From f1460ff538f7668c1be4099a96241517ff802981 Mon Sep 17 00:00:00 2001 From: Steven Solomon Date: Wed, 18 Jul 2018 22:56:10 -0400 Subject: [PATCH 1/6] Upgrade Rails - fixes SQL Injection Vulnerabilities - add Brakeman to project --- Gemfile | 1 + Gemfile.lock | 88 +++++++++++++++++++++++++++------------------------- 2 files changed, 46 insertions(+), 43 deletions(-) diff --git a/Gemfile b/Gemfile index fdc8ed24a..e90a4bd85 100644 --- a/Gemfile +++ b/Gemfile @@ -4,6 +4,7 @@ ruby '~> 2.3.1' gem 'acts-as-taggable-on' gem 'airbrake', '~> 4.3.8' +gem 'brakeman' gem 'bourbon' gem 'choices' gem 'daemons' diff --git a/Gemfile.lock b/Gemfile.lock index 2634b5e31..0f9e7c45f 100644 --- a/Gemfile.lock +++ b/Gemfile.lock @@ -1,38 +1,37 @@ GEM remote: https://rubygems.org/ specs: - actionmailer (4.2.7) - actionpack (= 4.2.7) - actionview (= 4.2.7) - activejob (= 4.2.7) + actionmailer (4.2.10) + actionpack (= 4.2.10) + actionview (= 4.2.10) + activejob (= 4.2.10) mail (~> 2.5, >= 2.5.4) rails-dom-testing (~> 1.0, >= 1.0.5) - actionpack (4.2.7) - actionview (= 4.2.7) - activesupport (= 4.2.7) + actionpack (4.2.10) + actionview (= 4.2.10) + activesupport (= 4.2.10) rack (~> 1.6) rack-test (~> 0.6.2) rails-dom-testing (~> 1.0, >= 1.0.5) rails-html-sanitizer (~> 1.0, >= 1.0.2) - actionview (4.2.7) - activesupport (= 4.2.7) + actionview (4.2.10) + activesupport (= 4.2.10) builder (~> 3.1) erubis (~> 2.7.0) rails-dom-testing (~> 1.0, >= 1.0.5) - rails-html-sanitizer (~> 1.0, >= 1.0.2) - activejob (4.2.7) - activesupport (= 4.2.7) + rails-html-sanitizer (~> 1.0, >= 1.0.3) + activejob (4.2.10) + activesupport (= 4.2.10) globalid (>= 0.3.0) - activemodel (4.2.7) - activesupport (= 4.2.7) + activemodel (4.2.10) + activesupport (= 4.2.10) builder (~> 3.1) - activerecord (4.2.7) - activemodel (= 4.2.7) - activesupport (= 4.2.7) + activerecord (4.2.10) + activemodel (= 4.2.10) + activesupport (= 4.2.10) arel (~> 6.0) - activesupport (4.2.7) + activesupport (4.2.10) i18n (~> 0.7) - json (~> 1.7, >= 1.7.7) minitest (~> 5.1) thread_safe (~> 0.3, >= 0.3.4) tzinfo (~> 1.1) @@ -42,7 +41,7 @@ GEM airbrake (4.3.8) builder multi_json - arel (6.0.3) + arel (6.0.4) autoprefixer-rails (6.3.7) execjs awesome_print (1.7.0) @@ -57,7 +56,8 @@ GEM bourbon (4.2.7) sass (~> 3.4) thor (~> 0.19) - builder (3.2.2) + brakeman (4.3.1) + builder (3.2.3) capybara (2.7.1) addressable mime-types (>= 1.16) @@ -82,7 +82,7 @@ GEM coffee-script-source execjs coffee-script-source (1.10.0) - concurrent-ruby (1.0.2) + concurrent-ruby (1.0.5) cookiejar (0.3.3) crack (0.4.3) safe_yaml (~> 1.0.0) @@ -146,8 +146,8 @@ GEM foreman (0.82.0) thor (~> 0.19.1) formatador (0.2.5) - globalid (0.3.6) - activesupport (>= 4.1.0) + globalid (0.4.1) + activesupport (>= 4.2.0) guard (2.14.0) formatador (>= 0.2.4) listen (>= 2.7, < 4.0) @@ -207,7 +207,7 @@ GEM railties (>= 4.2.0) thor (>= 0.14, < 2.0) jshint_on_rails (1.0.3) - json (1.8.6) + json (2.1.0) jwt (1.5.6) kgio (2.10.0) kramdown (1.11.1) @@ -225,12 +225,13 @@ GEM crass (~> 1.0.2) nokogiri (>= 1.5.9) lumberjack (1.0.10) - mail (2.6.4) - mime-types (>= 1.16, < 4) + mail (2.7.0) + mini_mime (>= 0.1.1) method_source (0.8.2) mime-types (3.1) mime-types-data (~> 3.2015) mime-types-data (3.2016.0521) + mini_mime (1.0.0) mini_portile2 (2.3.0) minitest (5.11.3) multi_json (1.13.1) @@ -281,21 +282,21 @@ GEM pry (>= 0.9.10) quiet_assets (1.1.0) railties (>= 3.1, < 5.0) - rack (1.6.9) + rack (1.6.10) rack-protection (1.5.5) rack rack-test (0.6.3) rack (>= 1.0) - rails (4.2.7) - actionmailer (= 4.2.7) - actionpack (= 4.2.7) - actionview (= 4.2.7) - activejob (= 4.2.7) - activemodel (= 4.2.7) - activerecord (= 4.2.7) - activesupport (= 4.2.7) + rails (4.2.10) + actionmailer (= 4.2.10) + actionpack (= 4.2.10) + actionview (= 4.2.10) + activejob (= 4.2.10) + activemodel (= 4.2.10) + activerecord (= 4.2.10) + activesupport (= 4.2.10) bundler (>= 1.3.0, < 2.0) - railties (= 4.2.7) + railties (= 4.2.10) sprockets-rails rails-backbone (1.2.0) coffee-rails @@ -315,9 +316,9 @@ GEM rails_stdout_logging rails_serve_static_assets (0.0.5) rails_stdout_logging (0.0.5) - railties (4.2.7) - actionpack (= 4.2.7) - activesupport (= 4.2.7) + railties (4.2.10) + actionpack (= 4.2.10) + activesupport (= 4.2.10) rake (>= 0.8.7) thor (>= 0.18.1, < 2.0) raindrops (0.16.0) @@ -373,14 +374,14 @@ GEM spring (1.7.2) spring-commands-rspec (1.0.4) spring (>= 0.9.1) - sprockets (3.6.3) + sprockets (3.7.2) concurrent-ruby (~> 1.0) rack (> 1, < 3) - sprockets-rails (3.1.1) + sprockets-rails (3.2.1) actionpack (>= 4.0) activesupport (>= 4.0) sprockets (>= 3.0.0) - thor (0.19.1) + thor (0.19.4) thread_safe (0.3.6) tilt (2.0.8) timecop (0.8.1) @@ -417,6 +418,7 @@ DEPENDENCIES better_errors bootstrap-sass bourbon + brakeman capybara capybara-webkit choices From 6cb9ff734a4c44b17895e0561a70751d4689ea91 Mon Sep 17 00:00:00 2001 From: Steven Solomon Date: Wed, 18 Jul 2018 22:29:56 -0400 Subject: [PATCH 2/6] Fixing Remote Code Execution Vulterabilities --- Gemfile | 1 + app/controllers/projects_controller.rb | 6 +- app/helpers/project_type_helper.rb | 31 + security_flaws.txt | 219 + spec/helpers/project_factory_spec.rb | 53 + ...ies_from_the_10_most_recent_iterations.yml | 3796 +++++++++++---- .../does_not_count_the_unaccepted_stories.yml | 4257 +++++++++++++---- ...arted_stories_in_the_current_iteration.yml | 3803 +++++++++++---- ...vered_stories_in_the_current_iteration.yml | 3791 +++++++++++---- 9 files changed, 12206 insertions(+), 3751 deletions(-) create mode 100644 app/helpers/project_type_helper.rb create mode 100644 security_flaws.txt create mode 100644 spec/helpers/project_factory_spec.rb diff --git a/Gemfile b/Gemfile index e90a4bd85..b914d1948 100644 --- a/Gemfile +++ b/Gemfile @@ -6,6 +6,7 @@ gem 'acts-as-taggable-on' gem 'airbrake', '~> 4.3.8' gem 'brakeman' gem 'bourbon' +gem 'brakeman' gem 'choices' gem 'daemons' gem 'delayed_job_active_record' diff --git a/app/controllers/projects_controller.rb b/app/controllers/projects_controller.rb index 7e76802d5..e0fc07282 100644 --- a/app/controllers/projects_controller.rb +++ b/app/controllers/projects_controller.rb @@ -25,7 +25,7 @@ def new end def create - klass = params[:project][:type].present? ? params[:project][:type].constantize : Project + klass = params[:project][:type].present? ? ProjectTypeHelper.find_type(params[:project][:type]) : Project @project = klass.new(project_params) @project.creator = current_user if @project.save @@ -49,7 +49,7 @@ def update Project.transaction do old_class = @project.class if params[:project][:type] && @project.type != params[:project][:type] - @project = @project.becomes(params[:project][:type].constantize) + @project = @project.becomes(ProjectTypeHelper.find_type(params[:project][:type])) if project = Project.where(id: @project.id) project.update_all(type: params[:project][:type]) end @@ -78,7 +78,7 @@ def validate_build_info project_id = params[:project][:id] project = project_id.present? ? Project.find(project_id).tap { |p| p.assign_attributes(project_params) } : - params[:project][:type].constantize.new(project_params) + ProjectTypeHelper.find_type(params[:project][:type]).new(project_params) status_updater = StatusUpdater.new project_updater = ProjectUpdater.new( diff --git a/app/helpers/project_type_helper.rb b/app/helpers/project_type_helper.rb new file mode 100644 index 000000000..daed8877a --- /dev/null +++ b/app/helpers/project_type_helper.rb @@ -0,0 +1,31 @@ +module ProjectTypeHelper + def self.find_type(type) + if type == 'JenkinsProject' + JenkinsProject + elsif type == 'CruiseControlProject' + CruiseControlProject + elsif type == 'SemaphoreProject' + SemaphoreProject + elsif type == 'TeamCityProject' + TeamCityProject + elsif type == 'TeamCityRestProject' + TeamCityRestProject + elsif type == 'TravisProject' + TravisProject + elsif type == 'TravisProProject' + TravisProProject + elsif type == 'TddiumProject' + TddiumProject + elsif type == 'CircleCiProject' + CircleCiProject + elsif type == 'ConcourseV1Project' + ConcourseV1Project + elsif type == 'ConcourseProject' + ConcourseProject + elsif type == 'CodeshipProject' + CodeshipProject + else + raise 'Invalid Project Type' + end + end +end diff --git a/security_flaws.txt b/security_flaws.txt new file mode 100644 index 000000000..ca73c5784 --- /dev/null +++ b/security_flaws.txt @@ -0,0 +1,219 @@ +Loading scanner... +Processing application in /Users/stevensolomon/workspace/projectmonitor +Processing gems... +[Notice] Detected Rails 4 application +Processing configuration... +[Notice] Escaping HTML by default +Parsing files... +Processing initializers... + 0/12 files processed 1/12 files processed 2/12 files processed 3/12 files processed 4/12 files processed 5/12 files processed 6/12 files processed 7/12 files processed 8/12 files processed 9/12 files processed 10/12 files processed 11/12 files processed Processing libs... + 0/50 files processed 1/50 files processed 2/50 files processed 3/50 files processed 4/50 files processed 5/50 files processed 6/50 files processed 7/50 files processed 8/50 files processed 9/50 files processed 10/50 files processed 11/50 files processed 12/50 files processed 13/50 files processed 14/50 files processed 15/50 files processed 16/50 files processed 17/50 files processed 18/50 files processed 19/50 files processed 20/50 files processed 21/50 files processed 22/50 files processed 23/50 files processed 24/50 files processed 25/50 files processed 26/50 files processed 27/50 files processed 28/50 files processed 29/50 files processed 30/50 files processed 31/50 files processed 32/50 files processed 33/50 files processed 34/50 files processed 35/50 files processed 36/50 files processed 37/50 files processed 38/50 files processed 39/50 files processed 40/50 files processed 41/50 files processed 42/50 files processed 43/50 files processed 44/50 files processed 45/50 files processed 46/50 files processed 47/50 files processed 48/50 files processed 49/50 files processed Processing routes... +Processing templates... + 0/20 templates processed 1/20 templates processed 2/20 templates processed 3/20 templates processed 4/20 templates processed 5/20 templates processed 6/20 templates processed 7/20 templates processed 8/20 templates processed 9/20 templates processed 10/20 templates processed 11/20 templates processed 12/20 templates processed 13/20 templates processed 14/20 templates processed 15/20 templates processed 16/20 templates processed 17/20 templates processed 18/20 templates processed 19/20 templates processed Processing data flow in templates... + 0/20 templates processed 1/20 templates processed 2/20 templates processed 3/20 templates processed 4/20 templates processed 5/20 templates processed 6/20 templates processed 7/20 templates processed 8/20 templates processed 9/20 templates processed 10/20 templates processed 11/20 templates processed 12/20 templates processed 13/20 templates processed 14/20 templates processed 15/20 templates processed 16/20 templates processed 17/20 templates processed 18/20 templates processed 19/20 templates processed Processing models... + 0/22 files processed 1/22 files processed 2/22 files processed 3/22 files processed 4/22 files processed 5/22 files processed 6/22 files processed 7/22 files processed 8/22 files processed 9/22 files processed 10/22 files processed 11/22 files processed 12/22 files processed 13/22 files processed 14/22 files processed 15/22 files processed 16/22 files processed 17/22 files processed 18/22 files processed 19/22 files processed 20/22 files processed 21/22 files processed Processing controllers... + 0/11 files processed 1/11 files processed 2/11 files processed 3/11 files processed 4/11 files processed 5/11 files processed 6/11 files processed 7/11 files processed 8/11 files processed 9/11 files processed 10/11 files processed Processing data flow in controllers... + 0/11 controllers processed 1/11 controllers processed 2/11 controllers processed 3/11 controllers processed 4/11 controllers processed 5/11 controllers processed 6/11 controllers processed 7/11 controllers processed 8/11 controllers processed 9/11 controllers processed 10/11 controllers processed Indexing call sites... +Running checks in parallel... + - CheckBasicAuth + - CheckBasicAuthTimingAttack + - CheckCrossSiteScripting + - CheckContentTag + - CheckCreateWith + - CheckDefaultRoutes + - CheckDeserialize + - CheckDetailedExceptions + - CheckDigestDoS + - CheckDynamicFinders + - CheckEscapeFunction + - CheckEvaluation + - CheckExecute + - CheckFileAccess + - CheckFileDisclosure + - CheckFilterSkipping + - CheckForgerySetting + - CheckHeaderDoS + - CheckI18nXSS + - CheckJRubyXML + - CheckJSONEncoding + - CheckJSONParsing + - CheckLinkTo + - CheckLinkToHref + - CheckMailTo + - CheckMassAssignment + - CheckMimeTypeDoS + - CheckModelAttrAccessible + - CheckModelAttributes + - CheckModelSerialize + - CheckNestedAttributes + - CheckNestedAttributesBypass + - CheckNumberToCurrency + - CheckPermitAttributes + - CheckQuoteTableName + - CheckRedirect + - CheckRegexDoS + - CheckRender + - CheckRenderDoS + - CheckRenderInline + - CheckResponseSplitting + - CheckRouteDoS + - CheckSafeBufferManipulation + - CheckSanitizeMethods + - CheckSelectTag + - CheckSelectVulnerability + - CheckSend + - CheckSendFile + - CheckSessionManipulation + - CheckSessionSettings + - CheckSimpleFormat + - CheckSingleQuotes + - CheckSkipBeforeFilter + - CheckSQL + - CheckSQLCVEs + - CheckSSLVerify + - CheckStripTags + - CheckSymbolDoSCVE + - CheckTranslateBug + - CheckUnsafeReflection + - CheckValidationRegex + - CheckWithoutProtection + - CheckXMLDoS + - CheckYAMLParsing +Checks finished, collecting results... +Generating report... + +== Brakeman Report == + +Application Path: /Users/stevensolomon/workspace/projectmonitor +Rails Version: 4.2.7 +Brakeman Version: 4.3.1 +Scan Date: 2018-07-18 19:30:16 -0400 +Duration: 2.786469 seconds +Checks Run: BasicAuth, BasicAuthTimingAttack, ContentTag, CreateWith, CrossSiteScripting, DefaultRoutes, Deserialize, DetailedExceptions, DigestDoS, DynamicFinders, EscapeFunction, Evaluation, Execute, FileAccess, FileDisclosure, FilterSkipping, ForgerySetting, HeaderDoS, I18nXSS, JRubyXML, JSONEncoding, JSONParsing, LinkTo, LinkToHref, MailTo, MassAssignment, MimeTypeDoS, ModelAttrAccessible, ModelAttributes, ModelSerialize, NestedAttributes, NestedAttributesBypass, NumberToCurrency, PermitAttributes, QuoteTableName, Redirect, RegexDoS, Render, RenderDoS, RenderInline, ResponseSplitting, RouteDoS, SQL, SQLCVEs, SSLVerify, SafeBufferManipulation, SanitizeMethods, SelectTag, SelectVulnerability, Send, SendFile, SessionManipulation, SessionSettings, SimpleFormat, SingleQuotes, SkipBeforeFilter, StripTags, SymbolDoSCVE, TranslateBug, UnsafeReflection, ValidationRegex, WithoutProtection, XMLDoS, YAMLParsing + +== Overview == + +Controllers: 11 +Models: 22 +Templates: 20 +Errors: 0 +Security Warnings: 14 + +== Warning Types == + +Command Injection: 5 +Cross-Site Request Forgery: 1 +Cross-Site Scripting: 1 +Remote Code Execution: 3 +SQL Injection: 3 +Session Setting: 1 + +== Warnings == + +Confidence: High +Category: Cross-Site Scripting +Check: ContentTag +Message: Rails 4.2.7 content_tag does not escape double quotes in attribute values (CVE-2016-6316). Upgrade to 4.2.7.1 +File: Gemfile.lock +Line: 290 + +Confidence: High +Category: Remote Code Execution +Check: UnsafeReflection +Message: Unsafe reflection method constantize called with parameter value +Code: params[:project][:type].constantize +File: app/controllers/projects_controller.rb +Line: 81 + +Confidence: High +Category: Remote Code Execution +Check: UnsafeReflection +Message: Unsafe reflection method constantize called with parameter value +Code: params[:project][:type].constantize +File: app/controllers/projects_controller.rb +Line: 52 + +Confidence: High +Category: Remote Code Execution +Check: UnsafeReflection +Message: Unsafe reflection method constantize called with parameter value +Code: params[:project][:type].constantize +File: app/controllers/projects_controller.rb +Line: 28 + +Confidence: High +Category: SQL Injection +Check: SQLCVEs +Message: Rails 4.2.7 contains a SQL injection vulnerability (CVE-2016-6317). Upgrade to 4.2.7.1 +File: Gemfile.lock +Line: 290 + +Confidence: High +Category: Session Setting +Check: SessionSettings +Message: Session secret should not be included in version control +File: config/initializers/secret_token.rb +Line: 7 + +Confidence: Medium +Category: Command Injection +Check: Execute +Message: Possible command injection +Code: `cf auth #{username} #{password}` +File: lib/cf_authenticator.rb +Line: 7 + +Confidence: Medium +Category: Command Injection +Check: Execute +Message: Possible command injection +Code: `cf push #{env}` +File: lib/cf_deploy.rb +Line: 70 + +Confidence: Medium +Category: Command Injection +Check: Execute +Message: Possible command injection +Code: `git tag #{tag} #{commit_sha} -m "#{message}"` +File: lib/cf_git_tagger.rb +Line: 5 + +Confidence: Medium +Category: Command Injection +Check: Execute +Message: Possible command injection +Code: `cf t -o #{org} -s #{space}` +File: lib/cf_authenticator.rb +Line: 16 + +Confidence: Medium +Category: Command Injection +Check: Execute +Message: Possible command injection +Code: `git push origin #{tag}` +File: lib/cf_git_tagger.rb +Line: 6 + +Confidence: Medium +Category: Cross-Site Request Forgery +Check: ForgerySetting +Message: protect_from_forgery should be configured with 'with: :exception' +File: app/controllers/application_controller.rb + +Confidence: Medium +Category: SQL Injection +Check: SQL +Message: Possible SQL injection +Code: joins("INNER JOIN (#{" SELECT id,\n (CASE project_statuses.project_id\n WHEN @curType\n THEN @curRow := @curRow + 1\n ELSE @curRow := 1 AND @curType := project_statuses.project_id END\n ) AS rank\n FROM project_statuses,\n (SELECT @curRow := 0, @curType := '') r\n ORDER BY project_statuses.published_at desc, project_statuses.build_id desc\n".strip_heredoc}) rankings ON rankings.id = project_statuses.id") +File: app/models/project_status.rb +Line: 20 + +Confidence: Medium +Category: SQL Injection +Check: SQL +Message: Possible SQL injection +Code: joins("INNER JOIN (#{" SELECT id,\n (CASE payload_log_entries.project_id\n WHEN @curType\n THEN @curRow := @curRow + 1\n ELSE @curRow := 1 AND @curType := payload_log_entries.project_id END\n ) AS rank\n FROM payload_log_entries,\n (SELECT @curRow := 0, @curType := '') r\n ORDER BY payload_log_entries.created_at desc\n".strip_heredoc}) rankings ON rankings.id = payload_log_entries.id") +File: app/models/payload_log_entry.rb +Line: 20 + diff --git a/spec/helpers/project_factory_spec.rb b/spec/helpers/project_factory_spec.rb new file mode 100644 index 000000000..51af684b7 --- /dev/null +++ b/spec/helpers/project_factory_spec.rb @@ -0,0 +1,53 @@ +describe ProjectTypeHelper do + it 'raises error for invalid project type' do + expect {ProjectTypeHelper.find_type('InvalidType')}.to raise_error(/Invalid Project Type/) + end + + it 'find_type JenkinsProject' do + expect(ProjectTypeHelper.find_type('JenkinsProject')).to eq(JenkinsProject) + end + + it 'find_type CruiseControlProject' do + expect(ProjectTypeHelper.find_type('CruiseControlProject')).to eq(CruiseControlProject) + end + + it 'find_type SemaphoreProject' do + expect(ProjectTypeHelper.find_type('SemaphoreProject')).to eq(SemaphoreProject) + end + + it 'find_type TeamCityRestProject' do + expect(ProjectTypeHelper.find_type('TeamCityRestProject')).to eq(TeamCityRestProject) + end + + it 'find_type TeamCityProject' do + expect(ProjectTypeHelper.find_type('TeamCityProject')).to eq(TeamCityProject) + end + + it 'find_type TravisProject' do + expect(ProjectTypeHelper.find_type('TravisProject')).to eq(TravisProject) + end + + it 'find_type TravisProProject' do + expect(ProjectTypeHelper.find_type('TravisProProject')).to eq(TravisProProject) + end + + it 'find_type TddiumProject' do + expect(ProjectTypeHelper.find_type('TddiumProject')).to eq(TddiumProject) + end + + it 'find_type CircleCiProject' do + expect(ProjectTypeHelper.find_type('CircleCiProject')).to eq(CircleCiProject) + end + + it 'find_type ConcourseV1Project' do + expect(ProjectTypeHelper.find_type('ConcourseV1Project')).to eq(ConcourseV1Project) + end + + it 'find_type ConcourseProject' do + expect(ProjectTypeHelper.find_type('ConcourseProject')).to eq(ConcourseProject) + end + + it 'find_type CodeshipProject' do + expect(ProjectTypeHelper.find_type('CodeshipProject')).to eq(CodeshipProject) + end +end diff --git a/spec/vcr_cassettes/TrackerApi/with_the_real_service/last_ten_velocities/should_be_the_sum_of_the_estimates_of_the_stories_from_the_10_most_recent_iterations.yml b/spec/vcr_cassettes/TrackerApi/with_the_real_service/last_ten_velocities/should_be_the_sum_of_the_estimates_of_the_stories_from_the_10_most_recent_iterations.yml index d1dd39e6c..c2edcabd3 100644 --- a/spec/vcr_cassettes/TrackerApi/with_the_real_service/last_ten_velocities/should_be_the_sum_of_the_estimates_of_the_stories_from_the_10_most_recent_iterations.yml +++ b/spec/vcr_cassettes/TrackerApi/with_the_real_service/last_ten_velocities/should_be_the_sum_of_the_estimates_of_the_stories_from_the_10_most_recent_iterations.yml @@ -1,8 +1,8 @@ --- http_interactions: - request: - method: get - uri: https://www.pivotaltracker.com/services/v3/projects/1059836 + method: delete + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories/116260845 body: encoding: US-ASCII string: '' @@ -29,19 +29,19 @@ http_interactions: Status: - 200 OK Date: - - Wed, 23 Mar 2016 22:45:39 GMT + - Wed, 23 Mar 2016 22:45:50 GMT X-Request-Id: - - ec0cd0e0052a62b3b9136f86b9322ba5 + - 01eb030c585a0dc218c7405ba8acb076 X-Ua-Compatible: - IE=Edge,chrome=1 Etag: - - '"a82a2e76465f10f95b8ae74e5cd97a6f"' + - '"14bb996faecce67cbf1efc829012637e"' X-Runtime: - - '0.157187' + - '0.183810' X-Rack-Cache: - - miss + - invalidate, pass Set-Cookie: - - t_session=BAh7CEkiD3Nlc3Npb25faWQGOgZFVEkiJWRlYmIwMWQzOGQ4NGUyY2JkMDgzZmZkMDVlZTU0MjVhBjsAVEkiD2V4cGlyZXNfYXQGOwBGSXU6CVRpbWUN1gsdgLRydbYKOg1uYW5vX251bWkCuwE6DW5hbm9fZGVuaQY6DXN1Ym1pY3JvIgdEMDoLb2Zmc2V0aQA6CXpvbmVJIghVVEMGOwBGSSIQX2NzcmZfdG9rZW4GOwBGSSIxVklmVjQ0UTM0dlNjMUhVbXEweU9pNHAvcDJOZDEvVDNOc1dQaTBrOW5iUT0GOwBG--6f572ea6f0b251c7782962c11db827b0e5d2aaa2; + - t_session=BAh7CEkiD3Nlc3Npb25faWQGOgZFVEkiJTNlYTBjNmY3OWRkYzVmNTdmYWYyNjdhMzBkZmUxNTM5BjsAVEkiD2V4cGlyZXNfYXQGOwBGSXU6CVRpbWUN1gsdgDVGLLcKOg1uYW5vX251bWkCXgM6DW5hbm9fZGVuaQY6DXN1Ym1pY3JvIgeGIDoLb2Zmc2V0aQA6CXpvbmVJIghVVEMGOwBGSSIQX2NzcmZfdG9rZW4GOwBGSSIxRXdpeTlycWg1dk53RlM4blF6Y3UvYnV1KzNXdm5ObWo3ZzlLTDMwdVg0TT0GOwBG--3db34c0d11375bccd72b12117ccc9f38b8d03fa7; path=/; secure; HttpOnly X-Powered-By: - Phusion Passenger Enterprise @@ -59,62 +59,28 @@ http_interactions: encoding: UTF-8 string: | - - 1059836 - test project - 1 - Monday - 0,1,2,3 - testusermailinator - 2016/03/21 07:00:00 UTC - 1 - true - Average of 3 iterations - 10 - 10 - 12 - - 2016/03/23 21:52:08 UTC - true - false - false - false - false - - - 4149524 - - testuser@mailinator.com - Test User - TU - - Owner - - - - - - http_version: - recorded_at: Wed, 23 Mar 2016 22:45:39 GMT -- request: - method: post - uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories - body: - encoding: UTF-8 - string: | - - Test 1 - + 116260845 + 1059836 feature - 1 + https://www.pivotaltracker.com/story/show/116260845 + 3 accepted + + Test 3 Test User - - - 1059836 - 2016-03-16T22:45:39+00:00 + 2016/03/23 22:45:44 UTC + 2016/03/23 22:45:44 UTC + 2016/03/02 12:00:00 UTC + http_version: + recorded_at: Wed, 23 Mar 2016 22:45:51 GMT +- request: + method: delete + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories/116260841 + body: + encoding: US-ASCII + string: '' headers: Accept: - "*/*; q=0.5, application/xml" @@ -124,8 +90,6 @@ http_interactions: - e955bd05b35741ce257eaeca935180c0 Content-Type: - application/xml - Content-Length: - - '337' User-Agent: - Ruby response: @@ -140,21 +104,19 @@ http_interactions: Status: - 200 OK Date: - - Wed, 23 Mar 2016 22:45:40 GMT + - Wed, 23 Mar 2016 22:45:51 GMT X-Request-Id: - - 65702a949d6837605803786e334387be - Location: - - https://www.pivotaltracker.com/services/v3/projects/1059836/stories/116260837 + - aa8e31fe215826d355a5f3877ef31355 X-Ua-Compatible: - IE=Edge,chrome=1 Etag: - - '"3f79e82a1a4a01ac13d04a2f004f040a"' + - '"447401f700d79a51313f56ba0ed16244"' X-Runtime: - - '0.246534' + - '0.205427' X-Rack-Cache: - invalidate, pass Set-Cookie: - - t_session=BAh7CEkiD3Nlc3Npb25faWQGOgZFVEkiJWRmZTYzZjcwNTRkZWFhM2ZiMTIwNmEzZDcwMThiNmU5BjsAVEkiD2V4cGlyZXNfYXQGOwBGSXU6CVRpbWUN1gsdgBjMhLYKOg1uYW5vX251bWkCvwE6DW5hbm9fZGVuaQY6DXN1Ym1pY3JvIgdEcDoLb2Zmc2V0aQA6CXpvbmVJIghVVEMGOwBGSSIQX2NzcmZfdG9rZW4GOwBGSSIxUGpZWU5aSkp1TERqZHlzNDJmaWlLREsvd0oyT3BrL081WURZdGxhck5Fcz0GOwBG--a6141f998899d858363c0702875409bb68a9a83f; + - t_session=BAh7CEkiD3Nlc3Npb25faWQGOgZFVEkiJTkwNzBlZGJhYjM0ODcxZjgxNGIwMGFhZTJiMDAyOTE0BjsAVEkiD2V4cGlyZXNfYXQGOwBGSXU6CVRpbWUN1gsdgAu8OrcKOg1uYW5vX251bWkBtDoNbmFub19kZW5pBjoNc3VibWljcm8iBhg6C29mZnNldGkAOgl6b25lSSIIVVRDBjsARkkiEF9jc3JmX3Rva2VuBjsARkkiMWVNOTUraHRra1FobmpnR2hicTh2WkMvTzgzQUtqeFRMRmJMRnVSbExsc2M9BjsARg%3D%3D--277d44066acf6366274301216ece97b9986b03bc; path=/; secure; HttpOnly X-Powered-By: - Phusion Passenger Enterprise @@ -173,39 +135,27 @@ http_interactions: string: | - 116260837 + 116260841 1059836 feature - https://www.pivotaltracker.com/story/show/116260837 - 1 + https://www.pivotaltracker.com/story/show/116260841 + 2 accepted - Test 1 + Test 2 Test User - 2016/03/23 22:45:40 UTC - 2016/03/23 22:45:40 UTC - 2016/03/16 12:00:00 UTC + 2016/03/23 22:45:42 UTC + 2016/03/23 22:45:42 UTC + 2016/03/09 12:00:00 UTC http_version: - recorded_at: Wed, 23 Mar 2016 22:45:40 GMT + recorded_at: Wed, 23 Mar 2016 22:45:51 GMT - request: - method: post - uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories + method: delete + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories/116260837 body: - encoding: UTF-8 - string: | - - - Test (delivered) 1 - - feature - 0 - delivered - Test User - - - 1059836 - + encoding: US-ASCII + string: '' headers: Accept: - "*/*; q=0.5, application/xml" @@ -215,8 +165,6 @@ http_interactions: - e955bd05b35741ce257eaeca935180c0 Content-Type: - application/xml - Content-Length: - - '295' User-Agent: - Ruby response: @@ -231,21 +179,19 @@ http_interactions: Status: - 200 OK Date: - - Wed, 23 Mar 2016 22:45:41 GMT + - Wed, 23 Mar 2016 22:45:52 GMT X-Request-Id: - - 339ff2fa0b40a9067626cc4c4aac9944 - Location: - - https://www.pivotaltracker.com/services/v3/projects/1059836/stories/116260839 + - 6acb0055b489aa22675e2c7b6e93cef8 X-Ua-Compatible: - IE=Edge,chrome=1 Etag: - - '"627298d96d3dd80eb2a8367fc6fae2c0"' + - '"3f79e82a1a4a01ac13d04a2f004f040a"' X-Runtime: - - '0.218464' + - '0.202789' X-Rack-Cache: - invalidate, pass Set-Cookie: - - t_session=BAh7CEkiD3Nlc3Npb25faWQGOgZFVEkiJWM5YWQ4MTZiN2ZjMDFjMmFlMmUwMTQyYTEyZDBlZjA3BjsAVEkiD2V4cGlyZXNfYXQGOwBGSXU6CVRpbWUN1gsdgP8llLYKOg1uYW5vX251bWkB7ToNbmFub19kZW5pBjoNc3VibWljcm8iByNwOgtvZmZzZXRpADoJem9uZUkiCFVUQwY7AEZJIhBfY3NyZl90b2tlbgY7AEZJIjF5c04wSmNLaDhvRHBCb2pWWXFBQkdnZms1RGxsWlE3VnlmM1kxYVducW9RPQY7AEY%3D--3e82c1fc9d5e2da92add3eb82f8b859307c58d10; + - t_session=BAh7CEkiD3Nlc3Npb25faWQGOgZFVEkiJTdlNDNmZTcxYjUyYmE4NDViMGNhYjBjYTkwZjdhYzE4BjsAVEkiD2V4cGlyZXNfYXQGOwBGSXU6CVRpbWUN1gsdgNi8SbcKOg1uYW5vX251bWlNOg1uYW5vX2RlbmkGOg1zdWJtaWNybyIHByA6C29mZnNldGkAOgl6b25lSSIIVVRDBjsARkkiEF9jc3JmX3Rva2VuBjsARkkiMUNPUDRsSkVibDJFTEo4V2ZKdlhJRDNIYkcwcklaUDNOLzEvZmJiU3UxZVE9BjsARg%3D%3D--da08c923e42f58270c7618f6325d4e3e03c03242; path=/; secure; HttpOnly X-Powered-By: - Phusion Passenger Enterprise @@ -264,39 +210,27 @@ http_interactions: string: | - 116260839 + 116260837 1059836 feature - https://www.pivotaltracker.com/story/show/116260839 - 0 - delivered + https://www.pivotaltracker.com/story/show/116260837 + 1 + accepted - Test (delivered) 1 + Test 1 Test User - 2016/03/23 22:45:41 UTC - 2016/03/23 22:45:41 UTC + 2016/03/23 22:45:40 UTC + 2016/03/23 22:45:40 UTC + 2016/03/16 12:00:00 UTC http_version: - recorded_at: Wed, 23 Mar 2016 22:45:41 GMT + recorded_at: Wed, 23 Mar 2016 22:45:52 GMT - request: - method: post - uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories + method: delete + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories/116260839 body: - encoding: UTF-8 - string: | - - - Test 2 - - feature - 2 - accepted - Test User - - - 1059836 - 2016-03-09T22:45:41+00:00 - + encoding: US-ASCII + string: '' headers: Accept: - "*/*; q=0.5, application/xml" @@ -306,8 +240,6 @@ http_interactions: - e955bd05b35741ce257eaeca935180c0 Content-Type: - application/xml - Content-Length: - - '337' User-Agent: - Ruby response: @@ -322,21 +254,19 @@ http_interactions: Status: - 200 OK Date: - - Wed, 23 Mar 2016 22:45:42 GMT + - Wed, 23 Mar 2016 22:45:53 GMT X-Request-Id: - - a44e608f9f40e38d0c81198caf01f4f7 - Location: - - https://www.pivotaltracker.com/services/v3/projects/1059836/stories/116260841 + - 67c652ce3451e99f98f995316d0686bf X-Ua-Compatible: - IE=Edge,chrome=1 Etag: - - '"447401f700d79a51313f56ba0ed16244"' + - '"627298d96d3dd80eb2a8367fc6fae2c0"' X-Runtime: - - '0.273623' + - '0.213050' X-Rack-Cache: - invalidate, pass Set-Cookie: - - t_session=BAh7CEkiD3Nlc3Npb25faWQGOgZFVEkiJTU4MjkzZDQ1YzhjM2Q2MDdlOTI1ZWYxODAxN2IwZTU0BjsAVEkiD2V4cGlyZXNfYXQGOwBGSXU6CVRpbWUN1gsdgKIho7YKOg1uYW5vX251bWkCHAM6DW5hbm9fZGVuaQY6DXN1Ym1pY3JvIgd5YDoLb2Zmc2V0aQA6CXpvbmVJIghVVEMGOwBGSSIQX2NzcmZfdG9rZW4GOwBGSSIxcXRFNHN5RTFjL3pjaVcxNkpXdkNDdXdVdDFhVkJsdld2UGZEMlhRMDRqRT0GOwBG--7180a1ef8e4e2ab3b464782bff9df7fdbbc98334; + - t_session=BAh7CEkiD3Nlc3Npb25faWQGOgZFVEkiJTJjOGFhZjViNTNiYmE3YWU5N2M4Mjk3NzcxMWVhNTgyBjsAVEkiD2V4cGlyZXNfYXQGOwBGSXU6CVRpbWUN1gsdgAaMWLcKOg1uYW5vX251bWkCBQI6DW5hbm9fZGVuaQY6DXN1Ym1pY3JvIgdRcDoLb2Zmc2V0aQA6CXpvbmVJIghVVEMGOwBGSSIQX2NzcmZfdG9rZW4GOwBGSSIxSWQ5U21UMXloVHF6aERDbGlaRWhXbjc3dUxCcFE2K1NDb29YYXIwSFZnMD0GOwBG--1f95897ba988f58fefdc365b2d54897279a81869; path=/; secure; HttpOnly X-Powered-By: - Phusion Passenger Enterprise @@ -355,39 +285,26 @@ http_interactions: string: | - 116260841 + 116260839 1059836 feature - https://www.pivotaltracker.com/story/show/116260841 - 2 - accepted + https://www.pivotaltracker.com/story/show/116260839 + 0 + delivered - Test 2 + Test (delivered) 1 Test User - 2016/03/23 22:45:42 UTC - 2016/03/23 22:45:42 UTC - 2016/03/09 12:00:00 UTC + 2016/03/23 22:45:41 UTC + 2016/03/23 22:45:41 UTC http_version: - recorded_at: Wed, 23 Mar 2016 22:45:42 GMT + recorded_at: Wed, 23 Mar 2016 22:45:53 GMT - request: - method: post - uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories + method: delete + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories/116260843 body: - encoding: UTF-8 - string: | - - - Test (delivered) 2 - - feature - 0 - delivered - Test User - - - 1059836 - + encoding: US-ASCII + string: '' headers: Accept: - "*/*; q=0.5, application/xml" @@ -397,8 +314,6 @@ http_interactions: - e955bd05b35741ce257eaeca935180c0 Content-Type: - application/xml - Content-Length: - - '295' User-Agent: - Ruby response: @@ -413,21 +328,19 @@ http_interactions: Status: - 200 OK Date: - - Wed, 23 Mar 2016 22:45:43 GMT + - Wed, 23 Mar 2016 22:45:55 GMT X-Request-Id: - - 2e63e7da610f685028e7420060d0ca4b - Location: - - https://www.pivotaltracker.com/services/v3/projects/1059836/stories/116260843 + - be47c6b3d8a76c49cc0749029398bcad X-Ua-Compatible: - IE=Edge,chrome=1 Etag: - '"8d67f85717c536d22ce3ea9e51711e3c"' X-Runtime: - - '0.261217' + - '0.181977' X-Rack-Cache: - invalidate, pass Set-Cookie: - - t_session=BAh7CEkiD3Nlc3Npb25faWQGOgZFVEkiJTU3MWYwMDgzNTNjNTU2ZDVkYjg3MWU5ZGU2MTRiNzhiBjsAVEkiD2V4cGlyZXNfYXQGOwBGSXU6CVRpbWUN1gsdgCx9urYKOg1uYW5vX251bWkBzToNbmFub19kZW5pBjoNc3VibWljcm8iByBQOgtvZmZzZXRpADoJem9uZUkiCFVUQwY7AEZJIhBfY3NyZl90b2tlbgY7AEZJIjFTNWJ2dzZQaWppZVViN3dnQWpHYVlHQS92d2JGVTBnRmtvYk1FNnpzd0pZPQY7AEY%3D--6d13cf4ae2251e7c827c8f764056648eb361138b; + - t_session=BAh7CEkiD3Nlc3Npb25faWQGOgZFVEkiJTA3ZDk5NGI5ZmUyZWIwODE3ZjJiYjgxZDQxMWNkMjUzBjsAVEkiD2V4cGlyZXNfYXQGOwBGSXU6CVRpbWUN1gsdgN4GcLcKOg1uYW5vX251bWkCTgM6DW5hbm9fZGVuaQY6DXN1Ym1pY3JvIgeEYDoLb2Zmc2V0aQA6CXpvbmVJIghVVEMGOwBGSSIQX2NzcmZfdG9rZW4GOwBGSSIxcGlkQjBqb0VBa3Z1NnVxQllwNktJYWVnRWFzT1pzMGdZRnVVb0lDVXpRTT0GOwBG--7ec5c375d04c50429c5b01cd0f5d06fb5b74df77; path=/; secure; HttpOnly X-Powered-By: - Phusion Passenger Enterprise @@ -459,26 +372,13 @@ http_interactions: 2016/03/23 22:45:43 UTC http_version: - recorded_at: Wed, 23 Mar 2016 22:45:44 GMT + recorded_at: Wed, 23 Mar 2016 22:45:55 GMT - request: - method: post - uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories + method: delete + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories/116260849 body: - encoding: UTF-8 - string: | - - - Test 3 - - feature - 3 - accepted - Test User - - - 1059836 - 2016-03-02T22:45:44+00:00 - + encoding: US-ASCII + string: '' headers: Accept: - "*/*; q=0.5, application/xml" @@ -488,8 +388,6 @@ http_interactions: - e955bd05b35741ce257eaeca935180c0 Content-Type: - application/xml - Content-Length: - - '337' User-Agent: - Ruby response: @@ -504,21 +402,19 @@ http_interactions: Status: - 200 OK Date: - - Wed, 23 Mar 2016 22:45:44 GMT + - Wed, 23 Mar 2016 22:45:56 GMT X-Request-Id: - - 0c543349d4df78a3b0c17c66e40aa5f0 - Location: - - https://www.pivotaltracker.com/services/v3/projects/1059836/stories/116260845 + - acaf79abf63631b5c3397f22bfeffcc2 X-Ua-Compatible: - IE=Edge,chrome=1 Etag: - - '"14bb996faecce67cbf1efc829012637e"' + - '"e213beefe43bb759e5dd78744401063b"' X-Runtime: - - '0.289693' + - '0.181119' X-Rack-Cache: - invalidate, pass Set-Cookie: - - t_session=BAh7CEkiD3Nlc3Npb25faWQGOgZFVEkiJTAwM2Q3YWJkYjY2OTkwMzU4OTJlNTc4ZTE0YTY0MGNhBjsAVEkiD2V4cGlyZXNfYXQGOwBGSXU6CVRpbWUN1gsdgLPGybYKOg1uYW5vX251bWkCUwI6DW5hbm9fZGVuaQY6DXN1Ym1pY3JvIgdZUDoLb2Zmc2V0aQA6CXpvbmVJIghVVEMGOwBGSSIQX2NzcmZfdG9rZW4GOwBGSSIxZW5Edmkvc05abm0vR1hidWt4c09VUlpUaW1neDh1bTUrUE00UFUvWVFMOD0GOwBG--4fb2ec3b7792a15238431c9ca39bb8c8e3aac686; + - t_session=BAh7CEkiD3Nlc3Npb25faWQGOgZFVEkiJWFiNGVmYzgwZWMzMTNhYmI0NzQ5MDk3Mzk1NTZkNTgyBjsAVEkiD2V4cGlyZXNfYXQGOwBGSXU6CVRpbWUN1gsdgJ7TfbcKOg1uYW5vX251bWkCBQE6DW5hbm9fZGVuaQY6DXN1Ym1pY3JvIgcmEDoLb2Zmc2V0aQA6CXpvbmVJIghVVEMGOwBGSSIQX2NzcmZfdG9rZW4GOwBGSSIxOHRFYmNtVWJsakxuNFlZT0tFNVVRMHJEaGlwL0pVcWtVL3UrMUh5L1Rvbz0GOwBG--ccdd616566d1b298fc6eb72541423f7ac847da18; path=/; secure; HttpOnly X-Powered-By: - Phusion Passenger Enterprise @@ -537,39 +433,26 @@ http_interactions: string: | - 116260845 + 116260849 1059836 feature - https://www.pivotaltracker.com/story/show/116260845 - 3 - accepted + https://www.pivotaltracker.com/story/show/116260849 + 0 + delivered - Test 3 + Test (delivered) 3 Test User - 2016/03/23 22:45:44 UTC - 2016/03/23 22:45:44 UTC - 2016/03/02 12:00:00 UTC + 2016/03/23 22:45:45 UTC + 2016/03/23 22:45:45 UTC http_version: - recorded_at: Wed, 23 Mar 2016 22:45:45 GMT + recorded_at: Wed, 23 Mar 2016 22:45:56 GMT - request: - method: post - uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories + method: delete + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories/116260851 body: - encoding: UTF-8 - string: | - - - Test (delivered) 3 - - feature - 0 - delivered - Test User - - - 1059836 - + encoding: US-ASCII + string: '' headers: Accept: - "*/*; q=0.5, application/xml" @@ -579,8 +462,6 @@ http_interactions: - e955bd05b35741ce257eaeca935180c0 Content-Type: - application/xml - Content-Length: - - '295' User-Agent: - Ruby response: @@ -595,21 +476,19 @@ http_interactions: Status: - 200 OK Date: - - Wed, 23 Mar 2016 22:45:45 GMT + - Wed, 23 Mar 2016 22:45:56 GMT X-Request-Id: - - f9a69250b3a63d18a3b77c9b89959722 - Location: - - https://www.pivotaltracker.com/services/v3/projects/1059836/stories/116260849 + - 365bd1eb1002cb0c99280dcb56b20159 X-Ua-Compatible: - IE=Edge,chrome=1 Etag: - - '"e213beefe43bb759e5dd78744401063b"' + - '"48e1b7af910905b4b027263eac6eb2c4"' X-Runtime: - - '0.284178' + - '0.190875' X-Rack-Cache: - invalidate, pass Set-Cookie: - - t_session=BAh7CEkiD3Nlc3Npb25faWQGOgZFVEkiJWU0OTdjZGI5YjU1MGJiZDc5YjJiNzg4NDQ0NmEzOWRkBjsAVEkiD2V4cGlyZXNfYXQGOwBGSXU6CVRpbWUN1gsdgCuV2rYKOg1uYW5vX251bWkClAM6DW5hbm9fZGVuaQY6DXN1Ym1pY3JvIgeRYDoLb2Zmc2V0aQA6CXpvbmVJIghVVEMGOwBGSSIQX2NzcmZfdG9rZW4GOwBGSSIxL25VekErU1k1RTBvK2g4NlZ6TENIOVhjcU4raDFzN2hLR0d2VklMdHQ2cz0GOwBG--aaa01541ccf32de297b077cb995d65c83a340a82; + - t_session=BAh7CEkiD3Nlc3Npb25faWQGOgZFVEkiJWVlMDBkZTY5MTVmNmEwNDBlMTg5ZWFlNzJiNWNiNTEzBjsAVEkiD2V4cGlyZXNfYXQGOwBGSXU6CVRpbWUN1gsdgOkvjLcKOg1uYW5vX251bWkC5gI6DW5hbm9fZGVuaQY6DXN1Ym1pY3JvIgd0IDoLb2Zmc2V0aQA6CXpvbmVJIghVVEMGOwBGSSIQX2NzcmZfdG9rZW4GOwBGSSIxNVJDVkxEZVVIZnRFaXk4UUFsKzZkbTVqRmpxelA4dE5Cclp2NWNtVTRVYz0GOwBG--a033631f22deb51e277727495b7e61b534639484; path=/; secure; HttpOnly X-Powered-By: - Phusion Passenger Enterprise @@ -628,1014 +507,3099 @@ http_interactions: string: | - 116260849 + 116260851 1059836 feature - https://www.pivotaltracker.com/story/show/116260849 + https://www.pivotaltracker.com/story/show/116260851 0 - delivered + unstarted - Test (delivered) 3 + Test (unstarted) Test User - 2016/03/23 22:45:45 UTC - 2016/03/23 22:45:45 UTC + 2016/03/23 22:45:47 UTC + 2016/03/23 22:45:47 UTC http_version: - recorded_at: Wed, 23 Mar 2016 22:45:46 GMT + recorded_at: Wed, 23 Mar 2016 22:45:57 GMT - request: - method: post - uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories + method: delete + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories/159157289 body: - encoding: UTF-8 - string: | - - - Test (unstarted) - - feature - 0 - unstarted - Test User - - - 1059836 - + encoding: US-ASCII + string: '' headers: Accept: - - "*/*; q=0.5, application/xml" + - "*/*" Accept-Encoding: - gzip, deflate + User-Agent: + - rest-client/2.0.0 (darwin16.5.0 x86_64) ruby/2.3.1p112 X-Trackertoken: - e955bd05b35741ce257eaeca935180c0 Content-Type: - application/xml - Content-Length: - - '293' - User-Agent: - - Ruby response: status: code: 200 message: OK headers: + Cache-Control: + - no-cache + - no-store, private + Content-Encoding: + - gzip + Content-Security-Policy-Report-Only: + - 'default-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: blob: ws: *; + script-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: ws: blob: *.pivotaltracker.com + *.swiftypecdn.com *.typekit.net *.google.com *.googleapis.com *.googleadservices.com + *.addthis.com *.addthisedge.com *.mxpnl.com *.mixpanel.com *.google-analytics.com + *.cloudflare.com *.trustarc.com *.newrelic.com *.nr-data.net *.googletagmanager.com + googleads.g.doubleclick.net *.disqus.com *.disquscdn.com; report-uri /services/area_51/security_content_violations' Content-Type: - application/xml; charset=utf-8 - Transfer-Encoding: - - chunked - Status: - - 200 OK Date: - - Wed, 23 Mar 2016 22:45:47 GMT - X-Request-Id: - - b58ea5fcb92812e9f66347f3621f904a - Location: - - https://www.pivotaltracker.com/services/v3/projects/1059836/stories/116260851 - X-Ua-Compatible: - - IE=Edge,chrome=1 + - Wed, 18 Jul 2018 23:36:43 GMT Etag: - - '"48e1b7af910905b4b027263eac6eb2c4"' - X-Runtime: - - '0.267330' - X-Rack-Cache: - - invalidate, pass - Set-Cookie: - - t_session=BAh7CEkiD3Nlc3Npb25faWQGOgZFVEkiJWVmOTMzYTBmZWQxMTViYzk3M2MxZTQxOTBlMjUzYTc5BjsAVEkiD2V4cGlyZXNfYXQGOwBGSXU6CVRpbWUN1gsdgDev8LYKOg1uYW5vX251bWkCTQE6DW5hbm9fZGVuaQY6DXN1Ym1pY3JvIgczMDoLb2Zmc2V0aQA6CXpvbmVJIghVVEMGOwBGSSIQX2NzcmZfdG9rZW4GOwBGSSIxeTMwUDZ0blhtWEYxQ01yWVFFNk9WMVcrczl4bmZRZ2NldzcvS2I1SnZoND0GOwBG--9bcf002ff040585beadb750fa16abba8280ef906; - path=/; secure; HttpOnly - X-Powered-By: - - Phusion Passenger Enterprise + - W/"65cddb483519fe165aec88c933092667" + Expires: + - Thu, 01 Jan 1970 00:00:01 GMT + Pragma: + - no-cache + Referrer-Policy: + - no-referrer-when-downgrade Server: - nginx + Phusion Passenger + Set-Cookie: + - t_session=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--2b7440190ea588f94d4e4ef2ef30a9ecce471cda; + path=/; expires=Wed, 25 Jul 2018 23:36:43 -0000; secure; HttpOnly + Status: + - 200 OK + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + - nosniff X-Frame-Options: - DENY - Pragma: - - no-cache - Expires: - - Thu, 01 Jan 1970 00:00:01 GMT - Cache-Control: - - no-store, private, no-cache + - SAMEORIGIN + X-Powered-By: + - Phusion Passenger Enterprise + X-Request-Id: + - 030dbdba-a2f9-4e74-ab5c-9339872115b4 + X-Runtime: + - '0.283374' + X-Tracker-Client-Pinger-Interval: + - '20' + X-Vcap-Request-Id: + - c22dd869-2ac3-40d9-5d12-73ae82478fd6 + X-Xss-Protection: + - 1; mode=block + Via: + - 1.1 google + Alt-Svc: + - clear + Transfer-Encoding: + - chunked body: - encoding: UTF-8 - string: | - - - 116260851 - 1059836 - feature - https://www.pivotaltracker.com/story/show/116260851 - 0 - unstarted - - Test (unstarted) - Test User - 2016/03/23 22:45:47 UTC - 2016/03/23 22:45:47 UTC - + encoding: ASCII-8BIT + string: !binary |- + H4sIAAAAAAAAA5RSTVPDIBC991cwuVtIYts0Q+nBGX9Be84grC3afAibxv57 + gVgbHT04w2Xfvvf2LcC37/WJnME60zabJJ2zhECjWm2awybZ7x7vimQrZtxh + ay9iRgg3muClg01iGoQD2ESki3W6WGXFmlOjI6ez7QsorH7hssW6yJec3ihR + Ef2rYCyeQWJvgdMJFii9PYkjYudKSodhmHfm3KI8oZXqFexctfWooO7YDnQS + KgiDATg0tUT4mT/n9NqKPNVbCw1WDj1ZSKWgQ9CcfscDU4NT1nTo705wOq1C + t5E1iJ23Jn5CLAJq4a33GOjq6TJ29w4sp9/wGMP6i/A0iZ+BtS/9BpCIjKUF + ZSuaFiTLy3xZ3jOy3z34iF+aOKvvguZ/FjdNtLiu/3eMJc1WJM1KxvwZY0xE + /u+MzyJmHwAAAP//AwBeF6XbbAIAAA== http_version: - recorded_at: Wed, 23 Mar 2016 22:45:47 GMT + recorded_at: Wed, 18 Jul 2018 23:36:43 GMT - request: - method: get - uri: https://www.pivotaltracker.com/services/v3/projects/1059836 + method: delete + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories/159157287 body: encoding: US-ASCII string: '' headers: Accept: - - "*/*; q=0.5, application/xml" + - "*/*" Accept-Encoding: - gzip, deflate + User-Agent: + - rest-client/2.0.0 (darwin16.5.0 x86_64) ruby/2.3.1p112 X-Trackertoken: - e955bd05b35741ce257eaeca935180c0 Content-Type: - application/xml - User-Agent: - - Ruby response: status: code: 200 message: OK headers: + Cache-Control: + - no-cache + - no-store, private + Content-Encoding: + - gzip + Content-Security-Policy-Report-Only: + - 'default-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: blob: ws: *; + script-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: ws: blob: *.pivotaltracker.com + *.swiftypecdn.com *.typekit.net *.google.com *.googleapis.com *.googleadservices.com + *.addthis.com *.addthisedge.com *.mxpnl.com *.mixpanel.com *.google-analytics.com + *.cloudflare.com *.trustarc.com *.newrelic.com *.nr-data.net *.googletagmanager.com + googleads.g.doubleclick.net *.disqus.com *.disquscdn.com; report-uri /services/area_51/security_content_violations' Content-Type: - application/xml; charset=utf-8 - Transfer-Encoding: - - chunked - Status: - - 200 OK Date: - - Wed, 23 Mar 2016 22:45:48 GMT - X-Request-Id: - - 7ff5fbd81ab2279dd3f2534cae50ab8c - X-Ua-Compatible: - - IE=Edge,chrome=1 + - Wed, 18 Jul 2018 23:36:44 GMT Etag: - - '"dc8c55d4b172ad0585b2bdb52ccaf695"' - X-Runtime: - - '0.090522' - X-Rack-Cache: - - miss - Set-Cookie: - - t_session=BAh7CEkiD3Nlc3Npb25faWQGOgZFVEkiJThlNGNiNWJjYmExY2Q0M2YxZWJhNWE3MmU3NDhlYWMwBjsAVEkiD2V4cGlyZXNfYXQGOwBGSXU6CVRpbWUN1gsdgNqXALcKOg1uYW5vX251bWkaOg1uYW5vX2RlbmkGOg1zdWJtaWNybyIHAhA6C29mZnNldGkAOgl6b25lSSIIVVRDBjsARkkiEF9jc3JmX3Rva2VuBjsARkkiMUJiek9FQWx5cmI4elcxbG5vaVFtMTdXZ3pwUFF4c1RFWmpYK2YrSGIvY2M9BjsARg%3D%3D--639ab851ea38109731a03bd68cdaa995f16a3d4d; - path=/; secure; HttpOnly - X-Powered-By: - - Phusion Passenger Enterprise + - W/"9ee83d9bd0bcab16f4b7888e1f3181ad" + Expires: + - Thu, 01 Jan 1970 00:00:01 GMT + Pragma: + - no-cache + Referrer-Policy: + - no-referrer-when-downgrade Server: - nginx + Phusion Passenger + Set-Cookie: + - t_session=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--b7ef45081842dd5fe6e16c677cf95c8bd67b93b5; + path=/; expires=Wed, 25 Jul 2018 23:36:44 -0000; secure; HttpOnly + Status: + - 200 OK + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + - nosniff X-Frame-Options: - DENY - Pragma: - - no-cache - Expires: - - Thu, 01 Jan 1970 00:00:01 GMT - Cache-Control: - - no-store, private, no-cache + - SAMEORIGIN + X-Powered-By: + - Phusion Passenger Enterprise + X-Request-Id: + - 53dfbf10-bddb-4d8d-adb8-e0fd97030fb4 + X-Runtime: + - '0.257896' + X-Tracker-Client-Pinger-Interval: + - '20' + X-Vcap-Request-Id: + - 1ce50461-0626-4eb8-7d2d-21eb223da8b9 + X-Xss-Protection: + - 1; mode=block + Via: + - 1.1 google + Alt-Svc: + - clear + Transfer-Encoding: + - chunked body: - encoding: UTF-8 - string: | - - - 1059836 - test project - 1 - Monday - 0,1,2,3 - testusermailinator - 2016/02/29 08:00:00 UTC - 4 - true - Average of 3 iterations - 2 - 10 - 12 - - 2016/03/23 22:45:47 UTC - true - false - false - false - false - - - 4149524 - - testuser@mailinator.com - Test User - TU - - Owner - - - - - + encoding: ASCII-8BIT + string: !binary |- + H4sIAAAAAAAAA5RSy07DMBC89yss36nzoG0aue4BiS9oz5Gxl9bQPLA3Df17 + bIfSgBASki87OzM7a5tv3+sTOYN1pm02NJ0nlECjWm2aw4bud493Bd2KGXfY + 2ouYEcKNJnjpYENNg3AAS0W6WKeLVVasODM6cjrbvoDC6hduslgX+ZKzGyUq + on8VjMUzSOwtcDbBAqW3J3FE7FzJ2DAM886cW5QntFK9gp2rth4VzB3bgU1C + BWEwAIemlgg/82ecXVuRp3procHKoScLqRR0CJqz73hganDKmg793QnOplXo + NrIGsfPWxE+IRUAtvPUeA109Xcbu3oHl7BseY1h/EZ4m8TOw9qXfAKjIkrRg + yYqlBcnyMl+W+Zrsdw8+4pcmzuq7oPmfxU0TLa7r/xUjuSdpViaJP2OMicj/ + nfFZxOwDAAD//wMA/xw9XGwCAAA= http_version: - recorded_at: Wed, 23 Mar 2016 22:45:48 GMT + recorded_at: Wed, 18 Jul 2018 23:36:44 GMT - request: - method: get - uri: https://www.pivotaltracker.com/services/v3/projects/1059836/iterations/done + method: delete + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories/159157285 body: encoding: US-ASCII string: '' headers: Accept: - - "*/*; q=0.5, application/xml" + - "*/*" Accept-Encoding: - gzip, deflate + User-Agent: + - rest-client/2.0.0 (darwin16.5.0 x86_64) ruby/2.3.1p112 X-Trackertoken: - e955bd05b35741ce257eaeca935180c0 Content-Type: - application/xml - User-Agent: - - Ruby response: status: code: 200 message: OK headers: + Cache-Control: + - no-cache + - no-store, private + Content-Encoding: + - gzip + Content-Security-Policy-Report-Only: + - 'default-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: blob: ws: *; + script-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: ws: blob: *.pivotaltracker.com + *.swiftypecdn.com *.typekit.net *.google.com *.googleapis.com *.googleadservices.com + *.addthis.com *.addthisedge.com *.mxpnl.com *.mixpanel.com *.google-analytics.com + *.cloudflare.com *.trustarc.com *.newrelic.com *.nr-data.net *.googletagmanager.com + googleads.g.doubleclick.net *.disqus.com *.disquscdn.com; report-uri /services/area_51/security_content_violations' Content-Type: - application/xml; charset=utf-8 - Transfer-Encoding: - - chunked - Status: - - 200 OK Date: - - Wed, 23 Mar 2016 22:45:49 GMT - X-Request-Id: - - 9b46310eb9d6c72dc86c9787800ada17 - X-Ua-Compatible: - - IE=Edge,chrome=1 + - Wed, 18 Jul 2018 23:36:44 GMT Etag: - - '"c423fd9d8c093ac13cc6a074442ddaa9"' - X-Runtime: - - '0.104551' - X-Rack-Cache: - - miss - Set-Cookie: - - t_session=BAh7CEkiD3Nlc3Npb25faWQGOgZFVEkiJTQ3MTNiMmRjOWRiZDRhYTRkNzY4N2M5NTZkZmI3NDgxBjsAVEkiD2V4cGlyZXNfYXQGOwBGSXU6CVRpbWUN1gsdgB%2FdEbcKOg1uYW5vX251bWkBxToNbmFub19kZW5pBjoNc3VibWljcm8iBxlwOgtvZmZzZXRpADoJem9uZUkiCFVUQwY7AEZJIhBfY3NyZl90b2tlbgY7AEZJIjFJamorYWhwVFJMRGNYR2x4NURiaWNQWmpVRE1kK2JFdzV1RmRNa09GQlZBPQY7AEY%3D--73b32a49fa4030f3b38a19e3b1578b3892612c06; - path=/; secure; HttpOnly - X-Powered-By: - - Phusion Passenger Enterprise + - W/"c2b49d901257a86a497766a1a7ba1b3d" + Expires: + - Thu, 01 Jan 1970 00:00:01 GMT + Pragma: + - no-cache + Referrer-Policy: + - no-referrer-when-downgrade Server: - nginx + Phusion Passenger + Set-Cookie: + - t_session=Vzh4RENxMmZ1TUduZytEc3Y1UWVjbnp1S0VvSTBLam1MN1A0RWJTTUhXdE1BY2RNYTAvanJtQUVCR2NncUVvTWY5b0Z3L1V1VllCQjFOcHU5TGszeFgvbkZlYllLc1Q2ckxLYi94MkJ5VGR5Z29GZUNhZGI2Z1paandRTy8xVUJrYlZSWS9pcWhTSzAxMzhPV0lWOTR4a05IUHVYTTlnTG9CMm9ncy9uYUdLMVpCcXZKUHpiSlgrRVREZ0xlcTZJbmZFTW9rMTBXcC9aMTZXRFoyYnlCZmVJdWVzWGZhekZEQXNrdHdNd0w2Znp2OSs5NDloR290U2RwV20vVlBUd0UreDhSZXBHdC9JdGZvR21qaUFyMDQxVUZkcTFrMGozai9GNVRmaWtqTDVxRUI2MGI4SmZ2UzgzOTljRXRyOVFlNm54Z3l6TFVLVUs3OTk2L1pJWHlLMi83MjRyQzMrZUFYUWF1azNNbUR3PS0tcXJSaU8xeklLYU1JSy93YTNCdElWdz09--507085d4424e21d09a8d64f76a160d48e84d6f00; + path=/; expires=Wed, 25 Jul 2018 23:36:44 -0000; secure; HttpOnly + Status: + - 200 OK + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + - nosniff X-Frame-Options: - DENY - Pragma: - - no-cache - Expires: - - Thu, 01 Jan 1970 00:00:01 GMT - Cache-Control: - - no-store, private, no-cache + - SAMEORIGIN + X-Powered-By: + - Phusion Passenger Enterprise + X-Request-Id: + - e159c6a2-3b67-48dc-aaf2-bc386ef72d3f + X-Runtime: + - '0.256229' + X-Tracker-Client-Pinger-Interval: + - '20' + X-Vcap-Request-Id: + - 99a67ea1-30d6-4283-4f4c-7a34f1a27f43 + X-Xss-Protection: + - 1; mode=block + Via: + - 1.1 google + Alt-Svc: + - clear + Transfer-Encoding: + - chunked body: - encoding: UTF-8 - string: | - - - - 1 - 1 - 2016/02/29 00:00:00 PST - 2016/03/07 00:00:00 PST - 1 - - - 116260845 - 1059836 - feature - https://www.pivotaltracker.com/story/show/116260845 - 3 - accepted - - Test 3 - Test User - 2016/03/23 22:45:44 UTC - 2016/03/23 22:45:44 UTC - 2016/03/02 12:00:00 UTC - - - - - 2 - 2 - 2016/03/07 00:00:00 PST - 2016/03/14 00:00:00 PDT - 1 - - - 116260841 - 1059836 - feature - https://www.pivotaltracker.com/story/show/116260841 - 2 - accepted - - Test 2 - Test User - 2016/03/23 22:45:42 UTC - 2016/03/23 22:45:42 UTC - 2016/03/09 12:00:00 UTC - - - - - 3 - 3 - 2016/03/14 00:00:00 PDT - 2016/03/21 00:00:00 PDT - 1 - - - 116260837 - 1059836 - feature - https://www.pivotaltracker.com/story/show/116260837 - 1 - accepted - - Test 1 - Test User - 2016/03/23 22:45:40 UTC - 2016/03/23 22:45:40 UTC - 2016/03/16 12:00:00 UTC - - - - + encoding: ASCII-8BIT + string: !binary |- + H4sIAAAAAAAAA5RSy27DIBC85ysQ9wZjy4ljYXKo1C9IzpaLtwlt/Cis4+bv + C7hpHLWqVInLzs4Mswti+9GcyBmM1V1bUL6MKIFWdbVuDwXd754eMrqVC2Gx + Mxe5IETomuClh4LqFuEAhkqebni6jrNUMF0HTm+6V1BY/sKN0k2WrAS7UYIi + +JfeWL5AhYMBwWaYpwzmJI+Ivc0ZG8dx2etzh9UJTaXewCxV10wKZo/dyGah + vNAbgEXdVAg/8gt2bQWeGoyBFkuLjiwrpaBHqAW7xz2zBquM7tHtTgo2r3y3 + rRqQO2dNuGCh8KiB98FhUJfPl6m7t2AEu8NDDOMW4WgVfgWuXekmACrjiGcs + WjOekTjJk1WeZGS/e3QRvzXhrqH3mv9Z3DTB4jr+nzE44XEeRe5MMWYi93em + Z5GLTwAAAP//AwCy+ilubAIAAA== http_version: - recorded_at: Wed, 23 Mar 2016 22:45:49 GMT + recorded_at: Wed, 18 Jul 2018 23:36:44 GMT - request: - method: get - uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories + method: delete + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories/159157286 body: encoding: US-ASCII string: '' headers: Accept: - - "*/*; q=0.5, application/xml" + - "*/*" Accept-Encoding: - gzip, deflate + User-Agent: + - rest-client/2.0.0 (darwin16.5.0 x86_64) ruby/2.3.1p112 X-Trackertoken: - e955bd05b35741ce257eaeca935180c0 Content-Type: - application/xml - User-Agent: - - Ruby response: status: code: 200 message: OK headers: + Cache-Control: + - no-cache + - no-store, private + Content-Encoding: + - gzip + Content-Security-Policy-Report-Only: + - 'default-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: blob: ws: *; + script-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: ws: blob: *.pivotaltracker.com + *.swiftypecdn.com *.typekit.net *.google.com *.googleapis.com *.googleadservices.com + *.addthis.com *.addthisedge.com *.mxpnl.com *.mixpanel.com *.google-analytics.com + *.cloudflare.com *.trustarc.com *.newrelic.com *.nr-data.net *.googletagmanager.com + googleads.g.doubleclick.net *.disqus.com *.disquscdn.com; report-uri /services/area_51/security_content_violations' Content-Type: - application/xml; charset=utf-8 - Transfer-Encoding: - - chunked - Status: - - 200 OK Date: - - Wed, 23 Mar 2016 22:45:50 GMT - X-Request-Id: - - 15f5a04ba6084321efb5f3b4cae83f10 - X-Ua-Compatible: - - IE=Edge,chrome=1 + - Wed, 18 Jul 2018 23:36:45 GMT Etag: - - '"643a0eb2ff16d22a3275b9d2f043f7fa"' - X-Runtime: - - '0.075689' - X-Rack-Cache: - - miss - Set-Cookie: - - t_session=BAh7CEkiD3Nlc3Npb25faWQGOgZFVEkiJTdjNGU2MDExMWYyOWE0ODEwMzIzNmY4ZmUzZjRiMjY4BjsAVEkiD2V4cGlyZXNfYXQGOwBGSXU6CVRpbWUN1gsdgMXbHrcKOg1uYW5vX251bWkCuAE6DW5hbm9fZGVuaQY6DXN1Ym1pY3JvIgZEOgtvZmZzZXRpADoJem9uZUkiCFVUQwY7AEZJIhBfY3NyZl90b2tlbgY7AEZJIjFHcHFocS8zbXpzeXdYMVlra0pJaG85eUxZNlpkdkdUaFdNOHl1MU1vbkhvPQY7AEY%3D--314ebd42ee9221b6072494d91df6ec56bab64e19; - path=/; secure; HttpOnly - X-Powered-By: - - Phusion Passenger Enterprise + - W/"8e3795d6b5cf7c577ec359f7be2bfac3" + Expires: + - Thu, 01 Jan 1970 00:00:01 GMT + Pragma: + - no-cache + Referrer-Policy: + - no-referrer-when-downgrade Server: - nginx + Phusion Passenger + Set-Cookie: + - t_session=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--ad2e78025ff83361019d529f7a87d8bd974aa03f; + path=/; expires=Wed, 25 Jul 2018 23:36:45 -0000; secure; HttpOnly + Status: + - 200 OK + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + - nosniff X-Frame-Options: - DENY - Pragma: - - no-cache - Expires: - - Thu, 01 Jan 1970 00:00:01 GMT - Cache-Control: - - no-store, private, no-cache + - SAMEORIGIN + X-Powered-By: + - Phusion Passenger Enterprise + X-Request-Id: + - 6ca165e5-47f8-46e0-99ad-cfdf0fd8ef11 + X-Runtime: + - '0.244536' + X-Tracker-Client-Pinger-Interval: + - '20' + X-Vcap-Request-Id: + - 598e6e4a-247b-4c0c-519c-a652663ef28d + X-Xss-Protection: + - 1; mode=block + Via: + - 1.1 google + Alt-Svc: + - clear + Transfer-Encoding: + - chunked body: - encoding: UTF-8 - string: | - - - - 116260845 - 1059836 - feature - https://www.pivotaltracker.com/story/show/116260845 - 3 - accepted - - Test 3 - Test User - 2016/03/23 22:45:44 UTC - 2016/03/23 22:45:44 UTC - 2016/03/02 12:00:00 UTC - - - 116260841 - 1059836 - feature - https://www.pivotaltracker.com/story/show/116260841 - 2 - accepted - - Test 2 - Test User - 2016/03/23 22:45:42 UTC - 2016/03/23 22:45:42 UTC - 2016/03/09 12:00:00 UTC - - - 116260837 - 1059836 - feature - https://www.pivotaltracker.com/story/show/116260837 - 1 - accepted - - Test 1 - Test User - 2016/03/23 22:45:40 UTC - 2016/03/23 22:45:40 UTC - 2016/03/16 12:00:00 UTC - - - 116260839 - 1059836 - feature - https://www.pivotaltracker.com/story/show/116260839 - 0 - delivered - - Test (delivered) 1 - Test User - 2016/03/23 22:45:41 UTC - 2016/03/23 22:45:41 UTC - - - 116260843 - 1059836 - feature - https://www.pivotaltracker.com/story/show/116260843 - 0 - delivered - - Test (delivered) 2 - Test User - 2016/03/23 22:45:43 UTC - 2016/03/23 22:45:43 UTC - - - 116260849 - 1059836 - feature - https://www.pivotaltracker.com/story/show/116260849 - 0 - delivered - - Test (delivered) 3 - Test User - 2016/03/23 22:45:45 UTC - 2016/03/23 22:45:45 UTC - - - 116260851 - 1059836 - feature - https://www.pivotaltracker.com/story/show/116260851 - 0 - unstarted - - Test (unstarted) - Test User - 2016/03/23 22:45:47 UTC - 2016/03/23 22:45:47 UTC - - + encoding: ASCII-8BIT + string: !binary |- + H4sIAAAAAAAAA5SSzW7CMBCE7zyF5VN7KE6IgICMOVTqE8A5SuMtuE3idL0h + 5e1rm5afikuP3vlmPF5Zrr+amh0AnbHtiqfjhDNoK6tNu1vx7eblKedrNZKO + LB7ViDFpNKNjBytuWoIdIFfpdJFO55N8JoXRkenQvkNFxR02mS7yzJMXJDpi + fhGC1RuU1CNIcTULSI+12hN1binEMAzjzhwslTVhWX0AjivbnBzC7e0grkoF + YwgAR6YpCf72T6T4lSJX9YjQUuHIw0pDbfx+QEtxKwRUg6vQdOSXp6S4PgW1 + LRtQG5/NHs4pjyyVIgqBQPjsvQ66eD2eyK0DlOJmHjuh34rHSvppr/3RPwe4 + miRpLpK5SHM2yZbZbJnlbLt59nXPnnhX3wXP/yIuHv8HTutVo28AAAD//wMA + WejjcDQCAAA= http_version: - recorded_at: Wed, 23 Mar 2016 22:45:50 GMT + recorded_at: Wed, 18 Jul 2018 23:36:45 GMT - request: method: delete - uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories/116260845 + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories/159157288 body: encoding: US-ASCII string: '' headers: Accept: - - "*/*; q=0.5, application/xml" + - "*/*" Accept-Encoding: - gzip, deflate + User-Agent: + - rest-client/2.0.0 (darwin16.5.0 x86_64) ruby/2.3.1p112 X-Trackertoken: - e955bd05b35741ce257eaeca935180c0 Content-Type: - application/xml - User-Agent: - - Ruby response: status: code: 200 message: OK headers: + Cache-Control: + - no-cache + - no-store, private + Content-Encoding: + - gzip + Content-Security-Policy-Report-Only: + - 'default-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: blob: ws: *; + script-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: ws: blob: *.pivotaltracker.com + *.swiftypecdn.com *.typekit.net *.google.com *.googleapis.com *.googleadservices.com + *.addthis.com *.addthisedge.com *.mxpnl.com *.mixpanel.com *.google-analytics.com + *.cloudflare.com *.trustarc.com *.newrelic.com *.nr-data.net *.googletagmanager.com + googleads.g.doubleclick.net *.disqus.com *.disquscdn.com; report-uri /services/area_51/security_content_violations' Content-Type: - application/xml; charset=utf-8 - Transfer-Encoding: - - chunked - Status: - - 200 OK Date: - - Wed, 23 Mar 2016 22:45:50 GMT - X-Request-Id: - - 01eb030c585a0dc218c7405ba8acb076 - X-Ua-Compatible: - - IE=Edge,chrome=1 + - Wed, 18 Jul 2018 23:36:45 GMT Etag: - - '"14bb996faecce67cbf1efc829012637e"' - X-Runtime: - - '0.183810' - X-Rack-Cache: - - invalidate, pass - Set-Cookie: - - t_session=BAh7CEkiD3Nlc3Npb25faWQGOgZFVEkiJTNlYTBjNmY3OWRkYzVmNTdmYWYyNjdhMzBkZmUxNTM5BjsAVEkiD2V4cGlyZXNfYXQGOwBGSXU6CVRpbWUN1gsdgDVGLLcKOg1uYW5vX251bWkCXgM6DW5hbm9fZGVuaQY6DXN1Ym1pY3JvIgeGIDoLb2Zmc2V0aQA6CXpvbmVJIghVVEMGOwBGSSIQX2NzcmZfdG9rZW4GOwBGSSIxRXdpeTlycWg1dk53RlM4blF6Y3UvYnV1KzNXdm5ObWo3ZzlLTDMwdVg0TT0GOwBG--3db34c0d11375bccd72b12117ccc9f38b8d03fa7; - path=/; secure; HttpOnly - X-Powered-By: - - Phusion Passenger Enterprise + - W/"4b1f8e38a1f5294178828f977cc0d7e1" + Expires: + - Thu, 01 Jan 1970 00:00:01 GMT + Pragma: + - no-cache + Referrer-Policy: + - no-referrer-when-downgrade Server: - nginx + Phusion Passenger - X-Frame-Options: + Set-Cookie: + - t_session=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--168087d8a9dc93a3d20c8fa38f60c16ddb9686c7; + path=/; expires=Wed, 25 Jul 2018 23:36:45 -0000; secure; HttpOnly + Status: + - 200 OK + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + - nosniff + X-Frame-Options: - DENY - Pragma: - - no-cache - Expires: - - Thu, 01 Jan 1970 00:00:01 GMT - Cache-Control: - - no-store, private, no-cache + - SAMEORIGIN + X-Powered-By: + - Phusion Passenger Enterprise + X-Request-Id: + - 49c169fe-a4df-4912-862f-e1317de416d0 + X-Runtime: + - '0.230252' + X-Tracker-Client-Pinger-Interval: + - '20' + X-Vcap-Request-Id: + - 15b6a854-b66e-4fcb-6453-0e3ca3ab6b90 + X-Xss-Protection: + - 1; mode=block + Via: + - 1.1 google + Alt-Svc: + - clear + Transfer-Encoding: + - chunked body: - encoding: UTF-8 - string: | - - - 116260845 - 1059836 - feature - https://www.pivotaltracker.com/story/show/116260845 - 3 - accepted - - Test 3 - Test User - 2016/03/23 22:45:44 UTC - 2016/03/23 22:45:44 UTC - 2016/03/02 12:00:00 UTC - + encoding: ASCII-8BIT + string: !binary |- + H4sIAAAAAAAAA5SSzU7DMBCE730Kyyc4UOdHLWnlugcknqA9RyFeWkMSh/Wm + oW+P7UJ/EBeO3vlmPF5Zrj/bhh0AnbHdiqfThDPoaqtNt1vx7eb5oeBrNZGO + LB7VhDFpNKNjDytuOoIdIFfpbJHOHrOikMLoyPRo36Cm8g82mS2KfC7FBYmO + mF+GYPUKFQ0IUlzNAjJgo/ZEvVsKMY7jtDcHS1VDWNXvgNPatieHcHs7iqtS + wRgCwJFpK4Lf/RMpfqTI1QMidFQ68rDS0Bi/H9BS3AoB1eBqND355Skprk9B + 7aoW1MZns7tzyj3LpIhCIBA+Bq+DLl+OJ3LrAKW4mcdO6LfisYq+22t/9M8B + rrIkLUTyKNKCZfkyny/zBdtunnzdsyfeNfTB87+Ii8f/gdN61eQLAAD//wMA + wo9RCzQCAAA= http_version: - recorded_at: Wed, 23 Mar 2016 22:45:51 GMT + recorded_at: Wed, 18 Jul 2018 23:36:45 GMT - request: method: delete - uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories/116260841 + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories/159157290 body: encoding: US-ASCII string: '' headers: Accept: - - "*/*; q=0.5, application/xml" + - "*/*" Accept-Encoding: - gzip, deflate + User-Agent: + - rest-client/2.0.0 (darwin16.5.0 x86_64) ruby/2.3.1p112 X-Trackertoken: - e955bd05b35741ce257eaeca935180c0 Content-Type: - application/xml - User-Agent: - - Ruby response: status: code: 200 message: OK headers: + Cache-Control: + - no-cache + - no-store, private + Content-Encoding: + - gzip + Content-Security-Policy-Report-Only: + - 'default-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: blob: ws: *; + script-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: ws: blob: *.pivotaltracker.com + *.swiftypecdn.com *.typekit.net *.google.com *.googleapis.com *.googleadservices.com + *.addthis.com *.addthisedge.com *.mxpnl.com *.mixpanel.com *.google-analytics.com + *.cloudflare.com *.trustarc.com *.newrelic.com *.nr-data.net *.googletagmanager.com + googleads.g.doubleclick.net *.disqus.com *.disquscdn.com; report-uri /services/area_51/security_content_violations' Content-Type: - application/xml; charset=utf-8 - Transfer-Encoding: - - chunked - Status: - - 200 OK Date: - - Wed, 23 Mar 2016 22:45:51 GMT - X-Request-Id: - - aa8e31fe215826d355a5f3877ef31355 - X-Ua-Compatible: - - IE=Edge,chrome=1 + - Wed, 18 Jul 2018 23:36:46 GMT Etag: - - '"447401f700d79a51313f56ba0ed16244"' - X-Runtime: - - '0.205427' - X-Rack-Cache: - - invalidate, pass - Set-Cookie: - - t_session=BAh7CEkiD3Nlc3Npb25faWQGOgZFVEkiJTkwNzBlZGJhYjM0ODcxZjgxNGIwMGFhZTJiMDAyOTE0BjsAVEkiD2V4cGlyZXNfYXQGOwBGSXU6CVRpbWUN1gsdgAu8OrcKOg1uYW5vX251bWkBtDoNbmFub19kZW5pBjoNc3VibWljcm8iBhg6C29mZnNldGkAOgl6b25lSSIIVVRDBjsARkkiEF9jc3JmX3Rva2VuBjsARkkiMWVNOTUraHRra1FobmpnR2hicTh2WkMvTzgzQUtqeFRMRmJMRnVSbExsc2M9BjsARg%3D%3D--277d44066acf6366274301216ece97b9986b03bc; - path=/; secure; HttpOnly - X-Powered-By: - - Phusion Passenger Enterprise + - W/"69cbed9192ad3390c127b029ffb3df00" + Expires: + - Thu, 01 Jan 1970 00:00:01 GMT + Pragma: + - no-cache + Referrer-Policy: + - no-referrer-when-downgrade Server: - nginx + Phusion Passenger + Set-Cookie: + - t_session=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--506363ab69f1c40ba2f4ffe87c3f7cceea8f1143; + path=/; expires=Wed, 25 Jul 2018 23:36:46 -0000; secure; HttpOnly + Status: + - 200 OK + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + - nosniff X-Frame-Options: - DENY - Pragma: + - SAMEORIGIN + X-Powered-By: + - Phusion Passenger Enterprise + X-Request-Id: + - 7821df14-5e22-4454-b49a-beed3cfe81c8 + X-Runtime: + - '0.246936' + X-Tracker-Client-Pinger-Interval: + - '20' + X-Vcap-Request-Id: + - 931ed7b4-ea6d-486b-5bfb-c93cb2084679 + X-Xss-Protection: + - 1; mode=block + Via: + - 1.1 google + Alt-Svc: + - clear + Transfer-Encoding: + - chunked + body: + encoding: ASCII-8BIT + string: !binary |- + H4sIAAAAAAAAA5SSzVLCMBSF9zxFJitdSFoqUJgQFs74BLDu1OYK0bapN7dU + 3t4kKD+OG5e55zsnJ3ci159NzQ6Azth2xdNxwhm0ldWm3a34dvP8kPO1GklH + Fo9qxJg0mtGxgxU3LcEOkKt0ukin88kikcLoyHRo36Ci4g82mS7ybCbFBYmO + mF+EYPUKJfUIUlzNAtJjrfZEnVsKMQzDuDMHS2VNWFbvgOPKNieHcHs7iKtS + wRgCwJFpSoLf/X3vHylyVY8ILRWOPKw01MbvB7QUt0JANbgKTUd+eUqK61NQ + 27IBtfHZ7O6ccs8yKaIQCISP3uugi5fjidw6QClu5rET+q14rKTv9tof/XOA + q0mS5iKZizRnk2yZzZaPKdtunnzdsyfe1XfB87+Ii8f/gdN61egLAAD//wMA + UE65vzQCAAA= + http_version: + recorded_at: Wed, 18 Jul 2018 23:36:46 GMT +- request: + method: delete + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories/159157291 + body: + encoding: US-ASCII + string: '' + headers: + Accept: + - "*/*" + Accept-Encoding: + - gzip, deflate + User-Agent: + - rest-client/2.0.0 (darwin16.5.0 x86_64) ruby/2.3.1p112 + X-Trackertoken: + - e955bd05b35741ce257eaeca935180c0 + Content-Type: + - application/xml + response: + status: + code: 200 + message: OK + headers: + Cache-Control: - no-cache + - no-store, private + Content-Encoding: + - gzip + Content-Security-Policy-Report-Only: + - 'default-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: blob: ws: *; + script-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: ws: blob: *.pivotaltracker.com + *.swiftypecdn.com *.typekit.net *.google.com *.googleapis.com *.googleadservices.com + *.addthis.com *.addthisedge.com *.mxpnl.com *.mixpanel.com *.google-analytics.com + *.cloudflare.com *.trustarc.com *.newrelic.com *.nr-data.net *.googletagmanager.com + googleads.g.doubleclick.net *.disqus.com *.disquscdn.com; report-uri /services/area_51/security_content_violations' + Content-Type: + - application/xml; charset=utf-8 + Date: + - Wed, 18 Jul 2018 23:36:46 GMT + Etag: + - W/"c513b3ec549edec6fb5b6ac8d40a57ae" Expires: - Thu, 01 Jan 1970 00:00:01 GMT - Cache-Control: - - no-store, private, no-cache + Pragma: + - no-cache + Referrer-Policy: + - no-referrer-when-downgrade + Server: + - nginx + Phusion Passenger + Set-Cookie: + - t_session=R2d1dkV6Vndwck96MDNNN29iK2JqWDhLU0c1ZmwwWEZXUkFzMlJHT3hQTEtXd2FPMG1oWDZHOVNwa3dNU3NrRHdTeVo0QmNBZWFSaUVLWjlYbGZQOVZxV1NmVGtKVEllR3Y5Vk14Y3JpTlJMWVlTbUR5ek1PekwwZWx4OE4rbjNNQy9tY0VJRjg4d3FQTmprWEpLYWxMcVlXcnk3Njdha2VIRm1yTnU1aVpnK3JLSEM5dXB1djhNWEFCZEVESUFoRWJOTWJRNWdtdGxjaURRdWZYZWhNMUtXSmVWSVNoQlQvbWkxclE3Rk43SExPc1p6N2JheFBXVXRSa0VmbWxxYWpLMmVQK0hPVWhrUGJjdDd1bHNzaFVXdWxBQnJkeWFsNDY4TEJ4SXlXOXBFYXpvMHFPT0hvbTExN1ZOaUlIR043WnEzKzZwSWUvNWk0MGRxQld3K1ptNUxEckZxaElpS3NSRnIyRWE2SXVNPS0taysvcXpmTHdhYkNGQXEvNUpndlp1UT09--8b9581fb411d1ddd9ad632073a7bc7fdbf93c700; + path=/; expires=Wed, 25 Jul 2018 23:36:46 -0000; secure; HttpOnly + Status: + - 200 OK + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + - nosniff + X-Frame-Options: + - DENY + - SAMEORIGIN + X-Powered-By: + - Phusion Passenger Enterprise + X-Request-Id: + - 4e7db34f-6757-4010-b782-0fea70e5b7bc + X-Runtime: + - '0.211493' + X-Tracker-Client-Pinger-Interval: + - '20' + X-Vcap-Request-Id: + - 53133a8b-dc9f-4389-5e07-1255e931f0e8 + X-Xss-Protection: + - 1; mode=block + Via: + - 1.1 google + Alt-Svc: + - clear + Transfer-Encoding: + - chunked body: - encoding: UTF-8 - string: | - - - 116260841 - 1059836 - feature - https://www.pivotaltracker.com/story/show/116260841 - 2 - accepted - - Test 2 - Test User - 2016/03/23 22:45:42 UTC - 2016/03/23 22:45:42 UTC - 2016/03/09 12:00:00 UTC - + encoding: ASCII-8BIT + string: !binary |- + H4sIAAAAAAAAA5SSzVLCMBSF9zxFJitdSBoQKEwIC2d8Alh3anOFKG3qzS2V + tzcJyo/jxlUm93zn9PRO1Oqz3rMDoLeuWXI5zDiDpnLGNtsl36yfH3K+0gPl + yeFRDxhT1jA6trDktiHYAnItJ3M5mY3mUglrEtOie4OKij/YbDLPx1MlLkhy + pPwiButXKKlDUOJqFpEO93pH1PqFEH3fD1t7cFTuCcvqHXBYufrkEH7nenFV + KhpjAHiydUnwu3+mxI+UuKpDhIYKTwHWXRNOJDBK3AoRNeArtC2F5Wklrm9R + bcoa9Dpks7tzyr0SaRx1hI8uqGCKl+OJ23hAJW7mqRGGnQSspO/uJlzDzwDX + o0zmIpsJmbPReDGeLh4l26yfQtmzJ32ra6PnfxEXT3gBp+XqwRcAAAD//wMA + DdcQCDICAAA= http_version: - recorded_at: Wed, 23 Mar 2016 22:45:51 GMT + recorded_at: Wed, 18 Jul 2018 23:36:46 GMT - request: method: delete - uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories/116260837 + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories/159157488 body: encoding: US-ASCII string: '' headers: Accept: - - "*/*; q=0.5, application/xml" + - "*/*" Accept-Encoding: - gzip, deflate + User-Agent: + - rest-client/2.0.0 (darwin16.5.0 x86_64) ruby/2.3.1p112 X-Trackertoken: - e955bd05b35741ce257eaeca935180c0 Content-Type: - application/xml - User-Agent: - - Ruby response: status: code: 200 message: OK headers: + Cache-Control: + - no-cache + - no-store, private + Content-Encoding: + - gzip + Content-Security-Policy-Report-Only: + - 'default-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: blob: ws: *; + script-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: ws: blob: *.pivotaltracker.com + *.swiftypecdn.com *.typekit.net *.google.com *.googleapis.com *.googleadservices.com + *.addthis.com *.addthisedge.com *.mxpnl.com *.mixpanel.com *.google-analytics.com + *.cloudflare.com *.trustarc.com *.newrelic.com *.nr-data.net *.googletagmanager.com + googleads.g.doubleclick.net *.disqus.com *.disquscdn.com; report-uri /services/area_51/security_content_violations' Content-Type: - application/xml; charset=utf-8 - Transfer-Encoding: - - chunked - Status: - - 200 OK Date: - - Wed, 23 Mar 2016 22:45:52 GMT - X-Request-Id: - - 6acb0055b489aa22675e2c7b6e93cef8 - X-Ua-Compatible: - - IE=Edge,chrome=1 + - Wed, 18 Jul 2018 23:49:17 GMT Etag: - - '"3f79e82a1a4a01ac13d04a2f004f040a"' - X-Runtime: - - '0.202789' - X-Rack-Cache: - - invalidate, pass + - W/"884308b9cf27c1ac6b8f41b2e7b4b849" + Expires: + - Thu, 01 Jan 1970 00:00:01 GMT + Pragma: + - no-cache + Referrer-Policy: + - no-referrer-when-downgrade + Server: + - nginx + Phusion Passenger Set-Cookie: - - t_session=BAh7CEkiD3Nlc3Npb25faWQGOgZFVEkiJTdlNDNmZTcxYjUyYmE4NDViMGNhYjBjYTkwZjdhYzE4BjsAVEkiD2V4cGlyZXNfYXQGOwBGSXU6CVRpbWUN1gsdgNi8SbcKOg1uYW5vX251bWlNOg1uYW5vX2RlbmkGOg1zdWJtaWNybyIHByA6C29mZnNldGkAOgl6b25lSSIIVVRDBjsARkkiEF9jc3JmX3Rva2VuBjsARkkiMUNPUDRsSkVibDJFTEo4V2ZKdlhJRDNIYkcwcklaUDNOLzEvZmJiU3UxZVE9BjsARg%3D%3D--da08c923e42f58270c7618f6325d4e3e03c03242; - path=/; secure; HttpOnly + - t_session=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--d86d3a50d2e20353f7116cab22a8f19730d5ab84; + path=/; expires=Wed, 25 Jul 2018 23:49:17 -0000; secure; HttpOnly + Status: + - 200 OK + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + - nosniff + X-Frame-Options: + - DENY + - SAMEORIGIN X-Powered-By: - Phusion Passenger Enterprise + X-Request-Id: + - 2a9e4ec3-1416-4701-92d9-b72513539b01 + X-Runtime: + - '0.288953' + X-Tracker-Client-Pinger-Interval: + - '20' + X-Vcap-Request-Id: + - ecb60248-6be2-40f8-5fee-ffe8c0bca53a + X-Xss-Protection: + - 1; mode=block + Via: + - 1.1 google + Alt-Svc: + - clear + Transfer-Encoding: + - chunked + body: + encoding: ASCII-8BIT + string: !binary |- + H4sIAAAAAAAAA5RSy27CMBC88xVW7sVxIBAiYw6V+gVwjlxnC27zqr0h5e9r + O6WEqj1U8mVnZ2ZnbfPdR12RMxir22YbsXkcEWhUW+rmuI0O+6eHLNqJGbfY + mouYEcJ1SfDSwTbSDcIRTCRYumHpepllnOoycDrTvoLC4hdunG6yxYrTGyUo + gn/hjcULSOwNcDrBPKU3lTghdjandBiGeafPLcoKjVRvYOaqrUcFtad2oJNQ + XugNwKKuJcLP/AtOr63AU70x0GBh0ZGFVAo6hJLTe9wzS7DK6A7d3QlOp5Xv + NrIGsXfWxE0IhUcNvPcOg7J4vozdgwXD6R0eYhh3EY4m8Stw6Uq3AUQiiVlG + 4zVlGUkW+XKTs5Qc9o8u4rcmzOo7r/mfxU0TLK7r/x1jRZM1YUkex+6MMSYi + 93fGZxGzTwAAAP//AwATLGpwbAIAAA== + http_version: + recorded_at: Wed, 18 Jul 2018 23:49:17 GMT +- request: + method: delete + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories/159157486 + body: + encoding: US-ASCII + string: '' + headers: + Accept: + - "*/*" + Accept-Encoding: + - gzip, deflate + User-Agent: + - rest-client/2.0.0 (darwin16.5.0 x86_64) ruby/2.3.1p112 + X-Trackertoken: + - e955bd05b35741ce257eaeca935180c0 + Content-Type: + - application/xml + response: + status: + code: 200 + message: OK + headers: + Cache-Control: + - no-cache + - no-store, private + Content-Encoding: + - gzip + Content-Security-Policy-Report-Only: + - 'default-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: blob: ws: *; + script-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: ws: blob: *.pivotaltracker.com + *.swiftypecdn.com *.typekit.net *.google.com *.googleapis.com *.googleadservices.com + *.addthis.com *.addthisedge.com *.mxpnl.com *.mixpanel.com *.google-analytics.com + *.cloudflare.com *.trustarc.com *.newrelic.com *.nr-data.net *.googletagmanager.com + googleads.g.doubleclick.net *.disqus.com *.disquscdn.com; report-uri /services/area_51/security_content_violations' + Content-Type: + - application/xml; charset=utf-8 + Date: + - Wed, 18 Jul 2018 23:49:18 GMT + Etag: + - W/"3cc414df016f42bc341d5cad849db157" + Expires: + - Thu, 01 Jan 1970 00:00:01 GMT + Pragma: + - no-cache + Referrer-Policy: + - no-referrer-when-downgrade Server: - nginx + Phusion Passenger + Set-Cookie: + - t_session=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--f3a0273acd672bb1bc8b15f4ffa7e4ea382d48ef; + path=/; expires=Wed, 25 Jul 2018 23:49:18 -0000; secure; HttpOnly + Status: + - 200 OK + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + - nosniff X-Frame-Options: - DENY - Pragma: + - SAMEORIGIN + X-Powered-By: + - Phusion Passenger Enterprise + X-Request-Id: + - 5ca57a58-d871-48cc-be3e-a2f3f0148c11 + X-Runtime: + - '0.233831' + X-Tracker-Client-Pinger-Interval: + - '20' + X-Vcap-Request-Id: + - 430cde44-0387-4c26-5693-578a2e585318 + X-Xss-Protection: + - 1; mode=block + Via: + - 1.1 google + Alt-Svc: + - clear + Transfer-Encoding: + - chunked + body: + encoding: ASCII-8BIT + string: !binary |- + H4sIAAAAAAAAA5RSQU7DMBC89xVW7tRxmtI0ct0DEi9oz1Gwl9bQxMHeNPT3 + 2A6lASEkJF92dmZ21jbfvjcncgbrtGk3CZunCYFWGqXbwybZ7x7vimQrZtyh + sRcxI4RrRfDSwSbRLcIBbCLYcs2Wq7y451SryOmseQGJ1S/cdLkuFp55o0RF + 9K+CsXiGGnsLnE6wQOntSRwRO1dSOgzDvNNng/UJbS1fwc6laUYFdUcz0Emo + IAwG4FA3NcLP/Bmn11bkyd5aaLFy6MmilhI6BMXpdzwwFThpdYf+7gSn0yp0 + 27oBsfPWxE+IRUAtvPUeA1U9Xcbu3oHl9BseY1h/EZ5W42dg5Uu/ASQiS1lB + 0xVlBckWZb4uWU72uwcf8UsTZ/Vd0PzP4qaJFtf1/4qR5oRlZZr6M8aYiPzf + GZ9FzD4AAAD//wMAMDN0mGwCAAA= + http_version: + recorded_at: Wed, 18 Jul 2018 23:49:18 GMT +- request: + method: delete + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories/159157482 + body: + encoding: US-ASCII + string: '' + headers: + Accept: + - "*/*" + Accept-Encoding: + - gzip, deflate + User-Agent: + - rest-client/2.0.0 (darwin16.5.0 x86_64) ruby/2.3.1p112 + X-Trackertoken: + - e955bd05b35741ce257eaeca935180c0 + Content-Type: + - application/xml + response: + status: + code: 200 + message: OK + headers: + Cache-Control: - no-cache + - no-store, private + Content-Encoding: + - gzip + Content-Security-Policy-Report-Only: + - 'default-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: blob: ws: *; + script-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: ws: blob: *.pivotaltracker.com + *.swiftypecdn.com *.typekit.net *.google.com *.googleapis.com *.googleadservices.com + *.addthis.com *.addthisedge.com *.mxpnl.com *.mixpanel.com *.google-analytics.com + *.cloudflare.com *.trustarc.com *.newrelic.com *.nr-data.net *.googletagmanager.com + googleads.g.doubleclick.net *.disqus.com *.disquscdn.com; report-uri /services/area_51/security_content_violations' + Content-Type: + - application/xml; charset=utf-8 + Date: + - Wed, 18 Jul 2018 23:49:18 GMT + Etag: + - W/"a9d46df3be632b40c69ec8a0245ca629" Expires: - Thu, 01 Jan 1970 00:00:01 GMT - Cache-Control: - - no-store, private, no-cache + Pragma: + - no-cache + Referrer-Policy: + - no-referrer-when-downgrade + Server: + - nginx + Phusion Passenger + Set-Cookie: + - t_session=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--607233d0bb45b208be210865050843812c6400f5; + path=/; expires=Wed, 25 Jul 2018 23:49:18 -0000; secure; HttpOnly + Status: + - 200 OK + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + - nosniff + X-Frame-Options: + - DENY + - SAMEORIGIN + X-Powered-By: + - Phusion Passenger Enterprise + X-Request-Id: + - 919bc7b3-5e06-47e8-870f-e418629aad92 + X-Runtime: + - '0.279986' + X-Tracker-Client-Pinger-Interval: + - '20' + X-Vcap-Request-Id: + - cadd0f3b-8d08-45c5-5f1c-7eeceaef1eb6 + X-Xss-Protection: + - 1; mode=block + Via: + - 1.1 google + Alt-Svc: + - clear + Transfer-Encoding: + - chunked + body: + encoding: ASCII-8BIT + string: !binary |- + H4sIAAAAAAAAA5RSQW7CMBC88wor9+I4QAmRMYdKfQGcI9fZglsSp/aGlN/X + dkoJaoVUyZednRnPrs03n/WRnMA6bZp1wqZpQqBRptLNfp3sts8PebIRE+7Q + 2LOYEMJ1RfDcwjrRDcIebCLYYsUWy3mecaqryGmteQOF5R/cdLHKZ4+cXilR + Ef3LYCxeQWJngdMRFiidPYoDYusKSvu+n7b6ZFAe0Ur1DnaqTD0oqDuYno5C + BWEwAIe6lgi/8nN6aUWe6qyFBkuHniykUtAiVJze4oFZgVNWt+h3JzgdV6Hb + yBrE1lsTxmksAmrho/MYVOXLeejuHFhOb/AYw/pFeJrE78CVL/0EkIgsZTlN + l5TlJJsV81XBZmS3ffIRfzTxrq4Nmv9ZXDXR4jL+3RiMsKxIU3+GGCOR/zvD + s4jJFwAAAP//AwCgZVF5bAIAAA== + http_version: + recorded_at: Wed, 18 Jul 2018 23:49:18 GMT +- request: + method: delete + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories/159157483 + body: + encoding: US-ASCII + string: '' + headers: + Accept: + - "*/*" + Accept-Encoding: + - gzip, deflate + User-Agent: + - rest-client/2.0.0 (darwin16.5.0 x86_64) ruby/2.3.1p112 + X-Trackertoken: + - e955bd05b35741ce257eaeca935180c0 + Content-Type: + - application/xml + response: + status: + code: 200 + message: OK + headers: + Cache-Control: + - no-cache + - no-store, private + Content-Encoding: + - gzip + Content-Security-Policy-Report-Only: + - 'default-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: blob: ws: *; + script-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: ws: blob: *.pivotaltracker.com + *.swiftypecdn.com *.typekit.net *.google.com *.googleapis.com *.googleadservices.com + *.addthis.com *.addthisedge.com *.mxpnl.com *.mixpanel.com *.google-analytics.com + *.cloudflare.com *.trustarc.com *.newrelic.com *.nr-data.net *.googletagmanager.com + googleads.g.doubleclick.net *.disqus.com *.disquscdn.com; report-uri /services/area_51/security_content_violations' + Content-Type: + - application/xml; charset=utf-8 + Date: + - Wed, 18 Jul 2018 23:49:19 GMT + Etag: + - W/"a92164f373da1040f1cab0cbc2237189" + Expires: + - Thu, 01 Jan 1970 00:00:01 GMT + Pragma: + - no-cache + Referrer-Policy: + - no-referrer-when-downgrade + Server: + - nginx + Phusion Passenger + Set-Cookie: + - t_session=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--c87d8e94ddc6638121c114f86114f5aa7efb7e27; + path=/; expires=Wed, 25 Jul 2018 23:49:19 -0000; secure; HttpOnly + Status: + - 200 OK + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + - nosniff + X-Frame-Options: + - DENY + - SAMEORIGIN + X-Powered-By: + - Phusion Passenger Enterprise + X-Request-Id: + - 1e35e395-7516-42b3-af84-ca5b8c6a9907 + X-Runtime: + - '0.232641' + X-Tracker-Client-Pinger-Interval: + - '20' + X-Vcap-Request-Id: + - 24db16a7-0ffd-44d5-7072-96ee18ba6b32 + X-Xss-Protection: + - 1; mode=block + Via: + - 1.1 google + Alt-Svc: + - clear + Transfer-Encoding: + - chunked + body: + encoding: ASCII-8BIT + string: !binary |- + H4sIAAAAAAAAA5SSzU7DMBCE730Kyyc4kI37Q9PKdQ9IPEF7jkK8tIYkDvam + oW+PnUJ/EBeO3vlmPF5Zrj/rih3QeWObFRdJyhk2pdWm2a34dvP8kPG1GklP + 1h3ViDFpNKNjiytuGsIdOq7EbCFm82k2kWD0wLTOvmFJ+R9sOltkk0cJF2Rw + DPl5DFavWFDnUMLVLCKdq9SeqPVLgL7vk9YcLBUVuaJ8R5eUtj45wO9tD1el + ojEGoCdTF4S/+6cSfqSBKzvnsKHcU4CVxsqE/aCWcCtEVKMvnWkpLE9JuD5F + tSlqVJuQze7OKfdMSBiESDj86IKOOn85nsitRyfhZj50cmErASvou70Ox/Ac + 5GqcigzSOYiMjSfL6WIppmy7eQp1z57hrq6Nnv9FXDzhD5zWq0ZfAAAA//8D + ANqaXq00AgAA + http_version: + recorded_at: Wed, 18 Jul 2018 23:49:19 GMT +- request: + method: delete + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories/159157487 + body: + encoding: US-ASCII + string: '' + headers: + Accept: + - "*/*" + Accept-Encoding: + - gzip, deflate + User-Agent: + - rest-client/2.0.0 (darwin16.5.0 x86_64) ruby/2.3.1p112 + X-Trackertoken: + - e955bd05b35741ce257eaeca935180c0 + Content-Type: + - application/xml + response: + status: + code: 200 + message: OK + headers: + Cache-Control: + - no-cache + - no-store, private + Content-Encoding: + - gzip + Content-Security-Policy-Report-Only: + - 'default-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: blob: ws: *; + script-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: ws: blob: *.pivotaltracker.com + *.swiftypecdn.com *.typekit.net *.google.com *.googleapis.com *.googleadservices.com + *.addthis.com *.addthisedge.com *.mxpnl.com *.mixpanel.com *.google-analytics.com + *.cloudflare.com *.trustarc.com *.newrelic.com *.nr-data.net *.googletagmanager.com + googleads.g.doubleclick.net *.disqus.com *.disquscdn.com; report-uri /services/area_51/security_content_violations' + Content-Type: + - application/xml; charset=utf-8 + Date: + - Wed, 18 Jul 2018 23:49:20 GMT + Etag: + - W/"765248c132c178bfeb699c96310c4d45" + Expires: + - Thu, 01 Jan 1970 00:00:01 GMT + Pragma: + - no-cache + Referrer-Policy: + - no-referrer-when-downgrade + Server: + - nginx + Phusion Passenger + Set-Cookie: + - t_session=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--cc58b04ebef9da5e58890fb091817810b01afe8e; + path=/; expires=Wed, 25 Jul 2018 23:49:20 -0000; secure; HttpOnly + Status: + - 200 OK + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + - nosniff + X-Frame-Options: + - DENY + - SAMEORIGIN + X-Powered-By: + - Phusion Passenger Enterprise + X-Request-Id: + - dc3e59b9-3718-4662-9efd-6663a1048fcf + X-Runtime: + - '0.248067' + X-Tracker-Client-Pinger-Interval: + - '20' + X-Vcap-Request-Id: + - 433b94bb-d46a-499f-5c84-f29500395dec + X-Xss-Protection: + - 1; mode=block + Via: + - 1.1 google + Alt-Svc: + - clear + Transfer-Encoding: + - chunked + body: + encoding: ASCII-8BIT + string: !binary |- + H4sIAAAAAAAAA5SSzVLCMBSF9zxFJitdSFqgUpgQFs74BLDu1OYK0bapN7dU + 3t4kKD+OG5e55zsnJ3ci159NzQ6Azth2xdNxwhm0ldWm3a34dvP8kPO1GklH + Fo9qxJg0mtGxgxU3LcEOkKs0W6TZfJbPpTA6Mh3aN6io+INNskU+fZTigkRH + zC9CsHqFknoEKa5mAemxVnuizi2FGIZh3JmDpbImLKt3wHFlm5NDuL0dxFWp + YAwB4Mg0JcHv/okUP1Lkqh4RWioceVhpqI3fD2gpboWAanAVmo788pQU16eg + tmUDauOz2d055Z5NpIhCIBA+eq+DLl6OJ3LrAKW4mcdO6LfisZK+22t/9M8B + riZJmotkLtKcTabL2WKZZmy7efJ1z554V98Fz/8iLh7/B07rVaMvAAAA//8D + ACUmjB80AgAA + http_version: + recorded_at: Wed, 18 Jul 2018 23:49:20 GMT +- request: + method: delete + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories/159157489 + body: + encoding: US-ASCII + string: '' + headers: + Accept: + - "*/*" + Accept-Encoding: + - gzip, deflate + User-Agent: + - rest-client/2.0.0 (darwin16.5.0 x86_64) ruby/2.3.1p112 + X-Trackertoken: + - e955bd05b35741ce257eaeca935180c0 + Content-Type: + - application/xml + response: + status: + code: 200 + message: OK + headers: + Cache-Control: + - no-cache + - no-store, private + Content-Encoding: + - gzip + Content-Security-Policy-Report-Only: + - 'default-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: blob: ws: *; + script-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: ws: blob: *.pivotaltracker.com + *.swiftypecdn.com *.typekit.net *.google.com *.googleapis.com *.googleadservices.com + *.addthis.com *.addthisedge.com *.mxpnl.com *.mixpanel.com *.google-analytics.com + *.cloudflare.com *.trustarc.com *.newrelic.com *.nr-data.net *.googletagmanager.com + googleads.g.doubleclick.net *.disqus.com *.disquscdn.com; report-uri /services/area_51/security_content_violations' + Content-Type: + - application/xml; charset=utf-8 + Date: + - Wed, 18 Jul 2018 23:49:20 GMT + Etag: + - W/"bbafa8788f0bddffa85f0a8f5934c763" + Expires: + - Thu, 01 Jan 1970 00:00:01 GMT + Pragma: + - no-cache + Referrer-Policy: + - no-referrer-when-downgrade + Server: + - nginx + Phusion Passenger + Set-Cookie: + - t_session=cVI2YkhESDFxU3JGYjcrZUZpTmg5T3JOYUJ5amtzSXY1K05sZm50RG0xZVR4UFo2STBhOWtaeEx0aXJlZXBCazY1MU1iTndNeU1nY1FwbUt0WTJRQkhxZnowOXRMTnozNi9HZ09WR3BNcTJqSFkvNlZzb0h5M0ZnM0xoOWxnNGpmbjErRFlJMGY0NytXS213WG5HZ0lYWVZ6Rk1FNFdBTGp2NGk2U2FRTGQzL2IvMWFzYmpzRGczSmNYVE1QcTZzZlcxb0VyQXdiMi9mYUlNL2g5dkIzVzhMalhheUV0MWRyN2pheFpFWE8yQ25OUGNKM0U5VzZQTHNWZEYydG5JLzNYaHFWdCtqU1JLRmdmbFRqc0pydzAvT3psN0Q0RXY4ZUxoblRhZEJFVG0rUFVtYTZYZTZJcFZVMnhDdHpZOTJaTUtBRGdNLzFtczFHbGxSYnBzZDhmMSs4UStseWUvbzVYL3o0akVFWmVzPS0tWi96Y2taMFdacU9ZbGhFc2JqT29Rdz09--f1c1c3cf0837829eafcabdc815bbd32e023e4cae; + path=/; expires=Wed, 25 Jul 2018 23:49:20 -0000; secure; HttpOnly + Status: + - 200 OK + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + - nosniff + X-Frame-Options: + - DENY + - SAMEORIGIN + X-Powered-By: + - Phusion Passenger Enterprise + X-Request-Id: + - 4e46bcbb-c1b4-4d8c-aa95-db53ed8c78bd + X-Runtime: + - '0.196556' + X-Tracker-Client-Pinger-Interval: + - '20' + X-Vcap-Request-Id: + - d4a06beb-13d1-4b82-58da-1033741eb0ca + X-Xss-Protection: + - 1; mode=block + Via: + - 1.1 google + Alt-Svc: + - clear + Transfer-Encoding: + - chunked + body: + encoding: ASCII-8BIT + string: !binary |- + H4sIAAAAAAAAA5SSzU7DMBCE730Kyyc40E36m1Sue0DiCdpzFOKlNSRxsDcN + fXtsF9qCuHD0zjfj8cpi89HU7IjWadOueTpOOMO2Mkq3+zXfbZ8eMr6RI+HI + 2JMcMSa0YnTqcM11S7hHy2U6z9P5cpblArSKTGfNK1ZU/MEm8zybLgRckeiI + +UUIli9YUm9RwM0sIL2t5YGocyuAYRjGnT4aKmuyZfWGdlyZ5uwAdzAD3JQK + xhCAjnRTEv7unwj4liJX9dZiS4UjD0uFtfb7QSXgpxBQha6yuiO/PCng9hTU + tmxQbn02u7uk3LOpgCgEwuJ773VUxfPpTO4cWgE/5rGT9VvxWElf7ZU/+ucg + l5MkzSBZQpqxyXQ1y1fpgu22j77uxRPv6rvg+V/E1eP/wHm9cvQJAAD//wMA + 6wAtRTQCAAA= + http_version: + recorded_at: Wed, 18 Jul 2018 23:49:20 GMT +- request: + method: delete + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories/159157492 + body: + encoding: US-ASCII + string: '' + headers: + Accept: + - "*/*" + Accept-Encoding: + - gzip, deflate + User-Agent: + - rest-client/2.0.0 (darwin16.5.0 x86_64) ruby/2.3.1p112 + X-Trackertoken: + - e955bd05b35741ce257eaeca935180c0 + Content-Type: + - application/xml + response: + status: + code: 200 + message: OK + headers: + Cache-Control: + - no-cache + - no-store, private + Content-Encoding: + - gzip + Content-Security-Policy-Report-Only: + - 'default-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: blob: ws: *; + script-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: ws: blob: *.pivotaltracker.com + *.swiftypecdn.com *.typekit.net *.google.com *.googleapis.com *.googleadservices.com + *.addthis.com *.addthisedge.com *.mxpnl.com *.mixpanel.com *.google-analytics.com + *.cloudflare.com *.trustarc.com *.newrelic.com *.nr-data.net *.googletagmanager.com + googleads.g.doubleclick.net *.disqus.com *.disquscdn.com; report-uri /services/area_51/security_content_violations' + Content-Type: + - application/xml; charset=utf-8 + Date: + - Wed, 18 Jul 2018 23:49:21 GMT + Etag: + - W/"a7e4f44660cb5148978757999ce4f7a0" + Expires: + - Thu, 01 Jan 1970 00:00:01 GMT + Pragma: + - no-cache + Referrer-Policy: + - no-referrer-when-downgrade + Server: + - nginx + Phusion Passenger + Set-Cookie: + - t_session=aWxIdGtFZ1hDNWp4TEhnK29VWWVyQUQ3RUMvZGQ0RHVWYzBuZDlpLyt2Q25VMGpWc1NiN3NjaUJHY1RYYzFFamxWOG5NUldrZ3VHQ0xCdURuRzZHNzNaM0dKZU53cFpTaTc5V3hGZ0t0M0FNQzBGQktlSVF4NldDTERJVlhQVzFwbHdibEdEblFiR3FXZGFmZHRVR0VjNFNsRC9zYmFTK1VEQ1UzeTVxaDF0RWFxWnVJWWo5MExUUktRNEhsajJwSUVueFI2WXp5aG01elIyZjhmOFgyeThrcC9VVE5SNEN3eEdxQU55V2ZsVEM0cCt4eUUvL1FZM0o0NG42Q1QxTzhMeWs4Z0l0V0NIemRGd0NVNmlBOXRqc3RUUENsb0NzSEdJaFpTUDhPZmRaWUFJOUNGam9FYjhQbmhTVXNMb0h6bHloSlFXTk55Y0dIbkFOdzRERGhFZXlWMlRMSFZkc1pWVXJaYkpKL1lnPS0tZG0yYVpQV2lSekJHcWtMdmNRRUpXQT09--fca11cbdf27a232798a4d9b52d05bd3dbc116c56; + path=/; expires=Wed, 25 Jul 2018 23:49:21 -0000; secure; HttpOnly + Status: + - 200 OK + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + - nosniff + X-Frame-Options: + - DENY + - SAMEORIGIN + X-Powered-By: + - Phusion Passenger Enterprise + X-Request-Id: + - 6bff537f-1650-4d92-a5cc-e23ff57579d7 + X-Runtime: + - '0.235127' + X-Tracker-Client-Pinger-Interval: + - '20' + X-Vcap-Request-Id: + - e5ddd0fe-8186-4a34-5c50-9e2111660ce0 + X-Xss-Protection: + - 1; mode=block + Via: + - 1.1 google + Alt-Svc: + - clear + Transfer-Encoding: + - chunked + body: + encoding: ASCII-8BIT + string: !binary |- + H4sIAAAAAAAAA5SSzU7DMBCE730KKyc4UCf9TSrXPSDxBO05CvHSGho7rDcN + fXtsF/onLpws73wzmawsVl/Nnh0AnbZmmWTDNGFgaqu02S6TzfrlKU9WciAc + WTzKAWNCK0bHFpaJNgRbwERm0yKbzifFSHCtItOifYeayj/YdFrk45ngFyQ6 + Yn4ZguUbVNQhCH41C0iHe7kjat2C877vh60+WKr2hFX9ATisbXNycLezPb8q + FYwhABzppiK4758K/itFru4QwVDpyMOyM/5EAiX4rRBQBa5G3ZJfnhT8+hZU + UzUg1z6bPZxTHgWP46AjfHZeBVW+Hk/cxgEKfjOPjdDvxGMV/XRX/up/BhI5 + SrOcp3Oe5Ww0XkyKRTZjm/WzL3v2xG91bfD8L+Li8S/gtFw5+AYAAP//AwCl + rMrHMgIAAA== + http_version: + recorded_at: Wed, 18 Jul 2018 23:49:21 GMT +- request: + method: get + uri: https://www.pivotaltracker.com/services/v3/projects/1059836 + body: + encoding: US-ASCII + string: '' + headers: + Accept: + - "*/*" + Accept-Encoding: + - gzip, deflate + User-Agent: + - rest-client/2.0.0 (darwin16.5.0 x86_64) ruby/2.3.1p112 + X-Trackertoken: + - e955bd05b35741ce257eaeca935180c0 + Content-Type: + - application/xml + response: + status: + code: 200 + message: OK + headers: + Cache-Control: + - no-cache + - no-store, private + Content-Encoding: + - gzip + Content-Security-Policy-Report-Only: + - 'default-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: blob: ws: *; + script-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: ws: blob: *.pivotaltracker.com + *.swiftypecdn.com *.typekit.net *.google.com *.googleapis.com *.googleadservices.com + *.addthis.com *.addthisedge.com *.mxpnl.com *.mixpanel.com *.google-analytics.com + *.cloudflare.com *.trustarc.com *.newrelic.com *.nr-data.net *.googletagmanager.com + googleads.g.doubleclick.net *.disqus.com *.disquscdn.com; report-uri /services/area_51/security_content_violations' + Content-Type: + - application/xml; charset=utf-8 + Date: + - Wed, 18 Jul 2018 23:52:46 GMT + Etag: + - W/"bba817e862efd84bea3c5cad7e8b6926" + Expires: + - Thu, 01 Jan 1970 00:00:01 GMT + Pragma: + - no-cache + Referrer-Policy: + - no-referrer-when-downgrade + Server: + - nginx + Phusion Passenger + Set-Cookie: + - t_session=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--95c03abc395bfbbabac3274a1285efe5409c1052; + path=/; expires=Wed, 25 Jul 2018 23:52:46 -0000; secure; HttpOnly + Status: + - 200 OK + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + - nosniff + X-Frame-Options: + - DENY + - SAMEORIGIN + X-Powered-By: + - Phusion Passenger Enterprise + X-Request-Id: + - 736f04ec-1766-47b3-a544-ec811220ca9d + X-Runtime: + - '0.080617' + X-Tracker-Client-Pinger-Interval: + - '20' + X-Vcap-Request-Id: + - 3e76544b-664d-48b8-7d9e-70e5bd7904c2 + X-Xss-Protection: + - 1; mode=block + Via: + - 1.1 google + Alt-Svc: + - clear + Transfer-Encoding: + - chunked + body: + encoding: ASCII-8BIT + string: !binary |- + H4sIAAAAAAAAA4RUTW/iMBC991dEOXfrBGhLK+PuaqW9rfYCZ8skA3jr2Mie + lOXf79hJCIVWlSLFfvNmPN/85V9jsjfwQTu7yMu7Is/AVq7WdrvIV8tf3+b5 + i7jhe+/+QoXiJsu4rkVZ3D/Npw+c0TlCVjUgEAJmPZGzBCU6gldI5qUBu8Vd + hsc9LHJtEbbgc1GSlQtK0jsAvMqAyqOs1VH8dpZ+nF3Akbl3ZEyGShkQxW15 + O7mdcnYORpKqKtdaTF62AXyjtNFWofOcDbLI22gfUI4edR6gbqB3vFYI8ZqL + SVHOWfHIyoeseHwuCvqy1fInZ5/bSJFVrfdAHo+P2LZZg/8gM59Rkx2wam1A + ogqvodddO2dA2Vygb4Gzc0ZSeQPjKo1HytYOqEA/qPRqC5nbZNPs5E/g7JJ4 + 7vcgozbgbPDwBKaaW41aGfmOeQWmzkmRS7eRtbMwpiRIdDLs3EGUE2qmL1nR + llFrMEFw1h86jKqpKtRvMWqFnxdxnk2mz/eT59lDV8RLzZQ/ZYw7kBlU1a6h + GoY+0dd4asx2bXQlNsoEKkZ/i4J1uw1S2VpWO+eBjh4k9aVuFMaSDhpf0VJR + XNNolI2rT2rnUKQ0EHMcdno/tInyXh3zGNE7cQd0Iz4rZ0/3k9kw4gnekxVn + B1bswDhFp5H6Ps7UHflA7ZfEvdFhTSzjmljRBI47Yni165oglit6drgMPrH3 + r3NPnS7+HGw0lM5dNGyMNlXs7B66fRQXT7eRrtMR3x3FtPjYafP9BwAA//8D + AOY6cKErBQAA + http_version: + recorded_at: Wed, 18 Jul 2018 23:52:46 GMT +- request: + method: post + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories body: encoding: UTF-8 string: | - + - 116260837 - 1059836 + Test 1 + feature - https://www.pivotaltracker.com/story/show/116260837 - 1 + 1 accepted - - Test 1 Test User - 2016/03/23 22:45:40 UTC - 2016/03/23 22:45:40 UTC - 2016/03/16 12:00:00 UTC + + + 1059836 + 2018-07-11T23:52:46+00:00 + headers: + Accept: + - "*/*" + Accept-Encoding: + - gzip, deflate + User-Agent: + - rest-client/2.0.0 (darwin16.5.0 x86_64) ruby/2.3.1p112 + X-Trackertoken: + - e955bd05b35741ce257eaeca935180c0 + Content-Type: + - application/xml + Content-Length: + - '337' + response: + status: + code: 200 + message: OK + headers: + Cache-Control: + - no-cache + - no-store, private + Content-Encoding: + - gzip + Content-Security-Policy-Report-Only: + - 'default-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: blob: ws: *; + script-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: ws: blob: *.pivotaltracker.com + *.swiftypecdn.com *.typekit.net *.google.com *.googleapis.com *.googleadservices.com + *.addthis.com *.addthisedge.com *.mxpnl.com *.mixpanel.com *.google-analytics.com + *.cloudflare.com *.trustarc.com *.newrelic.com *.nr-data.net *.googletagmanager.com + googleads.g.doubleclick.net *.disqus.com *.disquscdn.com; report-uri /services/area_51/security_content_violations' + Content-Type: + - application/xml; charset=utf-8 + Date: + - Wed, 18 Jul 2018 23:52:47 GMT + Etag: + - W/"bf3c6a1c911977fe5b7afcf74cb11e2a" + Expires: + - Thu, 01 Jan 1970 00:00:01 GMT + Location: + - https://www.pivotaltracker.com/services/v3/projects/1059836/stories/159157565 + Pragma: + - no-cache + Referrer-Policy: + - no-referrer-when-downgrade + Server: + - nginx + Phusion Passenger + Set-Cookie: + - t_session=VGFHeVdCUzdjME5vWHJRVmZBSENmbXFsMS9zcEhDUTcxb2IybTVGeTV5c29yMjNjSFc3cUxGTXFtM1pIbDZUNUxoeGJqWDRJUTB2aGVveUNleVo5TjRlRHV4dEw0UC9sYSt5WGdiV25yVUVrdDA5cDU3bnZtdzVxWlRPL2lJb2NJYXdFdkFJNzZoaTArWmU5T2psMVpiMnpsTXMzU254a1pvWWdlcmRsQ2ZyS1FWc281TGRVeWZVb2pVeUtaZjZmOEthSGYyYlFUbzVvQ3hzS1lKUEI5Q3lqblg4Kzl5YVBodlhTUWRiMzl6dkVpZXVOTGdRMDF6czZNVFo4eFdkSHRWdHBiK0d4QnpmdVFqUGdFT1k1RmkxajBxV2RobEt4U0dTSU5KUGkvV2Z3NzNzY0pSNlpMTG8vb0NubkhWclhCQTBoVFd5d2xpZUNEZS9uYlV0dk83UnFRdWtTdVNFRDlKREt4MjlLamNFPS0tSXJVNFpRdXlYamw3eEN5NmZHV0x5Zz09--771b0467e6a71cd130d5264457c4b8877468a870; + path=/; expires=Wed, 25 Jul 2018 23:52:47 -0000; secure; HttpOnly + Status: + - 200 OK + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + - nosniff + X-Frame-Options: + - DENY + - SAMEORIGIN + X-Powered-By: + - Phusion Passenger Enterprise + X-Request-Id: + - 0c4c22e1-0abb-4e51-b1f4-9ed336c774de + X-Runtime: + - '0.264462' + X-Tracker-Client-Pinger-Interval: + - '20' + X-Vcap-Request-Id: + - 8d78b785-394a-4022-5bb3-28a4eaf5661e + X-Xss-Protection: + - 1; mode=block + Via: + - 1.1 google + Alt-Svc: + - clear + Transfer-Encoding: + - chunked + body: + encoding: ASCII-8BIT + string: !binary |- + H4sIAAAAAAAAA5RSQU7DMBC89xWW79RxSto0ct0DEi9oz1FwltbQxMHeNPT3 + 2A7QVCAkJF92dmY8u7bYvjcncgbrtGk3lM8TSqBVptbtYUP3u8e7nG7lTDg0 + 9iJnhAhdE7x0sKG6RTiApZJna56tsmUmmK4jp7PmBRSWv3CTbJ0vloJdKVER + /ctgLJ+hwt6CYBMsUHp7kkfEzhWMDcMw7/TZYHVCW6lXsHNlmlHB3NEMbBIq + CIMBONRNhfAjv2BfrchTvbXQYunQk2WlFHQItWC3eGDW4JTVHfrdScGmVei2 + VQNy560JFywWAbXw1nsM6vLpMnb3DqxgN3iMYf0iPK3Cz8C1L/0EQGWa8Jwl + K8Zzki6KLC3ul2S/e/ARvzXxrr4Lmv9ZXDXR4mv8P2NwwtMiSfwZY0xE/u+M + zyJnHwAAAP//AwDCMXppbAIAAA== + http_version: + recorded_at: Wed, 18 Jul 2018 23:52:47 GMT +- request: + method: post + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories + body: + encoding: UTF-8 + string: | + + + Test (delivered) 1 + + feature + 0 + delivered + Test User + + + 1059836 + + headers: + Accept: + - "*/*" + Accept-Encoding: + - gzip, deflate + User-Agent: + - rest-client/2.0.0 (darwin16.5.0 x86_64) ruby/2.3.1p112 + X-Trackertoken: + - e955bd05b35741ce257eaeca935180c0 + Content-Type: + - application/xml + Content-Length: + - '295' + response: + status: + code: 200 + message: OK + headers: + Cache-Control: + - no-cache + - no-store, private + Content-Encoding: + - gzip + Content-Security-Policy-Report-Only: + - 'default-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: blob: ws: *; + script-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: ws: blob: *.pivotaltracker.com + *.swiftypecdn.com *.typekit.net *.google.com *.googleapis.com *.googleadservices.com + *.addthis.com *.addthisedge.com *.mxpnl.com *.mixpanel.com *.google-analytics.com + *.cloudflare.com *.trustarc.com *.newrelic.com *.nr-data.net *.googletagmanager.com + googleads.g.doubleclick.net *.disqus.com *.disquscdn.com; report-uri /services/area_51/security_content_violations' + Content-Type: + - application/xml; charset=utf-8 + Date: + - Wed, 18 Jul 2018 23:52:47 GMT + Etag: + - W/"9592d4e6a0d54a7bb399a94e4c04a40f" + Expires: + - Thu, 01 Jan 1970 00:00:01 GMT + Location: + - https://www.pivotaltracker.com/services/v3/projects/1059836/stories/159157566 + Pragma: + - no-cache + Referrer-Policy: + - no-referrer-when-downgrade + Server: + - nginx + Phusion Passenger + Set-Cookie: + - t_session=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--c2ee58120dc7ee29605ad3c3c83a0a37db41fafe; + path=/; expires=Wed, 25 Jul 2018 23:52:47 -0000; secure; HttpOnly + Status: + - 200 OK + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + - nosniff + X-Frame-Options: + - DENY + - SAMEORIGIN + X-Powered-By: + - Phusion Passenger Enterprise + X-Request-Id: + - 9ecc2f10-397d-43f6-a84e-eaf94418f5d9 + X-Runtime: + - '0.272445' + X-Tracker-Client-Pinger-Interval: + - '20' + X-Vcap-Request-Id: + - 6ec6c7ef-0fd1-4125-7917-02c890112845 + X-Xss-Protection: + - 1; mode=block + Via: + - 1.1 google + Alt-Svc: + - clear + Transfer-Encoding: + - chunked + body: + encoding: ASCII-8BIT + string: !binary |- + H4sIAAAAAAAAA5SSzVLCMBSF9zxFJitdSFqwUJgQFs74BLDu1OYK0bapN7dU + 3t4kKD+OG5e55zsnJ3ci159NzQ6Azth2xdNxwhm0ldWm3a34dvP8kPO1GklH + Fo9qxJg0mtGxgxU3LcEOkKs0W6TZPJvNpDA6Mh3aN6io+INNskU+9eQFiY6Y + X4Rg9Qol9QhSXM0C0mOt9kSdWwoxDMO4MwdLZU1YVu+A48o2J4dwezuIq1LB + GALAkWlKgt/9Eyl+pMhVPSK0VDjysNJQG78f0FLcCgHV4Co0HfnlKSmuT0Ft + ywbUxmezu3PKPUuliEIgED56r4MuXo4ncusApbiZx07ot+Kxkr7ba3/0zwGu + Jkmai2Qu0pxNpstssnycs+3mydc9e+JdfRc8/4u4ePwfOK1Xjb4AAAD//wMA + i6v5LzQCAAA= + http_version: + recorded_at: Wed, 18 Jul 2018 23:52:47 GMT +- request: + method: post + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories + body: + encoding: UTF-8 + string: | + + + Test 2 + + feature + 2 + accepted + Test User + + + 1059836 + 2018-07-04T23:52:47+00:00 + + headers: + Accept: + - "*/*" + Accept-Encoding: + - gzip, deflate + User-Agent: + - rest-client/2.0.0 (darwin16.5.0 x86_64) ruby/2.3.1p112 + X-Trackertoken: + - e955bd05b35741ce257eaeca935180c0 + Content-Type: + - application/xml + Content-Length: + - '337' + response: + status: + code: 200 + message: OK + headers: + Cache-Control: + - no-cache + - no-store, private + Content-Encoding: + - gzip + Content-Security-Policy-Report-Only: + - 'default-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: blob: ws: *; + script-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: ws: blob: *.pivotaltracker.com + *.swiftypecdn.com *.typekit.net *.google.com *.googleapis.com *.googleadservices.com + *.addthis.com *.addthisedge.com *.mxpnl.com *.mixpanel.com *.google-analytics.com + *.cloudflare.com *.trustarc.com *.newrelic.com *.nr-data.net *.googletagmanager.com + googleads.g.doubleclick.net *.disqus.com *.disquscdn.com; report-uri /services/area_51/security_content_violations' + Content-Type: + - application/xml; charset=utf-8 + Date: + - Wed, 18 Jul 2018 23:52:47 GMT + Etag: + - W/"f607353a2c1a35c52929e0293765db37" + Expires: + - Thu, 01 Jan 1970 00:00:01 GMT + Location: + - https://www.pivotaltracker.com/services/v3/projects/1059836/stories/159157567 + Pragma: + - no-cache + Referrer-Policy: + - no-referrer-when-downgrade + Server: + - nginx + Phusion Passenger + Set-Cookie: + - t_session=UUVBaEFyeC83UG9ETTV0blZWWk1lNnIvQlhrYUFZUnU4T1ZUOXU2bXBGa1NQVnM5RUlVRy8rbyttVC9WYU93NlRsSytVVXJRVG05eHJVNXlodGxIRkk5NldJZW8xdk50TFpEZVhzSU41MGVzSG1tS05pV1JHVXlKdzFySm5LQzZ2VytSYU5NWkxYUDczZW1NODVEU2xxc3F1RU92RDBSTjluUW12WHhkZE9VSkM2WGZhVGFOaUEzK3g2bGEzc0lYUzRhQXVvR1JuajV3S1VZbG1qeEZHTFJOTHVJejkwcU9wU0dhVTcyTy92SUUxNDFXajlnUTJHZU9kOTJ4ZWFpSG9HV0VtWWoxd2t4Zit2c0NOcklpenh2c2F6L0wyYnEwaDN3TkJZQUxoSE9GbXlkRFdsZXE3bEdzRVlyeDY3YlpOWmppUXJ4N3kzOHNUNFFFQ2hVYXpEMDE4clhIOTR4amNBU3cwOUJvMnQ0PS0tMGE1SEZMUFYwKzh4QjJlazJIM28xQT09--71fe93e64a0a0cfde978f6d78699b7c33898a447; + path=/; expires=Wed, 25 Jul 2018 23:52:47 -0000; secure; HttpOnly + Status: + - 200 OK + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + - nosniff + X-Frame-Options: + - DENY + - SAMEORIGIN + X-Powered-By: + - Phusion Passenger Enterprise + X-Request-Id: + - 4759d763-1a91-46e4-8828-70862fe7d302 + X-Runtime: + - '0.322492' + X-Tracker-Client-Pinger-Interval: + - '20' + X-Vcap-Request-Id: + - eaaaa6b4-1bd0-48da-5215-8e339f74d61c + X-Xss-Protection: + - 1; mode=block + Via: + - 1.1 google + Alt-Svc: + - clear + Transfer-Encoding: + - chunked + body: + encoding: ASCII-8BIT + string: !binary |- + H4sIAAAAAAAAA5RSQW7CMBC88wrL9+IkEBIiYw6V+gI4R6mzBbckTu0NKb+v + 7ZQSqqpSJV92dmZ21jbffjQncgZjlW43NJ5HlEArda3aw4bud08POd2KGbeo + zUXMCOGqJnjpYENVi3AAQ0WcruM0S1cZZ6oOnM7oV5BY/sKN0nW+WHF2owRF + 8C+9sXiBCnsDnE0wT+nNSRwRO1swNgzDvFNnjdUJTSXfwMylbkYFs0c9sEko + L/QGYFE1FcLP/Aln11bgyd4YaLG06MiikhI6hJqze9wza7DSqA7d3QnOppXv + tlUDYuesiZsQCo8aeO8dBnX5fBm7ewuGszs8xDDuIhytwq/AtSvdBkBFEsU5 + izIW5yRZFGlSLDOy3z26iN+aMKvvvOZ/FjdNsLiu/1eMaEnipIgid8YYE5H7 + O+OziNknAAAA//8DAI/XbltsAgAA + http_version: + recorded_at: Wed, 18 Jul 2018 23:52:47 GMT +- request: + method: post + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories + body: + encoding: UTF-8 + string: | + + + Test (delivered) 2 + + feature + 0 + delivered + Test User + + + 1059836 + + headers: + Accept: + - "*/*" + Accept-Encoding: + - gzip, deflate + User-Agent: + - rest-client/2.0.0 (darwin16.5.0 x86_64) ruby/2.3.1p112 + X-Trackertoken: + - e955bd05b35741ce257eaeca935180c0 + Content-Type: + - application/xml + Content-Length: + - '295' + response: + status: + code: 200 + message: OK + headers: + Cache-Control: + - no-cache + - no-store, private + Content-Encoding: + - gzip + Content-Security-Policy-Report-Only: + - 'default-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: blob: ws: *; + script-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: ws: blob: *.pivotaltracker.com + *.swiftypecdn.com *.typekit.net *.google.com *.googleapis.com *.googleadservices.com + *.addthis.com *.addthisedge.com *.mxpnl.com *.mixpanel.com *.google-analytics.com + *.cloudflare.com *.trustarc.com *.newrelic.com *.nr-data.net *.googletagmanager.com + googleads.g.doubleclick.net *.disqus.com *.disquscdn.com; report-uri /services/area_51/security_content_violations' + Content-Type: + - application/xml; charset=utf-8 + Date: + - Wed, 18 Jul 2018 23:52:48 GMT + Etag: + - W/"51da7f3b28e3a213de381d09c9589e2c" + Expires: + - Thu, 01 Jan 1970 00:00:01 GMT + Location: + - https://www.pivotaltracker.com/services/v3/projects/1059836/stories/159157568 + Pragma: + - no-cache + Referrer-Policy: + - no-referrer-when-downgrade + Server: + - nginx + Phusion Passenger + Set-Cookie: + - t_session=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--6feb9bb0547254064e683dbb2877ac802e13fd84; + path=/; expires=Wed, 25 Jul 2018 23:52:48 -0000; secure; HttpOnly + Status: + - 200 OK + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + - nosniff + X-Frame-Options: + - DENY + - SAMEORIGIN + X-Powered-By: + - Phusion Passenger Enterprise + X-Request-Id: + - 800f3ee3-40b2-473b-83b1-2fd4c97b6fb9 + X-Runtime: + - '0.250987' + X-Tracker-Client-Pinger-Interval: + - '20' + X-Vcap-Request-Id: + - 125b33a4-8e2f-4058-52ba-69b60dd18c27 + X-Xss-Protection: + - 1; mode=block + Via: + - 1.1 google + Alt-Svc: + - clear + Transfer-Encoding: + - chunked + body: + encoding: ASCII-8BIT + string: !binary |- + H4sIAAAAAAAAA5SSzU7DMBCE730KKyc4kE1S0qaV6x6QeIL2HIV4aQ1JHOxN + Q98e24X+IC4cvfPNeLwyX3+2DTugsUp3qyiNk4hhV2uput0q2m6eH4poLSbc + kjZHMWGMK8no2OMqUh3hDk0k0nyR5vN8VnBQMjC90W9YU/kHm+SLYjrjcEGC + I+SXPli8YkWDQQ5XM48MphF7ot4uAcZxjHt10FQ1ZKr6HU1c6/bkALvXI1yV + 8kYfgJZUWxH+7p9w+JECVw/GYEelJQcLiY1y+0HJ4VbwqERbG9WTW57gcH3y + ale1KDYum92dU+5ZxiEInjD4MTgdZflyPJFbi4bDzTx0Mm4rDqvou710R/cc + jESWpAUkc0gLlk2XebZ8LNh28+Tqnj3hrqH3nv9FXDzuD5zWKyZfAAAA//8D + AP0ol1c0AgAA + http_version: + recorded_at: Wed, 18 Jul 2018 23:52:48 GMT +- request: + method: post + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories + body: + encoding: UTF-8 + string: | + + + Test 3 + + feature + 3 + accepted + Test User + + + 1059836 + 2018-06-27T23:52:48+00:00 + + headers: + Accept: + - "*/*" + Accept-Encoding: + - gzip, deflate + User-Agent: + - rest-client/2.0.0 (darwin16.5.0 x86_64) ruby/2.3.1p112 + X-Trackertoken: + - e955bd05b35741ce257eaeca935180c0 + Content-Type: + - application/xml + Content-Length: + - '337' + response: + status: + code: 200 + message: OK + headers: + Cache-Control: + - no-cache + - no-store, private + Content-Encoding: + - gzip + Content-Security-Policy-Report-Only: + - 'default-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: blob: ws: *; + script-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: ws: blob: *.pivotaltracker.com + *.swiftypecdn.com *.typekit.net *.google.com *.googleapis.com *.googleadservices.com + *.addthis.com *.addthisedge.com *.mxpnl.com *.mixpanel.com *.google-analytics.com + *.cloudflare.com *.trustarc.com *.newrelic.com *.nr-data.net *.googletagmanager.com + googleads.g.doubleclick.net *.disqus.com *.disquscdn.com; report-uri /services/area_51/security_content_violations' + Content-Type: + - application/xml; charset=utf-8 + Date: + - Wed, 18 Jul 2018 23:52:48 GMT + Etag: + - W/"e00e8d0a481fbfd249bf43d66b9c1ed7" + Expires: + - Thu, 01 Jan 1970 00:00:01 GMT + Location: + - https://www.pivotaltracker.com/services/v3/projects/1059836/stories/159157569 + Pragma: + - no-cache + Referrer-Policy: + - no-referrer-when-downgrade + Server: + - nginx + Phusion Passenger + Set-Cookie: + - t_session=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--6e23b2558f2e6cfaddc2f1c49d160423b4c6f446; + path=/; expires=Wed, 25 Jul 2018 23:52:48 -0000; secure; HttpOnly + Status: + - 200 OK + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + - nosniff + X-Frame-Options: + - DENY + - SAMEORIGIN + X-Powered-By: + - Phusion Passenger Enterprise + X-Request-Id: + - 1d37b068-550e-4f52-8723-114b455ad3b0 + X-Runtime: + - '0.278612' + X-Tracker-Client-Pinger-Interval: + - '20' + X-Vcap-Request-Id: + - f6b4b4fc-1e5d-498a-6cec-546915fe6990 + X-Xss-Protection: + - 1; mode=block + Via: + - 1.1 google + Alt-Svc: + - clear + Transfer-Encoding: + - chunked + body: + encoding: ASCII-8BIT + string: !binary |- + H4sIAAAAAAAAA5RSwVLDIBC99ysY7pYkNW2aofTgjF/QnjMR1hZtQoRNY/9e + INZGRw/OcNm37719C/Dte3MiZ7BOm3ZD03lCCbTSKN0eNnS/e7wr6FbMuENj + L2JGCNeK4KWDDdUtwgEsFWm+TvNVvlxzplXkdNa8gMTqF26Sr4vFkrMbJSqi + fxWMxTPU2FvgbIIFSm9P4ojYuZKxYRjmnT4brE9oa/kKdi5NMyqYO5qBTUIF + YTAAh7qpEX7mX3B2bUWe7K2FFiuHnixqKaFDUJx9xwNTgZNWd+jvTnA2rUK3 + rRsQO29N/IRYBNTCW+8xUNXTZezuHVjOvuExhvUX4Wk1fgZWvvQbABVZkhYs + WbG0INmizLPyviD73YOP+KWJs/ouaP5ncdNEi+v6f8dYsmxF0qxMEn/GGBOR + /zvjs4jZBwAAAP//AwCDcCfXbAIAAA== + http_version: + recorded_at: Wed, 18 Jul 2018 23:52:48 GMT +- request: + method: post + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories + body: + encoding: UTF-8 + string: | + + + Test (delivered) 3 + + feature + 0 + delivered + Test User + + + 1059836 + + headers: + Accept: + - "*/*" + Accept-Encoding: + - gzip, deflate + User-Agent: + - rest-client/2.0.0 (darwin16.5.0 x86_64) ruby/2.3.1p112 + X-Trackertoken: + - e955bd05b35741ce257eaeca935180c0 + Content-Type: + - application/xml + Content-Length: + - '295' + response: + status: + code: 200 + message: OK + headers: + Cache-Control: + - no-cache + - no-store, private + Content-Encoding: + - gzip + Content-Security-Policy-Report-Only: + - 'default-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: blob: ws: *; + script-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: ws: blob: *.pivotaltracker.com + *.swiftypecdn.com *.typekit.net *.google.com *.googleapis.com *.googleadservices.com + *.addthis.com *.addthisedge.com *.mxpnl.com *.mixpanel.com *.google-analytics.com + *.cloudflare.com *.trustarc.com *.newrelic.com *.nr-data.net *.googletagmanager.com + googleads.g.doubleclick.net *.disqus.com *.disquscdn.com; report-uri /services/area_51/security_content_violations' + Content-Type: + - application/xml; charset=utf-8 + Date: + - Wed, 18 Jul 2018 23:52:49 GMT + Etag: + - W/"c58f35fa775a9619939f1f4b84d590ab" + Expires: + - Thu, 01 Jan 1970 00:00:01 GMT + Location: + - https://www.pivotaltracker.com/services/v3/projects/1059836/stories/159157570 + Pragma: + - no-cache + Referrer-Policy: + - no-referrer-when-downgrade + Server: + - nginx + Phusion Passenger + Set-Cookie: + - t_session=c1lhNDAwZkdjY0RGenIyV0NKS0hmT3NJWEJNQWgvOEUvbDVzKzFjWGNMeU9kVlo2SW1nUk1BbEVWSk90OTBCdWNJWnhQTVUzTlBVb0trVWZCc3dNYW9aUkZUMzdBT2JzSTcyL0UvWThFeWR1VUdxU0VBNWdhL0I2SGp2NVN4N0JEMjlVT28vL2lCUzhWVVBJQmtDK2p4T04xSmd4bFozZnAzZGF0SUtIdDU5R25zbi9aTndwZzdIMzQ4TktuYStuU1A0LzY3eTJVcDQ4VWhxRW1xcVFGa2lRSEpJTzcxZFZlS3ZoVkkzYnhEWE80UE1FcmhZUzdDZ25ibmhIMFcrV2xYT1NGdDJiODg1emUxcDMzdmZFQ1d6aUFFRWg0SVpvbjVOVnlvYWIwbUNsSndlVTQ1RnBFWEpad2RoWXhoYi9WUlREKy8ycUNvS0NXdExLLy9OVFd0MjhXenZSNU1seFg4WXo4RkNWaW44PS0telZCMEMwM2piU3M0dFU1aXZtYWJ6QT09--b83ddf6bb82e2d417cdf13915e1e221d3a23a373; + path=/; expires=Wed, 25 Jul 2018 23:52:49 -0000; secure; HttpOnly + Status: + - 200 OK + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + - nosniff + X-Frame-Options: + - DENY + - SAMEORIGIN + X-Powered-By: + - Phusion Passenger Enterprise + X-Request-Id: + - 15ec9777-3089-4b02-938d-04ee2c14232d + X-Runtime: + - '0.280293' + X-Tracker-Client-Pinger-Interval: + - '20' + X-Vcap-Request-Id: + - 5d9af601-c66d-40a5-494b-51376e6ab676 + X-Xss-Protection: + - 1; mode=block + Via: + - 1.1 google + Alt-Svc: + - clear + Transfer-Encoding: + - chunked + body: + encoding: ASCII-8BIT + string: !binary |- + H4sIAAAAAAAAA5SSzVLCMBSF9zxFJitdSFqwUpgQFs74BLDu1OYK0bapN7dU + 3t4kKH/jxmXu+c7JyZ3I1VdTsz2gM7Zd8nSccAZtZbVpt0u+Wb885HylRtKR + xYMaMSaNZnToYMlNS7AF5CrN5mk2y2aJFEZHpkP7DhUVf7BJNs+nT1KckeiI + +UUIVm9QUo8gxcUsID3WakfUuYUQwzCMO7O3VNaEZfUBOK5sc3QIt7ODuCgV + jCEAHJmmJLjt73v/SpGrekRoqXDkYaWhNn4/oKW4FgKqwVVoOvLLU1JcnoLa + lg2otc9md6eUezaVIgqBQPjsvQ66eD0cyY0DlOJqHjuh34rHSvppr/3RPwe4 + miRpLpKZSHM2mS6yyeJxzjbrZ1/35Il39V3w/C/i7PF/4LheNfoGAAD//wMA + 5F4RjjQCAAA= + http_version: + recorded_at: Wed, 18 Jul 2018 23:52:49 GMT +- request: + method: post + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories + body: + encoding: UTF-8 + string: | + + + Test (unstarted) + + feature + 0 + unstarted + Test User + + + 1059836 + + headers: + Accept: + - "*/*" + Accept-Encoding: + - gzip, deflate + User-Agent: + - rest-client/2.0.0 (darwin16.5.0 x86_64) ruby/2.3.1p112 + X-Trackertoken: + - e955bd05b35741ce257eaeca935180c0 + Content-Type: + - application/xml + Content-Length: + - '293' + response: + status: + code: 200 + message: OK + headers: + Cache-Control: + - no-cache + - no-store, private + Content-Encoding: + - gzip + Content-Security-Policy-Report-Only: + - 'default-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: blob: ws: *; + script-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: ws: blob: *.pivotaltracker.com + *.swiftypecdn.com *.typekit.net *.google.com *.googleapis.com *.googleadservices.com + *.addthis.com *.addthisedge.com *.mxpnl.com *.mixpanel.com *.google-analytics.com + *.cloudflare.com *.trustarc.com *.newrelic.com *.nr-data.net *.googletagmanager.com + googleads.g.doubleclick.net *.disqus.com *.disquscdn.com; report-uri /services/area_51/security_content_violations' + Content-Type: + - application/xml; charset=utf-8 + Date: + - Wed, 18 Jul 2018 23:52:49 GMT + Etag: + - W/"28f28ad3052b3cb439081c7e3885b75c" + Expires: + - Thu, 01 Jan 1970 00:00:01 GMT + Location: + - https://www.pivotaltracker.com/services/v3/projects/1059836/stories/159157572 + Pragma: + - no-cache + Referrer-Policy: + - no-referrer-when-downgrade + Server: + - nginx + Phusion Passenger + Set-Cookie: + - t_session=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--e04f4b783a6a42768995e8ec616700c7f048291e; + path=/; expires=Wed, 25 Jul 2018 23:52:49 -0000; secure; HttpOnly + Status: + - 200 OK + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + - nosniff + X-Frame-Options: + - DENY + - SAMEORIGIN + X-Powered-By: + - Phusion Passenger Enterprise + X-Request-Id: + - c265c084-3288-4257-aa36-90148125de03 + X-Runtime: + - '0.296868' + X-Tracker-Client-Pinger-Interval: + - '20' + X-Vcap-Request-Id: + - 1ced7536-6dd1-49b1-66ff-7a0cc0e8de8e + X-Xss-Protection: + - 1; mode=block + Via: + - 1.1 google + Alt-Svc: + - clear + Transfer-Encoding: + - chunked + body: + encoding: ASCII-8BIT + string: !binary |- + H4sIAAAAAAAAA5SSzU7DMBCE730Kyyc4UCcpoWnlugcknqA9RyFZWkNjh/Wm + oW+P7UL/xIWT5Z1vJpOV5fKr3bE9oNPWLHg6TjgDU9tGm82Cr1cvDwVfqpF0 + ZPGgRoxJ3TA6dLDg2hBsALlK81maT/NpJoVuItOhfYeayj/YJJ8Vkycpzkh0 + xPwyBKs3qKhHkOJiFpAed2pL1Lm5EMMwjDu9t1TtCKv6A3Bc2/boEG5rB3FR + KhhDADjSbUVw2z+R4leKXN0jgqHSkYdVb/yJBI0U10JAG3A16o788pQUl7eg + mqoFtfLZ7O6Uci9FHAcd4bP3KjTl6+HIrR2gFFfz2Aj9TjxW0U/3xl/9zwBX + WZIWIpmKtGDZZJ5n88cZW6+efdmTJ36r74LnfxFnj38Bx+Wq0TcAAAD//wMA + Nk/emjICAAA= + http_version: + recorded_at: Wed, 18 Jul 2018 23:52:49 GMT +- request: + method: get + uri: https://www.pivotaltracker.com/services/v3/projects/1059836 + body: + encoding: US-ASCII + string: '' + headers: + Accept: + - "*/*" + Accept-Encoding: + - gzip, deflate + User-Agent: + - rest-client/2.0.0 (darwin16.5.0 x86_64) ruby/2.3.1p112 + X-Trackertoken: + - e955bd05b35741ce257eaeca935180c0 + Content-Type: + - application/xml + response: + status: + code: 200 + message: OK + headers: + Cache-Control: + - no-cache + - no-store, private + Content-Encoding: + - gzip + Content-Security-Policy-Report-Only: + - 'default-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: blob: ws: *; + script-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: ws: blob: *.pivotaltracker.com + *.swiftypecdn.com *.typekit.net *.google.com *.googleapis.com *.googleadservices.com + *.addthis.com *.addthisedge.com *.mxpnl.com *.mixpanel.com *.google-analytics.com + *.cloudflare.com *.trustarc.com *.newrelic.com *.nr-data.net *.googletagmanager.com + googleads.g.doubleclick.net *.disqus.com *.disquscdn.com; report-uri /services/area_51/security_content_violations' + Content-Type: + - application/xml; charset=utf-8 + Date: + - Wed, 18 Jul 2018 23:52:49 GMT + Etag: + - W/"a146281bde9590b07a4a9388f264d1d4" + Expires: + - Thu, 01 Jan 1970 00:00:01 GMT + Pragma: + - no-cache + Referrer-Policy: + - no-referrer-when-downgrade + Server: + - nginx + Phusion Passenger + Set-Cookie: + - t_session=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--4c85e807e9345e09304fd4cfc104d200c3e63ab1; + path=/; expires=Wed, 25 Jul 2018 23:52:49 -0000; secure; HttpOnly + Status: + - 200 OK + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + - nosniff + X-Frame-Options: + - DENY + - SAMEORIGIN + X-Powered-By: + - Phusion Passenger Enterprise + X-Request-Id: + - 90e13a2e-5166-415d-ab2e-750e843a6cf4 + X-Runtime: + - '0.066988' + X-Tracker-Client-Pinger-Interval: + - '20' + X-Vcap-Request-Id: + - af4c1e4f-62e3-4396-4928-a5785bba3755 + X-Xss-Protection: + - 1; mode=block + Via: + - 1.1 google + Alt-Svc: + - clear + Transfer-Encoding: + - chunked + body: + encoding: ASCII-8BIT + string: !binary |- + H4sIAAAAAAAAA4RUS4/aMBC+76+IcqbrJMAuIONtVam3qhc4WyYZwF3HRrYD + 5d937LxYVmilSLHH3zy/maFv/2qVnME6afQ6zZ+zNAFdmkrqwzrdbn59W6Rv + 7ImerPkLpWdPSUJlxfJsvlxMXyjBcxBpUQPz4HzSASmJogj3YIVH81yBPvhj + 4q8nWKdSeziATVmOVu4gUe8C8M6dF9bzSlzZb6PxR8mdOCBPBo1xVwoFLJvk + k2IypeRWGECiLE2jfYyycWBrIZXUwhtLSf8WcHtpnedjRG0EXtbQBV4JD+Ga + siLLFyR7IcU8yV5XWYZfst38pOSxjZhZ2VgLGPHoRDf1Dux9ZWaUPIJGO6DF + TgH3wr27TndnjAKhU+ZtA5TcIqLKGZQppb9itY6ABP1A6sUBErNPpskQj6Pk + Hngbd//GijHAQRYp19JLofggzDMk+V4YGycmzs2eV0bDWBHHveHuaC4sRydf + o4ItJXagHKOkO7QyJFOUXp5D0sI/4PCV5IukmK7mxWq2bDm814zlE0qZC5rx + ojzWSKHr6vxZHvuy2SlZsr1QDrnobuFh1xwcF7ri5dFYwKMFjm0pa+EDo73G + V7DIialr6XltqkHtVhQgNYQau6M89V0irBXXNGT04bkVtBM+y2fLeYEd2E54 + FJ/QitH9NTRgGKJhor6PI/WMMWD3xedOu98Sm7AltjiA44rovbYN4thmO3SL + G5yTj96pxUZnfy46GIrnNhsyZhsZu7lHW9ibuHfahfS5HMHv+Ix7jwyL7z8A + AAD//wMAW1ueDSoFAAA= + http_version: + recorded_at: Wed, 18 Jul 2018 23:52:49 GMT +- request: + method: get + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/iterations/done + body: + encoding: US-ASCII + string: '' + headers: + Accept: + - "*/*" + Accept-Encoding: + - gzip, deflate + User-Agent: + - rest-client/2.0.0 (darwin16.5.0 x86_64) ruby/2.3.1p112 + X-Trackertoken: + - e955bd05b35741ce257eaeca935180c0 + Content-Type: + - application/xml + response: + status: + code: 200 + message: OK + headers: + Cache-Control: + - no-cache + - no-store, private + Content-Encoding: + - gzip + Content-Security-Policy-Report-Only: + - 'default-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: blob: ws: *; + script-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: ws: blob: *.pivotaltracker.com + *.swiftypecdn.com *.typekit.net *.google.com *.googleapis.com *.googleadservices.com + *.addthis.com *.addthisedge.com *.mxpnl.com *.mixpanel.com *.google-analytics.com + *.cloudflare.com *.trustarc.com *.newrelic.com *.nr-data.net *.googletagmanager.com + googleads.g.doubleclick.net *.disqus.com *.disquscdn.com; report-uri /services/area_51/security_content_violations' + Content-Type: + - application/xml; charset=utf-8 + Date: + - Wed, 18 Jul 2018 23:52:50 GMT + Etag: + - W/"a7d875c0035dd41b9afb4a1994e79cc8" + Expires: + - Thu, 01 Jan 1970 00:00:01 GMT + Pragma: + - no-cache + Referrer-Policy: + - no-referrer-when-downgrade + Server: + - nginx + Phusion Passenger + Set-Cookie: + - t_session=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--c2c2c456d3e8420ae20842329d8b668a30dfc30c; + path=/; expires=Wed, 25 Jul 2018 23:52:50 -0000; secure; HttpOnly + Status: + - 200 OK + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + - nosniff + X-Frame-Options: + - DENY + - SAMEORIGIN + X-Powered-By: + - Phusion Passenger Enterprise + X-Request-Id: + - 06c7e13d-26c8-4abc-96dd-7a839f8cdd44 + X-Runtime: + - '0.129080' + X-Tracker-Client-Pinger-Interval: + - '20' + X-Vcap-Request-Id: + - 82bdce4a-1e8f-4945-6c86-1cec24cdb463 + X-Xss-Protection: + - 1; mode=block + Via: + - 1.1 google + Alt-Svc: + - clear + Transfer-Encoding: + - chunked + body: + encoding: ASCII-8BIT + string: !binary |- + H4sIAAAAAAAAA9SWTW/iMBCG7/0VVu7FSWgIoJAedrXnPcAZuckA3iUftSdl + +fc7CQYHCipUKGolLs6888HMPHGi53/Zmr2B0rLIJ47Xcx0GeVKkMl9OnNn0 + 1+PQeY4fIomgBJJGM9yWMHGEUmLrxA+MWVt9qs+p0cgcYQnKib2Iy9RY8yp7 + AXVGsTMYlUah0IhSgYAyAyf2XW/I3QH3A+a64+bHfv+cRryRG9eFzKVeXfAN + ueuf+O70xhlBZHONCvIl7mMs1oXA5k8cWQ+VFkrC+7Y0rdBYqO1OeKk1wcgL + wmAwsi1qlKUq/kCC8zPNdIPRsD+IuJW0MjQZ5/WM4gUIrBTU3Tk8s6VUah2v + EEs95nyz2fRK+VagWKMSyV9QvaTIdn5cr4oN92yZtaMNA5pGQwM6HWg/4ntT + S51UilqL1GFyiUWSQImQRvz4uY2egk6ULOvFiyPePllNLjKIp5SMUc7mYG0K + XiuyQDp/2e40Mw0q4kfPrTxR1DISi0urF3JvyPz+OPDHT0M2m/6g0g8+rbxV + WS/tbYGsTyvQvkWXSyIaQub5hoampJbTPpRZArOzzWRpaRt8+YHtK2n2P6SZ + FFfTfIbIW2gefUmaw+9BM5V5Hc000M5prpeoO5rDe9FsAn2SZqLhqVua6aX5 + wd1cv1avvZup/lMib6DZG3xJmoPvQTOVeR3N9CXTOc2Us0OaB/ei2QT6NM2e + dzeaWxc1Xdz/AQAA//8DAPfMdDa5CwAA + http_version: + recorded_at: Wed, 18 Jul 2018 23:52:50 GMT +- request: + method: get + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories + body: + encoding: US-ASCII + string: '' + headers: + Accept: + - "*/*" + Accept-Encoding: + - gzip, deflate + User-Agent: + - rest-client/2.0.0 (darwin16.5.0 x86_64) ruby/2.3.1p112 + X-Trackertoken: + - e955bd05b35741ce257eaeca935180c0 + Content-Type: + - application/xml + response: + status: + code: 200 + message: OK + headers: + Cache-Control: + - no-cache + - no-store, private + Content-Encoding: + - gzip + Content-Security-Policy-Report-Only: + - 'default-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: blob: ws: *; + script-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: ws: blob: *.pivotaltracker.com + *.swiftypecdn.com *.typekit.net *.google.com *.googleapis.com *.googleadservices.com + *.addthis.com *.addthisedge.com *.mxpnl.com *.mixpanel.com *.google-analytics.com + *.cloudflare.com *.trustarc.com *.newrelic.com *.nr-data.net *.googletagmanager.com + googleads.g.doubleclick.net *.disqus.com *.disquscdn.com; report-uri /services/area_51/security_content_violations' + Content-Type: + - application/xml; charset=utf-8 + Date: + - Wed, 18 Jul 2018 23:52:50 GMT + Etag: + - W/"1457c98c256d35b9a86fd0e3358b6613" + Expires: + - Thu, 01 Jan 1970 00:00:01 GMT + Pragma: + - no-cache + Referrer-Policy: + - no-referrer-when-downgrade + Server: + - nginx + Phusion Passenger + Set-Cookie: + - t_session=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--0e4403b72a68242104096096e160a816bf7d6d68; + path=/; expires=Wed, 25 Jul 2018 23:52:50 -0000; secure; HttpOnly + Status: + - 200 OK + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + - nosniff + X-Frame-Options: + - DENY + - SAMEORIGIN + X-Powered-By: + - Phusion Passenger Enterprise + X-Request-Id: + - f7d063f9-6f35-4ded-bbcc-8b2e3973957b + X-Runtime: + - '0.065087' + X-Tracker-Client-Pinger-Interval: + - '20' + X-Vcap-Request-Id: + - 84fbf4ec-24d5-46b7-704b-653adf91ebc0 + X-Xss-Protection: + - 1; mode=block + Via: + - 1.1 google + Alt-Svc: + - clear + Transfer-Encoding: + - chunked + body: + encoding: ASCII-8BIT + string: !binary |- + H4sIAAAAAAAAA8yXzW7iMBDH7zyF5VN7KI5DQwIK7mGlfQI4o9SZbb2FJLWd + srz9TrBLoWqF0qZRJA72eD7+Mb9k7PTu33ZDXkAbVRYLyscBJVDIMlfFw4Ku + lr9vEnonRqmxpVZgiN1XsKCZ1tmeElnWhV3QmBJb2mzTjMSIkIPzvhnhWOU+ + RhUWHkBTwaMZj+JoOkuZyr1Xpcu/IO36A+8gmiWTacreXHzMocq6EST+QGZr + DSk7sbnytd6IR2srM2dst9uNK/XSSLU6k0+gx7LcuhhmHssdO5HWBLoUYKza + ZhbeP8ckZa9L3lPWWkNh18aiu8ikhMpCnrJzu8uag5FaVRa3XaTsdObWi2wL + YokFCNY5TJxdw3ONVsjX93u3vjKgU3Zmd65S47agY2a99Byn+CxARRjwhAUx + 4wkJJ/MonN8mZLX8hVKPMb5eXTVR7ZK8xfgkr1vxuZQpC2PCw3kQ4M9JOQk6 + UOX+qBaAxcMFDKVdBizsCTCs0wNgcReA+SRfACxmwW3XgEXDBQylXQaM9wQY + 1ukBsGkXgPkkXwKM864Bw7Y31BaJ0i4DFlwALIeNwrPH93vk1THTNemHtp/7 + nLVvdMlwMUFpA8Wkn673c8eq1pjE+DYO9GvSSBsoJv2cvmdd9C6f5Lx3tccE + X4yhYoLSvo9JXeD9THdwMbs6Zrru5YDTAySOFrzoi9F/AAAA//8DAIFj18oa + EAAA + http_version: + recorded_at: Wed, 18 Jul 2018 23:52:50 GMT +- request: + method: delete + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories/159157569 + body: + encoding: US-ASCII + string: '' + headers: + Accept: + - "*/*" + Accept-Encoding: + - gzip, deflate + User-Agent: + - rest-client/2.0.0 (darwin16.5.0 x86_64) ruby/2.3.1p112 + X-Trackertoken: + - e955bd05b35741ce257eaeca935180c0 + Content-Type: + - application/xml + response: + status: + code: 200 + message: OK + headers: + Cache-Control: + - no-cache + - no-store, private + Content-Encoding: + - gzip + Content-Security-Policy-Report-Only: + - 'default-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: blob: ws: *; + script-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: ws: blob: *.pivotaltracker.com + *.swiftypecdn.com *.typekit.net *.google.com *.googleapis.com *.googleadservices.com + *.addthis.com *.addthisedge.com *.mxpnl.com *.mixpanel.com *.google-analytics.com + *.cloudflare.com *.trustarc.com *.newrelic.com *.nr-data.net *.googletagmanager.com + googleads.g.doubleclick.net *.disqus.com *.disquscdn.com; report-uri /services/area_51/security_content_violations' + Content-Type: + - application/xml; charset=utf-8 + Date: + - Wed, 18 Jul 2018 23:52:50 GMT + Etag: + - W/"e00e8d0a481fbfd249bf43d66b9c1ed7" + Expires: + - Thu, 01 Jan 1970 00:00:01 GMT + Pragma: + - no-cache + Referrer-Policy: + - no-referrer-when-downgrade + Server: + - nginx + Phusion Passenger + Set-Cookie: + - t_session=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--8cd4a7e6dd3ace73897955b06a8c88c98e592537; + path=/; expires=Wed, 25 Jul 2018 23:52:50 -0000; secure; HttpOnly + Status: + - 200 OK + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + - nosniff + X-Frame-Options: + - DENY + - SAMEORIGIN + X-Powered-By: + - Phusion Passenger Enterprise + X-Request-Id: + - 3d52926d-6687-4c55-9a9e-7d4d31f11220 + X-Runtime: + - '0.256144' + X-Tracker-Client-Pinger-Interval: + - '20' + X-Vcap-Request-Id: + - 68b9a64f-28dc-462c-6416-fd30dbefc5e3 + X-Xss-Protection: + - 1; mode=block + Via: + - 1.1 google + Alt-Svc: + - clear + Transfer-Encoding: + - chunked + body: + encoding: ASCII-8BIT + string: !binary |- + H4sIAAAAAAAAA5RSwVLDIBC99ysY7pYkNW2aofTgjF/QnjMR1hZtQoRNY/9e + INZGRw/OcNm37719C/Dte3MiZ7BOm3ZD03lCCbTSKN0eNnS/e7wr6FbMuENj + L2JGCNeK4KWDDdUtwgEsFWm+TvNVvlxzplXkdNa8gMTqF26Sr4vFkrMbJSqi + fxWMxTPU2FvgbIIFSm9P4ojYuZKxYRjmnT4brE9oa/kKdi5NMyqYO5qBTUIF + YTAAh7qpEX7mX3B2bUWe7K2FFiuHnixqKaFDUJx9xwNTgZNWd+jvTnA2rUK3 + rRsQO29N/IRYBNTCW+8xUNXTZezuHVjOvuExhvUX4Wk1fgZWvvQbABVZkhYs + WbG0INmizLPyviD73YOP+KWJs/ouaP5ncdNEi+v6f8dYsmxF0qxMEn/GGBOR + /zvjs4jZBwAAAP//AwCDcCfXbAIAAA== + http_version: + recorded_at: Wed, 18 Jul 2018 23:52:50 GMT +- request: + method: delete + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories/159157567 + body: + encoding: US-ASCII + string: '' + headers: + Accept: + - "*/*" + Accept-Encoding: + - gzip, deflate + User-Agent: + - rest-client/2.0.0 (darwin16.5.0 x86_64) ruby/2.3.1p112 + X-Trackertoken: + - e955bd05b35741ce257eaeca935180c0 + Content-Type: + - application/xml + response: + status: + code: 200 + message: OK + headers: + Cache-Control: + - no-cache + - no-store, private + Content-Encoding: + - gzip + Content-Security-Policy-Report-Only: + - 'default-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: blob: ws: *; + script-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: ws: blob: *.pivotaltracker.com + *.swiftypecdn.com *.typekit.net *.google.com *.googleapis.com *.googleadservices.com + *.addthis.com *.addthisedge.com *.mxpnl.com *.mixpanel.com *.google-analytics.com + *.cloudflare.com *.trustarc.com *.newrelic.com *.nr-data.net *.googletagmanager.com + googleads.g.doubleclick.net *.disqus.com *.disquscdn.com; report-uri /services/area_51/security_content_violations' + Content-Type: + - application/xml; charset=utf-8 + Date: + - Wed, 18 Jul 2018 23:52:51 GMT + Etag: + - W/"f607353a2c1a35c52929e0293765db37" + Expires: + - Thu, 01 Jan 1970 00:00:01 GMT + Pragma: + - no-cache + Referrer-Policy: + - no-referrer-when-downgrade + Server: + - nginx + Phusion Passenger + Set-Cookie: + - t_session=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--cd157250428ab917239a1fd3be912dca02693fd4; + path=/; expires=Wed, 25 Jul 2018 23:52:51 -0000; secure; HttpOnly + Status: + - 200 OK + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + - nosniff + X-Frame-Options: + - DENY + - SAMEORIGIN + X-Powered-By: + - Phusion Passenger Enterprise + X-Request-Id: + - c0a75e5a-e58f-411b-a2a7-0996af2c11e3 + X-Runtime: + - '0.204240' + X-Tracker-Client-Pinger-Interval: + - '20' + X-Vcap-Request-Id: + - f6d91d5c-cc99-4f2b-7222-2f5489350d40 + X-Xss-Protection: + - 1; mode=block + Via: + - 1.1 google + Alt-Svc: + - clear + Transfer-Encoding: + - chunked + body: + encoding: ASCII-8BIT + string: !binary |- + H4sIAAAAAAAAA5RSQW7CMBC88wrL9+IkEBIiYw6V+gI4R6mzBbckTu0NKb+v + 7ZQSqqpSJV92dmZ21jbffjQncgZjlW43NJ5HlEArda3aw4bud08POd2KGbeo + zUXMCOGqJnjpYENVi3AAQ0WcruM0S1cZZ6oOnM7oV5BY/sKN0nW+WHF2owRF + 8C+9sXiBCnsDnE0wT+nNSRwRO1swNgzDvFNnjdUJTSXfwMylbkYFs0c9sEko + L/QGYFE1FcLP/Aln11bgyd4YaLG06MiikhI6hJqze9wza7DSqA7d3QnOppXv + tlUDYuesiZsQCo8aeO8dBnX5fBm7ewuGszs8xDDuIhytwq/AtSvdBkBFEsU5 + izIW5yRZFGlSLDOy3z26iN+aMKvvvOZ/FjdNsLiu/1eMaEnipIgid8YYE5H7 + O+OziNknAAAA//8DAI/XbltsAgAA + http_version: + recorded_at: Wed, 18 Jul 2018 23:52:51 GMT +- request: + method: delete + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories/159157565 + body: + encoding: US-ASCII + string: '' + headers: + Accept: + - "*/*" + Accept-Encoding: + - gzip, deflate + User-Agent: + - rest-client/2.0.0 (darwin16.5.0 x86_64) ruby/2.3.1p112 + X-Trackertoken: + - e955bd05b35741ce257eaeca935180c0 + Content-Type: + - application/xml + response: + status: + code: 200 + message: OK + headers: + Cache-Control: + - no-cache + - no-store, private + Content-Encoding: + - gzip + Content-Security-Policy-Report-Only: + - 'default-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: blob: ws: *; + script-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: ws: blob: *.pivotaltracker.com + *.swiftypecdn.com *.typekit.net *.google.com *.googleapis.com *.googleadservices.com + *.addthis.com *.addthisedge.com *.mxpnl.com *.mixpanel.com *.google-analytics.com + *.cloudflare.com *.trustarc.com *.newrelic.com *.nr-data.net *.googletagmanager.com + googleads.g.doubleclick.net *.disqus.com *.disquscdn.com; report-uri /services/area_51/security_content_violations' + Content-Type: + - application/xml; charset=utf-8 + Date: + - Wed, 18 Jul 2018 23:52:51 GMT + Etag: + - W/"bf3c6a1c911977fe5b7afcf74cb11e2a" + Expires: + - Thu, 01 Jan 1970 00:00:01 GMT + Pragma: + - no-cache + Referrer-Policy: + - no-referrer-when-downgrade + Server: + - nginx + Phusion Passenger + Set-Cookie: + - t_session=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--41994844cad33f81658d7800584a260c5267815d; + path=/; expires=Wed, 25 Jul 2018 23:52:51 -0000; secure; HttpOnly + Status: + - 200 OK + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + - nosniff + X-Frame-Options: + - DENY + - SAMEORIGIN + X-Powered-By: + - Phusion Passenger Enterprise + X-Request-Id: + - 4062c6dd-808f-41d1-b409-01ed46e744bd + X-Runtime: + - '0.278721' + X-Tracker-Client-Pinger-Interval: + - '20' + X-Vcap-Request-Id: + - 0e16a0d8-1e31-4849-5095-b4cd6e1188d6 + X-Xss-Protection: + - 1; mode=block + Via: + - 1.1 google + Alt-Svc: + - clear + Transfer-Encoding: + - chunked + body: + encoding: ASCII-8BIT + string: !binary |- + H4sIAAAAAAAAA5RSQU7DMBC89xWW79RxSto0ct0DEi9oz1FwltbQxMHeNPT3 + 2A7QVCAkJF92dmY8u7bYvjcncgbrtGk3lM8TSqBVptbtYUP3u8e7nG7lTDg0 + 9iJnhAhdE7x0sKG6RTiApZJna56tsmUmmK4jp7PmBRSWv3CTbJ0vloJdKVER + /ctgLJ+hwt6CYBMsUHp7kkfEzhWMDcMw7/TZYHVCW6lXsHNlmlHB3NEMbBIq + CIMBONRNhfAjv2BfrchTvbXQYunQk2WlFHQItWC3eGDW4JTVHfrdScGmVei2 + VQNy560JFywWAbXw1nsM6vLpMnb3DqxgN3iMYf0iPK3Cz8C1L/0EQGWa8Jwl + K8Zzki6KLC3ul2S/e/ARvzXxrr4Lmv9ZXDXR4mv8P2NwwtMiSfwZY0xE/u+M + zyJnHwAAAP//AwDCMXppbAIAAA== http_version: - recorded_at: Wed, 23 Mar 2016 22:45:52 GMT + recorded_at: Wed, 18 Jul 2018 23:52:51 GMT - request: method: delete - uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories/116260839 + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories/159157566 body: encoding: US-ASCII string: '' headers: Accept: - - "*/*; q=0.5, application/xml" + - "*/*" Accept-Encoding: - gzip, deflate + User-Agent: + - rest-client/2.0.0 (darwin16.5.0 x86_64) ruby/2.3.1p112 X-Trackertoken: - e955bd05b35741ce257eaeca935180c0 Content-Type: - application/xml - User-Agent: - - Ruby response: status: code: 200 message: OK headers: + Cache-Control: + - no-cache + - no-store, private + Content-Encoding: + - gzip + Content-Security-Policy-Report-Only: + - 'default-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: blob: ws: *; + script-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: ws: blob: *.pivotaltracker.com + *.swiftypecdn.com *.typekit.net *.google.com *.googleapis.com *.googleadservices.com + *.addthis.com *.addthisedge.com *.mxpnl.com *.mixpanel.com *.google-analytics.com + *.cloudflare.com *.trustarc.com *.newrelic.com *.nr-data.net *.googletagmanager.com + googleads.g.doubleclick.net *.disqus.com *.disquscdn.com; report-uri /services/area_51/security_content_violations' Content-Type: - application/xml; charset=utf-8 - Transfer-Encoding: - - chunked - Status: - - 200 OK Date: - - Wed, 23 Mar 2016 22:45:53 GMT - X-Request-Id: - - 67c652ce3451e99f98f995316d0686bf - X-Ua-Compatible: - - IE=Edge,chrome=1 + - Wed, 18 Jul 2018 23:52:51 GMT Etag: - - '"627298d96d3dd80eb2a8367fc6fae2c0"' - X-Runtime: - - '0.213050' - X-Rack-Cache: - - invalidate, pass - Set-Cookie: - - t_session=BAh7CEkiD3Nlc3Npb25faWQGOgZFVEkiJTJjOGFhZjViNTNiYmE3YWU5N2M4Mjk3NzcxMWVhNTgyBjsAVEkiD2V4cGlyZXNfYXQGOwBGSXU6CVRpbWUN1gsdgAaMWLcKOg1uYW5vX251bWkCBQI6DW5hbm9fZGVuaQY6DXN1Ym1pY3JvIgdRcDoLb2Zmc2V0aQA6CXpvbmVJIghVVEMGOwBGSSIQX2NzcmZfdG9rZW4GOwBGSSIxSWQ5U21UMXloVHF6aERDbGlaRWhXbjc3dUxCcFE2K1NDb29YYXIwSFZnMD0GOwBG--1f95897ba988f58fefdc365b2d54897279a81869; - path=/; secure; HttpOnly - X-Powered-By: - - Phusion Passenger Enterprise + - W/"9592d4e6a0d54a7bb399a94e4c04a40f" + Expires: + - Thu, 01 Jan 1970 00:00:01 GMT + Pragma: + - no-cache + Referrer-Policy: + - no-referrer-when-downgrade Server: - nginx + Phusion Passenger + Set-Cookie: + - t_session=WnFQTTF2ajdzb0pUNDJMcEsrTVYzTm5qcG1NdE1aLy8wNnNXRHVCUkNSU2YzU2VMQk4xT0FHTTh2Ty9SZWhQRk9CV2MyTmllaFp0N21JSzE5U0FNZkFQaXBNUHJqRzdsQllrdFdGMFY3TEt3aGZIWFNUQXpEbzZvemNIeUdBWXBxRVVQZmZicHYzUWtYcHlobVRvcWdqRk1QbXgvYmFQbFE2WElHOHkvaythN0JpbmJ5MmlwOWJlZzV2cVlEcjk4TTVYWmt1cWY0cnFnTFIwNjUxWDNKYm8rbGRJTTZwWDA1VTJxOGE5ZEQ4SGI0MWpWd0Z1UzhYRklMY0ZDYm5qNmtZdjg2aUNBdzlMM3NaTEwvZVR1VVVVZWFQTENPZituZEU5WkZSWTdEREpnYVljYlVtV0VERkEwUTlkR0Vxd1VtWnl3VnNHUjhhZUhHSzFlRmg1NTErZVBZNGR0SEVHTDJGeVRPWkVyd2ZJPS0tUGlaYnBSYzdzVTZZcUNYcHRlRTBVZz09--3847e41598f7f1ca64cfa33d257d47dcc57fd303; + path=/; expires=Wed, 25 Jul 2018 23:52:51 -0000; secure; HttpOnly + Status: + - 200 OK + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + - nosniff X-Frame-Options: - DENY - Pragma: - - no-cache - Expires: - - Thu, 01 Jan 1970 00:00:01 GMT - Cache-Control: - - no-store, private, no-cache + - SAMEORIGIN + X-Powered-By: + - Phusion Passenger Enterprise + X-Request-Id: + - 8e3bd7b3-8358-4f8c-b134-26fe6fec561a + X-Runtime: + - '0.221790' + X-Tracker-Client-Pinger-Interval: + - '20' + X-Vcap-Request-Id: + - 8bd6b8ed-2f26-4b05-5ccb-d68303000a72 + X-Xss-Protection: + - 1; mode=block + Via: + - 1.1 google + Alt-Svc: + - clear + Transfer-Encoding: + - chunked body: - encoding: UTF-8 - string: | - - - 116260839 - 1059836 - feature - https://www.pivotaltracker.com/story/show/116260839 - 0 - delivered - - Test (delivered) 1 - Test User - 2016/03/23 22:45:41 UTC - 2016/03/23 22:45:41 UTC - + encoding: ASCII-8BIT + string: !binary |- + H4sIAAAAAAAAAwAAAP//lJLNUsIwFIX3PEUmK11IWrBQmBAWzvgEsO7U5grR + tqk3t1Te3iQoP44bl7nnOycndyLXn03NDoDO2HbF03HCGbSV1abdrfh28/yQ + 87UaSUcWj2rEmDSa0bGDFTctwQ6QqzRbpNk8m82kMDoyHdo3qKj4g02yRT71 + 5AWJjphfhGD1CiX1CFJczQLSY632RJ1bCjEMw7gzB0tlTVhW74DjyjYnh3B7 + O4irUsEYAsCRaUqC3/0TKX6kyFU9IrRUOPKw0lAbvx/QUtwKAdXgKjQd+eUp + Ka5PQW3LBtTGZ7O7c8o9S6WIQiAQPnqvgy5ejidy6wCluJnHTui34rGSvttr + f/TPAa4mSZqLZC7SnE2my2yyfJyz7ebJ1z174l19Fzz/i7h4/B84rVeNvgAA + AP//AwCLq/kvNAIAAA== http_version: - recorded_at: Wed, 23 Mar 2016 22:45:53 GMT + recorded_at: Wed, 18 Jul 2018 23:52:51 GMT - request: method: delete - uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories/116260843 + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories/159157568 body: encoding: US-ASCII string: '' headers: Accept: - - "*/*; q=0.5, application/xml" + - "*/*" Accept-Encoding: - gzip, deflate + User-Agent: + - rest-client/2.0.0 (darwin16.5.0 x86_64) ruby/2.3.1p112 X-Trackertoken: - e955bd05b35741ce257eaeca935180c0 Content-Type: - application/xml - User-Agent: - - Ruby response: status: code: 200 message: OK headers: + Cache-Control: + - no-cache + - no-store, private + Content-Encoding: + - gzip + Content-Security-Policy-Report-Only: + - 'default-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: blob: ws: *; + script-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: ws: blob: *.pivotaltracker.com + *.swiftypecdn.com *.typekit.net *.google.com *.googleapis.com *.googleadservices.com + *.addthis.com *.addthisedge.com *.mxpnl.com *.mixpanel.com *.google-analytics.com + *.cloudflare.com *.trustarc.com *.newrelic.com *.nr-data.net *.googletagmanager.com + googleads.g.doubleclick.net *.disqus.com *.disquscdn.com; report-uri /services/area_51/security_content_violations' Content-Type: - application/xml; charset=utf-8 - Transfer-Encoding: - - chunked - Status: - - 200 OK Date: - - Wed, 23 Mar 2016 22:45:55 GMT - X-Request-Id: - - be47c6b3d8a76c49cc0749029398bcad - X-Ua-Compatible: - - IE=Edge,chrome=1 + - Wed, 18 Jul 2018 23:52:52 GMT Etag: - - '"8d67f85717c536d22ce3ea9e51711e3c"' - X-Runtime: - - '0.181977' - X-Rack-Cache: - - invalidate, pass - Set-Cookie: - - t_session=BAh7CEkiD3Nlc3Npb25faWQGOgZFVEkiJTA3ZDk5NGI5ZmUyZWIwODE3ZjJiYjgxZDQxMWNkMjUzBjsAVEkiD2V4cGlyZXNfYXQGOwBGSXU6CVRpbWUN1gsdgN4GcLcKOg1uYW5vX251bWkCTgM6DW5hbm9fZGVuaQY6DXN1Ym1pY3JvIgeEYDoLb2Zmc2V0aQA6CXpvbmVJIghVVEMGOwBGSSIQX2NzcmZfdG9rZW4GOwBGSSIxcGlkQjBqb0VBa3Z1NnVxQllwNktJYWVnRWFzT1pzMGdZRnVVb0lDVXpRTT0GOwBG--7ec5c375d04c50429c5b01cd0f5d06fb5b74df77; - path=/; secure; HttpOnly - X-Powered-By: - - Phusion Passenger Enterprise + - W/"51da7f3b28e3a213de381d09c9589e2c" + Expires: + - Thu, 01 Jan 1970 00:00:01 GMT + Pragma: + - no-cache + Referrer-Policy: + - no-referrer-when-downgrade Server: - nginx + Phusion Passenger + Set-Cookie: + - t_session=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--a24e86857263cff8a7c4aa27c3385034cc8d7825; + path=/; expires=Wed, 25 Jul 2018 23:52:52 -0000; secure; HttpOnly + Status: + - 200 OK + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + - nosniff X-Frame-Options: - DENY - Pragma: - - no-cache - Expires: - - Thu, 01 Jan 1970 00:00:01 GMT - Cache-Control: - - no-store, private, no-cache + - SAMEORIGIN + X-Powered-By: + - Phusion Passenger Enterprise + X-Request-Id: + - dcb97677-46eb-4413-a985-29360b560d35 + X-Runtime: + - '0.233160' + X-Tracker-Client-Pinger-Interval: + - '20' + X-Vcap-Request-Id: + - 8dd800f5-1014-4c80-5f93-7a2d09c9ea8f + X-Xss-Protection: + - 1; mode=block + Via: + - 1.1 google + Alt-Svc: + - clear + Transfer-Encoding: + - chunked body: - encoding: UTF-8 - string: | - - - 116260843 - 1059836 - feature - https://www.pivotaltracker.com/story/show/116260843 - 0 - delivered - - Test (delivered) 2 - Test User - 2016/03/23 22:45:43 UTC - 2016/03/23 22:45:43 UTC - + encoding: ASCII-8BIT + string: !binary |- + H4sIAAAAAAAAA5SSzU7DMBCE730KKyc4kE1S0qaV6x6QeIL2HIV4aQ1JHOxN + Q98e24X+IC4cvfPNeLwyX3+2DTugsUp3qyiNk4hhV2uput0q2m6eH4poLSbc + kjZHMWGMK8no2OMqUh3hDk0k0nyR5vN8VnBQMjC90W9YU/kHm+SLYjrjcEGC + I+SXPli8YkWDQQ5XM48MphF7ot4uAcZxjHt10FQ1ZKr6HU1c6/bkALvXI1yV + 8kYfgJZUWxH+7p9w+JECVw/GYEelJQcLiY1y+0HJ4VbwqERbG9WTW57gcH3y + ale1KDYum92dU+5ZxiEInjD4MTgdZflyPJFbi4bDzTx0Mm4rDqvou710R/cc + jESWpAUkc0gLlk2XebZ8LNh28+Tqnj3hrqH3nv9FXDzuD5zWKyZfAAAA//8D + AP0ol1c0AgAA http_version: - recorded_at: Wed, 23 Mar 2016 22:45:55 GMT + recorded_at: Wed, 18 Jul 2018 23:52:52 GMT - request: method: delete - uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories/116260849 + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories/159157570 body: encoding: US-ASCII string: '' headers: Accept: - - "*/*; q=0.5, application/xml" + - "*/*" Accept-Encoding: - gzip, deflate + User-Agent: + - rest-client/2.0.0 (darwin16.5.0 x86_64) ruby/2.3.1p112 X-Trackertoken: - e955bd05b35741ce257eaeca935180c0 Content-Type: - application/xml - User-Agent: - - Ruby response: status: code: 200 message: OK headers: + Cache-Control: + - no-cache + - no-store, private + Content-Encoding: + - gzip + Content-Security-Policy-Report-Only: + - 'default-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: blob: ws: *; + script-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: ws: blob: *.pivotaltracker.com + *.swiftypecdn.com *.typekit.net *.google.com *.googleapis.com *.googleadservices.com + *.addthis.com *.addthisedge.com *.mxpnl.com *.mixpanel.com *.google-analytics.com + *.cloudflare.com *.trustarc.com *.newrelic.com *.nr-data.net *.googletagmanager.com + googleads.g.doubleclick.net *.disqus.com *.disquscdn.com; report-uri /services/area_51/security_content_violations' Content-Type: - application/xml; charset=utf-8 - Transfer-Encoding: - - chunked - Status: - - 200 OK Date: - - Wed, 23 Mar 2016 22:45:56 GMT - X-Request-Id: - - acaf79abf63631b5c3397f22bfeffcc2 - X-Ua-Compatible: - - IE=Edge,chrome=1 + - Wed, 18 Jul 2018 23:52:52 GMT Etag: - - '"e213beefe43bb759e5dd78744401063b"' - X-Runtime: - - '0.181119' - X-Rack-Cache: - - invalidate, pass - Set-Cookie: - - t_session=BAh7CEkiD3Nlc3Npb25faWQGOgZFVEkiJWFiNGVmYzgwZWMzMTNhYmI0NzQ5MDk3Mzk1NTZkNTgyBjsAVEkiD2V4cGlyZXNfYXQGOwBGSXU6CVRpbWUN1gsdgJ7TfbcKOg1uYW5vX251bWkCBQE6DW5hbm9fZGVuaQY6DXN1Ym1pY3JvIgcmEDoLb2Zmc2V0aQA6CXpvbmVJIghVVEMGOwBGSSIQX2NzcmZfdG9rZW4GOwBGSSIxOHRFYmNtVWJsakxuNFlZT0tFNVVRMHJEaGlwL0pVcWtVL3UrMUh5L1Rvbz0GOwBG--ccdd616566d1b298fc6eb72541423f7ac847da18; - path=/; secure; HttpOnly - X-Powered-By: - - Phusion Passenger Enterprise + - W/"c58f35fa775a9619939f1f4b84d590ab" + Expires: + - Thu, 01 Jan 1970 00:00:01 GMT + Pragma: + - no-cache + Referrer-Policy: + - no-referrer-when-downgrade Server: - nginx + Phusion Passenger + Set-Cookie: + - t_session=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--67aba80d653757852cd28263307dfa01e6159e4b; + path=/; expires=Wed, 25 Jul 2018 23:52:52 -0000; secure; HttpOnly + Status: + - 200 OK + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + - nosniff X-Frame-Options: - DENY - Pragma: - - no-cache - Expires: - - Thu, 01 Jan 1970 00:00:01 GMT - Cache-Control: - - no-store, private, no-cache + - SAMEORIGIN + X-Powered-By: + - Phusion Passenger Enterprise + X-Request-Id: + - ecd1f7e4-3537-4df8-a628-94f295d387fa + X-Runtime: + - '0.241226' + X-Tracker-Client-Pinger-Interval: + - '20' + X-Vcap-Request-Id: + - 720b11cd-b937-450b-5346-50464672f770 + X-Xss-Protection: + - 1; mode=block + Via: + - 1.1 google + Alt-Svc: + - clear + Transfer-Encoding: + - chunked body: - encoding: UTF-8 - string: | - - - 116260849 - 1059836 - feature - https://www.pivotaltracker.com/story/show/116260849 - 0 - delivered - - Test (delivered) 3 - Test User - 2016/03/23 22:45:45 UTC - 2016/03/23 22:45:45 UTC - + encoding: ASCII-8BIT + string: !binary |- + H4sIAAAAAAAAA5SSzVLCMBSF9zxFJitdSFqwUpgQFs74BLDu1OYK0bapN7dU + 3t4kKH/jxmXu+c7JyZ3I1VdTsz2gM7Zd8nSccAZtZbVpt0u+Wb885HylRtKR + xYMaMSaNZnToYMlNS7AF5CrN5mk2y2aJFEZHpkP7DhUVf7BJNs+nT1KckeiI + +UUIVm9QUo8gxcUsID3WakfUuYUQwzCMO7O3VNaEZfUBOK5sc3QIt7ODuCgV + jCEAHJmmJLjt73v/SpGrekRoqXDkYaWhNn4/oKW4FgKqwVVoOvLLU1JcnoLa + lg2otc9md6eUezaVIgqBQPjsvQ66eD0cyY0DlOJqHjuh34rHSvppr/3RPwe4 + miRpLpKZSHM2mS6yyeJxzjbrZ1/35Il39V3w/C/i7PF/4LheNfoGAAD//wMA + 5F4RjjQCAAA= http_version: - recorded_at: Wed, 23 Mar 2016 22:45:56 GMT + recorded_at: Wed, 18 Jul 2018 23:52:52 GMT - request: method: delete - uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories/116260851 + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories/159157572 body: encoding: US-ASCII string: '' headers: Accept: - - "*/*; q=0.5, application/xml" + - "*/*" Accept-Encoding: - gzip, deflate + User-Agent: + - rest-client/2.0.0 (darwin16.5.0 x86_64) ruby/2.3.1p112 X-Trackertoken: - e955bd05b35741ce257eaeca935180c0 Content-Type: - application/xml - User-Agent: - - Ruby response: status: code: 200 message: OK headers: + Cache-Control: + - no-cache + - no-store, private + Content-Encoding: + - gzip + Content-Security-Policy-Report-Only: + - 'default-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: blob: ws: *; + script-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: ws: blob: *.pivotaltracker.com + *.swiftypecdn.com *.typekit.net *.google.com *.googleapis.com *.googleadservices.com + *.addthis.com *.addthisedge.com *.mxpnl.com *.mixpanel.com *.google-analytics.com + *.cloudflare.com *.trustarc.com *.newrelic.com *.nr-data.net *.googletagmanager.com + googleads.g.doubleclick.net *.disqus.com *.disquscdn.com; report-uri /services/area_51/security_content_violations' Content-Type: - application/xml; charset=utf-8 - Transfer-Encoding: - - chunked - Status: - - 200 OK Date: - - Wed, 23 Mar 2016 22:45:56 GMT - X-Request-Id: - - 365bd1eb1002cb0c99280dcb56b20159 - X-Ua-Compatible: - - IE=Edge,chrome=1 + - Wed, 18 Jul 2018 23:52:53 GMT Etag: - - '"48e1b7af910905b4b027263eac6eb2c4"' - X-Runtime: - - '0.190875' - X-Rack-Cache: - - invalidate, pass - Set-Cookie: - - t_session=BAh7CEkiD3Nlc3Npb25faWQGOgZFVEkiJWVlMDBkZTY5MTVmNmEwNDBlMTg5ZWFlNzJiNWNiNTEzBjsAVEkiD2V4cGlyZXNfYXQGOwBGSXU6CVRpbWUN1gsdgOkvjLcKOg1uYW5vX251bWkC5gI6DW5hbm9fZGVuaQY6DXN1Ym1pY3JvIgd0IDoLb2Zmc2V0aQA6CXpvbmVJIghVVEMGOwBGSSIQX2NzcmZfdG9rZW4GOwBGSSIxNVJDVkxEZVVIZnRFaXk4UUFsKzZkbTVqRmpxelA4dE5Cclp2NWNtVTRVYz0GOwBG--a033631f22deb51e277727495b7e61b534639484; - path=/; secure; HttpOnly - X-Powered-By: - - Phusion Passenger Enterprise + - W/"28f28ad3052b3cb439081c7e3885b75c" + Expires: + - Thu, 01 Jan 1970 00:00:01 GMT + Pragma: + - no-cache + Referrer-Policy: + - no-referrer-when-downgrade Server: - nginx + Phusion Passenger + Set-Cookie: + - t_session=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--618ece22584518ade4353f0d559a9a85b5b40f65; + path=/; expires=Wed, 25 Jul 2018 23:52:53 -0000; secure; HttpOnly + Status: + - 200 OK + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + - nosniff X-Frame-Options: - DENY - Pragma: - - no-cache - Expires: - - Thu, 01 Jan 1970 00:00:01 GMT - Cache-Control: - - no-store, private, no-cache + - SAMEORIGIN + X-Powered-By: + - Phusion Passenger Enterprise + X-Request-Id: + - efd876b7-0927-435d-b802-38250a7cc842 + X-Runtime: + - '0.282236' + X-Tracker-Client-Pinger-Interval: + - '20' + X-Vcap-Request-Id: + - 38cb52cf-ac96-4397-76e2-ac8d5737de56 + X-Xss-Protection: + - 1; mode=block + Via: + - 1.1 google + Alt-Svc: + - clear + Transfer-Encoding: + - chunked body: - encoding: UTF-8 - string: | - - - 116260851 - 1059836 - feature - https://www.pivotaltracker.com/story/show/116260851 - 0 - unstarted - - Test (unstarted) - Test User - 2016/03/23 22:45:47 UTC - 2016/03/23 22:45:47 UTC - + encoding: ASCII-8BIT + string: !binary |- + H4sIAAAAAAAAA5SSzU7DMBCE730Kyyc4UCcpoWnlugcknqA9RyFZWkNjh/Wm + oW+P7UL/xIWT5Z1vJpOV5fKr3bE9oNPWLHg6TjgDU9tGm82Cr1cvDwVfqpF0 + ZPGgRoxJ3TA6dLDg2hBsALlK81maT/NpJoVuItOhfYeayj/YJJ8Vkycpzkh0 + xPwyBKs3qKhHkOJiFpAed2pL1Lm5EMMwjDu9t1TtCKv6A3Bc2/boEG5rB3FR + KhhDADjSbUVw2z+R4leKXN0jgqHSkYdVb/yJBI0U10JAG3A16o788pQUl7eg + mqoFtfLZ7O6Uci9FHAcd4bP3KjTl6+HIrR2gFFfz2Aj9TjxW0U/3xl/9zwBX + WZIWIpmKtGDZZJ5n88cZW6+efdmTJ36r74LnfxFnj38Bx+Wq0TcAAAD//wMA + Nk/emjICAAA= http_version: - recorded_at: Wed, 23 Mar 2016 22:45:57 GMT -recorded_with: VCR 3.0.1 + recorded_at: Wed, 18 Jul 2018 23:52:53 GMT +recorded_with: VCR 3.0.3 diff --git a/spec/vcr_cassettes/TrackerApi/with_the_real_service/last_ten_velocities/when_the_current_iterations_has_unaccepted_stories/does_not_count_the_unaccepted_stories.yml b/spec/vcr_cassettes/TrackerApi/with_the_real_service/last_ten_velocities/when_the_current_iterations_has_unaccepted_stories/does_not_count_the_unaccepted_stories.yml index 7a3ea7fc6..5e6d780da 100644 --- a/spec/vcr_cassettes/TrackerApi/with_the_real_service/last_ten_velocities/when_the_current_iterations_has_unaccepted_stories/does_not_count_the_unaccepted_stories.yml +++ b/spec/vcr_cassettes/TrackerApi/with_the_real_service/last_ten_velocities/when_the_current_iterations_has_unaccepted_stories/does_not_count_the_unaccepted_stories.yml @@ -1,8 +1,8 @@ --- http_interactions: - request: - method: get - uri: https://www.pivotaltracker.com/services/v3/projects/1059836 + method: delete + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories/116260877 body: encoding: US-ASCII string: '' @@ -29,19 +29,19 @@ http_interactions: Status: - 200 OK Date: - - Wed, 23 Mar 2016 22:45:57 GMT + - Wed, 23 Mar 2016 22:46:11 GMT X-Request-Id: - - 8e6e14aa8393cf5739d20949cfae8f9f + - 5c5abec1ea17693fc21b6f4467b9f042 X-Ua-Compatible: - IE=Edge,chrome=1 Etag: - - '"d1d3364e85b2f880a606cac8101ab0e6"' + - '"cccee3e2e51508eaed76abe8c9f2664f"' X-Runtime: - - '0.087458' + - '0.198172' X-Rack-Cache: - - miss + - invalidate, pass Set-Cookie: - - t_session=BAh7CEkiD3Nlc3Npb25faWQGOgZFVEkiJTRhMWQyMmNmOGI2NmViMzliYjU5N2E5MjJjNWQ3OWUzBjsAVEkiD2V4cGlyZXNfYXQGOwBGSXU6CVRpbWUN1gsdgDqmnLcKOg1uYW5vX251bWkCVAI6DW5hbm9fZGVuaQY6DXN1Ym1pY3JvIgdZYDoLb2Zmc2V0aQA6CXpvbmVJIghVVEMGOwBGSSIQX2NzcmZfdG9rZW4GOwBGSSIxVTRLeWZ0WVpkNzdLSW1PMWNDdVR5bEo4YTcxSStZYU9TQ29XZ0xFa0tPZz0GOwBG--e3240355fa71a3cae14224facae5cbbb2dade74e; + - t_session=BAh7CEkiD3Nlc3Npb25faWQGOgZFVEkiJTI5MjAwZTQ1ZTM5MzUyYzlmMmNkNzI0OTJiNTg3MjAyBjsAVEkiD2V4cGlyZXNfYXQGOwBGSXU6CVRpbWUN1gsdgG4drbgKOg1uYW5vX251bWkCOgM6DW5hbm9fZGVuaQY6DXN1Ym1pY3JvIgeCYDoLb2Zmc2V0aQA6CXpvbmVJIghVVEMGOwBGSSIQX2NzcmZfdG9rZW4GOwBGSSIxakp0WXVmUUtZSkZwQ0xUZUVpcVNtT2lyTi9ab1R1eFg5Qm9qZDh3ZGhQaz0GOwBG--0edb7258ab19d100a7bf74c7968424d750e82787; path=/; secure; HttpOnly X-Powered-By: - Phusion Passenger Enterprise @@ -59,62 +59,28 @@ http_interactions: encoding: UTF-8 string: | - - 1059836 - test project - 1 - Monday - 0,1,2,3 - testusermailinator - 2016/03/21 07:00:00 UTC - 1 - true - Average of 3 iterations - 10 - 10 - 12 - - 2016/03/23 22:45:56 UTC - true - false - false - false - false - - - 4149524 - - testuser@mailinator.com - Test User - TU - - Owner - - - - - - http_version: - recorded_at: Wed, 23 Mar 2016 22:45:57 GMT -- request: - method: post - uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories - body: - encoding: UTF-8 - string: | - - Test 1 - + 116260877 + 1059836 feature - 1 + https://www.pivotaltracker.com/story/show/116260877 + 3 accepted + + Test 3 Test User - - - 1059836 - 2016-03-16T22:45:58+00:00 + 2016/03/23 22:46:03 UTC + 2016/03/23 22:46:03 UTC + 2016/03/02 12:00:00 UTC + http_version: + recorded_at: Wed, 23 Mar 2016 22:46:11 GMT +- request: + method: delete + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories/116260871 + body: + encoding: US-ASCII + string: '' headers: Accept: - "*/*; q=0.5, application/xml" @@ -124,8 +90,6 @@ http_interactions: - e955bd05b35741ce257eaeca935180c0 Content-Type: - application/xml - Content-Length: - - '337' User-Agent: - Ruby response: @@ -140,21 +104,19 @@ http_interactions: Status: - 200 OK Date: - - Wed, 23 Mar 2016 22:45:58 GMT + - Wed, 23 Mar 2016 22:46:11 GMT X-Request-Id: - - 2e1464667cad0c6cac100bbae07d15e1 - Location: - - https://www.pivotaltracker.com/services/v3/projects/1059836/stories/116260867 + - 32d1629fd2612338b51f44dc08abd83e X-Ua-Compatible: - IE=Edge,chrome=1 Etag: - - '"8c52ea505a27e3e4271c252166cf3143"' + - '"55aedb149750a6b3ec85e8f3b6fc2c04"' X-Runtime: - - '0.244027' + - '0.233092' X-Rack-Cache: - invalidate, pass Set-Cookie: - - t_session=BAh7CEkiD3Nlc3Npb25faWQGOgZFVEkiJTMzY2FlOGQxYzdkZjIwOTI2YTQyMmU1NTlkYjU5YzU3BjsAVEkiD2V4cGlyZXNfYXQGOwBGSXU6CVRpbWUN1gsdgBxCqrcKOg1uYW5vX251bWlNOg1uYW5vX2RlbmkGOg1zdWJtaWNybyIHByA6C29mZnNldGkAOgl6b25lSSIIVVRDBjsARkkiEF9jc3JmX3Rva2VuBjsARkkiMW1Bb1hUUmMyTU53akQ0QVdBUFdEU1FtUzNVM0hvZFh6VmNEMmp6d2NTR2M9BjsARg%3D%3D--bd7e2e47a9a55b85d18f9d770393f90cd544cd94; + - t_session=BAh7CEkiD3Nlc3Npb25faWQGOgZFVEkiJTkyNjdhODY1NjYzOWY0ZDcwZjE0Mzk1MmE0MWNhZTNkBjsAVEkiD2V4cGlyZXNfYXQGOwBGSXU6CVRpbWUN1gsdgJipu7gKOg1uYW5vX251bWkCkQE6DW5hbm9fZGVuaQY6DXN1Ym1pY3JvIgdAEDoLb2Zmc2V0aQA6CXpvbmVJIghVVEMGOwBGSSIQX2NzcmZfdG9rZW4GOwBGSSIxV3Y1elN2TVNuOUFqVU1JU0ZTajZlQk1tY0k2Zld2S1J1M0M0T1BFd2tLND0GOwBG--0d436a1a5f96df085f92fc2dbc49f5d45406a589; path=/; secure; HttpOnly X-Powered-By: - Phusion Passenger Enterprise @@ -173,39 +135,27 @@ http_interactions: string: | - 116260867 + 116260871 1059836 feature - https://www.pivotaltracker.com/story/show/116260867 - 1 + https://www.pivotaltracker.com/story/show/116260871 + 2 accepted - Test 1 + Test 2 Test User - 2016/03/23 22:45:58 UTC - 2016/03/23 22:45:58 UTC - 2016/03/16 12:00:00 UTC + 2016/03/23 22:46:00 UTC + 2016/03/23 22:46:01 UTC + 2016/03/09 12:00:00 UTC http_version: - recorded_at: Wed, 23 Mar 2016 22:45:58 GMT + recorded_at: Wed, 23 Mar 2016 22:46:12 GMT - request: - method: post - uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories + method: delete + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories/116260867 body: - encoding: UTF-8 - string: | - - - Test (delivered) 1 - - feature - 0 - delivered - Test User - - - 1059836 - + encoding: US-ASCII + string: '' headers: Accept: - "*/*; q=0.5, application/xml" @@ -215,8 +165,6 @@ http_interactions: - e955bd05b35741ce257eaeca935180c0 Content-Type: - application/xml - Content-Length: - - '295' User-Agent: - Ruby response: @@ -231,21 +179,19 @@ http_interactions: Status: - 200 OK Date: - - Wed, 23 Mar 2016 22:46:00 GMT + - Wed, 23 Mar 2016 22:46:13 GMT X-Request-Id: - - 3157fdebc8de032eb50800d7f31bc1af - Location: - - https://www.pivotaltracker.com/services/v3/projects/1059836/stories/116260869 + - 2d778814c4ff313dd471b20dc6385539 X-Ua-Compatible: - IE=Edge,chrome=1 Etag: - - '"68c352d2b678dd978d7ac85d86aacf64"' + - '"8c52ea505a27e3e4271c252166cf3143"' X-Runtime: - - '0.287261' + - '0.217798' X-Rack-Cache: - invalidate, pass Set-Cookie: - - t_session=BAh7CEkiD3Nlc3Npb25faWQGOgZFVEkiJWUzNmI0YTVjYjhlZmYxNmZhNWQzNThkMmUzNzhlMWE0BjsAVEkiD2V4cGlyZXNfYXQGOwBGSXU6CVRpbWUN1gsdgMhsvLcKOg1uYW5vX251bWkCpgM6DW5hbm9fZGVuaQY6DXN1Ym1pY3JvIgeTQDoLb2Zmc2V0aQA6CXpvbmVJIghVVEMGOwBGSSIQX2NzcmZfdG9rZW4GOwBGSSIxOExRUVlmUW4ySS9LclQ5K1paU28yWlZNc2ZMRVlnUUVneHNucnU3VUd4QT0GOwBG--3f02535362f4eea11e4ecbc55d5b82de04d92430; + - t_session=BAh7CEkiD3Nlc3Npb25faWQGOgZFVEkiJTEyYzA0YjJjZTkwMDgyMjkzYmYzOWRiMWJjNjliMWMxBjsAVEkiD2V4cGlyZXNfYXQGOwBGSXU6CVRpbWUN1gsdgAD6zLgKOg1uYW5vX251bWkCyAM6DW5hbm9fZGVuaQY6DXN1Ym1pY3JvIgeWgDoLb2Zmc2V0aQA6CXpvbmVJIghVVEMGOwBGSSIQX2NzcmZfdG9rZW4GOwBGSSIxYkRidS9BYzdoeENIQjhwcHNVb0hRV3psY0ZDTFM2NTVwekFMWEpSNk10Zz0GOwBG--c6514899d292c5c61401e90a428b9fa184ad13e2; path=/; secure; HttpOnly X-Powered-By: - Phusion Passenger Enterprise @@ -264,39 +210,27 @@ http_interactions: string: | - 116260869 + 116260867 1059836 feature - https://www.pivotaltracker.com/story/show/116260869 - 0 - delivered + https://www.pivotaltracker.com/story/show/116260867 + 1 + accepted - Test (delivered) 1 + Test 1 Test User - 2016/03/23 22:45:59 UTC - 2016/03/23 22:45:59 UTC + 2016/03/23 22:45:58 UTC + 2016/03/23 22:45:58 UTC + 2016/03/16 12:00:00 UTC http_version: - recorded_at: Wed, 23 Mar 2016 22:46:00 GMT + recorded_at: Wed, 23 Mar 2016 22:46:13 GMT - request: - method: post - uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories + method: delete + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories/116260869 body: - encoding: UTF-8 - string: | - - - Test 2 - - feature - 2 - accepted - Test User - - - 1059836 - 2016-03-09T22:46:00+00:00 - + encoding: US-ASCII + string: '' headers: Accept: - "*/*; q=0.5, application/xml" @@ -306,8 +240,6 @@ http_interactions: - e955bd05b35741ce257eaeca935180c0 Content-Type: - application/xml - Content-Length: - - '337' User-Agent: - Ruby response: @@ -322,21 +254,19 @@ http_interactions: Status: - 200 OK Date: - - Wed, 23 Mar 2016 22:46:01 GMT + - Wed, 23 Mar 2016 22:46:14 GMT X-Request-Id: - - 23267112caec03bf21a8d91f2058fc5d - Location: - - https://www.pivotaltracker.com/services/v3/projects/1059836/stories/116260871 + - d8f4df2118cb2c4fa8fe5ed0650a5b10 X-Ua-Compatible: - IE=Edge,chrome=1 Etag: - - '"d3d532a6cae07f9bb6c0d50e23774cdf"' + - '"68c352d2b678dd978d7ac85d86aacf64"' X-Runtime: - - '0.262478' + - '0.241232' X-Rack-Cache: - invalidate, pass Set-Cookie: - - t_session=BAh7CEkiD3Nlc3Npb25faWQGOgZFVEkiJThkZGY1ZjBiN2EzMjlmOWFjZTFiZWEzZmMwOWRmMGRkBjsAVEkiD2V4cGlyZXNfYXQGOwBGSXU6CVRpbWUN1gsdgKypDbgKOg1uYW5vX251bWkC8AI6DW5hbm9fZGVuaQY6DXN1Ym1pY3JvIgd1IDoLb2Zmc2V0aQA6CXpvbmVJIghVVEMGOwBGSSIQX2NzcmZfdG9rZW4GOwBGSSIxN0NLU2MrMjlQQ0FVSTZKSGE1ZzEyZVg0V1NMQ1kzM01SM0pBYkJqN3FRRT0GOwBG--e3205cf00bfbf0569796dd628fe6345fb1201471; + - t_session=BAh7CEkiD3Nlc3Npb25faWQGOgZFVEkiJTJlNjc2NDczMTIyZTIwZGMxNmZiOWZhZTNiZThmOWJhBjsAVEkiD2V4cGlyZXNfYXQGOwBGSXU6CVRpbWUN1gsdgJIx3rgKOg1uYW5vX251bWkCRgM6DW5hbm9fZGVuaQY6DXN1Ym1pY3JvIgeDgDoLb2Zmc2V0aQA6CXpvbmVJIghVVEMGOwBGSSIQX2NzcmZfdG9rZW4GOwBGSSIxaE1uRWlsSGVRRlhPU2NhUTBhNXlUZVVuVkRXMkxoOW9nTS9YS1FpSDl2ND0GOwBG--cb97ac6ec736052eefd368763bd6e0e35821bfc0; path=/; secure; HttpOnly X-Powered-By: - Phusion Passenger Enterprise @@ -355,39 +285,26 @@ http_interactions: string: | - 116260871 + 116260869 1059836 feature - https://www.pivotaltracker.com/story/show/116260871 - 2 - accepted + https://www.pivotaltracker.com/story/show/116260869 + 0 + delivered - Test 2 + Test (delivered) 1 Test User - 2016/03/23 22:46:00 UTC - 2016/03/23 22:46:00 UTC - 2016/03/09 12:00:00 UTC + 2016/03/23 22:45:59 UTC + 2016/03/23 22:45:59 UTC http_version: - recorded_at: Wed, 23 Mar 2016 22:46:01 GMT + recorded_at: Wed, 23 Mar 2016 22:46:14 GMT - request: - method: post - uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories + method: delete + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories/116260873 body: - encoding: UTF-8 - string: | - - - Test (delivered) 2 - - feature - 0 - delivered - Test User - - - 1059836 - + encoding: US-ASCII + string: '' headers: Accept: - "*/*; q=0.5, application/xml" @@ -397,8 +314,6 @@ http_interactions: - e955bd05b35741ce257eaeca935180c0 Content-Type: - application/xml - Content-Length: - - '295' User-Agent: - Ruby response: @@ -413,21 +328,19 @@ http_interactions: Status: - 200 OK Date: - - Wed, 23 Mar 2016 22:46:02 GMT + - Wed, 23 Mar 2016 22:46:15 GMT X-Request-Id: - - 4c58d86a9fee66e206cb3c5554a2c7e5 - Location: - - https://www.pivotaltracker.com/services/v3/projects/1059836/stories/116260873 + - 6bea9b2951f7cfded247b92cbf621afc X-Ua-Compatible: - IE=Edge,chrome=1 Etag: - '"4188f687cf4354be87e15eb8b3bada20"' X-Runtime: - - '0.228088' + - '0.209544' X-Rack-Cache: - invalidate, pass Set-Cookie: - - t_session=BAh7CEkiD3Nlc3Npb25faWQGOgZFVEkiJWRhNjUwOTYwZTI3NTQzZWU3Yjc3N2Y0MmM5OGJlZTg3BjsAVEkiD2V4cGlyZXNfYXQGOwBGSXU6CVRpbWUN1gsdgK2vILgKOg1uYW5vX251bWkCogE6DW5hbm9fZGVuaQY6DXN1Ym1pY3JvIgdBgDoLb2Zmc2V0aQA6CXpvbmVJIghVVEMGOwBGSSIQX2NzcmZfdG9rZW4GOwBGSSIxM0lFV21HNzVweGNsWk5lMjJQbU93Y2pxbTlCU1VRMzNoemtuUjJlMWVGWT0GOwBG--a35e7e7854f22ae3e3283627eeea0175ac0b42ac; + - t_session=BAh7CEkiD3Nlc3Npb25faWQGOgZFVEkiJWVmNGE1MTBmNjQzMzFhMjc4NmRkZDg4YWU3Yzk3MGQxBjsAVEkiD2V4cGlyZXNfYXQGOwBGSXU6CVRpbWUN1gsdgBJH8bgKOg1uYW5vX251bWkCUQM6DW5hbm9fZGVuaQY6DXN1Ym1pY3JvIgeEkDoLb2Zmc2V0aQA6CXpvbmVJIghVVEMGOwBGSSIQX2NzcmZfdG9rZW4GOwBGSSIxZjVJWGtUOU4xU3hibGJ6cklsMy9FdUU0WlF0ZThPQmhTcmdBWjNHWG00QT0GOwBG--8ffffebe79bcfcec558307fc8573eafddf7ef86f; path=/; secure; HttpOnly X-Powered-By: - Phusion Passenger Enterprise @@ -459,26 +372,13 @@ http_interactions: 2016/03/23 22:46:02 UTC http_version: - recorded_at: Wed, 23 Mar 2016 22:46:02 GMT + recorded_at: Wed, 23 Mar 2016 22:46:15 GMT - request: - method: post - uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories + method: delete + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories/116260879 body: - encoding: UTF-8 - string: | - - - Test 3 - - feature - 3 - accepted - Test User - - - 1059836 - 2016-03-02T22:46:02+00:00 - + encoding: US-ASCII + string: '' headers: Accept: - "*/*; q=0.5, application/xml" @@ -488,8 +388,6 @@ http_interactions: - e955bd05b35741ce257eaeca935180c0 Content-Type: - application/xml - Content-Length: - - '337' User-Agent: - Ruby response: @@ -504,21 +402,19 @@ http_interactions: Status: - 200 OK Date: - - Wed, 23 Mar 2016 22:46:03 GMT + - Wed, 23 Mar 2016 22:46:16 GMT X-Request-Id: - - 5eb598056871a5db6f760425ee3f407e - Location: - - https://www.pivotaltracker.com/services/v3/projects/1059836/stories/116260877 + - a8f925262191ae9a716fb3083b60e2dc X-Ua-Compatible: - IE=Edge,chrome=1 Etag: - - '"cccee3e2e51508eaed76abe8c9f2664f"' + - '"ab0b83e91b570e8e4edae43e7b289960"' X-Runtime: - - '0.251144' + - '0.244386' X-Rack-Cache: - invalidate, pass Set-Cookie: - - t_session=BAh7CEkiD3Nlc3Npb25faWQGOgZFVEkiJWFiZjBiYmQ1YTVkNTg4ZTM2Yjk2NDlhYmNmZDljNTBmBjsAVEkiD2V4cGlyZXNfYXQGOwBGSXU6CVRpbWUN1gsdgAMwM7gKOg1uYW5vX251bWkCyQI6DW5hbm9fZGVuaQY6DXN1Ym1pY3JvIgdxMDoLb2Zmc2V0aQA6CXpvbmVJIghVVEMGOwBGSSIQX2NzcmZfdG9rZW4GOwBGSSIxQlFkT1plc05ROEh1Y1NWZFdpOXRHN1N1S3dGZVJtdTlJOVJEc3VPK1d2az0GOwBG--342201ed6709948dff0ba937c84b93b28c773618; + - t_session=BAh7CEkiD3Nlc3Npb25faWQGOgZFVEkiJTAzNGU0NTA4OWJkM2U2OWM2ZjE5Y2JlN2NjNDVmMDA0BjsAVEkiD2V4cGlyZXNfYXQGOwBGSXU6CVRpbWUN1gsdgM4kALkKOg1uYW5vX251bWkCsQM6DW5hbm9fZGVuaQY6DXN1Ym1pY3JvIgeUUDoLb2Zmc2V0aQA6CXpvbmVJIghVVEMGOwBGSSIQX2NzcmZfdG9rZW4GOwBGSSIxUWJPUkRkMEZLTHZZVVFSV2VvamxjQS9OSGxVMnF6UDE0dDJWQ2Z2NHNNVT0GOwBG--cbab6e76e9772c80d423d16cd44c622baa6c86d2; path=/; secure; HttpOnly X-Powered-By: - Phusion Passenger Enterprise @@ -537,39 +433,26 @@ http_interactions: string: | - 116260877 + 116260879 1059836 feature - https://www.pivotaltracker.com/story/show/116260877 - 3 - accepted + https://www.pivotaltracker.com/story/show/116260879 + 0 + delivered - Test 3 + Test (delivered) 3 Test User - 2016/03/23 22:46:03 UTC - 2016/03/23 22:46:03 UTC - 2016/03/02 12:00:00 UTC + 2016/03/23 22:46:04 UTC + 2016/03/23 22:46:04 UTC http_version: - recorded_at: Wed, 23 Mar 2016 22:46:03 GMT + recorded_at: Wed, 23 Mar 2016 22:46:16 GMT - request: - method: post - uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories + method: delete + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories/116260883 body: - encoding: UTF-8 - string: | - - - Test (delivered) 3 - - feature - 0 - delivered - Test User - - - 1059836 - + encoding: US-ASCII + string: '' headers: Accept: - "*/*; q=0.5, application/xml" @@ -579,8 +462,6 @@ http_interactions: - e955bd05b35741ce257eaeca935180c0 Content-Type: - application/xml - Content-Length: - - '295' User-Agent: - Ruby response: @@ -595,21 +476,19 @@ http_interactions: Status: - 200 OK Date: - - Wed, 23 Mar 2016 22:46:04 GMT + - Wed, 23 Mar 2016 22:46:17 GMT X-Request-Id: - - c17e0e55f10ab7ea22aa3b221058e456 - Location: - - https://www.pivotaltracker.com/services/v3/projects/1059836/stories/116260879 + - d9694c129970c3715bf1037b62bcbe1b X-Ua-Compatible: - IE=Edge,chrome=1 Etag: - - '"ab0b83e91b570e8e4edae43e7b289960"' + - '"dbc5f44c3646153be92042085f55c813"' X-Runtime: - - '0.254698' + - '0.214635' X-Rack-Cache: - invalidate, pass Set-Cookie: - - t_session=BAh7CEkiD3Nlc3Npb25faWQGOgZFVEkiJTQ3NWU1NTI2ZjQ0ZmRjOTAyZTI2NGEwMGQxMzYwMzZkBjsAVEkiD2V4cGlyZXNfYXQGOwBGSXU6CVRpbWUN1gsdgJgGQ7gKOg1uYW5vX251bWkCeAE6DW5hbm9fZGVuaQY6DXN1Ym1pY3JvIgc3YDoLb2Zmc2V0aQA6CXpvbmVJIghVVEMGOwBGSSIQX2NzcmZfdG9rZW4GOwBGSSIxNFRMVDJnT2VwekVrdERwd0hlRW1XVFVnNGdVSjdqbm1CKzR0clNvTFFkYz0GOwBG--90b828658c515ef1ab189fcefd301262c3e71e28; + - t_session=BAh7CEkiD3Nlc3Npb25faWQGOgZFVEkiJWQzZDMxNTlkYmY5N2MzOWVkNTJlYzE3ZGQzNzRjN2Q4BjsAVEkiD2V4cGlyZXNfYXQGOwBGSXU6CVRpbWUN1gsdgGPKDrkKOg1uYW5vX251bWkCDAM6DW5hbm9fZGVuaQY6DXN1Ym1pY3JvIgZ4OgtvZmZzZXRpADoJem9uZUkiCFVUQwY7AEZJIhBfY3NyZl90b2tlbgY7AEZJIjFNWFU1Sm9rTzJXQkw3LzQwQk1aVUo0dnMxWG1TdGdHLzhrSm5FUXRzNktzPQY7AEY%3D--49975973a381bb92dc9b55a450a80c54cff1166f; path=/; secure; HttpOnly X-Powered-By: - Phusion Passenger Enterprise @@ -628,38 +507,26 @@ http_interactions: string: | - 116260879 + 116260883 1059836 feature - https://www.pivotaltracker.com/story/show/116260879 - 0 - delivered + https://www.pivotaltracker.com/story/show/116260883 + 3 + started - Test (delivered) 3 + Test (started) Test User - 2016/03/23 22:46:04 UTC - 2016/03/23 22:46:04 UTC + 2016/03/23 22:46:07 UTC + 2016/03/23 22:46:07 UTC http_version: - recorded_at: Wed, 23 Mar 2016 22:46:04 GMT + recorded_at: Wed, 23 Mar 2016 22:46:17 GMT - request: - method: post - uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories + method: delete + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories/116260881 body: - encoding: UTF-8 - string: | - - - Test (unstarted) - - feature - 0 - unstarted - Test User - - - 1059836 - + encoding: US-ASCII + string: '' headers: Accept: - "*/*; q=0.5, application/xml" @@ -669,8 +536,6 @@ http_interactions: - e955bd05b35741ce257eaeca935180c0 Content-Type: - application/xml - Content-Length: - - '293' User-Agent: - Ruby response: @@ -685,21 +550,19 @@ http_interactions: Status: - 200 OK Date: - - Wed, 23 Mar 2016 22:46:06 GMT + - Wed, 23 Mar 2016 22:46:18 GMT X-Request-Id: - - 9e5dc92873ed3f2f8c03cc2d6b773620 - Location: - - https://www.pivotaltracker.com/services/v3/projects/1059836/stories/116260881 + - f0ed35418be6ab7eab18cf7de2b30708 X-Ua-Compatible: - IE=Edge,chrome=1 Etag: - '"784429eae2d9c210afe993a0fbd739cb"' X-Runtime: - - '0.291279' + - '0.253774' X-Rack-Cache: - invalidate, pass Set-Cookie: - - t_session=BAh7CEkiD3Nlc3Npb25faWQGOgZFVEkiJTdlMzcwODJiYjU1MGMzNzdhNzBiMjA4MzM3N2NiYTUxBjsAVEkiD2V4cGlyZXNfYXQGOwBGSXU6CVRpbWUN1gsdgPI6X7gKOg1uYW5vX251bWk9Og1uYW5vX2RlbmkGOg1zdWJtaWNybyIHBWA6C29mZnNldGkAOgl6b25lSSIIVVRDBjsARkkiEF9jc3JmX3Rva2VuBjsARkkiMWVVNzdlMGxweE1WTDJOWGxmN0N3TUhWSUNwdGNGTHAvT1dhdmNmbFNTeVE9BjsARg%3D%3D--60a6cb134e9e13e8b1f57a3fbd9371f6ffd183a0; + - t_session=BAh7CEkiD3Nlc3Npb25faWQGOgZFVEkiJTJhMjFjYjIyZmJjM2JiMGZhZDJmZmY5ZDc0OWY3MDAxBjsAVEkiD2V4cGlyZXNfYXQGOwBGSXU6CVRpbWUN1gsdgBfDHbkKOg1uYW5vX251bWkCZQI6DW5hbm9fZGVuaQY6DXN1Ym1pY3JvIgdhMDoLb2Zmc2V0aQA6CXpvbmVJIghVVEMGOwBGSSIQX2NzcmZfdG9rZW4GOwBGSSIxMHlEQk13bWtNbTViMzlDVXNDUnVNSWs5bEVEQXloYzljNDgrNm1QYVhxcz0GOwBG--c0fb05d44ebd5df43709f5d6ac4d599c9eec2268; path=/; secure; HttpOnly X-Powered-By: - Phusion Passenger Enterprise @@ -731,1088 +594,3470 @@ http_interactions: 2016/03/23 22:46:06 UTC http_version: - recorded_at: Wed, 23 Mar 2016 22:46:06 GMT + recorded_at: Wed, 23 Mar 2016 22:46:18 GMT - request: - method: post - uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories + method: delete + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories/159157297 body: - encoding: UTF-8 - string: | - - - Test (started) - - feature - 3 - started - Test User - - - 1059836 - + encoding: US-ASCII + string: '' headers: Accept: - - "*/*; q=0.5, application/xml" + - "*/*" Accept-Encoding: - gzip, deflate + User-Agent: + - rest-client/2.0.0 (darwin16.5.0 x86_64) ruby/2.3.1p112 X-Trackertoken: - e955bd05b35741ce257eaeca935180c0 Content-Type: - application/xml - Content-Length: - - '289' - User-Agent: - - Ruby response: status: code: 200 message: OK headers: + Cache-Control: + - no-cache + - no-store, private + Content-Encoding: + - gzip + Content-Security-Policy-Report-Only: + - 'default-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: blob: ws: *; + script-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: ws: blob: *.pivotaltracker.com + *.swiftypecdn.com *.typekit.net *.google.com *.googleapis.com *.googleadservices.com + *.addthis.com *.addthisedge.com *.mxpnl.com *.mixpanel.com *.google-analytics.com + *.cloudflare.com *.trustarc.com *.newrelic.com *.nr-data.net *.googletagmanager.com + googleads.g.doubleclick.net *.disqus.com *.disquscdn.com; report-uri /services/area_51/security_content_violations' Content-Type: - application/xml; charset=utf-8 - Transfer-Encoding: - - chunked - Status: - - 200 OK Date: - - Wed, 23 Mar 2016 22:46:07 GMT - X-Request-Id: - - c0159e7b81b5497e7b3a4b5fb99c7672 - Location: - - https://www.pivotaltracker.com/services/v3/projects/1059836/stories/116260883 - X-Ua-Compatible: - - IE=Edge,chrome=1 + - Wed, 18 Jul 2018 23:36:51 GMT Etag: - - '"dbc5f44c3646153be92042085f55c813"' - X-Runtime: - - '0.315552' - X-Rack-Cache: - - invalidate, pass - Set-Cookie: - - t_session=BAh7CEkiD3Nlc3Npb25faWQGOgZFVEkiJTg3NmY2YjA4Y2E0NDMwNDE4NjJhNWY0YzMwYjk2YjRjBjsAVEkiD2V4cGlyZXNfYXQGOwBGSXU6CVRpbWUN1gsdgOFBb7gKOg1uYW5vX251bWkCXAM6DW5hbm9fZGVuaQY6DXN1Ym1pY3JvIgaGOgtvZmZzZXRpADoJem9uZUkiCFVUQwY7AEZJIhBfY3NyZl90b2tlbgY7AEZJIjFpTlVONk9wMVd3Z1FWVmg1c0h0SjJyZVNZM2hIRm1NYlM1QU1TaGdRYjlRPQY7AEY%3D--4ca3ff54c62efdb4d970d18cd8103a197c6b4698; - path=/; secure; HttpOnly - X-Powered-By: - - Phusion Passenger Enterprise + - W/"c81baa4ded7d259027480540fbc9f324" + Expires: + - Thu, 01 Jan 1970 00:00:01 GMT + Pragma: + - no-cache + Referrer-Policy: + - no-referrer-when-downgrade Server: - nginx + Phusion Passenger + Set-Cookie: + - t_session=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--260ba5d51efeb69ea227e811a13eafd44e1f43d3; + path=/; expires=Wed, 25 Jul 2018 23:36:51 -0000; secure; HttpOnly + Status: + - 200 OK + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + - nosniff X-Frame-Options: - DENY - Pragma: - - no-cache - Expires: - - Thu, 01 Jan 1970 00:00:01 GMT - Cache-Control: - - no-store, private, no-cache + - SAMEORIGIN + X-Powered-By: + - Phusion Passenger Enterprise + X-Request-Id: + - 30793d8a-d491-48d8-9536-2c8d554f7a0f + X-Runtime: + - '0.232891' + X-Tracker-Client-Pinger-Interval: + - '20' + X-Vcap-Request-Id: + - 5e219eea-d17f-4463-4c09-b4d9881bf2d0 + X-Xss-Protection: + - 1; mode=block + Via: + - 1.1 google + Alt-Svc: + - clear + Transfer-Encoding: + - chunked body: - encoding: UTF-8 - string: | - - - 116260883 - 1059836 - feature - https://www.pivotaltracker.com/story/show/116260883 - 3 - started - - Test (started) - Test User - 2016/03/23 22:46:07 UTC - 2016/03/23 22:46:07 UTC - + encoding: ASCII-8BIT + string: !binary |- + H4sIAAAAAAAAA5RSy07DMBC89yss36nzoM1DrntA4gvacxScpTU0cbA3Df17 + bIfSgOCA5MvOzszO2ubb9/ZEzmCs0t2GxsuIEuikblR32ND97vEup1ux4Ba1 + uYgFIVw1BC89bKjqEA5gqIhXRbzKkiLjTDWB0xv9AhKrX7jRqsjTNWc3SlAE + /8obi2eocTDA2QzzlMGcxBGxtyVj4zgue3XWWJ/Q1PIVzFLqdlIwe9Qjm4Xy + Qm8AFlVbI/zMn3J2bQWeHIyBDiuLjixqKaFHaDj7jntmA1Ya1aO7O8HZvPLd + rm5B7Jw1cRNC4VEDb4PDoKmeLlN3b8Fw9g0PMYy7CEer8TNw40q3AVCRRHHO + oozFOUnSMl2X9wXZ7x5cxC9NmDX0XvM/i5smWFzX/zvGmiUZiZMyityZYsxE + 7u9MzyIWHwAAAP//AwD2cLY8bAIAAA== http_version: - recorded_at: Wed, 23 Mar 2016 22:46:07 GMT + recorded_at: Wed, 18 Jul 2018 23:36:51 GMT - request: - method: get - uri: https://www.pivotaltracker.com/services/v3/projects/1059836 + method: delete + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories/159157295 body: encoding: US-ASCII string: '' headers: Accept: - - "*/*; q=0.5, application/xml" + - "*/*" Accept-Encoding: - gzip, deflate + User-Agent: + - rest-client/2.0.0 (darwin16.5.0 x86_64) ruby/2.3.1p112 X-Trackertoken: - e955bd05b35741ce257eaeca935180c0 Content-Type: - application/xml - User-Agent: - - Ruby response: status: code: 200 message: OK headers: + Cache-Control: + - no-cache + - no-store, private + Content-Encoding: + - gzip + Content-Security-Policy-Report-Only: + - 'default-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: blob: ws: *; + script-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: ws: blob: *.pivotaltracker.com + *.swiftypecdn.com *.typekit.net *.google.com *.googleapis.com *.googleadservices.com + *.addthis.com *.addthisedge.com *.mxpnl.com *.mixpanel.com *.google-analytics.com + *.cloudflare.com *.trustarc.com *.newrelic.com *.nr-data.net *.googletagmanager.com + googleads.g.doubleclick.net *.disqus.com *.disquscdn.com; report-uri /services/area_51/security_content_violations' Content-Type: - application/xml; charset=utf-8 - Transfer-Encoding: - - chunked - Status: - - 200 OK Date: - - Wed, 23 Mar 2016 22:46:08 GMT - X-Request-Id: - - 3f98b64cdf6f712b5e182f9b00a9b055 - X-Ua-Compatible: - - IE=Edge,chrome=1 + - Wed, 18 Jul 2018 23:36:52 GMT Etag: - - '"f07c0c657b7c191d5efd11311efa66d7"' - X-Runtime: - - '0.078891' - X-Rack-Cache: - - miss - Set-Cookie: - - t_session=BAh7CEkiD3Nlc3Npb25faWQGOgZFVEkiJTExMmYyMDU0MDZiNzcxZTUwMDNkNzU3YzA5NGQwYWNhBjsAVEkiD2V4cGlyZXNfYXQGOwBGSXU6CVRpbWUN1gsdgDitgLgKOg1uYW5vX251bWkKOg1uYW5vX2RlbmkGOg1zdWJtaWNybyIHAFA6C29mZnNldGkAOgl6b25lSSIIVVRDBjsARkkiEF9jc3JmX3Rva2VuBjsARkkiMTNSbDM2dDVRREdpWjR6ZEFDVnA3eWZCNlB3bXQ4WlQrRjNzM1ROTUFTbVE9BjsARg%3D%3D--642a6bdbbb12c8aad4206dd3f733126bbd6eeb61; - path=/; secure; HttpOnly - X-Powered-By: - - Phusion Passenger Enterprise + - W/"82653284e82c4d10e3c5351478497cb5" + Expires: + - Thu, 01 Jan 1970 00:00:01 GMT + Pragma: + - no-cache + Referrer-Policy: + - no-referrer-when-downgrade Server: - nginx + Phusion Passenger + Set-Cookie: + - t_session=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--8727a6af8e5ba9dc6e4a51009cb8700ab412070a; + path=/; expires=Wed, 25 Jul 2018 23:36:52 -0000; secure; HttpOnly + Status: + - 200 OK + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + - nosniff X-Frame-Options: - DENY - Pragma: - - no-cache - Expires: - - Thu, 01 Jan 1970 00:00:01 GMT - Cache-Control: - - no-store, private, no-cache + - SAMEORIGIN + X-Powered-By: + - Phusion Passenger Enterprise + X-Request-Id: + - eacf6f0d-3316-4b5a-9091-36c0532c8d03 + X-Runtime: + - '0.280652' + X-Tracker-Client-Pinger-Interval: + - '20' + X-Vcap-Request-Id: + - 09cece09-732f-4e0e-68ae-145458680db5 + X-Xss-Protection: + - 1; mode=block + Via: + - 1.1 google + Alt-Svc: + - clear + Transfer-Encoding: + - chunked body: - encoding: UTF-8 - string: | - - - 1059836 - test project - 1 - Monday - 0,1,2,3 - testusermailinator - 2016/02/29 08:00:00 UTC - 4 - true - Average of 3 iterations - 2 - 10 - 12 - - 2016/03/23 22:46:07 UTC - true - false - false - false - false - - - 4149524 - - testuser@mailinator.com - Test User - TU - - Owner - - - - - + encoding: ASCII-8BIT + string: !binary |- + H4sIAAAAAAAAA5RSy27CMBC88xWW78VJIBAiYw6V+gVwjlJnC27zcO0NKX9f + 2yklVFWlSr7s7MzsrG2++2hqcgZjVdduaTyPKIFWdpVqj1t62D89ZHQnZtxi + Zy5iRghXFcGLhi1VLcIRDBVxuonTdbJJOVNV4GjTvYLE4hdulG6yxYqzGyUo + gn/hjcULlNgb4GyCeUpvanFC1DZnbBiGuVbnDssaTSnfwMxl14wKZk/dwCah + vNAbgEXVlAg/8yecXVuBJ3tjoMXCoiOLUkrQCBVn97hnVmClURrd3QnOppXv + tmUDYu+siZsQCo8aeO8dBlXxfBm7BwuGszs8xDDuIhytxK/AlSvdBkBFEsUZ + i9YszkiyyBerfJmRw/7RRfzWhFm99pr/Wdw0weK6/l8xoiWJkzyK3BljTETu + 74zPImafAAAA//8DAJU7rBVsAgAA http_version: - recorded_at: Wed, 23 Mar 2016 22:46:08 GMT + recorded_at: Wed, 18 Jul 2018 23:36:52 GMT - request: - method: get - uri: https://www.pivotaltracker.com/services/v3/projects/1059836/iterations/done + method: delete + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories/159157293 body: encoding: US-ASCII string: '' headers: Accept: - - "*/*; q=0.5, application/xml" + - "*/*" Accept-Encoding: - gzip, deflate + User-Agent: + - rest-client/2.0.0 (darwin16.5.0 x86_64) ruby/2.3.1p112 X-Trackertoken: - e955bd05b35741ce257eaeca935180c0 Content-Type: - application/xml - User-Agent: - - Ruby response: status: code: 200 message: OK headers: + Cache-Control: + - no-cache + - no-store, private + Content-Encoding: + - gzip + Content-Security-Policy-Report-Only: + - 'default-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: blob: ws: *; + script-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: ws: blob: *.pivotaltracker.com + *.swiftypecdn.com *.typekit.net *.google.com *.googleapis.com *.googleadservices.com + *.addthis.com *.addthisedge.com *.mxpnl.com *.mixpanel.com *.google-analytics.com + *.cloudflare.com *.trustarc.com *.newrelic.com *.nr-data.net *.googletagmanager.com + googleads.g.doubleclick.net *.disqus.com *.disquscdn.com; report-uri /services/area_51/security_content_violations' Content-Type: - application/xml; charset=utf-8 - Transfer-Encoding: - - chunked - Status: - - 200 OK Date: - - Wed, 23 Mar 2016 22:46:08 GMT - X-Request-Id: - - 58e5d3273f99ab25c06b4e377d628c5a - X-Ua-Compatible: - - IE=Edge,chrome=1 + - Wed, 18 Jul 2018 23:36:52 GMT Etag: - - '"0788a5a78676aa49f9d1784fca97a2c0"' - X-Runtime: - - '0.124768' - X-Rack-Cache: - - miss - Set-Cookie: - - t_session=BAh7CEkiD3Nlc3Npb25faWQGOgZFVEkiJWUwNzFiNGIyMjEzYTNjOWMxNjZlNDkwNjU5NDExMDFmBjsAVEkiD2V4cGlyZXNfYXQGOwBGSXU6CVRpbWUN1gsdgOGrjLgKOg1uYW5vX251bWkCbwM6DW5hbm9fZGVuaQY6DXN1Ym1pY3JvIgeHkDoLb2Zmc2V0aQA6CXpvbmVJIghVVEMGOwBGSSIQX2NzcmZfdG9rZW4GOwBGSSIxdkkyOGc3WFBsb1dwM1V1RHZueG5hMTBwTlhSeUkzZ3I2RWRNZ2xEazcyYz0GOwBG--43ac56c62274d1a46ab44dcd32c4c2f53738e64c; - path=/; secure; HttpOnly - X-Powered-By: - - Phusion Passenger Enterprise + - W/"5ab73dce8284c212494a9452a204a00c" + Expires: + - Thu, 01 Jan 1970 00:00:01 GMT + Pragma: + - no-cache + Referrer-Policy: + - no-referrer-when-downgrade Server: - nginx + Phusion Passenger + Set-Cookie: + - t_session=cklyK3pwNnZwTFkxZ3RoWmtNSEoranpCR0JRVm5GZ1FIa2I2YXBSWTBndVEvVUFiaEYrVTNUT20zYUJnYlpHMGRNc2d6TUZwbitFSk93bW9RUUNtRDNqcTN5bzBMVnV3OVZwdjF3TFRFdWhpWE5mSWdrSSt6WnZ5QVZyVXc1dVAydFpHU0tTUEZ1U0lkd25SVHVlelN0UmNDMDFqNDhscGtaMy9rcUI4YS9Md3UwbHlrd2d4THdzeUNIOHZ4ZWRsMjMxbTRxMHhqYjR0akRvWVZnV2lCY056VTE4cGtMQkZLZEtPSEllWitYcVVvRThadUtHTFFNUEZudFUrRXZQWjl6cUZGWFZtVnZpK3Z0U3dTNmFyS2c4UXptN1VDZ2xPM3JFS3R0Vi9lbG51aTdBa2Zwanc1Nk81NUNQaTUvdEdVdVZlVlVscEIwZnVjSEJXelFER1dWTkdKWHZzTVFPZzlhdDdFMVdFL2w0PS0tVlpBTXhVcE5MQUV5dFVENmsrSkFJdz09--2eb049a82180808f8565d4fc1ca0cc8d4370d070; + path=/; expires=Wed, 25 Jul 2018 23:36:52 -0000; secure; HttpOnly + Status: + - 200 OK + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + - nosniff X-Frame-Options: - DENY - Pragma: - - no-cache - Expires: - - Thu, 01 Jan 1970 00:00:01 GMT - Cache-Control: - - no-store, private, no-cache + - SAMEORIGIN + X-Powered-By: + - Phusion Passenger Enterprise + X-Request-Id: + - 3140125b-0d1a-4d3d-941c-8bfaea1196b3 + X-Runtime: + - '0.262390' + X-Tracker-Client-Pinger-Interval: + - '20' + X-Vcap-Request-Id: + - b105877e-dbbc-437c-78ca-61621bda3e08 + X-Xss-Protection: + - 1; mode=block + Via: + - 1.1 google + Alt-Svc: + - clear + Transfer-Encoding: + - chunked body: - encoding: UTF-8 - string: | - - - - 1 - 1 - 2016/02/29 00:00:00 PST - 2016/03/07 00:00:00 PST - 1 - - - 116260877 - 1059836 - feature - https://www.pivotaltracker.com/story/show/116260877 - 3 - accepted - - Test 3 - Test User - 2016/03/23 22:46:03 UTC - 2016/03/23 22:46:03 UTC - 2016/03/02 12:00:00 UTC - - - - - 2 - 2 - 2016/03/07 00:00:00 PST - 2016/03/14 00:00:00 PDT - 1 - - - 116260871 - 1059836 - feature - https://www.pivotaltracker.com/story/show/116260871 - 2 - accepted - - Test 2 - Test User - 2016/03/23 22:46:00 UTC - 2016/03/23 22:46:01 UTC - 2016/03/09 12:00:00 UTC - - - - - 3 - 3 - 2016/03/14 00:00:00 PDT - 2016/03/21 00:00:00 PDT - 1 - - - 116260867 - 1059836 - feature - https://www.pivotaltracker.com/story/show/116260867 - 1 - accepted - - Test 1 - Test User - 2016/03/23 22:45:58 UTC - 2016/03/23 22:45:58 UTC - 2016/03/16 12:00:00 UTC - - - - + encoding: ASCII-8BIT + string: !binary |- + H4sIAAAAAAAAA5RSQU7DMBC89xWW79RxQts0ct0DEi9oz1FwltbQJMbeNPT3 + 2A6lQSAkJF92dmY8u7bYvjcncgbrdNduKJ8nlECrulq3hw3d7x7vcrqVM+Gw + sxc5I0TomuDFwIbqFuEAlkq+WPPFKl1nguk6coztXkBh+Qs3WazzbCnYjRIV + 0b8MxvIZKuwtCDbBAqW3J3lENK5gbBiGudHnDqsT2kq9gp2rrhkVzB27gU1C + BWEwAIe6qRB+5Bfs2oo81VsLLZYOPVlWSoFBqAX7jgdmDU5ZbdDvTgo2rUK3 + rRqQO29NuGCxCKiFt95jUJdPl7G7d2AF+4bHGNYvwtMq/Axc+9JPAFSmCc9Z + smI8J2lWZMvifkX2uwcf8UsT7+pN0PzP4qaJFtfx/4zBCU+LJPFnjDER+b8z + PoucfQAAAP//AwA3VhMDbAIAAA== http_version: - recorded_at: Wed, 23 Mar 2016 22:46:09 GMT + recorded_at: Wed, 18 Jul 2018 23:36:52 GMT - request: - method: get - uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories + method: delete + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories/159157294 body: encoding: US-ASCII string: '' headers: Accept: - - "*/*; q=0.5, application/xml" + - "*/*" Accept-Encoding: - gzip, deflate + User-Agent: + - rest-client/2.0.0 (darwin16.5.0 x86_64) ruby/2.3.1p112 X-Trackertoken: - e955bd05b35741ce257eaeca935180c0 Content-Type: - application/xml - User-Agent: - - Ruby response: status: code: 200 message: OK headers: + Cache-Control: + - no-cache + - no-store, private + Content-Encoding: + - gzip + Content-Security-Policy-Report-Only: + - 'default-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: blob: ws: *; + script-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: ws: blob: *.pivotaltracker.com + *.swiftypecdn.com *.typekit.net *.google.com *.googleapis.com *.googleadservices.com + *.addthis.com *.addthisedge.com *.mxpnl.com *.mixpanel.com *.google-analytics.com + *.cloudflare.com *.trustarc.com *.newrelic.com *.nr-data.net *.googletagmanager.com + googleads.g.doubleclick.net *.disqus.com *.disquscdn.com; report-uri /services/area_51/security_content_violations' Content-Type: - application/xml; charset=utf-8 - Transfer-Encoding: - - chunked - Status: - - 200 OK Date: - - Wed, 23 Mar 2016 22:46:10 GMT - X-Request-Id: - - e19bcc29c13953ec4dec34e8a2b84ca2 - X-Ua-Compatible: - - IE=Edge,chrome=1 + - Wed, 18 Jul 2018 23:36:53 GMT Etag: - - '"295a6b627f04cac70a40a2e9c0def901"' - X-Runtime: - - '0.081888' - X-Rack-Cache: - - miss - Set-Cookie: - - t_session=BAh7CEkiD3Nlc3Npb25faWQGOgZFVEkiJTdlZDk5ZDU4OWZlYjU2MTcyMDA3ZWZlY2I0MjgyZWYxBjsAVEkiD2V4cGlyZXNfYXQGOwBGSXU6CVRpbWUN1gsdgI5NnrgKOg1uYW5vX251bWkCuQE6DW5hbm9fZGVuaQY6DXN1Ym1pY3JvIgdEEDoLb2Zmc2V0aQA6CXpvbmVJIghVVEMGOwBGSSIQX2NzcmZfdG9rZW4GOwBGSSIxQjNBQk54TzZiVkdHNlpTUHB4Z2FUdjUxVVM1TUhJWWhxWDhrSVBLcGxIOD0GOwBG--ee831c2c18570bd689f330d908748b2d48250252; - path=/; secure; HttpOnly - X-Powered-By: - - Phusion Passenger Enterprise + - W/"5ac042b0feccf3287c806bec371d4efa" + Expires: + - Thu, 01 Jan 1970 00:00:01 GMT + Pragma: + - no-cache + Referrer-Policy: + - no-referrer-when-downgrade Server: - nginx + Phusion Passenger + Set-Cookie: + - t_session=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--39fb0061e89fcf16d8f65cf91e1dedbf5c08e2bb; + path=/; expires=Wed, 25 Jul 2018 23:36:53 -0000; secure; HttpOnly + Status: + - 200 OK + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + - nosniff X-Frame-Options: - DENY - Pragma: - - no-cache - Expires: - - Thu, 01 Jan 1970 00:00:01 GMT - Cache-Control: - - no-store, private, no-cache + - SAMEORIGIN + X-Powered-By: + - Phusion Passenger Enterprise + X-Request-Id: + - 6b71a033-8bbd-45bb-999b-cc7812775fea + X-Runtime: + - '0.285957' + X-Tracker-Client-Pinger-Interval: + - '20' + X-Vcap-Request-Id: + - 7b3cde73-cf27-4da6-7e3f-a98e577667da + X-Xss-Protection: + - 1; mode=block + Via: + - 1.1 google + Alt-Svc: + - clear + Transfer-Encoding: + - chunked body: - encoding: UTF-8 - string: | - - - - 116260877 - 1059836 - feature - https://www.pivotaltracker.com/story/show/116260877 - 3 - accepted - - Test 3 - Test User - 2016/03/23 22:46:03 UTC - 2016/03/23 22:46:03 UTC - 2016/03/02 12:00:00 UTC - - - 116260871 - 1059836 - feature - https://www.pivotaltracker.com/story/show/116260871 - 2 - accepted - - Test 2 - Test User - 2016/03/23 22:46:00 UTC - 2016/03/23 22:46:01 UTC - 2016/03/09 12:00:00 UTC - - - 116260867 - 1059836 - feature - https://www.pivotaltracker.com/story/show/116260867 - 1 - accepted - - Test 1 - Test User - 2016/03/23 22:45:58 UTC - 2016/03/23 22:45:58 UTC - 2016/03/16 12:00:00 UTC - - - 116260869 - 1059836 - feature - https://www.pivotaltracker.com/story/show/116260869 - 0 - delivered - - Test (delivered) 1 - Test User - 2016/03/23 22:45:59 UTC - 2016/03/23 22:45:59 UTC - - - 116260873 - 1059836 - feature - https://www.pivotaltracker.com/story/show/116260873 - 0 - delivered - - Test (delivered) 2 - Test User - 2016/03/23 22:46:02 UTC - 2016/03/23 22:46:02 UTC - - - 116260879 - 1059836 - feature - https://www.pivotaltracker.com/story/show/116260879 - 0 - delivered - - Test (delivered) 3 - Test User - 2016/03/23 22:46:04 UTC - 2016/03/23 22:46:04 UTC - - - 116260883 - 1059836 - feature - https://www.pivotaltracker.com/story/show/116260883 - 3 - started - - Test (started) - Test User - 2016/03/23 22:46:07 UTC - 2016/03/23 22:46:07 UTC - - - 116260881 - 1059836 - feature - https://www.pivotaltracker.com/story/show/116260881 - 0 - unstarted - - Test (unstarted) - Test User - 2016/03/23 22:46:06 UTC - 2016/03/23 22:46:06 UTC - - + encoding: ASCII-8BIT + string: !binary |- + H4sIAAAAAAAAAwAAAP//jJLNTsMwEITvfQrLJzhQJ/1NK9c9IPEE7TkK8dIa + kjisNw19e2wH2oI4cPTON+PxynL7UVfsBOiMbTY8HSecQVNabZrDhu93Tw8Z + 36qRdGTxrEaMSaMZnVvYcNMQHAC5SuerdL6crGZSGB2ZFu0rlJT/wSbzVTZd + SHFFoiPm5yFYvUBBHYIUN7OAdFipI1Hr1kL0fT9uzclSUREW5RvguLT14BDu + aHtxUyoYQwA4MnVB8Lt/IsW3FLmyQ4SGckceVhoq4/cDWoqfQkA1uBJNS355 + SorbU1Cboga189ns7pJyz1IpohAIhPfO66Dz5/NA7h2gFD/msRP6rXisoK/2 + 2h/9c4CrSZJmIlmKNGOT6Xq6WM+WbL979HUvnnhX1wbPPyOyIeLq8X9gWK8a + fQIAAP//AwB5x31yNAIAAA== http_version: - recorded_at: Wed, 23 Mar 2016 22:46:10 GMT + recorded_at: Wed, 18 Jul 2018 23:36:53 GMT - request: method: delete - uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories/116260877 + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories/159157296 body: encoding: US-ASCII string: '' headers: Accept: - - "*/*; q=0.5, application/xml" + - "*/*" Accept-Encoding: - gzip, deflate + User-Agent: + - rest-client/2.0.0 (darwin16.5.0 x86_64) ruby/2.3.1p112 X-Trackertoken: - e955bd05b35741ce257eaeca935180c0 Content-Type: - application/xml - User-Agent: - - Ruby response: status: code: 200 message: OK headers: + Cache-Control: + - no-cache + - no-store, private + Content-Encoding: + - gzip + Content-Security-Policy-Report-Only: + - 'default-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: blob: ws: *; + script-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: ws: blob: *.pivotaltracker.com + *.swiftypecdn.com *.typekit.net *.google.com *.googleapis.com *.googleadservices.com + *.addthis.com *.addthisedge.com *.mxpnl.com *.mixpanel.com *.google-analytics.com + *.cloudflare.com *.trustarc.com *.newrelic.com *.nr-data.net *.googletagmanager.com + googleads.g.doubleclick.net *.disqus.com *.disquscdn.com; report-uri /services/area_51/security_content_violations' Content-Type: - application/xml; charset=utf-8 - Transfer-Encoding: - - chunked - Status: - - 200 OK Date: - - Wed, 23 Mar 2016 22:46:11 GMT - X-Request-Id: - - 5c5abec1ea17693fc21b6f4467b9f042 - X-Ua-Compatible: - - IE=Edge,chrome=1 + - Wed, 18 Jul 2018 23:36:53 GMT Etag: - - '"cccee3e2e51508eaed76abe8c9f2664f"' - X-Runtime: - - '0.198172' - X-Rack-Cache: - - invalidate, pass - Set-Cookie: - - t_session=BAh7CEkiD3Nlc3Npb25faWQGOgZFVEkiJTI5MjAwZTQ1ZTM5MzUyYzlmMmNkNzI0OTJiNTg3MjAyBjsAVEkiD2V4cGlyZXNfYXQGOwBGSXU6CVRpbWUN1gsdgG4drbgKOg1uYW5vX251bWkCOgM6DW5hbm9fZGVuaQY6DXN1Ym1pY3JvIgeCYDoLb2Zmc2V0aQA6CXpvbmVJIghVVEMGOwBGSSIQX2NzcmZfdG9rZW4GOwBGSSIxakp0WXVmUUtZSkZwQ0xUZUVpcVNtT2lyTi9ab1R1eFg5Qm9qZDh3ZGhQaz0GOwBG--0edb7258ab19d100a7bf74c7968424d750e82787; - path=/; secure; HttpOnly - X-Powered-By: - - Phusion Passenger Enterprise + - W/"18c0f29caa67b15cb64264a2f727bd11" + Expires: + - Thu, 01 Jan 1970 00:00:01 GMT + Pragma: + - no-cache + Referrer-Policy: + - no-referrer-when-downgrade Server: - nginx + Phusion Passenger + Set-Cookie: + - t_session=UnRNNU5nZ21PaWJtTjlRcDlnQUlndmRIRXNOQWg2N0FKWjZnRDl6bmEwbi9wRGRrdFFpMG5rakJMMm5EbWNBODVDeGt2QVBndEpSaEpLd1NmWVdXRWk2bXdFUTBjUGJkQm13UTlsYy9WZzlXa3Fnekh6dGprSm1KbStXbU5meVVRNGlCVVFrcXFBd08xekxyYUNzemxwdGdSRG1FclpzUlRQWGVOS3ZPcVpqOHBhdzRNTmlwMzlieE41b0wvRDY2cWZtM0RLd3RGRmtOR09SREQ1MHg1YlY0WFNyc3NuYlFmTFdJQk5BOGdQcjNNV2Z1NGwrd0F2U3lTeFRvZXR1aFRnbXVmZ3hMWjQ3eURnZXBaY1RXRnppMm9ya3lOeUh4K3RMOVhaSS83Ti9QSXpqQ3JVYmx5ZkM0RWYvU3Z3bUZES0szSm84a2F2bDhhTFdid0NXRUt5eGZsU1loNDdQdnpEV3FjeGlVWFh3PS0tblFOY3I3MW1iN3pxVTVYT0Y3bkJxZz09--1b870fc71a94ea497a61dbe176cc7a8cfa6cb628; + path=/; expires=Wed, 25 Jul 2018 23:36:53 -0000; secure; HttpOnly + Status: + - 200 OK + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + - nosniff X-Frame-Options: - DENY - Pragma: - - no-cache - Expires: - - Thu, 01 Jan 1970 00:00:01 GMT - Cache-Control: - - no-store, private, no-cache + - SAMEORIGIN + X-Powered-By: + - Phusion Passenger Enterprise + X-Request-Id: + - e70262a2-5546-4415-ab06-d9083ab30f25 + X-Runtime: + - '0.261386' + X-Tracker-Client-Pinger-Interval: + - '20' + X-Vcap-Request-Id: + - 7985c45a-ec0f-4f45-7bac-b58042dd1eb5 + X-Xss-Protection: + - 1; mode=block + Via: + - 1.1 google + Alt-Svc: + - clear + Transfer-Encoding: + - chunked body: - encoding: UTF-8 - string: | - - - 116260877 - 1059836 - feature - https://www.pivotaltracker.com/story/show/116260877 - 3 - accepted - - Test 3 - Test User - 2016/03/23 22:46:03 UTC - 2016/03/23 22:46:03 UTC - 2016/03/02 12:00:00 UTC - + encoding: ASCII-8BIT + string: !binary |- + H4sIAAAAAAAAA5SSzVLCMBSF9zxFJitdSNoiUJgQFs74BLDu1OYK0bapN7dU + 3t4kKD+OG5e55zsnJ3ci159NzQ6Azth2xdNxwhm0ldWm3a34dvP8kPO1GklH + Fo9qxJg0mtGxgxU3LcEOkKt0ukin82wxk8LoyHRo36Ci4g82mS7yiScvSHTE + /CIEq1coqUeQ4moWkB5rtSfq3FKIYRjGnTlYKmvCsnoHHFe2OTmE29tBXJUK + xhAAjkxTEvzun0jxI0Wu6hGhpcKRh5WG2vj9gJbiVgioBleh6cgvT0lxfQpq + WzagNj6b3Z1T7lkmRRQCgfDRex108XI8kVsHKMXNPHZCvxWPlfTdXvujfw5w + lSVpLpK5SHOWTZaT2fIxZ9vNk6979sS7+i54/hdx8fg/cFqvGn0BAAD//wMA + MzAlOzQCAAA= http_version: - recorded_at: Wed, 23 Mar 2016 22:46:11 GMT + recorded_at: Wed, 18 Jul 2018 23:36:53 GMT - request: method: delete - uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories/116260871 + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories/159157298 body: encoding: US-ASCII string: '' headers: Accept: - - "*/*; q=0.5, application/xml" + - "*/*" Accept-Encoding: - gzip, deflate + User-Agent: + - rest-client/2.0.0 (darwin16.5.0 x86_64) ruby/2.3.1p112 X-Trackertoken: - e955bd05b35741ce257eaeca935180c0 Content-Type: - application/xml - User-Agent: - - Ruby response: status: code: 200 message: OK headers: + Cache-Control: + - no-cache + - no-store, private + Content-Encoding: + - gzip + Content-Security-Policy-Report-Only: + - 'default-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: blob: ws: *; + script-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: ws: blob: *.pivotaltracker.com + *.swiftypecdn.com *.typekit.net *.google.com *.googleapis.com *.googleadservices.com + *.addthis.com *.addthisedge.com *.mxpnl.com *.mixpanel.com *.google-analytics.com + *.cloudflare.com *.trustarc.com *.newrelic.com *.nr-data.net *.googletagmanager.com + googleads.g.doubleclick.net *.disqus.com *.disquscdn.com; report-uri /services/area_51/security_content_violations' Content-Type: - application/xml; charset=utf-8 - Transfer-Encoding: - - chunked - Status: - - 200 OK Date: - - Wed, 23 Mar 2016 22:46:11 GMT - X-Request-Id: - - 32d1629fd2612338b51f44dc08abd83e - X-Ua-Compatible: - - IE=Edge,chrome=1 + - Wed, 18 Jul 2018 23:36:54 GMT Etag: - - '"55aedb149750a6b3ec85e8f3b6fc2c04"' - X-Runtime: - - '0.233092' - X-Rack-Cache: - - invalidate, pass - Set-Cookie: - - t_session=BAh7CEkiD3Nlc3Npb25faWQGOgZFVEkiJTkyNjdhODY1NjYzOWY0ZDcwZjE0Mzk1MmE0MWNhZTNkBjsAVEkiD2V4cGlyZXNfYXQGOwBGSXU6CVRpbWUN1gsdgJipu7gKOg1uYW5vX251bWkCkQE6DW5hbm9fZGVuaQY6DXN1Ym1pY3JvIgdAEDoLb2Zmc2V0aQA6CXpvbmVJIghVVEMGOwBGSSIQX2NzcmZfdG9rZW4GOwBGSSIxV3Y1elN2TVNuOUFqVU1JU0ZTajZlQk1tY0k2Zld2S1J1M0M0T1BFd2tLND0GOwBG--0d436a1a5f96df085f92fc2dbc49f5d45406a589; - path=/; secure; HttpOnly - X-Powered-By: - - Phusion Passenger Enterprise + - W/"4d00f945ef759a33e3e052543a87e583" + Expires: + - Thu, 01 Jan 1970 00:00:01 GMT + Pragma: + - no-cache + Referrer-Policy: + - no-referrer-when-downgrade Server: - nginx + Phusion Passenger + Set-Cookie: + - t_session=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--63472115cba321d671067ce9423f3eef623598a0; + path=/; expires=Wed, 25 Jul 2018 23:36:54 -0000; secure; HttpOnly + Status: + - 200 OK + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + - nosniff X-Frame-Options: - DENY - Pragma: - - no-cache - Expires: - - Thu, 01 Jan 1970 00:00:01 GMT - Cache-Control: - - no-store, private, no-cache + - SAMEORIGIN + X-Powered-By: + - Phusion Passenger Enterprise + X-Request-Id: + - b437f323-b685-4659-ab58-defe3c0a29e5 + X-Runtime: + - '0.227654' + X-Tracker-Client-Pinger-Interval: + - '20' + X-Vcap-Request-Id: + - a5713214-33ba-4e44-49ce-cf675636dad0 + X-Xss-Protection: + - 1; mode=block + Via: + - 1.1 google + Alt-Svc: + - clear + Transfer-Encoding: + - chunked body: - encoding: UTF-8 - string: | - - - 116260871 - 1059836 - feature - https://www.pivotaltracker.com/story/show/116260871 - 2 - accepted - - Test 2 - Test User - 2016/03/23 22:46:00 UTC - 2016/03/23 22:46:01 UTC - 2016/03/09 12:00:00 UTC - + encoding: ASCII-8BIT + string: !binary |- + H4sIAAAAAAAAA5SSzU7DMBCE730Kyyc4ECcNbZPKdQ9IPEF7jkK8tIb8sd40 + 9O2xXegP4sLRO9+MxyvL9WdTswOgNV274kkUcwZt1WnT7lZ8u3l+yPhaTaSl + Do9qwpg0mtGxhxU3LcEOkKtkliezxTTPpDA6MD12b1BR8Qcbz/IsnUtxQYIj + 5Bc+WL1CSQOCFFczjwxYqz1Rb5dCjOMY9ebQUVkTltU7YFR1zckh7L4bxVUp + b/QBYMk0JcHv/rEUP1LgqgERWiosOVhpqI3bD2gpbgWParAVmp7c8pQU1yev + tmUDauOy2d055Z6lUgTBEwgfg9NBFy/HE7m1gFLczEMndFtxWEnf7bU7uucA + V9M4yUS8EEnGpukynS8fc7bdPLm6Z0+4a+i9538RF4/7A6f1qskXAAAA//8D + AJ/vK640AgAA http_version: - recorded_at: Wed, 23 Mar 2016 22:46:12 GMT + recorded_at: Wed, 18 Jul 2018 23:36:54 GMT - request: method: delete - uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories/116260867 + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories/159157300 body: encoding: US-ASCII string: '' headers: Accept: - - "*/*; q=0.5, application/xml" + - "*/*" Accept-Encoding: - gzip, deflate + User-Agent: + - rest-client/2.0.0 (darwin16.5.0 x86_64) ruby/2.3.1p112 X-Trackertoken: - e955bd05b35741ce257eaeca935180c0 Content-Type: - application/xml - User-Agent: - - Ruby response: status: code: 200 message: OK headers: + Cache-Control: + - no-cache + - no-store, private + Content-Encoding: + - gzip + Content-Security-Policy-Report-Only: + - 'default-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: blob: ws: *; + script-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: ws: blob: *.pivotaltracker.com + *.swiftypecdn.com *.typekit.net *.google.com *.googleapis.com *.googleadservices.com + *.addthis.com *.addthisedge.com *.mxpnl.com *.mixpanel.com *.google-analytics.com + *.cloudflare.com *.trustarc.com *.newrelic.com *.nr-data.net *.googletagmanager.com + googleads.g.doubleclick.net *.disqus.com *.disquscdn.com; report-uri /services/area_51/security_content_violations' Content-Type: - application/xml; charset=utf-8 - Transfer-Encoding: - - chunked - Status: - - 200 OK Date: - - Wed, 23 Mar 2016 22:46:13 GMT - X-Request-Id: - - 2d778814c4ff313dd471b20dc6385539 - X-Ua-Compatible: - - IE=Edge,chrome=1 + - Wed, 18 Jul 2018 23:36:54 GMT Etag: - - '"8c52ea505a27e3e4271c252166cf3143"' - X-Runtime: - - '0.217798' - X-Rack-Cache: - - invalidate, pass - Set-Cookie: - - t_session=BAh7CEkiD3Nlc3Npb25faWQGOgZFVEkiJTEyYzA0YjJjZTkwMDgyMjkzYmYzOWRiMWJjNjliMWMxBjsAVEkiD2V4cGlyZXNfYXQGOwBGSXU6CVRpbWUN1gsdgAD6zLgKOg1uYW5vX251bWkCyAM6DW5hbm9fZGVuaQY6DXN1Ym1pY3JvIgeWgDoLb2Zmc2V0aQA6CXpvbmVJIghVVEMGOwBGSSIQX2NzcmZfdG9rZW4GOwBGSSIxYkRidS9BYzdoeENIQjhwcHNVb0hRV3psY0ZDTFM2NTVwekFMWEpSNk10Zz0GOwBG--c6514899d292c5c61401e90a428b9fa184ad13e2; - path=/; secure; HttpOnly - X-Powered-By: - - Phusion Passenger Enterprise + - W/"635ef3d56b6a7e3269555adc57c5eec6" + Expires: + - Thu, 01 Jan 1970 00:00:01 GMT + Pragma: + - no-cache + Referrer-Policy: + - no-referrer-when-downgrade Server: - nginx + Phusion Passenger + Set-Cookie: + - t_session=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--fcab6b6c399081cca4acc178b580e9d5477e36d5; + path=/; expires=Wed, 25 Jul 2018 23:36:54 -0000; secure; HttpOnly + Status: + - 200 OK + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + - nosniff X-Frame-Options: - DENY - Pragma: - - no-cache - Expires: - - Thu, 01 Jan 1970 00:00:01 GMT - Cache-Control: - - no-store, private, no-cache + - SAMEORIGIN + X-Powered-By: + - Phusion Passenger Enterprise + X-Request-Id: + - 7fb73fd6-4b81-47e7-bb73-cf6d905e7f58 + X-Runtime: + - '0.241606' + X-Tracker-Client-Pinger-Interval: + - '20' + X-Vcap-Request-Id: + - 49475ca1-c9d3-4067-4f79-6f46a9f4f352 + X-Xss-Protection: + - 1; mode=block + Via: + - 1.1 google + Alt-Svc: + - clear + Transfer-Encoding: + - chunked body: - encoding: UTF-8 - string: | - - - 116260867 - 1059836 - feature - https://www.pivotaltracker.com/story/show/116260867 - 1 - accepted - - Test 1 - Test User - 2016/03/23 22:45:58 UTC - 2016/03/23 22:45:58 UTC - 2016/03/16 12:00:00 UTC - + encoding: ASCII-8BIT + string: !binary |- + H4sIAAAAAAAAA5SRQW7CMBBF95zC8qpdFDtEgYCMWVTqCWAdpfEU3JI4HU9I + uX3tQAtUbLqxNDPvf3+P1eqr3rMDoLeuWfJkLDmDpnLGNtsl36xfnnK+0iPl + yeFRjxhT1jA6trDktiHYAnKdZPMkm6VSKmHNwLTo3qGi4g4rs3meTpW4IINi + 8C+isX6DkjoEJa56Eelwr3dErV8I0ff9uLUHR+WesKw+AMeVq08K4XeuF1eh + ojAagCdblwR/86dK/IwGruoQoaHCU4B1OJHAKHHbjqABX6FtKaxOK3FdxWlT + 1qDXwZk9nD0elRiacYrw2YUZmOL1eKI2HlCJm/6QBsM+AlbSObcJZXgIcD2R + SS7kTCQ5m6SLdLrIJNusn0PUX81wV9dGzf8sLprw+6fF6tE3AAAA//8DAP8Z + mjYuAgAA http_version: - recorded_at: Wed, 23 Mar 2016 22:46:13 GMT + recorded_at: Wed, 18 Jul 2018 23:36:54 GMT - request: method: delete - uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories/116260869 + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories/159157299 body: encoding: US-ASCII string: '' headers: Accept: - - "*/*; q=0.5, application/xml" + - "*/*" Accept-Encoding: - gzip, deflate + User-Agent: + - rest-client/2.0.0 (darwin16.5.0 x86_64) ruby/2.3.1p112 X-Trackertoken: - e955bd05b35741ce257eaeca935180c0 Content-Type: - application/xml - User-Agent: - - Ruby response: status: code: 200 message: OK headers: + Cache-Control: + - no-cache + - no-store, private + Content-Encoding: + - gzip + Content-Security-Policy-Report-Only: + - 'default-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: blob: ws: *; + script-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: ws: blob: *.pivotaltracker.com + *.swiftypecdn.com *.typekit.net *.google.com *.googleapis.com *.googleadservices.com + *.addthis.com *.addthisedge.com *.mxpnl.com *.mixpanel.com *.google-analytics.com + *.cloudflare.com *.trustarc.com *.newrelic.com *.nr-data.net *.googletagmanager.com + googleads.g.doubleclick.net *.disqus.com *.disquscdn.com; report-uri /services/area_51/security_content_violations' Content-Type: - application/xml; charset=utf-8 - Transfer-Encoding: - - chunked - Status: - - 200 OK Date: - - Wed, 23 Mar 2016 22:46:14 GMT - X-Request-Id: - - d8f4df2118cb2c4fa8fe5ed0650a5b10 - X-Ua-Compatible: - - IE=Edge,chrome=1 + - Wed, 18 Jul 2018 23:36:55 GMT Etag: - - '"68c352d2b678dd978d7ac85d86aacf64"' - X-Runtime: - - '0.241232' - X-Rack-Cache: - - invalidate, pass - Set-Cookie: - - t_session=BAh7CEkiD3Nlc3Npb25faWQGOgZFVEkiJTJlNjc2NDczMTIyZTIwZGMxNmZiOWZhZTNiZThmOWJhBjsAVEkiD2V4cGlyZXNfYXQGOwBGSXU6CVRpbWUN1gsdgJIx3rgKOg1uYW5vX251bWkCRgM6DW5hbm9fZGVuaQY6DXN1Ym1pY3JvIgeDgDoLb2Zmc2V0aQA6CXpvbmVJIghVVEMGOwBGSSIQX2NzcmZfdG9rZW4GOwBGSSIxaE1uRWlsSGVRRlhPU2NhUTBhNXlUZVVuVkRXMkxoOW9nTS9YS1FpSDl2ND0GOwBG--cb97ac6ec736052eefd368763bd6e0e35821bfc0; - path=/; secure; HttpOnly - X-Powered-By: - - Phusion Passenger Enterprise + - W/"b486f6791fbd3c1d6e0f460063b10720" + Expires: + - Thu, 01 Jan 1970 00:00:01 GMT + Pragma: + - no-cache + Referrer-Policy: + - no-referrer-when-downgrade Server: - nginx + Phusion Passenger + Set-Cookie: + - t_session=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--d0505717ab1dc9923f711af09405aa124cedb175; + path=/; expires=Wed, 25 Jul 2018 23:36:55 -0000; secure; HttpOnly + Status: + - 200 OK + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + - nosniff X-Frame-Options: - DENY - Pragma: - - no-cache - Expires: - - Thu, 01 Jan 1970 00:00:01 GMT - Cache-Control: - - no-store, private, no-cache + - SAMEORIGIN + X-Powered-By: + - Phusion Passenger Enterprise + X-Request-Id: + - e1ccb6a8-ba81-4161-b48f-4b1ead453906 + X-Runtime: + - '0.254606' + X-Tracker-Client-Pinger-Interval: + - '20' + X-Vcap-Request-Id: + - 2bf20e86-a756-45f3-6e9c-15902343e2ba + X-Xss-Protection: + - 1; mode=block + Via: + - 1.1 google + Alt-Svc: + - clear + Transfer-Encoding: + - chunked body: - encoding: UTF-8 - string: | - - - 116260869 - 1059836 - feature - https://www.pivotaltracker.com/story/show/116260869 - 0 - delivered - - Test (delivered) 1 - Test User - 2016/03/23 22:45:59 UTC - 2016/03/23 22:45:59 UTC - + encoding: ASCII-8BIT + string: !binary |- + H4sIAAAAAAAAA5SSzW7CMBCE7zyF5VN7KE5AgQQZc6jUJ4BzlMZbcEvsdL0h + 5e1rh5afiktPlne+mUxWlquvZs8OgN44u+TpOOEMbO20sdsl36xfnnK+UiPp + yeFRjRiTRjM6trDkxhJsAblKsyLN5pOikMLogWnRvUNN5R02yYp8OpPiggyO + Ib+MweoNKuoQpLiaRaTDvdoRtX4hRN/349YcHFV7wqr+ABzXrjk5hN+5XlyV + isYYAJ5MUxH87Z9I8SsNXN0hgqXSU4BVZ8OJBFqKWyGiGnyNpqWwPCXF9S2q + tmpArUM2ezinPEoxjKOO8NkFFXT5ejxxGw8oxc18aIRhJwGr6Ke7DtfwM8DV + JElzkcxFmrPJdDGdLbKEbdbPoezZM3yra6PnfxEXT3gBp+Wq0TcAAAD//wMA + YM5gxjICAAA= http_version: - recorded_at: Wed, 23 Mar 2016 22:46:14 GMT + recorded_at: Wed, 18 Jul 2018 23:36:55 GMT - request: method: delete - uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories/116260873 + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories/159157499 body: encoding: US-ASCII string: '' headers: Accept: - - "*/*; q=0.5, application/xml" + - "*/*" Accept-Encoding: - gzip, deflate + User-Agent: + - rest-client/2.0.0 (darwin16.5.0 x86_64) ruby/2.3.1p112 X-Trackertoken: - e955bd05b35741ce257eaeca935180c0 Content-Type: - application/xml - User-Agent: - - Ruby response: status: code: 200 message: OK headers: + Cache-Control: + - no-cache + - no-store, private + Content-Encoding: + - gzip + Content-Security-Policy-Report-Only: + - 'default-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: blob: ws: *; + script-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: ws: blob: *.pivotaltracker.com + *.swiftypecdn.com *.typekit.net *.google.com *.googleapis.com *.googleadservices.com + *.addthis.com *.addthisedge.com *.mxpnl.com *.mixpanel.com *.google-analytics.com + *.cloudflare.com *.trustarc.com *.newrelic.com *.nr-data.net *.googletagmanager.com + googleads.g.doubleclick.net *.disqus.com *.disquscdn.com; report-uri /services/area_51/security_content_violations' Content-Type: - application/xml; charset=utf-8 - Transfer-Encoding: - - chunked + Date: + - Wed, 18 Jul 2018 23:49:26 GMT + Etag: + - W/"4cde14df852c668e721eaf90459bd4f8" + Expires: + - Thu, 01 Jan 1970 00:00:01 GMT + Pragma: + - no-cache + Referrer-Policy: + - no-referrer-when-downgrade + Server: + - nginx + Phusion Passenger + Set-Cookie: + - t_session=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--b905f588ebce8c626c1120ccd7a81bea4aced09c; + path=/; expires=Wed, 25 Jul 2018 23:49:26 -0000; secure; HttpOnly + Status: + - 200 OK + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + - nosniff + X-Frame-Options: + - DENY + - SAMEORIGIN + X-Powered-By: + - Phusion Passenger Enterprise + X-Request-Id: + - ddc041b0-5725-4edb-9d86-1fbe9b7dbfa7 + X-Runtime: + - '0.263503' + X-Tracker-Client-Pinger-Interval: + - '20' + X-Vcap-Request-Id: + - bc569b71-93e7-4cb8-5b04-76c27014f943 + X-Xss-Protection: + - 1; mode=block + Via: + - 1.1 google + Alt-Svc: + - clear + Transfer-Encoding: + - chunked + body: + encoding: ASCII-8BIT + string: !binary |- + H4sIAAAAAAAAA5RSy27DIBC85ysQ9wbbedkWIYdK/YLkbFG8TWj9Kqzj5u8L + uGmcqj1U4rKzM7OzAN991BU5g7G6bbY0nkeUQKPaUjfHLT3snx5SuhMzbrE1 + FzEjhOuS4KWDLdUNwhEMFfEqi1ebZZZxpsvA6Uz7CgqLX7jRKksXa85ulKAI + /oU3Fi8gsTfA2QTzlN5U4oTY2ZyxYRjmnT63KCs0Ur2Bmau2HhXMntqBTUJ5 + oTcAi7qWCD/zLzi7tgJP9cZAg4VFRxZSKegQSs7ucc8swSqjO3R3JzibVr7b + yBrE3lkTNyEUHjXw3jsMyuL5MnYPFgxnd3iIYdxFOJrEr8ClK90GQEUSxSmL + NixOSbLIl1meLMlh/+gifmvCrL7zmv9Z3DTB4rr+3zHWLNmQOMmjyJ0xxkTk + /s74LGL2CQAA//8DAIQ1vz1sAgAA + http_version: + recorded_at: Wed, 18 Jul 2018 23:49:26 GMT +- request: + method: delete + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories/159157497 + body: + encoding: US-ASCII + string: '' + headers: + Accept: + - "*/*" + Accept-Encoding: + - gzip, deflate + User-Agent: + - rest-client/2.0.0 (darwin16.5.0 x86_64) ruby/2.3.1p112 + X-Trackertoken: + - e955bd05b35741ce257eaeca935180c0 + Content-Type: + - application/xml + response: + status: + code: 200 + message: OK + headers: + Cache-Control: + - no-cache + - no-store, private + Content-Encoding: + - gzip + Content-Security-Policy-Report-Only: + - 'default-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: blob: ws: *; + script-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: ws: blob: *.pivotaltracker.com + *.swiftypecdn.com *.typekit.net *.google.com *.googleapis.com *.googleadservices.com + *.addthis.com *.addthisedge.com *.mxpnl.com *.mixpanel.com *.google-analytics.com + *.cloudflare.com *.trustarc.com *.newrelic.com *.nr-data.net *.googletagmanager.com + googleads.g.doubleclick.net *.disqus.com *.disquscdn.com; report-uri /services/area_51/security_content_violations' + Content-Type: + - application/xml; charset=utf-8 + Date: + - Wed, 18 Jul 2018 23:49:27 GMT + Etag: + - W/"1aeae729c5ec7427b354f8f90949aba6" + Expires: + - Thu, 01 Jan 1970 00:00:01 GMT + Pragma: + - no-cache + Referrer-Policy: + - no-referrer-when-downgrade + Server: + - nginx + Phusion Passenger + Set-Cookie: + - t_session=dEQ4VC9RNG9mQlkzMzUwWjRUeE1Ic3YxLysvTldLUHBJRG1UZE9EdE1GL3czUGxUUURQWlZ3Z3cxNWFPMDlxQy9tN09lb0V4aXIxS0ZuRWM2NUZsWEQxdHJ6bHpaSjhQakkxMDRnRk9pWGwwSkpSWFZUOHlFRFY3N1BIa1NhYWNLWEsveXg1VjBudGdHZUUzeW9UL3Bid3FQQ2N5aEtFRWxpUWkxTUN4OEJqQzRCd1FJSUtSSDhteEZ0dHh4b0F1UVpOS0FhL2xjSXZCVjlDZnBWYXN5d3VzbWc1Um8rN3ZwV29BVG0vZCtTOUh2UE9sZ0VwWmZtWUJlb3V3KzYzYnZVVHEzOEFIVG9xbVRZZ01TTnhFS05WRzlWcCs0UHdPQVpNb3Vsamlzc2R6YUV1RTVoaFJjUEVnd1ZxSk1jSnVHSWc5Q3lNaEZkakZQUEhOano0amNLUHBPUkZsL0RkYUJsVW1CQzA5b1lBPS0tazJDSUxPTEZJWCsvS1JyRDMvL3pNZz09--6f77417a280f7a2fc58915f1bd26917ada59f498; + path=/; expires=Wed, 25 Jul 2018 23:49:27 -0000; secure; HttpOnly + Status: + - 200 OK + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + - nosniff + X-Frame-Options: + - DENY + - SAMEORIGIN + X-Powered-By: + - Phusion Passenger Enterprise + X-Request-Id: + - 6af264de-20e0-4a0d-a2a0-8aa633d636ab + X-Runtime: + - '0.222303' + X-Tracker-Client-Pinger-Interval: + - '20' + X-Vcap-Request-Id: + - 5f77237e-4775-4e28-44f9-ed2fce7bedc1 + X-Xss-Protection: + - 1; mode=block + Via: + - 1.1 google + Alt-Svc: + - clear + Transfer-Encoding: + - chunked + body: + encoding: ASCII-8BIT + string: !binary |- + H4sIAAAAAAAAA5RSQU7DMBC89xVW7tRO2tIkct0DEi9oz1Gwl9bQxMHeNPT3 + 2A6lASEkJF92dmZ21jbfvjcncgbrtGk3STpnCYFWGqXbwybZ7x7v8mQrZtyh + sRcxI4RrRfDSwSbRLcIBbCLSVZGu1stizalWkdNZ8wISq1+4bFXki3tOb5So + iP5VMBbPUGNvgdMJFii9PYkjYudKSodhmHf6bLA+oa3lK9i5NM2ooO5oBjoJ + FYTBABzqpkb4mT/j9NqKPNlbCy1WDj1Z1FJCh6A4/Y4HpgInre7Q353gdFqF + bls3IHbemvgJsQiohbfeY6Cqp8vY3TuwnH7DYwzrL8LTavwMrHzpN4BEZCzN + KVvTNCfZolwWZbYg+92Dj/ilibP6Lmj+Z3HTRIvr+n/FYEuSZiVj/owxJiL/ + d8ZnEbMPAAAA//8DAFqwEmZsAgAA + http_version: + recorded_at: Wed, 18 Jul 2018 23:49:27 GMT +- request: + method: delete + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories/159157494 + body: + encoding: US-ASCII + string: '' + headers: + Accept: + - "*/*" + Accept-Encoding: + - gzip, deflate + User-Agent: + - rest-client/2.0.0 (darwin16.5.0 x86_64) ruby/2.3.1p112 + X-Trackertoken: + - e955bd05b35741ce257eaeca935180c0 + Content-Type: + - application/xml + response: + status: + code: 200 + message: OK + headers: + Cache-Control: + - no-cache + - no-store, private + Content-Encoding: + - gzip + Content-Security-Policy-Report-Only: + - 'default-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: blob: ws: *; + script-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: ws: blob: *.pivotaltracker.com + *.swiftypecdn.com *.typekit.net *.google.com *.googleapis.com *.googleadservices.com + *.addthis.com *.addthisedge.com *.mxpnl.com *.mixpanel.com *.google-analytics.com + *.cloudflare.com *.trustarc.com *.newrelic.com *.nr-data.net *.googletagmanager.com + googleads.g.doubleclick.net *.disqus.com *.disquscdn.com; report-uri /services/area_51/security_content_violations' + Content-Type: + - application/xml; charset=utf-8 + Date: + - Wed, 18 Jul 2018 23:49:27 GMT + Etag: + - W/"5757b35f3f18f0340feb65b71a7325c8" + Expires: + - Thu, 01 Jan 1970 00:00:01 GMT + Pragma: + - no-cache + Referrer-Policy: + - no-referrer-when-downgrade + Server: + - nginx + Phusion Passenger + Set-Cookie: + - t_session=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--841946c17660530a73532b83f899b48b119ef7a1; + path=/; expires=Wed, 25 Jul 2018 23:49:27 -0000; secure; HttpOnly + Status: + - 200 OK + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + - nosniff + X-Frame-Options: + - DENY + - SAMEORIGIN + X-Powered-By: + - Phusion Passenger Enterprise + X-Request-Id: + - 1f8d59bb-acf4-407c-b0d3-89da1999b4bb + X-Runtime: + - '0.276872' + X-Tracker-Client-Pinger-Interval: + - '20' + X-Vcap-Request-Id: + - 75f6f30c-6e37-489c-7d60-9ffe8de863f8 + X-Xss-Protection: + - 1; mode=block + Via: + - 1.1 google + Alt-Svc: + - clear + Transfer-Encoding: + - chunked + body: + encoding: ASCII-8BIT + string: !binary |- + H4sIAAAAAAAAA4xSQU7DMBC89xVW7tRx2tIkct0DEi9oz5FxltbQxMHeNPT3 + 2A6lQSCE5MvOzoxn1+bb9+ZEzmCdNu0mYfM0IdAqU+v2sEn2u8e7PNmKGXdo + 7EXMCOG6JnjpYJPoFuEANhFsVbDVelksOdV15HTWvIDC6hduuiryxT2nN0pU + RP8qGItnkNhb4HSCBUpvT+KI2LmS0mEY5p0+G5QntFK9gp0r04wK6o5moJNQ + QRgMwKFuJMKP/JxeW5GnemuhxcqhJwupFHQINaff8cCswSmrO/S7E5xOq9Bt + ZQNi560J4zQWAbXw1nsM6urpMnb3Diyn3/AYw/pFeJrEz8C1L/0EkIgsZTlN + 15TlJFuUy6LMGNnvHnzEL028q++C5p8W2Whx00SL6/h/xmCEZWWa+jN6TET+ + 74zPImYfAAAA//8DAIr7hm5sAgAA + http_version: + recorded_at: Wed, 18 Jul 2018 23:49:27 GMT +- request: + method: delete + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories/159157496 + body: + encoding: US-ASCII + string: '' + headers: + Accept: + - "*/*" + Accept-Encoding: + - gzip, deflate + User-Agent: + - rest-client/2.0.0 (darwin16.5.0 x86_64) ruby/2.3.1p112 + X-Trackertoken: + - e955bd05b35741ce257eaeca935180c0 + Content-Type: + - application/xml + response: + status: + code: 200 + message: OK + headers: + Cache-Control: + - no-cache + - no-store, private + Content-Encoding: + - gzip + Content-Security-Policy-Report-Only: + - 'default-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: blob: ws: *; + script-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: ws: blob: *.pivotaltracker.com + *.swiftypecdn.com *.typekit.net *.google.com *.googleapis.com *.googleadservices.com + *.addthis.com *.addthisedge.com *.mxpnl.com *.mixpanel.com *.google-analytics.com + *.cloudflare.com *.trustarc.com *.newrelic.com *.nr-data.net *.googletagmanager.com + googleads.g.doubleclick.net *.disqus.com *.disquscdn.com; report-uri /services/area_51/security_content_violations' + Content-Type: + - application/xml; charset=utf-8 + Date: + - Wed, 18 Jul 2018 23:49:28 GMT + Etag: + - W/"8ee3818e15c4253b3f0b0f2d422cf997" + Expires: + - Thu, 01 Jan 1970 00:00:01 GMT + Pragma: + - no-cache + Referrer-Policy: + - no-referrer-when-downgrade + Server: + - nginx + Phusion Passenger + Set-Cookie: + - t_session=OFAxSHZpU0tRYVk1K2RrWnh2czVpM2NHbDlieVJac2dxaFdWc0ZMSWwwK2tnQWl2WnhDR3NoSm5GeXZ3am5PRCtiVml2UXlwbzE1UnUvcXJwNXg3Z3ErNTBQdVdtY3A1TVQ2Q3BVdDY3UXkwNnNRdlN4SDFpdENYZWp4QVV0eVRRdUUwdVZUWVNBVDQ4dFFyd1VRWTZ5MlVEb2pGdm0zUW5DaGhxZGI3Y2d2bjhFZWdvOWlYMk8xVEh5U0lWaEZmZVZwVWlYRjZ6ek1rMXFCUnJ3UXRVTWRLemFVVHhEaWhacTE4WnozT0dkQ0RnOFBhNkhXNmNvRHVFbEl3NjY5MEZkUnBva1FibUFwaC8wczc0VzVCZFgzT3lLSXptK0k3VEdkSmFoMGxJWFZOVkNBWllDNEx1eDh6WXBBN1A5RXFBYTZhUGhCN3NEYWREZGt6dUgvVzJPQVFaT0VDQ3VlVklYTUVIK1ZTOVp3PS0tRG5QbllkWlRmTjgwRGc1dkZZNGF5dz09--e0eafe401c332563e7baa3c371558c98c3f2a76b; + path=/; expires=Wed, 25 Jul 2018 23:49:28 -0000; secure; HttpOnly + Status: + - 200 OK + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + - nosniff + X-Frame-Options: + - DENY + - SAMEORIGIN + X-Powered-By: + - Phusion Passenger Enterprise + X-Request-Id: + - 6f16b4cb-4a29-4455-b6d2-f9efede00388 + X-Runtime: + - '0.247564' + X-Tracker-Client-Pinger-Interval: + - '20' + X-Vcap-Request-Id: + - 89b6eb72-0855-4c4f-4f2a-45da9f055aee + X-Xss-Protection: + - 1; mode=block + Via: + - 1.1 google + Alt-Svc: + - clear + Transfer-Encoding: + - chunked + body: + encoding: ASCII-8BIT + string: !binary |- + H4sIAAAAAAAAA5SSzU7DMBCE730Kyyc4ECdpS5PKdQ9IPEF7jkK8tIb8sd40 + 9O2xXegP4sLRO9+MxyvL9WdTswOgNV274kkUcwZt1WnT7lZ8u3l+yPhaTaSl + Do9qwpg0mtGxhxU3LcEOkKtknifzxSx/lMLowPTYvUFFxR9sPM+zqSMvSHCE + /MIHq1coaUCQ4mrmkQFrtSfq7VKIcRyj3hw6KmvCsnoHjKquOTmE3XejuCrl + jT4ALJmmJPjdP5biRwpcNSBCS4UlBysNtXH7AS3FreBRDbZC05NbnpLi+uTV + tmxAbVw2uzun3LNEiiB4AuFjcDro4uV4IrcWUIqbeeiEbisOK+m7vXZH9xzg + Ko2TTMQLkWQsnS5n+TJN2Xbz5OqePeGuofee/0VcPO4PnNarJl8AAAD//wMA + shxl4DQCAAA= + http_version: + recorded_at: Wed, 18 Jul 2018 23:49:28 GMT +- request: + method: delete + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories/159157498 + body: + encoding: US-ASCII + string: '' + headers: + Accept: + - "*/*" + Accept-Encoding: + - gzip, deflate + User-Agent: + - rest-client/2.0.0 (darwin16.5.0 x86_64) ruby/2.3.1p112 + X-Trackertoken: + - e955bd05b35741ce257eaeca935180c0 + Content-Type: + - application/xml + response: + status: + code: 200 + message: OK + headers: + Cache-Control: + - no-cache + - no-store, private + Content-Encoding: + - gzip + Content-Security-Policy-Report-Only: + - 'default-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: blob: ws: *; + script-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: ws: blob: *.pivotaltracker.com + *.swiftypecdn.com *.typekit.net *.google.com *.googleapis.com *.googleadservices.com + *.addthis.com *.addthisedge.com *.mxpnl.com *.mixpanel.com *.google-analytics.com + *.cloudflare.com *.trustarc.com *.newrelic.com *.nr-data.net *.googletagmanager.com + googleads.g.doubleclick.net *.disqus.com *.disquscdn.com; report-uri /services/area_51/security_content_violations' + Content-Type: + - application/xml; charset=utf-8 + Date: + - Wed, 18 Jul 2018 23:49:28 GMT + Etag: + - W/"51c55fe0dff1927e66ad2f561931ddae" + Expires: + - Thu, 01 Jan 1970 00:00:01 GMT + Pragma: + - no-cache + Referrer-Policy: + - no-referrer-when-downgrade + Server: + - nginx + Phusion Passenger + Set-Cookie: + - t_session=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--e1d0119766b39e6f97a806b212f3d0ee5c2e864b; + path=/; expires=Wed, 25 Jul 2018 23:49:28 -0000; secure; HttpOnly + Status: + - 200 OK + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + - nosniff + X-Frame-Options: + - DENY + - SAMEORIGIN + X-Powered-By: + - Phusion Passenger Enterprise + X-Request-Id: + - f42c323f-e76c-4426-b0ad-9baa8161cc92 + X-Runtime: + - '0.232305' + X-Tracker-Client-Pinger-Interval: + - '20' + X-Vcap-Request-Id: + - 2d7efbb4-dbfd-4ebe-7f4d-3ad764018906 + X-Xss-Protection: + - 1; mode=block + Via: + - 1.1 google + Alt-Svc: + - clear + Transfer-Encoding: + - chunked + body: + encoding: ASCII-8BIT + string: !binary |- + H4sIAAAAAAAAA5SSzU7DMBCE730Kyyc4ECdpS5PKdQ9IPEF7jkK8tIb8sd40 + 9O2xXegP4sLRO9+MxyvL9WdTswOgNV274kkUcwZt1WnT7lZ8u3l+yPhaTaSl + Do9qwpg0mtGxhxU3LcEOkKtknifzxSzPpDA6MD12b1BR8Qcbz/Ns+ijFBQmO + kF/4YPUKJQ0IUlzNPDJgrfZEvV0KMY5j1JtDR2VNWFbvgFHVNSeHsPtuFFel + vNEHgCXTlAS/+8dS/EiBqwZEaKmw5GCloTZuP6CluBU8qsFWaHpyy1NSXJ+8 + 2pYNqI3LZnfnlHuWShEETyB8DE4HXbwcT+TWAkpxMw+d0G3FYSV9t9fu6J4D + XKVxkol4IZKMpdPlLF+mU7bdPLm6Z0+4a+i9538RF4/7A6f1qskXAAAA//8D + ACl715s0AgAA + http_version: + recorded_at: Wed, 18 Jul 2018 23:49:28 GMT +- request: + method: delete + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories/159157501 + body: + encoding: US-ASCII + string: '' + headers: + Accept: + - "*/*" + Accept-Encoding: + - gzip, deflate + User-Agent: + - rest-client/2.0.0 (darwin16.5.0 x86_64) ruby/2.3.1p112 + X-Trackertoken: + - e955bd05b35741ce257eaeca935180c0 + Content-Type: + - application/xml + response: + status: + code: 200 + message: OK + headers: + Cache-Control: + - no-cache + - no-store, private + Content-Encoding: + - gzip + Content-Security-Policy-Report-Only: + - 'default-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: blob: ws: *; + script-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: ws: blob: *.pivotaltracker.com + *.swiftypecdn.com *.typekit.net *.google.com *.googleapis.com *.googleadservices.com + *.addthis.com *.addthisedge.com *.mxpnl.com *.mixpanel.com *.google-analytics.com + *.cloudflare.com *.trustarc.com *.newrelic.com *.nr-data.net *.googletagmanager.com + googleads.g.doubleclick.net *.disqus.com *.disquscdn.com; report-uri /services/area_51/security_content_violations' + Content-Type: + - application/xml; charset=utf-8 + Date: + - Wed, 18 Jul 2018 23:49:28 GMT + Etag: + - W/"2af622ca6c31683484a40850c70e3b57" + Expires: + - Thu, 01 Jan 1970 00:00:01 GMT + Pragma: + - no-cache + Referrer-Policy: + - no-referrer-when-downgrade + Server: + - nginx + Phusion Passenger + Set-Cookie: + - t_session=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--f98bdc779b1af899ebe4c557063992e92966ef09; + path=/; expires=Wed, 25 Jul 2018 23:49:28 -0000; secure; HttpOnly + Status: + - 200 OK + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + - nosniff + X-Frame-Options: + - DENY + - SAMEORIGIN + X-Powered-By: + - Phusion Passenger Enterprise + X-Request-Id: + - fa47c83f-1b3b-4791-82ad-8260691fcd89 + X-Runtime: + - '0.240562' + X-Tracker-Client-Pinger-Interval: + - '20' + X-Vcap-Request-Id: + - 0f6141d5-7d14-4055-6fe4-551e6b354cb4 + X-Xss-Protection: + - 1; mode=block + Via: + - 1.1 google + Alt-Svc: + - clear + Transfer-Encoding: + - chunked + body: + encoding: ASCII-8BIT + string: !binary |- + H4sIAAAAAAAAA5SSzVLCMBSF9zxFJitdyG2BSmFCWDjjE8C6U5srRNumJrdU + 3t4kKD+OG5e55zsnJ3ci1p9NzQ5onTbtiqfjhDNsK6N0u1vx7eb5IedrORKO + jD3KEWNCK0bHDldct4Q7tFym2SLN5lmSCtAqMp01b1hR8QebZIt8+ijggkRH + zC9CsHzFknqLAq5mAeltLfdEnVsCDMMw7vTBUFmTLat3tOPKNCcHuL0Z4KpU + MIYAdKSbkvB3/0TAjxS5qrcWWyoceVgqrLXfDyoBt0JAFbrK6o788qSA61NQ + 27JBufHZ7O6ccs+mAqIQCIsfvddRFS/HE7l1aAXczGMn67fisZK+2yt/9M9B + LidJmkMyhzRnk+lytlhOZmy7efJ1z554V98Fz/8iLh7/B07rlaMvAAAA//8D + AIw/HWU0AgAA + http_version: + recorded_at: Wed, 18 Jul 2018 23:49:28 GMT +- request: + method: delete + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories/159157503 + body: + encoding: US-ASCII + string: '' + headers: + Accept: + - "*/*" + Accept-Encoding: + - gzip, deflate + User-Agent: + - rest-client/2.0.0 (darwin16.5.0 x86_64) ruby/2.3.1p112 + X-Trackertoken: + - e955bd05b35741ce257eaeca935180c0 + Content-Type: + - application/xml + response: + status: + code: 200 + message: OK + headers: + Cache-Control: + - no-cache + - no-store, private + Content-Encoding: + - gzip + Content-Security-Policy-Report-Only: + - 'default-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: blob: ws: *; + script-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: ws: blob: *.pivotaltracker.com + *.swiftypecdn.com *.typekit.net *.google.com *.googleapis.com *.googleadservices.com + *.addthis.com *.addthisedge.com *.mxpnl.com *.mixpanel.com *.google-analytics.com + *.cloudflare.com *.trustarc.com *.newrelic.com *.nr-data.net *.googletagmanager.com + googleads.g.doubleclick.net *.disqus.com *.disquscdn.com; report-uri /services/area_51/security_content_violations' + Content-Type: + - application/xml; charset=utf-8 + Date: + - Wed, 18 Jul 2018 23:49:29 GMT + Etag: + - W/"f0b0476b56bcfb46e742628a1405422a" + Expires: + - Thu, 01 Jan 1970 00:00:01 GMT + Pragma: + - no-cache + Referrer-Policy: + - no-referrer-when-downgrade + Server: + - nginx + Phusion Passenger + Set-Cookie: + - t_session=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--b49314e8eccf8a5217c6d8c4bd99d384f245313d; + path=/; expires=Wed, 25 Jul 2018 23:49:29 -0000; secure; HttpOnly + Status: + - 200 OK + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + - nosniff + X-Frame-Options: + - DENY + - SAMEORIGIN + X-Powered-By: + - Phusion Passenger Enterprise + X-Request-Id: + - b74c623f-6616-438f-b828-3316c4c7fdf5 + X-Runtime: + - '0.216309' + X-Tracker-Client-Pinger-Interval: + - '20' + X-Vcap-Request-Id: + - 1f415f11-09c0-4634-7b3b-b8b5ba2ae0ac + X-Xss-Protection: + - 1; mode=block + Via: + - 1.1 google + Alt-Svc: + - clear + Transfer-Encoding: + - chunked + body: + encoding: ASCII-8BIT + string: !binary |- + H4sIAAAAAAAAA5SRz1LCMBDG7zxFJic92LRgpTAhHJzxCeDcqc0KUdrUzZbK + 25sElD/jxUtmdvf3ffmykcuvZsf2gM7YdsGzJOUM2tpq024WfL16eSj4Uo2k + I4sHNWJMGs3o0MGCm5ZgA8hVls+yfJqnEymMjkyH9h1qKv9g03xWTJ6kOCNR + Ef3LYKzeoKIeQYqLXkB63KktUefmQgzDkHRmb6naEVb1B2BS2+aoEG5rB3ER + KgiDATgyTUVwm9/n/hlFru4RoaXSkYeVP5FAS3HdDqAGV6PpyK9OSXFZhWlb + NaBW3pndnTzupYjNMEX47P0MdPl6OFJrByjFVT+mQb8Pj1V0yq196R8CXI3T + rBDpVGQFG0/mj7P5OGfr1bOP+quJd/Vd0PzP4qzxv39crBp9AwAA//8DAGGk + HBYuAgAA + http_version: + recorded_at: Wed, 18 Jul 2018 23:49:29 GMT +- request: + method: delete + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories/159157502 + body: + encoding: US-ASCII + string: '' + headers: + Accept: + - "*/*" + Accept-Encoding: + - gzip, deflate + User-Agent: + - rest-client/2.0.0 (darwin16.5.0 x86_64) ruby/2.3.1p112 + X-Trackertoken: + - e955bd05b35741ce257eaeca935180c0 + Content-Type: + - application/xml + response: + status: + code: 200 + message: OK + headers: + Cache-Control: + - no-cache + - no-store, private + Content-Encoding: + - gzip + Content-Security-Policy-Report-Only: + - 'default-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: blob: ws: *; + script-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: ws: blob: *.pivotaltracker.com + *.swiftypecdn.com *.typekit.net *.google.com *.googleapis.com *.googleadservices.com + *.addthis.com *.addthisedge.com *.mxpnl.com *.mixpanel.com *.google-analytics.com + *.cloudflare.com *.trustarc.com *.newrelic.com *.nr-data.net *.googletagmanager.com + googleads.g.doubleclick.net *.disqus.com *.disquscdn.com; report-uri /services/area_51/security_content_violations' + Content-Type: + - application/xml; charset=utf-8 + Date: + - Wed, 18 Jul 2018 23:49:29 GMT + Etag: + - W/"a9a9aabf0756b8e9fe5e035c842cc928" + Expires: + - Thu, 01 Jan 1970 00:00:01 GMT + Pragma: + - no-cache + Referrer-Policy: + - no-referrer-when-downgrade + Server: + - nginx + Phusion Passenger + Set-Cookie: + - t_session=Ny9od2RmWGlkeEtpQk9wNCtYT3BQbkpvU3llZVhnSitzZ3p1cEtDbVBNTlNRWlJKK2RLTHFVRnpUSUdpaTFtSm1oL09JazhzdWZ3djY5TksvaVh0bWorYTQxWHh1SFViR2l2VEs5dDJpOWhKOHRtWXZLRjFRRHhjVzQzbjRKRGRRVXhBbHJpTXdwTWV1djhJMTB5L29FN0lXYkQ5SUJaLytZU2xDR1JaTGVSaDkrVmVYZWxxYWhGMFZvbjEwbEJKMlAxcytNN3dPNDF4eFAvZ2pZYXNqdnNUTDUwUmhoV1l3cC82aEJnR3JXK0ptMUcxRDA2ZWJZc1I2WEtYRmxEdDZtbTlFNm9wMzJvc0o3aUdoUkNmcWdUZ3ZQWHRySHZMQ1dkOWszRW56Z090ZGZ3cXdKOEFaV1VOTlFyU0dSeFh0d3c0bUhJSTlUZ05wMzFnTUZIbnZwa1FDRW9xZXRoWDQ5SngrU0NpOStjPS0tSDhRcmY3cU5QMmVmcG5xbGhpSG8yZz09--18a121f6d85ee92f9e683716c001b21988fb7309; + path=/; expires=Wed, 25 Jul 2018 23:49:29 -0000; secure; HttpOnly + Status: + - 200 OK + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + - nosniff + X-Frame-Options: + - DENY + - SAMEORIGIN + X-Powered-By: + - Phusion Passenger Enterprise + X-Request-Id: + - cfd8941a-36ee-4423-b28f-29c9b999aa3c + X-Runtime: + - '0.221888' + X-Tracker-Client-Pinger-Interval: + - '20' + X-Vcap-Request-Id: + - 2ec65f8d-ee79-4c48-71ca-96d7a33b3920 + X-Xss-Protection: + - 1; mode=block + Via: + - 1.1 google + Alt-Svc: + - clear + Transfer-Encoding: + - chunked + body: + encoding: ASCII-8BIT + string: !binary |- + H4sIAAAAAAAAA5SSzU7DMBCE730Kyyc4UCcpoWnlugcknqA9RyFeWkPjhPWm + oW+P7UL/xIWT5Z1vJpOV5fKr2bE9oDOtXfB0nHAGtm61sZsFX69eHgq+VCPp + qMWDGjEmjWZ06GDBjSXYAHKV5rM0n+ZJJoXRkemwfYeayj/YJJ8Vkycpzkh0 + xPwyBKs3qKhHkOJiFpAed2pL1Lm5EMMwjDuzb6naEVb1B+C4bpujQ7htO4iL + UsEYAsCRaSqC2/6JFL9S5OoeESyVjjyseutPJNBSXAsB1eBqNB355SkpLm9B + tVUDauWz2d0p5V6KOA46wmfvVdDl6+HIrR2gFFfz2Aj9TjxW0U937a/+Z4Cr + LEkLkUxFWrBsMn+czbOcrVfPvuzJE7/Vd8Hzv4izx7+A43LV6BsAAP//AwBW + KUcmMgIAAA== + http_version: + recorded_at: Wed, 18 Jul 2018 23:49:29 GMT +- request: + method: get + uri: https://www.pivotaltracker.com/services/v3/projects/1059836 + body: + encoding: US-ASCII + string: '' + headers: + Accept: + - "*/*" + Accept-Encoding: + - gzip, deflate + User-Agent: + - rest-client/2.0.0 (darwin16.5.0 x86_64) ruby/2.3.1p112 + X-Trackertoken: + - e955bd05b35741ce257eaeca935180c0 + Content-Type: + - application/xml + response: + status: + code: 200 + message: OK + headers: + Cache-Control: + - no-cache + - no-store, private + Content-Encoding: + - gzip + Content-Security-Policy-Report-Only: + - 'default-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: blob: ws: *; + script-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: ws: blob: *.pivotaltracker.com + *.swiftypecdn.com *.typekit.net *.google.com *.googleapis.com *.googleadservices.com + *.addthis.com *.addthisedge.com *.mxpnl.com *.mixpanel.com *.google-analytics.com + *.cloudflare.com *.trustarc.com *.newrelic.com *.nr-data.net *.googletagmanager.com + googleads.g.doubleclick.net *.disqus.com *.disquscdn.com; report-uri /services/area_51/security_content_violations' + Content-Type: + - application/xml; charset=utf-8 + Date: + - Wed, 18 Jul 2018 23:52:53 GMT + Etag: + - W/"3dc9fa02b6565e9df45896b7400245be" + Expires: + - Thu, 01 Jan 1970 00:00:01 GMT + Pragma: + - no-cache + Referrer-Policy: + - no-referrer-when-downgrade + Server: + - nginx + Phusion Passenger + Set-Cookie: + - t_session=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--ae4a6d0442952ab3131c5919a344efb67d15b038; + path=/; expires=Wed, 25 Jul 2018 23:52:53 -0000; secure; HttpOnly + Status: + - 200 OK + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + - nosniff + X-Frame-Options: + - DENY + - SAMEORIGIN + X-Powered-By: + - Phusion Passenger Enterprise + X-Request-Id: + - 6bca5728-e86c-4f88-86a8-36e2a5c88a08 + X-Runtime: + - '0.078883' + X-Tracker-Client-Pinger-Interval: + - '20' + X-Vcap-Request-Id: + - bdd63112-4a27-48d7-4b1e-c8eb1b51e556 + X-Xss-Protection: + - 1; mode=block + Via: + - 1.1 google + Alt-Svc: + - clear + Transfer-Encoding: + - chunked + body: + encoding: ASCII-8BIT + string: !binary |- + H4sIAAAAAAAAA4RUTW/iMBC991dEOXfrBEpLK+PuaqW9rfYCZ8skA3jr2Mie + lOXf79hJCIVWlSLFfvNmPN/85V9jsjfwQTu7yMu7Is/AVq7WdrvIV8tf3+b5 + i7jhe+/+QoXiJsu4rkVZzJ7m0wfO6BwhqxoQCAGznshZghIdwSsk89KA3eIu + w+MeFrm2CFvwuSjJygUl6R0AXmVA5VHW6ih+O0s/zi7gyNw7MiZDpQyI4ra8 + ndxOOTsHI0lVlWstJi/bAL5R2mir0HnOBlnkbbQPKEePOg9QN9A7XiuEeM3F + pCjnrHhk5UNWPD4XBX3ZavmTs89tpMiq1nsgj8dHbNuswX+Qmc+oyQ5YtTYg + UYXX0OuunTOgbC7Qt8DZOSOpvIFxlcYjZWsHVKAfVHq1hcxtsml28idwdkk8 + 93uQURtwNnh4AlPNrUatjHzHvAJT56TIpdvI2lkYUxIkOhl27iDKCTXTl6xo + y6g1mCA46w8dRtVUFeq3GLXCz4s4zybT59nkeTbtinipmfKnjHEHMoOq2jVU + w9An+hpPjdmuja7ERplAxehvUbBut0EqW8tq5zzQ0YOkvtSNwljSQeMrWiqK + axqNsnH1Se0cipQGYo7DTu+HNlHeq2MeI3on7oBuxO/L+6fZ5H4Y8QTvyYqz + Ayt2YJyi00h9H2fqjnyg9kvi3uiwJpZxTaxoAscdMbzadU0QyxU9O1wGn9j7 + 17mnThd/DjYaSucuGjZGmyp2dg/dPoqLp9tI1+mI745iWnzstPn+AwAA//8D + AE3J1p4rBQAA + http_version: + recorded_at: Wed, 18 Jul 2018 23:52:53 GMT +- request: + method: post + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories + body: + encoding: UTF-8 + string: | + + + Test 1 + + feature + 1 + accepted + Test User + + + 1059836 + 2018-07-11T23:52:53+00:00 + + headers: + Accept: + - "*/*" + Accept-Encoding: + - gzip, deflate + User-Agent: + - rest-client/2.0.0 (darwin16.5.0 x86_64) ruby/2.3.1p112 + X-Trackertoken: + - e955bd05b35741ce257eaeca935180c0 + Content-Type: + - application/xml + Content-Length: + - '337' + response: + status: + code: 200 + message: OK + headers: + Cache-Control: + - no-cache + - no-store, private + Content-Encoding: + - gzip + Content-Security-Policy-Report-Only: + - 'default-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: blob: ws: *; + script-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: ws: blob: *.pivotaltracker.com + *.swiftypecdn.com *.typekit.net *.google.com *.googleapis.com *.googleadservices.com + *.addthis.com *.addthisedge.com *.mxpnl.com *.mixpanel.com *.google-analytics.com + *.cloudflare.com *.trustarc.com *.newrelic.com *.nr-data.net *.googletagmanager.com + googleads.g.doubleclick.net *.disqus.com *.disquscdn.com; report-uri /services/area_51/security_content_violations' + Content-Type: + - application/xml; charset=utf-8 + Date: + - Wed, 18 Jul 2018 23:52:54 GMT + Etag: + - W/"3b27ef80ff31c702906c14bb2d253f07" + Expires: + - Thu, 01 Jan 1970 00:00:01 GMT + Location: + - https://www.pivotaltracker.com/services/v3/projects/1059836/stories/159157573 + Pragma: + - no-cache + Referrer-Policy: + - no-referrer-when-downgrade + Server: + - nginx + Phusion Passenger + Set-Cookie: + - t_session=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--af0a26084d8d4a031fca258ba381244b97acb983; + path=/; expires=Wed, 25 Jul 2018 23:52:54 -0000; secure; HttpOnly + Status: + - 200 OK + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + - nosniff + X-Frame-Options: + - DENY + - SAMEORIGIN + X-Powered-By: + - Phusion Passenger Enterprise + X-Request-Id: + - a373f2f9-2825-4a82-b457-27291b931426 + X-Runtime: + - '0.356879' + X-Tracker-Client-Pinger-Interval: + - '20' + X-Vcap-Request-Id: + - 23b14482-00a7-41b9-44a3-515eebf453a2 + X-Xss-Protection: + - 1; mode=block + Via: + - 1.1 google + Alt-Svc: + - clear + Transfer-Encoding: + - chunked + body: + encoding: ASCII-8BIT + string: !binary |- + H4sIAAAAAAAAA5RSy27DIBC85ysQ9wZjy41jEXKo1C9IzhbF24Q2fhTWcfP3 + Bdw2jlpVqsRlZ2eG2QWxfW9O5AzWma7dUL5MKIFWd7VpDxu63z3eFXQrF8Jh + Zy9yQYgwNcFLDxtqWoQDWCp5vub5Kl9lgpk6cnrbvYDG6hdukq+L7F6wKyUq + on8VjOUzKBwsCDbDAmWwJ3lE7F3J2DiOy96cO1QntEq/gl3qrpkUzB27kc1C + BWEwAIemUQg/8gv21Yo8PVgLLVYOPVkqraFHqAW7xQOzBqet6dHvTgo2r0K3 + VQ3InbcmXLBYBNTC2+AxqKuny9TdO7CC3eAxhvWL8DSFn4FrX/oJgMo04QVL + VowXJM3KPC3zjOx3Dz7itybeNfRB8z+LqyZafI3/ZwxOeFomiT9TjJnI/53p + WeTiAwAA//8DADoJWshsAgAA + http_version: + recorded_at: Wed, 18 Jul 2018 23:52:54 GMT +- request: + method: post + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories + body: + encoding: UTF-8 + string: | + + + Test (delivered) 1 + + feature + 0 + delivered + Test User + + + 1059836 + + headers: + Accept: + - "*/*" + Accept-Encoding: + - gzip, deflate + User-Agent: + - rest-client/2.0.0 (darwin16.5.0 x86_64) ruby/2.3.1p112 + X-Trackertoken: + - e955bd05b35741ce257eaeca935180c0 + Content-Type: + - application/xml + Content-Length: + - '295' + response: + status: + code: 200 + message: OK + headers: + Cache-Control: + - no-cache + - no-store, private + Content-Encoding: + - gzip + Content-Security-Policy-Report-Only: + - 'default-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: blob: ws: *; + script-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: ws: blob: *.pivotaltracker.com + *.swiftypecdn.com *.typekit.net *.google.com *.googleapis.com *.googleadservices.com + *.addthis.com *.addthisedge.com *.mxpnl.com *.mixpanel.com *.google-analytics.com + *.cloudflare.com *.trustarc.com *.newrelic.com *.nr-data.net *.googletagmanager.com + googleads.g.doubleclick.net *.disqus.com *.disquscdn.com; report-uri /services/area_51/security_content_violations' + Content-Type: + - application/xml; charset=utf-8 + Date: + - Wed, 18 Jul 2018 23:52:54 GMT + Etag: + - W/"eed3408eaadc00222368a64e6c2ee6f4" + Expires: + - Thu, 01 Jan 1970 00:00:01 GMT + Location: + - https://www.pivotaltracker.com/services/v3/projects/1059836/stories/159157574 + Pragma: + - no-cache + Referrer-Policy: + - no-referrer-when-downgrade + Server: + - nginx + Phusion Passenger + Set-Cookie: + - t_session=M0h0Z0gva3pkajlPSVp4OTdCMTNGZmg1c042NUZ4aVVQeWE5RlozMXUvakNEOUp3OUdvZmlLUlFNWHpsSzRFNDA0bmlqWDB0VzcvTFErbnIvamVrUXpmK1psdXRyakd0T3lnaEpMQzIwUTFlSjNZOGRSdnJqYWliUWs4Z1VsSDlTRjBRZHlpQi9PazhnL2plOFN2TVJiNGN0VkdpeTYyWXpZYzBIK1l6YzJvQ3l5dUFDWE5vV3hYT0dDTUJrSVVqZ3dPYUVsVmFpMWV4L2xRdEVFZFF2b0U0THo2MG5jcFQzM2lEcG9ad3J3MWlWaEY4L2dSSmZHQ1J5Y01sNUtVVjJKZU15THpJOTM5Qk0xNkpybnZWY2pxYzlNRkppTldwSG81L0xpRmNoU3dUMEpHRms5SUpES2Y3UjQ5dVdzTU5hdWoyYkV2Qk9lRXZ1MFVLKzJCN09vMWoyb0xKaDYrUVRuUUFzdG4yd1JNPS0teVFGNnNlS3hsblk1WFVWaURnMi81dz09--c15cab5cae53d399dcb3c37f8030b373a3dc71c1; + path=/; expires=Wed, 25 Jul 2018 23:52:54 -0000; secure; HttpOnly + Status: + - 200 OK + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + - nosniff + X-Frame-Options: + - DENY + - SAMEORIGIN + X-Powered-By: + - Phusion Passenger Enterprise + X-Request-Id: + - b63d9957-ac44-4260-96cb-8ab12895bbcd + X-Runtime: + - '0.233274' + X-Tracker-Client-Pinger-Interval: + - '20' + X-Vcap-Request-Id: + - 9ec8716d-2282-488b-5e19-493dcfb183d5 + X-Xss-Protection: + - 1; mode=block + Via: + - 1.1 google + Alt-Svc: + - clear + Transfer-Encoding: + - chunked + body: + encoding: ASCII-8BIT + string: !binary |- + H4sIAAAAAAAAA5SSzVLCMBSF9zxFJitdSFqgUpgQFs74BLDu1OYK0bapN7dU + 3t4kKD+OG5e55zsnJ3ci159NzQ6Azth2xdNxwhm0ldWm3a34dvP8kPO1GklH + Fo9qxJg0mtGxgxU3LcEOkKs0W6TZPJvPpDA6Mh3aN6io+INNskU+fZTigkRH + zC9CsHqFknoEKa5mAemxVnuizi2FGIZh3JmDpbImLKt3wHFlm5NDuL0dxFWp + YAwB4Mg0JcHv/okUP1Lkqh4RWioceVhpqI3fD2gpboWAanAVmo788pQU16eg + tmUDauOz2d055Z6lUkQhEAgfvddBFy/HE7l1gFLczGMn9FvxWEnf7bU/+ucA + V5MkzUUyF2nOJtNlNllmM7bdPPm6Z0+8q++C538RF4//A6f1qtEXAAAA//8D + AEl0V9Y0AgAA + http_version: + recorded_at: Wed, 18 Jul 2018 23:52:54 GMT +- request: + method: post + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories + body: + encoding: UTF-8 + string: | + + + Test 2 + + feature + 2 + accepted + Test User + + + 1059836 + 2018-07-04T23:52:54+00:00 + + headers: + Accept: + - "*/*" + Accept-Encoding: + - gzip, deflate + User-Agent: + - rest-client/2.0.0 (darwin16.5.0 x86_64) ruby/2.3.1p112 + X-Trackertoken: + - e955bd05b35741ce257eaeca935180c0 + Content-Type: + - application/xml + Content-Length: + - '337' + response: + status: + code: 200 + message: OK + headers: + Cache-Control: + - no-cache + - no-store, private + Content-Encoding: + - gzip + Content-Security-Policy-Report-Only: + - 'default-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: blob: ws: *; + script-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: ws: blob: *.pivotaltracker.com + *.swiftypecdn.com *.typekit.net *.google.com *.googleapis.com *.googleadservices.com + *.addthis.com *.addthisedge.com *.mxpnl.com *.mixpanel.com *.google-analytics.com + *.cloudflare.com *.trustarc.com *.newrelic.com *.nr-data.net *.googletagmanager.com + googleads.g.doubleclick.net *.disqus.com *.disquscdn.com; report-uri /services/area_51/security_content_violations' + Content-Type: + - application/xml; charset=utf-8 + Date: + - Wed, 18 Jul 2018 23:52:54 GMT + Etag: + - W/"f11dc4d9742276bfc03632f64c9c38d0" + Expires: + - Thu, 01 Jan 1970 00:00:01 GMT + Location: + - https://www.pivotaltracker.com/services/v3/projects/1059836/stories/159157575 + Pragma: + - no-cache + Referrer-Policy: + - no-referrer-when-downgrade + Server: + - nginx + Phusion Passenger + Set-Cookie: + - t_session=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--1f49f6f04e2a9f8225f61faf6018171b9372cb89; + path=/; expires=Wed, 25 Jul 2018 23:52:54 -0000; secure; HttpOnly + Status: + - 200 OK + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + - nosniff + X-Frame-Options: + - DENY + - SAMEORIGIN + X-Powered-By: + - Phusion Passenger Enterprise + X-Request-Id: + - b7e42758-e084-4c53-9bf9-4da979fed0f9 + X-Runtime: + - '0.227364' + X-Tracker-Client-Pinger-Interval: + - '20' + X-Vcap-Request-Id: + - b1895f04-0034-4583-4e9a-1c4dde7f82f0 + X-Xss-Protection: + - 1; mode=block + Via: + - 1.1 google + Alt-Svc: + - clear + Transfer-Encoding: + - chunked + body: + encoding: ASCII-8BIT + string: !binary |- + H4sIAAAAAAAAA5RSy07DMBC89yus3KmdtKFp5LoHJL6gPUfBXlpDkxh709C/ + x3aApgghIfuyszOz4wffvjcncgbrdNduknTOEgKt7JRuD5tkv3u8K5KtmHGH + nb2IGSFcK4IXA5tEtwgHsIlI83War/ziVKvIMbZ7AYnVL1yWr4vFPadXSlRE + /yoYi2eosbfA6QQLlN6exBHRuJLSYRjmRp87rE9oa/kKdi67ZlRQd+wGOgkV + hMEAHOqmRviZP+P0qxV5srcWWqwcerKopQSDoDi9xQNTgZNWG/R3JzidVqHb + 1g2InbcmfkIsAmrhrfcYqOrpMnb3DiynN3iMYf1FeFqNn4GVL/0JIBEZSwvK + VjQtSLYo86zMl2S/e/ARvzVxVm+C5n8WV020+Dr+XzHYkqRZyZjfY4yJyP+d + 8VnE7AMAAP//AwBKRgEJbAIAAA== + http_version: + recorded_at: Wed, 18 Jul 2018 23:52:54 GMT +- request: + method: post + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories + body: + encoding: UTF-8 + string: | + + + Test (delivered) 2 + + feature + 0 + delivered + Test User + + + 1059836 + + headers: + Accept: + - "*/*" + Accept-Encoding: + - gzip, deflate + User-Agent: + - rest-client/2.0.0 (darwin16.5.0 x86_64) ruby/2.3.1p112 + X-Trackertoken: + - e955bd05b35741ce257eaeca935180c0 + Content-Type: + - application/xml + Content-Length: + - '295' + response: + status: + code: 200 + message: OK + headers: + Cache-Control: + - no-cache + - no-store, private + Content-Encoding: + - gzip + Content-Security-Policy-Report-Only: + - 'default-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: blob: ws: *; + script-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: ws: blob: *.pivotaltracker.com + *.swiftypecdn.com *.typekit.net *.google.com *.googleapis.com *.googleadservices.com + *.addthis.com *.addthisedge.com *.mxpnl.com *.mixpanel.com *.google-analytics.com + *.cloudflare.com *.trustarc.com *.newrelic.com *.nr-data.net *.googletagmanager.com + googleads.g.doubleclick.net *.disqus.com *.disquscdn.com; report-uri /services/area_51/security_content_violations' + Content-Type: + - application/xml; charset=utf-8 + Date: + - Wed, 18 Jul 2018 23:52:55 GMT + Etag: + - W/"09965d5302a1511131fb61b18939ae4c" + Expires: + - Thu, 01 Jan 1970 00:00:01 GMT + Location: + - https://www.pivotaltracker.com/services/v3/projects/1059836/stories/159157576 + Pragma: + - no-cache + Referrer-Policy: + - no-referrer-when-downgrade + Server: + - nginx + Phusion Passenger + Set-Cookie: + - t_session=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--4aeabc9696952d8895d0a3af30094c1eed33a0b5; + path=/; expires=Wed, 25 Jul 2018 23:52:55 -0000; secure; HttpOnly + Status: + - 200 OK + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + - nosniff + X-Frame-Options: + - DENY + - SAMEORIGIN + X-Powered-By: + - Phusion Passenger Enterprise + X-Request-Id: + - e59c5a44-338e-4728-85d6-d41ff2708b1c + X-Runtime: + - '0.258701' + X-Tracker-Client-Pinger-Interval: + - '20' + X-Vcap-Request-Id: + - 736a0061-c498-438d-4482-2ac0df8f49a0 + X-Xss-Protection: + - 1; mode=block + Via: + - 1.1 google + Alt-Svc: + - clear + Transfer-Encoding: + - chunked + body: + encoding: ASCII-8BIT + string: !binary |- + H4sIAAAAAAAAA5SSzU7DMBCE730Kyyc4UCepQtPKdQ9IPEF7jkK8tIYkDutN + Q98e24X+IC4cvfPNeLyyXH+2DTsAOmO7FU+nCWfQ1Vabbrfi283zQ8HXaiId + WTyqCWPSaEbHHlbcdAQ7QK7SfJHm83z+KIXRkenRvkFN5R9ski+KmScvSHTE + /DIEq1eoaECQ4moWkAEbtSfq3VKIcRynvTlYqhrCqn4HnNa2PTmE29tRXJUK + xhAAjkxbEfzun0jxI0WuHhCho9KRh5WGxvj9gJbiVgioBlej6ckvT0lxfQpq + V7WgNj6b3Z1T7lkmRRQCgfAxeB10+XI8kVsHKMXNPHZCvxWPVfTdXvujfw5w + lSVpIZK5SAuWzZZ5tsxztt08+bpnT7xr6IPnfxEXj/8Dp/WqyRcAAAD//wMA + VXx1lTQCAAA= + http_version: + recorded_at: Wed, 18 Jul 2018 23:52:55 GMT +- request: + method: post + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories + body: + encoding: UTF-8 + string: | + + + Test 3 + + feature + 3 + accepted + Test User + + + 1059836 + 2018-06-27T23:52:55+00:00 + + headers: + Accept: + - "*/*" + Accept-Encoding: + - gzip, deflate + User-Agent: + - rest-client/2.0.0 (darwin16.5.0 x86_64) ruby/2.3.1p112 + X-Trackertoken: + - e955bd05b35741ce257eaeca935180c0 + Content-Type: + - application/xml + Content-Length: + - '337' + response: + status: + code: 200 + message: OK + headers: + Cache-Control: + - no-cache + - no-store, private + Content-Encoding: + - gzip + Content-Security-Policy-Report-Only: + - 'default-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: blob: ws: *; + script-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: ws: blob: *.pivotaltracker.com + *.swiftypecdn.com *.typekit.net *.google.com *.googleapis.com *.googleadservices.com + *.addthis.com *.addthisedge.com *.mxpnl.com *.mixpanel.com *.google-analytics.com + *.cloudflare.com *.trustarc.com *.newrelic.com *.nr-data.net *.googletagmanager.com + googleads.g.doubleclick.net *.disqus.com *.disquscdn.com; report-uri /services/area_51/security_content_violations' + Content-Type: + - application/xml; charset=utf-8 + Date: + - Wed, 18 Jul 2018 23:52:55 GMT + Etag: + - W/"25a9c3764bc62735f8a291ac592ff806" + Expires: + - Thu, 01 Jan 1970 00:00:01 GMT + Location: + - https://www.pivotaltracker.com/services/v3/projects/1059836/stories/159157577 + Pragma: + - no-cache + Referrer-Policy: + - no-referrer-when-downgrade + Server: + - nginx + Phusion Passenger + Set-Cookie: + - t_session=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--ca1f1e8cdf1a759c97855eeea57d318b077dd143; + path=/; expires=Wed, 25 Jul 2018 23:52:55 -0000; secure; HttpOnly + Status: + - 200 OK + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + - nosniff + X-Frame-Options: + - DENY + - SAMEORIGIN + X-Powered-By: + - Phusion Passenger Enterprise + X-Request-Id: + - 26af337a-4214-47b8-b836-a49f059bb81b + X-Runtime: + - '0.294296' + X-Tracker-Client-Pinger-Interval: + - '20' + X-Vcap-Request-Id: + - 02dd6dfa-d836-4580-78d0-18e48dc3fb54 + X-Xss-Protection: + - 1; mode=block + Via: + - 1.1 google + Alt-Svc: + - clear + Transfer-Encoding: + - chunked + body: + encoding: ASCII-8BIT + string: !binary |- + H4sIAAAAAAAAAwAAAP//lFJBboMwELznFRb3xkDkQJBxDpX6guSMqNkmbgOm + 9hKa39c2TUOq9lDJl52dmZ21zbcf7YmcwViluzJKlnFEoJO6Ud2hjPa7p4c8 + 2ooFt6jNRSwI4aoheOmhjFSHcAATiYRtEpaxLONUNYHTG/0KEqtfuDHb5Ks1 + pzdKUAT/yhuLF6hxMMDpDPOUwZzEEbG3BaXjOC57ddZYn9DU8g3MUup2UlB7 + 1COdhfJCbwAWVVsj/My/4vTaCjw5GAMdVhYdWdRSQo/QcHqPe2YDVhrVo7s7 + wem88t2ubkHsnDVxE0LhUQPvg8OgqZ4vU3dvwXB6h4cYxl2Eo9X4FbhxpdsA + IpHGSU7jjCY5SVcFSwvGyH736CJ+a8Ksofea/1ncNMHiuv7fMdY0zUiSFnHs + zhRjJnJ/Z3oWsfgEAAD//wMAKQ0bIGwCAAA= + http_version: + recorded_at: Wed, 18 Jul 2018 23:52:55 GMT +- request: + method: post + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories + body: + encoding: UTF-8 + string: | + + + Test (delivered) 3 + + feature + 0 + delivered + Test User + + + 1059836 + + headers: + Accept: + - "*/*" + Accept-Encoding: + - gzip, deflate + User-Agent: + - rest-client/2.0.0 (darwin16.5.0 x86_64) ruby/2.3.1p112 + X-Trackertoken: + - e955bd05b35741ce257eaeca935180c0 + Content-Type: + - application/xml + Content-Length: + - '295' + response: + status: + code: 200 + message: OK + headers: + Cache-Control: + - no-cache + - no-store, private + Content-Encoding: + - gzip + Content-Security-Policy-Report-Only: + - 'default-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: blob: ws: *; + script-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: ws: blob: *.pivotaltracker.com + *.swiftypecdn.com *.typekit.net *.google.com *.googleapis.com *.googleadservices.com + *.addthis.com *.addthisedge.com *.mxpnl.com *.mixpanel.com *.google-analytics.com + *.cloudflare.com *.trustarc.com *.newrelic.com *.nr-data.net *.googletagmanager.com + googleads.g.doubleclick.net *.disqus.com *.disquscdn.com; report-uri /services/area_51/security_content_violations' + Content-Type: + - application/xml; charset=utf-8 + Date: + - Wed, 18 Jul 2018 23:52:56 GMT + Etag: + - W/"7baeeed3493dd8158550fa6a4b1931ad" + Expires: + - Thu, 01 Jan 1970 00:00:01 GMT + Location: + - https://www.pivotaltracker.com/services/v3/projects/1059836/stories/159157578 + Pragma: + - no-cache + Referrer-Policy: + - no-referrer-when-downgrade + Server: + - nginx + Phusion Passenger + Set-Cookie: + - t_session=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--786ebb21c6a34c3256824c79c336796f0b2a65b7; + path=/; expires=Wed, 25 Jul 2018 23:52:56 -0000; secure; HttpOnly + Status: + - 200 OK + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + - nosniff + X-Frame-Options: + - DENY + - SAMEORIGIN + X-Powered-By: + - Phusion Passenger Enterprise + X-Request-Id: + - ca386217-ba2c-4a1f-812b-f302d155502a + X-Runtime: + - '0.294707' + X-Tracker-Client-Pinger-Interval: + - '20' + X-Vcap-Request-Id: + - 4108b034-3c50-4262-78d9-2684bdfc1e60 + X-Xss-Protection: + - 1; mode=block + Via: + - 1.1 google + Alt-Svc: + - clear + Transfer-Encoding: + - chunked + body: + encoding: ASCII-8BIT + string: !binary |- + H4sIAAAAAAAAA5SSzU7DMBCE730Kyyc4UCetTNPIdQ9IPEF7jkK8tIYkDutN + Q98eO4X+IC4cvfPNeLyyWn82NTsAeuvaFU+nCWfQVs7Ydrfi283zQ8bXeqI8 + OTzqCWPKGkbHDlbctgQ7QK5TuUzlQi4yJawZmQ7dG1RU/MEmcpnNH5W4IKNj + zC9isH6FknoEJa5mEemx1nuizudCDMMw7ezBUVkTltU74LRyzckh/N4N4qpU + NMYA8GSbkuB3/0SJH2nkqh4RWio8BVgbqG3YDxglboWIGvAV2o7C8rQS16eo + tmUDehOy2d055Z7NlRiFSCB89EEHU7wcT+TWAypxMx87YdhKwEr6bm/CMTwH + uJ4laSaShUgzNpvncpZLybabp1D37Bnv6rvo+V/ExRP+wGm9evIFAAD//wMA + SF+sZzQCAAA= + http_version: + recorded_at: Wed, 18 Jul 2018 23:52:56 GMT +- request: + method: post + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories + body: + encoding: UTF-8 + string: | + + + Test (unstarted) + + feature + 0 + unstarted + Test User + + + 1059836 + + headers: + Accept: + - "*/*" + Accept-Encoding: + - gzip, deflate + User-Agent: + - rest-client/2.0.0 (darwin16.5.0 x86_64) ruby/2.3.1p112 + X-Trackertoken: + - e955bd05b35741ce257eaeca935180c0 + Content-Type: + - application/xml + Content-Length: + - '293' + response: + status: + code: 200 + message: OK + headers: + Cache-Control: + - no-cache + - no-store, private + Content-Encoding: + - gzip + Content-Security-Policy-Report-Only: + - 'default-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: blob: ws: *; + script-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: ws: blob: *.pivotaltracker.com + *.swiftypecdn.com *.typekit.net *.google.com *.googleapis.com *.googleadservices.com + *.addthis.com *.addthisedge.com *.mxpnl.com *.mixpanel.com *.google-analytics.com + *.cloudflare.com *.trustarc.com *.newrelic.com *.nr-data.net *.googletagmanager.com + googleads.g.doubleclick.net *.disqus.com *.disquscdn.com; report-uri /services/area_51/security_content_violations' + Content-Type: + - application/xml; charset=utf-8 + Date: + - Wed, 18 Jul 2018 23:52:56 GMT + Etag: + - W/"c62c3c527fc53f50278a522cd60b611a" + Expires: + - Thu, 01 Jan 1970 00:00:01 GMT + Location: + - https://www.pivotaltracker.com/services/v3/projects/1059836/stories/159157579 + Pragma: + - no-cache + Referrer-Policy: + - no-referrer-when-downgrade + Server: + - nginx + Phusion Passenger + Set-Cookie: + - t_session=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--95bcccff1b0b67caebc7320735f723adeba5cd64; + path=/; expires=Wed, 25 Jul 2018 23:52:56 -0000; secure; HttpOnly + Status: + - 200 OK + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + - nosniff + X-Frame-Options: + - DENY + - SAMEORIGIN + X-Powered-By: + - Phusion Passenger Enterprise + X-Request-Id: + - 226ec844-cfca-40b3-bac3-e7e3a1398308 + X-Runtime: + - '0.233277' + X-Tracker-Client-Pinger-Interval: + - '20' + X-Vcap-Request-Id: + - ae63ea36-fb14-4eb2-53fe-d2517ea41edf + X-Xss-Protection: + - 1; mode=block + Via: + - 1.1 google + Alt-Svc: + - clear + Transfer-Encoding: + - chunked + body: + encoding: ASCII-8BIT + string: !binary |- + H4sIAAAAAAAAA5SSQVPCMBCF7/yKTE56kLQwhcKEcHDGXwDnTm1WiNKkbrZU + /r1JUEDHi6dM9n3v9XUncv3RHtgR0BtnVzwfZ5yBbZw2drfi283TQ8nXaiQ9 + OTypEWPSaEanDlbcWIIdIFd5sciLeTFfSGF0Yjp0r9BQ9QebFYtyOpPiiiRH + yq9isHqBmnoEKW5mEenxoPZEnV8KMQzDuDNHR/WBsG7eAMeNa88O4fduEDel + ojEGgCfT1gS/+2dSfEuJa3pEsFR5CrDqbTiRQEvxU4ioBt+g6SgsT0lxe4uq + rVtQm5DN7i4p91KkcdQR3vuggq6eT2du6wGl+DFPjTDsJGA1fXXX4Rp+Bria + ZHkpsrnISzaZLovJspix7eYxlL140rf6Lnr+F3H1hBdwXq4afQIAAP//AwBv + CsvLMgIAAA== + http_version: + recorded_at: Wed, 18 Jul 2018 23:52:56 GMT +- request: + method: post + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories + body: + encoding: UTF-8 + string: | + + + Test (started) + + feature + 3 + started + Test User + + + 1059836 + + headers: + Accept: + - "*/*" + Accept-Encoding: + - gzip, deflate + User-Agent: + - rest-client/2.0.0 (darwin16.5.0 x86_64) ruby/2.3.1p112 + X-Trackertoken: + - e955bd05b35741ce257eaeca935180c0 + Content-Type: + - application/xml + Content-Length: + - '289' + response: + status: + code: 200 + message: OK + headers: + Cache-Control: + - no-cache + - no-store, private + Content-Encoding: + - gzip + Content-Security-Policy-Report-Only: + - 'default-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: blob: ws: *; + script-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: ws: blob: *.pivotaltracker.com + *.swiftypecdn.com *.typekit.net *.google.com *.googleapis.com *.googleadservices.com + *.addthis.com *.addthisedge.com *.mxpnl.com *.mixpanel.com *.google-analytics.com + *.cloudflare.com *.trustarc.com *.newrelic.com *.nr-data.net *.googletagmanager.com + googleads.g.doubleclick.net *.disqus.com *.disquscdn.com; report-uri /services/area_51/security_content_violations' + Content-Type: + - application/xml; charset=utf-8 + Date: + - Wed, 18 Jul 2018 23:52:56 GMT + Etag: + - W/"64fbfc775a4bc11f827e3c95d4b1f42a" + Expires: + - Thu, 01 Jan 1970 00:00:01 GMT + Location: + - https://www.pivotaltracker.com/services/v3/projects/1059836/stories/159157580 + Pragma: + - no-cache + Referrer-Policy: + - no-referrer-when-downgrade + Server: + - nginx + Phusion Passenger + Set-Cookie: + - t_session=RDBmQ2dPelhRTkYwbUF4Y3l5WW5mVzQvUmlVRVFmendSNVI1aEtJSXY4U2JFNXNnZFB4R2J4RFR5cHhhMVBhNFFOM3dsaDdnTCthRFk3NmRySG93K2hpaXRRNGgyV29nU0FaQ0hUS3I2WWZ3YUdFMGJzRVJLYXFkeUp5d0xZRThKYTU3VkVnaTF4LzM0T1VGam1qaFhkbmx2UjBtNWVreDJDb3NOTGJjK1gyYmlsdSt5SjQxYU1EaGM4QUNyUHhnQVl0Q2lqNXNNWjlOVExkRVlia0JWVDJNa010dWVha0Nndkt6MFJOei9LalpoQ3VDSUlmVUNmUE5MRVg2ZUJGNXcyaUFsbnVBNEs1U3d0TWdUd3NGSWRPNjJzbXVoMkZlRTRqWnlob0dFNnB6U1BkSTJXYjlJWEc5SlNIQ1Q5dGI0TjRZbTlpdXJYNnJaUjNMcHR0aEpiV0RMVUJNTVEyQ1hyOUxkbzRpSktBPS0tN0VnN0RreFJBeFhxajA0Q1F6SWlQZz09--2d411e02b2b89b6905f7313d2e339309b0510dcc; + path=/; expires=Wed, 25 Jul 2018 23:52:56 -0000; secure; HttpOnly + Status: + - 200 OK + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + - nosniff + X-Frame-Options: + - DENY + - SAMEORIGIN + X-Powered-By: + - Phusion Passenger Enterprise + X-Request-Id: + - c2bca684-647a-4268-9fcd-35b94651587c + X-Runtime: + - '0.296560' + X-Tracker-Client-Pinger-Interval: + - '20' + X-Vcap-Request-Id: + - 8fa17ff1-a8ae-4735-5928-1b2e3374041e + X-Xss-Protection: + - 1; mode=block + Via: + - 1.1 google + Alt-Svc: + - clear + Transfer-Encoding: + - chunked + body: + encoding: ASCII-8BIT + string: !binary |- + H4sIAAAAAAAAA5SRwVLCMBCG7zxFJic9yLYwhcKEcHDGJ4BzpzYrRGlTN1sq + b29SUNDx4iUzu/v9f/5s1PqjPogjkreuWcl0nEiBTeWMbXYrud08PeRyrUfK + s6OTHgmhrBF8anElbcO4Q5I6zRZpNs/yRIE1A9OSe8WKiz/YJFvk05mCKzIo + Bv8iGusXLLkjVHDTi0hHB71nbv0SoO/7cWuPjssDU1m9IY0rV58V4Peuh5tQ + URgN0LOtS8bf+acKvkYDV3VE2HDhOcA6nMRoFPxsR9Cgr8i2HFanFdxWcdqU + NepNcBZ3F497BUMzTgnfuzBDUzyfztTWIyn40R/SUNhHwEq+5DahDA9BqSdJ + mkMyhzQXk+kymyyzmdhuHkPUb81wV9dGzf8srprw++fF6tEnAAAA//8DAC+Z + UXMuAgAA + http_version: + recorded_at: Wed, 18 Jul 2018 23:52:56 GMT +- request: + method: get + uri: https://www.pivotaltracker.com/services/v3/projects/1059836 + body: + encoding: US-ASCII + string: '' + headers: + Accept: + - "*/*" + Accept-Encoding: + - gzip, deflate + User-Agent: + - rest-client/2.0.0 (darwin16.5.0 x86_64) ruby/2.3.1p112 + X-Trackertoken: + - e955bd05b35741ce257eaeca935180c0 + Content-Type: + - application/xml + response: + status: + code: 200 + message: OK + headers: + Cache-Control: + - no-cache + - no-store, private + Content-Encoding: + - gzip + Content-Security-Policy-Report-Only: + - 'default-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: blob: ws: *; + script-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: ws: blob: *.pivotaltracker.com + *.swiftypecdn.com *.typekit.net *.google.com *.googleapis.com *.googleadservices.com + *.addthis.com *.addthisedge.com *.mxpnl.com *.mixpanel.com *.google-analytics.com + *.cloudflare.com *.trustarc.com *.newrelic.com *.nr-data.net *.googletagmanager.com + googleads.g.doubleclick.net *.disqus.com *.disquscdn.com; report-uri /services/area_51/security_content_violations' + Content-Type: + - application/xml; charset=utf-8 + Date: + - Wed, 18 Jul 2018 23:52:57 GMT + Etag: + - W/"9829ec554a49615f6c70af9f26a16b3c" + Expires: + - Thu, 01 Jan 1970 00:00:01 GMT + Pragma: + - no-cache + Referrer-Policy: + - no-referrer-when-downgrade + Server: + - nginx + Phusion Passenger + Set-Cookie: + - t_session=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--eac8319a679315cdcd837dd1bbc8592aa2bda555; + path=/; expires=Wed, 25 Jul 2018 23:52:57 -0000; secure; HttpOnly + Status: + - 200 OK + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + - nosniff + X-Frame-Options: + - DENY + - SAMEORIGIN + X-Powered-By: + - Phusion Passenger Enterprise + X-Request-Id: + - e71aa693-a35c-49d5-97f5-d79f87ecac62 + X-Runtime: + - '0.068541' + X-Tracker-Client-Pinger-Interval: + - '20' + X-Vcap-Request-Id: + - 4d5566ff-90f6-45a5-6e0e-46345e7ed0e8 + X-Xss-Protection: + - 1; mode=block + Via: + - 1.1 google + Alt-Svc: + - clear + Transfer-Encoding: + - chunked + body: + encoding: ASCII-8BIT + string: !binary |- + H4sIAAAAAAAAA4RUS4/aMBC+76+IcqbrJDyWRcbbqlJvVS9wtkwygLuOjWwH + yr/v2HmxrNBKkWKPv3l+M0Pf/tUqOYN10uh1mj9naQK6NJXUh3W63fz6tkzf + 2BM9WfMXSs+ekoTKiuXZ/HU5XVCC5yDSogbmwfmkA1ISRRHuwQqP5rkCffDH + xF9PsE6l9nAAm7IcrdxBot4F4J07L6znlbiy30bjj5I7cUCeDBrjrhQKWDbJ + J8VkSsmtMIBEWZpG+xhl48DWQiqphTeWkv4t4PbSOs/HiNoIvKyhC7wSHsI1 + ZUWWL0m2IMU8yV5WWYZfst38pOSxjZhZ2VgLGPHoRDf1Dux9ZWaUPIJGO6DF + TgH3wr27TndnjAKhU+ZtA5TcIqLKGZQppb9itY6ABP1A6sUBErNPpskQj6Pk + Hngbd//GijHAQRYp19JLofggzDMk+V4YGycmzs2eV0bDWBHHveHuaC4sRydf + o4ItJXagHKOkO7QyJFOUXp5D0sI/4PCF5MukmK7mxWq+aDm814zlE0qZC5rx + ojzWSKHr6vxZHvuy2SlZsr1QDrnobuFh1xwcF7ri5dFYwKMFjm0pa+EDo73G + V7DIialr6XltqkHtVhQgNYQau6M89V0irBXXNGT04bkVtBM+y2ev8wI7sJ3w + KD6hFaP7a2jAMETDRH0fR+oZY8Dui8+ddr8lNmFLbHEAxxXRe20bxLHNdugW + NzgnH71Ti43O/lx0MBTPbTZkzDYydnOPtrA3ce+0C+lzOYLf8Rn3HhkW338A + AAD//wMAMyJ2ICoFAAA= + http_version: + recorded_at: Wed, 18 Jul 2018 23:52:57 GMT +- request: + method: get + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/iterations/done + body: + encoding: US-ASCII + string: '' + headers: + Accept: + - "*/*" + Accept-Encoding: + - gzip, deflate + User-Agent: + - rest-client/2.0.0 (darwin16.5.0 x86_64) ruby/2.3.1p112 + X-Trackertoken: + - e955bd05b35741ce257eaeca935180c0 + Content-Type: + - application/xml + response: + status: + code: 200 + message: OK + headers: + Cache-Control: + - no-cache + - no-store, private + Content-Encoding: + - gzip + Content-Security-Policy-Report-Only: + - 'default-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: blob: ws: *; + script-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: ws: blob: *.pivotaltracker.com + *.swiftypecdn.com *.typekit.net *.google.com *.googleapis.com *.googleadservices.com + *.addthis.com *.addthisedge.com *.mxpnl.com *.mixpanel.com *.google-analytics.com + *.cloudflare.com *.trustarc.com *.newrelic.com *.nr-data.net *.googletagmanager.com + googleads.g.doubleclick.net *.disqus.com *.disquscdn.com; report-uri /services/area_51/security_content_violations' + Content-Type: + - application/xml; charset=utf-8 + Date: + - Wed, 18 Jul 2018 23:52:57 GMT + Etag: + - W/"2205644b6d8e01b852d09fa668848500" + Expires: + - Thu, 01 Jan 1970 00:00:01 GMT + Pragma: + - no-cache + Referrer-Policy: + - no-referrer-when-downgrade + Server: + - nginx + Phusion Passenger + Set-Cookie: + - t_session=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--01c98ad36a60f1ef6b71da7c67c496d605c3adca; + path=/; expires=Wed, 25 Jul 2018 23:52:57 -0000; secure; HttpOnly Status: - 200 OK + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + - nosniff + X-Frame-Options: + - DENY + - SAMEORIGIN + X-Powered-By: + - Phusion Passenger Enterprise + X-Request-Id: + - 7712188b-25b2-4af7-865c-09d7bc1be6d3 + X-Runtime: + - '0.147035' + X-Tracker-Client-Pinger-Interval: + - '20' + X-Vcap-Request-Id: + - 005d0666-b5ec-4719-4c75-7c61c7df9c16 + X-Xss-Protection: + - 1; mode=block + Via: + - 1.1 google + Alt-Svc: + - clear + Transfer-Encoding: + - chunked + body: + encoding: ASCII-8BIT + string: !binary |- + H4sIAAAAAAAAA9SWTY/aMBCG7/srrNwXJ2FDAIXsoVXPPcAZeZMB3JKPtSdL + +fedBIMDBS2sUEQlLs6888HMPHGi1z/Zmn2A0rLIJ47Xcx0GeVKkMl9OnNn0 + x/PQeY2fIomgBJJGM9yWMHGEUmLrxE+MWVt9qs+p0cgcYQnKib2Iy9RY8yp7 + A3VGsTMYlUah0IhSgYAyAyf2XW/I3QH3A+a64+bHfn6fRryRG9eFzKVeXfAN + ueuf+O70xhlBZHONCvIl7mMs1oXA5k8cWQ+VFkrCv21pWqGxUNud8FJrgpEX + hEEY2hY1ylIVvyDB+ZlmusFo2B9E3EpaGZqM83pG8QIEVgrq7hye2VIqtY5X + iKUec77ZbHql/ChQrFGJ5DeoXlJkOz+uV8WGe7bM2tGGAU2joQGdDrQf8b2p + pU4qRa1F6jC5xCJJoERII3783EZPQSdKlvXixRFvn6wmFxnEU0rGKGdzsDYF + 7xVZIJ2/bXeamQYV8aPnVp4oahmJxaXVC7k3ZH5/HPjjIGCz6Tcq/eDTyluV + 9dLeFsj6tALtW3S5JKIhZJ5vaGhKajntQ5klMDvbTJaWtsGXH9i+kmb/U5pJ + cTXNZ4i8hebRQ9Ic/B80U5nX0UwD7Zzmeom6o/nlXjSbQF+kmWh46ZZmeml+ + cjfXr9Vr72aq/5TIG2j2Bg9Jc6tFj3w3U5nX0UxfMp3TTDk7pLl/L5pNoC/T + 7Hl3o7l1UdPF/RcAAP//AwDuMY6vuQsAAA== + http_version: + recorded_at: Wed, 18 Jul 2018 23:52:57 GMT +- request: + method: get + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories + body: + encoding: US-ASCII + string: '' + headers: + Accept: + - "*/*" + Accept-Encoding: + - gzip, deflate + User-Agent: + - rest-client/2.0.0 (darwin16.5.0 x86_64) ruby/2.3.1p112 + X-Trackertoken: + - e955bd05b35741ce257eaeca935180c0 + Content-Type: + - application/xml + response: + status: + code: 200 + message: OK + headers: + Cache-Control: + - no-cache + - no-store, private + Content-Encoding: + - gzip + Content-Security-Policy-Report-Only: + - 'default-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: blob: ws: *; + script-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: ws: blob: *.pivotaltracker.com + *.swiftypecdn.com *.typekit.net *.google.com *.googleapis.com *.googleadservices.com + *.addthis.com *.addthisedge.com *.mxpnl.com *.mixpanel.com *.google-analytics.com + *.cloudflare.com *.trustarc.com *.newrelic.com *.nr-data.net *.googletagmanager.com + googleads.g.doubleclick.net *.disqus.com *.disquscdn.com; report-uri /services/area_51/security_content_violations' + Content-Type: + - application/xml; charset=utf-8 Date: - - Wed, 23 Mar 2016 22:46:15 GMT + - Wed, 18 Jul 2018 23:52:57 GMT + Etag: + - W/"dae01d2205450ed6f29fb1905b5dda3d" + Expires: + - Thu, 01 Jan 1970 00:00:01 GMT + Pragma: + - no-cache + Referrer-Policy: + - no-referrer-when-downgrade + Server: + - nginx + Phusion Passenger + Set-Cookie: + - t_session=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--62aeaa158242cfd9f0b5abdd44d0a608c9ec9db1; + path=/; expires=Wed, 25 Jul 2018 23:52:57 -0000; secure; HttpOnly + Status: + - 200 OK + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + - nosniff + X-Frame-Options: + - DENY + - SAMEORIGIN + X-Powered-By: + - Phusion Passenger Enterprise X-Request-Id: - - 6bea9b2951f7cfded247b92cbf621afc - X-Ua-Compatible: - - IE=Edge,chrome=1 + - a21337b5-8948-4e5a-8aae-10e11c9da9a8 + X-Runtime: + - '0.070091' + X-Tracker-Client-Pinger-Interval: + - '20' + X-Vcap-Request-Id: + - 34f21280-b5b1-432a-7c0c-418b714e7b0e + X-Xss-Protection: + - 1; mode=block + Via: + - 1.1 google + Alt-Svc: + - clear + Transfer-Encoding: + - chunked + body: + encoding: ASCII-8BIT + string: !binary |- + H4sIAAAAAAAAA9yYy46bMBSG93kKy6uZRWMgIZCIeBaV+gTJOnLN6YzbBKht + Js3b9xB7MknVCjFlEK2UhS/n8mO+2MdkDz8Oe/IM2qiyWNNwGlAChSxzVTyu + 6Xbz6UNKH/gkM7bUCgyxpwrWVGgtTpTIsi7smqaU2NKKfdPiE0LOxqemhW2V + ex9VWHgETXkYL8M4iZMkYyr3VpUuv4K0u99YB/EynS0y9mrifc5Zdo0g/gWE + rTVk7GrMpa/1nj9ZW5kVY8fjcVqp50aq1UJ+Az2V5cH5MPNUHtmVtMbRhQBj + 1UFY+PU5Zhl7mfKWstYaCrszFs25kBIqC3nGbsdd1ByM1KqyuOw8Y9c9N1+I + A/ANJiCY59xx4xq+1zgK+e7zyc1vDeiM3Yw7U6lxWdBQWC89xy4+C1AeBWHK + goSFKYlmqzhaxTHZbj6i1IuPz1dXjVe3IK8+PsjLUvxZyoJFCQmjVRDgz0m5 + cjpT5V5UB8Di8QKG0toBiwYCDPMMANi8D8B8kDcAlrBg3jdg+M8c6w6G0toB + CwcCDPMMANisD8B8kDcBFoZ9AzYfL2AorR2woAWwHPYKa4+/PyPvLpHuyTC0 + vd921v2gw+porPsQShspJsOceu9XVnXHJB0vJihtpJj869V3Z0xS3LRHups0 + 0toxabuX4e1M93Atu/Nx7gcpbhZ9FDc+yG1x0xmQZDlaQBpp7YC0VSV10Rci + l0j/DSSOFvwSxCc/AQAA//8DANmV1fM7EgAA + http_version: + recorded_at: Wed, 18 Jul 2018 23:52:57 GMT +- request: + method: delete + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories/159157577 + body: + encoding: US-ASCII + string: '' + headers: + Accept: + - "*/*" + Accept-Encoding: + - gzip, deflate + User-Agent: + - rest-client/2.0.0 (darwin16.5.0 x86_64) ruby/2.3.1p112 + X-Trackertoken: + - e955bd05b35741ce257eaeca935180c0 + Content-Type: + - application/xml + response: + status: + code: 200 + message: OK + headers: + Cache-Control: + - no-cache + - no-store, private + Content-Encoding: + - gzip + Content-Security-Policy-Report-Only: + - 'default-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: blob: ws: *; + script-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: ws: blob: *.pivotaltracker.com + *.swiftypecdn.com *.typekit.net *.google.com *.googleapis.com *.googleadservices.com + *.addthis.com *.addthisedge.com *.mxpnl.com *.mixpanel.com *.google-analytics.com + *.cloudflare.com *.trustarc.com *.newrelic.com *.nr-data.net *.googletagmanager.com + googleads.g.doubleclick.net *.disqus.com *.disquscdn.com; report-uri /services/area_51/security_content_violations' + Content-Type: + - application/xml; charset=utf-8 + Date: + - Wed, 18 Jul 2018 23:52:57 GMT Etag: - - '"4188f687cf4354be87e15eb8b3bada20"' + - W/"25a9c3764bc62735f8a291ac592ff806" + Expires: + - Thu, 01 Jan 1970 00:00:01 GMT + Pragma: + - no-cache + Referrer-Policy: + - no-referrer-when-downgrade + Server: + - nginx + Phusion Passenger + Set-Cookie: + - t_session=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--3630c237c7f82711a04bc560016c930ce1265db0; + path=/; expires=Wed, 25 Jul 2018 23:52:57 -0000; secure; HttpOnly + Status: + - 200 OK + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + - nosniff + X-Frame-Options: + - DENY + - SAMEORIGIN + X-Powered-By: + - Phusion Passenger Enterprise + X-Request-Id: + - eb74727e-f8db-4b98-902d-a208bcb4ea93 X-Runtime: - - '0.209544' - X-Rack-Cache: - - invalidate, pass + - '0.207755' + X-Tracker-Client-Pinger-Interval: + - '20' + X-Vcap-Request-Id: + - 0030f835-b340-4faa-43a5-78f79bf824ea + X-Xss-Protection: + - 1; mode=block + Via: + - 1.1 google + Alt-Svc: + - clear + Transfer-Encoding: + - chunked + body: + encoding: ASCII-8BIT + string: !binary |- + H4sIAAAAAAAAA5RSQW6DMBC85xUW98ZA5ECQcQ6V+oLkjKjZJm4DpvYSmt/X + Nk1DqvZQyZednZmdtc23H+2JnMFYpbsySpZxRKCTulHdoYz2u6eHPNqKBbeo + zUUsCOGqIXjpoYxUh3AAE4mEbRKWsSzjVDWB0xv9ChKrX7gx2+SrNac3SlAE + /8obixeocTDA6QzzlMGcxBGxtwWl4zgue3XWWJ/Q1PINzFLqdlJQe9QjnYXy + Qm8AFlVbI/zMv+L02go8ORgDHVYWHVnUUkKP0HB6j3tmA1Ya1aO7O8HpvPLd + rm5B7Jw1cRNC4VED74PDoKmeL1N3b8FweoeHGMZdhKPV+BW4caXbACKRxklO + 44wmOUlXBUsLxsh+9+gifmvCrKH3mv9Z3DTB4rr+3zHWNM1IkhZx7M4UYyZy + f2d6FrH4BAAA//8DACkNGyBsAgAA + http_version: + recorded_at: Wed, 18 Jul 2018 23:52:57 GMT +- request: + method: delete + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories/159157575 + body: + encoding: US-ASCII + string: '' + headers: + Accept: + - "*/*" + Accept-Encoding: + - gzip, deflate + User-Agent: + - rest-client/2.0.0 (darwin16.5.0 x86_64) ruby/2.3.1p112 + X-Trackertoken: + - e955bd05b35741ce257eaeca935180c0 + Content-Type: + - application/xml + response: + status: + code: 200 + message: OK + headers: + Cache-Control: + - no-cache + - no-store, private + Content-Encoding: + - gzip + Content-Security-Policy-Report-Only: + - 'default-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: blob: ws: *; + script-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: ws: blob: *.pivotaltracker.com + *.swiftypecdn.com *.typekit.net *.google.com *.googleapis.com *.googleadservices.com + *.addthis.com *.addthisedge.com *.mxpnl.com *.mixpanel.com *.google-analytics.com + *.cloudflare.com *.trustarc.com *.newrelic.com *.nr-data.net *.googletagmanager.com + googleads.g.doubleclick.net *.disqus.com *.disquscdn.com; report-uri /services/area_51/security_content_violations' + Content-Type: + - application/xml; charset=utf-8 + Date: + - Wed, 18 Jul 2018 23:52:58 GMT + Etag: + - W/"f11dc4d9742276bfc03632f64c9c38d0" + Expires: + - Thu, 01 Jan 1970 00:00:01 GMT + Pragma: + - no-cache + Referrer-Policy: + - no-referrer-when-downgrade + Server: + - nginx + Phusion Passenger Set-Cookie: - - t_session=BAh7CEkiD3Nlc3Npb25faWQGOgZFVEkiJWVmNGE1MTBmNjQzMzFhMjc4NmRkZDg4YWU3Yzk3MGQxBjsAVEkiD2V4cGlyZXNfYXQGOwBGSXU6CVRpbWUN1gsdgBJH8bgKOg1uYW5vX251bWkCUQM6DW5hbm9fZGVuaQY6DXN1Ym1pY3JvIgeEkDoLb2Zmc2V0aQA6CXpvbmVJIghVVEMGOwBGSSIQX2NzcmZfdG9rZW4GOwBGSSIxZjVJWGtUOU4xU3hibGJ6cklsMy9FdUU0WlF0ZThPQmhTcmdBWjNHWG00QT0GOwBG--8ffffebe79bcfcec558307fc8573eafddf7ef86f; - path=/; secure; HttpOnly + - t_session=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--80d891d6f1655ad5e6c147a06ac7b2d54454d069; + path=/; expires=Wed, 25 Jul 2018 23:52:58 -0000; secure; HttpOnly + Status: + - 200 OK + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + - nosniff + X-Frame-Options: + - DENY + - SAMEORIGIN + X-Powered-By: + - Phusion Passenger Enterprise + X-Request-Id: + - 273aef68-0c23-446d-b0a4-f32398592acf + X-Runtime: + - '0.207065' + X-Tracker-Client-Pinger-Interval: + - '20' + X-Vcap-Request-Id: + - 76bbc746-dc48-4961-57fe-8d29b8a264e7 + X-Xss-Protection: + - 1; mode=block + Via: + - 1.1 google + Alt-Svc: + - clear + Transfer-Encoding: + - chunked + body: + encoding: ASCII-8BIT + string: !binary |- + H4sIAAAAAAAAA5RSy07DMBC89yus3KmdtKFp5LoHJL6gPUfBXlpDkxh709C/ + x3aApgghIfuyszOz4wffvjcncgbrdNduknTOEgKt7JRuD5tkv3u8K5KtmHGH + nb2IGSFcK4IXA5tEtwgHsIlI83War/ziVKvIMbZ7AYnVL1yWr4vFPadXSlRE + /yoYi2eosbfA6QQLlN6exBHRuJLSYRjmRp87rE9oa/kKdi67ZlRQd+wGOgkV + hMEAHOqmRviZP+P0qxV5srcWWqwcerKopQSDoDi9xQNTgZNWG/R3JzidVqHb + 1g2InbcmfkIsAmrhrfcYqOrpMnb3DiynN3iMYf1FeFqNn4GVL/0JIBEZSwvK + VjQtSLYo86zMl2S/e/ARvzVxVm+C5n8WV020+Dr+XzHYkqRZyZjfY4yJyP+d + 8VnE7AMAAP//AwBKRgEJbAIAAA== + http_version: + recorded_at: Wed, 18 Jul 2018 23:52:58 GMT +- request: + method: delete + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories/159157573 + body: + encoding: US-ASCII + string: '' + headers: + Accept: + - "*/*" + Accept-Encoding: + - gzip, deflate + User-Agent: + - rest-client/2.0.0 (darwin16.5.0 x86_64) ruby/2.3.1p112 + X-Trackertoken: + - e955bd05b35741ce257eaeca935180c0 + Content-Type: + - application/xml + response: + status: + code: 200 + message: OK + headers: + Cache-Control: + - no-cache + - no-store, private + Content-Encoding: + - gzip + Content-Security-Policy-Report-Only: + - 'default-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: blob: ws: *; + script-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: ws: blob: *.pivotaltracker.com + *.swiftypecdn.com *.typekit.net *.google.com *.googleapis.com *.googleadservices.com + *.addthis.com *.addthisedge.com *.mxpnl.com *.mixpanel.com *.google-analytics.com + *.cloudflare.com *.trustarc.com *.newrelic.com *.nr-data.net *.googletagmanager.com + googleads.g.doubleclick.net *.disqus.com *.disquscdn.com; report-uri /services/area_51/security_content_violations' + Content-Type: + - application/xml; charset=utf-8 + Date: + - Wed, 18 Jul 2018 23:52:58 GMT + Etag: + - W/"3b27ef80ff31c702906c14bb2d253f07" + Expires: + - Thu, 01 Jan 1970 00:00:01 GMT + Pragma: + - no-cache + Referrer-Policy: + - no-referrer-when-downgrade + Server: + - nginx + Phusion Passenger + Set-Cookie: + - t_session=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--d01bfe64993e26295aec1203f1b434f68e27a879; + path=/; expires=Wed, 25 Jul 2018 23:52:58 -0000; secure; HttpOnly + Status: + - 200 OK + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + - nosniff + X-Frame-Options: + - DENY + - SAMEORIGIN X-Powered-By: - Phusion Passenger Enterprise + X-Request-Id: + - e96d67ee-8d7e-4da3-b486-d2dfb4f07dd8 + X-Runtime: + - '0.223174' + X-Tracker-Client-Pinger-Interval: + - '20' + X-Vcap-Request-Id: + - b1776a39-6046-4cab-43d9-a00ad402ddad + X-Xss-Protection: + - 1; mode=block + Via: + - 1.1 google + Alt-Svc: + - clear + Transfer-Encoding: + - chunked + body: + encoding: ASCII-8BIT + string: !binary |- + H4sIAAAAAAAAA5RSy27DIBC85ysQ9wZjy41jEXKo1C9IzhbF24Q2fhTWcfP3 + Bdw2jlpVqsRlZ2eG2QWxfW9O5AzWma7dUL5MKIFWd7VpDxu63z3eFXQrF8Jh + Zy9yQYgwNcFLDxtqWoQDWCp5vub5Kl9lgpk6cnrbvYDG6hdukq+L7F6wKyUq + on8VjOUzKBwsCDbDAmWwJ3lE7F3J2DiOy96cO1QntEq/gl3qrpkUzB27kc1C + BWEwAIemUQg/8gv21Yo8PVgLLVYOPVkqraFHqAW7xQOzBqet6dHvTgo2r0K3 + VQ3InbcmXLBYBNTC2+AxqKuny9TdO7CC3eAxhvWL8DSFn4FrX/oJgMo04QVL + VowXJM3KPC3zjOx3Dz7itybeNfRB8z+LqyZafI3/ZwxOeFomiT9TjJnI/53p + WeTiAwAA//8DADoJWshsAgAA + http_version: + recorded_at: Wed, 18 Jul 2018 23:52:58 GMT +- request: + method: delete + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories/159157574 + body: + encoding: US-ASCII + string: '' + headers: + Accept: + - "*/*" + Accept-Encoding: + - gzip, deflate + User-Agent: + - rest-client/2.0.0 (darwin16.5.0 x86_64) ruby/2.3.1p112 + X-Trackertoken: + - e955bd05b35741ce257eaeca935180c0 + Content-Type: + - application/xml + response: + status: + code: 200 + message: OK + headers: + Cache-Control: + - no-cache + - no-store, private + Content-Encoding: + - gzip + Content-Security-Policy-Report-Only: + - 'default-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: blob: ws: *; + script-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: ws: blob: *.pivotaltracker.com + *.swiftypecdn.com *.typekit.net *.google.com *.googleapis.com *.googleadservices.com + *.addthis.com *.addthisedge.com *.mxpnl.com *.mixpanel.com *.google-analytics.com + *.cloudflare.com *.trustarc.com *.newrelic.com *.nr-data.net *.googletagmanager.com + googleads.g.doubleclick.net *.disqus.com *.disquscdn.com; report-uri /services/area_51/security_content_violations' + Content-Type: + - application/xml; charset=utf-8 + Date: + - Wed, 18 Jul 2018 23:52:58 GMT + Etag: + - W/"eed3408eaadc00222368a64e6c2ee6f4" + Expires: + - Thu, 01 Jan 1970 00:00:01 GMT + Pragma: + - no-cache + Referrer-Policy: + - no-referrer-when-downgrade Server: - nginx + Phusion Passenger + Set-Cookie: + - t_session=SlBob1ZDWUpGTm1OY1hBZlpzMmxYMWpTUVk5SXJGY1ZwWjFIL0VyZXkwbGx1dnJDWndYcG9nK3M2UzJZUGNFSFRqUGJHclhDdjFqaXFrSmZvTHU2ak0vYjJnQkVVcjYyOWxLanlBTEdUeGFyTkEwdU1Dakp4R0lZdXVWK2VRakJIeG5GWGw4bWdwMk1oWWlKVW43b05ldjIyWjVvZHIyNGdxS3VXaEluMlkwcytCUE43dHhrM3pLdlVHcmljZkdUTDZXbm5tMkxGMzJRN0ZIa0NaeVJIN0NiNkZUY1dyQmYvd1dGRUVFN0QrVStDblFodXV1VFhhL2UzSFVYZTlSdU9lcnpXbEdjcER6REtlZU5NY09QYUdqNGd3eDJnMHI4Y3JuNis4N2dqNWg4VG15amszNUYzVXNoNys2cmZtbXhVRXoxakVjNXJhY3RTSVJpcTdkQ0xmYk9waWUzWFM0VG1jb1k0V3ZNbE5BPS0tbFQzY0NaQkJnL0kxMVZvR0MxTWV6Zz09--ad8a74f0c26bbda59419dda369606013e04544cb; + path=/; expires=Wed, 25 Jul 2018 23:52:58 -0000; secure; HttpOnly + Status: + - 200 OK + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + - nosniff X-Frame-Options: - DENY - Pragma: - - no-cache - Expires: - - Thu, 01 Jan 1970 00:00:01 GMT - Cache-Control: - - no-store, private, no-cache + - SAMEORIGIN + X-Powered-By: + - Phusion Passenger Enterprise + X-Request-Id: + - 73fbf089-4b37-43d1-b3a7-d815f0192dea + X-Runtime: + - '0.241884' + X-Tracker-Client-Pinger-Interval: + - '20' + X-Vcap-Request-Id: + - 7b768eae-8a26-4ca8-7722-72d234342aa5 + X-Xss-Protection: + - 1; mode=block + Via: + - 1.1 google + Alt-Svc: + - clear + Transfer-Encoding: + - chunked body: - encoding: UTF-8 - string: | - - - 116260873 - 1059836 - feature - https://www.pivotaltracker.com/story/show/116260873 - 0 - delivered - - Test (delivered) 2 - Test User - 2016/03/23 22:46:02 UTC - 2016/03/23 22:46:02 UTC - + encoding: ASCII-8BIT + string: !binary |- + H4sIAAAAAAAAA5SSzVLCMBSF9zxFJitdSFqgUpgQFs74BLDu1OYK0bapN7dU + 3t4kKD+OG5e55zsnJ3ci159NzQ6Azth2xdNxwhm0ldWm3a34dvP8kPO1GklH + Fo9qxJg0mtGxgxU3LcEOkKs0W6TZPJvPpDA6Mh3aN6io+INNskU+fZTigkRH + zC9CsHqFknoEKa5mAemxVnuizi2FGIZh3JmDpbImLKt3wHFlm5NDuL0dxFWp + YAwB4Mg0JcHv/okUP1Lkqh4RWioceVhpqI3fD2gpboWAanAVmo788pQU16eg + tmUDauOz2d055Z6lUkQhEAgfvddBFy/HE7l1gFLczGMn9FvxWEnf7bU/+ucA + V5MkzUUyF2nOJtNlNllmM7bdPPm6Z0+8q++C538RF4//A6f1qtEXAAAA//8D + AEl0V9Y0AgAA http_version: - recorded_at: Wed, 23 Mar 2016 22:46:15 GMT + recorded_at: Wed, 18 Jul 2018 23:52:58 GMT - request: method: delete - uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories/116260879 + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories/159157576 body: encoding: US-ASCII string: '' headers: Accept: - - "*/*; q=0.5, application/xml" + - "*/*" Accept-Encoding: - gzip, deflate + User-Agent: + - rest-client/2.0.0 (darwin16.5.0 x86_64) ruby/2.3.1p112 X-Trackertoken: - e955bd05b35741ce257eaeca935180c0 Content-Type: - application/xml - User-Agent: - - Ruby response: status: code: 200 message: OK headers: + Cache-Control: + - no-cache + - no-store, private + Content-Encoding: + - gzip + Content-Security-Policy-Report-Only: + - 'default-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: blob: ws: *; + script-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: ws: blob: *.pivotaltracker.com + *.swiftypecdn.com *.typekit.net *.google.com *.googleapis.com *.googleadservices.com + *.addthis.com *.addthisedge.com *.mxpnl.com *.mixpanel.com *.google-analytics.com + *.cloudflare.com *.trustarc.com *.newrelic.com *.nr-data.net *.googletagmanager.com + googleads.g.doubleclick.net *.disqus.com *.disquscdn.com; report-uri /services/area_51/security_content_violations' Content-Type: - application/xml; charset=utf-8 - Transfer-Encoding: - - chunked - Status: - - 200 OK Date: - - Wed, 23 Mar 2016 22:46:16 GMT - X-Request-Id: - - a8f925262191ae9a716fb3083b60e2dc - X-Ua-Compatible: - - IE=Edge,chrome=1 + - Wed, 18 Jul 2018 23:52:59 GMT Etag: - - '"ab0b83e91b570e8e4edae43e7b289960"' - X-Runtime: - - '0.244386' - X-Rack-Cache: - - invalidate, pass - Set-Cookie: - - t_session=BAh7CEkiD3Nlc3Npb25faWQGOgZFVEkiJTAzNGU0NTA4OWJkM2U2OWM2ZjE5Y2JlN2NjNDVmMDA0BjsAVEkiD2V4cGlyZXNfYXQGOwBGSXU6CVRpbWUN1gsdgM4kALkKOg1uYW5vX251bWkCsQM6DW5hbm9fZGVuaQY6DXN1Ym1pY3JvIgeUUDoLb2Zmc2V0aQA6CXpvbmVJIghVVEMGOwBGSSIQX2NzcmZfdG9rZW4GOwBGSSIxUWJPUkRkMEZLTHZZVVFSV2VvamxjQS9OSGxVMnF6UDE0dDJWQ2Z2NHNNVT0GOwBG--cbab6e76e9772c80d423d16cd44c622baa6c86d2; - path=/; secure; HttpOnly - X-Powered-By: - - Phusion Passenger Enterprise + - W/"09965d5302a1511131fb61b18939ae4c" + Expires: + - Thu, 01 Jan 1970 00:00:01 GMT + Pragma: + - no-cache + Referrer-Policy: + - no-referrer-when-downgrade Server: - nginx + Phusion Passenger + Set-Cookie: + - t_session=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--bdbfae305920429e58d4a706d7327520f083dbb0; + path=/; expires=Wed, 25 Jul 2018 23:52:59 -0000; secure; HttpOnly + Status: + - 200 OK + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + - nosniff X-Frame-Options: - DENY - Pragma: - - no-cache - Expires: - - Thu, 01 Jan 1970 00:00:01 GMT - Cache-Control: - - no-store, private, no-cache + - SAMEORIGIN + X-Powered-By: + - Phusion Passenger Enterprise + X-Request-Id: + - 33a5016d-137f-43d7-8853-51b64155b076 + X-Runtime: + - '0.267850' + X-Tracker-Client-Pinger-Interval: + - '20' + X-Vcap-Request-Id: + - 310d2991-f09a-4dc7-4e36-53f4d3120bba + X-Xss-Protection: + - 1; mode=block + Via: + - 1.1 google + Alt-Svc: + - clear + Transfer-Encoding: + - chunked body: - encoding: UTF-8 - string: | - - - 116260879 - 1059836 - feature - https://www.pivotaltracker.com/story/show/116260879 - 0 - delivered - - Test (delivered) 3 - Test User - 2016/03/23 22:46:04 UTC - 2016/03/23 22:46:04 UTC - + encoding: ASCII-8BIT + string: !binary |- + H4sIAAAAAAAAA5SSzU7DMBCE730Kyyc4UCepQtPKdQ9IPEF7jkK8tIYkDutN + Q98e24X+IC4cvfPNeLyyXH+2DTsAOmO7FU+nCWfQ1Vabbrfi283zQ8HXaiId + WTyqCWPSaEbHHlbcdAQ7QK7SfJHm83z+KIXRkenRvkFN5R9ski+KmScvSHTE + /DIEq1eoaECQ4moWkAEbtSfq3VKIcRynvTlYqhrCqn4HnNa2PTmE29tRXJUK + xhAAjkxbEfzun0jxI0WuHhCho9KRh5WGxvj9gJbiVgioBlej6ckvT0lxfQpq + V7WgNj6b3Z1T7lkmRRQCgfAxeB10+XI8kVsHKMXNPHZCvxWPVfTdXvujfw5w + lSVpIZK5SAuWzZZ5tsxztt08+bpnT7xr6IPnfxEXj/8Dp/WqyRcAAAD//wMA + VXx1lTQCAAA= http_version: - recorded_at: Wed, 23 Mar 2016 22:46:16 GMT + recorded_at: Wed, 18 Jul 2018 23:52:59 GMT - request: method: delete - uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories/116260883 + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories/159157578 body: encoding: US-ASCII string: '' headers: Accept: - - "*/*; q=0.5, application/xml" + - "*/*" Accept-Encoding: - gzip, deflate + User-Agent: + - rest-client/2.0.0 (darwin16.5.0 x86_64) ruby/2.3.1p112 X-Trackertoken: - e955bd05b35741ce257eaeca935180c0 Content-Type: - application/xml - User-Agent: - - Ruby response: status: code: 200 message: OK headers: + Cache-Control: + - no-cache + - no-store, private + Content-Encoding: + - gzip + Content-Security-Policy-Report-Only: + - 'default-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: blob: ws: *; + script-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: ws: blob: *.pivotaltracker.com + *.swiftypecdn.com *.typekit.net *.google.com *.googleapis.com *.googleadservices.com + *.addthis.com *.addthisedge.com *.mxpnl.com *.mixpanel.com *.google-analytics.com + *.cloudflare.com *.trustarc.com *.newrelic.com *.nr-data.net *.googletagmanager.com + googleads.g.doubleclick.net *.disqus.com *.disquscdn.com; report-uri /services/area_51/security_content_violations' Content-Type: - application/xml; charset=utf-8 - Transfer-Encoding: - - chunked - Status: - - 200 OK Date: - - Wed, 23 Mar 2016 22:46:17 GMT - X-Request-Id: - - d9694c129970c3715bf1037b62bcbe1b - X-Ua-Compatible: - - IE=Edge,chrome=1 + - Wed, 18 Jul 2018 23:52:59 GMT Etag: - - '"dbc5f44c3646153be92042085f55c813"' - X-Runtime: - - '0.214635' - X-Rack-Cache: - - invalidate, pass - Set-Cookie: - - t_session=BAh7CEkiD3Nlc3Npb25faWQGOgZFVEkiJWQzZDMxNTlkYmY5N2MzOWVkNTJlYzE3ZGQzNzRjN2Q4BjsAVEkiD2V4cGlyZXNfYXQGOwBGSXU6CVRpbWUN1gsdgGPKDrkKOg1uYW5vX251bWkCDAM6DW5hbm9fZGVuaQY6DXN1Ym1pY3JvIgZ4OgtvZmZzZXRpADoJem9uZUkiCFVUQwY7AEZJIhBfY3NyZl90b2tlbgY7AEZJIjFNWFU1Sm9rTzJXQkw3LzQwQk1aVUo0dnMxWG1TdGdHLzhrSm5FUXRzNktzPQY7AEY%3D--49975973a381bb92dc9b55a450a80c54cff1166f; - path=/; secure; HttpOnly - X-Powered-By: - - Phusion Passenger Enterprise + - W/"7baeeed3493dd8158550fa6a4b1931ad" + Expires: + - Thu, 01 Jan 1970 00:00:01 GMT + Pragma: + - no-cache + Referrer-Policy: + - no-referrer-when-downgrade Server: - nginx + Phusion Passenger + Set-Cookie: + - t_session=dVZud0NwYTgxOXBub0lPaFVUcHd3alp6eHdPNW12ZGIzNENuYXgwTkNSdlNOdzhNK0ZtUzQ5eGs1Z3NVNFZZVEJPdFIwUDVRQXZKK0llWUJlUzZic1BUdmdDYWp3K3Azb0QwT1lkRE1zeVovQkVCQ1JNMDk4cnROTkpIbkZOWlZpeFZGVmNRYzNoY1ZKQ2lJckhvS0R2ZEZybDBBOUxBbEdwelN1UUdGRzBVZEUwNjk0WjBVTXA1emR4K2pIaHNkMU13N0FHc2RaZUIwT0lvRFNQaEh3MDE3ck56SmhvTllUTUZRQ0VuSHJyNnZMWC9CLzdXdXR0VnBJbG83ajU4NlRHdVllQnoyaDUrSXZKNE1Wb2Z6UmtjODZnMytqaDJ4ZSs0c3RGRHRDaHNPdTArUGVHYjlGZmVjRXEvQ0tEUlVYYXBqOXpreXBVMzFGNkMyZFJFT1IzN3MzSmNRS3ZHTDVwZlhFTHZ2TnJrPS0ta1daeklmZnVOYVpUUnYrNHdlSENIQT09--0d6b316d82480f4baac646c124d6a2e7bc737a0d; + path=/; expires=Wed, 25 Jul 2018 23:52:59 -0000; secure; HttpOnly + Status: + - 200 OK + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + - nosniff X-Frame-Options: - DENY - Pragma: - - no-cache - Expires: - - Thu, 01 Jan 1970 00:00:01 GMT - Cache-Control: - - no-store, private, no-cache + - SAMEORIGIN + X-Powered-By: + - Phusion Passenger Enterprise + X-Request-Id: + - c7bf80d5-ae6f-43f5-9457-aff56ee60d2d + X-Runtime: + - '0.231225' + X-Tracker-Client-Pinger-Interval: + - '20' + X-Vcap-Request-Id: + - 6159b261-5668-4436-6618-f7c6d794c58d + X-Xss-Protection: + - 1; mode=block + Via: + - 1.1 google + Alt-Svc: + - clear + Transfer-Encoding: + - chunked body: - encoding: UTF-8 - string: | - - - 116260883 - 1059836 - feature - https://www.pivotaltracker.com/story/show/116260883 - 3 - started - - Test (started) - Test User - 2016/03/23 22:46:07 UTC - 2016/03/23 22:46:07 UTC - + encoding: ASCII-8BIT + string: !binary |- + H4sIAAAAAAAAA5SSzU7DMBCE730Kyyc4UCetTNPIdQ9IPEF7jkK8tIYkDutN + Q98eO4X+IC4cvfPNeLyyWn82NTsAeuvaFU+nCWfQVs7Ydrfi283zQ8bXeqI8 + OTzqCWPKGkbHDlbctgQ7QK5TuUzlQi4yJawZmQ7dG1RU/MEmcpnNH5W4IKNj + zC9isH6FknoEJa5mEemx1nuizudCDMMw7ezBUVkTltU74LRyzckh/N4N4qpU + NMYA8GSbkuB3/0SJH2nkqh4RWio8BVgbqG3YDxglboWIGvAV2o7C8rQS16eo + tmUDehOy2d055Z7NlRiFSCB89EEHU7wcT+TWAypxMx87YdhKwEr6bm/CMTwH + uJ4laSaShUgzNpvncpZLybabp1D37Bnv6rvo+V/ExRP+wGm9evIFAAD//wMA + SF+sZzQCAAA= http_version: - recorded_at: Wed, 23 Mar 2016 22:46:17 GMT + recorded_at: Wed, 18 Jul 2018 23:52:59 GMT - request: method: delete - uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories/116260881 + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories/159157580 body: encoding: US-ASCII string: '' headers: Accept: - - "*/*; q=0.5, application/xml" + - "*/*" Accept-Encoding: - gzip, deflate + User-Agent: + - rest-client/2.0.0 (darwin16.5.0 x86_64) ruby/2.3.1p112 X-Trackertoken: - e955bd05b35741ce257eaeca935180c0 Content-Type: - application/xml - User-Agent: - - Ruby response: status: code: 200 message: OK headers: + Cache-Control: + - no-cache + - no-store, private + Content-Encoding: + - gzip + Content-Security-Policy-Report-Only: + - 'default-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: blob: ws: *; + script-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: ws: blob: *.pivotaltracker.com + *.swiftypecdn.com *.typekit.net *.google.com *.googleapis.com *.googleadservices.com + *.addthis.com *.addthisedge.com *.mxpnl.com *.mixpanel.com *.google-analytics.com + *.cloudflare.com *.trustarc.com *.newrelic.com *.nr-data.net *.googletagmanager.com + googleads.g.doubleclick.net *.disqus.com *.disquscdn.com; report-uri /services/area_51/security_content_violations' Content-Type: - application/xml; charset=utf-8 - Transfer-Encoding: - - chunked - Status: - - 200 OK Date: - - Wed, 23 Mar 2016 22:46:18 GMT - X-Request-Id: - - f0ed35418be6ab7eab18cf7de2b30708 - X-Ua-Compatible: - - IE=Edge,chrome=1 + - Wed, 18 Jul 2018 23:53:00 GMT Etag: - - '"784429eae2d9c210afe993a0fbd739cb"' - X-Runtime: - - '0.253774' - X-Rack-Cache: - - invalidate, pass - Set-Cookie: - - t_session=BAh7CEkiD3Nlc3Npb25faWQGOgZFVEkiJTJhMjFjYjIyZmJjM2JiMGZhZDJmZmY5ZDc0OWY3MDAxBjsAVEkiD2V4cGlyZXNfYXQGOwBGSXU6CVRpbWUN1gsdgBfDHbkKOg1uYW5vX251bWkCZQI6DW5hbm9fZGVuaQY6DXN1Ym1pY3JvIgdhMDoLb2Zmc2V0aQA6CXpvbmVJIghVVEMGOwBGSSIQX2NzcmZfdG9rZW4GOwBGSSIxMHlEQk13bWtNbTViMzlDVXNDUnVNSWs5bEVEQXloYzljNDgrNm1QYVhxcz0GOwBG--c0fb05d44ebd5df43709f5d6ac4d599c9eec2268; - path=/; secure; HttpOnly - X-Powered-By: - - Phusion Passenger Enterprise + - W/"64fbfc775a4bc11f827e3c95d4b1f42a" + Expires: + - Thu, 01 Jan 1970 00:00:01 GMT + Pragma: + - no-cache + Referrer-Policy: + - no-referrer-when-downgrade Server: - nginx + Phusion Passenger + Set-Cookie: + - t_session=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--bcb8b916e10822759b21183879aefe10fb3ce0ee; + path=/; expires=Wed, 25 Jul 2018 23:53:00 -0000; secure; HttpOnly + Status: + - 200 OK + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + - nosniff X-Frame-Options: - DENY - Pragma: + - SAMEORIGIN + X-Powered-By: + - Phusion Passenger Enterprise + X-Request-Id: + - d8a62f16-8a3e-495c-bef5-af17f63ce397 + X-Runtime: + - '0.282987' + X-Tracker-Client-Pinger-Interval: + - '20' + X-Vcap-Request-Id: + - 9060ec9a-e173-46b3-4b67-a20cc17af0f9 + X-Xss-Protection: + - 1; mode=block + Via: + - 1.1 google + Alt-Svc: + - clear + Transfer-Encoding: + - chunked + body: + encoding: ASCII-8BIT + string: !binary |- + H4sIAAAAAAAAAwAAAP//lJHBUsIwEIbvPEUmJz3ItjCFwoRwcMYngHOnNitE + aVM3Wypvb1JQ0PHiJTO7+/1//mzU+qM+iCOSt65ZyXScSIFN5Yxtdiu53Tw9 + 5HKtR8qzo5MeCaGsEXxqcSVtw7hDkjrNFmk2z/JEgTUD05J7xYqLP9gkW+TT + mYIrMigG/yIa6xcsuSNUcNOLSEcHvWdu/RKg7/txa4+OywNTWb0hjStXnxXg + 966Hm1BRGA3Qs61Lxt/5pwq+RgNXdUTYcOE5wDqcxGgU/GxH0KCvyLYcVqcV + 3FZx2pQ16k1wFncXj3sFQzNOCd+7MENTPJ/O1NYjKfjRH9JQ2EfASr7kNqEM + D0GpJ0maQzKHNBeT6TKbLLOZ2G4eQ9RvzXBX10bN/yyumvD758Xq0ScAAAD/ + /wMAL5lRcy4CAAA= + http_version: + recorded_at: Wed, 18 Jul 2018 23:53:00 GMT +- request: + method: delete + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories/159157579 + body: + encoding: US-ASCII + string: '' + headers: + Accept: + - "*/*" + Accept-Encoding: + - gzip, deflate + User-Agent: + - rest-client/2.0.0 (darwin16.5.0 x86_64) ruby/2.3.1p112 + X-Trackertoken: + - e955bd05b35741ce257eaeca935180c0 + Content-Type: + - application/xml + response: + status: + code: 200 + message: OK + headers: + Cache-Control: - no-cache + - no-store, private + Content-Encoding: + - gzip + Content-Security-Policy-Report-Only: + - 'default-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: blob: ws: *; + script-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: ws: blob: *.pivotaltracker.com + *.swiftypecdn.com *.typekit.net *.google.com *.googleapis.com *.googleadservices.com + *.addthis.com *.addthisedge.com *.mxpnl.com *.mixpanel.com *.google-analytics.com + *.cloudflare.com *.trustarc.com *.newrelic.com *.nr-data.net *.googletagmanager.com + googleads.g.doubleclick.net *.disqus.com *.disquscdn.com; report-uri /services/area_51/security_content_violations' + Content-Type: + - application/xml; charset=utf-8 + Date: + - Wed, 18 Jul 2018 23:53:00 GMT + Etag: + - W/"c62c3c527fc53f50278a522cd60b611a" Expires: - Thu, 01 Jan 1970 00:00:01 GMT - Cache-Control: - - no-store, private, no-cache + Pragma: + - no-cache + Referrer-Policy: + - no-referrer-when-downgrade + Server: + - nginx + Phusion Passenger + Set-Cookie: + - t_session=UmlWYVF2clNpdEFxMTczb00wVk95UnNocmoyVm41TTZQUnkwYkc2a21ZNEw5bEpJem1QMmJxQnJ2bk9iWk1zNE1WalE5SjQ3bHNudTg2NnNFalpmRktMRDRpYjg2RWx6RzJmbkZKaFhjL1NKeWs1UjlRb1paUHBIQmpad3VGazFPcGVWSXJsQlM1VTMxMVlSdWRHeGVWV2lrdDRtN2VyTnp0aC9TUTRGdnlOcnJjWFo2RjZyVjBqbXFPNWVIc1ppcXRsMFEwMUZyQXNYbnYwSzlrRFhqbE91YTlsZjY2YlBkRG5penlLMm1BcC9uLzhsYVBlNHd4RjlkTWVUZmdaeWxQNFRON1hXc1J4SlZ1bXVhL1JPWUZ1M1RrVExlWk5uRnl2TklIZnYwMDd3bGxtZCt4ekY4clhCbjJ5clY1R3BPdGFCeVhHcDJ4bVFnVHRRUERuMlZIeDZXZHQxQjJ6N2Q1a1Y3RzE3eHZrPS0taUd0UkdmazdhZXFaTVhETG9mRE9MUT09--943eec0f0dc0e6c0c31e14ae7c60e6064031c2b1; + path=/; expires=Wed, 25 Jul 2018 23:53:00 -0000; secure; HttpOnly + Status: + - 200 OK + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + - nosniff + X-Frame-Options: + - DENY + - SAMEORIGIN + X-Powered-By: + - Phusion Passenger Enterprise + X-Request-Id: + - 8419e11c-65d0-4a45-959e-b3ed1874a9c7 + X-Runtime: + - '0.231718' + X-Tracker-Client-Pinger-Interval: + - '20' + X-Vcap-Request-Id: + - c9e05e37-c24b-4c3f-5160-3fadfdb6c9fb + X-Xss-Protection: + - 1; mode=block + Via: + - 1.1 google + Alt-Svc: + - clear + Transfer-Encoding: + - chunked body: - encoding: UTF-8 - string: | - - - 116260881 - 1059836 - feature - https://www.pivotaltracker.com/story/show/116260881 - 0 - unstarted - - Test (unstarted) - Test User - 2016/03/23 22:46:06 UTC - 2016/03/23 22:46:06 UTC - + encoding: ASCII-8BIT + string: !binary |- + H4sIAAAAAAAAA5SSQVPCMBCF7/yKTE56kLQwhcKEcHDGXwDnTm1WiNKkbrZU + /r1JUEDHi6dM9n3v9XUncv3RHtgR0BtnVzwfZ5yBbZw2drfi283TQ8nXaiQ9 + OTypEWPSaEanDlbcWIIdIFd5sciLeTFfSGF0Yjp0r9BQ9QebFYtyOpPiiiRH + yq9isHqBmnoEKW5mEenxoPZEnV8KMQzDuDNHR/WBsG7eAMeNa88O4fduEDel + ojEGgCfT1gS/+2dSfEuJa3pEsFR5CrDqbTiRQEvxU4ioBt+g6SgsT0lxe4uq + rVtQm5DN7i4p91KkcdQR3vuggq6eT2du6wGl+DFPjTDsJGA1fXXX4Rp+Bria + ZHkpsrnISzaZLovJspix7eYxlL140rf6Lnr+F3H1hBdwXq4afQIAAP//AwBv + CsvLMgIAAA== http_version: - recorded_at: Wed, 23 Mar 2016 22:46:18 GMT -recorded_with: VCR 3.0.1 + recorded_at: Wed, 18 Jul 2018 23:53:00 GMT +recorded_with: VCR 3.0.3 diff --git a/spec/vcr_cassettes/TrackerApi/with_the_real_service/open_stories_count/returns_the_number_of_unstarted_stories_in_the_current_iteration.yml b/spec/vcr_cassettes/TrackerApi/with_the_real_service/open_stories_count/returns_the_number_of_unstarted_stories_in_the_current_iteration.yml index 28148cb85..ab5ac0e24 100644 --- a/spec/vcr_cassettes/TrackerApi/with_the_real_service/open_stories_count/returns_the_number_of_unstarted_stories_in_the_current_iteration.yml +++ b/spec/vcr_cassettes/TrackerApi/with_the_real_service/open_stories_count/returns_the_number_of_unstarted_stories_in_the_current_iteration.yml @@ -1,8 +1,8 @@ --- http_interactions: - request: - method: get - uri: https://www.pivotaltracker.com/services/v3/projects/1059836 + method: delete + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories/116260937 body: encoding: US-ASCII string: '' @@ -29,19 +29,19 @@ http_interactions: Status: - 200 OK Date: - - Wed, 23 Mar 2016 22:46:37 GMT + - Wed, 23 Mar 2016 22:46:48 GMT X-Request-Id: - - ddd7f0473182944c25e8fce08549de2c + - 04f3624300711c8b5f490ddb1e3449bb X-Ua-Compatible: - IE=Edge,chrome=1 Etag: - - '"c49b20d4e9129c406ba2c514f93c7d95"' + - '"ff980f6231ecff6a256d6bea24cf58fa"' X-Runtime: - - '0.087448' + - '0.187167' X-Rack-Cache: - - miss + - invalidate, pass Set-Cookie: - - t_session=BAh7CEkiD3Nlc3Npb25faWQGOgZFVEkiJTZjYWQzMDQ1MTk4MGNkMmQ0N2ZmYTdmYzcyYzYyOTYwBjsAVEkiD2V4cGlyZXNfYXQGOwBGSXU6CVRpbWUN1gsdgOr3TroKOg1uYW5vX251bWkCsQE6DW5hbm9fZGVuaQY6DXN1Ym1pY3JvIgdDMDoLb2Zmc2V0aQA6CXpvbmVJIghVVEMGOwBGSSIQX2NzcmZfdG9rZW4GOwBGSSIxcGRwN3JVQjVoU1F5VjVaM1JQZllaei94Z3BkRkVpdzlyOUo5a0loMzFjWT0GOwBG--16ba821b87d66d9bed76dad39949afa79d10571f; + - t_session=BAh7CEkiD3Nlc3Npb25faWQGOgZFVEkiJTkyMGNlMTdhNmRiMDE4M2NkZTM4N2UwOTkzYTQzM2ZkBjsAVEkiD2V4cGlyZXNfYXQGOwBGSXU6CVRpbWUN1gsdgGEHA7sKOg1uYW5vX251bWlXOg1uYW5vX2RlbmkGOg1zdWJtaWNybyIHCCA6C29mZnNldGkAOgl6b25lSSIIVVRDBjsARkkiEF9jc3JmX3Rva2VuBjsARkkiMXJyOXZXVVlRaTEwUDRkVVF5RTVuM24rT0FmQTFBRVNTMnI5eUtGdTdOZU09BjsARg%3D%3D--70f93f860faaa0d52a693a7f6a537be5e16b1389; path=/; secure; HttpOnly X-Powered-By: - Phusion Passenger Enterprise @@ -59,62 +59,28 @@ http_interactions: encoding: UTF-8 string: | - - 1059836 - test project - 1 - Monday - 0,1,2,3 - testusermailinator - 2016/03/21 07:00:00 UTC - 1 - true - Average of 3 iterations - 10 - 10 - 12 - - 2016/03/23 22:46:36 UTC - true - false - false - false - false - - - 4149524 - - testuser@mailinator.com - Test User - TU - - Owner - - - - - - http_version: - recorded_at: Wed, 23 Mar 2016 22:46:37 GMT -- request: - method: post - uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories - body: - encoding: UTF-8 - string: | - - Test 1 - + 116260937 + 1059836 feature - 1 + https://www.pivotaltracker.com/story/show/116260937 + 3 accepted + + Test 3 Test User - - - 1059836 - 2016-03-16T22:46:37+00:00 + 2016/03/23 22:46:42 UTC + 2016/03/23 22:46:42 UTC + 2016/03/02 12:00:00 UTC + http_version: + recorded_at: Wed, 23 Mar 2016 22:46:48 GMT +- request: + method: delete + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories/116260929 + body: + encoding: US-ASCII + string: '' headers: Accept: - "*/*; q=0.5, application/xml" @@ -124,8 +90,6 @@ http_interactions: - e955bd05b35741ce257eaeca935180c0 Content-Type: - application/xml - Content-Length: - - '337' User-Agent: - Ruby response: @@ -140,21 +104,19 @@ http_interactions: Status: - 200 OK Date: - - Wed, 23 Mar 2016 22:46:38 GMT + - Wed, 23 Mar 2016 22:46:49 GMT X-Request-Id: - - 80ab6ccadf312b74b8991e4f97629af3 - Location: - - https://www.pivotaltracker.com/services/v3/projects/1059836/stories/116260921 + - ec31745ebd1ee5201c1bc5a5d7bfd9e1 X-Ua-Compatible: - IE=Edge,chrome=1 Etag: - - '"5ca2d5fc3d332e96262a5d124afe71c0"' + - '"747ce1f58e59bc53ace778aec2441025"' X-Runtime: - - '0.263074' + - '0.211230' X-Rack-Cache: - invalidate, pass Set-Cookie: - - t_session=BAh7CEkiD3Nlc3Npb25faWQGOgZFVEkiJWE2ZjBkOTE0MWU3N2M5NTJlMWY4NDdlZTk0ODVlMDkyBjsAVEkiD2V4cGlyZXNfYXQGOwBGSXU6CVRpbWUN1gsdgEPGW7oKOg1uYW5vX251bWkC4gI6DW5hbm9fZGVuaQY6DXN1Ym1pY3JvIgdzgDoLb2Zmc2V0aQA6CXpvbmVJIghVVEMGOwBGSSIQX2NzcmZfdG9rZW4GOwBGSSIxYzY5cGZKWUdxRzhvcWtxZVNPYUlTM1NHVzlkSVF5bzc2SDdydmZnZUhWMD0GOwBG--f9d3cd003a1914be1968ed715e86c7a8f8d587a2; + - t_session=BAh7CEkiD3Nlc3Npb25faWQGOgZFVEkiJWE5OGQwMjYzYjgzNWE3NTA2ZGU2Nzc1NTZkZWE1OGQ2BjsAVEkiD2V4cGlyZXNfYXQGOwBGSXU6CVRpbWUN1gsdgDhzEbsKOg1uYW5vX251bWkCPQM6DW5hbm9fZGVuaQY6DXN1Ym1pY3JvIgeCkDoLb2Zmc2V0aQA6CXpvbmVJIghVVEMGOwBGSSIQX2NzcmZfdG9rZW4GOwBGSSIxOTRiNE1zQnUyU202aHZZUUJuK2hoQnZBRW9kNUhaSDJ1M0trN0tiUUt5MD0GOwBG--b606f76070f7f1e47b14ce6da3d7d6b1e94905fa; path=/; secure; HttpOnly X-Powered-By: - Phusion Passenger Enterprise @@ -173,39 +135,27 @@ http_interactions: string: | - 116260921 + 116260929 1059836 feature - https://www.pivotaltracker.com/story/show/116260921 - 1 + https://www.pivotaltracker.com/story/show/116260929 + 2 accepted - Test 1 + Test 2 Test User - 2016/03/23 22:46:37 UTC - 2016/03/23 22:46:37 UTC - 2016/03/16 12:00:00 UTC + 2016/03/23 22:46:40 UTC + 2016/03/23 22:46:40 UTC + 2016/03/09 12:00:00 UTC http_version: - recorded_at: Wed, 23 Mar 2016 22:46:38 GMT + recorded_at: Wed, 23 Mar 2016 22:46:49 GMT - request: - method: post - uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories + method: delete + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories/116260921 body: - encoding: UTF-8 - string: | - - - Test (delivered) 1 - - feature - 0 - delivered - Test User - - - 1059836 - + encoding: US-ASCII + string: '' headers: Accept: - "*/*; q=0.5, application/xml" @@ -215,8 +165,6 @@ http_interactions: - e955bd05b35741ce257eaeca935180c0 Content-Type: - application/xml - Content-Length: - - '295' User-Agent: - Ruby response: @@ -231,21 +179,19 @@ http_interactions: Status: - 200 OK Date: - - Wed, 23 Mar 2016 22:46:39 GMT + - Wed, 23 Mar 2016 22:46:50 GMT X-Request-Id: - - 5b7b5c9c0cb92ce827a761a0705ebe3c - Location: - - https://www.pivotaltracker.com/services/v3/projects/1059836/stories/116260927 + - 33a3815da65408e3c07d5293e953626b X-Ua-Compatible: - IE=Edge,chrome=1 Etag: - - '"aa6cd178c47599f0db8889b32a729159"' + - '"5ca2d5fc3d332e96262a5d124afe71c0"' X-Runtime: - - '0.271748' + - '0.173320' X-Rack-Cache: - invalidate, pass Set-Cookie: - - t_session=BAh7CEkiD3Nlc3Npb25faWQGOgZFVEkiJWVlZTI0NzM1ZDg1ZGEyNDZjMjAzNTQ4N2QxMGU5NjBhBjsAVEkiD2V4cGlyZXNfYXQGOwBGSXU6CVRpbWUN1gsdgLbac7oKOg1uYW5vX251bWkCfgI6DW5hbm9fZGVuaQY6DXN1Ym1pY3JvIgdjgDoLb2Zmc2V0aQA6CXpvbmVJIghVVEMGOwBGSSIQX2NzcmZfdG9rZW4GOwBGSSIxUHlGNDNTeGM2SVNSL2tBNzRGOGVJVksrRnA3TzFVejMxWXhNZnZ2Qzd5Yz0GOwBG--f88e2f6df3c22062621007c2a36ff0c094765d77; + - t_session=BAh7CEkiD3Nlc3Npb25faWQGOgZFVEkiJTExOTFmMzVlYmU2ZDU2NzA4NjM2ZWU2MzNmMzQ1ZTdiBjsAVEkiD2V4cGlyZXNfYXQGOwBGSXU6CVRpbWUN1gsdgKqWILsKOg1uYW5vX251bWkCHQM6DW5hbm9fZGVuaQY6DXN1Ym1pY3JvIgd5cDoLb2Zmc2V0aQA6CXpvbmVJIghVVEMGOwBGSSIQX2NzcmZfdG9rZW4GOwBGSSIxajdZbUJxemhXOENxendnaWNCbncvR1J1U3F5bFV0Y2RrVmY0WHMyVW5yYz0GOwBG--b0b892df4e661c0446493cd03bf997cbb55c06ac; path=/; secure; HttpOnly X-Powered-By: - Phusion Passenger Enterprise @@ -264,39 +210,27 @@ http_interactions: string: | - 116260927 + 116260921 1059836 feature - https://www.pivotaltracker.com/story/show/116260927 - 0 - delivered + https://www.pivotaltracker.com/story/show/116260921 + 1 + accepted - Test (delivered) 1 + Test 1 Test User - 2016/03/23 22:46:39 UTC - 2016/03/23 22:46:39 UTC + 2016/03/23 22:46:37 UTC + 2016/03/23 22:46:37 UTC + 2016/03/16 12:00:00 UTC http_version: - recorded_at: Wed, 23 Mar 2016 22:46:39 GMT + recorded_at: Wed, 23 Mar 2016 22:46:50 GMT - request: - method: post - uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories + method: delete + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories/116260927 body: - encoding: UTF-8 - string: | - - - Test 2 - - feature - 2 - accepted - Test User - - - 1059836 - 2016-03-09T22:46:39+00:00 - + encoding: US-ASCII + string: '' headers: Accept: - "*/*; q=0.5, application/xml" @@ -306,8 +240,6 @@ http_interactions: - e955bd05b35741ce257eaeca935180c0 Content-Type: - application/xml - Content-Length: - - '337' User-Agent: - Ruby response: @@ -322,21 +254,19 @@ http_interactions: Status: - 200 OK Date: - - Wed, 23 Mar 2016 22:46:40 GMT + - Wed, 23 Mar 2016 22:46:51 GMT X-Request-Id: - - 618d66ac6aca025136ec8eb6ac76f989 - Location: - - https://www.pivotaltracker.com/services/v3/projects/1059836/stories/116260929 + - 401c6a24582259dfd2a3f164b64313a9 X-Ua-Compatible: - IE=Edge,chrome=1 Etag: - - '"747ce1f58e59bc53ace778aec2441025"' + - '"aa6cd178c47599f0db8889b32a729159"' X-Runtime: - - '0.235829' + - '0.173544' X-Rack-Cache: - invalidate, pass Set-Cookie: - - t_session=BAh7CEkiD3Nlc3Npb25faWQGOgZFVEkiJTRkOTk0NmExYTZiYzU1OWViYmVmY2IyMjA0ZDJhMDkxBjsAVEkiD2V4cGlyZXNfYXQGOwBGSXU6CVRpbWUN1gsdgL%2Ffh7oKOg1uYW5vX251bWkCPwI6DW5hbm9fZGVuaQY6DXN1Ym1pY3JvIgdXUDoLb2Zmc2V0aQA6CXpvbmVJIghVVEMGOwBGSSIQX2NzcmZfdG9rZW4GOwBGSSIxdGVVenptOW54OTJyUzlpS29qWCtyUTdJUmFicHN4MUxQSVhHY2ZHMzdSUT0GOwBG--06c90c8a7de013ddf838514e552f487d04b3aee2; + - t_session=BAh7CEkiD3Nlc3Npb25faWQGOgZFVEkiJWU1OWY2MDFjMDM5MjQ1MWNiNmI3ODZlM2Y1ZjJlYzM3BjsAVEkiD2V4cGlyZXNfYXQGOwBGSXU6CVRpbWUN1gsdgJYyLrsKOg1uYW5vX251bWkkOg1uYW5vX2RlbmkGOg1zdWJtaWNybyIHAxA6C29mZnNldGkAOgl6b25lSSIIVVRDBjsARkkiEF9jc3JmX3Rva2VuBjsARkkiMU8rZFRXdXdtVHpRa1NJbjQvQi9KbjdNTEJSU3JZTzk2eXBmMXZmTGhPbG89BjsARg%3D%3D--1cbfccb6b741dec390c935c56ed78e3709ba790f; path=/; secure; HttpOnly X-Powered-By: - Phusion Passenger Enterprise @@ -355,39 +285,26 @@ http_interactions: string: | - 116260929 + 116260927 1059836 feature - https://www.pivotaltracker.com/story/show/116260929 - 2 - accepted + https://www.pivotaltracker.com/story/show/116260927 + 0 + delivered - Test 2 + Test (delivered) 1 Test User - 2016/03/23 22:46:40 UTC - 2016/03/23 22:46:40 UTC - 2016/03/09 12:00:00 UTC + 2016/03/23 22:46:39 UTC + 2016/03/23 22:46:39 UTC http_version: - recorded_at: Wed, 23 Mar 2016 22:46:40 GMT + recorded_at: Wed, 23 Mar 2016 22:46:51 GMT - request: - method: post - uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories + method: delete + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories/116260935 body: - encoding: UTF-8 - string: | - - - Test (delivered) 2 - - feature - 0 - delivered - Test User - - - 1059836 - + encoding: US-ASCII + string: '' headers: Accept: - "*/*; q=0.5, application/xml" @@ -397,8 +314,6 @@ http_interactions: - e955bd05b35741ce257eaeca935180c0 Content-Type: - application/xml - Content-Length: - - '295' User-Agent: - Ruby response: @@ -413,21 +328,19 @@ http_interactions: Status: - 200 OK Date: - - Wed, 23 Mar 2016 22:46:41 GMT + - Wed, 23 Mar 2016 22:46:52 GMT X-Request-Id: - - a0863d7b2f888fb3d7fcdbd33ba34e34 - Location: - - https://www.pivotaltracker.com/services/v3/projects/1059836/stories/116260935 + - 567b7e4306ac6e6fa667109c1bf522bf X-Ua-Compatible: - IE=Edge,chrome=1 Etag: - '"e97470e8ea99e51dcf576776b816f4b6"' X-Runtime: - - '0.239829' + - '0.198329' X-Rack-Cache: - invalidate, pass Set-Cookie: - - t_session=BAh7CEkiD3Nlc3Npb25faWQGOgZFVEkiJTM1OTAyNTY4N2ZkODdhMTgyMGVkYjU0OWZhODE2YjczBjsAVEkiD2V4cGlyZXNfYXQGOwBGSXU6CVRpbWUN1gsdgG8QmroKOg1uYW5vX251bWkBvzoNbmFub19kZW5pBjoNc3VibWljcm8iBxkQOgtvZmZzZXRpADoJem9uZUkiCFVUQwY7AEZJIhBfY3NyZl90b2tlbgY7AEZJIjFnc01XZHZGTXN2dlBvdWRBcUIrc09leThuVnN6TGt6NXVkdGs2ZTBUV2tJPQY7AEY%3D--8543c31e6389c4c9a72c4bfccda0c02e3539ca8c; + - t_session=BAh7CEkiD3Nlc3Npb25faWQGOgZFVEkiJTk4MTM4MzZjZGUxMjViZDM4M2Q5MzA2N2UxMjMyYzFlBjsAVEkiD2V4cGlyZXNfYXQGOwBGSXU6CVRpbWUN1gsdgJ%2FUQ7sKOg1uYW5vX251bWkCygM6DW5hbm9fZGVuaQY6DXN1Ym1pY3JvIgaXOgtvZmZzZXRpADoJem9uZUkiCFVUQwY7AEZJIhBfY3NyZl90b2tlbgY7AEZJIjFUdzRPR1R5NXlOVy9VZU1zUTlOdEpYOExEVWx3Zys4QkF1MXdENUlyZkV3PQY7AEY%3D--25309d338616352fc1899efc7fd6ce34c0339252; path=/; secure; HttpOnly X-Powered-By: - Phusion Passenger Enterprise @@ -459,26 +372,13 @@ http_interactions: 2016/03/23 22:46:41 UTC http_version: - recorded_at: Wed, 23 Mar 2016 22:46:41 GMT + recorded_at: Wed, 23 Mar 2016 22:46:52 GMT - request: - method: post - uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories + method: delete + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories/116260945 body: - encoding: UTF-8 - string: | - - - Test 3 - - feature - 3 - accepted - Test User - - - 1059836 - 2016-03-02T22:46:41+00:00 - + encoding: US-ASCII + string: '' headers: Accept: - "*/*; q=0.5, application/xml" @@ -488,8 +388,6 @@ http_interactions: - e955bd05b35741ce257eaeca935180c0 Content-Type: - application/xml - Content-Length: - - '337' User-Agent: - Ruby response: @@ -504,21 +402,19 @@ http_interactions: Status: - 200 OK Date: - - Wed, 23 Mar 2016 22:46:42 GMT + - Wed, 23 Mar 2016 22:46:53 GMT X-Request-Id: - - 0ee1ed7b992b343f252ae39fdf2c64ca - Location: - - https://www.pivotaltracker.com/services/v3/projects/1059836/stories/116260937 + - 241e44d8a9a048e1c8382443db781e22 X-Ua-Compatible: - IE=Edge,chrome=1 Etag: - - '"ff980f6231ecff6a256d6bea24cf58fa"' + - '"87c4b9ce0fe9c413c736652cfe553341"' X-Runtime: - - '0.235532' + - '0.210819' X-Rack-Cache: - invalidate, pass Set-Cookie: - - t_session=BAh7CEkiD3Nlc3Npb25faWQGOgZFVEkiJTk1ZGNkNmVlMjQ0NTc1YTQ3Y2Q4OTU5ZjhhYzU5OTFiBjsAVEkiD2V4cGlyZXNfYXQGOwBGSXU6CVRpbWUN1gsdgLNDqboKOg1uYW5vX251bWkCUwI6DW5hbm9fZGVuaQY6DXN1Ym1pY3JvIgdZUDoLb2Zmc2V0aQA6CXpvbmVJIghVVEMGOwBGSSIQX2NzcmZfdG9rZW4GOwBGSSIxWnZyalI5cTU2K2sxOGJQQnYxd09vbXhCUlA3eUQ0VXVQRVNxYnlCN1pNdz0GOwBG--6baf63179a93782fca0587e4cddda2e4c2e6e6dd; + - t_session=BAh7CEkiD3Nlc3Npb25faWQGOgZFVEkiJWVlMTRkZTIzM2NjZDNjYTAwNmZmNjgxODA3MjdiMGVhBjsAVEkiD2V4cGlyZXNfYXQGOwBGSXU6CVRpbWUN1gsdgCe7UrsKOg1uYW5vX251bWkCNAI6DW5hbm9fZGVuaQY6DXN1Ym1pY3JvIgdWQDoLb2Zmc2V0aQA6CXpvbmVJIghVVEMGOwBGSSIQX2NzcmZfdG9rZW4GOwBGSSIxRUsxamwvOWFEN3lVNWF1Z3B5KzhjWGJ1M1hScGF0OENjYUdTYTVvd0xPVT0GOwBG--397e8d4756614727bca04284425d8783e2001812; path=/; secure; HttpOnly X-Powered-By: - Phusion Passenger Enterprise @@ -537,39 +433,26 @@ http_interactions: string: | - 116260937 + 116260945 1059836 feature - https://www.pivotaltracker.com/story/show/116260937 - 3 - accepted + https://www.pivotaltracker.com/story/show/116260945 + 0 + delivered - Test 3 + Test (delivered) 3 Test User - 2016/03/23 22:46:42 UTC - 2016/03/23 22:46:42 UTC - 2016/03/02 12:00:00 UTC + 2016/03/23 22:46:43 UTC + 2016/03/23 22:46:43 UTC http_version: - recorded_at: Wed, 23 Mar 2016 22:46:42 GMT + recorded_at: Wed, 23 Mar 2016 22:46:53 GMT - request: - method: post - uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories + method: delete + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories/116260947 body: - encoding: UTF-8 - string: | - - - Test (delivered) 3 - - feature - 0 - delivered - Test User - - - 1059836 - + encoding: US-ASCII + string: '' headers: Accept: - "*/*; q=0.5, application/xml" @@ -579,8 +462,6 @@ http_interactions: - e955bd05b35741ce257eaeca935180c0 Content-Type: - application/xml - Content-Length: - - '295' User-Agent: - Ruby response: @@ -595,21 +476,19 @@ http_interactions: Status: - 200 OK Date: - - Wed, 23 Mar 2016 22:46:43 GMT + - Wed, 23 Mar 2016 22:46:54 GMT X-Request-Id: - - e133d18b0e9fe5d15f2f306720649153 - Location: - - https://www.pivotaltracker.com/services/v3/projects/1059836/stories/116260945 + - 0d206d676595263f0854f16472afbc5a X-Ua-Compatible: - IE=Edge,chrome=1 Etag: - - '"87c4b9ce0fe9c413c736652cfe553341"' + - '"4d8070546009049ba78da973fb694144"' X-Runtime: - - '0.259788' + - '0.170279' X-Rack-Cache: - invalidate, pass Set-Cookie: - - t_session=BAh7CEkiD3Nlc3Npb25faWQGOgZFVEkiJWVlZmQ2MWYwMDBiMjMyZDVjNTg1MGE5NDlhYTMwOTU0BjsAVEkiD2V4cGlyZXNfYXQGOwBGSXU6CVRpbWUN1gsdgHR2uroKOg1uYW5vX251bWkB6ToNbmFub19kZW5pBjoNc3VibWljcm8iByMwOgtvZmZzZXRpADoJem9uZUkiCFVUQwY7AEZJIhBfY3NyZl90b2tlbgY7AEZJIjFaQkJyd2h2WUcxLy9GL2dDUzdsdHJFbHg1QnMrYWxpZ0Nhc1dzTVFieWRJPQY7AEY%3D--4067944b13f42ae23c443661321a8e7ead38af8a; + - t_session=BAh7CEkiD3Nlc3Npb25faWQGOgZFVEkiJWY5NzgzNmVkOTBlMjE2YjA2YzJlZDI5NmZhNWI5MTM3BjsAVEkiD2V4cGlyZXNfYXQGOwBGSXU6CVRpbWUN1gsdgEovY7sKOg1uYW5vX251bWkCaAM6DW5hbm9fZGVuaQY6DXN1Ym1pY3JvIgeHIDoLb2Zmc2V0aQA6CXpvbmVJIghVVEMGOwBGSSIQX2NzcmZfdG9rZW4GOwBGSSIxb0RSMFhjQS96S0E4R3Jjd0FCeWM5WnpIVUlWVWh5emNSVUlzaTlQRm1Baz0GOwBG--b779021ede4fbb56c99cf137a40acc5f2d11c163; path=/; secure; HttpOnly X-Powered-By: - Phusion Passenger Enterprise @@ -628,1006 +507,3098 @@ http_interactions: string: | - 116260945 + 116260947 1059836 feature - https://www.pivotaltracker.com/story/show/116260945 + https://www.pivotaltracker.com/story/show/116260947 0 - delivered + unstarted - Test (delivered) 3 + Test (unstarted) Test User - 2016/03/23 22:46:43 UTC - 2016/03/23 22:46:43 UTC + 2016/03/23 22:46:44 UTC + 2016/03/23 22:46:44 UTC http_version: - recorded_at: Wed, 23 Mar 2016 22:46:44 GMT + recorded_at: Wed, 23 Mar 2016 22:46:54 GMT - request: - method: post - uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories + method: delete + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories/159157307 body: - encoding: UTF-8 - string: | - - - Test (unstarted) - - feature - 0 - unstarted - Test User - - - 1059836 - + encoding: US-ASCII + string: '' headers: Accept: - - "*/*; q=0.5, application/xml" + - "*/*" Accept-Encoding: - gzip, deflate + User-Agent: + - rest-client/2.0.0 (darwin16.5.0 x86_64) ruby/2.3.1p112 X-Trackertoken: - e955bd05b35741ce257eaeca935180c0 Content-Type: - application/xml - Content-Length: - - '293' - User-Agent: - - Ruby response: status: code: 200 message: OK headers: + Cache-Control: + - no-cache + - no-store, private + Content-Encoding: + - gzip + Content-Security-Policy-Report-Only: + - 'default-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: blob: ws: *; + script-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: ws: blob: *.pivotaltracker.com + *.swiftypecdn.com *.typekit.net *.google.com *.googleapis.com *.googleadservices.com + *.addthis.com *.addthisedge.com *.mxpnl.com *.mixpanel.com *.google-analytics.com + *.cloudflare.com *.trustarc.com *.newrelic.com *.nr-data.net *.googletagmanager.com + googleads.g.doubleclick.net *.disqus.com *.disquscdn.com; report-uri /services/area_51/security_content_violations' Content-Type: - application/xml; charset=utf-8 - Transfer-Encoding: - - chunked - Status: - - 200 OK Date: - - Wed, 23 Mar 2016 22:46:44 GMT - X-Request-Id: - - 1400b705a77adceb22e21404b4777cfb - Location: - - https://www.pivotaltracker.com/services/v3/projects/1059836/stories/116260947 - X-Ua-Compatible: - - IE=Edge,chrome=1 + - Wed, 18 Jul 2018 23:37:01 GMT Etag: - - '"4d8070546009049ba78da973fb694144"' - X-Runtime: - - '0.269184' - X-Rack-Cache: - - invalidate, pass - Set-Cookie: - - t_session=BAh7CEkiD3Nlc3Npb25faWQGOgZFVEkiJTNmNGJjMzc0OGNmMzZlNWQ5YmM3OWE4MzMwZjlhNjUwBjsAVEkiD2V4cGlyZXNfYXQGOwBGSXU6CVRpbWUN1gsdgEf8yroKOg1uYW5vX251bWkCFgE6DW5hbm9fZGVuaQY6DXN1Ym1pY3JvIgcngDoLb2Zmc2V0aQA6CXpvbmVJIghVVEMGOwBGSSIQX2NzcmZfdG9rZW4GOwBGSSIxdEViK3hNRmFmdFdXNWpsQlVRMWpEMWxWQjZLRjh2bVYyR3FvaENGdDloVT0GOwBG--35b33a01146365985c987613cd0a7484909bfd82; - path=/; secure; HttpOnly - X-Powered-By: - - Phusion Passenger Enterprise + - W/"cb00874154c753d2ee77836e3c722a5b" + Expires: + - Thu, 01 Jan 1970 00:00:01 GMT + Pragma: + - no-cache + Referrer-Policy: + - no-referrer-when-downgrade Server: - nginx + Phusion Passenger + Set-Cookie: + - t_session=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--381faff9efb5ec45bbe53885b749bc67efe64804; + path=/; expires=Wed, 25 Jul 2018 23:37:01 -0000; secure; HttpOnly + Status: + - 200 OK + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + - nosniff X-Frame-Options: - DENY - Pragma: - - no-cache - Expires: - - Thu, 01 Jan 1970 00:00:01 GMT - Cache-Control: - - no-store, private, no-cache + - SAMEORIGIN + X-Powered-By: + - Phusion Passenger Enterprise + X-Request-Id: + - 3a8b1bce-0aec-459e-adee-a0e62bbfb3e5 + X-Runtime: + - '0.270120' + X-Tracker-Client-Pinger-Interval: + - '20' + X-Vcap-Request-Id: + - 2c1fb764-e339-4791-5f5f-c88a8dfe0fec + X-Xss-Protection: + - 1; mode=block + Via: + - 1.1 google + Alt-Svc: + - clear + Transfer-Encoding: + - chunked body: - encoding: UTF-8 - string: | - - - 116260947 - 1059836 - feature - https://www.pivotaltracker.com/story/show/116260947 - 0 - unstarted - - Test (unstarted) - Test User - 2016/03/23 22:46:44 UTC - 2016/03/23 22:46:44 UTC - + encoding: ASCII-8BIT + string: !binary |- + H4sIAAAAAAAAA5RSy27DIBC85ysQ9wY/5NixCDlU6hckZ8uFbUIbPwrruPn7 + Am4ap2oPlbjs7MzsLMC3H82JnMFY3bUbGi8jSqCVndLtYUP3u6eHgm7Fglvs + zEUsCOFaEbz0sKG6RTiAoSLO1nGWp1HOmVaB05vuFSRWv3CjbF2kK85ulKAI + /pU3Fi9Q42CAsxnmKYM5iSNib0vGxnFc9vrcYX1CU8s3MEvZNZOC2WM3slko + L/QGYFE3NcLP/Cln11bgycEYaLGy6MiilhJ6BMXZPe6ZCqw0ukd3d4KzeeW7 + bd2A2Dlr4iaEwqMG3geHgaqeL1N3b8FwdoeHGMZdhKPV+BVYudJtAFQkUVyw + KGdxQZK0TFdlVpD97tFF/NaEWUPvNf+zuGmCxXX9v2OsWJKTOCmjyJ0pxkzk + /s70LGLxCQAA//8DAKm11WZsAgAA http_version: - recorded_at: Wed, 23 Mar 2016 22:46:45 GMT + recorded_at: Wed, 18 Jul 2018 23:37:01 GMT - request: - method: get - uri: https://www.pivotaltracker.com/services/v3/projects/1059836 + method: delete + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories/159157305 body: encoding: US-ASCII string: '' headers: Accept: - - "*/*; q=0.5, application/xml" + - "*/*" Accept-Encoding: - gzip, deflate + User-Agent: + - rest-client/2.0.0 (darwin16.5.0 x86_64) ruby/2.3.1p112 X-Trackertoken: - e955bd05b35741ce257eaeca935180c0 Content-Type: - application/xml - User-Agent: - - Ruby response: status: code: 200 message: OK headers: + Cache-Control: + - no-cache + - no-store, private + Content-Encoding: + - gzip + Content-Security-Policy-Report-Only: + - 'default-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: blob: ws: *; + script-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: ws: blob: *.pivotaltracker.com + *.swiftypecdn.com *.typekit.net *.google.com *.googleapis.com *.googleadservices.com + *.addthis.com *.addthisedge.com *.mxpnl.com *.mixpanel.com *.google-analytics.com + *.cloudflare.com *.trustarc.com *.newrelic.com *.nr-data.net *.googletagmanager.com + googleads.g.doubleclick.net *.disqus.com *.disquscdn.com; report-uri /services/area_51/security_content_violations' Content-Type: - application/xml; charset=utf-8 - Transfer-Encoding: - - chunked - Status: - - 200 OK Date: - - Wed, 23 Mar 2016 22:46:45 GMT - X-Request-Id: - - b055c7f8f6ef16e0b82dca28b5f85752 - X-Ua-Compatible: - - IE=Edge,chrome=1 + - Wed, 18 Jul 2018 23:37:01 GMT Etag: - - '"ad4e2d84386e2c962c566802aecf6ab4"' - X-Runtime: - - '0.073293' - X-Rack-Cache: - - miss - Set-Cookie: - - t_session=BAh7CEkiD3Nlc3Npb25faWQGOgZFVEkiJTM4NmNlMTVlZjhhZmIwMTdkODFlNjMwZWQyNTc4ODAyBjsAVEkiD2V4cGlyZXNfYXQGOwBGSXU6CVRpbWUN1gsdgPQb27oKOg1uYW5vX251bWkCPAI6DW5hbm9fZGVuaQY6DXN1Ym1pY3JvIgdXIDoLb2Zmc2V0aQA6CXpvbmVJIghVVEMGOwBGSSIQX2NzcmZfdG9rZW4GOwBGSSIxVUhWMGtCcUhOb0MrZHdSNDVZaVhhRGVxUmRGTFFhTXdxeXozMUs1emMyUT0GOwBG--23477cda3ec7bd56158ba30d546b4e2c600f130b; - path=/; secure; HttpOnly - X-Powered-By: - - Phusion Passenger Enterprise + - W/"b0cf413f010bc4060a6a694a2faa181f" + Expires: + - Thu, 01 Jan 1970 00:00:01 GMT + Pragma: + - no-cache + Referrer-Policy: + - no-referrer-when-downgrade Server: - nginx + Phusion Passenger + Set-Cookie: + - t_session=UndodWJENjNGYnk3cWpHdkdNR3NrUWEwUXdmQldlM3ZaZ2ZYb0FNSEFIVnl0T1lTWWM1RE5ScG1pdHNpSU4wRU04aDRlbzd0UHlmVnhWU0wydzlZMmw5dHo5TlRqWEtpNWhGdDVrY3JJTW9RbEpKM0tmTTVHbHF1Szg5cFFCK0VUc1ZpODJ3WWthT0RQcVpwUXFrbnlkcmVkb0J1QUZyV0JnSEtuWGZKYUo0NWtHTjhkM2RuNlV3OU51bzVndnMwcmsvRS92Q1o4YllnN1dRNjVyemdRelU2UTBvNTV2c3BWTUFkdldwNXBpUnFMaW80anZKUkFjaGF5TzZibjErTVpyRXlGTmd2WUpJVytSYmdrY1BOTVcrNzBscWZqUlhna1ZmUkZ0dzRML3RWVWJzK3I1R0VSbHd3amhmWDNTajVhd0FUOHl6emtNWFc1Zlkyc25BZ29MRDRYTG1pN2ZHQlNzQzAzN3lUMVBrPS0tang0ejlEUDZiOW1xd3Y5eXp4dHpNUT09--b0694bd0d25cbdf2f39df8ebb98402f6c9e3cd1a; + path=/; expires=Wed, 25 Jul 2018 23:37:01 -0000; secure; HttpOnly + Status: + - 200 OK + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + - nosniff X-Frame-Options: - DENY - Pragma: - - no-cache - Expires: - - Thu, 01 Jan 1970 00:00:01 GMT - Cache-Control: - - no-store, private, no-cache + - SAMEORIGIN + X-Powered-By: + - Phusion Passenger Enterprise + X-Request-Id: + - ac74033f-daa6-4fa2-93c3-13c444763293 + X-Runtime: + - '0.245154' + X-Tracker-Client-Pinger-Interval: + - '20' + X-Vcap-Request-Id: + - da411996-2b2e-47db-5c63-2b4a8f05e305 + X-Xss-Protection: + - 1; mode=block + Via: + - 1.1 google + Alt-Svc: + - clear + Transfer-Encoding: + - chunked body: - encoding: UTF-8 - string: | - - - 1059836 - test project - 1 - Monday - 0,1,2,3 - testusermailinator - 2016/02/29 08:00:00 UTC - 4 - true - Average of 3 iterations - 2 - 10 - 12 - - 2016/03/23 22:46:44 UTC - true - false - false - false - false - - - 4149524 - - testuser@mailinator.com - Test User - TU - - Owner - - - - - + encoding: ASCII-8BIT + string: !binary |- + H4sIAAAAAAAAA5RSy27CMBC88xVW7sVO0kCIjDlU6hfAOUrtLbglj9obUv6+ + tlNKqCqkSr7s7MzsrG2++ayP5ATG6rZZR/GcRQQa2Srd7NfRbvv8kEcbMeMW + W3MWM0K4VgTPHawj3SDswUQizlZxtkxZxqlWgdOZ9g0kln9wWbbK0wWnV0pQ + BP/SG4tXqLA3wOkE85TeHMUBsbMFpcMwzDt9arE6oqnkO5i5bOtRQe2hHegk + lBd6A7Co6wrhd/6E00sr8GRvDDRYWnRkUUkJHYLi9Bb3TAVWGt2huzvB6bTy + 3aaqQWydNXETQuFRAx+9w0CVL+exu7NgOL3BQwzjLsLRKvwOrFzpNoBIJCzO + KVvSOCdJWqSLIluS3fbJRfzRhFl95zX/s7hqgsVl/Xsx2COJk4Ixd8YYE5H7 + O+OziNkXAAAA//8DAOVGmCtsAgAA http_version: - recorded_at: Wed, 23 Mar 2016 22:46:45 GMT + recorded_at: Wed, 18 Jul 2018 23:37:01 GMT - request: - method: get - uri: https://www.pivotaltracker.com/services/v3/projects/1059836/iterations/current + method: delete + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories/159157303 body: encoding: US-ASCII string: '' headers: Accept: - - "*/*; q=0.5, application/xml" + - "*/*" Accept-Encoding: - gzip, deflate + User-Agent: + - rest-client/2.0.0 (darwin16.5.0 x86_64) ruby/2.3.1p112 X-Trackertoken: - e955bd05b35741ce257eaeca935180c0 Content-Type: - application/xml - User-Agent: - - Ruby response: status: code: 200 message: OK headers: + Cache-Control: + - no-cache + - no-store, private + Content-Encoding: + - gzip + Content-Security-Policy-Report-Only: + - 'default-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: blob: ws: *; + script-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: ws: blob: *.pivotaltracker.com + *.swiftypecdn.com *.typekit.net *.google.com *.googleapis.com *.googleadservices.com + *.addthis.com *.addthisedge.com *.mxpnl.com *.mixpanel.com *.google-analytics.com + *.cloudflare.com *.trustarc.com *.newrelic.com *.nr-data.net *.googletagmanager.com + googleads.g.doubleclick.net *.disqus.com *.disquscdn.com; report-uri /services/area_51/security_content_violations' Content-Type: - application/xml; charset=utf-8 - Transfer-Encoding: - - chunked - Status: - - 200 OK Date: - - Wed, 23 Mar 2016 22:46:46 GMT - X-Request-Id: - - 1916123c771994baefbd9312b992d10c - X-Ua-Compatible: - - IE=Edge,chrome=1 + - Wed, 18 Jul 2018 23:37:01 GMT Etag: - - '"7aa6d60915a27a4a1aecdadeabd4299e"' - X-Runtime: - - '0.114138' - X-Rack-Cache: - - miss - Set-Cookie: - - t_session=BAh7CEkiD3Nlc3Npb25faWQGOgZFVEkiJTg2NDQ3MDA2NDBkODU0ODhkNzE1NWIzMGY5MWY5OGFlBjsAVEkiD2V4cGlyZXNfYXQGOwBGSXU6CVRpbWUN1gsdgMdY6LoKOg1uYW5vX251bWkB3DoNbmFub19kZW5pBjoNc3VibWljcm8iBiI6C29mZnNldGkAOgl6b25lSSIIVVRDBjsARkkiEF9jc3JmX3Rva2VuBjsARkkiMVFTMmxxN0kyVGNYRVhiOE9EcDRwME00cHlvM2tkRmJTbVRtc2dsODBkZ3c9BjsARg%3D%3D--97b8841f22ff678d88e6b8472a21cd870e4b1e95; - path=/; secure; HttpOnly - X-Powered-By: - - Phusion Passenger Enterprise + - W/"60ede88af28fe32192c9cfc1fb589397" + Expires: + - Thu, 01 Jan 1970 00:00:01 GMT + Pragma: + - no-cache + Referrer-Policy: + - no-referrer-when-downgrade Server: - nginx + Phusion Passenger + Set-Cookie: + - t_session=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--fc26ec6064c06649ab9db3e8036deca4d2e1a395; + path=/; expires=Wed, 25 Jul 2018 23:37:01 -0000; secure; HttpOnly + Status: + - 200 OK + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + - nosniff X-Frame-Options: - DENY - Pragma: - - no-cache - Expires: - - Thu, 01 Jan 1970 00:00:01 GMT - Cache-Control: - - no-store, private, no-cache + - SAMEORIGIN + X-Powered-By: + - Phusion Passenger Enterprise + X-Request-Id: + - 1b7c68a6-0e1c-4b8f-9056-faafc1bfd7d6 + X-Runtime: + - '0.273761' + X-Tracker-Client-Pinger-Interval: + - '20' + X-Vcap-Request-Id: + - bbcc4b02-e981-40ee-57f0-51639dfff63a + X-Xss-Protection: + - 1; mode=block + Via: + - 1.1 google + Alt-Svc: + - clear + Transfer-Encoding: + - chunked body: - encoding: UTF-8 - string: | - - - - 4 - 4 - 2016/03/21 00:00:00 PDT - 2016/03/28 00:00:00 PDT - 1 - - - 116260927 - 1059836 - feature - https://www.pivotaltracker.com/story/show/116260927 - 0 - delivered - - Test (delivered) 1 - Test User - 2016/03/23 22:46:39 UTC - 2016/03/23 22:46:39 UTC - - - 116260935 - 1059836 - feature - https://www.pivotaltracker.com/story/show/116260935 - 0 - delivered - - Test (delivered) 2 - Test User - 2016/03/23 22:46:41 UTC - 2016/03/23 22:46:41 UTC - - - 116260945 - 1059836 - feature - https://www.pivotaltracker.com/story/show/116260945 - 0 - delivered - - Test (delivered) 3 - Test User - 2016/03/23 22:46:43 UTC - 2016/03/23 22:46:43 UTC - - - 116260947 - 1059836 - feature - https://www.pivotaltracker.com/story/show/116260947 - 0 - unstarted - - Test (unstarted) - Test User - 2016/03/23 22:46:44 UTC - 2016/03/23 22:46:44 UTC - - - - + encoding: ASCII-8BIT + string: !binary |- + H4sIAAAAAAAAA5RSQW7DIBC85xXI9waI5cSxCDlU6guSs+XibUIbGxfWcfP7 + Am4aR60qVeKyszPD7ILYfjQncgbrtGk3CZ+zhECrTK3bwybZ754e8mQrZ8Kh + sRc5I0TomuClg02iW4QD2ETybM2zVcpSQXUdOZ01r6Cw/IXLsnWeLgW9UaIi + +pfBWL5Ahb0FQSdYoPT2JI+InSsoHYZh3umzweqEtlJvYOfKNKOCuqMZ6CRU + EAYDcKibCuFHfkGvrchTvbXQYunQk2WlFHQItaD3eGDW4JTVHfrdSUGnVei2 + VQNy560JFzQWAbXw3nsM6vL5Mnb3Dqygd3iMYf0iPK3Cr8C1L/0EkMgF4zll + K8pzskiLdFlkS7LfPfqI35p4V98Fzf8sbppocR3/zxic8EXBmD9jjInI/53x + WeTsEwAA//8DAGiTcFlsAgAA http_version: - recorded_at: Wed, 23 Mar 2016 22:46:46 GMT + recorded_at: Wed, 18 Jul 2018 23:37:01 GMT - request: - method: get - uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories + method: delete + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories/159157304 body: encoding: US-ASCII string: '' headers: Accept: - - "*/*; q=0.5, application/xml" + - "*/*" Accept-Encoding: - gzip, deflate + User-Agent: + - rest-client/2.0.0 (darwin16.5.0 x86_64) ruby/2.3.1p112 X-Trackertoken: - e955bd05b35741ce257eaeca935180c0 Content-Type: - application/xml - User-Agent: - - Ruby response: status: code: 200 message: OK headers: + Cache-Control: + - no-cache + - no-store, private + Content-Encoding: + - gzip + Content-Security-Policy-Report-Only: + - 'default-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: blob: ws: *; + script-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: ws: blob: *.pivotaltracker.com + *.swiftypecdn.com *.typekit.net *.google.com *.googleapis.com *.googleadservices.com + *.addthis.com *.addthisedge.com *.mxpnl.com *.mixpanel.com *.google-analytics.com + *.cloudflare.com *.trustarc.com *.newrelic.com *.nr-data.net *.googletagmanager.com + googleads.g.doubleclick.net *.disqus.com *.disquscdn.com; report-uri /services/area_51/security_content_violations' Content-Type: - application/xml; charset=utf-8 - Transfer-Encoding: - - chunked - Status: - - 200 OK Date: - - Wed, 23 Mar 2016 22:46:47 GMT - X-Request-Id: - - 97b9e34c5225d8bddfe862ba4b150571 - X-Ua-Compatible: - - IE=Edge,chrome=1 + - Wed, 18 Jul 2018 23:37:02 GMT Etag: - - '"ed1befcf6e34f53a2481b04861a52322"' - X-Runtime: - - '0.070011' - X-Rack-Cache: - - miss - Set-Cookie: - - t_session=BAh7CEkiD3Nlc3Npb25faWQGOgZFVEkiJWNjMGI0NTAwMDZkN2QyOTY0YmFkYTA4ZmQyOTVmMmE3BjsAVEkiD2V4cGlyZXNfYXQGOwBGSXU6CVRpbWUN1gsdgBIN9roKOg1uYW5vX251bWkB3joNbmFub19kZW5pBjoNc3VibWljcm8iByIgOgtvZmZzZXRpADoJem9uZUkiCFVUQwY7AEZJIhBfY3NyZl90b2tlbgY7AEZJIjFId1R4ejRSdm9iYmErRmV4VnZGazZxc1F4MktYS2FoaHBBdkI3M1JvYWo0PQY7AEY%3D--e9ef7ffae1b8c235ff10f6931de7ac6774b5fc4f; - path=/; secure; HttpOnly - X-Powered-By: - - Phusion Passenger Enterprise + - W/"4c4d99b104d4ace38e7bea604a2b8125" + Expires: + - Thu, 01 Jan 1970 00:00:01 GMT + Pragma: + - no-cache + Referrer-Policy: + - no-referrer-when-downgrade Server: - nginx + Phusion Passenger + Set-Cookie: + - t_session=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--f7c872e735c370d43d5e1c6b65a8281a330900a8; + path=/; expires=Wed, 25 Jul 2018 23:37:02 -0000; secure; HttpOnly + Status: + - 200 OK + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + - nosniff X-Frame-Options: - DENY - Pragma: - - no-cache - Expires: - - Thu, 01 Jan 1970 00:00:01 GMT - Cache-Control: - - no-store, private, no-cache + - SAMEORIGIN + X-Powered-By: + - Phusion Passenger Enterprise + X-Request-Id: + - 2a75f4d4-05d3-4102-83b7-2e6eef9f29c1 + X-Runtime: + - '0.219605' + X-Tracker-Client-Pinger-Interval: + - '20' + X-Vcap-Request-Id: + - 88acc6c7-53bb-4321-536a-72551063a543 + X-Xss-Protection: + - 1; mode=block + Via: + - 1.1 google + Alt-Svc: + - clear + Transfer-Encoding: + - chunked body: - encoding: UTF-8 - string: | - - - - 116260937 - 1059836 - feature - https://www.pivotaltracker.com/story/show/116260937 - 3 - accepted - - Test 3 - Test User - 2016/03/23 22:46:42 UTC - 2016/03/23 22:46:42 UTC - 2016/03/02 12:00:00 UTC - - - 116260929 - 1059836 - feature - https://www.pivotaltracker.com/story/show/116260929 - 2 - accepted - - Test 2 - Test User - 2016/03/23 22:46:40 UTC - 2016/03/23 22:46:40 UTC - 2016/03/09 12:00:00 UTC - - - 116260921 - 1059836 - feature - https://www.pivotaltracker.com/story/show/116260921 - 1 - accepted - - Test 1 - Test User - 2016/03/23 22:46:37 UTC - 2016/03/23 22:46:37 UTC - 2016/03/16 12:00:00 UTC - - - 116260927 - 1059836 - feature - https://www.pivotaltracker.com/story/show/116260927 - 0 - delivered - - Test (delivered) 1 - Test User - 2016/03/23 22:46:39 UTC - 2016/03/23 22:46:39 UTC - - - 116260935 - 1059836 - feature - https://www.pivotaltracker.com/story/show/116260935 - 0 - delivered - - Test (delivered) 2 - Test User - 2016/03/23 22:46:41 UTC - 2016/03/23 22:46:41 UTC - - - 116260945 - 1059836 - feature - https://www.pivotaltracker.com/story/show/116260945 - 0 - delivered - - Test (delivered) 3 - Test User - 2016/03/23 22:46:43 UTC - 2016/03/23 22:46:43 UTC - - - 116260947 - 1059836 - feature - https://www.pivotaltracker.com/story/show/116260947 - 0 - unstarted - - Test (unstarted) - Test User - 2016/03/23 22:46:44 UTC - 2016/03/23 22:46:44 UTC - - + encoding: ASCII-8BIT + string: !binary |- + H4sIAAAAAAAAA5SSzU7DMBCE730Kyyc4UCcNSdPKdQ9IPEF7jkK8tIb8sd40 + 9O2xXegP4sLRO9+MxyvL9WdTswOgNV274vE04gzaqtOm3a34dvP8kPO1mkhL + HR7VhDFpNKNjDytuWoIdIFdxuojTeRI9SmF0YHrs3qCi4g82Shd5kklxQYIj + 5Bc+WL1CSQOCFFczjwxYqz1Rb5dCjOM47c2ho7ImLKt3wGnVNSeHsPtuFFel + vNEHgCXTlAS/+0dS/EiBqwZEaKmw5GCloTZuP6CluBU8qsFWaHpyy1NSXJ+8 + 2pYNqI3LZnfnlHsWSxEETyB8DE4HXbwcT+TWAkpxMw+d0G3FYSV9t9fu6J4D + XM2iOBfRXMQ5myXLJFumGdtunlzdsyfcNfTe87+Ii8f9gdN61eQLAAD//wMA + aBxXdDQCAAA= http_version: - recorded_at: Wed, 23 Mar 2016 22:46:47 GMT + recorded_at: Wed, 18 Jul 2018 23:37:02 GMT - request: method: delete - uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories/116260937 + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories/159157306 body: encoding: US-ASCII string: '' headers: Accept: - - "*/*; q=0.5, application/xml" + - "*/*" Accept-Encoding: - gzip, deflate + User-Agent: + - rest-client/2.0.0 (darwin16.5.0 x86_64) ruby/2.3.1p112 X-Trackertoken: - e955bd05b35741ce257eaeca935180c0 Content-Type: - application/xml - User-Agent: - - Ruby response: status: code: 200 message: OK headers: + Cache-Control: + - no-cache + - no-store, private + Content-Encoding: + - gzip + Content-Security-Policy-Report-Only: + - 'default-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: blob: ws: *; + script-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: ws: blob: *.pivotaltracker.com + *.swiftypecdn.com *.typekit.net *.google.com *.googleapis.com *.googleadservices.com + *.addthis.com *.addthisedge.com *.mxpnl.com *.mixpanel.com *.google-analytics.com + *.cloudflare.com *.trustarc.com *.newrelic.com *.nr-data.net *.googletagmanager.com + googleads.g.doubleclick.net *.disqus.com *.disquscdn.com; report-uri /services/area_51/security_content_violations' Content-Type: - application/xml; charset=utf-8 - Transfer-Encoding: - - chunked - Status: - - 200 OK Date: - - Wed, 23 Mar 2016 22:46:48 GMT - X-Request-Id: - - 04f3624300711c8b5f490ddb1e3449bb - X-Ua-Compatible: - - IE=Edge,chrome=1 + - Wed, 18 Jul 2018 23:37:02 GMT Etag: - - '"ff980f6231ecff6a256d6bea24cf58fa"' - X-Runtime: - - '0.187167' - X-Rack-Cache: - - invalidate, pass - Set-Cookie: - - t_session=BAh7CEkiD3Nlc3Npb25faWQGOgZFVEkiJTkyMGNlMTdhNmRiMDE4M2NkZTM4N2UwOTkzYTQzM2ZkBjsAVEkiD2V4cGlyZXNfYXQGOwBGSXU6CVRpbWUN1gsdgGEHA7sKOg1uYW5vX251bWlXOg1uYW5vX2RlbmkGOg1zdWJtaWNybyIHCCA6C29mZnNldGkAOgl6b25lSSIIVVRDBjsARkkiEF9jc3JmX3Rva2VuBjsARkkiMXJyOXZXVVlRaTEwUDRkVVF5RTVuM24rT0FmQTFBRVNTMnI5eUtGdTdOZU09BjsARg%3D%3D--70f93f860faaa0d52a693a7f6a537be5e16b1389; - path=/; secure; HttpOnly - X-Powered-By: - - Phusion Passenger Enterprise - Server: - - nginx + Phusion Passenger - X-Frame-Options: - - DENY - Pragma: - - no-cache + - W/"d848a38aa0c3513691ebe03897a88eac" Expires: - Thu, 01 Jan 1970 00:00:01 GMT - Cache-Control: - - no-store, private, no-cache + Pragma: + - no-cache + Referrer-Policy: + - no-referrer-when-downgrade + Server: + - nginx + Phusion Passenger + Set-Cookie: + - t_session=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--89d9632f944d4bc0433cedcf655f13ce526e4dc8; + path=/; expires=Wed, 25 Jul 2018 23:37:02 -0000; secure; HttpOnly + Status: + - 200 OK + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + - nosniff + X-Frame-Options: + - DENY + - SAMEORIGIN + X-Powered-By: + - Phusion Passenger Enterprise + X-Request-Id: + - 31f02fe0-6f26-4c16-8aeb-76990beb50d8 + X-Runtime: + - '0.231189' + X-Tracker-Client-Pinger-Interval: + - '20' + X-Vcap-Request-Id: + - 05f10b08-984d-43ce-6505-52e01fd5f4bc + X-Xss-Protection: + - 1; mode=block + Via: + - 1.1 google + Alt-Svc: + - clear + Transfer-Encoding: + - chunked body: - encoding: UTF-8 - string: | - - - 116260937 - 1059836 - feature - https://www.pivotaltracker.com/story/show/116260937 - 3 - accepted - - Test 3 - Test User - 2016/03/23 22:46:42 UTC - 2016/03/23 22:46:42 UTC - 2016/03/02 12:00:00 UTC - + encoding: ASCII-8BIT + string: !binary |- + H4sIAAAAAAAAA5SSzU7DMBCE730Kyyc4UCeNUtLKdQ9IPEF7jkK8tIYkDutN + Q98e24X+IC4cvfPNeLyyXH+2DTsAOmO7FU+nCWfQ1Vabbrfi283zQ8HXaiId + WTyqCWPSaEbHHlbcdAQ7QK7SfJHmj1kyl8LoyPRo36Cm8g82yRdF5skLEh0x + vwzB6hUqGhCkuJoFZMBG7Yl6txRiHMdpbw6Wqoawqt8Bp7VtTw7h9nYUV6WC + MQSAI9NWBL/7J1L8SJGrB0ToqHTkYaWhMX4/oKW4FQKqwdVoevLLU1Jcn4La + VS2ojc9md+eUezaTIgqBQPgYvA66fDmeyK0DlOJmHjuh34rHKvpur/3RPwe4 + miVpIZJHkRZsli2z+TIv2Hbz5OuePfGuoQ+e/0VcPP4PnNarJl8AAAD//wMA + KAx+UzQCAAA= http_version: - recorded_at: Wed, 23 Mar 2016 22:46:48 GMT + recorded_at: Wed, 18 Jul 2018 23:37:02 GMT - request: method: delete - uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories/116260929 + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories/159157308 body: encoding: US-ASCII string: '' headers: Accept: - - "*/*; q=0.5, application/xml" + - "*/*" Accept-Encoding: - gzip, deflate + User-Agent: + - rest-client/2.0.0 (darwin16.5.0 x86_64) ruby/2.3.1p112 X-Trackertoken: - e955bd05b35741ce257eaeca935180c0 Content-Type: - application/xml - User-Agent: - - Ruby response: status: code: 200 message: OK headers: + Cache-Control: + - no-cache + - no-store, private + Content-Encoding: + - gzip + Content-Security-Policy-Report-Only: + - 'default-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: blob: ws: *; + script-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: ws: blob: *.pivotaltracker.com + *.swiftypecdn.com *.typekit.net *.google.com *.googleapis.com *.googleadservices.com + *.addthis.com *.addthisedge.com *.mxpnl.com *.mixpanel.com *.google-analytics.com + *.cloudflare.com *.trustarc.com *.newrelic.com *.nr-data.net *.googletagmanager.com + googleads.g.doubleclick.net *.disqus.com *.disquscdn.com; report-uri /services/area_51/security_content_violations' Content-Type: - application/xml; charset=utf-8 - Transfer-Encoding: - - chunked - Status: - - 200 OK Date: - - Wed, 23 Mar 2016 22:46:49 GMT - X-Request-Id: - - ec31745ebd1ee5201c1bc5a5d7bfd9e1 - X-Ua-Compatible: - - IE=Edge,chrome=1 + - Wed, 18 Jul 2018 23:37:03 GMT Etag: - - '"747ce1f58e59bc53ace778aec2441025"' - X-Runtime: - - '0.211230' - X-Rack-Cache: - - invalidate, pass - Set-Cookie: - - t_session=BAh7CEkiD3Nlc3Npb25faWQGOgZFVEkiJWE5OGQwMjYzYjgzNWE3NTA2ZGU2Nzc1NTZkZWE1OGQ2BjsAVEkiD2V4cGlyZXNfYXQGOwBGSXU6CVRpbWUN1gsdgDhzEbsKOg1uYW5vX251bWkCPQM6DW5hbm9fZGVuaQY6DXN1Ym1pY3JvIgeCkDoLb2Zmc2V0aQA6CXpvbmVJIghVVEMGOwBGSSIQX2NzcmZfdG9rZW4GOwBGSSIxOTRiNE1zQnUyU202aHZZUUJuK2hoQnZBRW9kNUhaSDJ1M0trN0tiUUt5MD0GOwBG--b606f76070f7f1e47b14ce6da3d7d6b1e94905fa; - path=/; secure; HttpOnly - X-Powered-By: - - Phusion Passenger Enterprise + - W/"36c704b0db1ff6dc4605a14d08f11b58" + Expires: + - Thu, 01 Jan 1970 00:00:01 GMT + Pragma: + - no-cache + Referrer-Policy: + - no-referrer-when-downgrade Server: - nginx + Phusion Passenger + Set-Cookie: + - t_session=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--0acc99a306d46a7cb46557341e618ace03bb5d12; + path=/; expires=Wed, 25 Jul 2018 23:37:03 -0000; secure; HttpOnly + Status: + - 200 OK + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + - nosniff X-Frame-Options: - DENY - Pragma: + - SAMEORIGIN + X-Powered-By: + - Phusion Passenger Enterprise + X-Request-Id: + - 55f0685b-2ff0-464b-b0f6-1401406377e2 + X-Runtime: + - '0.263798' + X-Tracker-Client-Pinger-Interval: + - '20' + X-Vcap-Request-Id: + - 8402570c-6a06-464d-4f04-dbff9e1df85d + X-Xss-Protection: + - 1; mode=block + Via: + - 1.1 google + Alt-Svc: + - clear + Transfer-Encoding: + - chunked + body: + encoding: ASCII-8BIT + string: !binary |- + H4sIAAAAAAAAA5SSzU7DMBCE730Kyyc40E0apaSV6x6QeIL2HIV4aQ1JHOxN + Q98e24X+IC4cvfPNeLyyWH+2DTugddp0K55OE86wq43S3W7Ft5vnh4Kv5UQ4 + MvYoJ4wJrRgde1xx3RHu0HKZ5os0f8ySQoBWkemtecOayj/YJF8U2VzABYmO + mF+GYPmKFQ0WBVzNAjLYRu6JercEGMdx2uuDoaohW9XvaKe1aU8OcHszwlWp + YAwB6Ei3FeHv/omAHyly9WAtdlQ68rBU2Gi/H1QCboWAKnS11T355UkB16eg + dlWLcuOz2d055Z5lAqIQCIsfg9dRlS/HE7l1aAXczGMn67fisYq+2yt/9M9B + LmdJWkDyCGnBZtkymy/zBdtunnzdsyfeNfTB87+Ii8f/gdN65eQLAAD//wMA + hNNwxjQCAAA= + http_version: + recorded_at: Wed, 18 Jul 2018 23:37:03 GMT +- request: + method: delete + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories/159157309 + body: + encoding: US-ASCII + string: '' + headers: + Accept: + - "*/*" + Accept-Encoding: + - gzip, deflate + User-Agent: + - rest-client/2.0.0 (darwin16.5.0 x86_64) ruby/2.3.1p112 + X-Trackertoken: + - e955bd05b35741ce257eaeca935180c0 + Content-Type: + - application/xml + response: + status: + code: 200 + message: OK + headers: + Cache-Control: - no-cache + - no-store, private + Content-Encoding: + - gzip + Content-Security-Policy-Report-Only: + - 'default-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: blob: ws: *; + script-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: ws: blob: *.pivotaltracker.com + *.swiftypecdn.com *.typekit.net *.google.com *.googleapis.com *.googleadservices.com + *.addthis.com *.addthisedge.com *.mxpnl.com *.mixpanel.com *.google-analytics.com + *.cloudflare.com *.trustarc.com *.newrelic.com *.nr-data.net *.googletagmanager.com + googleads.g.doubleclick.net *.disqus.com *.disquscdn.com; report-uri /services/area_51/security_content_violations' + Content-Type: + - application/xml; charset=utf-8 + Date: + - Wed, 18 Jul 2018 23:37:03 GMT + Etag: + - W/"00babe15152a1d882b563ac78f451000" Expires: - Thu, 01 Jan 1970 00:00:01 GMT - Cache-Control: - - no-store, private, no-cache + Pragma: + - no-cache + Referrer-Policy: + - no-referrer-when-downgrade + Server: + - nginx + Phusion Passenger + Set-Cookie: + - t_session=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--c6148f733386a24018d08ab294de749c3468fb90; + path=/; expires=Wed, 25 Jul 2018 23:37:03 -0000; secure; HttpOnly + Status: + - 200 OK + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + - nosniff + X-Frame-Options: + - DENY + - SAMEORIGIN + X-Powered-By: + - Phusion Passenger Enterprise + X-Request-Id: + - 1de4435c-6131-44ee-9270-0182e3123418 + X-Runtime: + - '0.183793' + X-Tracker-Client-Pinger-Interval: + - '20' + X-Vcap-Request-Id: + - d7576506-3259-4955-462e-9a0a57526cdd + X-Xss-Protection: + - 1; mode=block + Via: + - 1.1 google + Alt-Svc: + - clear + Transfer-Encoding: + - chunked body: - encoding: UTF-8 - string: | - - - 116260929 - 1059836 - feature - https://www.pivotaltracker.com/story/show/116260929 - 2 - accepted - - Test 2 - Test User - 2016/03/23 22:46:40 UTC - 2016/03/23 22:46:40 UTC - 2016/03/09 12:00:00 UTC - + encoding: ASCII-8BIT + string: !binary |- + H4sIAAAAAAAAA5SSzU7DMBCE730Kyyc4UCeNUpLKdQ9IPEF7jkK8tIbGDutN + Q98eO4X+IC6cLO98M5msLFef7Z4dAL1xdsnTacIZ2MZpY7dLvlk/PxR8pSbS + k8OjmjAmjWZ07GDJjSXYAnKV5mWaP2ZJKYXRI9Ohe4OGqj/YJC+LbC7FBRkd + Y34Vg9Ur1NQjSHE1i0iPe7Uj6vxCiGEYpp05OKr3hHXzDjhtXHtyCL9zg7gq + FY0xADyZtib43T+R4kcauaZHBEuVpwCr3oYTCbQUt0JENfgGTUdheUqK61tU + bd2CWodsdndOuZdiHEcd4aMPKujq5XjiNh5Qipv52AjDTgJW03d3Ha7hZ4Cr + WZIWInkUacFm2SKbL/KSbdZPoezZM36r76LnfxEXT3gBp+WqyRcAAAD//wMA + kKBtfzICAAA= http_version: - recorded_at: Wed, 23 Mar 2016 22:46:49 GMT + recorded_at: Wed, 18 Jul 2018 23:37:03 GMT - request: method: delete - uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories/116260921 + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories/159157510 body: encoding: US-ASCII string: '' headers: Accept: - - "*/*; q=0.5, application/xml" + - "*/*" Accept-Encoding: - gzip, deflate + User-Agent: + - rest-client/2.0.0 (darwin16.5.0 x86_64) ruby/2.3.1p112 X-Trackertoken: - e955bd05b35741ce257eaeca935180c0 Content-Type: - application/xml - User-Agent: - - Ruby response: status: code: 200 message: OK headers: + Cache-Control: + - no-cache + - no-store, private + Content-Encoding: + - gzip + Content-Security-Policy-Report-Only: + - 'default-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: blob: ws: *; + script-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: ws: blob: *.pivotaltracker.com + *.swiftypecdn.com *.typekit.net *.google.com *.googleapis.com *.googleadservices.com + *.addthis.com *.addthisedge.com *.mxpnl.com *.mixpanel.com *.google-analytics.com + *.cloudflare.com *.trustarc.com *.newrelic.com *.nr-data.net *.googletagmanager.com + googleads.g.doubleclick.net *.disqus.com *.disquscdn.com; report-uri /services/area_51/security_content_violations' Content-Type: - application/xml; charset=utf-8 - Transfer-Encoding: - - chunked - Status: - - 200 OK Date: - - Wed, 23 Mar 2016 22:46:50 GMT - X-Request-Id: - - 33a3815da65408e3c07d5293e953626b - X-Ua-Compatible: - - IE=Edge,chrome=1 + - Wed, 18 Jul 2018 23:49:35 GMT Etag: - - '"5ca2d5fc3d332e96262a5d124afe71c0"' - X-Runtime: - - '0.173320' - X-Rack-Cache: - - invalidate, pass + - W/"0cc3f8f8e7ce2f2d8f71edc33a39c952" + Expires: + - Thu, 01 Jan 1970 00:00:01 GMT + Pragma: + - no-cache + Referrer-Policy: + - no-referrer-when-downgrade + Server: + - nginx + Phusion Passenger Set-Cookie: - - t_session=BAh7CEkiD3Nlc3Npb25faWQGOgZFVEkiJTExOTFmMzVlYmU2ZDU2NzA4NjM2ZWU2MzNmMzQ1ZTdiBjsAVEkiD2V4cGlyZXNfYXQGOwBGSXU6CVRpbWUN1gsdgKqWILsKOg1uYW5vX251bWkCHQM6DW5hbm9fZGVuaQY6DXN1Ym1pY3JvIgd5cDoLb2Zmc2V0aQA6CXpvbmVJIghVVEMGOwBGSSIQX2NzcmZfdG9rZW4GOwBGSSIxajdZbUJxemhXOENxendnaWNCbncvR1J1U3F5bFV0Y2RrVmY0WHMyVW5yYz0GOwBG--b0b892df4e661c0446493cd03bf997cbb55c06ac; - path=/; secure; HttpOnly + - t_session=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--b64572e1bea7b90ceff25ced13595a21595a7c15; + path=/; expires=Wed, 25 Jul 2018 23:49:35 -0000; secure; HttpOnly + Status: + - 200 OK + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + - nosniff + X-Frame-Options: + - DENY + - SAMEORIGIN X-Powered-By: - Phusion Passenger Enterprise + X-Request-Id: + - 4014bccd-229f-4464-8727-dbcac7c4b209 + X-Runtime: + - '0.250360' + X-Tracker-Client-Pinger-Interval: + - '20' + X-Vcap-Request-Id: + - bb36a893-e037-4f06-6016-144c3638a47c + X-Xss-Protection: + - 1; mode=block + Via: + - 1.1 google + Alt-Svc: + - clear + Transfer-Encoding: + - chunked + body: + encoding: ASCII-8BIT + string: !binary |- + H4sIAAAAAAAAA5RSwXLCIBC9+xVM7hWSNBoziIfO9Av0nEnJVmlNSGFj6t8X + SK2xUw+d4bJv33v7FuCbz+ZITmCs0u06iucsItBKXat2v4522+eHPNqIGbeo + zVnMCOGqJnjuYB2pFmEPJhJxtoqzZRYzTlUdOJ3RbyCx/IPLslWeLji9UoIi + +JfeWLxChb0BTieYp/TmKA6InS0oHYZh3qmTxuqIppLvYOZSN6OC2oMe6CSU + F3oDsKiaCuF3/pTTSyvwZG8MtFhadGRRSQkdQs3pLe6ZNVhpVIfu7gSn08p3 + 26oBsXXWxE0IhUcNfPQOg7p8OY/dnQXD6Q0eYhh3EY5W4Xfg2pVuA4hEwuKc + siWNc5KkxeOqSBOy2z65iD+aMKvvvOZ/FldNsLisfz/GgiZLEicFY+6MMSYi + 93fGZxGzLwAAAP//AwCMCSWUbAIAAA== + http_version: + recorded_at: Wed, 18 Jul 2018 23:49:35 GMT +- request: + method: delete + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories/159157507 + body: + encoding: US-ASCII + string: '' + headers: + Accept: + - "*/*" + Accept-Encoding: + - gzip, deflate + User-Agent: + - rest-client/2.0.0 (darwin16.5.0 x86_64) ruby/2.3.1p112 + X-Trackertoken: + - e955bd05b35741ce257eaeca935180c0 + Content-Type: + - application/xml + response: + status: + code: 200 + message: OK + headers: + Cache-Control: + - no-cache + - no-store, private + Content-Encoding: + - gzip + Content-Security-Policy-Report-Only: + - 'default-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: blob: ws: *; + script-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: ws: blob: *.pivotaltracker.com + *.swiftypecdn.com *.typekit.net *.google.com *.googleapis.com *.googleadservices.com + *.addthis.com *.addthisedge.com *.mxpnl.com *.mixpanel.com *.google-analytics.com + *.cloudflare.com *.trustarc.com *.newrelic.com *.nr-data.net *.googletagmanager.com + googleads.g.doubleclick.net *.disqus.com *.disquscdn.com; report-uri /services/area_51/security_content_violations' + Content-Type: + - application/xml; charset=utf-8 + Date: + - Wed, 18 Jul 2018 23:49:35 GMT + Etag: + - W/"d9200447daace997ebd04e488960c7e2" + Expires: + - Thu, 01 Jan 1970 00:00:01 GMT + Pragma: + - no-cache + Referrer-Policy: + - no-referrer-when-downgrade Server: - nginx + Phusion Passenger + Set-Cookie: + - t_session=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--1e234eae1a358258b68b9b40b3fb359c5b634b1f; + path=/; expires=Wed, 25 Jul 2018 23:49:35 -0000; secure; HttpOnly + Status: + - 200 OK + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + - nosniff X-Frame-Options: - DENY - Pragma: + - SAMEORIGIN + X-Powered-By: + - Phusion Passenger Enterprise + X-Request-Id: + - 7a754eff-c751-4630-a64c-d4944b0586d3 + X-Runtime: + - '0.232914' + X-Tracker-Client-Pinger-Interval: + - '20' + X-Vcap-Request-Id: + - 03a46010-afac-4952-641c-30c30d1e1025 + X-Xss-Protection: + - 1; mode=block + Via: + - 1.1 google + Alt-Svc: + - clear + Transfer-Encoding: + - chunked + body: + encoding: ASCII-8BIT + string: !binary |- + H4sIAAAAAAAAA5RSQU7DMBC89xVW7tR22tA0ct0DEi9oz1FwltbQJMbeNPT3 + 2A6lASEkJF92dmZ21rbYvjcncgbrdNduEj5nCYFWdbVuD5tkv3u8y5OtnAmH + nb3IGSFC1wQvBjaJbhEOYBPJszXPVhlbCarryDG2ewGF5S9clq3zxb2gN0pU + RP8yGMtnqLC3IOgEC5TenuQR0biC0mEY5kafO6xOaCv1CnauumZUUHfsBjoJ + FYTBABzqpkL4mT8V9NqKPNVbCy2WDj1ZVkqBQagF/Y4HZg1OWW3Q350UdFqF + bls1IHfemvgJsQiohbfeY1CXT5exu3dgBf2GxxjWX4SnVfgZuPal3wASmTKe + U7aiPCfpoliuiwUn+92Dj/ilibN6EzT/s7hposV1/b9isCXhacGYP2OMicj/ + nfFZ5OwDAAD//wMAWzsQiGwCAAA= + http_version: + recorded_at: Wed, 18 Jul 2018 23:49:35 GMT +- request: + method: delete + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories/159157505 + body: + encoding: US-ASCII + string: '' + headers: + Accept: + - "*/*" + Accept-Encoding: + - gzip, deflate + User-Agent: + - rest-client/2.0.0 (darwin16.5.0 x86_64) ruby/2.3.1p112 + X-Trackertoken: + - e955bd05b35741ce257eaeca935180c0 + Content-Type: + - application/xml + response: + status: + code: 200 + message: OK + headers: + Cache-Control: - no-cache + - no-store, private + Content-Encoding: + - gzip + Content-Security-Policy-Report-Only: + - 'default-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: blob: ws: *; + script-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: ws: blob: *.pivotaltracker.com + *.swiftypecdn.com *.typekit.net *.google.com *.googleapis.com *.googleadservices.com + *.addthis.com *.addthisedge.com *.mxpnl.com *.mixpanel.com *.google-analytics.com + *.cloudflare.com *.trustarc.com *.newrelic.com *.nr-data.net *.googletagmanager.com + googleads.g.doubleclick.net *.disqus.com *.disquscdn.com; report-uri /services/area_51/security_content_violations' + Content-Type: + - application/xml; charset=utf-8 + Date: + - Wed, 18 Jul 2018 23:49:36 GMT + Etag: + - W/"84415c6619d082341fe7a486a85ee37d" Expires: - Thu, 01 Jan 1970 00:00:01 GMT - Cache-Control: - - no-store, private, no-cache - body: - encoding: UTF-8 - string: | - - - 116260921 - 1059836 - feature - https://www.pivotaltracker.com/story/show/116260921 - 1 - accepted - - Test 1 - Test User - 2016/03/23 22:46:37 UTC - 2016/03/23 22:46:37 UTC - 2016/03/16 12:00:00 UTC + Pragma: + - no-cache + Referrer-Policy: + - no-referrer-when-downgrade + Server: + - nginx + Phusion Passenger + Set-Cookie: + - t_session=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--c4fb320470ee13844c5905266a0da5dcc587d9a0; + path=/; expires=Wed, 25 Jul 2018 23:49:36 -0000; secure; HttpOnly + Status: + - 200 OK + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + - nosniff + X-Frame-Options: + - DENY + - SAMEORIGIN + X-Powered-By: + - Phusion Passenger Enterprise + X-Request-Id: + - eb3411c1-3359-4dfc-9a43-ba2a5964bc71 + X-Runtime: + - '0.216879' + X-Tracker-Client-Pinger-Interval: + - '20' + X-Vcap-Request-Id: + - 33d22404-142c-4dc9-46d4-075e29c63697 + X-Xss-Protection: + - 1; mode=block + Via: + - 1.1 google + Alt-Svc: + - clear + Transfer-Encoding: + - chunked + body: + encoding: ASCII-8BIT + string: !binary |- + H4sIAAAAAAAAA5RSy27DIBC85yuQ7w3g1I1jEXKo1C9IzpYL24Q2fhTWcfP3 + Bdw0jlpVqsRlZ2eG2QWx+aiP5ATWmbZZJ3zOEgKNarVp9utkt326y5ONnAmH + rT3LGSHCaILnDtaJaRD2YBPJsxXPlhnLBDU6cjrbvoLC8hcuy1b54kHQKyUq + on8ZjOULVNhbEHSCBUpvj/KA2LmC0mEY5p05tVgd0VbqDexctfWooO7QDnQS + KgiDATg0dYXwI7+gl1bkqd5aaLB06MmyUgo6BC3oLR6YGpyypkO/OynotArd + pqpBbr014YLGIqAW3nuPgS6fz2N358AKeoPHGNYvwtMq/AqsfekngESmjOeU + LSnPSboo7lfFgpHd9tFH/NbEu/ouaP5ncdVEi8v4f8bghKcFY/6MMSYi/3fG + Z5GzTwAAAP//AwAW3QS6bAIAAA== + http_version: + recorded_at: Wed, 18 Jul 2018 23:49:36 GMT +- request: + method: delete + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories/159157506 + body: + encoding: US-ASCII + string: '' + headers: + Accept: + - "*/*" + Accept-Encoding: + - gzip, deflate + User-Agent: + - rest-client/2.0.0 (darwin16.5.0 x86_64) ruby/2.3.1p112 + X-Trackertoken: + - e955bd05b35741ce257eaeca935180c0 + Content-Type: + - application/xml + response: + status: + code: 200 + message: OK + headers: + Cache-Control: + - no-cache + - no-store, private + Content-Encoding: + - gzip + Content-Security-Policy-Report-Only: + - 'default-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: blob: ws: *; + script-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: ws: blob: *.pivotaltracker.com + *.swiftypecdn.com *.typekit.net *.google.com *.googleapis.com *.googleadservices.com + *.addthis.com *.addthisedge.com *.mxpnl.com *.mixpanel.com *.google-analytics.com + *.cloudflare.com *.trustarc.com *.newrelic.com *.nr-data.net *.googletagmanager.com + googleads.g.doubleclick.net *.disqus.com *.disquscdn.com; report-uri /services/area_51/security_content_violations' + Content-Type: + - application/xml; charset=utf-8 + Date: + - Wed, 18 Jul 2018 23:49:36 GMT + Etag: + - W/"57c6cc400335084e14121276d4ff8f65" + Expires: + - Thu, 01 Jan 1970 00:00:01 GMT + Pragma: + - no-cache + Referrer-Policy: + - no-referrer-when-downgrade + Server: + - nginx + Phusion Passenger + Set-Cookie: + - t_session=SE9tMXJzQW15MkdNckdONG1QRHV3OUY3QkxYRE1uYWV3SVEzcm1IVmw3VGd5MzB4My85a0xxSHREMDlINjJGdXcvTUZKQVBibnA5M0MxTkpsUG1IcUZSWThVL3F2WUpXVmVsMWdMZldYTm9jMFBUTGQ3VEwzVFVobzBBcWZES01GdVhiTFlmNVdtakNRTmRzWmVDeUMyR0xjTzZ1V1doeUZkdElGVzE2UWFXVXZURGp4S243cHdMcW9XNWlHemdkY1JHYmNsWWhzYTR4WGtCcy80UE94TnF6T3p1U2tjLzh0K0NIQUFERlUwNUE4TzIxZ0h5QjRLSXBtNVpVbjNsWWp0UFlFc1lNY1I2NmFmbVM5MElaZy9zSlZuajQ3djZYSjNqS2hCa2V5SjZGbHlwL3JlRCtyUVV2MDI0MzdBdkVaTGl1T0x1T3d6ZW1aR2lDRktiVU1XTkNFVnNXd2VoSEl6dVlFTFRXSVZzPS0tejllMXM5STVpWS9RWjFzRm8rK05YQT09--547a7851b97972c19d2d7edc573335c4dc063490; + path=/; expires=Wed, 25 Jul 2018 23:49:36 -0000; secure; HttpOnly + Status: + - 200 OK + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + - nosniff + X-Frame-Options: + - DENY + - SAMEORIGIN + X-Powered-By: + - Phusion Passenger Enterprise + X-Request-Id: + - a17be2be-fb89-4254-a0b0-37a916053792 + X-Runtime: + - '0.201202' + X-Tracker-Client-Pinger-Interval: + - '20' + X-Vcap-Request-Id: + - 55ca81b0-6e84-477d-4d39-fab541446a54 + X-Xss-Protection: + - 1; mode=block + Via: + - 1.1 google + Alt-Svc: + - clear + Transfer-Encoding: + - chunked + body: + encoding: ASCII-8BIT + string: !binary |- + H4sIAAAAAAAAA5SSzVICMRCE7zxFKic9SLLgykKFcLDKJ4Dz1roZIbp/TmZZ + eXuToPyVF4+Z/rrTmYpafdUV2wM62zZLnowlZ9CUrbHNdsk365eHjK/0SDlq + 8aBHjClrGB06WHLbEGwBuU7SeZLOUvmkhDWR6bB9h5LyP1iZzrOpJ89IdMT8 + PATrNyioR1DiYhaQHiu9I+rcQohhGMad3bdUVIRF+QE4Ltv66BBu1w7iolQw + hgBwZOuC4La/VOJXilzZI0JDuSMPawOV9fsBo8S1EFADrkTbkV+eVuLyFNSm + qEGvfTa7O6Xcs0SJKAQC4bP3Opj89XAkNw5Qiat57IR+Kx4r6Ke98Uf/HOB6 + IpNMyJlIMjaZLh7ni6lkm/Wzr3vyxLv6Lnj+F3H2+D9wXK8efQMAAP//AwDL + 2ZFHNAIAAA== + http_version: + recorded_at: Wed, 18 Jul 2018 23:49:36 GMT +- request: + method: delete + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories/159157508 + body: + encoding: US-ASCII + string: '' + headers: + Accept: + - "*/*" + Accept-Encoding: + - gzip, deflate + User-Agent: + - rest-client/2.0.0 (darwin16.5.0 x86_64) ruby/2.3.1p112 + X-Trackertoken: + - e955bd05b35741ce257eaeca935180c0 + Content-Type: + - application/xml + response: + status: + code: 200 + message: OK + headers: + Cache-Control: + - no-cache + - no-store, private + Content-Encoding: + - gzip + Content-Security-Policy-Report-Only: + - 'default-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: blob: ws: *; + script-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: ws: blob: *.pivotaltracker.com + *.swiftypecdn.com *.typekit.net *.google.com *.googleapis.com *.googleadservices.com + *.addthis.com *.addthisedge.com *.mxpnl.com *.mixpanel.com *.google-analytics.com + *.cloudflare.com *.trustarc.com *.newrelic.com *.nr-data.net *.googletagmanager.com + googleads.g.doubleclick.net *.disqus.com *.disquscdn.com; report-uri /services/area_51/security_content_violations' + Content-Type: + - application/xml; charset=utf-8 + Date: + - Wed, 18 Jul 2018 23:49:37 GMT + Etag: + - W/"4af1874d8008cce7460bc4ba9ef7c50e" + Expires: + - Thu, 01 Jan 1970 00:00:01 GMT + Pragma: + - no-cache + Referrer-Policy: + - no-referrer-when-downgrade + Server: + - nginx + Phusion Passenger + Set-Cookie: + - t_session=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--4aacc380160337dfdec22e59b29887c5d99f508b; + path=/; expires=Wed, 25 Jul 2018 23:49:37 -0000; secure; HttpOnly + Status: + - 200 OK + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + - nosniff + X-Frame-Options: + - DENY + - SAMEORIGIN + X-Powered-By: + - Phusion Passenger Enterprise + X-Request-Id: + - ae8f8392-f126-4563-89a3-98b39ea0379a + X-Runtime: + - '0.189519' + X-Tracker-Client-Pinger-Interval: + - '20' + X-Vcap-Request-Id: + - 57103b55-3344-43e6-74ea-4cd141311231 + X-Xss-Protection: + - 1; mode=block + Via: + - 1.1 google + Alt-Svc: + - clear + Transfer-Encoding: + - chunked + body: + encoding: ASCII-8BIT + string: !binary |- + H4sIAAAAAAAAA5SSzVLCMBSF9zxFJitdSFqwUpgQFs74BLDu1OYK0bapN7dU + 3t4kKH/jxmXu+c7JyZ3I1VdTsz2gM7Zd8nSccAZtZbVpt0u+Wb885HylRtKR + xYMaMSaNZnToYMlNS7AF5CrN5mk2y5JcCqMj06F9h4qKP9gkm+fTJynOSHTE + /CIEqzcoqUeQ4mIWkB5rtSPq3EKIYRjGndlbKmvCsvoAHFe2OTqE29lBXJQK + xhAAjkxTEtz2T6T4lSJX9YjQUuHIw0pDbfx+QEtxLQRUg6vQdOSXp6S4PAW1 + LRtQa5/N7k4p92wiRRQCgfDZex108Xo4khsHKMXVPHZCvxWPlfTTXvujfw5w + NUnSXCQzkeZsMl08zhfTlG3Wz77uyRPv6rvg+V/E2eP/wHG9avQNAAD//wMA + UL4jPDQCAAA= + http_version: + recorded_at: Wed, 18 Jul 2018 23:49:37 GMT +- request: + method: delete + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories/159157511 + body: + encoding: US-ASCII + string: '' + headers: + Accept: + - "*/*" + Accept-Encoding: + - gzip, deflate + User-Agent: + - rest-client/2.0.0 (darwin16.5.0 x86_64) ruby/2.3.1p112 + X-Trackertoken: + - e955bd05b35741ce257eaeca935180c0 + Content-Type: + - application/xml + response: + status: + code: 200 + message: OK + headers: + Cache-Control: + - no-cache + - no-store, private + Content-Encoding: + - gzip + Content-Security-Policy-Report-Only: + - 'default-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: blob: ws: *; + script-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: ws: blob: *.pivotaltracker.com + *.swiftypecdn.com *.typekit.net *.google.com *.googleapis.com *.googleadservices.com + *.addthis.com *.addthisedge.com *.mxpnl.com *.mixpanel.com *.google-analytics.com + *.cloudflare.com *.trustarc.com *.newrelic.com *.nr-data.net *.googletagmanager.com + googleads.g.doubleclick.net *.disqus.com *.disquscdn.com; report-uri /services/area_51/security_content_violations' + Content-Type: + - application/xml; charset=utf-8 + Date: + - Wed, 18 Jul 2018 23:49:38 GMT + Etag: + - W/"ce07d99990b2922a6c39bb8e45f1546f" + Expires: + - Thu, 01 Jan 1970 00:00:01 GMT + Pragma: + - no-cache + Referrer-Policy: + - no-referrer-when-downgrade + Server: + - nginx + Phusion Passenger + Set-Cookie: + - t_session=dnBMd1E0dzZXSHF4ZGx2TmZxNWhYL0E3UEhJcEtHdWIrU1YzeWk1WDJxdEJTZ3FQSGZEK1dYOWp1L1EyRFFlVmZVblZEeWZhOWJpNjFxaU9wZ3pocTZqWkcza0wrcHpFTjY1SlJadnNUZXQyOEduZkNNZFNZZjVVMTVBS25JdDU5UkxPS0FLVnVhVDlWMzJDajRTRVpZYUJqQk11OTBwNmpmaTlsbm55K3FTZjg4YWNlMGpXakFra2EreGpVL01VUUFxelZlV21GcW5xZ3F3VHBEazJlQ3FZWmg5aGpFa0F5N2JuZVBpcUQraEdwNlBNTG4rNUxsWGhpUHNDK1dsQ3VwSy9BbXlLSFFaMTdQZzMybHJtWEhFOXYzM2VCN0hUV2pWMnExWDdQeVVGdzZjdkRWVW1RaUVlOUwrODBOT2FYdTFJdStOcHNIWWZoT1FvZzMrQ055UWxvSWVOUWV3RVVHN0FoT3IvZzVvPS0tWFNLeVhDUVVZQWNKczhPcmY4cWN0QT09--82c62a7dfff62bcb6b37b91b81218c38a5c4686b; + path=/; expires=Wed, 25 Jul 2018 23:49:38 -0000; secure; HttpOnly + Status: + - 200 OK + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + - nosniff + X-Frame-Options: + - DENY + - SAMEORIGIN + X-Powered-By: + - Phusion Passenger Enterprise + X-Request-Id: + - a0035026-f73e-44d0-9470-a9998174faac + X-Runtime: + - '0.227425' + X-Tracker-Client-Pinger-Interval: + - '20' + X-Vcap-Request-Id: + - cd0a5e5c-0abf-4c2f-6982-1cee2f866cc2 + X-Xss-Protection: + - 1; mode=block + Via: + - 1.1 google + Alt-Svc: + - clear + Transfer-Encoding: + - chunked + body: + encoding: ASCII-8BIT + string: !binary |- + H4sIAAAAAAAAA5SSQVPCMBCF7/yKTE56kG2olcKEcHDGXwDnTm1WiLZNTbZU + /r1JUQTHi8fs+97Ly07k+qOp2QGdN7ZdcTFNOMO2stq0uxXfbp7ucr5WE+nJ + uqOaMCaNZnTscMVNS7hDx5XIFiKbZ0JIMHpkOmdfsaLiDzbJFnn6IOEHGR1j + fhGD1QuW1DuUcDGLSO9qtSfq/BJgGIZpZw6WyppcWb2hm1a2OTnA7+0AF6Wi + MQagJ9OUhL/7JxK+pZGreuewpcJTgJXG2oT9oJZwLURUo6+c6SgsT0m4PEW1 + LRtUm5DNbs4ptyyVMAqRcPjeBx118Xw8kVuPTsLVfOzkwlYCVtJXex2O4TnI + 1SwROSRzEDmbpcv7xTKdse3mMdQ9e8a7+i56/hfx4wl/4LReNfkEAAD//wMA + 23vl7zQCAAA= + http_version: + recorded_at: Wed, 18 Jul 2018 23:49:38 GMT +- request: + method: delete + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories/159157512 + body: + encoding: US-ASCII + string: '' + headers: + Accept: + - "*/*" + Accept-Encoding: + - gzip, deflate + User-Agent: + - rest-client/2.0.0 (darwin16.5.0 x86_64) ruby/2.3.1p112 + X-Trackertoken: + - e955bd05b35741ce257eaeca935180c0 + Content-Type: + - application/xml + response: + status: + code: 200 + message: OK + headers: + Cache-Control: + - no-cache + - no-store, private + Content-Encoding: + - gzip + Content-Security-Policy-Report-Only: + - 'default-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: blob: ws: *; + script-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: ws: blob: *.pivotaltracker.com + *.swiftypecdn.com *.typekit.net *.google.com *.googleapis.com *.googleadservices.com + *.addthis.com *.addthisedge.com *.mxpnl.com *.mixpanel.com *.google-analytics.com + *.cloudflare.com *.trustarc.com *.newrelic.com *.nr-data.net *.googletagmanager.com + googleads.g.doubleclick.net *.disqus.com *.disquscdn.com; report-uri /services/area_51/security_content_violations' + Content-Type: + - application/xml; charset=utf-8 + Date: + - Wed, 18 Jul 2018 23:49:38 GMT + Etag: + - W/"16bae5f45fb1defb39f575d368125337" + Expires: + - Thu, 01 Jan 1970 00:00:01 GMT + Pragma: + - no-cache + Referrer-Policy: + - no-referrer-when-downgrade + Server: + - nginx + Phusion Passenger + Set-Cookie: + - t_session=eFZ5N3FSTituWFdrR2ZDSUJyNXlMNlducSswamFEUGRXbVlnb3Z5ajFYREkvYkFxUytWK2VCS1pablVUMXo3b0ltSDRnT2JUM3I2dWVkUTZMUlE1UjFhbk5yejRtUWdScEZqWHNydGk3SWlXVzRsaEpIemhyL0hMNm5zOHVsRVZvaWsvOURxa0xvaWhXZUJyVk1DY2ZQUi83alNGYVcvVXIxcGFVaFk1SENOd1JZMkhySGRVaWw4cTJGRDhtb2JIaUMxNURRemw5TEpEaEtRNmV5cEFSd0JXU012OFNwYzA2bEhKV1VIL0FEZUhMSisreElxb2Y0SG00M3lVc1puNlVYZmxDZmZVaXA0SE5pb0NtbnFmZGJQRG0zTS9pZFgrNE9FSTJQVmxYMUdOdVlua0hmMDZsdURib2xMNnZielRjSjJSTk1sNEJuQ3JGYTRNVWxSRkZlQmxNZWRUa0NTMUk0R2xPbWtjOVBzPS0tdjVod3VNelpqMVpYMXNzZzBhbHE4dz09--093abf634a8bc13473511b08670e4512dc337184; + path=/; expires=Wed, 25 Jul 2018 23:49:38 -0000; secure; HttpOnly + Status: + - 200 OK + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + - nosniff + X-Frame-Options: + - DENY + - SAMEORIGIN + X-Powered-By: + - Phusion Passenger Enterprise + X-Request-Id: + - 7e7c30ec-48ab-4468-b5a2-32b1ab4ee8a5 + X-Runtime: + - '0.244506' + X-Tracker-Client-Pinger-Interval: + - '20' + X-Vcap-Request-Id: + - 2710bbf1-1fb7-4153-4ae3-9eec8f6844d6 + X-Xss-Protection: + - 1; mode=block + Via: + - 1.1 google + Alt-Svc: + - clear + Transfer-Encoding: + - chunked + body: + encoding: ASCII-8BIT + string: !binary |- + H4sIAAAAAAAAA5SSzU7DMBCE730Kyyc4UCcNoWnlugcknqA9RyFeWkPjhPWm + oW+P7UL/xIWT5Z1vJpOV5fKr2bE9oDOtXfB0nHAGtm61sZsFX69eHgq+VCPp + qMWDGjEmjWZ06GDBjSXYAHKV5rM0n+bpRAqjI9Nh+w41lX+wST4rsicpzkh0 + xPwyBKs3qKhHkOJiFpAed2pL1Lm5EMMwjDuzb6naEVb1B+C4bpujQ7htO4iL + UsEYAsCRaSqC2/6JFL9S5OoeESyVjjyseutPJNBSXAsB1eBqNB355SkpLm9B + tVUDauWz2d0p5V6KOA46wmfvVdDl6+HIrR2gFFfz2Aj9TjxW0U937a/+Z4Cr + SZIWIpmKtGCTbP44m2cZW6+efdmTJ36r74LnfxFnj38Bx+Wq0TcAAAD//wMA + 7z62RDICAAA= + http_version: + recorded_at: Wed, 18 Jul 2018 23:49:38 GMT +- request: + method: get + uri: https://www.pivotaltracker.com/services/v3/projects/1059836 + body: + encoding: US-ASCII + string: '' + headers: + Accept: + - "*/*" + Accept-Encoding: + - gzip, deflate + User-Agent: + - rest-client/2.0.0 (darwin16.5.0 x86_64) ruby/2.3.1p112 + X-Trackertoken: + - e955bd05b35741ce257eaeca935180c0 + Content-Type: + - application/xml + response: + status: + code: 200 + message: OK + headers: + Cache-Control: + - no-cache + - no-store, private + Content-Encoding: + - gzip + Content-Security-Policy-Report-Only: + - 'default-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: blob: ws: *; + script-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: ws: blob: *.pivotaltracker.com + *.swiftypecdn.com *.typekit.net *.google.com *.googleapis.com *.googleadservices.com + *.addthis.com *.addthisedge.com *.mxpnl.com *.mixpanel.com *.google-analytics.com + *.cloudflare.com *.trustarc.com *.newrelic.com *.nr-data.net *.googletagmanager.com + googleads.g.doubleclick.net *.disqus.com *.disquscdn.com; report-uri /services/area_51/security_content_violations' + Content-Type: + - application/xml; charset=utf-8 + Date: + - Wed, 18 Jul 2018 23:52:32 GMT + Etag: + - W/"0d33de5be963d4e5565d753ae16b8301" + Expires: + - Thu, 01 Jan 1970 00:00:01 GMT + Pragma: + - no-cache + Referrer-Policy: + - no-referrer-when-downgrade + Server: + - nginx + Phusion Passenger + Set-Cookie: + - t_session=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--e6c6f322ebd791d3120498205146c4a01222387a; + path=/; expires=Wed, 25 Jul 2018 23:52:32 -0000; secure; HttpOnly + Status: + - 200 OK + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + - nosniff + X-Frame-Options: + - DENY + - SAMEORIGIN + X-Powered-By: + - Phusion Passenger Enterprise + X-Request-Id: + - 458c5316-7ccb-4085-8650-16e8561d3669 + X-Runtime: + - '0.078520' + X-Tracker-Client-Pinger-Interval: + - '20' + X-Vcap-Request-Id: + - ccce7ff5-04fd-4820-4e95-6ba496ab6198 + X-Xss-Protection: + - 1; mode=block + Via: + - 1.1 google + Alt-Svc: + - clear + Transfer-Encoding: + - chunked + body: + encoding: ASCII-8BIT + string: !binary |- + H4sIAAAAAAAAA4RUTW/iMBC991dEOXfrBGhLkXF3tdLeVnuBs2WSAbx1bGRP + yvLvd+wkhNJWlSLFfvNmPN/8+V9jslfwQTu7zMu7Is/AVq7WdrfM16tf3+b5 + s7jhB+/+QoXiJsu4rkVZ3D/Npw+c0TlCVjUgEAJmPZGzBCU6gldI5qUBu8N9 + hqcDLHNtEXbgc1GSlStK0jsCvMiAyqOs1Un8dpZ+nF3BkXlwZEyGShkQxW15 + O7mdcnYJRpKqKtdaTF62AXyjtNFWofOcDbLI22ofUI4edR6gbqB3vFYI8ZqL + SVHOWfHIyoeseFwUBX3ZevWTs89tpMiq1nsgj8dHbNtswH+Qmc+oyQ5YtTEg + UYWX0OtunDOgbC7Qt8DZJSOpvIJxlcYTZWsPVKAfVHq1g8xts2l29idwdk28 + 9HuQURtwNnh4BlPNrUatjHzDfAemzkmRS7eVtbMwpiRIdDLs3VGUE2qmL1nR + llEbMEFw1h86jKqpKtSvMWqFnxdxnk2mi9nTYnbfFfFaM+VPGeOOZAZVtW+o + hqFP9Hs8NWa7MboSW2UCFaO/RcGm3QWpbC2rvfNARw+S+lI3CmNJB42vaKko + rmk0ysbVZ7VLKFIaiDkOe30Y2kR5r055jOiNuAO6EZ+Vs6f7yWwY8QQfyIqz + Ayt2YJyi80h9H2fqjnyg9kvi3uiwJlZxTaxpAscdMbzadU0QqzU9O1wGn9jb + 17mnThd/jjYaSucuGjZGmyp2cQ/dPoqLp9tI79MR3x3FtPjYefP9BwAA//8D + AOtXh5UrBQAA + http_version: + recorded_at: Wed, 18 Jul 2018 23:52:32 GMT +- request: + method: post + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories + body: + encoding: UTF-8 + string: | + + + Test 1 + + feature + 1 + accepted + Test User + + + 1059836 + 2018-07-11T23:52:32+00:00 + + headers: + Accept: + - "*/*" + Accept-Encoding: + - gzip, deflate + User-Agent: + - rest-client/2.0.0 (darwin16.5.0 x86_64) ruby/2.3.1p112 + X-Trackertoken: + - e955bd05b35741ce257eaeca935180c0 + Content-Type: + - application/xml + Content-Length: + - '337' + response: + status: + code: 200 + message: OK + headers: + Cache-Control: + - no-cache + - no-store, private + Content-Encoding: + - gzip + Content-Security-Policy-Report-Only: + - 'default-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: blob: ws: *; + script-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: ws: blob: *.pivotaltracker.com + *.swiftypecdn.com *.typekit.net *.google.com *.googleapis.com *.googleadservices.com + *.addthis.com *.addthisedge.com *.mxpnl.com *.mixpanel.com *.google-analytics.com + *.cloudflare.com *.trustarc.com *.newrelic.com *.nr-data.net *.googletagmanager.com + googleads.g.doubleclick.net *.disqus.com *.disquscdn.com; report-uri /services/area_51/security_content_violations' + Content-Type: + - application/xml; charset=utf-8 + Date: + - Wed, 18 Jul 2018 23:52:32 GMT + Etag: + - W/"8a9083f3b118da08af1400cabd4d0106" + Expires: + - Thu, 01 Jan 1970 00:00:01 GMT + Location: + - https://www.pivotaltracker.com/services/v3/projects/1059836/stories/159157550 + Pragma: + - no-cache + Referrer-Policy: + - no-referrer-when-downgrade + Server: + - nginx + Phusion Passenger + Set-Cookie: + - t_session=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--f3679d3ebd07bcc8e35ef74d813240f393bbe8c5; + path=/; expires=Wed, 25 Jul 2018 23:52:32 -0000; secure; HttpOnly + Status: + - 200 OK + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + - nosniff + X-Frame-Options: + - DENY + - SAMEORIGIN + X-Powered-By: + - Phusion Passenger Enterprise + X-Request-Id: + - 0f8d90e5-c0af-48ec-9aa7-b26aa2eea949 + X-Runtime: + - '0.271391' + X-Tracker-Client-Pinger-Interval: + - '20' + X-Vcap-Request-Id: + - 7afc2c8f-3052-4bae-42df-06521d422e1b + X-Xss-Protection: + - 1; mode=block + Via: + - 1.1 google + Alt-Svc: + - clear + Transfer-Encoding: + - chunked + body: + encoding: ASCII-8BIT + string: !binary |- + H4sIAAAAAAAAA5RSQW7DIBC85xWIe4Nx5MaxCDlU6guSs+XibUIb2xTWcfP7 + Am4aR60iVeKyszPD7ILYfDZHcgLrdNeuKZ8nlECrulq3+zXdbZ8fcrqRM+Gw + s2c5I0TomuDZwJrqFmEPlkqerXi2zLJEMF1HjrHdGygs/+Am2SpfPAp2pURF + 9C+DsXyFCnsLgk2wQOntUR4QjSsYG4ZhbvSpw+qItlLvYOeqa0YFc4duYJNQ + QRgMwKFuKoRf+QW7tCJP9dZCi6VDT5aVUmAQasFu8cCswSmrDfrdScGmVei2 + VQNy660JFywWAbXw0XsM6vLlPHZ3DqxgN3iMYf0iPK3C78C1L/0EQGWa8Jwl + S8Zzki6KLC0WKdltn3zEH028qzdB8z+LqyZaXMa/G4MTnhZJ4s8YYyLyf2d8 + Fjn7AgAA//8DALp4rvdsAgAA + http_version: + recorded_at: Wed, 18 Jul 2018 23:52:33 GMT +- request: + method: post + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories + body: + encoding: UTF-8 + string: | + + + Test (delivered) 1 + + feature + 0 + delivered + Test User + + + 1059836 + + headers: + Accept: + - "*/*" + Accept-Encoding: + - gzip, deflate + User-Agent: + - rest-client/2.0.0 (darwin16.5.0 x86_64) ruby/2.3.1p112 + X-Trackertoken: + - e955bd05b35741ce257eaeca935180c0 + Content-Type: + - application/xml + Content-Length: + - '295' + response: + status: + code: 200 + message: OK + headers: + Cache-Control: + - no-cache + - no-store, private + Content-Encoding: + - gzip + Content-Security-Policy-Report-Only: + - 'default-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: blob: ws: *; + script-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: ws: blob: *.pivotaltracker.com + *.swiftypecdn.com *.typekit.net *.google.com *.googleapis.com *.googleadservices.com + *.addthis.com *.addthisedge.com *.mxpnl.com *.mixpanel.com *.google-analytics.com + *.cloudflare.com *.trustarc.com *.newrelic.com *.nr-data.net *.googletagmanager.com + googleads.g.doubleclick.net *.disqus.com *.disquscdn.com; report-uri /services/area_51/security_content_violations' + Content-Type: + - application/xml; charset=utf-8 + Date: + - Wed, 18 Jul 2018 23:52:33 GMT + Etag: + - W/"66971935080c4f30070e8351c5fe4f39" + Expires: + - Thu, 01 Jan 1970 00:00:01 GMT + Location: + - https://www.pivotaltracker.com/services/v3/projects/1059836/stories/159157551 + Pragma: + - no-cache + Referrer-Policy: + - no-referrer-when-downgrade + Server: + - nginx + Phusion Passenger + Set-Cookie: + - t_session=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--0687ac66b7360291565652fb751030a9eafab6d0; + path=/; expires=Wed, 25 Jul 2018 23:52:33 -0000; secure; HttpOnly + Status: + - 200 OK + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + - nosniff + X-Frame-Options: + - DENY + - SAMEORIGIN + X-Powered-By: + - Phusion Passenger Enterprise + X-Request-Id: + - ba7d4b04-0194-49b6-8a05-cb9330fd6f65 + X-Runtime: + - '0.245788' + X-Tracker-Client-Pinger-Interval: + - '20' + X-Vcap-Request-Id: + - f908c232-6deb-4a59-5f68-a854dd4a0ec8 + X-Xss-Protection: + - 1; mode=block + Via: + - 1.1 google + Alt-Svc: + - clear + Transfer-Encoding: + - chunked + body: + encoding: ASCII-8BIT + string: !binary |- + H4sIAAAAAAAAA5SSzU7DMBCE730Kyyc4UCeNQtPKdQ9IPEF7jkK8tIYkDutN + Q98e24X+IC4c7flmMh5Frj/bhh0AnbHdiqfThDPoaqtNt1vx7eb5oeBrNZGO + LB7VhDFpNKNjDytuOoIdIFdpvkjzeZ6nUhgdmR7tG9RU/sEm+aLIHqW4INER + 88sQrF6hogFBiqu7gAzYqD1R75ZCjOM47c3BUtUQVvU74LS27ckh3N6O4qpU + MIYAcGTaiuB3/0SKHyly9YAIHZWOPKw0NMbvA1qKWyGgGlyNpic/npLi+hTU + rmpBbXw2uzun3DM/UxQCgfAxeB10+XI8kVsHKMXNfeyEfhWPVfTdXvujfw5w + NUvSQiRzkRZsli3z2TLL2Hbz5OuePfFbQx88/4u4ePw/cJpXTb4AAAD//wMA + liLVwTQCAAA= + http_version: + recorded_at: Wed, 18 Jul 2018 23:52:33 GMT +- request: + method: post + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories + body: + encoding: UTF-8 + string: | + + + Test 2 + + feature + 2 + accepted + Test User + + + 1059836 + 2018-07-04T23:52:33+00:00 + + headers: + Accept: + - "*/*" + Accept-Encoding: + - gzip, deflate + User-Agent: + - rest-client/2.0.0 (darwin16.5.0 x86_64) ruby/2.3.1p112 + X-Trackertoken: + - e955bd05b35741ce257eaeca935180c0 + Content-Type: + - application/xml + Content-Length: + - '337' + response: + status: + code: 200 + message: OK + headers: + Cache-Control: + - no-cache + - no-store, private + Content-Encoding: + - gzip + Content-Security-Policy-Report-Only: + - 'default-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: blob: ws: *; + script-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: ws: blob: *.pivotaltracker.com + *.swiftypecdn.com *.typekit.net *.google.com *.googleapis.com *.googleadservices.com + *.addthis.com *.addthisedge.com *.mxpnl.com *.mixpanel.com *.google-analytics.com + *.cloudflare.com *.trustarc.com *.newrelic.com *.nr-data.net *.googletagmanager.com + googleads.g.doubleclick.net *.disqus.com *.disquscdn.com; report-uri /services/area_51/security_content_violations' + Content-Type: + - application/xml; charset=utf-8 + Date: + - Wed, 18 Jul 2018 23:52:33 GMT + Etag: + - W/"2d7c43df90d5b35a45424394618401df" + Expires: + - Thu, 01 Jan 1970 00:00:01 GMT + Location: + - https://www.pivotaltracker.com/services/v3/projects/1059836/stories/159157552 + Pragma: + - no-cache + Referrer-Policy: + - no-referrer-when-downgrade + Server: + - nginx + Phusion Passenger + Set-Cookie: + - t_session=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--ee9336c304ee500363c69361f04e2d44f1fecc66; + path=/; expires=Wed, 25 Jul 2018 23:52:33 -0000; secure; HttpOnly + Status: + - 200 OK + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + - nosniff + X-Frame-Options: + - DENY + - SAMEORIGIN + X-Powered-By: + - Phusion Passenger Enterprise + X-Request-Id: + - 9a0f882f-2b4b-4add-92bc-1fc9035f799a + X-Runtime: + - '0.302274' + X-Tracker-Client-Pinger-Interval: + - '20' + X-Vcap-Request-Id: + - 96c6ad46-4293-4d7f-62f5-ec2a5f5a64d1 + X-Xss-Protection: + - 1; mode=block + Via: + - 1.1 google + Alt-Svc: + - clear + Transfer-Encoding: + - chunked + body: + encoding: ASCII-8BIT + string: !binary |- + H4sIAAAAAAAAA5RSy07DMBC89yus3KmdhNA0ct0DEl/QniPjLK0hL+xNQ/8e + 26E0RQgJyZednZmdtc23H01NTmCs7tpNFC9ZRKBVXaXbwyba757u8mgrFtxi + Z85iQQjXFcFzD5tItwgHMJGIs3WcrbIs4VRXgdOb7hUUlr9wWbbO0wdOr5Sg + CP6lNxYvIHEwwOkM85TB1OKI2NuC0nEcl70+dShrNFK9gVmqrpkU1B67kc5C + eaE3AIu6kQg/87vcl1bgqcEYaLG06MhCKgU9QsXpLe6ZFVhldI/u7gSn88p3 + W9mA2Dlr4iaEwqMG3geHQVU+n6fu3oLh9AYPMYy7CEeT+BW4cqXbACKRsDin + bEXjnCRpkSVFmpL97tFF/NaEWUPvNf+zuGqCxWX9v2KwexInBWPuTDFmIvd3 + pmcRi08AAAD//wMA9566xWwCAAA= + http_version: + recorded_at: Wed, 18 Jul 2018 23:52:33 GMT +- request: + method: post + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories + body: + encoding: UTF-8 + string: | + + + Test (delivered) 2 + + feature + 0 + delivered + Test User + + + 1059836 + + headers: + Accept: + - "*/*" + Accept-Encoding: + - gzip, deflate + User-Agent: + - rest-client/2.0.0 (darwin16.5.0 x86_64) ruby/2.3.1p112 + X-Trackertoken: + - e955bd05b35741ce257eaeca935180c0 + Content-Type: + - application/xml + Content-Length: + - '295' + response: + status: + code: 200 + message: OK + headers: + Cache-Control: + - no-cache + - no-store, private + Content-Encoding: + - gzip + Content-Security-Policy-Report-Only: + - 'default-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: blob: ws: *; + script-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: ws: blob: *.pivotaltracker.com + *.swiftypecdn.com *.typekit.net *.google.com *.googleapis.com *.googleadservices.com + *.addthis.com *.addthisedge.com *.mxpnl.com *.mixpanel.com *.google-analytics.com + *.cloudflare.com *.trustarc.com *.newrelic.com *.nr-data.net *.googletagmanager.com + googleads.g.doubleclick.net *.disqus.com *.disquscdn.com; report-uri /services/area_51/security_content_violations' + Content-Type: + - application/xml; charset=utf-8 + Date: + - Wed, 18 Jul 2018 23:52:34 GMT + Etag: + - W/"6ae1084a9025ce7a549d47a348b2a14c" + Expires: + - Thu, 01 Jan 1970 00:00:01 GMT + Location: + - https://www.pivotaltracker.com/services/v3/projects/1059836/stories/159157553 + Pragma: + - no-cache + Referrer-Policy: + - no-referrer-when-downgrade + Server: + - nginx + Phusion Passenger + Set-Cookie: + - t_session=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--55f93ffa5e411a9298a1a3f57cb0e2f1700a4ea1; + path=/; expires=Wed, 25 Jul 2018 23:52:34 -0000; secure; HttpOnly + Status: + - 200 OK + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + - nosniff + X-Frame-Options: + - DENY + - SAMEORIGIN + X-Powered-By: + - Phusion Passenger Enterprise + X-Request-Id: + - c5574c98-cde5-484c-992b-3645c70bb0a4 + X-Runtime: + - '0.330426' + X-Tracker-Client-Pinger-Interval: + - '20' + X-Vcap-Request-Id: + - 1da774bc-713f-4ce2-51dd-333f57c586d1 + X-Xss-Protection: + - 1; mode=block + Via: + - 1.1 google + Alt-Svc: + - clear + Transfer-Encoding: + - chunked + body: + encoding: ASCII-8BIT + string: !binary |- + H4sIAAAAAAAAA5SSzU7DMBCE730Kyyc4UOeH0LRy3QMST9CeoxAvrSGJw3rT + 0LfHTqF/4sLRO9+MxyvL1VdTsz2gM7Zd8ngacQZtZbVpt0u+Wb885HylJtKR + xYOaMCaNZnToYMlNS7AF5CrO5nE2y7JUCqNHpkP7DhUVf7BRNs/TJynOyOgY + 84sQrN6gpB5BiotZQHqs1Y6ocwshhmGYdmZvqawJy+oDcFrZ5ugQbmcHcVEq + GEMAODJNSXDbP5LiVxq5qkeElgpHHlYaauP3A1qKayGgGlyFpiO/PCXF5Smo + bdmAWvtsdndKuWeJFKMQCITP3uugi9fDkdw4QCmu5mMn9FvxWEk/7bU/+ucA + V0kU5yKaiThnSbrIkkX6yDbrZ1/35Bnv6rvg+V/E2eP/wHG9avINAAD//wMA + bSd2CTQCAAA= + http_version: + recorded_at: Wed, 18 Jul 2018 23:52:34 GMT +- request: + method: post + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories + body: + encoding: UTF-8 + string: | + + + Test 3 + + feature + 3 + accepted + Test User + + + 1059836 + 2018-06-27T23:52:34+00:00 + + headers: + Accept: + - "*/*" + Accept-Encoding: + - gzip, deflate + User-Agent: + - rest-client/2.0.0 (darwin16.5.0 x86_64) ruby/2.3.1p112 + X-Trackertoken: + - e955bd05b35741ce257eaeca935180c0 + Content-Type: + - application/xml + Content-Length: + - '337' + response: + status: + code: 200 + message: OK + headers: + Cache-Control: + - no-cache + - no-store, private + Content-Encoding: + - gzip + Content-Security-Policy-Report-Only: + - 'default-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: blob: ws: *; + script-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: ws: blob: *.pivotaltracker.com + *.swiftypecdn.com *.typekit.net *.google.com *.googleapis.com *.googleadservices.com + *.addthis.com *.addthisedge.com *.mxpnl.com *.mixpanel.com *.google-analytics.com + *.cloudflare.com *.trustarc.com *.newrelic.com *.nr-data.net *.googletagmanager.com + googleads.g.doubleclick.net *.disqus.com *.disquscdn.com; report-uri /services/area_51/security_content_violations' + Content-Type: + - application/xml; charset=utf-8 + Date: + - Wed, 18 Jul 2018 23:52:34 GMT + Etag: + - W/"ab6e223ba280bf417308cbce5618ab48" + Expires: + - Thu, 01 Jan 1970 00:00:01 GMT + Location: + - https://www.pivotaltracker.com/services/v3/projects/1059836/stories/159157554 + Pragma: + - no-cache + Referrer-Policy: + - no-referrer-when-downgrade + Server: + - nginx + Phusion Passenger + Set-Cookie: + - t_session=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--2ebe6a4bc2c2e26ed8bf176215eca6dab313d252; + path=/; expires=Wed, 25 Jul 2018 23:52:34 -0000; secure; HttpOnly + Status: + - 200 OK + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + - nosniff + X-Frame-Options: + - DENY + - SAMEORIGIN + X-Powered-By: + - Phusion Passenger Enterprise + X-Request-Id: + - b69fc8f3-8342-45af-9bcd-907bc1be482f + X-Runtime: + - '0.293580' + X-Tracker-Client-Pinger-Interval: + - '20' + X-Vcap-Request-Id: + - 422c0ef2-c9ef-476f-68c9-da5dd083046e + X-Xss-Protection: + - 1; mode=block + Via: + - 1.1 google + Alt-Svc: + - clear + Transfer-Encoding: + - chunked + body: + encoding: ASCII-8BIT + string: !binary |- + H4sIAAAAAAAAA5RSy27CMBC88xVW7sV5EAiRMYdK/QI4R6mzBbckdu0NKX9f + 2yklVO2hki87OzM7a5ttP9oTOYOxUnWbKJnHEYFOqEZ2h0203z09FNGWz5hF + ZS58RgiTDcGLhk0kO4QDmIgn+TrJV3m+YFQ2gaONegWB1S/cOF8X2ZLRGyUo + gn/ljfkL1NgbYHSCeUpvTvyIqG1J6TAMcy3PCusTmlq8gZkL1Y4Kao9qoJNQ + XugNwKJsa4Sf+TNGr63AE70x0GFl0ZF5LQRohIbRe9wzG7DCSI3u7jij08p3 + u7oFvnPWxE0IhUcNvPcOg6Z6vozdvQXD6B0eYhh3EY5W41fgxpVuA4h4GicF + jVc0KUialXlaZguy3z26iN+aMKvXXvM/i5smWFzX/zvGkqYrkqRlHLszxpiI + 3N8Zn4XPPgEAAP//AwCpfO8fbAIAAA== + http_version: + recorded_at: Wed, 18 Jul 2018 23:52:34 GMT +- request: + method: post + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories + body: + encoding: UTF-8 + string: | + + + Test (delivered) 3 + + feature + 0 + delivered + Test User + + + 1059836 + + headers: + Accept: + - "*/*" + Accept-Encoding: + - gzip, deflate + User-Agent: + - rest-client/2.0.0 (darwin16.5.0 x86_64) ruby/2.3.1p112 + X-Trackertoken: + - e955bd05b35741ce257eaeca935180c0 + Content-Type: + - application/xml + Content-Length: + - '295' + response: + status: + code: 200 + message: OK + headers: + Cache-Control: + - no-cache + - no-store, private + Content-Encoding: + - gzip + Content-Security-Policy-Report-Only: + - 'default-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: blob: ws: *; + script-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: ws: blob: *.pivotaltracker.com + *.swiftypecdn.com *.typekit.net *.google.com *.googleapis.com *.googleadservices.com + *.addthis.com *.addthisedge.com *.mxpnl.com *.mixpanel.com *.google-analytics.com + *.cloudflare.com *.trustarc.com *.newrelic.com *.nr-data.net *.googletagmanager.com + googleads.g.doubleclick.net *.disqus.com *.disquscdn.com; report-uri /services/area_51/security_content_violations' + Content-Type: + - application/xml; charset=utf-8 + Date: + - Wed, 18 Jul 2018 23:52:35 GMT + Etag: + - W/"bc726326ad0250395db7c7c18fa8d166" + Expires: + - Thu, 01 Jan 1970 00:00:01 GMT + Location: + - https://www.pivotaltracker.com/services/v3/projects/1059836/stories/159157555 + Pragma: + - no-cache + Referrer-Policy: + - no-referrer-when-downgrade + Server: + - nginx + Phusion Passenger + Set-Cookie: + - t_session=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--944d42cf23969770fef9e3773c2d70365319fc68; + path=/; expires=Wed, 25 Jul 2018 23:52:35 -0000; secure; HttpOnly + Status: + - 200 OK + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + - nosniff + X-Frame-Options: + - DENY + - SAMEORIGIN + X-Powered-By: + - Phusion Passenger Enterprise + X-Request-Id: + - 7d3e4a02-4215-4d23-8812-c70286deaec1 + X-Runtime: + - '0.282370' + X-Tracker-Client-Pinger-Interval: + - '20' + X-Vcap-Request-Id: + - 575f4e78-f2ed-4074-7be6-a19a9db326fd + X-Xss-Protection: + - 1; mode=block + Via: + - 1.1 google + Alt-Svc: + - clear + Transfer-Encoding: + - chunked + body: + encoding: ASCII-8BIT + string: !binary |- + H4sIAAAAAAAAA5SSzU7DMBCE730Kyyc40E0amaaV6x6QeIL2HIV4aQ1JHOxN + Q98eO4X+IC4cvfPNeLyyXH82NTug88a2K55OE86wraw27W7Ft5vnh5yv1UR6 + su6oJoxJoxkdO1xx0xLu0HGVikUq5kIICUaPTOfsG1ZU/MEmYpFnjxIuyOgY + 84sYrF6xpN6hhKtZRHpXqz1R55cAwzBMO3OwVNbkyuod3bSyzckBfm8HuCoV + jTEAPZmmJPzdP5HwI41c1TuHLRWeAqw01ibsB7WEWyGiGn3lTEdheUrC9Smq + bdmg2oRsdndOuWeZhFGIhMOPPuioi5fjidx6dBJu5mMnF7YSsJK+2+twDM9B + rmZJmkMyhzRns2wpZstMsO3mKdQ9e8a7+i56/hdx8YQ/cFqvmnwBAAD//wMA + BLC3BTQCAAA= + http_version: + recorded_at: Wed, 18 Jul 2018 23:52:35 GMT +- request: + method: post + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories + body: + encoding: UTF-8 + string: | + + + Test (unstarted) + + feature + 0 + unstarted + Test User + + + 1059836 + headers: + Accept: + - "*/*" + Accept-Encoding: + - gzip, deflate + User-Agent: + - rest-client/2.0.0 (darwin16.5.0 x86_64) ruby/2.3.1p112 + X-Trackertoken: + - e955bd05b35741ce257eaeca935180c0 + Content-Type: + - application/xml + Content-Length: + - '293' + response: + status: + code: 200 + message: OK + headers: + Cache-Control: + - no-cache + - no-store, private + Content-Encoding: + - gzip + Content-Security-Policy-Report-Only: + - 'default-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: blob: ws: *; + script-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: ws: blob: *.pivotaltracker.com + *.swiftypecdn.com *.typekit.net *.google.com *.googleapis.com *.googleadservices.com + *.addthis.com *.addthisedge.com *.mxpnl.com *.mixpanel.com *.google-analytics.com + *.cloudflare.com *.trustarc.com *.newrelic.com *.nr-data.net *.googletagmanager.com + googleads.g.doubleclick.net *.disqus.com *.disquscdn.com; report-uri /services/area_51/security_content_violations' + Content-Type: + - application/xml; charset=utf-8 + Date: + - Wed, 18 Jul 2018 23:52:35 GMT + Etag: + - W/"db9fb5571a498777aaea763c6bb78d1d" + Expires: + - Thu, 01 Jan 1970 00:00:01 GMT + Location: + - https://www.pivotaltracker.com/services/v3/projects/1059836/stories/159157556 + Pragma: + - no-cache + Referrer-Policy: + - no-referrer-when-downgrade + Server: + - nginx + Phusion Passenger + Set-Cookie: + - t_session=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--b7e712818f5250dd0997962380e551c99036c06f; + path=/; expires=Wed, 25 Jul 2018 23:52:35 -0000; secure; HttpOnly + Status: + - 200 OK + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + - nosniff + X-Frame-Options: + - DENY + - SAMEORIGIN + X-Powered-By: + - Phusion Passenger Enterprise + X-Request-Id: + - e725dd89-1c4f-4ee9-ae4b-4229b56aa958 + X-Runtime: + - '0.266503' + X-Tracker-Client-Pinger-Interval: + - '20' + X-Vcap-Request-Id: + - 186a3840-0b18-4181-5675-7336cd1f9d4d + X-Xss-Protection: + - 1; mode=block + Via: + - 1.1 google + Alt-Svc: + - clear + Transfer-Encoding: + - chunked + body: + encoding: ASCII-8BIT + string: !binary |- + H4sIAAAAAAAAA5SSzU7DMBCE730Kyyc4UCetTNPKdQ9IPEF7jkK8tIbGDutN + Q98eO4X+IC6cLO98M5msrFafzZ4dAIP1bsnzccYZuNob67ZLvlk/PxR8pUcq + kMejHjGmrGF0bGHJrSPYAnKdy3kuZ1I+KmHNwLTo36Cm8g82k/NiGskLMjiG + /DIF61eoqENQ4mqWkA73ekfUhoUQfd+PW3vwVO0Jq/odcFz75uQQYed7cVUq + GVMABLJNRfC7f6bEjzRwdYcIjspAEdadiycSGCVuhYQaCDXaluLytBLXt6S6 + qgG9jtns7pxyr8QwTjrCRxdVMOXL8cRtAqASN/OhEcadRKyi7+4mXuPPANeT + LC9ENhN5wSbThZwsppJt1k+x7NkzfKtrk+d/ERdPfAGn5erRFwAAAP//AwBk + NXh0MgIAAA== + http_version: + recorded_at: Wed, 18 Jul 2018 23:52:35 GMT +- request: + method: get + uri: https://www.pivotaltracker.com/services/v3/projects/1059836 + body: + encoding: US-ASCII + string: '' + headers: + Accept: + - "*/*" + Accept-Encoding: + - gzip, deflate + User-Agent: + - rest-client/2.0.0 (darwin16.5.0 x86_64) ruby/2.3.1p112 + X-Trackertoken: + - e955bd05b35741ce257eaeca935180c0 + Content-Type: + - application/xml + response: + status: + code: 200 + message: OK + headers: + Cache-Control: + - no-cache + - no-store, private + Content-Encoding: + - gzip + Content-Security-Policy-Report-Only: + - 'default-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: blob: ws: *; + script-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: ws: blob: *.pivotaltracker.com + *.swiftypecdn.com *.typekit.net *.google.com *.googleapis.com *.googleadservices.com + *.addthis.com *.addthisedge.com *.mxpnl.com *.mixpanel.com *.google-analytics.com + *.cloudflare.com *.trustarc.com *.newrelic.com *.nr-data.net *.googletagmanager.com + googleads.g.doubleclick.net *.disqus.com *.disquscdn.com; report-uri /services/area_51/security_content_violations' + Content-Type: + - application/xml; charset=utf-8 + Date: + - Wed, 18 Jul 2018 23:52:35 GMT + Etag: + - W/"0c884017f5ed3191f6e7016f26904f43" + Expires: + - Thu, 01 Jan 1970 00:00:01 GMT + Pragma: + - no-cache + Referrer-Policy: + - no-referrer-when-downgrade + Server: + - nginx + Phusion Passenger + Set-Cookie: + - t_session=TnBQZit1R0NYejQxOWwzZmZvczhZaGFpWXFpZGxnNE9PQVI5V21aNTlLVWdKN21aLzQ3Q1dieUJZSjBrenNsby94dXdlVUd5UHFreVozWjBwSmdUTWxtR1lLa211MytZVVNKTE12VDQ2Z21DY0Y1VVdxYmJZS2ZndlIvYkhMMElHR212YlpxNnBXODE1QXN0QnlRanlSd04ycCtHd29tTHltaitESUNNaTB0MThsUkZqN21UNTB2RU5HMGEyQ2dvWDdSZ3pubThkSW1DV0E2Wm5uRGJSN0xyY09pa1hMcXVzYnlER0VNL01tR1lxeTBVdWR4SnVKZnliZUQxUDBhU1VYelNEWVAwOEJUS1dOWkxaSzVtNmhEcEhTYTd4dDdJWkUyL1B0YUwzSHJyZC82Z0pOblMvOStkWFJmNGx6L21kaEM2VlFhZnBDeDRrYzc3Mzk5YXJHM3hEYnh6M29tLytSNlc4VGJib05VPS0td3NwOEcyaFU5OFlQLzFFc1JkeE96Zz09--650e2358db27ca818dd3aed465431570221533c7; + path=/; expires=Wed, 25 Jul 2018 23:52:35 -0000; secure; HttpOnly + Status: + - 200 OK + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + - nosniff + X-Frame-Options: + - DENY + - SAMEORIGIN + X-Powered-By: + - Phusion Passenger Enterprise + X-Request-Id: + - 24347816-b9dc-4c28-8417-94e1b0500792 + X-Runtime: + - '0.066788' + X-Tracker-Client-Pinger-Interval: + - '20' + X-Vcap-Request-Id: + - 90ff1476-a4f3-4544-743b-28912679a28c + X-Xss-Protection: + - 1; mode=block + Via: + - 1.1 google + Alt-Svc: + - clear + Transfer-Encoding: + - chunked + body: + encoding: ASCII-8BIT + string: !binary |- + H4sIAAAAAAAAA4RUS2/iMBC+91dEObN1EqClyLi7Wmlvq73A2TLJQLx1bGQ7 + Zfn3O3ZelApVihR7/M3zmxn6+q9RyTtYJ43epPljliagS1NJfdyku+2vb6v0 + lT3QkzV/ofTsIUmorFieLV9W8ydK8BxEWjTAPDif9EBKoijCPVjh0TxXoI++ + TvzlBJtUag9HsCnL0coNJOqdAd6488J6XokL+200/ii5EQfkyaAx7kqhgGWz + fFbM5pRcCwNIlKVptY9Rtg5sI6SSWnhjKRneAu4grfN8iqiLwMsG+sAr4SFc + U1Zk+YpkT6RYJtnzOsvwS3bbn5TctxEzK1trASOenOi22YO9rcyCknvQaAe0 + 2CvgXrg31+vujVEgdMq8bYGSa0RUeQdlSukvWK0akKAfSL04QmIOyTwZ43GU + 3AKv4x7eWDEFOMoi5Vp6KRQfhXmGJN8KY+PExLk58MpomCriuDfc1ebMcnTy + NSrYUmIPyjFK+kMnQzJF6eV7SFr4Oxw+k3yVFPP1sljPlx2Ht5qxfEIpc0Yz + XpR1gxS6vs6f5bEv272SJTsI5ZCL/hYe9u3RcaErXtbGAh4tcGxL2QgfGB00 + voJFTkzTSM8bU41q16IAaSDU2NXyNHSJsFZc0pDRh+dO0E34Il+8LAvswG7C + o/iEVowerqEBwxCNE/V9GqlHjAG7Lz732sOW2IYtscMBnFbE4LVrEMe2u7Fb + 3OicfPROLTY6+3PWwVA8d9mQKdvI2NU92sLexL3TLaTP5Qh+p2fce2RcfP8B + AAD//wMAs9YGyyoFAAA= + http_version: + recorded_at: Wed, 18 Jul 2018 23:52:35 GMT +- request: + method: get + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/iterations/current + body: + encoding: US-ASCII + string: '' + headers: + Accept: + - "*/*" + Accept-Encoding: + - gzip, deflate + User-Agent: + - rest-client/2.0.0 (darwin16.5.0 x86_64) ruby/2.3.1p112 + X-Trackertoken: + - e955bd05b35741ce257eaeca935180c0 + Content-Type: + - application/xml + response: + status: + code: 200 + message: OK + headers: + Cache-Control: + - no-cache + - no-store, private + Content-Encoding: + - gzip + Content-Security-Policy-Report-Only: + - 'default-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: blob: ws: *; + script-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: ws: blob: *.pivotaltracker.com + *.swiftypecdn.com *.typekit.net *.google.com *.googleapis.com *.googleadservices.com + *.addthis.com *.addthisedge.com *.mxpnl.com *.mixpanel.com *.google-analytics.com + *.cloudflare.com *.trustarc.com *.newrelic.com *.nr-data.net *.googletagmanager.com + googleads.g.doubleclick.net *.disqus.com *.disquscdn.com; report-uri /services/area_51/security_content_violations' + Content-Type: + - application/xml; charset=utf-8 + Date: + - Wed, 18 Jul 2018 23:52:35 GMT + Etag: + - W/"bd6b0e3530a76f090bffeff8c0ef550f" + Expires: + - Thu, 01 Jan 1970 00:00:01 GMT + Pragma: + - no-cache + Referrer-Policy: + - no-referrer-when-downgrade + Server: + - nginx + Phusion Passenger + Set-Cookie: + - t_session=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--138ce3c5fe10394419316305f77b2adac1dcb7d5; + path=/; expires=Wed, 25 Jul 2018 23:52:35 -0000; secure; HttpOnly + Status: + - 200 OK + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + - nosniff + X-Frame-Options: + - DENY + - SAMEORIGIN + X-Powered-By: + - Phusion Passenger Enterprise + X-Request-Id: + - d22836bd-c5c5-469d-9435-1facbdb383f6 + X-Runtime: + - '0.072713' + X-Tracker-Client-Pinger-Interval: + - '20' + X-Vcap-Request-Id: + - 7a245a5b-af63-49df-5994-72a0f2e07d35 + X-Xss-Protection: + - 1; mode=block + Via: + - 1.1 google + Alt-Svc: + - clear + Transfer-Encoding: + - chunked + body: + encoding: ASCII-8BIT + string: !binary |- + H4sIAAAAAAAAA9xWy27bMBC85ysInZJDTT2ixDFo5tCi5x7ss8FIa5utXiVX + cf33XT0syklTtIAQwAF0We3scD07Flc8/soz9gzG6rJYesHM9xgUSZnqYrf0 + 1quvn+beo7wSGsEoJIxleKxg6Slj1NGTV4y5XBM1cdpjdIGwA+PJW8F12meL + On8C8wdEl+hRFpXBHpQqBNQ5eDL0gzn373lwx3x/0T7s25eV4C28L93qQtv9 + m7Vh9KK2w/fFCCrfWDRQ7PDEsc1KhZ4MBD/LDp2WRsNrWVopLJbm2AHfkCaI + H4L4Po6J/SRRi6xM+R0S3LwWM/Djh3l0J7iDjE5oT9w0M5JbUFgbaNQZ3rlW + apPJPWJlF5wfDodZpZ9LVBkalfwAM0vKvKvjdl8e+KjNptDRgKXR0IBeDtQX + /JQaoZPakLRIClOJTCHTZD1IBT9POPoUbGJ01ThPCj6OHKZQOcgVncauB8Yb + RoK2CYcz8LMmFKSbp2OHX1swgp+9d/DEkH4EVn/x4ZyF0SIOF1HE1qvP9DOG + mtG5ddU4+P+IXM2JqB/jEP67taLLsBa1eSHWCt/VWrdTWasnmtJa8WVYi9q8 + EGvRn+Adv1rxVNbqiaa0Fl1wl3AhUpvTWasu2kVmwgtxYLz5yMbq7kbawtp9 + lA/LKi2uLqDkbwAAAP//AwBJ/xpQ7goAAA== + http_version: + recorded_at: Wed, 18 Jul 2018 23:52:36 GMT +- request: + method: get + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories + body: + encoding: US-ASCII + string: '' + headers: + Accept: + - "*/*" + Accept-Encoding: + - gzip, deflate + User-Agent: + - rest-client/2.0.0 (darwin16.5.0 x86_64) ruby/2.3.1p112 + X-Trackertoken: + - e955bd05b35741ce257eaeca935180c0 + Content-Type: + - application/xml + response: + status: + code: 200 + message: OK + headers: + Cache-Control: + - no-cache + - no-store, private + Content-Encoding: + - gzip + Content-Security-Policy-Report-Only: + - 'default-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: blob: ws: *; + script-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: ws: blob: *.pivotaltracker.com + *.swiftypecdn.com *.typekit.net *.google.com *.googleapis.com *.googleadservices.com + *.addthis.com *.addthisedge.com *.mxpnl.com *.mixpanel.com *.google-analytics.com + *.cloudflare.com *.trustarc.com *.newrelic.com *.nr-data.net *.googletagmanager.com + googleads.g.doubleclick.net *.disqus.com *.disquscdn.com; report-uri /services/area_51/security_content_violations' + Content-Type: + - application/xml; charset=utf-8 + Date: + - Wed, 18 Jul 2018 23:52:36 GMT + Etag: + - W/"6ee69b485628ed060e21e2c0533602d9" + Expires: + - Thu, 01 Jan 1970 00:00:01 GMT + Pragma: + - no-cache + Referrer-Policy: + - no-referrer-when-downgrade + Server: + - nginx + Phusion Passenger + Set-Cookie: + - t_session=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--b185e8a033c9b199dd833ec63f2bc6b0886affc8; + path=/; expires=Wed, 25 Jul 2018 23:52:36 -0000; secure; HttpOnly + Status: + - 200 OK + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + - nosniff + X-Frame-Options: + - DENY + - SAMEORIGIN + X-Powered-By: + - Phusion Passenger Enterprise + X-Request-Id: + - f0e9b989-bee7-4802-96a7-fe1d345b2802 + X-Runtime: + - '0.062151' + X-Tracker-Client-Pinger-Interval: + - '20' + X-Vcap-Request-Id: + - 81b02aa3-9234-4be7-481d-08f40b1a6188 + X-Xss-Protection: + - 1; mode=block + Via: + - 1.1 google + Alt-Svc: + - clear + Transfer-Encoding: + - chunked + body: + encoding: ASCII-8BIT + string: !binary |- + H4sIAAAAAAAAA8yWwW7bMAyG730KQaftsMiy4zoNFPUwYE+QnANP5lptie1J + dLO8/ehIbdNiW5AuNQz4IFE/yd/yB0vq9td2wx7AedvUCy4nCWdQm6ay9d2C + r5ZfPs34rb5SHhtnwTPct7DgpXPlnjPTdDUueMEZNlhu+pG+Yuwg3vcjGtsq + 5tga4Q4c1zK/kXmR51MlbBVVrWu+g8H1H9RJfjPLrpV4lsScQ5d1b0h/gxI7 + B0ocxUL7zm30PWLr50LsdrtJax96q+hK8wPcxDTbkCP8fbMTR9b6xFACPNpt + ifD6PTIlHpei0nTOQY1rjyTXpTHQIlRKvIyHqhV442yLtO1aieNZWK/LLegl + NWDU5zAJcQc/O4pCtf66D+srD06JF/EgNY62hYQlRusVTeldgOs0kTORFELO + WJrN83SeTdlq+ZmsPuXEfl3bZ51X5DknFnncir9buRZpwWQ6TxJ6gpWjpANV + 4UOdAVg6XsDI2mnASDQIYNRnAMCySwAWi7wBsEIk00sDlowXMLJ2GjA5EGDU + ZwDA0ksAFou8CTApLw0YbdxYj0iydhowovCff7AKNpbuHv9/Rn54qvSRDUPb + +/3Ozj/o6IYwVkzI2kgxGebUe79r1QlMfgMAAP//slXCaHCbDt5kAnTaIE0m + 9Gl9m1Kj7oIaglp3kZ5MgH2twVqaAJ1GeTIpzQP2z4qo0DHTgJukSZcGDh0S + CSS1ADv6dlwAAAAA//8DAAFGcp8aEAAA + http_version: + recorded_at: Wed, 18 Jul 2018 23:52:36 GMT +- request: + method: delete + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories/159157554 + body: + encoding: US-ASCII + string: '' + headers: + Accept: + - "*/*" + Accept-Encoding: + - gzip, deflate + User-Agent: + - rest-client/2.0.0 (darwin16.5.0 x86_64) ruby/2.3.1p112 + X-Trackertoken: + - e955bd05b35741ce257eaeca935180c0 + Content-Type: + - application/xml + response: + status: + code: 200 + message: OK + headers: + Cache-Control: + - no-cache + - no-store, private + Content-Encoding: + - gzip + Content-Security-Policy-Report-Only: + - 'default-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: blob: ws: *; + script-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: ws: blob: *.pivotaltracker.com + *.swiftypecdn.com *.typekit.net *.google.com *.googleapis.com *.googleadservices.com + *.addthis.com *.addthisedge.com *.mxpnl.com *.mixpanel.com *.google-analytics.com + *.cloudflare.com *.trustarc.com *.newrelic.com *.nr-data.net *.googletagmanager.com + googleads.g.doubleclick.net *.disqus.com *.disquscdn.com; report-uri /services/area_51/security_content_violations' + Content-Type: + - application/xml; charset=utf-8 + Date: + - Wed, 18 Jul 2018 23:52:36 GMT + Etag: + - W/"ab6e223ba280bf417308cbce5618ab48" + Expires: + - Thu, 01 Jan 1970 00:00:01 GMT + Pragma: + - no-cache + Referrer-Policy: + - no-referrer-when-downgrade + Server: + - nginx + Phusion Passenger + Set-Cookie: + - t_session=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--018235bcb957f684d450c2bd6d3b6b9bbf69c34f; + path=/; expires=Wed, 25 Jul 2018 23:52:36 -0000; secure; HttpOnly + Status: + - 200 OK + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + - nosniff + X-Frame-Options: + - DENY + - SAMEORIGIN + X-Powered-By: + - Phusion Passenger Enterprise + X-Request-Id: + - b15573b3-20a3-4e4a-a706-5f59b7776a6f + X-Runtime: + - '0.248236' + X-Tracker-Client-Pinger-Interval: + - '20' + X-Vcap-Request-Id: + - d515aba9-f851-4960-619d-263110944878 + X-Xss-Protection: + - 1; mode=block + Via: + - 1.1 google + Alt-Svc: + - clear + Transfer-Encoding: + - chunked + body: + encoding: ASCII-8BIT + string: !binary |- + H4sIAAAAAAAAA5RSy27CMBC88xVW7sV5EAiRMYdK/QI4R6mzBbckdu0NKX9f + 2yklVO2hki87OzM7a5ttP9oTOYOxUnWbKJnHEYFOqEZ2h0203z09FNGWz5hF + ZS58RgiTDcGLhk0kO4QDmIgn+TrJV3m+YFQ2gaONegWB1S/cOF8X2ZLRGyUo + gn/ljfkL1NgbYHSCeUpvTvyIqG1J6TAMcy3PCusTmlq8gZkL1Y4Kao9qoJNQ + XugNwKJsa4Sf+TNGr63AE70x0GFl0ZF5LQRohIbRe9wzG7DCSI3u7jij08p3 + u7oFvnPWxE0IhUcNvPcOg6Z6vozdvQXD6B0eYhh3EY5W41fgxpVuA4h4GicF + jVc0KUialXlaZguy3z26iN+aMKvXXvM/i5smWFzX/zvGkqYrkqRlHLszxpiI + 3N8Zn4XPPgEAAP//AwCpfO8fbAIAAA== + http_version: + recorded_at: Wed, 18 Jul 2018 23:52:36 GMT +- request: + method: delete + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories/159157552 + body: + encoding: US-ASCII + string: '' + headers: + Accept: + - "*/*" + Accept-Encoding: + - gzip, deflate + User-Agent: + - rest-client/2.0.0 (darwin16.5.0 x86_64) ruby/2.3.1p112 + X-Trackertoken: + - e955bd05b35741ce257eaeca935180c0 + Content-Type: + - application/xml + response: + status: + code: 200 + message: OK + headers: + Cache-Control: + - no-cache + - no-store, private + Content-Encoding: + - gzip + Content-Security-Policy-Report-Only: + - 'default-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: blob: ws: *; + script-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: ws: blob: *.pivotaltracker.com + *.swiftypecdn.com *.typekit.net *.google.com *.googleapis.com *.googleadservices.com + *.addthis.com *.addthisedge.com *.mxpnl.com *.mixpanel.com *.google-analytics.com + *.cloudflare.com *.trustarc.com *.newrelic.com *.nr-data.net *.googletagmanager.com + googleads.g.doubleclick.net *.disqus.com *.disquscdn.com; report-uri /services/area_51/security_content_violations' + Content-Type: + - application/xml; charset=utf-8 + Date: + - Wed, 18 Jul 2018 23:52:36 GMT + Etag: + - W/"2d7c43df90d5b35a45424394618401df" + Expires: + - Thu, 01 Jan 1970 00:00:01 GMT + Pragma: + - no-cache + Referrer-Policy: + - no-referrer-when-downgrade + Server: + - nginx + Phusion Passenger + Set-Cookie: + - t_session=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--8d93fde461f9b6f94e5d0707d3a485137381f60b; + path=/; expires=Wed, 25 Jul 2018 23:52:36 -0000; secure; HttpOnly + Status: + - 200 OK + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + - nosniff + X-Frame-Options: + - DENY + - SAMEORIGIN + X-Powered-By: + - Phusion Passenger Enterprise + X-Request-Id: + - b2d7c680-15ce-44a0-8cd4-b886c8b8e24a + X-Runtime: + - '0.227979' + X-Tracker-Client-Pinger-Interval: + - '20' + X-Vcap-Request-Id: + - daf03dbf-d87a-41fd-63c1-dff2c8a4f68c + X-Xss-Protection: + - 1; mode=block + Via: + - 1.1 google + Alt-Svc: + - clear + Transfer-Encoding: + - chunked + body: + encoding: ASCII-8BIT + string: !binary |- + H4sIAAAAAAAAA5RSy07DMBC89yus3KmdhNA0ct0DEl/QniPjLK0hL+xNQ/8e + 26E0RQgJyZednZmdtc23H01NTmCs7tpNFC9ZRKBVXaXbwyba757u8mgrFtxi + Z85iQQjXFcFzD5tItwgHMJGIs3WcrbIs4VRXgdOb7hUUlr9wWbbO0wdOr5Sg + CP6lNxYvIHEwwOkM85TB1OKI2NuC0nEcl70+dShrNFK9gVmqrpkU1B67kc5C + eaE3AIu6kQg/87vcl1bgqcEYaLG06MhCKgU9QsXpLe6ZFVhldI/u7gSn88p3 + W9mA2Dlr4iaEwqMG3geHQVU+n6fu3oLh9AYPMYy7CEeT+BW4cqXbACKRsDin + bEXjnCRpkSVFmpL97tFF/NaEWUPvNf+zuGqCxWX9v2KwexInBWPuTDFmIvd3 + pmcRi08AAAD//wMA9566xWwCAAA= + http_version: + recorded_at: Wed, 18 Jul 2018 23:52:37 GMT +- request: + method: delete + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories/159157550 + body: + encoding: US-ASCII + string: '' + headers: + Accept: + - "*/*" + Accept-Encoding: + - gzip, deflate + User-Agent: + - rest-client/2.0.0 (darwin16.5.0 x86_64) ruby/2.3.1p112 + X-Trackertoken: + - e955bd05b35741ce257eaeca935180c0 + Content-Type: + - application/xml + response: + status: + code: 200 + message: OK + headers: + Cache-Control: + - no-cache + - no-store, private + Content-Encoding: + - gzip + Content-Security-Policy-Report-Only: + - 'default-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: blob: ws: *; + script-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: ws: blob: *.pivotaltracker.com + *.swiftypecdn.com *.typekit.net *.google.com *.googleapis.com *.googleadservices.com + *.addthis.com *.addthisedge.com *.mxpnl.com *.mixpanel.com *.google-analytics.com + *.cloudflare.com *.trustarc.com *.newrelic.com *.nr-data.net *.googletagmanager.com + googleads.g.doubleclick.net *.disqus.com *.disquscdn.com; report-uri /services/area_51/security_content_violations' + Content-Type: + - application/xml; charset=utf-8 + Date: + - Wed, 18 Jul 2018 23:52:37 GMT + Etag: + - W/"8a9083f3b118da08af1400cabd4d0106" + Expires: + - Thu, 01 Jan 1970 00:00:01 GMT + Pragma: + - no-cache + Referrer-Policy: + - no-referrer-when-downgrade + Server: + - nginx + Phusion Passenger + Set-Cookie: + - t_session=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--4121a1cbccc181e6e6dcafd195fa50d750064002; + path=/; expires=Wed, 25 Jul 2018 23:52:37 -0000; secure; HttpOnly + Status: + - 200 OK + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + - nosniff + X-Frame-Options: + - DENY + - SAMEORIGIN + X-Powered-By: + - Phusion Passenger Enterprise + X-Request-Id: + - 7372b7d9-6a0a-4fe7-854b-ada0cfa1354a + X-Runtime: + - '0.230443' + X-Tracker-Client-Pinger-Interval: + - '20' + X-Vcap-Request-Id: + - 484f228d-9258-4e29-55eb-1f17574d58df + X-Xss-Protection: + - 1; mode=block + Via: + - 1.1 google + Alt-Svc: + - clear + Transfer-Encoding: + - chunked + body: + encoding: ASCII-8BIT + string: !binary |- + H4sIAAAAAAAAA5RSQW7DIBC85xWIe4Nx5MaxCDlU6guSs+XibUIb2xTWcfP7 + Am4aR60iVeKyszPD7ILYfDZHcgLrdNeuKZ8nlECrulq3+zXdbZ8fcrqRM+Gw + s2c5I0TomuDZwJrqFmEPlkqerXi2zLJEMF1HjrHdGygs/+Am2SpfPAp2pURF + 9C+DsXyFCnsLgk2wQOntUR4QjSsYG4ZhbvSpw+qItlLvYOeqa0YFc4duYJNQ + QRgMwKFuKoRf+QW7tCJP9dZCi6VDT5aVUmAQasFu8cCswSmrDfrdScGmVei2 + VQNy660JFywWAbXw0XsM6vLlPHZ3DqxgN3iMYf0iPK3C78C1L/0EQGWa8Jwl + S8Zzki6KLC0WKdltn3zEH028qzdB8z+LqyZaXMa/G4MTnhZJ4s8YYyLyf2d8 + Fjn7AgAA//8DALp4rvdsAgAA http_version: - recorded_at: Wed, 23 Mar 2016 22:46:50 GMT + recorded_at: Wed, 18 Jul 2018 23:52:37 GMT - request: method: delete - uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories/116260927 + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories/159157551 body: encoding: US-ASCII string: '' headers: Accept: - - "*/*; q=0.5, application/xml" + - "*/*" Accept-Encoding: - gzip, deflate + User-Agent: + - rest-client/2.0.0 (darwin16.5.0 x86_64) ruby/2.3.1p112 X-Trackertoken: - e955bd05b35741ce257eaeca935180c0 Content-Type: - application/xml - User-Agent: - - Ruby response: status: code: 200 message: OK headers: + Cache-Control: + - no-cache + - no-store, private + Content-Encoding: + - gzip + Content-Security-Policy-Report-Only: + - 'default-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: blob: ws: *; + script-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: ws: blob: *.pivotaltracker.com + *.swiftypecdn.com *.typekit.net *.google.com *.googleapis.com *.googleadservices.com + *.addthis.com *.addthisedge.com *.mxpnl.com *.mixpanel.com *.google-analytics.com + *.cloudflare.com *.trustarc.com *.newrelic.com *.nr-data.net *.googletagmanager.com + googleads.g.doubleclick.net *.disqus.com *.disquscdn.com; report-uri /services/area_51/security_content_violations' Content-Type: - application/xml; charset=utf-8 - Transfer-Encoding: - - chunked - Status: - - 200 OK Date: - - Wed, 23 Mar 2016 22:46:51 GMT - X-Request-Id: - - 401c6a24582259dfd2a3f164b64313a9 - X-Ua-Compatible: - - IE=Edge,chrome=1 + - Wed, 18 Jul 2018 23:52:37 GMT Etag: - - '"aa6cd178c47599f0db8889b32a729159"' - X-Runtime: - - '0.173544' - X-Rack-Cache: - - invalidate, pass - Set-Cookie: - - t_session=BAh7CEkiD3Nlc3Npb25faWQGOgZFVEkiJWU1OWY2MDFjMDM5MjQ1MWNiNmI3ODZlM2Y1ZjJlYzM3BjsAVEkiD2V4cGlyZXNfYXQGOwBGSXU6CVRpbWUN1gsdgJYyLrsKOg1uYW5vX251bWkkOg1uYW5vX2RlbmkGOg1zdWJtaWNybyIHAxA6C29mZnNldGkAOgl6b25lSSIIVVRDBjsARkkiEF9jc3JmX3Rva2VuBjsARkkiMU8rZFRXdXdtVHpRa1NJbjQvQi9KbjdNTEJSU3JZTzk2eXBmMXZmTGhPbG89BjsARg%3D%3D--1cbfccb6b741dec390c935c56ed78e3709ba790f; - path=/; secure; HttpOnly - X-Powered-By: - - Phusion Passenger Enterprise + - W/"66971935080c4f30070e8351c5fe4f39" + Expires: + - Thu, 01 Jan 1970 00:00:01 GMT + Pragma: + - no-cache + Referrer-Policy: + - no-referrer-when-downgrade Server: - nginx + Phusion Passenger + Set-Cookie: + - t_session=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--c4a25dfa7af49901291b7f8535c9a48a9aa28f1a; + path=/; expires=Wed, 25 Jul 2018 23:52:37 -0000; secure; HttpOnly + Status: + - 200 OK + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + - nosniff X-Frame-Options: - DENY - Pragma: - - no-cache - Expires: - - Thu, 01 Jan 1970 00:00:01 GMT - Cache-Control: - - no-store, private, no-cache + - SAMEORIGIN + X-Powered-By: + - Phusion Passenger Enterprise + X-Request-Id: + - ee385790-ddef-480b-ad1f-628a8d166830 + X-Runtime: + - '0.196227' + X-Tracker-Client-Pinger-Interval: + - '20' + X-Vcap-Request-Id: + - 4c4927d2-03c3-4fa6-6ed0-70f6260cc471 + X-Xss-Protection: + - 1; mode=block + Via: + - 1.1 google + Alt-Svc: + - clear + Transfer-Encoding: + - chunked body: - encoding: UTF-8 - string: | - - - 116260927 - 1059836 - feature - https://www.pivotaltracker.com/story/show/116260927 - 0 - delivered - - Test (delivered) 1 - Test User - 2016/03/23 22:46:39 UTC - 2016/03/23 22:46:39 UTC - + encoding: ASCII-8BIT + string: !binary |- + H4sIAAAAAAAAAwAAAP//lJLNTsMwEITvfQrLJzhQJ41C08p1D0g8QXuOQry0 + hiQO601D3x7bhf4gLhzt+WYyHkWuP9uGHQCdsd2Kp9OEM+hqq023W/Ht5vmh + 4Gs1kY4sHtWEMWk0o2MPK246gh0gV2m+SPN5nqdSGB2ZHu0b1FT+wSb5osge + pbgg0RHzyxCsXqGiAUGKq7uADNioPVHvlkKM4zjtzcFS1RBW9TvgtLbtySHc + 3o7iqlQwhgBwZNqK4Hf/RIofKXL1gAgdlY48rDQ0xu8DWopbIaAaXI2mJz+e + kuL6FNSuakFtfDa7O6fcMz9TFAKB8DF4HXT5cjyRWwcoxc197IR+FY9V9N1e + +6N/DnA1S9JCJHORFmyWLfPZMsvYdvPk65498VtDHzz/i7h4/D9wmldNvgAA + AP//AwCWItXBNAIAAA== http_version: - recorded_at: Wed, 23 Mar 2016 22:46:51 GMT + recorded_at: Wed, 18 Jul 2018 23:52:37 GMT - request: method: delete - uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories/116260935 + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories/159157553 body: encoding: US-ASCII string: '' headers: Accept: - - "*/*; q=0.5, application/xml" + - "*/*" Accept-Encoding: - gzip, deflate + User-Agent: + - rest-client/2.0.0 (darwin16.5.0 x86_64) ruby/2.3.1p112 X-Trackertoken: - e955bd05b35741ce257eaeca935180c0 Content-Type: - application/xml - User-Agent: - - Ruby response: status: code: 200 message: OK headers: + Cache-Control: + - no-cache + - no-store, private + Content-Encoding: + - gzip + Content-Security-Policy-Report-Only: + - 'default-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: blob: ws: *; + script-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: ws: blob: *.pivotaltracker.com + *.swiftypecdn.com *.typekit.net *.google.com *.googleapis.com *.googleadservices.com + *.addthis.com *.addthisedge.com *.mxpnl.com *.mixpanel.com *.google-analytics.com + *.cloudflare.com *.trustarc.com *.newrelic.com *.nr-data.net *.googletagmanager.com + googleads.g.doubleclick.net *.disqus.com *.disquscdn.com; report-uri /services/area_51/security_content_violations' Content-Type: - application/xml; charset=utf-8 - Transfer-Encoding: - - chunked - Status: - - 200 OK Date: - - Wed, 23 Mar 2016 22:46:52 GMT - X-Request-Id: - - 567b7e4306ac6e6fa667109c1bf522bf - X-Ua-Compatible: - - IE=Edge,chrome=1 + - Wed, 18 Jul 2018 23:52:38 GMT Etag: - - '"e97470e8ea99e51dcf576776b816f4b6"' - X-Runtime: - - '0.198329' - X-Rack-Cache: - - invalidate, pass - Set-Cookie: - - t_session=BAh7CEkiD3Nlc3Npb25faWQGOgZFVEkiJTk4MTM4MzZjZGUxMjViZDM4M2Q5MzA2N2UxMjMyYzFlBjsAVEkiD2V4cGlyZXNfYXQGOwBGSXU6CVRpbWUN1gsdgJ%2FUQ7sKOg1uYW5vX251bWkCygM6DW5hbm9fZGVuaQY6DXN1Ym1pY3JvIgaXOgtvZmZzZXRpADoJem9uZUkiCFVUQwY7AEZJIhBfY3NyZl90b2tlbgY7AEZJIjFUdzRPR1R5NXlOVy9VZU1zUTlOdEpYOExEVWx3Zys4QkF1MXdENUlyZkV3PQY7AEY%3D--25309d338616352fc1899efc7fd6ce34c0339252; - path=/; secure; HttpOnly - X-Powered-By: - - Phusion Passenger Enterprise + - W/"6ae1084a9025ce7a549d47a348b2a14c" + Expires: + - Thu, 01 Jan 1970 00:00:01 GMT + Pragma: + - no-cache + Referrer-Policy: + - no-referrer-when-downgrade Server: - nginx + Phusion Passenger + Set-Cookie: + - t_session=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--0382b4c70029eaa77ce2fd5e90a6fd73d5b408d4; + path=/; expires=Wed, 25 Jul 2018 23:52:38 -0000; secure; HttpOnly + Status: + - 200 OK + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + - nosniff X-Frame-Options: - DENY - Pragma: - - no-cache - Expires: - - Thu, 01 Jan 1970 00:00:01 GMT - Cache-Control: - - no-store, private, no-cache + - SAMEORIGIN + X-Powered-By: + - Phusion Passenger Enterprise + X-Request-Id: + - 91df2a03-b9b7-454d-b5bf-40b4244c9cff + X-Runtime: + - '0.247533' + X-Tracker-Client-Pinger-Interval: + - '20' + X-Vcap-Request-Id: + - 1ef49c63-5205-436b-5e64-f8daaf06dbfa + X-Xss-Protection: + - 1; mode=block + Via: + - 1.1 google + Alt-Svc: + - clear + Transfer-Encoding: + - chunked body: - encoding: UTF-8 - string: | - - - 116260935 - 1059836 - feature - https://www.pivotaltracker.com/story/show/116260935 - 0 - delivered - - Test (delivered) 2 - Test User - 2016/03/23 22:46:41 UTC - 2016/03/23 22:46:41 UTC - + encoding: ASCII-8BIT + string: !binary |- + H4sIAAAAAAAAA5SSzU7DMBCE730Kyyc4UOeH0LRy3QMST9CeoxAvrSGJw3rT + 0LfHTqF/4sLRO9+MxyvL1VdTsz2gM7Zd8ngacQZtZbVpt0u+Wb885HylJtKR + xYOaMCaNZnToYMlNS7AF5CrO5nE2y7JUCqNHpkP7DhUVf7BRNs/TJynOyOgY + 84sQrN6gpB5BiotZQHqs1Y6ocwshhmGYdmZvqawJy+oDcFrZ5ugQbmcHcVEq + GEMAODJNSXDbP5LiVxq5qkeElgpHHlYaauP3A1qKayGgGlyFpiO/PCXF5Smo + bdmAWvtsdndKuWeJFKMQCITP3uugi9fDkdw4QCmu5mMn9FvxWEk/7bU/+ucA + V0kU5yKaiThnSbrIkkX6yDbrZ1/35Bnv6rvg+V/E2eP/wHG9avINAAD//wMA + bSd2CTQCAAA= http_version: - recorded_at: Wed, 23 Mar 2016 22:46:52 GMT + recorded_at: Wed, 18 Jul 2018 23:52:38 GMT - request: method: delete - uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories/116260945 + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories/159157555 body: encoding: US-ASCII string: '' headers: Accept: - - "*/*; q=0.5, application/xml" + - "*/*" Accept-Encoding: - gzip, deflate + User-Agent: + - rest-client/2.0.0 (darwin16.5.0 x86_64) ruby/2.3.1p112 X-Trackertoken: - e955bd05b35741ce257eaeca935180c0 Content-Type: - application/xml - User-Agent: - - Ruby response: status: code: 200 message: OK headers: + Cache-Control: + - no-cache + - no-store, private + Content-Encoding: + - gzip + Content-Security-Policy-Report-Only: + - 'default-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: blob: ws: *; + script-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: ws: blob: *.pivotaltracker.com + *.swiftypecdn.com *.typekit.net *.google.com *.googleapis.com *.googleadservices.com + *.addthis.com *.addthisedge.com *.mxpnl.com *.mixpanel.com *.google-analytics.com + *.cloudflare.com *.trustarc.com *.newrelic.com *.nr-data.net *.googletagmanager.com + googleads.g.doubleclick.net *.disqus.com *.disquscdn.com; report-uri /services/area_51/security_content_violations' Content-Type: - application/xml; charset=utf-8 - Transfer-Encoding: - - chunked - Status: - - 200 OK Date: - - Wed, 23 Mar 2016 22:46:53 GMT - X-Request-Id: - - 241e44d8a9a048e1c8382443db781e22 - X-Ua-Compatible: - - IE=Edge,chrome=1 + - Wed, 18 Jul 2018 23:52:38 GMT Etag: - - '"87c4b9ce0fe9c413c736652cfe553341"' - X-Runtime: - - '0.210819' - X-Rack-Cache: - - invalidate, pass - Set-Cookie: - - t_session=BAh7CEkiD3Nlc3Npb25faWQGOgZFVEkiJWVlMTRkZTIzM2NjZDNjYTAwNmZmNjgxODA3MjdiMGVhBjsAVEkiD2V4cGlyZXNfYXQGOwBGSXU6CVRpbWUN1gsdgCe7UrsKOg1uYW5vX251bWkCNAI6DW5hbm9fZGVuaQY6DXN1Ym1pY3JvIgdWQDoLb2Zmc2V0aQA6CXpvbmVJIghVVEMGOwBGSSIQX2NzcmZfdG9rZW4GOwBGSSIxRUsxamwvOWFEN3lVNWF1Z3B5KzhjWGJ1M1hScGF0OENjYUdTYTVvd0xPVT0GOwBG--397e8d4756614727bca04284425d8783e2001812; - path=/; secure; HttpOnly - X-Powered-By: - - Phusion Passenger Enterprise + - W/"bc726326ad0250395db7c7c18fa8d166" + Expires: + - Thu, 01 Jan 1970 00:00:01 GMT + Pragma: + - no-cache + Referrer-Policy: + - no-referrer-when-downgrade Server: - nginx + Phusion Passenger + Set-Cookie: + - t_session=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--d88212a3d155c68a2c5d36dc3c1b5982b1fe094b; + path=/; expires=Wed, 25 Jul 2018 23:52:38 -0000; secure; HttpOnly + Status: + - 200 OK + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + - nosniff X-Frame-Options: - DENY - Pragma: - - no-cache - Expires: - - Thu, 01 Jan 1970 00:00:01 GMT - Cache-Control: - - no-store, private, no-cache + - SAMEORIGIN + X-Powered-By: + - Phusion Passenger Enterprise + X-Request-Id: + - 3432ff29-6e1e-4e4c-acde-d7188d14de51 + X-Runtime: + - '0.262417' + X-Tracker-Client-Pinger-Interval: + - '20' + X-Vcap-Request-Id: + - 352e6d44-c568-442b-5a9f-4d4136c10730 + X-Xss-Protection: + - 1; mode=block + Via: + - 1.1 google + Alt-Svc: + - clear + Transfer-Encoding: + - chunked body: - encoding: UTF-8 - string: | - - - 116260945 - 1059836 - feature - https://www.pivotaltracker.com/story/show/116260945 - 0 - delivered - - Test (delivered) 3 - Test User - 2016/03/23 22:46:43 UTC - 2016/03/23 22:46:43 UTC - + encoding: ASCII-8BIT + string: !binary |- + H4sIAAAAAAAAA5SSzU7DMBCE730Kyyc40E0amaaV6x6QeIL2HIV4aQ1JHOxN + Q98eO4X+IC4cvfPNeLyyXH82NTug88a2K55OE86wraw27W7Ft5vnh5yv1UR6 + su6oJoxJoxkdO1xx0xLu0HGVikUq5kIICUaPTOfsG1ZU/MEmYpFnjxIuyOgY + 84sYrF6xpN6hhKtZRHpXqz1R55cAwzBMO3OwVNbkyuod3bSyzckBfm8HuCoV + jTEAPZmmJPzdP5HwI41c1TuHLRWeAqw01ibsB7WEWyGiGn3lTEdheUrC9Smq + bdmg2oRsdndOuWeZhFGIhMOPPuioi5fjidx6dBJu5mMnF7YSsJK+2+twDM9B + rmZJmkMyhzRns2wpZstMsO3mKdQ9e8a7+i56/hdx8YQ/cFqvmnwBAAD//wMA + BLC3BTQCAAA= http_version: - recorded_at: Wed, 23 Mar 2016 22:46:53 GMT + recorded_at: Wed, 18 Jul 2018 23:52:38 GMT - request: method: delete - uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories/116260947 + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories/159157556 body: encoding: US-ASCII string: '' headers: Accept: - - "*/*; q=0.5, application/xml" + - "*/*" Accept-Encoding: - gzip, deflate + User-Agent: + - rest-client/2.0.0 (darwin16.5.0 x86_64) ruby/2.3.1p112 X-Trackertoken: - e955bd05b35741ce257eaeca935180c0 Content-Type: - application/xml - User-Agent: - - Ruby response: status: code: 200 message: OK headers: + Cache-Control: + - no-cache + - no-store, private + Content-Encoding: + - gzip + Content-Security-Policy-Report-Only: + - 'default-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: blob: ws: *; + script-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: ws: blob: *.pivotaltracker.com + *.swiftypecdn.com *.typekit.net *.google.com *.googleapis.com *.googleadservices.com + *.addthis.com *.addthisedge.com *.mxpnl.com *.mixpanel.com *.google-analytics.com + *.cloudflare.com *.trustarc.com *.newrelic.com *.nr-data.net *.googletagmanager.com + googleads.g.doubleclick.net *.disqus.com *.disquscdn.com; report-uri /services/area_51/security_content_violations' Content-Type: - application/xml; charset=utf-8 - Transfer-Encoding: - - chunked - Status: - - 200 OK Date: - - Wed, 23 Mar 2016 22:46:54 GMT - X-Request-Id: - - 0d206d676595263f0854f16472afbc5a - X-Ua-Compatible: - - IE=Edge,chrome=1 + - Wed, 18 Jul 2018 23:52:38 GMT Etag: - - '"4d8070546009049ba78da973fb694144"' - X-Runtime: - - '0.170279' - X-Rack-Cache: - - invalidate, pass - Set-Cookie: - - t_session=BAh7CEkiD3Nlc3Npb25faWQGOgZFVEkiJWY5NzgzNmVkOTBlMjE2YjA2YzJlZDI5NmZhNWI5MTM3BjsAVEkiD2V4cGlyZXNfYXQGOwBGSXU6CVRpbWUN1gsdgEovY7sKOg1uYW5vX251bWkCaAM6DW5hbm9fZGVuaQY6DXN1Ym1pY3JvIgeHIDoLb2Zmc2V0aQA6CXpvbmVJIghVVEMGOwBGSSIQX2NzcmZfdG9rZW4GOwBGSSIxb0RSMFhjQS96S0E4R3Jjd0FCeWM5WnpIVUlWVWh5emNSVUlzaTlQRm1Baz0GOwBG--b779021ede4fbb56c99cf137a40acc5f2d11c163; - path=/; secure; HttpOnly - X-Powered-By: - - Phusion Passenger Enterprise + - W/"db9fb5571a498777aaea763c6bb78d1d" + Expires: + - Thu, 01 Jan 1970 00:00:01 GMT + Pragma: + - no-cache + Referrer-Policy: + - no-referrer-when-downgrade Server: - nginx + Phusion Passenger + Set-Cookie: + - t_session=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--3eee227752432ccc84be3f5eff1cf3e9f57e7bd1; + path=/; expires=Wed, 25 Jul 2018 23:52:38 -0000; secure; HttpOnly + Status: + - 200 OK + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + - nosniff X-Frame-Options: - DENY - Pragma: - - no-cache - Expires: - - Thu, 01 Jan 1970 00:00:01 GMT - Cache-Control: - - no-store, private, no-cache + - SAMEORIGIN + X-Powered-By: + - Phusion Passenger Enterprise + X-Request-Id: + - 0f30d569-aa2a-44a9-988f-a6cda66d16bd + X-Runtime: + - '0.253557' + X-Tracker-Client-Pinger-Interval: + - '20' + X-Vcap-Request-Id: + - 0bccfbb1-3c93-429a-78a8-218e5958f478 + X-Xss-Protection: + - 1; mode=block + Via: + - 1.1 google + Alt-Svc: + - clear + Transfer-Encoding: + - chunked body: - encoding: UTF-8 - string: | - - - 116260947 - 1059836 - feature - https://www.pivotaltracker.com/story/show/116260947 - 0 - unstarted - - Test (unstarted) - Test User - 2016/03/23 22:46:44 UTC - 2016/03/23 22:46:44 UTC - + encoding: ASCII-8BIT + string: !binary |- + H4sIAAAAAAAAA5SSzU7DMBCE730Kyyc4UCetTNPKdQ9IPEF7jkK8tIbGDutN + Q98eO4X+IC6cLO98M5msrFafzZ4dAIP1bsnzccYZuNob67ZLvlk/PxR8pUcq + kMejHjGmrGF0bGHJrSPYAnKdy3kuZ1I+KmHNwLTo36Cm8g82k/NiGskLMjiG + /DIF61eoqENQ4mqWkA73ekfUhoUQfd+PW3vwVO0Jq/odcFz75uQQYed7cVUq + GVMABLJNRfC7f6bEjzRwdYcIjspAEdadiycSGCVuhYQaCDXaluLytBLXt6S6 + qgG9jtns7pxyr8QwTjrCRxdVMOXL8cRtAqASN/OhEcadRKyi7+4mXuPPANeT + LC9ENhN5wSbThZwsppJt1k+x7NkzfKtrk+d/ERdPfAGn5erRFwAAAP//AwBk + NXh0MgIAAA== http_version: - recorded_at: Wed, 23 Mar 2016 22:46:54 GMT -recorded_with: VCR 3.0.1 + recorded_at: Wed, 18 Jul 2018 23:52:38 GMT +recorded_with: VCR 3.0.3 diff --git a/spec/vcr_cassettes/TrackerApi/with_the_real_service/stories_to_accept_count/returns_the_number_of_delivered_stories_in_the_current_iteration.yml b/spec/vcr_cassettes/TrackerApi/with_the_real_service/stories_to_accept_count/returns_the_number_of_delivered_stories_in_the_current_iteration.yml index 16c0c1ba8..cae760138 100644 --- a/spec/vcr_cassettes/TrackerApi/with_the_real_service/stories_to_accept_count/returns_the_number_of_delivered_stories_in_the_current_iteration.yml +++ b/spec/vcr_cassettes/TrackerApi/with_the_real_service/stories_to_accept_count/returns_the_number_of_delivered_stories_in_the_current_iteration.yml @@ -1,8 +1,8 @@ --- http_interactions: - request: - method: get - uri: https://www.pivotaltracker.com/services/v3/projects/1059836 + method: delete + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories/116260903 body: encoding: US-ASCII string: '' @@ -29,19 +29,19 @@ http_interactions: Status: - 200 OK Date: - - Wed, 23 Mar 2016 22:46:19 GMT + - Wed, 23 Mar 2016 22:46:30 GMT X-Request-Id: - - 6eb89ad380bc3f94e7f098cb6e2da501 + - 9cb932e3cbded06d3341bac30996904d X-Ua-Compatible: - IE=Edge,chrome=1 Etag: - - '"4c6c440748186aa10533abd2efdecf44"' + - '"d1a2459704598d98125bd3e2ad1f401e"' X-Runtime: - - '0.071828' + - '0.215392' X-Rack-Cache: - - miss + - invalidate, pass Set-Cookie: - - t_session=BAh7CEkiD3Nlc3Npb25faWQGOgZFVEkiJTdjNGYxZGExMDU4OTIwNTA0MjFkNjU3NDYxZTI5ZjcwBjsAVEkiD2V4cGlyZXNfYXQGOwBGSXU6CVRpbWUN1gsdgI2YMbkKOg1uYW5vX251bWkBlDoNbmFub19kZW5pBjoNc3VibWljcm8iBxSAOgtvZmZzZXRpADoJem9uZUkiCFVUQwY7AEZJIhBfY3NyZl90b2tlbgY7AEZJIjFrdTI5ZS9nL3M0WDJYbG9DanRXWlM5QXRlYTJMNStTSTZoRHRQeUEyTWRrPQY7AEY%3D--849b1ff15f4a3246a09beafbc7086835898a1902; + - t_session=BAh7CEkiD3Nlc3Npb25faWQGOgZFVEkiJTI1YWMzYjMyM2ViOWI3ZWJhZjQ5MzE4MzMxNjlmMTYzBjsAVEkiD2V4cGlyZXNfYXQGOwBGSXU6CVRpbWUN1gsdgNUt5LkKOg1uYW5vX251bWkCwQE6DW5hbm9fZGVuaQY6DXN1Ym1pY3JvIgdEkDoLb2Zmc2V0aQA6CXpvbmVJIghVVEMGOwBGSSIQX2NzcmZfdG9rZW4GOwBGSSIxTk14ODYxSXNOb0xpS21rL0ZLZUYvQmdwczZIU09hUC9mcG1OUkZZVVFLcz0GOwBG--a59cd808d0baee6713706fd58845472566347978; path=/; secure; HttpOnly X-Powered-By: - Phusion Passenger Enterprise @@ -59,62 +59,28 @@ http_interactions: encoding: UTF-8 string: | - - 1059836 - test project - 1 - Monday - 0,1,2,3 - testusermailinator - 2016/03/21 07:00:00 UTC - 1 - true - Average of 3 iterations - 10 - 10 - 12 - - 2016/03/23 22:46:18 UTC - true - false - false - false - false - - - 4149524 - - testuser@mailinator.com - Test User - TU - - Owner - - - - - - http_version: - recorded_at: Wed, 23 Mar 2016 22:46:19 GMT -- request: - method: post - uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories - body: - encoding: UTF-8 - string: | - - Test 1 - + 116260903 + 1059836 feature - 1 + https://www.pivotaltracker.com/story/show/116260903 + 3 accepted + + Test 3 Test User - - - 1059836 - 2016-03-16T22:46:19+00:00 + 2016/03/23 22:46:23 UTC + 2016/03/23 22:46:23 UTC + 2016/03/02 12:00:00 UTC + http_version: + recorded_at: Wed, 23 Mar 2016 22:46:30 GMT +- request: + method: delete + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories/116260899 + body: + encoding: US-ASCII + string: '' headers: Accept: - "*/*; q=0.5, application/xml" @@ -124,8 +90,6 @@ http_interactions: - e955bd05b35741ce257eaeca935180c0 Content-Type: - application/xml - Content-Length: - - '337' User-Agent: - Ruby response: @@ -140,21 +104,19 @@ http_interactions: Status: - 200 OK Date: - - Wed, 23 Mar 2016 22:46:20 GMT + - Wed, 23 Mar 2016 22:46:31 GMT X-Request-Id: - - c3768d317b1cf4d65dea88843ddebbd8 - Location: - - https://www.pivotaltracker.com/services/v3/projects/1059836/stories/116260893 + - 5bf9c19c4bac0c4cd62de53c6900610d X-Ua-Compatible: - IE=Edge,chrome=1 Etag: - - '"57eef7fbe53c0dd388bfc9a6a68641c4"' + - '"37a391d7cc77cbb0adbab46024bf5535"' X-Runtime: - - '0.241672' + - '0.215681' X-Rack-Cache: - invalidate, pass Set-Cookie: - - t_session=BAh7CEkiD3Nlc3Npb25faWQGOgZFVEkiJTVlZDI0MWQ0MzM4ZjdiM2E1MDQxYzQ4NWVhN2Y4MTk3BjsAVEkiD2V4cGlyZXNfYXQGOwBGSXU6CVRpbWUN1gsdgL6NPbkKOg1uYW5vX251bWkCRgE6DW5hbm9fZGVuaQY6DXN1Ym1pY3JvIgcyYDoLb2Zmc2V0aQA6CXpvbmVJIghVVEMGOwBGSSIQX2NzcmZfdG9rZW4GOwBGSSIxSEpTVVBTd0JxQnlxa0NKZEZ5L1RKUExPODVzM290N01pc041Y2FCYUFQUT0GOwBG--e85d30eeeb50c976097640fdcf1373b81058da12; + - t_session=BAh7CEkiD3Nlc3Npb25faWQGOgZFVEkiJWU4ZWFhZDJhNGJkNzY1ZTg3MWE4NjU5YTlkYTBjMjlmBjsAVEkiD2V4cGlyZXNfYXQGOwBGSXU6CVRpbWUN1gsdgA%2Bx87kKOg1uYW5vX251bWkCrQI6DW5hbm9fZGVuaQY6DXN1Ym1pY3JvIgdoUDoLb2Zmc2V0aQA6CXpvbmVJIghVVEMGOwBGSSIQX2NzcmZfdG9rZW4GOwBGSSIxb0RmQldDeXZSdFovSGtXU1J4TUhUbUcrQWRNL1RZOUpZbHNEN1VubWg3ST0GOwBG--3f49b262d1a22858c255173bc2a56a4bae1f217f; path=/; secure; HttpOnly X-Powered-By: - Phusion Passenger Enterprise @@ -173,39 +135,27 @@ http_interactions: string: | - 116260893 + 116260899 1059836 feature - https://www.pivotaltracker.com/story/show/116260893 - 1 + https://www.pivotaltracker.com/story/show/116260899 + 2 accepted - Test 1 + Test 2 Test User - 2016/03/23 22:46:19 UTC - 2016/03/23 22:46:19 UTC - 2016/03/16 12:00:00 UTC + 2016/03/23 22:46:21 UTC + 2016/03/23 22:46:21 UTC + 2016/03/09 12:00:00 UTC http_version: - recorded_at: Wed, 23 Mar 2016 22:46:20 GMT + recorded_at: Wed, 23 Mar 2016 22:46:31 GMT - request: - method: post - uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories + method: delete + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories/116260893 body: - encoding: UTF-8 - string: | - - - Test (delivered) 1 - - feature - 0 - delivered - Test User - - - 1059836 - + encoding: US-ASCII + string: '' headers: Accept: - "*/*; q=0.5, application/xml" @@ -215,8 +165,6 @@ http_interactions: - e955bd05b35741ce257eaeca935180c0 Content-Type: - application/xml - Content-Length: - - '295' User-Agent: - Ruby response: @@ -231,21 +179,19 @@ http_interactions: Status: - 200 OK Date: - - Wed, 23 Mar 2016 22:46:21 GMT + - Wed, 23 Mar 2016 22:46:32 GMT X-Request-Id: - - e892d6bfda2e2d77258bd2679a1788d7 - Location: - - https://www.pivotaltracker.com/services/v3/projects/1059836/stories/116260895 + - 7f74709ed7d585bd6ca9d2b59962be20 X-Ua-Compatible: - IE=Edge,chrome=1 Etag: - - '"969e4033a96121ec76dcae257b8359e9"' + - '"5f9bb311b8ca82c4c6b496c054cc4dcf"' X-Runtime: - - '0.223168' + - '0.194090' X-Rack-Cache: - invalidate, pass Set-Cookie: - - t_session=BAh7CEkiD3Nlc3Npb25faWQGOgZFVEkiJTk4YTA3NzQ1ZmE1YTc1YTZmNjI5M2EyOTRiMTZhMmFkBjsAVEkiD2V4cGlyZXNfYXQGOwBGSXU6CVRpbWUN1gsdgD7FTLkKOg1uYW5vX251bWkCNAE6DW5hbm9fZGVuaQY6DXN1Ym1pY3JvIgcwgDoLb2Zmc2V0aQA6CXpvbmVJIghVVEMGOwBGSSIQX2NzcmZfdG9rZW4GOwBGSSIxTEdZVnVmUnFveTJWbnNFQXV4UDdlWk5FcnhrRWVTWldVQXpzM2ZPb0N2OD0GOwBG--1137c5199ae0312cb2f19cfdd9004ea5d424e0f2; + - t_session=BAh7CEkiD3Nlc3Npb25faWQGOgZFVEkiJTc1NmE4ZDg2N2JmMzE5N2I5ZjcyODg4ZGYyMzU0NmRiBjsAVEkiD2V4cGlyZXNfYXQGOwBGSXU6CVRpbWUN1gsdgDxNA7oKOg1uYW5vX251bWkByjoNbmFub19kZW5pBjoNc3VibWljcm8iByAgOgtvZmZzZXRpADoJem9uZUkiCFVUQwY7AEZJIhBfY3NyZl90b2tlbgY7AEZJIjE4ZHZoMW01SFBzTW5oRFg2bWtuZ2MyQWE2M2w3K3RHOUo3amdGU0Z3WUNZPQY7AEY%3D--0aba328bb371ca7001e3afa312c2ee5e26971462; path=/; secure; HttpOnly X-Powered-By: - Phusion Passenger Enterprise @@ -264,39 +210,27 @@ http_interactions: string: | - 116260895 + 116260893 1059836 feature - https://www.pivotaltracker.com/story/show/116260895 - 0 - delivered + https://www.pivotaltracker.com/story/show/116260893 + 1 + accepted - Test (delivered) 1 + Test 1 Test User - 2016/03/23 22:46:20 UTC + 2016/03/23 22:46:19 UTC 2016/03/23 22:46:20 UTC + 2016/03/16 12:00:00 UTC http_version: - recorded_at: Wed, 23 Mar 2016 22:46:21 GMT + recorded_at: Wed, 23 Mar 2016 22:46:32 GMT - request: - method: post - uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories + method: delete + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories/116260895 body: - encoding: UTF-8 - string: | - - - Test 2 - - feature - 2 - accepted - Test User - - - 1059836 - 2016-03-09T22:46:21+00:00 - + encoding: US-ASCII + string: '' headers: Accept: - "*/*; q=0.5, application/xml" @@ -306,8 +240,6 @@ http_interactions: - e955bd05b35741ce257eaeca935180c0 Content-Type: - application/xml - Content-Length: - - '337' User-Agent: - Ruby response: @@ -322,21 +254,19 @@ http_interactions: Status: - 200 OK Date: - - Wed, 23 Mar 2016 22:46:22 GMT + - Wed, 23 Mar 2016 22:46:33 GMT X-Request-Id: - - 8813e3ac6d3767b0d8fe82f9f17ed78f - Location: - - https://www.pivotaltracker.com/services/v3/projects/1059836/stories/116260899 + - 3b9db4f92abd62c06e0e7192dc5c18ce X-Ua-Compatible: - IE=Edge,chrome=1 Etag: - - '"37a391d7cc77cbb0adbab46024bf5535"' + - '"969e4033a96121ec76dcae257b8359e9"' X-Runtime: - - '0.262704' + - '0.190891' X-Rack-Cache: - invalidate, pass Set-Cookie: - - t_session=BAh7CEkiD3Nlc3Npb25faWQGOgZFVEkiJWZiOWUzOGY0NmJkNTM3NjY3OTQ2YmYyMzMwYzFmYjhkBjsAVEkiD2V4cGlyZXNfYXQGOwBGSXU6CVRpbWUN1gsdgHMFXLkKOg1uYW5vX251bWkLOg1uYW5vX2RlbmkGOg1zdWJtaWNybyIHAGA6C29mZnNldGkAOgl6b25lSSIIVVRDBjsARkkiEF9jc3JmX3Rva2VuBjsARkkiMVh3UHQ5VTlQZVp1eVhNaFhnSjN3MVZud3QzajVmVnBqQXZJUjNlRCt1ZTg9BjsARg%3D%3D--142bc47bb7e8f9f2b214aa83e0dcf9c42680b690; + - t_session=BAh7CEkiD3Nlc3Npb25faWQGOgZFVEkiJWM2YWIzNGM4Nzk3NTk4MTJhOTkwODY4MDdjZTg3OWVkBjsAVEkiD2V4cGlyZXNfYXQGOwBGSXU6CVRpbWUN1gsdgKvqEboKOg1uYW5vX251bWkCDgI6DW5hbm9fZGVuaQY6DXN1Ym1pY3JvIgdSYDoLb2Zmc2V0aQA6CXpvbmVJIghVVEMGOwBGSSIQX2NzcmZfdG9rZW4GOwBGSSIxQUlmaWNpRm1yQVV5YlJwWWxmUVhPR21IVHFKeGNrcDlySHJlU0xZQlNDcz0GOwBG--e21cead55d39052620fbc11b0167075dc10ee7f7; path=/; secure; HttpOnly X-Powered-By: - Phusion Passenger Enterprise @@ -355,39 +285,26 @@ http_interactions: string: | - 116260899 + 116260895 1059836 feature - https://www.pivotaltracker.com/story/show/116260899 - 2 - accepted + https://www.pivotaltracker.com/story/show/116260895 + 0 + delivered - Test 2 + Test (delivered) 1 Test User - 2016/03/23 22:46:21 UTC - 2016/03/23 22:46:21 UTC - 2016/03/09 12:00:00 UTC + 2016/03/23 22:46:20 UTC + 2016/03/23 22:46:20 UTC http_version: - recorded_at: Wed, 23 Mar 2016 22:46:22 GMT + recorded_at: Wed, 23 Mar 2016 22:46:33 GMT - request: - method: post - uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories + method: delete + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories/116260901 body: - encoding: UTF-8 - string: | - - - Test (delivered) 2 - - feature - 0 - delivered - Test User - - - 1059836 - + encoding: US-ASCII + string: '' headers: Accept: - "*/*; q=0.5, application/xml" @@ -397,8 +314,6 @@ http_interactions: - e955bd05b35741ce257eaeca935180c0 Content-Type: - application/xml - Content-Length: - - '295' User-Agent: - Ruby response: @@ -413,21 +328,19 @@ http_interactions: Status: - 200 OK Date: - - Wed, 23 Mar 2016 22:46:23 GMT + - Wed, 23 Mar 2016 22:46:34 GMT X-Request-Id: - - 234f7c9cd0379f30d26b6703a7af058f - Location: - - https://www.pivotaltracker.com/services/v3/projects/1059836/stories/116260901 + - c5a668d14c40965a48171c84f110014f X-Ua-Compatible: - IE=Edge,chrome=1 Etag: - '"4bc5ac6b4fa58db7aafa9b09ef49b2dd"' X-Runtime: - - '0.215757' + - '0.230600' X-Rack-Cache: - invalidate, pass Set-Cookie: - - t_session=BAh7CEkiD3Nlc3Npb25faWQGOgZFVEkiJWE4NDYyZmJlNjg0N2I3Y2UzNzQ2ZDNhNzdhZDViNjM0BjsAVEkiD2V4cGlyZXNfYXQGOwBGSXU6CVRpbWUN1gsdgL%2FcbLkKOg1uYW5vX251bWkCaQI6DW5hbm9fZGVuaQY6DXN1Ym1pY3JvIgdhcDoLb2Zmc2V0aQA6CXpvbmVJIghVVEMGOwBGSSIQX2NzcmZfdG9rZW4GOwBGSSIxTC8xVUgxeTNLTVVnZmJaSkFnblBHcGVSNjdCVDdIQitMalg5UEJVcHU5TT0GOwBG--2aba290cf94b8461dfbb5304a3ce0e58c679f586; + - t_session=BAh7CEkiD3Nlc3Npb25faWQGOgZFVEkiJTdhZTM0ZDU4OTU2NjZmOWM1MTE0ZmQxZjAwMWFjNDI4BjsAVEkiD2V4cGlyZXNfYXQGOwBGSXU6CVRpbWUN1gsdgF6FILoKOg1uYW5vX251bWkC%2FgI6DW5hbm9fZGVuaQY6DXN1Ym1pY3JvIgd2YDoLb2Zmc2V0aQA6CXpvbmVJIghVVEMGOwBGSSIQX2NzcmZfdG9rZW4GOwBGSSIxazJKdlVsekJBV1lEN052RDlEdDF0S1ZNVVVqZjRxeDN5WU0rZ3RVUExaaz0GOwBG--c4a7ac10293b0e427b3ae625ad754904c71879d8; path=/; secure; HttpOnly X-Powered-By: - Phusion Passenger Enterprise @@ -459,26 +372,13 @@ http_interactions: 2016/03/23 22:46:22 UTC http_version: - recorded_at: Wed, 23 Mar 2016 22:46:23 GMT + recorded_at: Wed, 23 Mar 2016 22:46:34 GMT - request: - method: post - uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories + method: delete + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories/116260907 body: - encoding: UTF-8 - string: | - - - Test 3 - - feature - 3 - accepted - Test User - - - 1059836 - 2016-03-02T22:46:23+00:00 - + encoding: US-ASCII + string: '' headers: Accept: - "*/*; q=0.5, application/xml" @@ -488,8 +388,6 @@ http_interactions: - e955bd05b35741ce257eaeca935180c0 Content-Type: - application/xml - Content-Length: - - '337' User-Agent: - Ruby response: @@ -504,21 +402,19 @@ http_interactions: Status: - 200 OK Date: - - Wed, 23 Mar 2016 22:46:24 GMT + - Wed, 23 Mar 2016 22:46:35 GMT X-Request-Id: - - 4e4089d0c5741b68820dae7e9f4ea60a - Location: - - https://www.pivotaltracker.com/services/v3/projects/1059836/stories/116260903 + - ad4f5dd30aea38816f527c4ea1019e29 X-Ua-Compatible: - IE=Edge,chrome=1 Etag: - - '"d1a2459704598d98125bd3e2ad1f401e"' + - '"411442b8cdbe6f1ef69e30e3fcb9ada9"' X-Runtime: - - '0.313138' + - '0.254068' X-Rack-Cache: - invalidate, pass Set-Cookie: - - t_session=BAh7CEkiD3Nlc3Npb25faWQGOgZFVEkiJTM5MDAzMzk4ZGNiZjEyNThkMTU0NmQ2MTU3MmFiYmUzBjsAVEkiD2V4cGlyZXNfYXQGOwBGSXU6CVRpbWUN1gsdgGPie7kKOg1uYW5vX251bWkCpwM6DW5hbm9fZGVuaQY6DXN1Ym1pY3JvIgeTUDoLb2Zmc2V0aQA6CXpvbmVJIghVVEMGOwBGSSIQX2NzcmZfdG9rZW4GOwBGSSIxbmlCSi9xWTBkWUVBOFJzNk5ZcnU5VFQ3dDJ3T2duS0hpVzdsc3NxQjB2bz0GOwBG--506038c453c959841329e3e154cf401f1e18a0f5; + - t_session=BAh7CEkiD3Nlc3Npb25faWQGOgZFVEkiJTIxZjY0MDI5MTZkMDU3MTgyNzRkNmI3YjY0ZTkxMmI0BjsAVEkiD2V4cGlyZXNfYXQGOwBGSXU6CVRpbWUN1gsdgKDFLroKOg1uYW5vX251bWkCtwI6DW5hbm9fZGVuaQY6DXN1Ym1pY3JvIgdpUDoLb2Zmc2V0aQA6CXpvbmVJIghVVEMGOwBGSSIQX2NzcmZfdG9rZW4GOwBGSSIxZ0FuVVowZDR4RFVZQ053MGttRS9SQU5YN1F4d29ERmpnWEV5dHl4ZFJ5ST0GOwBG--3ea282e16ab7a9f3d92c9592e08abc8554e4e477; path=/; secure; HttpOnly X-Powered-By: - Phusion Passenger Enterprise @@ -537,39 +433,26 @@ http_interactions: string: | - 116260903 + 116260907 1059836 feature - https://www.pivotaltracker.com/story/show/116260903 - 3 - accepted + https://www.pivotaltracker.com/story/show/116260907 + 0 + delivered - Test 3 + Test (delivered) 3 Test User - 2016/03/23 22:46:23 UTC - 2016/03/23 22:46:23 UTC - 2016/03/02 12:00:00 UTC + 2016/03/23 22:46:24 UTC + 2016/03/23 22:46:24 UTC http_version: - recorded_at: Wed, 23 Mar 2016 22:46:24 GMT + recorded_at: Wed, 23 Mar 2016 22:46:35 GMT - request: - method: post - uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories + method: delete + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories/116260909 body: - encoding: UTF-8 - string: | - - - Test (delivered) 3 - - feature - 0 - delivered - Test User - - - 1059836 - + encoding: US-ASCII + string: '' headers: Accept: - "*/*; q=0.5, application/xml" @@ -579,8 +462,6 @@ http_interactions: - e955bd05b35741ce257eaeca935180c0 Content-Type: - application/xml - Content-Length: - - '295' User-Agent: - Ruby response: @@ -595,21 +476,19 @@ http_interactions: Status: - 200 OK Date: - - Wed, 23 Mar 2016 22:46:25 GMT + - Wed, 23 Mar 2016 22:46:36 GMT X-Request-Id: - - 6e97ec622e23e60cb97dc83cc2daff66 - Location: - - https://www.pivotaltracker.com/services/v3/projects/1059836/stories/116260907 + - be852f6c92cddf942c4b6e32001d9a81 X-Ua-Compatible: - IE=Edge,chrome=1 Etag: - - '"411442b8cdbe6f1ef69e30e3fcb9ada9"' + - '"dd09bf5cca9c24fe34444c290397628b"' X-Runtime: - - '0.242833' + - '0.202792' X-Rack-Cache: - invalidate, pass Set-Cookie: - - t_session=BAh7CEkiD3Nlc3Npb25faWQGOgZFVEkiJTkxNmM0NDRlNDZiZDhmODg2ZmFhMDNlMGY1MzUzOWU5BjsAVEkiD2V4cGlyZXNfYXQGOwBGSXU6CVRpbWUN1gsdgHJ2jLkKOg1uYW5vX251bWkCvQM6DW5hbm9fZGVuaQY6DXN1Ym1pY3JvIgeVcDoLb2Zmc2V0aQA6CXpvbmVJIghVVEMGOwBGSSIQX2NzcmZfdG9rZW4GOwBGSSIxSmFpRFBiMlFja2JVVXd2UlVvbDZ3L1RzbUd5RDRTTWx3V0FVWGhtTXAyST0GOwBG--7827fdfadc6a8fc5b722f00ca47eeac6d5f5e84b; + - t_session=BAh7CEkiD3Nlc3Npb25faWQGOgZFVEkiJTcyOWM5NmQzNGJhOWU1NWM5YzRlZDI1ZmNjNDI2YmQ5BjsAVEkiD2V4cGlyZXNfYXQGOwBGSXU6CVRpbWUN1gsdgCJHProKOg1uYW5vX251bWkCSQM6DW5hbm9fZGVuaQY6DXN1Ym1pY3JvIgeEEDoLb2Zmc2V0aQA6CXpvbmVJIghVVEMGOwBGSSIQX2NzcmZfdG9rZW4GOwBGSSIxcjhJaFNwME9LMXkwWDdETUUveE5WQ2ExVEI2WHhvTnJPRXU3VG54SWVuQT0GOwBG--2145459a7666d5018d937747f034fff09d815c97; path=/; secure; HttpOnly X-Powered-By: - Phusion Passenger Enterprise @@ -628,1006 +507,3098 @@ http_interactions: string: | - 116260907 + 116260909 1059836 feature - https://www.pivotaltracker.com/story/show/116260907 + https://www.pivotaltracker.com/story/show/116260909 0 - delivered + unstarted - Test (delivered) 3 + Test (unstarted) Test User - 2016/03/23 22:46:24 UTC - 2016/03/23 22:46:24 UTC + 2016/03/23 22:46:26 UTC + 2016/03/23 22:46:26 UTC http_version: - recorded_at: Wed, 23 Mar 2016 22:46:25 GMT + recorded_at: Wed, 23 Mar 2016 22:46:36 GMT - request: - method: post - uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories + method: delete + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories/159157282 body: - encoding: UTF-8 - string: | - - - Test (unstarted) - - feature - 0 - unstarted - Test User - - - 1059836 - + encoding: US-ASCII + string: '' headers: Accept: - - "*/*; q=0.5, application/xml" + - "*/*" Accept-Encoding: - gzip, deflate + User-Agent: + - rest-client/2.0.0 (darwin16.5.0 x86_64) ruby/2.3.1p112 X-Trackertoken: - e955bd05b35741ce257eaeca935180c0 Content-Type: - application/xml - Content-Length: - - '293' - User-Agent: - - Ruby response: status: code: 200 message: OK headers: + Cache-Control: + - no-cache + - no-store, private + Content-Encoding: + - gzip + Content-Security-Policy-Report-Only: + - 'default-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: blob: ws: *; + script-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: ws: blob: *.pivotaltracker.com + *.swiftypecdn.com *.typekit.net *.google.com *.googleapis.com *.googleadservices.com + *.addthis.com *.addthisedge.com *.mxpnl.com *.mixpanel.com *.google-analytics.com + *.cloudflare.com *.trustarc.com *.newrelic.com *.nr-data.net *.googletagmanager.com + googleads.g.doubleclick.net *.disqus.com *.disquscdn.com; report-uri /services/area_51/security_content_violations' Content-Type: - application/xml; charset=utf-8 - Transfer-Encoding: - - chunked - Status: - - 200 OK Date: - - Wed, 23 Mar 2016 22:46:26 GMT - X-Request-Id: - - c99ee76370b1c55d6aca4cf57d42834e - Location: - - https://www.pivotaltracker.com/services/v3/projects/1059836/stories/116260909 - X-Ua-Compatible: - - IE=Edge,chrome=1 + - Wed, 18 Jul 2018 23:36:35 GMT Etag: - - '"dd09bf5cca9c24fe34444c290397628b"' - X-Runtime: - - '0.233332' - X-Rack-Cache: - - invalidate, pass - Set-Cookie: - - t_session=BAh7CEkiD3Nlc3Npb25faWQGOgZFVEkiJTFhOGJmN2JkNzlkMTI3MDY4NGEzZTYwZGQxNjVlMGQ2BjsAVEkiD2V4cGlyZXNfYXQGOwBGSXU6CVRpbWUN1gsdgNj3o7kKOg1uYW5vX251bWkCBQE6DW5hbm9fZGVuaQY6DXN1Ym1pY3JvIgcmEDoLb2Zmc2V0aQA6CXpvbmVJIghVVEMGOwBGSSIQX2NzcmZfdG9rZW4GOwBGSSIxd2ZIMVhQeUJkK2dBOHI4SkVxNUx0ZWFzeGc4QVAvdmJ2THBQcGJFbFRqMD0GOwBG--b601ab88810ef7df089ae484306cf4148c645a8e; - path=/; secure; HttpOnly - X-Powered-By: - - Phusion Passenger Enterprise + - W/"5dd99bc7a4ca63b0e88da5252a3bc2c8" + Expires: + - Thu, 01 Jan 1970 00:00:01 GMT + Pragma: + - no-cache + Referrer-Policy: + - no-referrer-when-downgrade Server: - nginx + Phusion Passenger + Set-Cookie: + - t_session=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--7c05ebe64452ccf1f6824da7b216944f8f040861; + path=/; expires=Wed, 25 Jul 2018 23:36:35 -0000; secure; HttpOnly + Status: + - 200 OK + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + - nosniff X-Frame-Options: - DENY - Pragma: - - no-cache - Expires: - - Thu, 01 Jan 1970 00:00:01 GMT - Cache-Control: - - no-store, private, no-cache + - SAMEORIGIN + X-Powered-By: + - Phusion Passenger Enterprise + X-Request-Id: + - 93d4b891-d67a-4059-9899-de84599f8a31 + X-Runtime: + - '0.225025' + X-Tracker-Client-Pinger-Interval: + - '20' + X-Vcap-Request-Id: + - 2905fd7d-a2c7-4126-5e0a-1e6270011dde + X-Xss-Protection: + - 1; mode=block + Via: + - 1.1 google + Alt-Svc: + - clear + Transfer-Encoding: + - chunked body: - encoding: UTF-8 - string: | - - - 116260909 - 1059836 - feature - https://www.pivotaltracker.com/story/show/116260909 - 0 - unstarted - - Test (unstarted) - Test User - 2016/03/23 22:46:26 UTC - 2016/03/23 22:46:26 UTC - + encoding: ASCII-8BIT + string: !binary |- + H4sIAAAAAAAAA5RSy27CMBC88xVW7sV5CAiRMYdK/QI4R669BbckTu0NKX9f + 2yklVO2hki87OzM7a5ttP5oTOYN12rSbJJunCYFWGqXbwybZ754eymTLZ8yh + sRc+I4RpRfDSwSbRLcIBbMKzxTpbrPIyZ1SryOmseQWJ9S/cdLEuiyWjN0pU + RP86GPMXENhbYHSCBUpvT/yI2LmK0mEY5p0+GxQntEK+gZ1L04wK6o5moJNQ + QRgMwKFuBMLP/AWj11bkyd5aaLF26MlcSAkdgmL0Hg9MBU5a3aG/O87otArd + VjTAd96a+AmxCKiF995joOrny9jdO7CM3uExhvUX4WkCvwIrX/oNIOF5mpU0 + XdGsJHlRFcuqKMh+9+gjfmvirL4Lmv9Z3DTR4rr+3zGWNF+RLK/S1J8xxkTk + /874LHz2CQAA//8DAMAdH2ZsAgAA http_version: - recorded_at: Wed, 23 Mar 2016 22:46:26 GMT + recorded_at: Wed, 18 Jul 2018 23:36:35 GMT - request: - method: get - uri: https://www.pivotaltracker.com/services/v3/projects/1059836 + method: delete + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories/159157280 body: encoding: US-ASCII string: '' headers: Accept: - - "*/*; q=0.5, application/xml" + - "*/*" Accept-Encoding: - gzip, deflate + User-Agent: + - rest-client/2.0.0 (darwin16.5.0 x86_64) ruby/2.3.1p112 X-Trackertoken: - e955bd05b35741ce257eaeca935180c0 Content-Type: - application/xml - User-Agent: - - Ruby response: status: code: 200 message: OK headers: + Cache-Control: + - no-cache + - no-store, private + Content-Encoding: + - gzip + Content-Security-Policy-Report-Only: + - 'default-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: blob: ws: *; + script-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: ws: blob: *.pivotaltracker.com + *.swiftypecdn.com *.typekit.net *.google.com *.googleapis.com *.googleadservices.com + *.addthis.com *.addthisedge.com *.mxpnl.com *.mixpanel.com *.google-analytics.com + *.cloudflare.com *.trustarc.com *.newrelic.com *.nr-data.net *.googletagmanager.com + googleads.g.doubleclick.net *.disqus.com *.disquscdn.com; report-uri /services/area_51/security_content_violations' Content-Type: - application/xml; charset=utf-8 - Transfer-Encoding: - - chunked - Status: - - 200 OK Date: - - Wed, 23 Mar 2016 22:46:27 GMT - X-Request-Id: - - a25ed65f9fc007f32838c8b1feb83709 - X-Ua-Compatible: - - IE=Edge,chrome=1 + - Wed, 18 Jul 2018 23:36:35 GMT Etag: - - '"39b2b4c39a05d1e99664ec967cc12d54"' - X-Runtime: - - '0.085414' - X-Rack-Cache: - - miss - Set-Cookie: - - t_session=BAh7CEkiD3Nlc3Npb25faWQGOgZFVEkiJTc4ZjkzYzUyMTc3NTg1MWEyMTIzNGViODQ2NmFhNTQwBjsAVEkiD2V4cGlyZXNfYXQGOwBGSXU6CVRpbWUN1gsdgCC7tLkKOg1uYW5vX251bWkC%2FgE6DW5hbm9fZGVuaQY6DXN1Ym1pY3JvIgZROgtvZmZzZXRpADoJem9uZUkiCFVUQwY7AEZJIhBfY3NyZl90b2tlbgY7AEZJIjFLOUZJcnhpcitKZ1NXbVY3WStKUk5ML1JWTXIxY0s3cXBQYXUzTXVYN3VNPQY7AEY%3D--dfb5c7fcda402be48457acefe1d677f3ba15e3d8; - path=/; secure; HttpOnly - X-Powered-By: - - Phusion Passenger Enterprise + - W/"7eab5bdd7519e331c562fc34bb0247a6" + Expires: + - Thu, 01 Jan 1970 00:00:01 GMT + Pragma: + - no-cache + Referrer-Policy: + - no-referrer-when-downgrade Server: - nginx + Phusion Passenger + Set-Cookie: + - t_session=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--0cbe05d88c6bd96ac326dc37698662304890649c; + path=/; expires=Wed, 25 Jul 2018 23:36:35 -0000; secure; HttpOnly + Status: + - 200 OK + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + - nosniff X-Frame-Options: - DENY - Pragma: - - no-cache - Expires: - - Thu, 01 Jan 1970 00:00:01 GMT - Cache-Control: - - no-store, private, no-cache + - SAMEORIGIN + X-Powered-By: + - Phusion Passenger Enterprise + X-Request-Id: + - 22a0c7b7-4c5b-4262-a5cc-3d5a691a7e1f + X-Runtime: + - '0.222034' + X-Tracker-Client-Pinger-Interval: + - '20' + X-Vcap-Request-Id: + - 4e0058d8-60a1-42f7-5751-65ccad4e4a70 + X-Xss-Protection: + - 1; mode=block + Via: + - 1.1 google + Alt-Svc: + - clear + Transfer-Encoding: + - chunked body: - encoding: UTF-8 - string: | - - - 1059836 - test project - 1 - Monday - 0,1,2,3 - testusermailinator - 2016/02/29 08:00:00 UTC - 4 - true - Average of 3 iterations - 2 - 10 - 12 - - 2016/03/23 22:46:26 UTC - true - false - false - false - false - - - 4149524 - - testuser@mailinator.com - Test User - TU - - Owner - - - - - + encoding: ASCII-8BIT + string: !binary |- + H4sIAAAAAAAAA5RSQU7DMBC89xVW7tROQts0ct0DEi9oz1FwltbQxMbeNPT3 + 2A7QFCEkJF92dmZ21jbfvrcncgbrlO42STpnCYFO6kZ1h02y3z3eFclWzLhD + bS9iRghXDcGLgU2iOoQD2ESki3W6WGUF41Q1kWOsfgGJ1S9ctlgX+ZLTKyUq + on8VjMUz1Nhb4HSCBUpvT+KIaFxJ6TAMc6POGusT2lq+gp1L3Y4K6o56oJNQ + QRgMwKFqa4Sf+TNOv1qRJ3trocPKoSeLWkowCA2nt3hgNuCkVQb93QlOp1Xo + dnULYuetiZ8Qi4BaeOs9Bk31dBm7eweW0xs8xrD+Ijytxs/AjS/9BpCIjKUF + ZSuaFiTLy3xZ5hnZ7x58xG9NnNWboPmfxVUTLb7W/ysGuydpVjLmzxhjIvJ/ + Z3wWMfsAAAD//wMAo1YFT2wCAAA= http_version: - recorded_at: Wed, 23 Mar 2016 22:46:27 GMT + recorded_at: Wed, 18 Jul 2018 23:36:35 GMT - request: - method: get - uri: https://www.pivotaltracker.com/services/v3/projects/1059836/iterations/current + method: delete + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories/159157277 body: encoding: US-ASCII string: '' headers: Accept: - - "*/*; q=0.5, application/xml" + - "*/*" Accept-Encoding: - gzip, deflate + User-Agent: + - rest-client/2.0.0 (darwin16.5.0 x86_64) ruby/2.3.1p112 X-Trackertoken: - e955bd05b35741ce257eaeca935180c0 Content-Type: - application/xml - User-Agent: - - Ruby response: status: code: 200 message: OK headers: + Cache-Control: + - no-cache + - no-store, private + Content-Encoding: + - gzip + Content-Security-Policy-Report-Only: + - 'default-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: blob: ws: *; + script-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: ws: blob: *.pivotaltracker.com + *.swiftypecdn.com *.typekit.net *.google.com *.googleapis.com *.googleadservices.com + *.addthis.com *.addthisedge.com *.mxpnl.com *.mixpanel.com *.google-analytics.com + *.cloudflare.com *.trustarc.com *.newrelic.com *.nr-data.net *.googletagmanager.com + googleads.g.doubleclick.net *.disqus.com *.disquscdn.com; report-uri /services/area_51/security_content_violations' Content-Type: - application/xml; charset=utf-8 - Transfer-Encoding: - - chunked - Status: - - 200 OK Date: - - Wed, 23 Mar 2016 22:46:28 GMT - X-Request-Id: - - af1d662cfe7031b24b95b0fa17f59340 - X-Ua-Compatible: - - IE=Edge,chrome=1 + - Wed, 18 Jul 2018 23:36:36 GMT Etag: - - '"91098586becf5836467f1a8ac3b307c6"' - X-Runtime: - - '0.099305' - X-Rack-Cache: - - miss - Set-Cookie: - - t_session=BAh7CEkiD3Nlc3Npb25faWQGOgZFVEkiJWQ1OTQ2Y2FhMzc5MmM4MDIyMmI2M2JjZWRhZmFmZWUxBjsAVEkiD2V4cGlyZXNfYXQGOwBGSXU6CVRpbWUN1gsdgN00x7kKOg1uYW5vX251bWkCNAM6DW5hbm9fZGVuaQY6DXN1Ym1pY3JvIgaCOgtvZmZzZXRpADoJem9uZUkiCFVUQwY7AEZJIhBfY3NyZl90b2tlbgY7AEZJIjFMVjdJMkJhRWNaU0owTWE4b2txMCtRbGRQWFE2OG93QnA1ZSt5QUVyN1lRPQY7AEY%3D--ef73a6786c3b1afb61eb2b4f580c1e9f979928e5; - path=/; secure; HttpOnly - X-Powered-By: - - Phusion Passenger Enterprise + - W/"eb35498296cd9cc99be6f2021cd670f5" + Expires: + - Thu, 01 Jan 1970 00:00:01 GMT + Pragma: + - no-cache + Referrer-Policy: + - no-referrer-when-downgrade Server: - nginx + Phusion Passenger + Set-Cookie: + - t_session=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--facf84efdc0d4693796799d828d9c78993325eb3; + path=/; expires=Wed, 25 Jul 2018 23:36:36 -0000; secure; HttpOnly + Status: + - 200 OK + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + - nosniff X-Frame-Options: - DENY - Pragma: - - no-cache - Expires: - - Thu, 01 Jan 1970 00:00:01 GMT - Cache-Control: - - no-store, private, no-cache + - SAMEORIGIN + X-Powered-By: + - Phusion Passenger Enterprise + X-Request-Id: + - 22903aa9-bc81-41ff-b887-3b2a634b687d + X-Runtime: + - '0.281727' + X-Tracker-Client-Pinger-Interval: + - '20' + X-Vcap-Request-Id: + - 15dc015b-2fb9-470a-6129-f34e497fa729 + X-Xss-Protection: + - 1; mode=block + Via: + - 1.1 google + Alt-Svc: + - clear + Transfer-Encoding: + - chunked body: - encoding: UTF-8 - string: | - - - - 4 - 4 - 2016/03/21 00:00:00 PDT - 2016/03/28 00:00:00 PDT - 1 - - - 116260895 - 1059836 - feature - https://www.pivotaltracker.com/story/show/116260895 - 0 - delivered - - Test (delivered) 1 - Test User - 2016/03/23 22:46:20 UTC - 2016/03/23 22:46:20 UTC - - - 116260901 - 1059836 - feature - https://www.pivotaltracker.com/story/show/116260901 - 0 - delivered - - Test (delivered) 2 - Test User - 2016/03/23 22:46:22 UTC - 2016/03/23 22:46:22 UTC - - - 116260907 - 1059836 - feature - https://www.pivotaltracker.com/story/show/116260907 - 0 - delivered - - Test (delivered) 3 - Test User - 2016/03/23 22:46:24 UTC - 2016/03/23 22:46:24 UTC - - - 116260909 - 1059836 - feature - https://www.pivotaltracker.com/story/show/116260909 - 0 - unstarted - - Test (unstarted) - Test User - 2016/03/23 22:46:26 UTC - 2016/03/23 22:46:26 UTC - - - - + encoding: ASCII-8BIT + string: !binary |- + H4sIAAAAAAAAA5RSQW6DMBC85xUW98YYlECQcQ6V+oLkjKjZJm4DuPYSmt/X + Nk1D1KpSJV92dmY8uzbffrQncgZjVd+VEVvGEYFO9o3qDmW03z095NFWLLjF + 3lzEghCuGoIXDWWkOoQDmEiw1YatsiTLOFVN4GjTv4LE6hduvNrk6ZrTGyUo + gn/ljcUL1DgY4HSGecpgTuKIqG1B6TiOS63OPdYnNLV8A7OUfTspqD32I52F + 8kJvABZVWyP8yM/ptRV4cjAGOqwsOrKopQSN0HB6j3tmA1YapdHtTnA6r3y3 + q1sQO2dNGKeh8KiB98Fh0FTPl6m7t2A4vcNDDOMW4Wg1fgVuXOkmgEgkMctp + nFGWkyQt0nWRMrLfPbqI35pw16C95n8WN02wuI7/ZwxGWFLEsTtTjJnI/Z3p + WcTiEwAA//8DAP8QCZ5sAgAA http_version: - recorded_at: Wed, 23 Mar 2016 22:46:28 GMT + recorded_at: Wed, 18 Jul 2018 23:36:36 GMT - request: - method: get - uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories + method: delete + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories/159157278 body: encoding: US-ASCII string: '' headers: Accept: - - "*/*; q=0.5, application/xml" + - "*/*" Accept-Encoding: - gzip, deflate + User-Agent: + - rest-client/2.0.0 (darwin16.5.0 x86_64) ruby/2.3.1p112 X-Trackertoken: - e955bd05b35741ce257eaeca935180c0 Content-Type: - application/xml - User-Agent: - - Ruby response: status: code: 200 message: OK headers: + Cache-Control: + - no-cache + - no-store, private + Content-Encoding: + - gzip + Content-Security-Policy-Report-Only: + - 'default-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: blob: ws: *; + script-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: ws: blob: *.pivotaltracker.com + *.swiftypecdn.com *.typekit.net *.google.com *.googleapis.com *.googleadservices.com + *.addthis.com *.addthisedge.com *.mxpnl.com *.mixpanel.com *.google-analytics.com + *.cloudflare.com *.trustarc.com *.newrelic.com *.nr-data.net *.googletagmanager.com + googleads.g.doubleclick.net *.disqus.com *.disquscdn.com; report-uri /services/area_51/security_content_violations' Content-Type: - application/xml; charset=utf-8 - Transfer-Encoding: - - chunked - Status: - - 200 OK Date: - - Wed, 23 Mar 2016 22:46:29 GMT - X-Request-Id: - - 8786f174259a514d9870d09273165ad9 - X-Ua-Compatible: - - IE=Edge,chrome=1 + - Wed, 18 Jul 2018 23:36:36 GMT Etag: - - '"0a996d6310fdb6d262df152f35e47d83"' - X-Runtime: - - '0.073938' - X-Rack-Cache: - - miss - Set-Cookie: - - t_session=BAh7CEkiD3Nlc3Npb25faWQGOgZFVEkiJWUwZDcwOTA5NGVhNzg5ZmZkMjY4NmNmZWQ3OTM4MjgwBjsAVEkiD2V4cGlyZXNfYXQGOwBGSXU6CVRpbWUN1gsdgHM91bkKOg1uYW5vX251bWkB0ToNbmFub19kZW5pBjoNc3VibWljcm8iByCQOgtvZmZzZXRpADoJem9uZUkiCFVUQwY7AEZJIhBfY3NyZl90b2tlbgY7AEZJIjFVNk1HZnBTQ3RwSGp5amZwZEJtVyt0TnJqSWc3dTVOTVB1VExSRmN4RWxzPQY7AEY%3D--1e90bde5ba4b4f9bca1313cf979a66f10df6c08f; - path=/; secure; HttpOnly - X-Powered-By: - - Phusion Passenger Enterprise + - W/"fa7ae969ccc098105700e9ae7120394a" + Expires: + - Thu, 01 Jan 1970 00:00:01 GMT + Pragma: + - no-cache + Referrer-Policy: + - no-referrer-when-downgrade Server: - nginx + Phusion Passenger + Set-Cookie: + - t_session=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--2f0da27342db4b10f715081975beb34a080d3581; + path=/; expires=Wed, 25 Jul 2018 23:36:36 -0000; secure; HttpOnly + Status: + - 200 OK + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + - nosniff X-Frame-Options: - DENY - Pragma: - - no-cache - Expires: - - Thu, 01 Jan 1970 00:00:01 GMT - Cache-Control: - - no-store, private, no-cache + - SAMEORIGIN + X-Powered-By: + - Phusion Passenger Enterprise + X-Request-Id: + - c7300edb-d39e-4c25-acc8-01d3d0d16803 + X-Runtime: + - '0.257934' + X-Tracker-Client-Pinger-Interval: + - '20' + X-Vcap-Request-Id: + - 023dbcb2-b77e-4d9a-5df4-48310d7cffe0 + X-Xss-Protection: + - 1; mode=block + Via: + - 1.1 google + Alt-Svc: + - clear + Transfer-Encoding: + - chunked body: - encoding: UTF-8 - string: | - - - - 116260903 - 1059836 - feature - https://www.pivotaltracker.com/story/show/116260903 - 3 - accepted - - Test 3 - Test User - 2016/03/23 22:46:23 UTC - 2016/03/23 22:46:23 UTC - 2016/03/02 12:00:00 UTC - - - 116260899 - 1059836 - feature - https://www.pivotaltracker.com/story/show/116260899 - 2 - accepted - - Test 2 - Test User - 2016/03/23 22:46:21 UTC - 2016/03/23 22:46:21 UTC - 2016/03/09 12:00:00 UTC - - - 116260893 - 1059836 - feature - https://www.pivotaltracker.com/story/show/116260893 - 1 - accepted - - Test 1 - Test User - 2016/03/23 22:46:19 UTC - 2016/03/23 22:46:20 UTC - 2016/03/16 12:00:00 UTC - - - 116260895 - 1059836 - feature - https://www.pivotaltracker.com/story/show/116260895 - 0 - delivered - - Test (delivered) 1 - Test User - 2016/03/23 22:46:20 UTC - 2016/03/23 22:46:20 UTC - - - 116260901 - 1059836 - feature - https://www.pivotaltracker.com/story/show/116260901 - 0 - delivered - - Test (delivered) 2 - Test User - 2016/03/23 22:46:22 UTC - 2016/03/23 22:46:22 UTC - - - 116260907 - 1059836 - feature - https://www.pivotaltracker.com/story/show/116260907 - 0 - delivered - - Test (delivered) 3 - Test User - 2016/03/23 22:46:24 UTC - 2016/03/23 22:46:24 UTC - - - 116260909 - 1059836 - feature - https://www.pivotaltracker.com/story/show/116260909 - 0 - unstarted - - Test (unstarted) - Test User - 2016/03/23 22:46:26 UTC - 2016/03/23 22:46:26 UTC - - + encoding: ASCII-8BIT + string: !binary |- + H4sIAAAAAAAAA4ySzXLCIBSF9z4Fw6pdVEIyanQQF53pE+g6k4ZbpU1CCjem + vn2BtP50XHTJPd85HO4gNl9NTY5gnTbtmvJpQgm0lVG63a/pbvvylNONnAiH + xp7khBChFcFTB2uqW4Q9WCr5bMlni3SRC6ZVZDpr3qHC4g6bzJZ5NhfsgkRH + zC9CsHyDEnsLgl3NAtLbWh4QO7dibBiGaaePBssabVl9gJ1WphkdzB3MwK5K + BWMIAIe6KRH+9k8E+5UiV/XWQouFQw9LBbX2+wEl2K0QUAWusrpDvzwp2PUp + qG3ZgNz6bPJwTnkkXLAoBMLCZ+91UMXraSR3DqxgN/PYyfqteKzEn/bKH/1z + gMo04TlLFoznJM1W2XyVcbLbPvu6Z0+8q++C558R6Rhx8fg/MK5XTr4BAAD/ + /wMAtKGVmjQCAAA= http_version: - recorded_at: Wed, 23 Mar 2016 22:46:29 GMT + recorded_at: Wed, 18 Jul 2018 23:36:36 GMT - request: method: delete - uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories/116260903 + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories/159157281 body: encoding: US-ASCII string: '' headers: Accept: - - "*/*; q=0.5, application/xml" + - "*/*" Accept-Encoding: - gzip, deflate + User-Agent: + - rest-client/2.0.0 (darwin16.5.0 x86_64) ruby/2.3.1p112 X-Trackertoken: - e955bd05b35741ce257eaeca935180c0 Content-Type: - application/xml - User-Agent: - - Ruby response: status: code: 200 message: OK headers: + Cache-Control: + - no-cache + - no-store, private + Content-Encoding: + - gzip + Content-Security-Policy-Report-Only: + - 'default-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: blob: ws: *; + script-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: ws: blob: *.pivotaltracker.com + *.swiftypecdn.com *.typekit.net *.google.com *.googleapis.com *.googleadservices.com + *.addthis.com *.addthisedge.com *.mxpnl.com *.mixpanel.com *.google-analytics.com + *.cloudflare.com *.trustarc.com *.newrelic.com *.nr-data.net *.googletagmanager.com + googleads.g.doubleclick.net *.disqus.com *.disquscdn.com; report-uri /services/area_51/security_content_violations' Content-Type: - application/xml; charset=utf-8 - Transfer-Encoding: - - chunked - Status: - - 200 OK Date: - - Wed, 23 Mar 2016 22:46:30 GMT - X-Request-Id: - - 9cb932e3cbded06d3341bac30996904d - X-Ua-Compatible: - - IE=Edge,chrome=1 + - Wed, 18 Jul 2018 23:36:36 GMT Etag: - - '"d1a2459704598d98125bd3e2ad1f401e"' - X-Runtime: - - '0.215392' - X-Rack-Cache: - - invalidate, pass - Set-Cookie: - - t_session=BAh7CEkiD3Nlc3Npb25faWQGOgZFVEkiJTI1YWMzYjMyM2ViOWI3ZWJhZjQ5MzE4MzMxNjlmMTYzBjsAVEkiD2V4cGlyZXNfYXQGOwBGSXU6CVRpbWUN1gsdgNUt5LkKOg1uYW5vX251bWkCwQE6DW5hbm9fZGVuaQY6DXN1Ym1pY3JvIgdEkDoLb2Zmc2V0aQA6CXpvbmVJIghVVEMGOwBGSSIQX2NzcmZfdG9rZW4GOwBGSSIxTk14ODYxSXNOb0xpS21rL0ZLZUYvQmdwczZIU09hUC9mcG1OUkZZVVFLcz0GOwBG--a59cd808d0baee6713706fd58845472566347978; - path=/; secure; HttpOnly - X-Powered-By: - - Phusion Passenger Enterprise + - W/"6f2b77e4f6379075cfabf628c00d82e8" + Expires: + - Thu, 01 Jan 1970 00:00:01 GMT + Pragma: + - no-cache + Referrer-Policy: + - no-referrer-when-downgrade Server: - nginx + Phusion Passenger + Set-Cookie: + - t_session=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--ac53ef20eb75bed48c7512e3b6a09087d6bfc94e; + path=/; expires=Wed, 25 Jul 2018 23:36:36 -0000; secure; HttpOnly + Status: + - 200 OK + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + - nosniff X-Frame-Options: - DENY - Pragma: - - no-cache - Expires: - - Thu, 01 Jan 1970 00:00:01 GMT - Cache-Control: - - no-store, private, no-cache + - SAMEORIGIN + X-Powered-By: + - Phusion Passenger Enterprise + X-Request-Id: + - 7e4ad529-5c70-4bf7-a2e0-e0ca5546a1d1 + X-Runtime: + - '0.262853' + X-Tracker-Client-Pinger-Interval: + - '20' + X-Vcap-Request-Id: + - 01a5f16b-e3b9-4fc5-5f08-9a9dc3158f52 + X-Xss-Protection: + - 1; mode=block + Via: + - 1.1 google + Alt-Svc: + - clear + Transfer-Encoding: + - chunked body: - encoding: UTF-8 - string: | - - - 116260903 - 1059836 - feature - https://www.pivotaltracker.com/story/show/116260903 - 3 - accepted - - Test 3 - Test User - 2016/03/23 22:46:23 UTC - 2016/03/23 22:46:23 UTC - 2016/03/02 12:00:00 UTC - + encoding: ASCII-8BIT + string: !binary |- + H4sIAAAAAAAAA5SSzU7DMBCE730Kyyc4UOdHLWnlugcknqA9RyFeWkMSh/Wm + oW+P7UJ/EBeO3vlmPF5Zrj/bhh0AnbHdiqfThDPoaqtNt1vx7eb5oeBrNZGO + LB7VhDFpNKNjDytuOoIdIFfpbJHOHrMilcLoyPRo36Cm8g82mS2KfC7FBYmO + mF+GYPUKFQ0IUlzNAjJgo/ZEvVsKMY7jtDcHS1VDWNXvgNPatieHcHs7iqtS + wRgCwJFpK4Lf/RMpfqTI1QMidFQ68rDS0Bi/H9BS3AoB1eBqND355Skprk9B + 7aoW1MZns7tzyj3LpIhCIBA+Bq+DLl+OJ3LrAKW4mcdO6LfisYq+22t/9M8B + rrIkLUTyKNKCZfkyny/zjG03T77u2RPvGvrg+V/ExeP/wGm9avIFAAD//wMA + LmFUdzQCAAA= http_version: - recorded_at: Wed, 23 Mar 2016 22:46:30 GMT + recorded_at: Wed, 18 Jul 2018 23:36:36 GMT - request: method: delete - uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories/116260899 + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories/159157283 body: encoding: US-ASCII string: '' headers: Accept: - - "*/*; q=0.5, application/xml" + - "*/*" Accept-Encoding: - gzip, deflate + User-Agent: + - rest-client/2.0.0 (darwin16.5.0 x86_64) ruby/2.3.1p112 X-Trackertoken: - e955bd05b35741ce257eaeca935180c0 Content-Type: - application/xml - User-Agent: - - Ruby response: status: code: 200 message: OK headers: + Cache-Control: + - no-cache + - no-store, private + Content-Encoding: + - gzip + Content-Security-Policy-Report-Only: + - 'default-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: blob: ws: *; + script-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: ws: blob: *.pivotaltracker.com + *.swiftypecdn.com *.typekit.net *.google.com *.googleapis.com *.googleadservices.com + *.addthis.com *.addthisedge.com *.mxpnl.com *.mixpanel.com *.google-analytics.com + *.cloudflare.com *.trustarc.com *.newrelic.com *.nr-data.net *.googletagmanager.com + googleads.g.doubleclick.net *.disqus.com *.disquscdn.com; report-uri /services/area_51/security_content_violations' Content-Type: - application/xml; charset=utf-8 - Transfer-Encoding: - - chunked - Status: - - 200 OK Date: - - Wed, 23 Mar 2016 22:46:31 GMT - X-Request-Id: - - 5bf9c19c4bac0c4cd62de53c6900610d - X-Ua-Compatible: - - IE=Edge,chrome=1 + - Wed, 18 Jul 2018 23:36:37 GMT Etag: - - '"37a391d7cc77cbb0adbab46024bf5535"' - X-Runtime: - - '0.215681' - X-Rack-Cache: - - invalidate, pass - Set-Cookie: - - t_session=BAh7CEkiD3Nlc3Npb25faWQGOgZFVEkiJWU4ZWFhZDJhNGJkNzY1ZTg3MWE4NjU5YTlkYTBjMjlmBjsAVEkiD2V4cGlyZXNfYXQGOwBGSXU6CVRpbWUN1gsdgA%2Bx87kKOg1uYW5vX251bWkCrQI6DW5hbm9fZGVuaQY6DXN1Ym1pY3JvIgdoUDoLb2Zmc2V0aQA6CXpvbmVJIghVVEMGOwBGSSIQX2NzcmZfdG9rZW4GOwBGSSIxb0RmQldDeXZSdFovSGtXU1J4TUhUbUcrQWRNL1RZOUpZbHNEN1VubWg3ST0GOwBG--3f49b262d1a22858c255173bc2a56a4bae1f217f; - path=/; secure; HttpOnly - X-Powered-By: - - Phusion Passenger Enterprise + - W/"f7c3c91af36b5fd962c833f0914ddb5b" + Expires: + - Thu, 01 Jan 1970 00:00:01 GMT + Pragma: + - no-cache + Referrer-Policy: + - no-referrer-when-downgrade Server: - nginx + Phusion Passenger + Set-Cookie: + - t_session=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--947149babbbcdc5ba7dfe0470f7a2f803d6d297f; + path=/; expires=Wed, 25 Jul 2018 23:36:37 -0000; secure; HttpOnly + Status: + - 200 OK + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + - nosniff X-Frame-Options: - DENY - Pragma: + - SAMEORIGIN + X-Powered-By: + - Phusion Passenger Enterprise + X-Request-Id: + - 7a207c43-860e-47bb-8be3-dfadbe9e8d3b + X-Runtime: + - '0.229440' + X-Tracker-Client-Pinger-Interval: + - '20' + X-Vcap-Request-Id: + - 3d163362-c42e-4dcb-7ed0-b8fbb4575317 + X-Xss-Protection: + - 1; mode=block + Via: + - 1.1 google + Alt-Svc: + - clear + Transfer-Encoding: + - chunked + body: + encoding: ASCII-8BIT + string: !binary |- + H4sIAAAAAAAAA5SSzW7CMBCE7zyF5VN7KE6IgICMOVTqE8A5SuMtuE3idL0h + 5e1rm5afikuP9nwzGY8i119NzQ6Azth2xdNxwhm0ldWm3a34dvPylPO1GklH + Fo9qxJg0mtGxgxU3LcEOkKt0ukin80meSWF0ZDq071BRcYdNpos8m0lxQaIj + 5hchWL1BST2CFFd3AemxVnuizi2FGIZh3JmDpbImLKsPwHFlm5NDuL0dxFWp + YAwB4Mg0JcHf/okUv1Lkqh4RWioceVhpqI3fB7QUt0JANbgKTUd+PCXF9Smo + bdmA2vhs9nBOeWR+pigEAuGz9zro4vV4IrcOUIqb+9gJ/SoeK+mnvfZH/xzg + apKkuUjmIs3ZJFtms2WWse3m2dc9e+K3+i54/hdx8fh/4DSvGn0DAAD//wMA + BdHK2jQCAAA= + http_version: + recorded_at: Wed, 18 Jul 2018 23:36:37 GMT +- request: + method: delete + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories/159157284 + body: + encoding: US-ASCII + string: '' + headers: + Accept: + - "*/*" + Accept-Encoding: + - gzip, deflate + User-Agent: + - rest-client/2.0.0 (darwin16.5.0 x86_64) ruby/2.3.1p112 + X-Trackertoken: + - e955bd05b35741ce257eaeca935180c0 + Content-Type: + - application/xml + response: + status: + code: 200 + message: OK + headers: + Cache-Control: - no-cache + - no-store, private + Content-Encoding: + - gzip + Content-Security-Policy-Report-Only: + - 'default-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: blob: ws: *; + script-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: ws: blob: *.pivotaltracker.com + *.swiftypecdn.com *.typekit.net *.google.com *.googleapis.com *.googleadservices.com + *.addthis.com *.addthisedge.com *.mxpnl.com *.mixpanel.com *.google-analytics.com + *.cloudflare.com *.trustarc.com *.newrelic.com *.nr-data.net *.googletagmanager.com + googleads.g.doubleclick.net *.disqus.com *.disquscdn.com; report-uri /services/area_51/security_content_violations' + Content-Type: + - application/xml; charset=utf-8 + Date: + - Wed, 18 Jul 2018 23:36:37 GMT + Etag: + - W/"07f5b44543451165e16a026b19d5b5e1" Expires: - Thu, 01 Jan 1970 00:00:01 GMT - Cache-Control: - - no-store, private, no-cache + Pragma: + - no-cache + Referrer-Policy: + - no-referrer-when-downgrade + Server: + - nginx + Phusion Passenger + Set-Cookie: + - t_session=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--ecf7486804270930fef2e6c730215c79d283852f; + path=/; expires=Wed, 25 Jul 2018 23:36:37 -0000; secure; HttpOnly + Status: + - 200 OK + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + - nosniff + X-Frame-Options: + - DENY + - SAMEORIGIN + X-Powered-By: + - Phusion Passenger Enterprise + X-Request-Id: + - 502f3285-6a92-460a-bc66-65dc659b99d4 + X-Runtime: + - '0.237473' + X-Tracker-Client-Pinger-Interval: + - '20' + X-Vcap-Request-Id: + - 9b00833e-9715-4f44-7240-7dc1084a7eaa + X-Xss-Protection: + - 1; mode=block + Via: + - 1.1 google + Alt-Svc: + - clear + Transfer-Encoding: + - chunked body: - encoding: UTF-8 - string: | - - - 116260899 - 1059836 - feature - https://www.pivotaltracker.com/story/show/116260899 - 2 - accepted - - Test 2 - Test User - 2016/03/23 22:46:21 UTC - 2016/03/23 22:46:21 UTC - 2016/03/09 12:00:00 UTC - + encoding: ASCII-8BIT + string: !binary |- + H4sIAAAAAAAAA5SSzW7CMBCE7zyF5VN7KE4IPwEZc6jUJ4BzlMZbcEvsdL0h + 5e1rh5Y/9dKT5Z1vJpOV5eqr3rMDoDfOLnk6TDgDWzlt7HbJN+uXp5yv1EB6 + cnhUA8ak0YyODSy5sQRbQK7SyTydzEb5WAqje6ZB9w4VFX+wyWSeZ1MpLkjv + 6POLGKzeoKQWQYqrWURa3KsdUeMXQnRdN2zMwVG5JyyrD8Bh5eqTQ/id68RV + qWiMAeDJ1CXBff9Eil+p56oWESwVngKsWhtOJNBS3AoR1eArNA2F5Skprm9R + tWUNah2y2cM55VGKfhx1hM82qKCL1+OJ23hAKW7mfSMMOwlYST/ddbiGnwGu + Rkmai2Qm0pyNskU2XWRjtlk/h7JnT/+ttome/0VcPOEFnJarBt8AAAD//wMA + m/zHgjICAAA= http_version: - recorded_at: Wed, 23 Mar 2016 22:46:31 GMT + recorded_at: Wed, 18 Jul 2018 23:36:37 GMT - request: method: delete - uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories/116260893 + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories/159157517 body: encoding: US-ASCII string: '' headers: Accept: - - "*/*; q=0.5, application/xml" + - "*/*" Accept-Encoding: - gzip, deflate + User-Agent: + - rest-client/2.0.0 (darwin16.5.0 x86_64) ruby/2.3.1p112 X-Trackertoken: - e955bd05b35741ce257eaeca935180c0 Content-Type: - application/xml - User-Agent: - - Ruby response: status: code: 200 message: OK headers: + Cache-Control: + - no-cache + - no-store, private + Content-Encoding: + - gzip + Content-Security-Policy-Report-Only: + - 'default-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: blob: ws: *; + script-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: ws: blob: *.pivotaltracker.com + *.swiftypecdn.com *.typekit.net *.google.com *.googleapis.com *.googleadservices.com + *.addthis.com *.addthisedge.com *.mxpnl.com *.mixpanel.com *.google-analytics.com + *.cloudflare.com *.trustarc.com *.newrelic.com *.nr-data.net *.googletagmanager.com + googleads.g.doubleclick.net *.disqus.com *.disquscdn.com; report-uri /services/area_51/security_content_violations' Content-Type: - application/xml; charset=utf-8 - Transfer-Encoding: - - chunked - Status: - - 200 OK Date: - - Wed, 23 Mar 2016 22:46:32 GMT - X-Request-Id: - - 7f74709ed7d585bd6ca9d2b59962be20 - X-Ua-Compatible: - - IE=Edge,chrome=1 + - Wed, 18 Jul 2018 23:49:42 GMT Etag: - - '"5f9bb311b8ca82c4c6b496c054cc4dcf"' - X-Runtime: - - '0.194090' - X-Rack-Cache: - - invalidate, pass + - W/"90fd56fbfbe53ad0a00e1712f8ceb71c" + Expires: + - Thu, 01 Jan 1970 00:00:01 GMT + Pragma: + - no-cache + Referrer-Policy: + - no-referrer-when-downgrade + Server: + - nginx + Phusion Passenger Set-Cookie: - - t_session=BAh7CEkiD3Nlc3Npb25faWQGOgZFVEkiJTc1NmE4ZDg2N2JmMzE5N2I5ZjcyODg4ZGYyMzU0NmRiBjsAVEkiD2V4cGlyZXNfYXQGOwBGSXU6CVRpbWUN1gsdgDxNA7oKOg1uYW5vX251bWkByjoNbmFub19kZW5pBjoNc3VibWljcm8iByAgOgtvZmZzZXRpADoJem9uZUkiCFVUQwY7AEZJIhBfY3NyZl90b2tlbgY7AEZJIjE4ZHZoMW01SFBzTW5oRFg2bWtuZ2MyQWE2M2w3K3RHOUo3amdGU0Z3WUNZPQY7AEY%3D--0aba328bb371ca7001e3afa312c2ee5e26971462; - path=/; secure; HttpOnly + - t_session=OXVTWi9Ic3N6ejFzSTd0L0pvZUw5TnVXZ0piQnYvWDdiMkNwRjZONWs5akpJV0txT3YraSsyc3RBeVBmSHB6SGttMlZ4ellmTEh2aVNlTDZFQWtIK1kzcHE2MXR2K2NyZUIzeE9qU0FEMFdDWUJlc202d0xvaFFyMHlRQmR5Sng5WkNMY2lMOGdsQ012Mm5iNnhlWG95Z2JNb1NrVnYwRWVxdmpScTBSU2owcmNDQ3ZNcmhPYlIyNEdUNWQvMGNpU000NHpWWUoyaTEzek1iRTV2QjU3YVRBRHlRbnhwemR1Znh5SjRGZ3BKK25BbHZRM0tuNDFiaVRnODZKZjJ1QVVlQjgwdS8rMlZRYzdweWFOYml0a0QxZnp4OEtBNmZJOXBxOFZIMk5ZU2FNeFlwMkViWHozVkNwM2NkT0d1OTdmRDY3Ui9USzhPU1JIZnFDdmp6MGwra2djQlloUGhjcDNQT2xySHZvWlpBPS0tbk9WQ1dKNmYxa2ZOSC9LcGNtNUxFUT09--b49941dc4172a3ca7d360f24a54480f747f8723c; + path=/; expires=Wed, 25 Jul 2018 23:49:42 -0000; secure; HttpOnly + Status: + - 200 OK + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + - nosniff + X-Frame-Options: + - DENY + - SAMEORIGIN X-Powered-By: - Phusion Passenger Enterprise + X-Request-Id: + - 3b1c4e53-af23-4ae7-9c1a-fc5786b9e2f1 + X-Runtime: + - '0.243795' + X-Tracker-Client-Pinger-Interval: + - '20' + X-Vcap-Request-Id: + - 72d81310-3572-46ae-64a7-ddcca89ac5c0 + X-Xss-Protection: + - 1; mode=block + Via: + - 1.1 google + Alt-Svc: + - clear + Transfer-Encoding: + - chunked + body: + encoding: ASCII-8BIT + string: !binary |- + H4sIAAAAAAAAA4xSy27CMBC88xVW7sVxICRExhwq9QvgHKX2FtySR+0NKX9f + 2yklVK1UyZednZmdtc23H/WJnMFY3TabiM3jiEAjW6Wbwyba754e8mgrZtxi + ay5iRgjXiuClg02kG4QDmEiwdM3SLGUZp1oFTmfaV5BY/sKN03W+WHF6owRF + 8C+9sXiBCnsDnE4wT+nNSRwRO1tQOgzDvNPnFqsTmkq+gZnLth4V1B7bgU5C + eaE3AIu6rhB+5l9wem0FnuyNgQZLi44sKimhQ1Cc3uOeqcBKozt0dyc4nVa+ + 21Q1iJ2zJm5CKDxq4L13GKjy+TJ29xYMp3d4iGHcRThahV+BlSvdBhCJJGY5 + jTPKcpIsiuW6WMZkv3t0Eb81YVbfec0/LdhocdMEi+v6f8dY0SQjLCni2J3R + YyJyf2d8FjH7BAAA//8DAIk3DvFsAgAA + http_version: + recorded_at: Wed, 18 Jul 2018 23:49:42 GMT +- request: + method: delete + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories/159157515 + body: + encoding: US-ASCII + string: '' + headers: + Accept: + - "*/*" + Accept-Encoding: + - gzip, deflate + User-Agent: + - rest-client/2.0.0 (darwin16.5.0 x86_64) ruby/2.3.1p112 + X-Trackertoken: + - e955bd05b35741ce257eaeca935180c0 + Content-Type: + - application/xml + response: + status: + code: 200 + message: OK + headers: + Cache-Control: + - no-cache + - no-store, private + Content-Encoding: + - gzip + Content-Security-Policy-Report-Only: + - 'default-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: blob: ws: *; + script-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: ws: blob: *.pivotaltracker.com + *.swiftypecdn.com *.typekit.net *.google.com *.googleapis.com *.googleadservices.com + *.addthis.com *.addthisedge.com *.mxpnl.com *.mixpanel.com *.google-analytics.com + *.cloudflare.com *.trustarc.com *.newrelic.com *.nr-data.net *.googletagmanager.com + googleads.g.doubleclick.net *.disqus.com *.disquscdn.com; report-uri /services/area_51/security_content_violations' + Content-Type: + - application/xml; charset=utf-8 + Date: + - Wed, 18 Jul 2018 23:49:43 GMT + Etag: + - W/"abeade8bf7cbe2c1244d10c921625142" + Expires: + - Thu, 01 Jan 1970 00:00:01 GMT + Pragma: + - no-cache + Referrer-Policy: + - no-referrer-when-downgrade Server: - nginx + Phusion Passenger + Set-Cookie: + - t_session=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--d380874c01ba9867c7d399fa4b4c274f4d90fc4c; + path=/; expires=Wed, 25 Jul 2018 23:49:43 -0000; secure; HttpOnly + Status: + - 200 OK + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + - nosniff X-Frame-Options: - DENY - Pragma: + - SAMEORIGIN + X-Powered-By: + - Phusion Passenger Enterprise + X-Request-Id: + - 28a03f0a-6718-470e-81b8-0014040485c9 + X-Runtime: + - '0.241960' + X-Tracker-Client-Pinger-Interval: + - '20' + X-Vcap-Request-Id: + - 90cce0a9-e8c2-4a1c-4ce3-21fba0d41c36 + X-Xss-Protection: + - 1; mode=block + Via: + - 1.1 google + Alt-Svc: + - clear + Transfer-Encoding: + - chunked + body: + encoding: ASCII-8BIT + string: !binary |- + H4sIAAAAAAAAA5RSQU7DMBC89xVW7tR22tA0ct0DEi9oz1FwltbQJMbeNPT3 + 2A6lASEkJF92dmZ21rbYvjcncgbrdNduEj5nCYFWdbVuD5tkv3u8y5OtnAmH + nb3IGSFC1wQvBjaJbhEOYBPJszXPVhnPBNV15BjbvYDC8hcuy9b54l7QGyUq + on8ZjOUzVNhbEHSCBUpvT/KIaFxB6TAMc6PPHVYntJV6BTtXXTMqqDt2A52E + CsJgAA51UyH8zJ8Kem1FnuqthRZLh54sK6XAINSCfscDswanrDbo704KOq1C + t60akDtvTfyEWATUwlvvMajLp8vY3Tuwgn7DYwzrL8LTKvwMXPvSbwCJTBnP + KVtRnpN0USzXxZKR/e7BR/zSxFm9CZr/Wdw00eK6/l8x2JLwtGDMnzHGROT/ + zvgscvYBAAD//wMAMRyBwWwCAAA= + http_version: + recorded_at: Wed, 18 Jul 2018 23:49:43 GMT +- request: + method: delete + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories/159157513 + body: + encoding: US-ASCII + string: '' + headers: + Accept: + - "*/*" + Accept-Encoding: + - gzip, deflate + User-Agent: + - rest-client/2.0.0 (darwin16.5.0 x86_64) ruby/2.3.1p112 + X-Trackertoken: + - e955bd05b35741ce257eaeca935180c0 + Content-Type: + - application/xml + response: + status: + code: 200 + message: OK + headers: + Cache-Control: - no-cache + - no-store, private + Content-Encoding: + - gzip + Content-Security-Policy-Report-Only: + - 'default-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: blob: ws: *; + script-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: ws: blob: *.pivotaltracker.com + *.swiftypecdn.com *.typekit.net *.google.com *.googleapis.com *.googleadservices.com + *.addthis.com *.addthisedge.com *.mxpnl.com *.mixpanel.com *.google-analytics.com + *.cloudflare.com *.trustarc.com *.newrelic.com *.nr-data.net *.googletagmanager.com + googleads.g.doubleclick.net *.disqus.com *.disquscdn.com; report-uri /services/area_51/security_content_violations' + Content-Type: + - application/xml; charset=utf-8 + Date: + - Wed, 18 Jul 2018 23:49:43 GMT + Etag: + - W/"9b6def44d55869b068114f4c491e2011" Expires: - Thu, 01 Jan 1970 00:00:01 GMT - Cache-Control: - - no-store, private, no-cache + Pragma: + - no-cache + Referrer-Policy: + - no-referrer-when-downgrade + Server: + - nginx + Phusion Passenger + Set-Cookie: + - t_session=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--2b1eec810c1a6d7d62ef0501f3e08189bdf68bed; + path=/; expires=Wed, 25 Jul 2018 23:49:43 -0000; secure; HttpOnly + Status: + - 200 OK + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + - nosniff + X-Frame-Options: + - DENY + - SAMEORIGIN + X-Powered-By: + - Phusion Passenger Enterprise + X-Request-Id: + - b644e8e6-e469-4da9-a0a7-fb0b74e05ed4 + X-Runtime: + - '0.278107' + X-Tracker-Client-Pinger-Interval: + - '20' + X-Vcap-Request-Id: + - 01feaff1-1129-4f70-6ce3-736b226bcb8d + X-Xss-Protection: + - 1; mode=block + Via: + - 1.1 google + Alt-Svc: + - clear + Transfer-Encoding: + - chunked body: - encoding: UTF-8 - string: | - - - 116260893 - 1059836 - feature - https://www.pivotaltracker.com/story/show/116260893 - 1 - accepted - + encoding: ASCII-8BIT + string: !binary |- + H4sIAAAAAAAAA5RSy07DMBC89yus3KnjhNAkct0DEl/QnqNgL62heWBvGvr3 + 2A6lqUBISL7s7Mx4dm2++WiO5ATG6q5dR2wZRwRa2Snd7tfRbvt0l0cbseAW + O3MWC0K4VgTPPawj3SLswUSCZQXLVhlLOdUqcHrTvYLE6hdunBV5+sDplRIU + wb/yxuIFahwMcDrDPGUwR3FA7G1J6TiOy16fOqyPaGr5BmYpu2ZSUHvoRjoL + 5YXeACzqpkb4kZ/TSyvw5GAMtFhZdGRRSwk9guL0FvdMBVYa3aPbneB0Xvlu + Wzcgts6aME5D4VED74PDQFXP56m7s2A4vcFDDOMW4Wg1fgVWrnQTQCSSmOU0 + XlGWkyQt74syLchu++gifmvCXUPvNf+zuGqCxWX8P2MwwpIyjt2ZYsxE7u9M + zyIWnwAAAP//AwA+3e/cbAIAAA== + http_version: + recorded_at: Wed, 18 Jul 2018 23:49:43 GMT +- request: + method: delete + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories/159157514 + body: + encoding: US-ASCII + string: '' + headers: + Accept: + - "*/*" + Accept-Encoding: + - gzip, deflate + User-Agent: + - rest-client/2.0.0 (darwin16.5.0 x86_64) ruby/2.3.1p112 + X-Trackertoken: + - e955bd05b35741ce257eaeca935180c0 + Content-Type: + - application/xml + response: + status: + code: 200 + message: OK + headers: + Cache-Control: + - no-cache + - no-store, private + Content-Encoding: + - gzip + Content-Security-Policy-Report-Only: + - 'default-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: blob: ws: *; + script-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: ws: blob: *.pivotaltracker.com + *.swiftypecdn.com *.typekit.net *.google.com *.googleapis.com *.googleadservices.com + *.addthis.com *.addthisedge.com *.mxpnl.com *.mixpanel.com *.google-analytics.com + *.cloudflare.com *.trustarc.com *.newrelic.com *.nr-data.net *.googletagmanager.com + googleads.g.doubleclick.net *.disqus.com *.disquscdn.com; report-uri /services/area_51/security_content_violations' + Content-Type: + - application/xml; charset=utf-8 + Date: + - Wed, 18 Jul 2018 23:49:44 GMT + Etag: + - W/"a8b6781cf0dc1924d9097437a5cbed5b" + Expires: + - Thu, 01 Jan 1970 00:00:01 GMT + Pragma: + - no-cache + Referrer-Policy: + - no-referrer-when-downgrade + Server: + - nginx + Phusion Passenger + Set-Cookie: + - t_session=T3JqcnpRdWpoZlpMT3hXazlYOUdsYXp1b2RqdkxUVHc2cmZjV04ra3FWQUFnZWptM2lGczh3S2FWQy83alROUkRMRk9vUGJKb1llTGhnVUNPSHJ3WkQ3M3Q1Y1pqbDVKUy9ZMC9Xbk80U2RuUUtkU0dwazVwenh1bWpUUUdoTis4QnNwbFhwUlRXWEM4VFJrTVdmQitKenJ5VUs3OGtPM0ZFamdWY21majlWQ3FpbjY4VHBYUkN0RUlNYXFlVWFUTzYvZHlmYzBYZFNxRGF4UC9pWlpkQURhVkJoemU5VVNvTnFzeHg5NkgrMHQyN0x4ZHhKZ0xQbjlETUZoTlV6MTZZUitCOHc4OXRTRnRRMUZRVmNqQmt2QzdWbGoxbTh2NE53dXpUNUdQQzN6NWpNQ1VMcGliUkV2VklxRlY0RlNFSWYvbFNCTUdDanpYMTRIN3hhRWdEMm9pVm9vNmdmR0dpbWRsbmpXeE1VPS0tVmI5aFNCYXFoRHYxaU5KNVFUdUpWQT09--a449702d6d34640e87489a082418946654614f58; + path=/; expires=Wed, 25 Jul 2018 23:49:44 -0000; secure; HttpOnly + Status: + - 200 OK + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + - nosniff + X-Frame-Options: + - DENY + - SAMEORIGIN + X-Powered-By: + - Phusion Passenger Enterprise + X-Request-Id: + - 91d0739e-b456-43b7-b9e8-7dcccfcc61ff + X-Runtime: + - '0.235315' + X-Tracker-Client-Pinger-Interval: + - '20' + X-Vcap-Request-Id: + - 5cfa74a9-f011-4971-4ea7-791eacce99c4 + X-Xss-Protection: + - 1; mode=block + Via: + - 1.1 google + Alt-Svc: + - clear + Transfer-Encoding: + - chunked + body: + encoding: ASCII-8BIT + string: !binary |- + H4sIAAAAAAAAA5SSzVLDIBSF930KhpUuDKFtbNKhdOGMT9CuMzFcWzQJEW4a + +/YC1f44blxyz3cOhzuI9WfbkANYp023ojxJKYGuNkp3uxXdbp4fcrqWE+HQ + 2KOcECK0InjsYUV1h7ADSyXPCp4tMj4XTKvI9Na8QY3lH2yaFfnsUbALEh0x + vwzB8hUqHCwIdjULyGAbuUfs3ZKxcRyTXh8MVg3aqn4Hm9SmPTmY25uRXZUK + xhAADnVbIfzunwr2I0WuHqyFDkuHHpYKGu33A0qwWyGgClxtdY9+eVKw61NQ + u6oFufHZ5O6cck+4YFEIhIWPweugypfjidw6sILdzGMn67fisQq/2yt/9M8B + Kqcpz1m6YDwn09lyXixnBdlunnzdsyfeNfTB87+Ii8f/gdN65eQLAAD//wMA + h0LMRTQCAAA= + http_version: + recorded_at: Wed, 18 Jul 2018 23:49:44 GMT +- request: + method: delete + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories/159157516 + body: + encoding: US-ASCII + string: '' + headers: + Accept: + - "*/*" + Accept-Encoding: + - gzip, deflate + User-Agent: + - rest-client/2.0.0 (darwin16.5.0 x86_64) ruby/2.3.1p112 + X-Trackertoken: + - e955bd05b35741ce257eaeca935180c0 + Content-Type: + - application/xml + response: + status: + code: 200 + message: OK + headers: + Cache-Control: + - no-cache + - no-store, private + Content-Encoding: + - gzip + Content-Security-Policy-Report-Only: + - 'default-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: blob: ws: *; + script-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: ws: blob: *.pivotaltracker.com + *.swiftypecdn.com *.typekit.net *.google.com *.googleapis.com *.googleadservices.com + *.addthis.com *.addthisedge.com *.mxpnl.com *.mixpanel.com *.google-analytics.com + *.cloudflare.com *.trustarc.com *.newrelic.com *.nr-data.net *.googletagmanager.com + googleads.g.doubleclick.net *.disqus.com *.disquscdn.com; report-uri /services/area_51/security_content_violations' + Content-Type: + - application/xml; charset=utf-8 + Date: + - Wed, 18 Jul 2018 23:49:44 GMT + Etag: + - W/"b3476ffcddea48c68aa71824581e8a2e" + Expires: + - Thu, 01 Jan 1970 00:00:01 GMT + Pragma: + - no-cache + Referrer-Policy: + - no-referrer-when-downgrade + Server: + - nginx + Phusion Passenger + Set-Cookie: + - t_session=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--f3bd25ed70a100a6d2c06c48a8c248ae8188b59b; + path=/; expires=Wed, 25 Jul 2018 23:49:44 -0000; secure; HttpOnly + Status: + - 200 OK + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + - nosniff + X-Frame-Options: + - DENY + - SAMEORIGIN + X-Powered-By: + - Phusion Passenger Enterprise + X-Request-Id: + - 12fc2f9b-5649-4419-8565-f3cb6acfc44b + X-Runtime: + - '0.249049' + X-Tracker-Client-Pinger-Interval: + - '20' + X-Vcap-Request-Id: + - f92acb4d-494a-4389-643c-fc29e90ed048 + X-Xss-Protection: + - 1; mode=block + Via: + - 1.1 google + Alt-Svc: + - clear + Transfer-Encoding: + - chunked + body: + encoding: ASCII-8BIT + string: !binary |- + H4sIAAAAAAAAA5SSzVLCMBSF9zxFJitdSFqgUpgQFs74BLDu1OYK0bapN7dU + 3t4kKD+OG5e55zsnJ3ci159NzQ6Azth2xdNxwhm0ldWm3a34dvP8kPO1GklH + Fo9qxJg0mtGxgxU3LcEOkKs0W6TZPEsfpTA6Mh3aN6io+INNskU+9eQFiY6Y + X4Rg9Qol9QhSXM0C0mOt9kSdWwoxDMO4MwdLZU1YVu+A48o2J4dwezuIq1LB + GALAkWlKgt/9Eyl+pMhVPSK0VDjysNJQG78f0FLcCgHV4Co0HfnlKSmuT0Ft + ywbUxmezu3PKPZtIEYVAIHz0XgddvBxP5NYBSnEzj53Qb8VjJX231/7onwNc + TZI0F8lcpDmbTJezxXKWsO3mydc9e+JdfRc8/4u4ePwfOK1Xjb4AAAD//wMA + oQFXDDQCAAA= + http_version: + recorded_at: Wed, 18 Jul 2018 23:49:44 GMT +- request: + method: delete + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories/159157518 + body: + encoding: US-ASCII + string: '' + headers: + Accept: + - "*/*" + Accept-Encoding: + - gzip, deflate + User-Agent: + - rest-client/2.0.0 (darwin16.5.0 x86_64) ruby/2.3.1p112 + X-Trackertoken: + - e955bd05b35741ce257eaeca935180c0 + Content-Type: + - application/xml + response: + status: + code: 200 + message: OK + headers: + Cache-Control: + - no-cache + - no-store, private + Content-Encoding: + - gzip + Content-Security-Policy-Report-Only: + - 'default-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: blob: ws: *; + script-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: ws: blob: *.pivotaltracker.com + *.swiftypecdn.com *.typekit.net *.google.com *.googleapis.com *.googleadservices.com + *.addthis.com *.addthisedge.com *.mxpnl.com *.mixpanel.com *.google-analytics.com + *.cloudflare.com *.trustarc.com *.newrelic.com *.nr-data.net *.googletagmanager.com + googleads.g.doubleclick.net *.disqus.com *.disquscdn.com; report-uri /services/area_51/security_content_violations' + Content-Type: + - application/xml; charset=utf-8 + Date: + - Wed, 18 Jul 2018 23:49:44 GMT + Etag: + - W/"b4fdd936a941ebe0c896f89330526fca" + Expires: + - Thu, 01 Jan 1970 00:00:01 GMT + Pragma: + - no-cache + Referrer-Policy: + - no-referrer-when-downgrade + Server: + - nginx + Phusion Passenger + Set-Cookie: + - t_session=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--66ab24040aa08c5696d5b7ce989755cf6b6f5963; + path=/; expires=Wed, 25 Jul 2018 23:49:44 -0000; secure; HttpOnly + Status: + - 200 OK + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + - nosniff + X-Frame-Options: + - DENY + - SAMEORIGIN + X-Powered-By: + - Phusion Passenger Enterprise + X-Request-Id: + - 88d612b1-8dca-47ce-a4e9-eef8812ab414 + X-Runtime: + - '0.262789' + X-Tracker-Client-Pinger-Interval: + - '20' + X-Vcap-Request-Id: + - 411b70f0-4449-4a27-757b-f3f9161593e0 + X-Xss-Protection: + - 1; mode=block + Via: + - 1.1 google + Alt-Svc: + - clear + Transfer-Encoding: + - chunked + body: + encoding: ASCII-8BIT + string: !binary |- + H4sIAAAAAAAAA5SSzVICMRCE7zxFKic9SDbAykKFcLDKJ4Dz1roZIbp/TmZZ + eXuToPxYXjxm+utOZypq/VlX7ADobNusuBwnnEFTtsY2uxXfbp4fMr7WI+Wo + xaMeMaasYXTsYMVtQ7AD5FqmC5nOU5kpYU1kOmzfoKT8DzZJF9n0UYkLEh0x + Pw/B+hUK6hGUuJoFpMdK74k6txRiGIZxZw8tFRVhUb4Djsu2PjmE27eDuCoV + jCEAHNm6IPjdP1HiR4pc2SNCQ7kjD2sDlfX7AaPErRBQA65E25Ffnlbi+hTU + pqhBb3w2uzun3LOpElEIBMJH73Uw+cvxRG4doBI389gJ/VY8VtB3e+OP/jnA + 9SSRmUjmQmZsMl3OFsuZZNvNk6979sS7+i54/hdx8fg/cFqvHn0BAAD//wMA + Dd5ZmTQCAAA= + http_version: + recorded_at: Wed, 18 Jul 2018 23:49:44 GMT +- request: + method: delete + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories/159157519 + body: + encoding: US-ASCII + string: '' + headers: + Accept: + - "*/*" + Accept-Encoding: + - gzip, deflate + User-Agent: + - rest-client/2.0.0 (darwin16.5.0 x86_64) ruby/2.3.1p112 + X-Trackertoken: + - e955bd05b35741ce257eaeca935180c0 + Content-Type: + - application/xml + response: + status: + code: 200 + message: OK + headers: + Cache-Control: + - no-cache + - no-store, private + Content-Encoding: + - gzip + Content-Security-Policy-Report-Only: + - 'default-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: blob: ws: *; + script-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: ws: blob: *.pivotaltracker.com + *.swiftypecdn.com *.typekit.net *.google.com *.googleapis.com *.googleadservices.com + *.addthis.com *.addthisedge.com *.mxpnl.com *.mixpanel.com *.google-analytics.com + *.cloudflare.com *.trustarc.com *.newrelic.com *.nr-data.net *.googletagmanager.com + googleads.g.doubleclick.net *.disqus.com *.disquscdn.com; report-uri /services/area_51/security_content_violations' + Content-Type: + - application/xml; charset=utf-8 + Date: + - Wed, 18 Jul 2018 23:49:45 GMT + Etag: + - W/"a660a52c8959acf15c27f55aa85c383e" + Expires: + - Thu, 01 Jan 1970 00:00:01 GMT + Pragma: + - no-cache + Referrer-Policy: + - no-referrer-when-downgrade + Server: + - nginx + Phusion Passenger + Set-Cookie: + - t_session=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--a85afd865b1ed4a6012594cb51b192d29e5e222f; + path=/; expires=Wed, 25 Jul 2018 23:49:45 -0000; secure; HttpOnly + Status: + - 200 OK + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + - nosniff + X-Frame-Options: + - DENY + - SAMEORIGIN + X-Powered-By: + - Phusion Passenger Enterprise + X-Request-Id: + - 04581cd0-9d2c-472e-8a67-b71498074753 + X-Runtime: + - '0.208176' + X-Tracker-Client-Pinger-Interval: + - '20' + X-Vcap-Request-Id: + - 29f5c0a0-99d2-4600-79e1-770aecd15293 + X-Xss-Protection: + - 1; mode=block + Via: + - 1.1 google + Alt-Svc: + - clear + Transfer-Encoding: + - chunked + body: + encoding: ASCII-8BIT + string: !binary |- + H4sIAAAAAAAAA5SST1PCMBDF73yKTE96kG2BSsuEcHDGTwDnTm1XiNK0brZU + vr1JUP44Xjxlsu/3Xl93IlefzV4ckKxuzTJKxnEk0FRtrc12GW3Wzw9ZtFIj + abmloxoJIXUt+NjhMtKGcYsUqSTNk3SeJrkEXQemo/YNKy7+YOM0z6aPEi5I + cIT8wgerVyy5J5RwNfNIT3u1Y+7sAmAYhnGnDy2Xe6ayekcaV21zcoDdtQNc + lfJGH4CWdVMy/u4fS/iRAlf1RGi4sOxg1Rt3EmMt4VbwaI22It2xW56ScH3z + qikbVGuXLe7OKfcSwtjrhB+9U7EuXo4nbmORJNzMQyNyO3FYyd/da3d1P4OR + msRJBvEckkxMpotZvpglYrN+cmXPnvCtvvOe/0VcPO4FnJarRl8AAAD//wMA + XmzigDICAAA= + http_version: + recorded_at: Wed, 18 Jul 2018 23:49:45 GMT +- request: + method: get + uri: https://www.pivotaltracker.com/services/v3/projects/1059836 + body: + encoding: US-ASCII + string: '' + headers: + Accept: + - "*/*" + Accept-Encoding: + - gzip, deflate + User-Agent: + - rest-client/2.0.0 (darwin16.5.0 x86_64) ruby/2.3.1p112 + X-Trackertoken: + - e955bd05b35741ce257eaeca935180c0 + Content-Type: + - application/xml + response: + status: + code: 200 + message: OK + headers: + Cache-Control: + - no-cache + - no-store, private + Content-Encoding: + - gzip + Content-Security-Policy-Report-Only: + - 'default-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: blob: ws: *; + script-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: ws: blob: *.pivotaltracker.com + *.swiftypecdn.com *.typekit.net *.google.com *.googleapis.com *.googleadservices.com + *.addthis.com *.addthisedge.com *.mxpnl.com *.mixpanel.com *.google-analytics.com + *.cloudflare.com *.trustarc.com *.newrelic.com *.nr-data.net *.googletagmanager.com + googleads.g.doubleclick.net *.disqus.com *.disquscdn.com; report-uri /services/area_51/security_content_violations' + Content-Type: + - application/xml; charset=utf-8 + Date: + - Wed, 18 Jul 2018 23:52:39 GMT + Etag: + - W/"b0a049ed21fdb81e1fa075247f43de1a" + Expires: + - Thu, 01 Jan 1970 00:00:01 GMT + Pragma: + - no-cache + Referrer-Policy: + - no-referrer-when-downgrade + Server: + - nginx + Phusion Passenger + Set-Cookie: + - t_session=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--24e3579acffc623c1d1884f3e539f4c62b0604ba; + path=/; expires=Wed, 25 Jul 2018 23:52:39 -0000; secure; HttpOnly + Status: + - 200 OK + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + - nosniff + X-Frame-Options: + - DENY + - SAMEORIGIN + X-Powered-By: + - Phusion Passenger Enterprise + X-Request-Id: + - 8ec05064-e06c-40b1-b70d-17b0f2dd0795 + X-Runtime: + - '0.068540' + X-Tracker-Client-Pinger-Interval: + - '20' + X-Vcap-Request-Id: + - 44350cfd-0f80-447a-5952-9c443d281dbc + X-Xss-Protection: + - 1; mode=block + Via: + - 1.1 google + Alt-Svc: + - clear + Transfer-Encoding: + - chunked + body: + encoding: ASCII-8BIT + string: !binary |- + H4sIAAAAAAAAA4RUS2/iMBC+91dEOXfrBPqgyLi7Wmlvq73A2TLJAN46NrIn + Zfn3O3YSArRVpUixv/lmPG/+8q8x2Rv4oJ1d5OVdkWdgK1dru13kq+Wvb7P8 + RdzwvXd/oUJxk2Vc16IsHp5n00fO6BwhqxoQCAGznshZghIdwSsk89KA3eIu + w+MeFrm2CFvwuSjJyhUl6R0AXmVA5VHW6ih+O0s/zq7gyNw7MiZDpQyI4ra8 + ndxOOTsHI0lVlWstJi/bAL5R2mir0HnOBlnkbbQPKEePOg9QN9A7XiuEeM3F + pChnrHhi5WNWPM2Lgr5stfzJ2ec2UmRV6z2Qx+Mjtm3W4D/IzGfUZAesWhuQ + qMJr6HXXzhlQNhfoW+DsnJFU3sC4SuORsrUDKtAPKr3aQuY22TQ7+RM4uyae + +z3IqA04Gzw8ganmVqNWRl4w34Gpc1Lk0m1k7SyMKQkSnQw7dxDlhJrpS1a0 + ZdQaTBCc9YcOo2qqCvVbjFrh50WcZZPp/GEyn866Il5rpvwpY9yBzKCqdg3V + MPSJfo+nxmzXRldio0ygYvS3KFi32yCVrWW1cx7o6EFSX+pGYSzpoPEVLRXF + NY1G2bj6pHYORUoDMcdhp/dDmyjv1TGPEV2IO6Ab8fvy/vlhcj+MeIL3ZMXZ + gRU7ME7RaaS+jzN1Rz5Q+yVxb3RYE8u4JlY0geOOGF7tuiaI5YqeHS6DT+zy + de6p08Wfg42G0rmLho3Rpoqd3UO3j+Li6TbS+3TEd0cxLT522nz/AQAA//8D + ABvJYbkrBQAA + http_version: + recorded_at: Wed, 18 Jul 2018 23:52:39 GMT +- request: + method: post + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories + body: + encoding: UTF-8 + string: | + + Test 1 + + feature + 1 + accepted Test User - 2016/03/23 22:46:19 UTC - 2016/03/23 22:46:20 UTC - 2016/03/16 12:00:00 UTC + + + 1059836 + 2018-07-11T23:52:39+00:00 + headers: + Accept: + - "*/*" + Accept-Encoding: + - gzip, deflate + User-Agent: + - rest-client/2.0.0 (darwin16.5.0 x86_64) ruby/2.3.1p112 + X-Trackertoken: + - e955bd05b35741ce257eaeca935180c0 + Content-Type: + - application/xml + Content-Length: + - '337' + response: + status: + code: 200 + message: OK + headers: + Cache-Control: + - no-cache + - no-store, private + Content-Encoding: + - gzip + Content-Security-Policy-Report-Only: + - 'default-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: blob: ws: *; + script-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: ws: blob: *.pivotaltracker.com + *.swiftypecdn.com *.typekit.net *.google.com *.googleapis.com *.googleadservices.com + *.addthis.com *.addthisedge.com *.mxpnl.com *.mixpanel.com *.google-analytics.com + *.cloudflare.com *.trustarc.com *.newrelic.com *.nr-data.net *.googletagmanager.com + googleads.g.doubleclick.net *.disqus.com *.disquscdn.com; report-uri /services/area_51/security_content_violations' + Content-Type: + - application/xml; charset=utf-8 + Date: + - Wed, 18 Jul 2018 23:52:39 GMT + Etag: + - W/"166a906162f0b5bbf8297dac6978fc07" + Expires: + - Thu, 01 Jan 1970 00:00:01 GMT + Location: + - https://www.pivotaltracker.com/services/v3/projects/1059836/stories/159157557 + Pragma: + - no-cache + Referrer-Policy: + - no-referrer-when-downgrade + Server: + - nginx + Phusion Passenger + Set-Cookie: + - t_session=S3NKUzIxNzZGNG5wNTVXbkkrWU0zcklPOXFyZEFDWFQ4VHUrWGhyd2NYTXo4bG9jeHRkQmtWdExpZGlWNWxmTklYVytNM24yME5ZUTZnaE12cDV4aG1GQVFpV242ZlhRVWVVZlNXdUoxaXBwWElWeUFJTnFJQmYyVDhFbVlvcElBM1B6MTdKenY3d1VhUDU5NEtoYnovWVVjSnBhbElrQjlEYUtscXpFZTVHY0FXc0w2ODYvelZmNzVwcWdqZXA2anRxSHVrZFd6U055NzdZTzVnRmFoTGovV0k4REV6bGNwME1aOWY2RFBwcnZPZXMrK2NiUlh4VldaNHNpRWRnTHFIbXl0MWJ0UXJINFpST29xNm9lM2JJQ0dCakM1czJUVjg2N0NOYlZyR0NxbkFJZHpEc1JtTG1YVzFRSlkvaUZuMWhVTWNrOU5yQ21LTTZvcXJWVW5kMkV3SS9adjVNUmJZM3FZbXpkU1NvPS0tUXJkbmFTRkQrZmp5THNlMnV1cWFlZz09--5de44067a80752277918d3dbe6a804b39e137b20; + path=/; expires=Wed, 25 Jul 2018 23:52:39 -0000; secure; HttpOnly + Status: + - 200 OK + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + - nosniff + X-Frame-Options: + - DENY + - SAMEORIGIN + X-Powered-By: + - Phusion Passenger Enterprise + X-Request-Id: + - c87136a1-48c8-4919-91bd-0cfcd44ae670 + X-Runtime: + - '0.282114' + X-Tracker-Client-Pinger-Interval: + - '20' + X-Vcap-Request-Id: + - 25ddefd9-ab96-4e29-7b60-9ce2e6a54bb8 + X-Xss-Protection: + - 1; mode=block + Via: + - 1.1 google + Alt-Svc: + - clear + Transfer-Encoding: + - chunked + body: + encoding: ASCII-8BIT + string: !binary |- + H4sIAAAAAAAAA5RSQW7DIBC85xXI9wbjyI1jEXKo1BckZ4vibUIb2xTWcfP7 + Am4aR60iVeKyszPD7ALffDZHcgLrdNeuEzZPEwKt6mrd7tfJbvv8UCQbMeMO + O3sWM0K4rgmeDawT3SLswSaC5SuWL/N8yamuI8fY7g0UVn9w03xVLB45vVKi + IvpXwVi8gsTeAqcTLFB6exQHRONKSodhmBt96lAe0Ur1DnauumZUUHfoBjoJ + FYTBABzqRiL8ys/ppRV5qrcWWqwcerKQSoFBqDm9xQOzBqesNuh3JzidVqHb + ygbE1lsTxmksAmrho/cY1NXLeezuHFhOb/AYw/pFeJrE78C1L/0EkIgsZQVN + l5QVJFuUeVYuVmS3ffIRfzTxrt4Ezf8srppocRn/bgxGWFamqT9jjInI/53x + WcTsCwAA//8DAOYyluRsAgAA + http_version: + recorded_at: Wed, 18 Jul 2018 23:52:39 GMT +- request: + method: post + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories + body: + encoding: UTF-8 + string: | + + + Test (delivered) 1 + + feature + 0 + delivered + Test User + + + 1059836 + + headers: + Accept: + - "*/*" + Accept-Encoding: + - gzip, deflate + User-Agent: + - rest-client/2.0.0 (darwin16.5.0 x86_64) ruby/2.3.1p112 + X-Trackertoken: + - e955bd05b35741ce257eaeca935180c0 + Content-Type: + - application/xml + Content-Length: + - '295' + response: + status: + code: 200 + message: OK + headers: + Cache-Control: + - no-cache + - no-store, private + Content-Encoding: + - gzip + Content-Security-Policy-Report-Only: + - 'default-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: blob: ws: *; + script-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: ws: blob: *.pivotaltracker.com + *.swiftypecdn.com *.typekit.net *.google.com *.googleapis.com *.googleadservices.com + *.addthis.com *.addthisedge.com *.mxpnl.com *.mixpanel.com *.google-analytics.com + *.cloudflare.com *.trustarc.com *.newrelic.com *.nr-data.net *.googletagmanager.com + googleads.g.doubleclick.net *.disqus.com *.disquscdn.com; report-uri /services/area_51/security_content_violations' + Content-Type: + - application/xml; charset=utf-8 + Date: + - Wed, 18 Jul 2018 23:52:40 GMT + Etag: + - W/"ad4c51fa524f26616265e6544d57b073" + Expires: + - Thu, 01 Jan 1970 00:00:01 GMT + Location: + - https://www.pivotaltracker.com/services/v3/projects/1059836/stories/159157558 + Pragma: + - no-cache + Referrer-Policy: + - no-referrer-when-downgrade + Server: + - nginx + Phusion Passenger + Set-Cookie: + - t_session=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--703ac803f5455e1dbeb51e3614bbb0df6bccf602; + path=/; expires=Wed, 25 Jul 2018 23:52:40 -0000; secure; HttpOnly + Status: + - 200 OK + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + - nosniff + X-Frame-Options: + - DENY + - SAMEORIGIN + X-Powered-By: + - Phusion Passenger Enterprise + X-Request-Id: + - 9b274ebf-ed28-44d5-b021-d541f4c23586 + X-Runtime: + - '0.250310' + X-Tracker-Client-Pinger-Interval: + - '20' + X-Vcap-Request-Id: + - ab1612b7-ed7a-4a78-434f-d1bacbd18a20 + X-Xss-Protection: + - 1; mode=block + Via: + - 1.1 google + Alt-Svc: + - clear + Transfer-Encoding: + - chunked + body: + encoding: ASCII-8BIT + string: !binary |- + H4sIAAAAAAAAA5SSzVLCMBSF9zxFJitdyG3BSmFCWDjjE8C6U5srRNumJrdU + 3t4kKH/jxmXu+c7JyZ2I1VdTsz1ap0275Ok44Qzbyijdbpd8s355yPlKjoQj + Yw9yxJjQitGhwyXXLeEWLZdpNk+zWZblArSKTGfNO1ZU/MEm2TyfPgk4I9ER + 84sQLN+wpN6igItZQHpbyx1R5xYAwzCMO703VNZky+oD7bgyzdEBbmcGuCgV + jCEAHemmJLztnwj4lSJX9dZiS4UjD0uFtfb7QSXgWgioQldZ3ZFfnhRweQpq + WzYo1z6b3Z1S7lkqIAqBsPjZex1V8Xo4khuHVsDVPHayfiseK+mnvfJH/xzk + cpKkOSQzSHM2mS6yyeIxYZv1s6978sS7+i54/hdx9vg/cFyvHH0DAAD//wMA + QIdptzQCAAA= + http_version: + recorded_at: Wed, 18 Jul 2018 23:52:40 GMT +- request: + method: post + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories + body: + encoding: UTF-8 + string: | + + + Test 2 + + feature + 2 + accepted + Test User + + + 1059836 + 2018-07-04T23:52:40+00:00 + + headers: + Accept: + - "*/*" + Accept-Encoding: + - gzip, deflate + User-Agent: + - rest-client/2.0.0 (darwin16.5.0 x86_64) ruby/2.3.1p112 + X-Trackertoken: + - e955bd05b35741ce257eaeca935180c0 + Content-Type: + - application/xml + Content-Length: + - '337' + response: + status: + code: 200 + message: OK + headers: + Cache-Control: + - no-cache + - no-store, private + Content-Encoding: + - gzip + Content-Security-Policy-Report-Only: + - 'default-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: blob: ws: *; + script-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: ws: blob: *.pivotaltracker.com + *.swiftypecdn.com *.typekit.net *.google.com *.googleapis.com *.googleadservices.com + *.addthis.com *.addthisedge.com *.mxpnl.com *.mixpanel.com *.google-analytics.com + *.cloudflare.com *.trustarc.com *.newrelic.com *.nr-data.net *.googletagmanager.com + googleads.g.doubleclick.net *.disqus.com *.disquscdn.com; report-uri /services/area_51/security_content_violations' + Content-Type: + - application/xml; charset=utf-8 + Date: + - Wed, 18 Jul 2018 23:52:40 GMT + Etag: + - W/"a100d27cef17015aecaa864edbec9503" + Expires: + - Thu, 01 Jan 1970 00:00:01 GMT + Location: + - https://www.pivotaltracker.com/services/v3/projects/1059836/stories/159157559 + Pragma: + - no-cache + Referrer-Policy: + - no-referrer-when-downgrade + Server: + - nginx + Phusion Passenger + Set-Cookie: + - t_session=TUhOajhUMjQ3MFExWWR4SEhzYnovdUhSd3k2Q0pPOEFZWXIrT2lVbk82RFpkcHdRbXArM1ZYMXUxWGY2OXdmdVM4aC9ubkpTOGFhOWNXOXc4SnN4SVI2bUxHdXNUNmVEVmg4WitpdXRQOHZZcXBzVmhscUJJZFBHZVpmS0pRVUFsb2l2aGV2RUxmeTljUi9WUnMvTkY5M2RtSDhQS2VlSnJOUlhoL2Y0aHkzVWhKNzlzUE5IVCtDZm5tVmh2LzZaV1BZU1M3UWJlMHFpaTFnbDVTUGJFa3RxV2FFdnZld2FobGJuRDBMRGp0MXp4M2pxZEwzTEZZOFJHYkpPL0hwWENxcU5aV3BsRHhnd1cybFFYai8xek9LWUdnUk9iYldZOUdxQWpjSHlLa0pFVHNHKzlMVG5mMk9QQ2hhS1VaSGtxUHQ3UVpWMjFONVF6UTRmZjdIcWFFemF5ZGREcGNNT2NtYUdxbnVvTlZJPS0tb0IyVlZidkM4L2hjTFNDQVJZanlNZz09--86669d4a14633c744137dd3592770cc6b67a2946; + path=/; expires=Wed, 25 Jul 2018 23:52:40 -0000; secure; HttpOnly + Status: + - 200 OK + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + - nosniff + X-Frame-Options: + - DENY + - SAMEORIGIN + X-Powered-By: + - Phusion Passenger Enterprise + X-Request-Id: + - d193af44-6bba-494a-bfb2-19c9e19b3c0f + X-Runtime: + - '0.283622' + X-Tracker-Client-Pinger-Interval: + - '20' + X-Vcap-Request-Id: + - c166762d-199a-4056-463d-ab3aa37f0d3f + X-Xss-Protection: + - 1; mode=block + Via: + - 1.1 google + Alt-Svc: + - clear + Transfer-Encoding: + - chunked + body: + encoding: ASCII-8BIT + string: !binary |- + H4sIAAAAAAAAA5RSQU7DMBC89xVW7tRO2tA0ct0DEi9oz5FxltbQxMHeNPT3 + 2A6lASEkJF92dmZ21jbfvjcncgbrtGk3STpnCYFWmVq3h02y3z3eFclWzLhD + Yy9iRgjXNcFLB5tEtwgHsIlI83War/J8zamuI6ez5gUUVr9wWb4uFvec3ihR + Ef2rYCyeQWJvgdMJFii9PYkjYudKSodhmHf6bFCe0Er1CnauTDMqqDuagU5C + BWEwAIe6kQg/82ecXluRp3procXKoScLqRR0CDWn3/HArMEpqzv0dyc4nVah + 28oGxM5bEz8hFgG18NZ7DOrq6TJ29w4sp9/wGMP6i/A0iZ+Ba1/6DSARGUsL + ylY0LUi2KPOsXDKy3z34iF+aOKvvguZ/FjdNtLiu/1cMtiRpVjLmzxhjIvJ/ + Z3wWMfsAAAD//wMAaZQAeGwCAAA= + http_version: + recorded_at: Wed, 18 Jul 2018 23:52:40 GMT +- request: + method: post + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories + body: + encoding: UTF-8 + string: | + + + Test (delivered) 2 + + feature + 0 + delivered + Test User + + + 1059836 + + headers: + Accept: + - "*/*" + Accept-Encoding: + - gzip, deflate + User-Agent: + - rest-client/2.0.0 (darwin16.5.0 x86_64) ruby/2.3.1p112 + X-Trackertoken: + - e955bd05b35741ce257eaeca935180c0 + Content-Type: + - application/xml + Content-Length: + - '295' + response: + status: + code: 200 + message: OK + headers: + Cache-Control: + - no-cache + - no-store, private + Content-Encoding: + - gzip + Content-Security-Policy-Report-Only: + - 'default-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: blob: ws: *; + script-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: ws: blob: *.pivotaltracker.com + *.swiftypecdn.com *.typekit.net *.google.com *.googleapis.com *.googleadservices.com + *.addthis.com *.addthisedge.com *.mxpnl.com *.mixpanel.com *.google-analytics.com + *.cloudflare.com *.trustarc.com *.newrelic.com *.nr-data.net *.googletagmanager.com + googleads.g.doubleclick.net *.disqus.com *.disquscdn.com; report-uri /services/area_51/security_content_violations' + Content-Type: + - application/xml; charset=utf-8 + Date: + - Wed, 18 Jul 2018 23:52:41 GMT + Etag: + - W/"f3de8d14240fa994dd88655ca42ae59b" + Expires: + - Thu, 01 Jan 1970 00:00:01 GMT + Location: + - https://www.pivotaltracker.com/services/v3/projects/1059836/stories/159157560 + Pragma: + - no-cache + Referrer-Policy: + - no-referrer-when-downgrade + Server: + - nginx + Phusion Passenger + Set-Cookie: + - t_session=L25hTVVvSEpBbzdZanV3YzB3YXVIa3ZSRkhsS1c1ZTdHV1BHaWY5dnJGRnJGZnlMYlNOT2hVWFQzMERycWdGeG1BTmI1Y1l2ajRjOUh0T1NUL0pkNDhBa3ovSlVYMGtYQ3J6TUNhVmdSVVl0Y09EZml1RS85ZTZKVUJpYU9IYU5xeUV6WEdqQ3FPZXlneVpINFVIck1MZEpUL2NzYk1pMndEVk5GdUYvazl5SDZSd2hUTDlubXdsZHpJQVBkQm1qbjA5UzRLdmZiQlovSU5QMisxY3pLdjhFT0ZKUEJ5YVR5enBCR2g0QnVKcFF3SHFmTVlOWi9WZER6V0xsL2h1UUVoRHoyTkQxNm81U1lRdVdpSVRLWklzZ0FTZWx6N0RxUjVyZCtmWnBMUUY3N0pPaW02UmZnbk9TV0FYSzRqVysyN2lDWWFDSGRDcUVuR0d4c2lqaG95a1Fpb09mNklVUllxRjZtSW9UVFdZPS0tRVB1RE9COWdVUnQ3R0Q5SUc5THY5UT09--8ce92bf80355b37644686ead69ac45c83aa4ce56; + path=/; expires=Wed, 25 Jul 2018 23:52:41 -0000; secure; HttpOnly + Status: + - 200 OK + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + - nosniff + X-Frame-Options: + - DENY + - SAMEORIGIN + X-Powered-By: + - Phusion Passenger Enterprise + X-Request-Id: + - 3b854160-e487-463c-8438-1b4c015d53d0 + X-Runtime: + - '0.336768' + X-Tracker-Client-Pinger-Interval: + - '20' + X-Vcap-Request-Id: + - ab854d19-5a3b-4781-7b70-95b0c317ae38 + X-Xss-Protection: + - 1; mode=block + Via: + - 1.1 google + Alt-Svc: + - clear + Transfer-Encoding: + - chunked + body: + encoding: ASCII-8BIT + string: !binary |- + H4sIAAAAAAAAA4ySzU7DMBCE730KKyc4UCcpadPKdQ9IPEF7jkK8tIYkDutN + Q98e24H+IA4cvfPNeLyy2Hw2NTsCWm3adZRM44hBWxml2/062m2fH/JoIyfC + ksGTnDAmtGJ06mAd6ZZgDxjJJFsm2SKbx4JrFZgOzRtUVPzBxtkyn80FvyDB + EfILHyxfoaQeQfCrmUd6rOWBqLMrzodhmHb6aKisCcvqHXBamWZ0cHswA78q + 5Y0+ACzppiT43d/1/pECV/WI0FJhycFSQa3dfkAJfit4VIGtUHfklicFvz55 + tS0bkFuXze7OKfcsFTwInkD46J0Oqng5jeTOAgp+Mw+d0G3FYSV9t1fu6J4D + kUzjJOfxgic5S2erLF09xmy3fXJ1z55wV995zz8jkjHi4nF/YFyvnHwBAAD/ + /wMAL3SwRzQCAAA= + http_version: + recorded_at: Wed, 18 Jul 2018 23:52:41 GMT +- request: + method: post + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories + body: + encoding: UTF-8 + string: | + + + Test 3 + + feature + 3 + accepted + Test User + + + 1059836 + 2018-06-27T23:52:41+00:00 + + headers: + Accept: + - "*/*" + Accept-Encoding: + - gzip, deflate + User-Agent: + - rest-client/2.0.0 (darwin16.5.0 x86_64) ruby/2.3.1p112 + X-Trackertoken: + - e955bd05b35741ce257eaeca935180c0 + Content-Type: + - application/xml + Content-Length: + - '337' + response: + status: + code: 200 + message: OK + headers: + Cache-Control: + - no-cache + - no-store, private + Content-Encoding: + - gzip + Content-Security-Policy-Report-Only: + - 'default-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: blob: ws: *; + script-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: ws: blob: *.pivotaltracker.com + *.swiftypecdn.com *.typekit.net *.google.com *.googleapis.com *.googleadservices.com + *.addthis.com *.addthisedge.com *.mxpnl.com *.mixpanel.com *.google-analytics.com + *.cloudflare.com *.trustarc.com *.newrelic.com *.nr-data.net *.googletagmanager.com + googleads.g.doubleclick.net *.disqus.com *.disquscdn.com; report-uri /services/area_51/security_content_violations' + Content-Type: + - application/xml; charset=utf-8 + Date: + - Wed, 18 Jul 2018 23:52:41 GMT + Etag: + - W/"530e0fdd33f72cadfc6fd0587c920949" + Expires: + - Thu, 01 Jan 1970 00:00:01 GMT + Location: + - https://www.pivotaltracker.com/services/v3/projects/1059836/stories/159157561 + Pragma: + - no-cache + Referrer-Policy: + - no-referrer-when-downgrade + Server: + - nginx + Phusion Passenger + Set-Cookie: + - t_session=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--bd91e7cfe61953d96949492c785f5a62fe70bd78; + path=/; expires=Wed, 25 Jul 2018 23:52:41 -0000; secure; HttpOnly + Status: + - 200 OK + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + - nosniff + X-Frame-Options: + - DENY + - SAMEORIGIN + X-Powered-By: + - Phusion Passenger Enterprise + X-Request-Id: + - 3f1c7a58-10e6-463c-939a-1470674e958d + X-Runtime: + - '0.272352' + X-Tracker-Client-Pinger-Interval: + - '20' + X-Vcap-Request-Id: + - 1bc63872-28bd-4ed9-6750-9124a0f87063 + X-Xss-Protection: + - 1; mode=block + Via: + - 1.1 google + Alt-Svc: + - clear + Transfer-Encoding: + - chunked + body: + encoding: ASCII-8BIT + string: !binary |- + H4sIAAAAAAAAA5RSwVLDIBC99yuY3C0hNW2aofTgjF/QnjNI1hZtQoRNY/9e + INZGRw/OcNm37719C/Dte3MiZ7BOm3aTsHmaEGiVqXV72CT73eNdkWzFjDs0 + 9iJmhHBdE7x0sEl0i3AAmwiWr1m+ypeMU11HTmfNCyisfuGm+bpYLDm9UaIi + +lfBWDyDxN4CpxMsUHp7EkfEzpWUDsMw7/TZoDyhleoV7FyZZlRQdzQDnYQK + wmAADnUjEX7mX3B6bUWe6q2FFiuHniykUtAh1Jx+xwOzBqes7tDfneB0WoVu + KxsQO29N/IRYBNTCW+8xqKuny9jdO7CcfsNjDOsvwtMkfgaufek3gERkKSto + uqKsINmizLPynpH97sFH/NLEWX0XNP+zuGmixXX9v2MsabYiLCvT1J8xxkTk + /874LGL2AQAA//8DABvwG+1sAgAA + http_version: + recorded_at: Wed, 18 Jul 2018 23:52:41 GMT +- request: + method: post + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories + body: + encoding: UTF-8 + string: | + + + Test (delivered) 3 + + feature + 0 + delivered + Test User + + + 1059836 + + headers: + Accept: + - "*/*" + Accept-Encoding: + - gzip, deflate + User-Agent: + - rest-client/2.0.0 (darwin16.5.0 x86_64) ruby/2.3.1p112 + X-Trackertoken: + - e955bd05b35741ce257eaeca935180c0 + Content-Type: + - application/xml + Content-Length: + - '295' + response: + status: + code: 200 + message: OK + headers: + Cache-Control: + - no-cache + - no-store, private + Content-Encoding: + - gzip + Content-Security-Policy-Report-Only: + - 'default-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: blob: ws: *; + script-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: ws: blob: *.pivotaltracker.com + *.swiftypecdn.com *.typekit.net *.google.com *.googleapis.com *.googleadservices.com + *.addthis.com *.addthisedge.com *.mxpnl.com *.mixpanel.com *.google-analytics.com + *.cloudflare.com *.trustarc.com *.newrelic.com *.nr-data.net *.googletagmanager.com + googleads.g.doubleclick.net *.disqus.com *.disquscdn.com; report-uri /services/area_51/security_content_violations' + Content-Type: + - application/xml; charset=utf-8 + Date: + - Wed, 18 Jul 2018 23:52:42 GMT + Etag: + - W/"8e8cb1b610f8f3cb3e2a514b401521f2" + Expires: + - Thu, 01 Jan 1970 00:00:01 GMT + Location: + - https://www.pivotaltracker.com/services/v3/projects/1059836/stories/159157562 + Pragma: + - no-cache + Referrer-Policy: + - no-referrer-when-downgrade + Server: + - nginx + Phusion Passenger + Set-Cookie: + - t_session=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--9e551df764959787c487bb13a43ed5cf91858f90; + path=/; expires=Wed, 25 Jul 2018 23:52:42 -0000; secure; HttpOnly + Status: + - 200 OK + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + - nosniff + X-Frame-Options: + - DENY + - SAMEORIGIN + X-Powered-By: + - Phusion Passenger Enterprise + X-Request-Id: + - d32dd6cd-f812-48e2-95d7-44f3f26e5f4b + X-Runtime: + - '0.289657' + X-Tracker-Client-Pinger-Interval: + - '20' + X-Vcap-Request-Id: + - f76d9116-133e-4c7e-6a52-e4ff868d78be + X-Xss-Protection: + - 1; mode=block + Via: + - 1.1 google + Alt-Svc: + - clear + Transfer-Encoding: + - chunked + body: + encoding: ASCII-8BIT + string: !binary |- + H4sIAAAAAAAAA4ySzU7DMBCE730KKyc4UCcpadPKdQ9IPEF7jkK8tIYkDutN + Q98e24H+IA4cvfPNeLyy2Hw2NTsCWm3adZRM44hBWxml2/062m2fH/JoIyfC + ksGTnDAmtGJ06mAd6ZZgDxjJJFsm2SKbp4JrFZgOzRtUVPzBxtkyn80FvyDB + EfILHyxfoaQeQfCrmUd6rOWBqLMrzodhmHb6aKisCcvqHXBamWZ0cHswA78q + 5Y0+ACzppiT43T8W/EcKXNUjQkuFJQdLBbV2+wEl+K3gUQW2Qt2RW54U/Prk + 1bZsQG5dNrs7p9yzmeBB8ATCR+90UMXLaSR3FlDwm3nohG4rDivpu71yR/cc + iGQaJzmPFzzJWTpbZenqMWG77ZOre/aEu/rOe/4ZkY4RF4/7A+N65eQLAAD/ + /wMAPj5F6TQCAAA= + http_version: + recorded_at: Wed, 18 Jul 2018 23:52:42 GMT +- request: + method: post + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories + body: + encoding: UTF-8 + string: | + + + Test (unstarted) + + feature + 0 + unstarted + Test User + + + 1059836 + + headers: + Accept: + - "*/*" + Accept-Encoding: + - gzip, deflate + User-Agent: + - rest-client/2.0.0 (darwin16.5.0 x86_64) ruby/2.3.1p112 + X-Trackertoken: + - e955bd05b35741ce257eaeca935180c0 + Content-Type: + - application/xml + Content-Length: + - '293' + response: + status: + code: 200 + message: OK + headers: + Cache-Control: + - no-cache + - no-store, private + Content-Encoding: + - gzip + Content-Security-Policy-Report-Only: + - 'default-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: blob: ws: *; + script-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: ws: blob: *.pivotaltracker.com + *.swiftypecdn.com *.typekit.net *.google.com *.googleapis.com *.googleadservices.com + *.addthis.com *.addthisedge.com *.mxpnl.com *.mixpanel.com *.google-analytics.com + *.cloudflare.com *.trustarc.com *.newrelic.com *.nr-data.net *.googletagmanager.com + googleads.g.doubleclick.net *.disqus.com *.disquscdn.com; report-uri /services/area_51/security_content_violations' + Content-Type: + - application/xml; charset=utf-8 + Date: + - Wed, 18 Jul 2018 23:52:42 GMT + Etag: + - W/"eeabdca0f27830c08978cff5f5287feb" + Expires: + - Thu, 01 Jan 1970 00:00:01 GMT + Location: + - https://www.pivotaltracker.com/services/v3/projects/1059836/stories/159157563 + Pragma: + - no-cache + Referrer-Policy: + - no-referrer-when-downgrade + Server: + - nginx + Phusion Passenger + Set-Cookie: + - t_session=VUZwd01xMXFzdklMSDNDekN6aDliODVCWGNMSjJHMHlNb2dTSFZtU3VCM2R2UDM2TDVrNVpkeHlFY0loeXE3SEp1NVBlRDBweGJmcDBpWEhKR05WMktkbExUcFlkSCtmZkpmYjlpOWJ6Tk9ERVRqTG1oRjZLd0ppWW9sdHFFYzNZb3dPcHhybUNvMGJSRmMyNjdlSmk1aXdTY2J4YlhpbittY2d0WXVzRGVRa0g1WmVEQUdQWCtCckZpM0tBUzhxMGRGSE41K2t5OSs4TGt6MFJMQ1JBekgzUlhQOVh6OEZwTXVTVkNVbUFpNkxJVTNvZUZXWVBOTUk0aVlNMEdwcldXbGZZVFNGNGl3eEVpT1UvRThYRHVIMjVnWlQxSmEvRWZ4ZzBSTk1WUnFmTVh5VTRnVm1nTDk3VDVSVHdUcVBrWVZ0a3JGN0dpeGhuVGRwMnRTWjNFekJjVGJDVFN1SmZEcE5nNU04em5rPS0tVUFLdE14Q2dZbjBUTnMwSjZFQktSUT09--5f71fc852d469190649d12c2ab0b22fc2894f65d; + path=/; expires=Wed, 25 Jul 2018 23:52:42 -0000; secure; HttpOnly + Status: + - 200 OK + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + - nosniff + X-Frame-Options: + - DENY + - SAMEORIGIN + X-Powered-By: + - Phusion Passenger Enterprise + X-Request-Id: + - cb009029-cbf8-4c63-b8bd-4070004e67fc + X-Runtime: + - '0.251672' + X-Tracker-Client-Pinger-Interval: + - '20' + X-Vcap-Request-Id: + - 63cfca67-b11d-4e06-53fd-24807377b7ff + X-Xss-Protection: + - 1; mode=block + Via: + - 1.1 google + Alt-Svc: + - clear + Transfer-Encoding: + - chunked + body: + encoding: ASCII-8BIT + string: !binary |- + H4sIAAAAAAAAA5SSzVLCMBSF9zxFJitdSNpioTAhLJzxCWDdqc0VojStN7dU + 3t4kKD+OG1eZ3POd09M7kavPZs8OgM60dsnTccIZ2LrVxm6XfLN+fij4So2k + oxaPasSYNJrRsYMlN5ZgC8hVms/TfJZPJ1IYHZkO2zeoqfyDTfJ5MZlKcUGi + I+aXIVi9QkU9ghRXs4D0uFc7os4thBiGYdyZQ0vVnrCq3wHHdducHMLt2kFc + lQrGEACOTFMR/O6fSPEjRa7uEcFS6cjDqrf+RAItxa0QUA2uRtORX56S4voW + VFs1oNY+m92dU+6liOOgI3z0XgVdvhxP3MYBSnEzj43Q78RjFX131/7qfwa4 + ypK0EMlMpAXLJos8WzxmbLN+8mXPnvitvgue/0VcPP4FnJarRl8AAAD//wMA + 4HrimzICAAA= + http_version: + recorded_at: Wed, 18 Jul 2018 23:52:42 GMT +- request: + method: get + uri: https://www.pivotaltracker.com/services/v3/projects/1059836 + body: + encoding: US-ASCII + string: '' + headers: + Accept: + - "*/*" + Accept-Encoding: + - gzip, deflate + User-Agent: + - rest-client/2.0.0 (darwin16.5.0 x86_64) ruby/2.3.1p112 + X-Trackertoken: + - e955bd05b35741ce257eaeca935180c0 + Content-Type: + - application/xml + response: + status: + code: 200 + message: OK + headers: + Cache-Control: + - no-cache + - no-store, private + Content-Encoding: + - gzip + Content-Security-Policy-Report-Only: + - 'default-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: blob: ws: *; + script-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: ws: blob: *.pivotaltracker.com + *.swiftypecdn.com *.typekit.net *.google.com *.googleapis.com *.googleadservices.com + *.addthis.com *.addthisedge.com *.mxpnl.com *.mixpanel.com *.google-analytics.com + *.cloudflare.com *.trustarc.com *.newrelic.com *.nr-data.net *.googletagmanager.com + googleads.g.doubleclick.net *.disqus.com *.disquscdn.com; report-uri /services/area_51/security_content_violations' + Content-Type: + - application/xml; charset=utf-8 + Date: + - Wed, 18 Jul 2018 23:52:42 GMT + Etag: + - W/"d79d0820206332d687039fefd2475390" + Expires: + - Thu, 01 Jan 1970 00:00:01 GMT + Pragma: + - no-cache + Referrer-Policy: + - no-referrer-when-downgrade + Server: + - nginx + Phusion Passenger + Set-Cookie: + - t_session=S0dnM2xyMExYU2Z3TlpaSWVsR3hKYjdwS0w4ckhQN0lIYUdpZ3UvdnNHUjFMWHRhbzlWVnRJVzVDQlF4dG1hakJSN0lQbjZ5WU43dGp3ek9oSHBZWTV2eXNRME1mVml0K243aVRHVHVodnpCN0R6WDVVKysvZ3d5bjE1QlFtV3l4cEQ1cHJRcWJIRVBJa2xuclo0dDlIRzFmOWdTWlhxbWZ6WVJnd2xxd2NOcFphdHhBQWRZQzZyaEpQc0Z5K2kxNjBNUTIvV2J2dmJPZmkwb0ZzNFRKbmp3RG9jTWNEZjViOHMxaEpyb3VXOW90Y3BEcU5ldzhwN1g0UzB6SS9aSWNCU0YzVTZZTE5BdUVDL0lLNUFvamZMc0duaEIvazd6ZWc4K3hIL292RE1jSkpBRjQ0TzFPUFJSNHFjQk1kaUxRMm9HNWVHQlpzc3lWcUk5ejJwYi9TNXN0Q05qUXNxU0hCblpBTGhEU2pBPS0tU1IvdkVBdWR6L3NXYjhXSnFOMUROdz09--43779b3959d82b471aa89cf172b0b65eda9aca7a; + path=/; expires=Wed, 25 Jul 2018 23:52:42 -0000; secure; HttpOnly + Status: + - 200 OK + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + - nosniff + X-Frame-Options: + - DENY + - SAMEORIGIN + X-Powered-By: + - Phusion Passenger Enterprise + X-Request-Id: + - ae9dd67a-9da4-4d7a-840d-962d6d526282 + X-Runtime: + - '0.078801' + X-Tracker-Client-Pinger-Interval: + - '20' + X-Vcap-Request-Id: + - 297e6bce-c9ca-42ba-4a1d-b9ba51eeac7b + X-Xss-Protection: + - 1; mode=block + Via: + - 1.1 google + Alt-Svc: + - clear + Transfer-Encoding: + - chunked + body: + encoding: ASCII-8BIT + string: !binary |- + H4sIAAAAAAAAA4RUS2/iMBC+91dEObN1EqClyLi7Wmlvq73A2TLJQLx1bGQ7 + Zfn3O3ZelApVihR7/M3zmxn6+q9RyTtYJ43epPljliagS1NJfdyku+2vb6v0 + lT3QkzV/ofTsIUmorFieLV9W8ydK8BxEWjTAPDif9EBKoijCPVjh0TxXoI++ + TvzlBJtUag9HsCnL0coNJOqdAd6488J6XokL+200/ii5EQfkyaAx7kqhgGWz + fFbM5pRcCwNIlKVptY9Rtg5sI6SSWnhjKRneAu4grfN8iqiLwMsG+sAr4SFc + U1Zk+YpkT6RYJtnzOsvwS3bbn5TctxEzK1trASOenOi22YO9rcyCknvQaAe0 + 2CvgXrg31+vujVEgdMq8bYGSa0RUeQdlSukvWK0akKAfSL04QmIOyTwZ43GU + 3AKv4x7eWDEFOMoi5Vp6KRQfhXmGJN8KY+PExLk58MpomCriuDfc1ebMcnTy + NSrYUmIPyjFK+kMnQzJF6eV7SFr4Oxw+k3yVFPP1slgvio7DW81YPqGUOaMZ + L8q6QQpdX+fP8tiX7V7Jkh2EcshFfwsP+/bouNAVL2tjAY8WOLalbIQPjA4a + X8EiJ6ZppOeNqUa1a1GANBBq7Gp5GrpEWCsuacjow3Mn6CZ8kS9elgV2YDfh + UXxCK0YP19CAYYjGifo+jdQjxoDdF5977WFLbMOW2OEATiti8No1iGPb3dgt + bnROPnqnFhud/TnrYCieu2zIlG1k7OoebWFv4t7pFtLncgS/0zPuPTIuvv8A + AAD//wMAsu0snSoFAAA= + http_version: + recorded_at: Wed, 18 Jul 2018 23:52:42 GMT +- request: + method: get + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/iterations/current + body: + encoding: US-ASCII + string: '' + headers: + Accept: + - "*/*" + Accept-Encoding: + - gzip, deflate + User-Agent: + - rest-client/2.0.0 (darwin16.5.0 x86_64) ruby/2.3.1p112 + X-Trackertoken: + - e955bd05b35741ce257eaeca935180c0 + Content-Type: + - application/xml + response: + status: + code: 200 + message: OK + headers: + Cache-Control: + - no-cache + - no-store, private + Content-Encoding: + - gzip + Content-Security-Policy-Report-Only: + - 'default-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: blob: ws: *; + script-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: ws: blob: *.pivotaltracker.com + *.swiftypecdn.com *.typekit.net *.google.com *.googleapis.com *.googleadservices.com + *.addthis.com *.addthisedge.com *.mxpnl.com *.mixpanel.com *.google-analytics.com + *.cloudflare.com *.trustarc.com *.newrelic.com *.nr-data.net *.googletagmanager.com + googleads.g.doubleclick.net *.disqus.com *.disquscdn.com; report-uri /services/area_51/security_content_violations' + Content-Type: + - application/xml; charset=utf-8 + Date: + - Wed, 18 Jul 2018 23:52:43 GMT + Etag: + - W/"248e990d47fc0e7fc0508c88b4e21ffd" + Expires: + - Thu, 01 Jan 1970 00:00:01 GMT + Pragma: + - no-cache + Referrer-Policy: + - no-referrer-when-downgrade + Server: + - nginx + Phusion Passenger + Set-Cookie: + - t_session=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--8ca97c309fe6758d492c80c45f38b67de86d2e58; + path=/; expires=Wed, 25 Jul 2018 23:52:43 -0000; secure; HttpOnly + Status: + - 200 OK + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + - nosniff + X-Frame-Options: + - DENY + - SAMEORIGIN + X-Powered-By: + - Phusion Passenger Enterprise + X-Request-Id: + - 72c6b3c3-593b-439a-9061-cb6a3b078871 + X-Runtime: + - '0.075631' + X-Tracker-Client-Pinger-Interval: + - '20' + X-Vcap-Request-Id: + - 1a826559-c94b-476e-4675-c433aefcacab + X-Xss-Protection: + - 1; mode=block + Via: + - 1.1 google + Alt-Svc: + - clear + Transfer-Encoding: + - chunked + body: + encoding: ASCII-8BIT + string: !binary |- + H4sIAAAAAAAAA9SWTY/aMBCG7/srrJy6h+IkbFgWGe+hVc89wBl5kwHc5qtj + Zyn/vpMP4rAfVasi1EhcJvPOeHjngVg8/sxS9gxodJEvvWDiewzyuEh0vlt6 + 69WXj3PvUd4IbQGVJY1h9ljC0lOI6ujJG8Zcro7qOOk0OrewA/TkneA66bJ5 + lT0BvqFoE53KWIW2EyXKgtUZeDL0gzn373kwY76/aD7s6+eV4I28K93qXJv9 + u7Xh9EVtq++KLahsYyxCvrOnHtu0UNaTgeBn2X7SAjW8tqWxwtgCj63wHWuC + 6CGI7qNo7ixqlCUW3yC2m9dmBn70MJ/OBHeSwQnNiZt6R3ILylYItTv9MzdK + hancW1uaBeeHw2FS6ufCqtSiir8DTuIia+u42RcHPhizLnRtwNBqaEEvF+oL + fkoN1HGFZK0lh6lEJpBqQg8Swc8Trn0CJkZd1uRJwYeR0+QqA7mi09iHvuMt + o3U1CadD+FGRCpLN07HVrw2g4GfPnTxG8o/E6jcczlk4XUTh4s5n69Un+hp9 + zeDcqqwJ/rtGrubUqFtjH/4xWjNaxenX9x+jVY85ErTCcaIVtIxeEi1yYgxo + 0ZgjQWt6VbQ6Iv79Xyu8PFrkxBjQojEvh1aVNxeZC74Q+463VwWr4+FaYLXv + RrqFNfdR3l9W6eLqAkr+AgAA//8DAKZqzcLuCgAA + http_version: + recorded_at: Wed, 18 Jul 2018 23:52:43 GMT +- request: + method: get + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories + body: + encoding: US-ASCII + string: '' + headers: + Accept: + - "*/*" + Accept-Encoding: + - gzip, deflate + User-Agent: + - rest-client/2.0.0 (darwin16.5.0 x86_64) ruby/2.3.1p112 + X-Trackertoken: + - e955bd05b35741ce257eaeca935180c0 + Content-Type: + - application/xml + response: + status: + code: 200 + message: OK + headers: + Cache-Control: + - no-cache + - no-store, private + Content-Encoding: + - gzip + Content-Security-Policy-Report-Only: + - 'default-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: blob: ws: *; + script-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: ws: blob: *.pivotaltracker.com + *.swiftypecdn.com *.typekit.net *.google.com *.googleapis.com *.googleadservices.com + *.addthis.com *.addthisedge.com *.mxpnl.com *.mixpanel.com *.google-analytics.com + *.cloudflare.com *.trustarc.com *.newrelic.com *.nr-data.net *.googletagmanager.com + googleads.g.doubleclick.net *.disqus.com *.disquscdn.com; report-uri /services/area_51/security_content_violations' + Content-Type: + - application/xml; charset=utf-8 + Date: + - Wed, 18 Jul 2018 23:52:43 GMT + Etag: + - W/"9e81b0697a53d5ea7a1061ce06f43d6e" + Expires: + - Thu, 01 Jan 1970 00:00:01 GMT + Pragma: + - no-cache + Referrer-Policy: + - no-referrer-when-downgrade + Server: + - nginx + Phusion Passenger + Set-Cookie: + - t_session=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--8a04775dc973856aca9be2bc8860063d9fe23477; + path=/; expires=Wed, 25 Jul 2018 23:52:43 -0000; secure; HttpOnly + Status: + - 200 OK + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + - nosniff + X-Frame-Options: + - DENY + - SAMEORIGIN + X-Powered-By: + - Phusion Passenger Enterprise + X-Request-Id: + - 25018f6b-5c6e-40ae-9717-3a00a9634bc7 + X-Runtime: + - '0.062523' + X-Tracker-Client-Pinger-Interval: + - '20' + X-Vcap-Request-Id: + - c201b819-13df-4aee-615a-0843d2f3b69a + X-Xss-Protection: + - 1; mode=block + Via: + - 1.1 google + Alt-Svc: + - clear + Transfer-Encoding: + - chunked + body: + encoding: ASCII-8BIT + string: !binary |- + H4sIAAAAAAAAA9SXzXLaMBDH7zyFRqfkUGQZjA0jlENn+gRwZlx5m6gF25Xl + UN6+ayQIZNpSYuJxZnyQpf34S/qNtBIPvzZr8gym0kU+p3wYUAK5KjKdP87p + cvHlU0If5EBUtjAaKmJ3Jcxpaky6o0QVdW7nNKbEFjZdNy05IGRvvGta2NaZ + 99G5hUcwVPJoyqM4mnDBdOatSlN8B2VXf7AOomkymgj2YuJ99llWjSD5DVJb + GxDspM+lr81aPllbVjPGttvtsNTPjVRrUvUDzFAVG+fDqqdiy06kNY4uBFRW + b1ILr+cxEuww5C1VbQzkdlVZNJepUlBayAQ773dRM6iU0aXFZZeCnf658Tzd + gFxgAoJ59j+u38DPGnshW33dufFlBUaws35nqgwuCxqm1kvP8BfnAlSGAU9Y + EDOekHA0i8LZmJPl4jNKPfr4fHXZeF0X5MXHBzksxd+lTFgYEx7OggA/J+XE + aU+V26j/Byya9hawRtplwMKOAMM8HQDmd7UdYD7IGwCLWTC+NWBxfwFDaZcB + wxO4kxMM87w/YKPpDU6wQ5A3Acb5rQFL+gsYSrsMWHABsAzWGmuP9nfk3THS + PemEtvH7HWdXX3QTXOa+VlIoraeYfKBbz9dm54fS9ZjgjPuKCUrrKSYfqPoO + 3QXYFhOccV8xQWntMalzfJ+ZGzzM7o6R7rsocMZ+f9tV0P+GxB0q+NCXg98A + AAD//wMAjvWYtBoQAAA= + http_version: + recorded_at: Wed, 18 Jul 2018 23:52:43 GMT +- request: + method: delete + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories/159157561 + body: + encoding: US-ASCII + string: '' + headers: + Accept: + - "*/*" + Accept-Encoding: + - gzip, deflate + User-Agent: + - rest-client/2.0.0 (darwin16.5.0 x86_64) ruby/2.3.1p112 + X-Trackertoken: + - e955bd05b35741ce257eaeca935180c0 + Content-Type: + - application/xml + response: + status: + code: 200 + message: OK + headers: + Cache-Control: + - no-cache + - no-store, private + Content-Encoding: + - gzip + Content-Security-Policy-Report-Only: + - 'default-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: blob: ws: *; + script-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: ws: blob: *.pivotaltracker.com + *.swiftypecdn.com *.typekit.net *.google.com *.googleapis.com *.googleadservices.com + *.addthis.com *.addthisedge.com *.mxpnl.com *.mixpanel.com *.google-analytics.com + *.cloudflare.com *.trustarc.com *.newrelic.com *.nr-data.net *.googletagmanager.com + googleads.g.doubleclick.net *.disqus.com *.disquscdn.com; report-uri /services/area_51/security_content_violations' + Content-Type: + - application/xml; charset=utf-8 + Date: + - Wed, 18 Jul 2018 23:52:43 GMT + Etag: + - W/"530e0fdd33f72cadfc6fd0587c920949" + Expires: + - Thu, 01 Jan 1970 00:00:01 GMT + Pragma: + - no-cache + Referrer-Policy: + - no-referrer-when-downgrade + Server: + - nginx + Phusion Passenger + Set-Cookie: + - t_session=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--f0861e31ac6b80d1b41b70499251d94fc1d59343; + path=/; expires=Wed, 25 Jul 2018 23:52:43 -0000; secure; HttpOnly + Status: + - 200 OK + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + - nosniff + X-Frame-Options: + - DENY + - SAMEORIGIN + X-Powered-By: + - Phusion Passenger Enterprise + X-Request-Id: + - a37bd7f7-932a-4b67-95df-23e0e59c8c5d + X-Runtime: + - '0.322102' + X-Tracker-Client-Pinger-Interval: + - '20' + X-Vcap-Request-Id: + - 47f83b57-b886-4429-7bf1-4369b2dc9a55 + X-Xss-Protection: + - 1; mode=block + Via: + - 1.1 google + Alt-Svc: + - clear + Transfer-Encoding: + - chunked + body: + encoding: ASCII-8BIT + string: !binary |- + H4sIAAAAAAAAA5RSwVLDIBC99yuY3C0hNW2aofTgjF/QnjNI1hZtQoRNY/9e + INZGRw/OcNm37719C/Dte3MiZ7BOm3aTsHmaEGiVqXV72CT73eNdkWzFjDs0 + 9iJmhHBdE7x0sEl0i3AAmwiWr1m+ypeMU11HTmfNCyisfuGm+bpYLDm9UaIi + +lfBWDyDxN4CpxMsUHp7EkfEzpWUDsMw7/TZoDyhleoV7FyZZlRQdzQDnYQK + wmAADnUjEX7mX3B6bUWe6q2FFiuHniykUtAh1Jx+xwOzBqes7tDfneB0WoVu + KxsQO29N/IRYBNTCW+8xqKuny9jdO7CcfsNjDOsvwtMkfgaufek3gERkKSto + uqKsINmizLPynpH97sFH/NLEWX0XNP+zuGmixXX9v2MsabYiLCvT1J8xxkTk + /874LGL2AQAA//8DABvwG+1sAgAA + http_version: + recorded_at: Wed, 18 Jul 2018 23:52:43 GMT +- request: + method: delete + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories/159157559 + body: + encoding: US-ASCII + string: '' + headers: + Accept: + - "*/*" + Accept-Encoding: + - gzip, deflate + User-Agent: + - rest-client/2.0.0 (darwin16.5.0 x86_64) ruby/2.3.1p112 + X-Trackertoken: + - e955bd05b35741ce257eaeca935180c0 + Content-Type: + - application/xml + response: + status: + code: 200 + message: OK + headers: + Cache-Control: + - no-cache + - no-store, private + Content-Encoding: + - gzip + Content-Security-Policy-Report-Only: + - 'default-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: blob: ws: *; + script-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: ws: blob: *.pivotaltracker.com + *.swiftypecdn.com *.typekit.net *.google.com *.googleapis.com *.googleadservices.com + *.addthis.com *.addthisedge.com *.mxpnl.com *.mixpanel.com *.google-analytics.com + *.cloudflare.com *.trustarc.com *.newrelic.com *.nr-data.net *.googletagmanager.com + googleads.g.doubleclick.net *.disqus.com *.disquscdn.com; report-uri /services/area_51/security_content_violations' + Content-Type: + - application/xml; charset=utf-8 + Date: + - Wed, 18 Jul 2018 23:52:44 GMT + Etag: + - W/"a100d27cef17015aecaa864edbec9503" + Expires: + - Thu, 01 Jan 1970 00:00:01 GMT + Pragma: + - no-cache + Referrer-Policy: + - no-referrer-when-downgrade + Server: + - nginx + Phusion Passenger + Set-Cookie: + - t_session=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--8798e975ea395be7c3bc07b87002cf25076f907e; + path=/; expires=Wed, 25 Jul 2018 23:52:44 -0000; secure; HttpOnly + Status: + - 200 OK + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + - nosniff + X-Frame-Options: + - DENY + - SAMEORIGIN + X-Powered-By: + - Phusion Passenger Enterprise + X-Request-Id: + - 89b5ce75-27a4-4eb6-a274-50990c835b74 + X-Runtime: + - '0.182221' + X-Tracker-Client-Pinger-Interval: + - '20' + X-Vcap-Request-Id: + - ca5911cb-0dea-4a48-7494-26f040bc894b + X-Xss-Protection: + - 1; mode=block + Via: + - 1.1 google + Alt-Svc: + - clear + Transfer-Encoding: + - chunked + body: + encoding: ASCII-8BIT + string: !binary |- + H4sIAAAAAAAAA5RSQU7DMBC89xVW7tRO2tA0ct0DEi9oz5FxltbQxMHeNPT3 + 2A6lASEkJF92dmZ21jbfvjcncgbrtGk3STpnCYFWmVq3h02y3z3eFclWzLhD + Yy9iRgjXNcFLB5tEtwgHsIlI83War/J8zamuI6ez5gUUVr9wWb4uFvec3ihR + Ef2rYCyeQWJvgdMJFii9PYkjYudKSodhmHf6bFCe0Er1CnauTDMqqDuagU5C + BWEwAIe6kQg/82ecXluRp3procXKoScLqRR0CDWn3/HArMEpqzv0dyc4nVah + 28oGxM5bEz8hFgG18NZ7DOrq6TJ29w4sp9/wGMP6i/A0iZ+Ba1/6DSARGUsL + ylY0LUi2KPOsXDKy3z34iF+aOKvvguZ/FjdNtLiu/1cMtiRpVjLmzxhjIvJ/ + Z3wWMfsAAAD//wMAaZQAeGwCAAA= + http_version: + recorded_at: Wed, 18 Jul 2018 23:52:44 GMT +- request: + method: delete + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories/159157557 + body: + encoding: US-ASCII + string: '' + headers: + Accept: + - "*/*" + Accept-Encoding: + - gzip, deflate + User-Agent: + - rest-client/2.0.0 (darwin16.5.0 x86_64) ruby/2.3.1p112 + X-Trackertoken: + - e955bd05b35741ce257eaeca935180c0 + Content-Type: + - application/xml + response: + status: + code: 200 + message: OK + headers: + Cache-Control: + - no-cache + - no-store, private + Content-Encoding: + - gzip + Content-Security-Policy-Report-Only: + - 'default-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: blob: ws: *; + script-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: ws: blob: *.pivotaltracker.com + *.swiftypecdn.com *.typekit.net *.google.com *.googleapis.com *.googleadservices.com + *.addthis.com *.addthisedge.com *.mxpnl.com *.mixpanel.com *.google-analytics.com + *.cloudflare.com *.trustarc.com *.newrelic.com *.nr-data.net *.googletagmanager.com + googleads.g.doubleclick.net *.disqus.com *.disquscdn.com; report-uri /services/area_51/security_content_violations' + Content-Type: + - application/xml; charset=utf-8 + Date: + - Wed, 18 Jul 2018 23:52:44 GMT + Etag: + - W/"166a906162f0b5bbf8297dac6978fc07" + Expires: + - Thu, 01 Jan 1970 00:00:01 GMT + Pragma: + - no-cache + Referrer-Policy: + - no-referrer-when-downgrade + Server: + - nginx + Phusion Passenger + Set-Cookie: + - t_session=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--2df8adee0d5b464ff3f41c4e887b2b8ab451b39e; + path=/; expires=Wed, 25 Jul 2018 23:52:44 -0000; secure; HttpOnly + Status: + - 200 OK + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + - nosniff + X-Frame-Options: + - DENY + - SAMEORIGIN + X-Powered-By: + - Phusion Passenger Enterprise + X-Request-Id: + - 28a4f02b-a63f-47e2-ab1a-8bd7e944d07b + X-Runtime: + - '0.303793' + X-Tracker-Client-Pinger-Interval: + - '20' + X-Vcap-Request-Id: + - 4bb4478a-bd1a-4555-442f-fc3d1c873782 + X-Xss-Protection: + - 1; mode=block + Via: + - 1.1 google + Alt-Svc: + - clear + Transfer-Encoding: + - chunked + body: + encoding: ASCII-8BIT + string: !binary |- + H4sIAAAAAAAAA5RSQW7DIBC85xXI9wbjyI1jEXKo1BckZ4vibUIb2xTWcfP7 + Am4aR60iVeKyszPD7ALffDZHcgLrdNeuEzZPEwKt6mrd7tfJbvv8UCQbMeMO + O3sWM0K4rgmeDawT3SLswSaC5SuWL/N8yamuI8fY7g0UVn9w03xVLB45vVKi + IvpXwVi8gsTeAqcTLFB6exQHRONKSodhmBt96lAe0Ur1DnauumZUUHfoBjoJ + FYTBABzqRiL8ys/ppRV5qrcWWqwcerKQSoFBqDm9xQOzBqesNuh3JzidVqHb + ygbE1lsTxmksAmrho/cY1NXLeezuHFhOb/AYw/pFeJrE78C1L/0EkIgsZQVN + l5QVJFuUeVYuVmS3ffIRfzTxrt4Ezf8srppocRn/bgxGWFamqT9jjInI/53x + WcTsCwAA//8DAOYyluRsAgAA http_version: - recorded_at: Wed, 23 Mar 2016 22:46:32 GMT + recorded_at: Wed, 18 Jul 2018 23:52:44 GMT - request: method: delete - uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories/116260895 + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories/159157558 body: encoding: US-ASCII string: '' headers: Accept: - - "*/*; q=0.5, application/xml" + - "*/*" Accept-Encoding: - gzip, deflate + User-Agent: + - rest-client/2.0.0 (darwin16.5.0 x86_64) ruby/2.3.1p112 X-Trackertoken: - e955bd05b35741ce257eaeca935180c0 Content-Type: - application/xml - User-Agent: - - Ruby response: status: code: 200 message: OK headers: + Cache-Control: + - no-cache + - no-store, private + Content-Encoding: + - gzip + Content-Security-Policy-Report-Only: + - 'default-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: blob: ws: *; + script-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: ws: blob: *.pivotaltracker.com + *.swiftypecdn.com *.typekit.net *.google.com *.googleapis.com *.googleadservices.com + *.addthis.com *.addthisedge.com *.mxpnl.com *.mixpanel.com *.google-analytics.com + *.cloudflare.com *.trustarc.com *.newrelic.com *.nr-data.net *.googletagmanager.com + googleads.g.doubleclick.net *.disqus.com *.disquscdn.com; report-uri /services/area_51/security_content_violations' Content-Type: - application/xml; charset=utf-8 - Transfer-Encoding: - - chunked - Status: - - 200 OK Date: - - Wed, 23 Mar 2016 22:46:33 GMT - X-Request-Id: - - 3b9db4f92abd62c06e0e7192dc5c18ce - X-Ua-Compatible: - - IE=Edge,chrome=1 + - Wed, 18 Jul 2018 23:52:44 GMT Etag: - - '"969e4033a96121ec76dcae257b8359e9"' - X-Runtime: - - '0.190891' - X-Rack-Cache: - - invalidate, pass - Set-Cookie: - - t_session=BAh7CEkiD3Nlc3Npb25faWQGOgZFVEkiJWM2YWIzNGM4Nzk3NTk4MTJhOTkwODY4MDdjZTg3OWVkBjsAVEkiD2V4cGlyZXNfYXQGOwBGSXU6CVRpbWUN1gsdgKvqEboKOg1uYW5vX251bWkCDgI6DW5hbm9fZGVuaQY6DXN1Ym1pY3JvIgdSYDoLb2Zmc2V0aQA6CXpvbmVJIghVVEMGOwBGSSIQX2NzcmZfdG9rZW4GOwBGSSIxQUlmaWNpRm1yQVV5YlJwWWxmUVhPR21IVHFKeGNrcDlySHJlU0xZQlNDcz0GOwBG--e21cead55d39052620fbc11b0167075dc10ee7f7; - path=/; secure; HttpOnly - X-Powered-By: - - Phusion Passenger Enterprise + - W/"ad4c51fa524f26616265e6544d57b073" + Expires: + - Thu, 01 Jan 1970 00:00:01 GMT + Pragma: + - no-cache + Referrer-Policy: + - no-referrer-when-downgrade Server: - nginx + Phusion Passenger + Set-Cookie: + - t_session=bjZlbVZYZ0lDbDY4cW5GYjQ0aTdWcm5ES1ZpVi90T0lsUnl6b1JySVZxQUIzdm5lQTFVcWtDV0FicEM3NC9JblIvNTkybm4vN1BIN1pZRUxmZy80ckNva2wzSTZhaVJzbUlJYittdkFjSi9GU0s2dXE3UDdMSHIrYjhBNWl6dk1zYVV6WnQ4WDZZU3I1dGZBdnQvWUxjb3pmNU1qYzA1QmVMTHpmNWx3Mlk2RmVIYmtWUHJYZExOQXBYVkpSZ1Vnbmlqb0dNaXEzTUtPY1JRVnpxMTgrOHh4djJTdnVOYytPdW91cWF1b1NrTUlZTHl4R3NVYmM5TGs0cW1oUEU2VHNGR01mZzk1QlhqQmI3T09XV2d0UWN6SEpwSmxXdzJjUks2QWY2QmNqeGNzUUJUdWl0Q0MwNFNWQk1ETGRUUlpHa0JOM0FjcDIxWVBockMyZTVOUkxGQXM1dnlrL0N6eTlDYitzQUoybmx3PS0tQ0w5UWs1Q3RxaVNhTnF3MVdMVHN1QT09--6b20ef0c46e7cebeaa3fb614508983f36dd23ff1; + path=/; expires=Wed, 25 Jul 2018 23:52:44 -0000; secure; HttpOnly + Status: + - 200 OK + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + - nosniff X-Frame-Options: - DENY - Pragma: - - no-cache - Expires: - - Thu, 01 Jan 1970 00:00:01 GMT - Cache-Control: - - no-store, private, no-cache + - SAMEORIGIN + X-Powered-By: + - Phusion Passenger Enterprise + X-Request-Id: + - 7a456450-57f5-4c34-948e-de4067c3f82e + X-Runtime: + - '0.248155' + X-Tracker-Client-Pinger-Interval: + - '20' + X-Vcap-Request-Id: + - 9532e8ac-956a-4900-4ec1-ba6121b67d38 + X-Xss-Protection: + - 1; mode=block + Via: + - 1.1 google + Alt-Svc: + - clear + Transfer-Encoding: + - chunked body: - encoding: UTF-8 - string: | - - - 116260895 - 1059836 - feature - https://www.pivotaltracker.com/story/show/116260895 - 0 - delivered - - Test (delivered) 1 - Test User - 2016/03/23 22:46:20 UTC - 2016/03/23 22:46:20 UTC - + encoding: ASCII-8BIT + string: !binary |- + H4sIAAAAAAAAA5SSzVLCMBSF9zxFJitdyG3BSmFCWDjjE8C6U5srRNumJrdU + 3t4kKH/jxmXu+c7JyZ2I1VdTsz1ap0275Ok44Qzbyijdbpd8s355yPlKjoQj + Yw9yxJjQitGhwyXXLeEWLZdpNk+zWZblArSKTGfNO1ZU/MEm2TyfPgk4I9ER + 84sQLN+wpN6igItZQHpbyx1R5xYAwzCMO703VNZky+oD7bgyzdEBbmcGuCgV + jCEAHemmJLztnwj4lSJX9dZiS4UjD0uFtfb7QSXgWgioQldZ3ZFfnhRweQpq + WzYo1z6b3Z1S7lkqIAqBsPjZex1V8Xo4khuHVsDVPHayfiseK+mnvfJH/xzk + cpKkOSQzSHM2mS6yyeIxYZv1s6978sS7+i54/hdx9vg/cFyvHH0DAAD//wMA + QIdptzQCAAA= http_version: - recorded_at: Wed, 23 Mar 2016 22:46:33 GMT + recorded_at: Wed, 18 Jul 2018 23:52:44 GMT - request: method: delete - uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories/116260901 + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories/159157560 body: encoding: US-ASCII string: '' headers: Accept: - - "*/*; q=0.5, application/xml" + - "*/*" Accept-Encoding: - gzip, deflate + User-Agent: + - rest-client/2.0.0 (darwin16.5.0 x86_64) ruby/2.3.1p112 X-Trackertoken: - e955bd05b35741ce257eaeca935180c0 Content-Type: - application/xml - User-Agent: - - Ruby response: status: code: 200 message: OK headers: + Cache-Control: + - no-cache + - no-store, private + Content-Encoding: + - gzip + Content-Security-Policy-Report-Only: + - 'default-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: blob: ws: *; + script-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: ws: blob: *.pivotaltracker.com + *.swiftypecdn.com *.typekit.net *.google.com *.googleapis.com *.googleadservices.com + *.addthis.com *.addthisedge.com *.mxpnl.com *.mixpanel.com *.google-analytics.com + *.cloudflare.com *.trustarc.com *.newrelic.com *.nr-data.net *.googletagmanager.com + googleads.g.doubleclick.net *.disqus.com *.disquscdn.com; report-uri /services/area_51/security_content_violations' Content-Type: - application/xml; charset=utf-8 - Transfer-Encoding: - - chunked - Status: - - 200 OK Date: - - Wed, 23 Mar 2016 22:46:34 GMT - X-Request-Id: - - c5a668d14c40965a48171c84f110014f - X-Ua-Compatible: - - IE=Edge,chrome=1 + - Wed, 18 Jul 2018 23:52:45 GMT Etag: - - '"4bc5ac6b4fa58db7aafa9b09ef49b2dd"' - X-Runtime: - - '0.230600' - X-Rack-Cache: - - invalidate, pass - Set-Cookie: - - t_session=BAh7CEkiD3Nlc3Npb25faWQGOgZFVEkiJTdhZTM0ZDU4OTU2NjZmOWM1MTE0ZmQxZjAwMWFjNDI4BjsAVEkiD2V4cGlyZXNfYXQGOwBGSXU6CVRpbWUN1gsdgF6FILoKOg1uYW5vX251bWkC%2FgI6DW5hbm9fZGVuaQY6DXN1Ym1pY3JvIgd2YDoLb2Zmc2V0aQA6CXpvbmVJIghVVEMGOwBGSSIQX2NzcmZfdG9rZW4GOwBGSSIxazJKdlVsekJBV1lEN052RDlEdDF0S1ZNVVVqZjRxeDN5WU0rZ3RVUExaaz0GOwBG--c4a7ac10293b0e427b3ae625ad754904c71879d8; - path=/; secure; HttpOnly - X-Powered-By: - - Phusion Passenger Enterprise + - W/"f3de8d14240fa994dd88655ca42ae59b" + Expires: + - Thu, 01 Jan 1970 00:00:01 GMT + Pragma: + - no-cache + Referrer-Policy: + - no-referrer-when-downgrade Server: - nginx + Phusion Passenger + Set-Cookie: + - t_session=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--aa79af34f58c15947d83e4cf703b6b07d8217849; + path=/; expires=Wed, 25 Jul 2018 23:52:45 -0000; secure; HttpOnly + Status: + - 200 OK + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + - nosniff X-Frame-Options: - DENY - Pragma: - - no-cache - Expires: - - Thu, 01 Jan 1970 00:00:01 GMT - Cache-Control: - - no-store, private, no-cache + - SAMEORIGIN + X-Powered-By: + - Phusion Passenger Enterprise + X-Request-Id: + - 40b24ed5-23e6-4301-95f6-a29ea7c2a881 + X-Runtime: + - '0.214313' + X-Tracker-Client-Pinger-Interval: + - '20' + X-Vcap-Request-Id: + - e1a2471f-ffba-4f91-427e-ef1d43ad7475 + X-Xss-Protection: + - 1; mode=block + Via: + - 1.1 google + Alt-Svc: + - clear + Transfer-Encoding: + - chunked body: - encoding: UTF-8 - string: | - - - 116260901 - 1059836 - feature - https://www.pivotaltracker.com/story/show/116260901 - 0 - delivered - - Test (delivered) 2 - Test User - 2016/03/23 22:46:22 UTC - 2016/03/23 22:46:22 UTC - + encoding: ASCII-8BIT + string: !binary |- + H4sIAAAAAAAAA4ySzU7DMBCE730KKyc4UCcpadPKdQ9IPEF7jkK8tIYkDutN + Q98e24H+IA4cvfPNeLyy2Hw2NTsCWm3adZRM44hBWxml2/062m2fH/JoIyfC + ksGTnDAmtGJ06mAd6ZZgDxjJJFsm2SKbx4JrFZgOzRtUVPzBxtkyn80FvyDB + EfILHyxfoaQeQfCrmUd6rOWBqLMrzodhmHb6aKisCcvqHXBamWZ0cHswA78q + 5Y0+ACzppiT43d/1/pECV/WI0FJhycFSQa3dfkAJfit4VIGtUHfklicFvz55 + tS0bkFuXze7OKfcsFTwInkD46J0Oqng5jeTOAgp+Mw+d0G3FYSV9t1fu6J4D + kUzjJOfxgic5S2erLF09xmy3fXJ1z55wV995zz8jkjHi4nF/YFyvnHwBAAD/ + /wMAL3SwRzQCAAA= http_version: - recorded_at: Wed, 23 Mar 2016 22:46:34 GMT + recorded_at: Wed, 18 Jul 2018 23:52:45 GMT - request: method: delete - uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories/116260907 + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories/159157562 body: encoding: US-ASCII string: '' headers: Accept: - - "*/*; q=0.5, application/xml" + - "*/*" Accept-Encoding: - gzip, deflate + User-Agent: + - rest-client/2.0.0 (darwin16.5.0 x86_64) ruby/2.3.1p112 X-Trackertoken: - e955bd05b35741ce257eaeca935180c0 Content-Type: - application/xml - User-Agent: - - Ruby response: status: code: 200 message: OK headers: + Cache-Control: + - no-cache + - no-store, private + Content-Encoding: + - gzip + Content-Security-Policy-Report-Only: + - 'default-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: blob: ws: *; + script-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: ws: blob: *.pivotaltracker.com + *.swiftypecdn.com *.typekit.net *.google.com *.googleapis.com *.googleadservices.com + *.addthis.com *.addthisedge.com *.mxpnl.com *.mixpanel.com *.google-analytics.com + *.cloudflare.com *.trustarc.com *.newrelic.com *.nr-data.net *.googletagmanager.com + googleads.g.doubleclick.net *.disqus.com *.disquscdn.com; report-uri /services/area_51/security_content_violations' Content-Type: - application/xml; charset=utf-8 - Transfer-Encoding: - - chunked - Status: - - 200 OK Date: - - Wed, 23 Mar 2016 22:46:35 GMT - X-Request-Id: - - ad4f5dd30aea38816f527c4ea1019e29 - X-Ua-Compatible: - - IE=Edge,chrome=1 + - Wed, 18 Jul 2018 23:52:45 GMT Etag: - - '"411442b8cdbe6f1ef69e30e3fcb9ada9"' - X-Runtime: - - '0.254068' - X-Rack-Cache: - - invalidate, pass - Set-Cookie: - - t_session=BAh7CEkiD3Nlc3Npb25faWQGOgZFVEkiJTIxZjY0MDI5MTZkMDU3MTgyNzRkNmI3YjY0ZTkxMmI0BjsAVEkiD2V4cGlyZXNfYXQGOwBGSXU6CVRpbWUN1gsdgKDFLroKOg1uYW5vX251bWkCtwI6DW5hbm9fZGVuaQY6DXN1Ym1pY3JvIgdpUDoLb2Zmc2V0aQA6CXpvbmVJIghVVEMGOwBGSSIQX2NzcmZfdG9rZW4GOwBGSSIxZ0FuVVowZDR4RFVZQ053MGttRS9SQU5YN1F4d29ERmpnWEV5dHl4ZFJ5ST0GOwBG--3ea282e16ab7a9f3d92c9592e08abc8554e4e477; - path=/; secure; HttpOnly - X-Powered-By: - - Phusion Passenger Enterprise + - W/"8e8cb1b610f8f3cb3e2a514b401521f2" + Expires: + - Thu, 01 Jan 1970 00:00:01 GMT + Pragma: + - no-cache + Referrer-Policy: + - no-referrer-when-downgrade Server: - nginx + Phusion Passenger + Set-Cookie: + - t_session=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--eb82e364a2d6eb90018ba7eaf05889756e75a684; + path=/; expires=Wed, 25 Jul 2018 23:52:45 -0000; secure; HttpOnly + Status: + - 200 OK + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + - nosniff X-Frame-Options: - DENY - Pragma: - - no-cache - Expires: - - Thu, 01 Jan 1970 00:00:01 GMT - Cache-Control: - - no-store, private, no-cache + - SAMEORIGIN + X-Powered-By: + - Phusion Passenger Enterprise + X-Request-Id: + - 4c008ef5-abfa-4043-9d97-7a4c5a2acb43 + X-Runtime: + - '0.215236' + X-Tracker-Client-Pinger-Interval: + - '20' + X-Vcap-Request-Id: + - f50b9284-b29e-4733-5845-c4403bec2b00 + X-Xss-Protection: + - 1; mode=block + Via: + - 1.1 google + Alt-Svc: + - clear + Transfer-Encoding: + - chunked body: - encoding: UTF-8 - string: | - - - 116260907 - 1059836 - feature - https://www.pivotaltracker.com/story/show/116260907 - 0 - delivered - - Test (delivered) 3 - Test User - 2016/03/23 22:46:24 UTC - 2016/03/23 22:46:24 UTC - + encoding: ASCII-8BIT + string: !binary |- + H4sIAAAAAAAAA4ySzU7DMBCE730KKyc4UCcpadPKdQ9IPEF7jkK8tIYkDutN + Q98e24H+IA4cvfPNeLyy2Hw2NTsCWm3adZRM44hBWxml2/062m2fH/JoIyfC + ksGTnDAmtGJ06mAd6ZZgDxjJJFsm2SKbp4JrFZgOzRtUVPzBxtkyn80FvyDB + EfILHyxfoaQeQfCrmUd6rOWBqLMrzodhmHb6aKisCcvqHXBamWZ0cHswA78q + 5Y0+ACzppiT43T8W/EcKXNUjQkuFJQdLBbV2+wEl+K3gUQW2Qt2RW54U/Prk + 1bZsQG5dNrs7p9yzmeBB8ATCR+90UMXLaSR3FlDwm3nohG4rDivpu71yR/cc + iGQaJzmPFzzJWTpbZenqMWG77ZOre/aEu/rOe/4ZkY4RF4/7A+N65eQLAAD/ + /wMAPj5F6TQCAAA= http_version: - recorded_at: Wed, 23 Mar 2016 22:46:35 GMT + recorded_at: Wed, 18 Jul 2018 23:52:45 GMT - request: method: delete - uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories/116260909 + uri: https://www.pivotaltracker.com/services/v3/projects/1059836/stories/159157563 body: encoding: US-ASCII string: '' headers: Accept: - - "*/*; q=0.5, application/xml" + - "*/*" Accept-Encoding: - gzip, deflate + User-Agent: + - rest-client/2.0.0 (darwin16.5.0 x86_64) ruby/2.3.1p112 X-Trackertoken: - e955bd05b35741ce257eaeca935180c0 Content-Type: - application/xml - User-Agent: - - Ruby response: status: code: 200 message: OK headers: + Cache-Control: + - no-cache + - no-store, private + Content-Encoding: + - gzip + Content-Security-Policy-Report-Only: + - 'default-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: blob: ws: *; + script-src ''self'' ''unsafe-inline'' ''unsafe-eval'' data: ws: blob: *.pivotaltracker.com + *.swiftypecdn.com *.typekit.net *.google.com *.googleapis.com *.googleadservices.com + *.addthis.com *.addthisedge.com *.mxpnl.com *.mixpanel.com *.google-analytics.com + *.cloudflare.com *.trustarc.com *.newrelic.com *.nr-data.net *.googletagmanager.com + googleads.g.doubleclick.net *.disqus.com *.disquscdn.com; report-uri /services/area_51/security_content_violations' Content-Type: - application/xml; charset=utf-8 - Transfer-Encoding: - - chunked - Status: - - 200 OK Date: - - Wed, 23 Mar 2016 22:46:36 GMT - X-Request-Id: - - be852f6c92cddf942c4b6e32001d9a81 - X-Ua-Compatible: - - IE=Edge,chrome=1 + - Wed, 18 Jul 2018 23:52:46 GMT Etag: - - '"dd09bf5cca9c24fe34444c290397628b"' - X-Runtime: - - '0.202792' - X-Rack-Cache: - - invalidate, pass - Set-Cookie: - - t_session=BAh7CEkiD3Nlc3Npb25faWQGOgZFVEkiJTcyOWM5NmQzNGJhOWU1NWM5YzRlZDI1ZmNjNDI2YmQ5BjsAVEkiD2V4cGlyZXNfYXQGOwBGSXU6CVRpbWUN1gsdgCJHProKOg1uYW5vX251bWkCSQM6DW5hbm9fZGVuaQY6DXN1Ym1pY3JvIgeEEDoLb2Zmc2V0aQA6CXpvbmVJIghVVEMGOwBGSSIQX2NzcmZfdG9rZW4GOwBGSSIxcjhJaFNwME9LMXkwWDdETUUveE5WQ2ExVEI2WHhvTnJPRXU3VG54SWVuQT0GOwBG--2145459a7666d5018d937747f034fff09d815c97; - path=/; secure; HttpOnly - X-Powered-By: - - Phusion Passenger Enterprise + - W/"eeabdca0f27830c08978cff5f5287feb" + Expires: + - Thu, 01 Jan 1970 00:00:01 GMT + Pragma: + - no-cache + Referrer-Policy: + - no-referrer-when-downgrade Server: - nginx + Phusion Passenger + Set-Cookie: + - t_session=U1lBdThDNVlCVWEzNzZqYUI2N2dZYzQzY1NUSVJVZnZLdGkzNVRJZEhBbWZVUHgxa3dudHFnUEVsRFRnTFRWbW5TYkNuZUkwRys4Q2Z1aS9vWS9OU3dYSStRU0VDbnNyNnpPZGV1c3ArRUs2MjR5dUExbi8rVUdpd3pETlE5SExwK011VHJyTEhQRVFvMjhyeW4zcHZwY0NTRE1HRlFlcGo0SnpNekI5L0RiQWduL2Jya3NWdE83eTZObnJBdVRUZ0NyVjdkUFR1Q0hJenh5bHFzOXhKOGtRMzNmRHliUXhUcFFSMjF6NDAyTkFEM1lRT0lCWXhlaVVrMW50aVdOOFY2NzlCeW83WFlBWE1wSlB2MVVSM2dMaHZCaCtldHFWS3RLSGZ6RjBLUmsraGRCOG5PMUtkZGtIOUx0U2hwYm5zaWlJVzV5NXFqdWd5Z0oyZGhxbkxEU1dvYWxnTFdReDdveGdHT1VyNDFzPS0tMndBUEovU3hXQmZZRW5Ia2pOQzNwZz09--9c92b09b85b42d50a6ba4c37d2f28f1e88e60d7c; + path=/; expires=Wed, 25 Jul 2018 23:52:46 -0000; secure; HttpOnly + Status: + - 200 OK + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + - nosniff X-Frame-Options: - DENY - Pragma: - - no-cache - Expires: - - Thu, 01 Jan 1970 00:00:01 GMT - Cache-Control: - - no-store, private, no-cache + - SAMEORIGIN + X-Powered-By: + - Phusion Passenger Enterprise + X-Request-Id: + - 5c78592b-93f1-48bf-bfe8-013d73bbd740 + X-Runtime: + - '0.265072' + X-Tracker-Client-Pinger-Interval: + - '20' + X-Vcap-Request-Id: + - 5ea2899f-a03c-45b3-5e8f-bc1395a7d5c7 + X-Xss-Protection: + - 1; mode=block + Via: + - 1.1 google + Alt-Svc: + - clear + Transfer-Encoding: + - chunked body: - encoding: UTF-8 - string: | - - - 116260909 - 1059836 - feature - https://www.pivotaltracker.com/story/show/116260909 - 0 - unstarted - - Test (unstarted) - Test User - 2016/03/23 22:46:26 UTC - 2016/03/23 22:46:26 UTC - + encoding: ASCII-8BIT + string: !binary |- + H4sIAAAAAAAAA5SSzVLCMBSF9zxFJitdSNpioTAhLJzxCWDdqc0VojStN7dU + 3t4kKD+OG1eZ3POd09M7kavPZs8OgM60dsnTccIZ2LrVxm6XfLN+fij4So2k + oxaPasSYNJrRsYMlN5ZgC8hVms/TfJZPJ1IYHZkO2zeoqfyDTfJ5MZlKcUGi + I+aXIVi9QkU9ghRXs4D0uFc7os4thBiGYdyZQ0vVnrCq3wHHdducHMLt2kFc + lQrGEACOTFMR/O6fSPEjRa7uEcFS6cjDqrf+RAItxa0QUA2uRtORX56S4voW + VFs1oNY+m92dU+6liOOgI3z0XgVdvhxP3MYBSnEzj43Q78RjFX131/7qfwa4 + ypK0EMlMpAXLJos8WzxmbLN+8mXPnvitvgue/0VcPP4FnJarRl8AAAD//wMA + 4HrimzICAAA= http_version: - recorded_at: Wed, 23 Mar 2016 22:46:36 GMT -recorded_with: VCR 3.0.1 + recorded_at: Wed, 18 Jul 2018 23:52:46 GMT +recorded_with: VCR 3.0.3 From e80c45e3fc0f3760d205dd5c7abedbe9748c53cd Mon Sep 17 00:00:00 2001 From: Steven Solomon Date: Sat, 21 Jul 2018 11:15:50 -0400 Subject: [PATCH 3/6] Remove secret_token from scm - Brakeman flags this as a High Risk --- .gitignore | 1 + README.md | 15 +++++++++++++++ config/initializers/secret_token.rb | 7 ------- 3 files changed, 16 insertions(+), 7 deletions(-) delete mode 100644 config/initializers/secret_token.rb diff --git a/.gitignore b/.gitignore index 36dc0eb03..d5ca27069 100644 --- a/.gitignore +++ b/.gitignore @@ -8,6 +8,7 @@ config/database.yml config/auth.yml config/ci.yml config/settings.local.yml +config/initializers/secret_token.rb .bundle db/*.sqlite3 log/*.log diff --git a/README.md b/README.md index e126b6003..18db41fdf 100644 --- a/README.md +++ b/README.md @@ -227,6 +227,21 @@ like so: ## Deployment +### Adding a secret token +Before you can deploy this application you must provide a secret token in +`config/initializers/secret_token.rb` + +First execute `rake secret` and use it's result to replace the placeholder string in `secret_token.rb`. + +**Don't commit your secret to source control!** + +```ruby +# config/initializers/secret_token.rb + +ProjectMonitor::Application.config.secret_token = "fill this in with the result of 'rake secret'" +``` + + ### Cloud Foundry ProjectMonitor requires a database that can handle more than 4 concurrent connections, otherwise occasional errors might pop up. diff --git a/config/initializers/secret_token.rb b/config/initializers/secret_token.rb deleted file mode 100644 index 794e2d65d..000000000 --- a/config/initializers/secret_token.rb +++ /dev/null @@ -1,7 +0,0 @@ -# Be sure to restart your server when you modify this file. - -# Your secret key for verifying the integrity of signed cookies. -# If you change this key, all old signed cookies will become invalid! -# Make sure the secret is at least 30 characters and all random, -# no regular words or you'll be exposed to dictionary attacks. -ProjectMonitor::Application.config.secret_token = 'c361148db9b61ba712072e5cf728d912e97877ebe0d34ed4972265bb1dc2ac184dc4a4449787890150c6b0a8f8580074debd27e603fb604963e7d0606cf30810' From 66ceea8d3c0a4bd2539e798f322d19a7d6a6acdd Mon Sep 17 00:00:00 2001 From: Steven Solomon Date: Sat, 21 Jul 2018 11:19:51 -0400 Subject: [PATCH 4/6] Remove security flaws file --- security_flaws.txt | 219 --------------------------------------------- 1 file changed, 219 deletions(-) delete mode 100644 security_flaws.txt diff --git a/security_flaws.txt b/security_flaws.txt deleted file mode 100644 index ca73c5784..000000000 --- a/security_flaws.txt +++ /dev/null @@ -1,219 +0,0 @@ -Loading scanner... -Processing application in /Users/stevensolomon/workspace/projectmonitor -Processing gems... -[Notice] Detected Rails 4 application -Processing configuration... -[Notice] Escaping HTML by default -Parsing files... -Processing initializers... - 0/12 files processed 1/12 files processed 2/12 files processed 3/12 files processed 4/12 files processed 5/12 files processed 6/12 files processed 7/12 files processed 8/12 files processed 9/12 files processed 10/12 files processed 11/12 files processed Processing libs... - 0/50 files processed 1/50 files processed 2/50 files processed 3/50 files processed 4/50 files processed 5/50 files processed 6/50 files processed 7/50 files processed 8/50 files processed 9/50 files processed 10/50 files processed 11/50 files processed 12/50 files processed 13/50 files processed 14/50 files processed 15/50 files processed 16/50 files processed 17/50 files processed 18/50 files processed 19/50 files processed 20/50 files processed 21/50 files processed 22/50 files processed 23/50 files processed 24/50 files processed 25/50 files processed 26/50 files processed 27/50 files processed 28/50 files processed 29/50 files processed 30/50 files processed 31/50 files processed 32/50 files processed 33/50 files processed 34/50 files processed 35/50 files processed 36/50 files processed 37/50 files processed 38/50 files processed 39/50 files processed 40/50 files processed 41/50 files processed 42/50 files processed 43/50 files processed 44/50 files processed 45/50 files processed 46/50 files processed 47/50 files processed 48/50 files processed 49/50 files processed Processing routes... -Processing templates... - 0/20 templates processed 1/20 templates processed 2/20 templates processed 3/20 templates processed 4/20 templates processed 5/20 templates processed 6/20 templates processed 7/20 templates processed 8/20 templates processed 9/20 templates processed 10/20 templates processed 11/20 templates processed 12/20 templates processed 13/20 templates processed 14/20 templates processed 15/20 templates processed 16/20 templates processed 17/20 templates processed 18/20 templates processed 19/20 templates processed Processing data flow in templates... - 0/20 templates processed 1/20 templates processed 2/20 templates processed 3/20 templates processed 4/20 templates processed 5/20 templates processed 6/20 templates processed 7/20 templates processed 8/20 templates processed 9/20 templates processed 10/20 templates processed 11/20 templates processed 12/20 templates processed 13/20 templates processed 14/20 templates processed 15/20 templates processed 16/20 templates processed 17/20 templates processed 18/20 templates processed 19/20 templates processed Processing models... - 0/22 files processed 1/22 files processed 2/22 files processed 3/22 files processed 4/22 files processed 5/22 files processed 6/22 files processed 7/22 files processed 8/22 files processed 9/22 files processed 10/22 files processed 11/22 files processed 12/22 files processed 13/22 files processed 14/22 files processed 15/22 files processed 16/22 files processed 17/22 files processed 18/22 files processed 19/22 files processed 20/22 files processed 21/22 files processed Processing controllers... - 0/11 files processed 1/11 files processed 2/11 files processed 3/11 files processed 4/11 files processed 5/11 files processed 6/11 files processed 7/11 files processed 8/11 files processed 9/11 files processed 10/11 files processed Processing data flow in controllers... - 0/11 controllers processed 1/11 controllers processed 2/11 controllers processed 3/11 controllers processed 4/11 controllers processed 5/11 controllers processed 6/11 controllers processed 7/11 controllers processed 8/11 controllers processed 9/11 controllers processed 10/11 controllers processed Indexing call sites... -Running checks in parallel... - - CheckBasicAuth - - CheckBasicAuthTimingAttack - - CheckCrossSiteScripting - - CheckContentTag - - CheckCreateWith - - CheckDefaultRoutes - - CheckDeserialize - - CheckDetailedExceptions - - CheckDigestDoS - - CheckDynamicFinders - - CheckEscapeFunction - - CheckEvaluation - - CheckExecute - - CheckFileAccess - - CheckFileDisclosure - - CheckFilterSkipping - - CheckForgerySetting - - CheckHeaderDoS - - CheckI18nXSS - - CheckJRubyXML - - CheckJSONEncoding - - CheckJSONParsing - - CheckLinkTo - - CheckLinkToHref - - CheckMailTo - - CheckMassAssignment - - CheckMimeTypeDoS - - CheckModelAttrAccessible - - CheckModelAttributes - - CheckModelSerialize - - CheckNestedAttributes - - CheckNestedAttributesBypass - - CheckNumberToCurrency - - CheckPermitAttributes - - CheckQuoteTableName - - CheckRedirect - - CheckRegexDoS - - CheckRender - - CheckRenderDoS - - CheckRenderInline - - CheckResponseSplitting - - CheckRouteDoS - - CheckSafeBufferManipulation - - CheckSanitizeMethods - - CheckSelectTag - - CheckSelectVulnerability - - CheckSend - - CheckSendFile - - CheckSessionManipulation - - CheckSessionSettings - - CheckSimpleFormat - - CheckSingleQuotes - - CheckSkipBeforeFilter - - CheckSQL - - CheckSQLCVEs - - CheckSSLVerify - - CheckStripTags - - CheckSymbolDoSCVE - - CheckTranslateBug - - CheckUnsafeReflection - - CheckValidationRegex - - CheckWithoutProtection - - CheckXMLDoS - - CheckYAMLParsing -Checks finished, collecting results... -Generating report... - -== Brakeman Report == - -Application Path: /Users/stevensolomon/workspace/projectmonitor -Rails Version: 4.2.7 -Brakeman Version: 4.3.1 -Scan Date: 2018-07-18 19:30:16 -0400 -Duration: 2.786469 seconds -Checks Run: BasicAuth, BasicAuthTimingAttack, ContentTag, CreateWith, CrossSiteScripting, DefaultRoutes, Deserialize, DetailedExceptions, DigestDoS, DynamicFinders, EscapeFunction, Evaluation, Execute, FileAccess, FileDisclosure, FilterSkipping, ForgerySetting, HeaderDoS, I18nXSS, JRubyXML, JSONEncoding, JSONParsing, LinkTo, LinkToHref, MailTo, MassAssignment, MimeTypeDoS, ModelAttrAccessible, ModelAttributes, ModelSerialize, NestedAttributes, NestedAttributesBypass, NumberToCurrency, PermitAttributes, QuoteTableName, Redirect, RegexDoS, Render, RenderDoS, RenderInline, ResponseSplitting, RouteDoS, SQL, SQLCVEs, SSLVerify, SafeBufferManipulation, SanitizeMethods, SelectTag, SelectVulnerability, Send, SendFile, SessionManipulation, SessionSettings, SimpleFormat, SingleQuotes, SkipBeforeFilter, StripTags, SymbolDoSCVE, TranslateBug, UnsafeReflection, ValidationRegex, WithoutProtection, XMLDoS, YAMLParsing - -== Overview == - -Controllers: 11 -Models: 22 -Templates: 20 -Errors: 0 -Security Warnings: 14 - -== Warning Types == - -Command Injection: 5 -Cross-Site Request Forgery: 1 -Cross-Site Scripting: 1 -Remote Code Execution: 3 -SQL Injection: 3 -Session Setting: 1 - -== Warnings == - -Confidence: High -Category: Cross-Site Scripting -Check: ContentTag -Message: Rails 4.2.7 content_tag does not escape double quotes in attribute values (CVE-2016-6316). Upgrade to 4.2.7.1 -File: Gemfile.lock -Line: 290 - -Confidence: High -Category: Remote Code Execution -Check: UnsafeReflection -Message: Unsafe reflection method constantize called with parameter value -Code: params[:project][:type].constantize -File: app/controllers/projects_controller.rb -Line: 81 - -Confidence: High -Category: Remote Code Execution -Check: UnsafeReflection -Message: Unsafe reflection method constantize called with parameter value -Code: params[:project][:type].constantize -File: app/controllers/projects_controller.rb -Line: 52 - -Confidence: High -Category: Remote Code Execution -Check: UnsafeReflection -Message: Unsafe reflection method constantize called with parameter value -Code: params[:project][:type].constantize -File: app/controllers/projects_controller.rb -Line: 28 - -Confidence: High -Category: SQL Injection -Check: SQLCVEs -Message: Rails 4.2.7 contains a SQL injection vulnerability (CVE-2016-6317). Upgrade to 4.2.7.1 -File: Gemfile.lock -Line: 290 - -Confidence: High -Category: Session Setting -Check: SessionSettings -Message: Session secret should not be included in version control -File: config/initializers/secret_token.rb -Line: 7 - -Confidence: Medium -Category: Command Injection -Check: Execute -Message: Possible command injection -Code: `cf auth #{username} #{password}` -File: lib/cf_authenticator.rb -Line: 7 - -Confidence: Medium -Category: Command Injection -Check: Execute -Message: Possible command injection -Code: `cf push #{env}` -File: lib/cf_deploy.rb -Line: 70 - -Confidence: Medium -Category: Command Injection -Check: Execute -Message: Possible command injection -Code: `git tag #{tag} #{commit_sha} -m "#{message}"` -File: lib/cf_git_tagger.rb -Line: 5 - -Confidence: Medium -Category: Command Injection -Check: Execute -Message: Possible command injection -Code: `cf t -o #{org} -s #{space}` -File: lib/cf_authenticator.rb -Line: 16 - -Confidence: Medium -Category: Command Injection -Check: Execute -Message: Possible command injection -Code: `git push origin #{tag}` -File: lib/cf_git_tagger.rb -Line: 6 - -Confidence: Medium -Category: Cross-Site Request Forgery -Check: ForgerySetting -Message: protect_from_forgery should be configured with 'with: :exception' -File: app/controllers/application_controller.rb - -Confidence: Medium -Category: SQL Injection -Check: SQL -Message: Possible SQL injection -Code: joins("INNER JOIN (#{" SELECT id,\n (CASE project_statuses.project_id\n WHEN @curType\n THEN @curRow := @curRow + 1\n ELSE @curRow := 1 AND @curType := project_statuses.project_id END\n ) AS rank\n FROM project_statuses,\n (SELECT @curRow := 0, @curType := '') r\n ORDER BY project_statuses.published_at desc, project_statuses.build_id desc\n".strip_heredoc}) rankings ON rankings.id = project_statuses.id") -File: app/models/project_status.rb -Line: 20 - -Confidence: Medium -Category: SQL Injection -Check: SQL -Message: Possible SQL injection -Code: joins("INNER JOIN (#{" SELECT id,\n (CASE payload_log_entries.project_id\n WHEN @curType\n THEN @curRow := @curRow + 1\n ELSE @curRow := 1 AND @curType := payload_log_entries.project_id END\n ) AS rank\n FROM payload_log_entries,\n (SELECT @curRow := 0, @curType := '') r\n ORDER BY payload_log_entries.created_at desc\n".strip_heredoc}) rankings ON rankings.id = payload_log_entries.id") -File: app/models/payload_log_entry.rb -Line: 20 - From baed352a678901a519f6bf3c385b40aefdc139ad Mon Sep 17 00:00:00 2001 From: Steven Solomon Date: Sat, 21 Jul 2018 11:49:59 -0400 Subject: [PATCH 5/6] Fix CSRF protection --- app/controllers/application_controller.rb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/app/controllers/application_controller.rb b/app/controllers/application_controller.rb index ca9881e41..77b540912 100644 --- a/app/controllers/application_controller.rb +++ b/app/controllers/application_controller.rb @@ -1,4 +1,4 @@ class ApplicationController < ActionController::Base include IPWhitelistedController - protect_from_forgery + protect_from_forgery with: :exception end From a8ab9ac07396f669a12110d351038b29fee89d3d Mon Sep 17 00:00:00 2001 From: Steven Solomon Date: Sat, 21 Jul 2018 19:39:48 -0400 Subject: [PATCH 6/6] Refactor ProjectTypeHelper - Rename project_factory_spec --- app/helpers/project_type_helper.rb | 25 ++++++++----------- ...ry_spec.rb => project_type_helper_spec.rb} | 0 2 files changed, 10 insertions(+), 15 deletions(-) rename spec/helpers/{project_factory_spec.rb => project_type_helper_spec.rb} (100%) diff --git a/app/helpers/project_type_helper.rb b/app/helpers/project_type_helper.rb index daed8877a..60f05ab6b 100644 --- a/app/helpers/project_type_helper.rb +++ b/app/helpers/project_type_helper.rb @@ -1,31 +1,26 @@ module ProjectTypeHelper def self.find_type(type) - if type == 'JenkinsProject' + raise 'Invalid Project Type' unless valid_project_type?(type) + + type.constantize + end + + private + + def self.valid_project_type?(type) + %w[ JenkinsProject - elsif type == 'CruiseControlProject' CruiseControlProject - elsif type == 'SemaphoreProject' SemaphoreProject - elsif type == 'TeamCityProject' TeamCityProject - elsif type == 'TeamCityRestProject' TeamCityRestProject - elsif type == 'TravisProject' TravisProject - elsif type == 'TravisProProject' TravisProProject - elsif type == 'TddiumProject' TddiumProject - elsif type == 'CircleCiProject' CircleCiProject - elsif type == 'ConcourseV1Project' ConcourseV1Project - elsif type == 'ConcourseProject' ConcourseProject - elsif type == 'CodeshipProject' CodeshipProject - else - raise 'Invalid Project Type' - end + ].include?(type) end end diff --git a/spec/helpers/project_factory_spec.rb b/spec/helpers/project_type_helper_spec.rb similarity index 100% rename from spec/helpers/project_factory_spec.rb rename to spec/helpers/project_type_helper_spec.rb