curl

CURL

https://ec.haxx.se/

https://curl.haxx.se/docs/httpscripting.html

https://curl.haxx.se/docs/manual.html


Request/Response Information

root@docs:~# curl -iv --head https://www.netzwissen.de
* Rebuilt URL to: https://www.netzwissen.de/
*   Trying 138.201.52.53...
* TCP_NODELAY set
* Connected to www.netzwissen.de (138.201.52.53) port 443 (#0)
* ALPN, offering h2
* ALPN, offering http/1.1
* successfully set certificate verify locations:
*   CAfile: /etc/ssl/certs/ca-certificates.crt
  CApath: /etc/ssl/certs
* TLSv1.3 (OUT), TLS handshake, Client hello (1):
* TLSv1.3 (IN), TLS handshake, Server hello (2):
* TLSv1.2 (IN), TLS handshake, Certificate (11):
* TLSv1.2 (IN), TLS handshake, Server key exchange (12):
* TLSv1.2 (IN), TLS handshake, Server finished (14):
* TLSv1.2 (OUT), TLS handshake, Client key exchange (16):
* TLSv1.2 (OUT), TLS change cipher, Client hello (1):
* TLSv1.2 (OUT), TLS handshake, Finished (20):
* TLSv1.2 (IN), TLS handshake, Finished (20):
* SSL connection using TLSv1.2 / ECDHE-RSA-CHACHA20-POLY1305
* ALPN, server accepted to use http/1.1
* Server certificate:
*  subject: CN=www2.netzwissen.de
*  start date: Nov 27 15:13:22 2019 GMT
*  expire date: Feb 25 15:13:22 2020 GMT
*  subjectAltName: host "www.netzwissen.de" matched cert's "www.netzwissen.de"
*  issuer: C=US; O=Let's Encrypt; CN=Let's Encrypt Authority X3
*  SSL certificate verify ok.> HEAD / HTTP/1.1> Host: www.netzwissen.de> User-Agent: curl/7.58.0> Accept: */*>
<HTTP/1.1 301 Moved Permanently
HTTP/1.1 301 Moved Permanently
<Date: Sat, 21 Dec 2019 07:09:44 GMT
Date: Sat, 21 Dec 2019 07:09:44 GMT
<Server: Apache/2.4.29 (Ubuntu)
Server: Apache/2.4.29 (Ubuntu)
<Strict-Transport-Security: max-age=31536000; includeSubDomains
Strict-Transport-Security: max-age=31536000; includeSubDomains
<X-Content-Type-Options: nosniff
X-Content-Type-Options: nosniff
<Set-Cookie: 21529421b0cb0cfcd6db3ee5cf2b926a=f0uvjqlmf5eos249i316kh3hfr; path=/; domain=netzwissen.de; secure; HttpOnly
Set-Cookie: 21529421b0cb0cfcd6db3ee5cf2b926a=f0uvjqlmf5eos249i316kh3hfr; path=/; domain=netzwissen.de; secure; HttpOnly
<Expires: Wed, 17 Aug 2005 00:00:00 GMT
Expires: Wed, 17 Aug 2005 00:00:00 GMT
<Last-Modified: Sat, 21 Dec 2019 07:09:45 GMT
Last-Modified: Sat, 21 Dec 2019 07:09:45 GMT
<Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
<Pragma: no-cache
Pragma: no-cache
<Location: https://www.netzwissen.de/de/
Location: https://www.netzwissen.de/de/
<Content-Type: text/html; charset=utf-8
Content-Type: text/html; charset=utf-8

<* Connection #0 to host www.netzwissen.de left intact

Geht auch mit https für selbst signierte Zertifikate, dann -k dahintersetzen, curl –trace-ascii [filename] -k :

== Info: Hostname was NOT found in DNS cache
== Info: Trying 5.9.175.13…
== Info: Connected to www.netzwissen.de (5.9.175.13) port 443 (#0)
== Info: successfully set certificate verify locations:
== Info: CAfile: none
CApath: /etc/ssl/certs/
== Info: SSLv3, TLS Unknown, Unknown (22):
⇒ Send SSL data, 5 bytes (0x5)
0000: …..
== Info: SSLv3, TLS handshake, Client hello (1):
⇒ Send SSL data, 194 bytes (0xc2)
0000: ……=hf.E^..<….4…n.[…..g..xQR5..6.,.$.+.#.0.(…/.'…..
0040: k.9…..g.3.E…=.5…..<./.A….._………www.netzwissen.de…
0080: ………………………. ……………………………..
00c0: ..
== Info: SSLv2, Unknown (22):
<= Recv SSL data, 5 bytes (0x5)
0000: ….b
== Info: SSLv3, TLS handshake, Server hello (2):
<= Recv SSL data, 98 bytes (0x62)
0000: …^…..#Z}Hk,..DzO..*…b.A…….|. .!.0.Z!….~y.H….J{..{.
0040: l$ …i./…………………….
== Info: SSLv2, Unknown (22):
<= Recv SSL data, 5 bytes (0x5)
0000: …..
== Info: SSLv3, TLS handshake, CERT (11):
<= Recv SSL data, 2476 bytes (0x9ac)
[…]
⇒ Send SSL data, 5 bytes (0x5)
0000: …..
== Info: SSLv3, TLS change cipher, Client hello (1):
⇒ Send SSL data, 1 bytes (0x1)
0000: .
== Info: SSLv2, Unknown (22):
⇒ Send SSL data, 5 bytes (0x5)
0000: ….(
== Info: SSLv3, TLS handshake, Finished (20):
⇒ Send SSL data, 16 bytes (0x10)
0000: …..Kr.F.s…|?
== Info: SSLv2, Unknown (20):
<= Recv SSL data, 5 bytes (0x5)
0000: …..
== Info: SSLv3, TLS change cipher, Client hello (1):
<= Recv SSL data, 1 bytes (0x1)
0000: .
== Info: SSLv2, Unknown (22):
<= Recv SSL data, 5 bytes (0x5)
0000: ….(
== Info: SSLv3, TLS handshake, Finished (20):
<= Recv SSL data, 16 bytes (0x10)
0000: ……x7..m….3
== Info: SSL connection using TLSv1.2 / ECDHE-RSA-AES128-GCM-SHA256
== Info: Server certificate:
== Info: subject: CN= www.netzwissen.de
== Info: start date: 2018-01-08 01:45:24 GMT
== Info: expire date: 2018-04-08 01:45:24 GMT
== Info: subjectAltName: www.netzwissen.de matched
== Info: issuer: C=US; O=Let's Encrypt; CN=Let's Encrypt Authority X3
== Info: SSL certificate verify ok.
== Info: SSLv2, Unknown (23):
⇒ Send SSL data, 5 bytes (0x5)
0000: ….r
⇒ Send header, 90 bytes (0x5a)
0000: GET /owncloud/ HTTP/1.1
0019: User-Agent: curl/7.37.0
0032: Host: www.netzwissen.de
004b: Accept: */*
0058:
== Info: SSLv2, Unknown (23):
<= Recv SSL data, 5 bytes (0x5)
0000: ….$
<= Recv header, 20 bytes (0x14)
0000: HTTP/1.1 302 Found
<= Recv header, 37 bytes (0x25)
0000: Date: Mon, 15 Jan 2018 12:57:16 GMT
== Info: Server Apache is not blacklisted
<= Recv header, 16 bytes (0x10)
0000: Server: Apache
<= Recv header, 64 bytes (0x40)
0000: Strict-Transport-Security: max-age=31536000; includeSubDomains
<= Recv header, 80 bytes (0x50)
0000: Set-Cookie: 52401d632a450=d41rivsekv3g0u91lrberil374; path=/ownc
0040: loud; HttpOnly
<= Recv header, 40 bytes (0x28)
0000: Expires: Thu, 19 Nov 1981 08:52:00 GMT
<= Recv header, 52 bytes (0x34)
0000: Cache-Control: no-store, no-cache, must-revalidate
<= Recv header, 18 bytes (0x12)
0000: Pragma: no-cache
<= Recv header, 203 bytes (0xcb)
0000: Set-Cookie: oc_sessionPassphrase=qWyjYXC7eQ7r7vVBGHXtwX9oPZlXT65
0040: rUVrDI7mbVwfURHhS3YTRdrTHEcUVDCzsbvI%2B1RAz%2FGGpqbgdTeewiFIn8Wd
0080: zszvm2mVyLgAPrYyi%2FNm6E3nB5LrtN0HhtWyF; path=/owncloud; secure;
00c0: HttpOnly
<= Recv header, 199 bytes (0xc7)
0000: Content-Security-Policy: default-src 'self'; script-src 'self' '
0040: unsafe-eval'; style-src 'self' 'unsafe-inline'; frame-src *; img
0080: -src * data: blob:; font-src 'self' data:; media-src *; connect-
00c0: src *
<= Recv header, 62 bytes (0x3e)
0000: Location: https://www.netzwissen.de/owncloud/index.php/login
<= Recv header, 33 bytes (0x21)
0000: X-Content-Type-Options: nosniff
<= Recv header, 33 bytes (0x21)
0000: X-XSS-Protection: 1; mode=block
<= Recv header, 20 bytes (0x14)
0000: X-Robots-Tag: none
<= Recv header, 29 bytes (0x1d)
0000: X-Frame-Options: SAMEORIGIN
<= Recv header, 28 bytes (0x1c)
0000: X-Download-Options: noopen
<= Recv header, 41 bytes (0x29)
0000: X-Permitted-Cross-Domain-Policies: none
<= Recv header, 19 bytes (0x13)
0000: Content-Length: 0
<= Recv header, 40 bytes (0x28)
0000: Content-Type: text/html; charset=UTF-8
<= Recv header, 2 bytes (0x2)
0000:
== Info: Connection #0 to host www.netzwissen.de left intact

Mit Zeit Informationen

14:03:49.807389 == Info: Hostname was NOT found in DNS cache14:03:49.811593 == Info: Trying 5.9.175.13… 14:03:49.836058 == Info: Connected to www.netzwissen.de (5.9.175.13) port 443 (#0)
14:03:49.836321 == Info: successfully set certificate verify locations:
14:03:49.836328 == Info: CAfile: none
CApath: /etc/ssl/certs/
14:03:49.836400 == Info: SSLv3, TLS Unknown, Unknown (22):
14:03:49.836406 ⇒ Send SSL data, 5 bytes (0x5)
0000: …..
14:03:49.836431 == Info: SSLv3, TLS handshake, Client hello (1):
14:03:49.836441 ⇒ Send SSL data, 194 bytes (0xc2)
0000: ………?..Nu……a….W….a&.`I"….6.,.$.+.#.0.(…/.'…..
0040: k.9…..g.3.E…=.5…..<./.A….._………www.netzwissen.de
0080: ………………………. ……………………………..
00c0: ..
14:03:49.863253 == Info: SSLv2, Unknown (22):
14:03:49.863266 ⇐ Recv SSL data, 5 bytes (0x5)
0000: ….b
14:03:49.863299 == Info: SSLv3, TLS handshake, Server hello (2):
14:03:49.863306 ⇐ Recv SSL data, 98 bytes (0x62)
0000: …^…?……..f."..3k……..a.}G2.. B(-.3P…wJ.i.N….Y…..
0040: .C.~&…/…………………….

  • curl.txt
  • Zuletzt geändert: 05/03/2024 - 10:52
  • von 127.0.0.1