예제 #1
0
    def test_safe_header(self):
        self.assertEqual(("somekey", "somevalue"), utils.safe_header("somekey", "somevalue"))
        self.assertEqual(("somekey", None), utils.safe_header("somekey", None))

        for sensitive_header in utils.SENSITIVE_HEADERS:
            (name, value) = utils.safe_header(sensitive_header, encodeutils.safe_encode("somestring"))
            self.assertEqual(sensitive_header, name)
            self.assertTrue(value.startswith("{SHA1}"))

            (name, value) = utils.safe_header(sensitive_header, None)
            self.assertEqual(sensitive_header, name)
            self.assertIsNone(value)
예제 #2
0
    def test_safe_header(self):
        self.assertEqual(('somekey', 'somevalue'),
                         utils.safe_header('somekey', 'somevalue'))
        self.assertEqual(('somekey', None),
                         utils.safe_header('somekey', None))

        for sensitive_header in utils.SENSITIVE_HEADERS:
            (name, value) = utils.safe_header(sensitive_header, 'somestring')
            self.assertEqual(sensitive_header, name)
            self.assertTrue(value.startswith("{SHA1}"))

            (name, value) = utils.safe_header(sensitive_header, None)
            self.assertEqual(sensitive_header, name)
            self.assertIsNone(value)
예제 #3
0
    def test_safe_header(self):
        self.assertEqual(('somekey', 'somevalue'),
                         utils.safe_header('somekey', 'somevalue'))
        self.assertEqual(('somekey', None), utils.safe_header('somekey', None))

        for sensitive_header in utils.SENSITIVE_HEADERS:
            (name,
             value) = utils.safe_header(sensitive_header,
                                        encodeutils.safe_encode('somestring'))
            self.assertEqual(sensitive_header, name)
            self.assertTrue(value.startswith("{SHA1}"))

            (name, value) = utils.safe_header(sensitive_header, None)
            self.assertEqual(sensitive_header, name)
            self.assertIsNone(value)
예제 #4
0
    def log_curl_request(self, method, url, headers, data, kwargs):
        curl = ["curl -g -i -X %s" % method]

        headers = copy.deepcopy(headers)
        headers.update(self.session.headers)

        for (key, value) in six.iteritems(headers):
            header = "-H '%s: %s'" % safe_header(key, value)
            curl.append(header)

        if not self.session.verify:
            curl.append("-k")
        else:
            if isinstance(self.session.verify, six.string_types):
                curl.append(" --cacert %s" % self.session.verify)

        if self.session.cert:
            curl.append(" --cert %s --key %s" % self.session.cert)

        if data and isinstance(data, six.string_types):
            curl.append("-d '%s'" % data)

        curl.append(url)

        msg = " ".join([encodeutils.safe_decode(item, errors="ignore") for item in curl])
        LOG.debug(msg)
예제 #5
0
    def log_curl_request(self, method, url, headers, data, kwargs):
        curl = ['curl -g -i -X %s' % method]

        headers = copy.deepcopy(headers)
        headers.update(self.session.headers)

        for (key, value) in six.iteritems(headers):
            header = '-H \'%s: %s\'' % utils.safe_header(key, value)
            curl.append(header)

        if not self.session.verify:
            curl.append('-k')
        else:
            if isinstance(self.session.verify, six.string_types):
                curl.append(' --cacert %s' % self.session.verify)

        if self.session.cert:
            curl.append(' --cert %s --key %s' % self.session.cert)

        if data and isinstance(data, six.string_types):
            curl.append('-d \'%s\'' % data)

        curl.append(url)

        msg = ' '.join(
            [encodeutils.safe_decode(item, errors='ignore') for item in curl])
        LOG.debug(msg)
예제 #6
0
    def log_curl_request(self, method, url, headers, data, kwargs):
        curl = ['curl -i -X %s' % method]

        headers = copy.deepcopy(headers)
        headers.update(self.session.headers)

        for (key, value) in six.iteritems(headers):
            header = '-H \'%s: %s\'' % safe_header(key, value)
            curl.append(header)

        if not self.session.verify:
            curl.append('-k')
        else:
            if isinstance(self.session.verify, six.string_types):
                curl.append(' --cacert %s' % self.session.verify)

        if self.session.cert:
            curl.append(' --cert %s --key %s' % self.session.cert)

        if data and isinstance(data, six.string_types):
            curl.append('-d \'%s\'' % data)

        curl.append(url)

        msg = ' '.join([strutils.safe_encode(item, errors='ignore')
                        for item in curl])
        LOG.debug(msg)
예제 #7
0
 def log_http_response(resp, body=None):
     status = (resp.raw.version / 10.0, resp.status_code, resp.reason)
     dump = ["\nHTTP/%.1f %s %s" % status]
     headers = resp.headers.items()
     dump.extend(["%s: %s" % safe_header(k, v) for k, v in headers])
     dump.append("")
     if body:
         body = encodeutils.safe_decode(body)
         dump.extend([body, ""])
     LOG.debug("\n".join([encodeutils.safe_decode(x, errors="ignore") for x in dump]))
예제 #8
0
 def log_http_response(resp, body=None):
     status = (resp.raw.version / 10.0, resp.status_code, resp.reason)
     dump = ['\nHTTP/%.1f %s %s' % status]
     headers = resp.headers.items()
     dump.extend(['%s: %s' % safe_header(k, v) for k, v in headers])
     dump.append('')
     if body:
         body = strutils.safe_decode(body)
         dump.extend([body, ''])
     LOG.debug('\n'.join([strutils.safe_encode(x, errors='ignore')
                          for x in dump]))
예제 #9
0
 def log_http_response(resp, body=None):
     status = (resp.raw.version / 10.0, resp.status_code, resp.reason)
     dump = ['\nHTTP/%.1f %s %s' % status]
     headers = resp.headers.items()
     dump.extend(['%s: %s' % safe_header(k, v) for k, v in headers])
     dump.append('')
     if body:
         body = encodeutils.safe_decode(body)
         dump.extend([body, ''])
     LOG.debug('\n'.join([encodeutils.safe_decode(x, errors='ignore')
                          for x in dump]))
예제 #10
0
파일: http.py 프로젝트: hbkqh/patch
    def log_http_response(resp):
        status = (resp.raw.version / 10.0, resp.status_code, resp.reason)
        dump = ["\nHTTP/%.1f %s %s" % status]
        headers = resp.headers.items()
        dump.extend(["%s: %s" % utils.safe_header(k, v) for k, v in headers])
        dump.append("")
        content_type = resp.headers.get("Content-Type")

        if content_type != "application/octet-stream":
            dump.extend([resp.text, ""])
        LOG.debug("\n".join([encodeutils.safe_decode(x, errors="ignore") for x in dump]))
예제 #11
0
    def log_http_response(resp):
        status = (resp.raw.version / 10.0, resp.status_code, resp.reason)
        dump = ['\nHTTP/%.1f %s %s' % status]
        headers = resp.headers.items()
        dump.extend(['%s: %s' % utils.safe_header(k, v) for k, v in headers])
        dump.append('')
        content_type = resp.headers.get('Content-Type')

        if content_type != 'application/octet-stream':
            dump.extend([resp.text, ''])
        LOG.debug('\n'.join(
            [encodeutils.safe_decode(x, errors='ignore') for x in dump]))
예제 #12
0
    def log_http_response(resp):
        status = (resp.raw.version / 10.0, resp.status_code, resp.reason)
        dump = ['\nHTTP/%.1f %s %s' % status]
        headers = resp.headers.items()
        dump.extend(['%s: %s' % utils.safe_header(k, v) for k, v in headers])
        dump.append('')
        content_type = resp.headers.get('Content-Type')

        if content_type != 'application/octet-stream':
            dump.extend([resp.text, ''])
        LOG.debug('\n'.join([encodeutils.safe_decode(x, errors='ignore')
                             for x in dump]))