用curl访问HTTPS站点并登录(对HTTP返回的结果特别清楚)

      现在的网站为了加强安全性,都启用了HTTPS协议。所谓HTTPS,也就是HTTP文本在SSL协议中传输。用curl命令行来测试HTTPS站点是个很有用的功能,写点脚本,就可以做功能测试。

      假定Ubuntu系统运行着一个HTTPS站点,用CppCMS编写,Nginx配置了SSL证书,通过FastCGI和CppCMS编写的后台进程连接在一起。

第一步,安装

apt-get install curl 

    我的Ubuntu是13.04, 因此安装的curl版本很新,下面的命令检查版本号和其他信息:

curl -V  
curl 7.29.0 (x86_64-pc-linux-gnu) libcurl/7.29.0 OpenSSL/1.0.1c zlib/1.2.7 libidn/1.25 librtmp/2.3  
Protocols: dict file ftp ftps gopher http https imap imaps ldap ldaps pop3 pop3s rtmp rtsp smtp smtps telnet tftp  

     我们可以看到启用了SSL, 并且openssl版本是1.0.1c。

 

第二步,访问HTTP站点

curl http://www.baidu.com  
<!DOCTYPE html><!--STATUS OK--><html><head><meta http-equiv="content-type" content="text/html;charset=utf-8"><title>百度一下,你就知道<unction(){var _t=new Date().getTime();document.cookie = "WWW_ST=" + _t +";expires=" + new Date(_t + 10000).toGMTString()})}catch(e){}</script></html><!--b5d54ba904675fbf-->  

    返回了百度的网页内容。内容太多,裁剪了。

 

第三步,查看详细信息,用-v参数。

 curl -v http://www.baidu.com  
* About to connect() to www.baidu.com port 80 (#0)  
*   Trying 61.135.169.125...  
* Connected to www.baidu.com (61.135.169.125) port 80 (#0)  
> GET / HTTP/1.1  
> User-Agent: curl/7.29.0  
> Host: www.baidu.com  
> Accept: */*  
>   
< HTTP/1.1 200 OK  
< Date: Wed, 03 Jul 2013 13:55:45 GMT  
< Server: BWS/1.0  
< Content-Length: 10437  
< Content-Type: text/html;charset=utf-8  
< Cache-Control: private  
< Set-Cookie: BDSVRTM=24; path=/  
< Set-Cookie: H_PS_PSSID=2757_1457_2704_2726_1788_2249_2702; path=/; domain=.baidu.com  
< Set-Cookie: BAIDUID=5E81F8E70C5DE6EDB5C24088E3E56359:FG=1; expires=Wed, 03-Jul-43 13:55:45 GMT; path=/; domain=.baidu.com  
< Expires: Wed, 03 Jul 2013 13:55:45 GMT  
< P3P: CP=" OTI DSP COR IVA OUR IND COM "  
< Connection: Keep-Alive  
<   
<!DOCTYPE html><!--STATUS OK--><html><head><meta http-equiv="content-type" content="text/html;charset=utf-8"><title>百度一下,你就知道</title><style >html,body{height:100%}html{overflow-y:auto}#wrapper{position:relative;_position:;min-height:100%}#content{padding-bottom:100px;text-align:center}#ftCon{height:100px;position:absolute;bottom:44px;text-align:center;width:100%;margin:0 auto;z-index:0;overflow:hidden}#ftConw{width:720px;margin:0 auto}body{font:12px arial;text-align:;background:#fff}body,p,form,ul,li{margin:0;padding:0;list-style:none}body,form,#fm{position:relative}td{text-align:left}img{border:0}a{color:#00c}a:active{color:#f60}#u{color:#999;padding:4px 10px 5px 0;text-align:right}#u a{margin:0 5px}#u .reg{margin:0}#m{width:720px;margin:0 auto}#nv a,#nv b,.btn,#lk{font-size:14px}#fm{padding-left:110px;text-align:left;z-index:1}input{border:0;padding:0}#nv{height:19px;font-size:16px;margin:0 0 4px;text-alig  

      这样详细的信息都显示出来了。-v参数很有用,一般调试时都打开。

      如果只想查看头部信息,用-i代替-v.

第四步,访问本地HTTPS站点

curl --insecure https://localhost/your_site/login_page  
  
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">  
<html xmlns="http://www.w3.org/1999/xhtml">  
  <head>  
    <meta http-equiv="content-type" content="text/html; charset=utf-8">  
      <meta http-equiv="pragma" content="no-cache">  
    <meta http-equiv="cache-control" content="no-cache">  

     ---insecure表示忽略校验步骤。

    我试过用--cacert选项指定server.crt文件,也就是我的nginx使用的那个文件。但是报错。所以直接忽略算了。

 

第五步,调用HTTPS的login API登录

curl -v --insecure -d "email=gche@yousite.com&pwd=123456&language=en" https://localhost/your_site/login  
* About to connect() to localhost port 443 (#0)  
*   Trying 127.0.0.1...  
* Connected to localhost (127.0.0.1) port 443 (#0)  
* successfully set certificate verify locations:  
*   CAfile: none  
  CApath: /etc/ssl/certs  
* SSLv3, TLS handshake, Client hello (1):  
* SSLv3, TLS handshake, Server hello (2):  
* SSLv3, TLS handshake, CERT (11):  
* SSLv3, TLS handshake, Server key exchange (12):  
* SSLv3, TLS handshake, Server finished (14):  
* SSLv3, TLS handshake, Client key exchange (16):  
* SSLv3, TLS change cipher, Client hello (1):  
* SSLv3, TLS handshake, Finished (20):  
* SSLv3, TLS change cipher, Client hello (1):  
* SSLv3, TLS handshake, Finished (20):  
* SSL connection using ECDHE-RSA-AES256-SHA  
* Server certificate:  
*    subject: C=AU; ST=Some-State; O=Internet Widgits Pty Ltd  
*    start date: 2013-06-02 07:24:53 GMT  
*    expire date: 2014-06-02 07:24:53 GMT  
*    issuer: C=AU; ST=Some-State; O=Internet Widgits Pty Ltd  
*    SSL certificate verify result: self signed certificate (18), continuing anyway.  
> POST /your_site/login HTTP/1.1  
> User-Agent: curl/7.29.0  
> Host: localhost  
> Accept: */*  
> Content-Length: 51  
> Content-Type: application/x-www-form-urlencoded  
>   
* upload completely sent off: 51 out of 51 bytes  
< HTTP/1.1 200 OK  
< Server: nginx/1.5.1  
< Date: Wed, 03 Jul 2013 14:02:38 GMT  
< Content-Type: text/html; charset=utf-8  
< Transfer-Encoding: chunked  
< Connection: keep-alive  
< X-Powered-By: CppCMS/1.0.3  
< Set-Cookie: cml_session=518b7fc5117e87bce28f2444; Max-Age=36000; Path=/; Version=1  
<   
* Connection #0 to host localhost left intact  
{"message":"Login succeeded!","status":0,"value":""}  

    -d "...&..." 的参数是通过POST方法发送参数。服务端最终回复一个JSON格式的字符串,表示登录成功。并且拿到了cml_session的值,也就是cookie.

 

第六步,用cookie访问HTTP网页。后面的网页只需要HTTP访问,提供正确的cookie即可。

curl -v --cookie "cml_session=518b7fc5117e87bce28f2444" http://localhost/your_site/home  
* About to connect() to localhost port 80 (#0)  
*   Trying 127.0.0.1...  
* Connected to localhost (127.0.0.1) port 80 (#0)  
> GET /your_site/home HTTP/1.1  
> User-Agent: curl/7.29.0  
> Host: localhost  
> Accept: */*  
> Cookie: cml_session=518b7fc5117e87bce28f2444  
>   
< HTTP/1.1 200 OK  
< Server: nginx/1.5.1  
< Date: Wed, 03 Jul 2013 14:06:43 GMT  
< Content-Type: text/html; charset=utf-8  
< Transfer-Encoding: chunked  
< Connection: keep-alive  
< X-Powered-By: CppCMS/1.0.3  
<   
  
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">  
<html xmlns="http://www.w3.org/1999/xhtml">  
  <head>  
    <meta http-equiv="content-type" content="text/html; charset=utf-8">  
      <meta http-equiv="pragma" content="no-cache">  
    <meta http-equiv="cache-control" content="no-cache">  
      <meta http-equiv="expires" content="0">  
        <title>CML Cloud</title>  
        <link type="text/css" href="../style/reset.css" rel="stylesheet"/>  
        <link type="text/css" href="../style/style.css" rel="stylesheet"/>  

参考:

https://www.yuque.com/docs/share/44a454e4-0fe6-46ca-9439-0fd72f39ab13

  • 0
    点赞
  • 1
    收藏
    觉得还不错? 一键收藏
  • 0
    评论

“相关推荐”对你有帮助么?

  • 非常没帮助
  • 没帮助
  • 一般
  • 有帮助
  • 非常有帮助
提交
评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值