 <command>
 smtp://%HOSTIP:%SMTPPORT/%TESTNUMBER --mail-rcpt recipient@example.com --mail-from sender@example.com -u user --oauth2-bearer mF_9.B5f-4.1JqM --login-options "AUTH=XOAUTH2" -T -
index f2ec85ea7a8b72fe0cb4ab64f434794a7a6fbe75..92bd716c7a2b4c1e2e664a548742673abbc754a7 100644 (file)
@@ -9,7 +9,7 @@ HTTP GET
 #
 # Server-side
 <reply>
-<data crlf="yes" nocheck="yes">
+<data crlf="headers" nocheck="yes">
 HTTP/1.1 200 OK
 Date: Tue, 09 Nov 2010 14:49:00 GMT
 Server: test-server/fake
@@ -42,7 +42,7 @@ http
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET /%TESTNUMBER HTTP/1.1
 Host: %HOSTIP:%HTTPPORT
 User-Agent: curl/%VERSION
index 88d3cb55eaa9f272944426194b6936a9d3636a17..647eebc73217311e0ef90b5f55f7cb39792220d0 100644 (file)
@@ -69,7 +69,7 @@ HTTP with auth in URL redirected to another host
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET http://somewhere.example/998 HTTP/1.1
 Host: somewhere.example
 Authorization: Basic %b64[alberto:einstein]b64%
index cee697e3a29bf57e65919f07f3da4ea94c5f1319..9731843f2dc42cbadb2387f6f5b556f262add03d 100644 (file)
@@ -59,7 +59,7 @@ HTTP with auth in first URL but not second
 #
 # Verify data after the test has been "shot"
 <verify>
-<protocol crlf="yes">
+<protocol crlf="headers">
 GET http://somewhere.example/%TESTNUMBER HTTP/1.1
 Host: somewhere.example
 Authorization: Basic %b64[alberto:einstein]b64%
index 1eef1f5b9d3f1480657869fcf6cbc0578ab081ec..328857e5219b8fec3c49d06f2f6d64ad726223e2 100644 (file)
@@ -299,7 +299,7 @@ sub prepro {
     my (@entiretest) = @_;
     my $show = 1;
     my @out;
-    my $data_crlf;
+    my $data_crlf = "";
     my @pshow;
     my @altshow;
     my $plvl;
@@ -351,21 +351,26 @@ sub prepro {
             next;
         }
         if($show) {
-            # The processor does CRLF replacements in the <data*> sections if
-            # necessary since those parts might be read by separate servers.
-            if($s =~ /^ *<data(.*)\>/) {
-                if($1 =~ /crlf="yes"/) {
-                    $data_crlf = 1;
+            # The processor does CRLF replacements in the <data*> and <connect*>
+            # sections if necessary since those parts might be read by separate
+            # servers.
+            if($s =~ /^ *<(data|connect)(.*)\>/) {
+                if($2 =~ /crlf="yes"/) {
+                    $data_crlf = "yes";
+                }
+                elsif($2 =~ /crlf="headers"/) {
+                    $data_crlf = "headers";
                 }
             }
-            elsif(($s =~ /^ *<\/data/) && $data_crlf) {
-                $data_crlf = 0;
+            elsif(($s =~ /^ *<\/(data|connect)/) && $data_crlf ne "") {
+                $data_crlf = "";
             }
             subvariables(\$s, $testnum, "%");
             subbase64(\$s);
             subsha256base64file(\$s);
             substrippemfile(\$s);
-            subnewlines(0, \$s) if($data_crlf);
+            subnewlines(1, \$s) if($data_crlf eq "yes");
+            subnewlines(0, \$s) if($data_crlf eq "headers");
             push @out, $s;
         }
     }
@@ -758,7 +763,6 @@ sub singletest_prepare {
                 logmsg " $testnum: IGNORED: Section client=>file has no name attribute\n";
                 return -1;
             }
-            my $fileContent = join('', @inputfile);
 
             # make directories if needed
             my $path = dirname($filename);
@@ -775,11 +779,15 @@ sub singletest_prepare {
             }
             if(open(my $outfile, ">", "$filename")) {
                 binmode $outfile; # for crapage systems, use binary
+
                 if($fileattr{'nonewline'}) {
                     # cut off the final newline
-                    chomp($fileContent);
+                    chomp($inputfile[-1]);
+                }
+                if($fileattr{'crlf'}) {
+                    subnewlines(1, \$_) for @inputfile;
                 }
-                print $outfile $fileContent;
+                print $outfile join('', @inputfile);
                 close($outfile);
             } else {
                 logmsg "ERROR: cannot write $filename\n";
@@ -947,6 +955,10 @@ sub singletest_run {
             chomp($stdintest[-1]);
         }
 
+        if($hash{'crlf'}) {
+            subnewlines(1, \$_) for @stdintest;
+        }
+
         writearray($stdinfile, \@stdintest);
 
         $cmdargs .= " <$stdinfile";
index 5fd9819b17729bde15fa50f91c9e3007586cb352..ac74869543e3c8bdd0a163cffd4a237d59046925 100755 (executable)
@@ -1306,7 +1306,12 @@ sub singletest_check {
         }
 
         if($hash{'crlf'}) {
-            subnewlines(0, \$_) for @validstdout;
+            if($hash{'crlf'} eq "headers") {
+                subnewlines(0, \$_) for @validstdout;
+            }
+            else {
+                subnewlines(1, \$_) for @validstdout;
+            }
         }
 
         $res = compare($runnerid, $testnum, $testname, "stdout", \@actual, \@validstdout);
@@ -1355,7 +1360,12 @@ sub singletest_check {
         }
 
         if($hash{'crlf'}) {
-            subnewlines(0, \$_) for @validstderr;
+            if($hash{'crlf'} eq "headers") {
+                subnewlines(0, \$_) for @validstderr;
+            }
+            else {
+                subnewlines(1, \$_) for @validstderr;
+            }
         }
 
         $res = compare($runnerid, $testnum, $testname, "stderr", \@actual, \@validstderr);
@@ -1451,7 +1461,12 @@ sub singletest_check {
                     chomp($replycheckpart[-1]);
                 }
                 if($replycheckpartattr{'crlf'}) {
-                    subnewlines(0, \$_) for @replycheckpart;
+                    if($replycheckpartattr{'crlf'} eq "headers") {
+                        subnewlines(0, \$_) for @replycheckpart;
+                    }
+                    else {
+                        subnewlines(1, \$_) for @replycheckpart;
+                    }
                 }
                 push(@reply, @replycheckpart);
             }
@@ -1472,7 +1487,12 @@ sub singletest_check {
             normalize_text(\@reply);
         }
         if($replyattr{'crlf'}) {
-            subnewlines(0, \$_) for @reply;
+            if($replyattr{'crlf'} eq "headers") {
+                subnewlines(0, \$_) for @reply;
+            }
+            else {
+                subnewlines(1, \$_) for @reply;
+            }
         }
     }
 
@@ -1565,7 +1585,12 @@ sub singletest_check {
         }
 
         if($hash{'crlf'}) {
-            subnewlines(0, \$_) for @proxyprot;
+            if($hash{'crlf'} eq "headers") {
+                subnewlines(0, \$_) for @proxyprot;
+            }
+            else {
+                subnewlines(1, \$_) for @proxyprot;
+            }
         }
 
         $res = compare($runnerid, $testnum, $testname, "proxy", \@out, \@proxyprot);
@@ -1623,7 +1648,12 @@ sub singletest_check {
                 normalize_text(\@generated);
             }
             if($hash{'crlf'}) {
-                subnewlines(0, \$_) for @outfile;
+                if($hash{'crlf'} eq "headers") {
+                    subnewlines(0, \$_) for @outfile;
+                }
+                else {
+                    subnewlines(1, \$_) for @outfile;
+                }
             }
 
             for my $strip (@stripfilepar) {
index cc7c2c778aa9f2ee4699c66a6d9c4bb3a5e84e0f..f139516cfa087e1fbbbccbc249b01bab1f200cc3 100644 (file)
@@ -164,7 +164,7 @@ sub subnewlines {
         return;
     }
 
-    if(($$thing =~ /^HTTP\/(1.1|1.0|2|3) [1-5][^\x0d]*\z/) ||
+    if(($$thing =~ /^HTTP\/(1.1|1.0|2|3) ([1-5]|9)[^\x0d]*\z/) ||
        ($$thing =~ /^(GET|HEAD|POST|PUT|DELETE|CONNECT) \S+ HTTP\/\d+(\.\d+)?/) ||
        ($$thing =~ /^(SETUP|GET_PARAMETER|OPTIONS|ANNOUNCE|DESCRIBE) \S+ RTSP\/\d+(\.\d+)?/) ||
        (($$thing =~ /^[a-z0-9_-]+: [^\x0d]*\z/i) &&