[root@test ~]# ./gmcurl_linux_x64 --gmssl -k --trace - https://ebssec.boc.cn GM Version: 1.0.2 Ported from curl/7.88.1 by www.gmssl.cn GM options: --gmssl, use TLCP protocol --cert, use sm2 sig pem cert --key, use sm2 sig pem key --cert2, use sm2 enc pem cert --key2, use sm2 enc pem key == Info: Trying 123.124.191.183:443... == Info: Connected to ebssec.boc.cn (123.124.191.183) port 443 (#0) == Info: ALPN: offers http/1.1 => Send SSL data, 5 bytes (0x5) 0000: 16 01 01 00 7c ....| == Info: (101) (OUT), , Unknown (1): => Send SSL data, 124 bytes (0x7c) 0000: 01 00 00 78 01 01 ec 29 eb e1 23 9b 1f af e4 18 ...x...)..#..... 0010: 91 47 ee 62 2b ca 7a 9c 80 56 aa 49 fe e9 d0 75 .G.b+.z..V.I...u 0020: 87 96 0b 9c 71 55 00 00 0e e0 53 e0 51 e0 13 e0 ....qU....S.Q... 0030: 11 e0 03 e0 01 00 ff 01 00 00 41 00 00 00 12 00 ..........A..... 0040: 10 00 00 0d 65 62 73 73 65 63 2e 62 6f 63 2e 63 ....ebssec.boc.c 0050: 6e 00 0b 00 04 03 00 01 02 00 0a 00 0c 00 0a 00 n............... 0060: 1d 00 17 00 1e 00 19 00 18 00 10 00 0b 00 09 08 ................ 0070: 68 74 74 70 2f 31 2e 31 00 16 00 00 http/1.1.... <= Recv SSL data, 5 bytes (0x5) 0000: 16 01 01 00 59 ....Y == Info: (101) (IN), , Unknown (2): <= Recv SSL data, 89 bytes (0x59) 0000: 02 00 00 55 01 01 65 df eb 7b 35 10 8e 89 9c af ...U..e..{5..... 0010: a6 91 fe 7a e8 ca dc fd e1 ce 64 79 9d 9e 1c e3 ...z......dy.... 0020: 93 e8 18 27 4d d4 20 b9 3c 6b df 19 4d f2 6c 13 ...'M. .&..G-&. 06a0: 2d 98 9b 4e fa f2 75 75 a5 22 ee 2b db ad 4b 58 -..N..uu.".+..KX 06b0: a3 df ca 1b 58 3c a6 ab 4a 0c 45 1c 14 cc 33 04 ....X<..J.E...3. 06c0: 40 8d 7d 09 a8 e8 dc 95 28 18 5c 4e be c0 3e 61 @.}.....(.\N..>a 06d0: 6b b7 5c a3 81 c0 30 81 bd 30 1f 06 03 55 1d 23 k.\...0..0...U.# 06e0: 04 18 30 16 80 14 e4 8e dd d4 a3 e7 b6 0f ee 1d ..0............. 06f0: 27 96 cd 75 dc 25 25 72 69 dd 30 0c 06 03 55 1d '..u.%%ri.0...U. 0700: 13 04 05 30 03 01 01 ff 30 60 06 03 55 1d 1f 04 ...0....0`..U... 0710: 59 30 57 30 55 a0 53 a0 51 a4 4f 30 4d 31 0b 30 Y0W0U.S.Q.O0M1.0 0720: 09 06 03 55 04 06 13 02 43 4e 31 13 30 11 06 03 ...U....CN1.0... 0730: 55 04 0a 0c 0a 43 46 43 41 20 43 53 20 43 41 31 U....CFCA CS CA1 0740: 0c 30 0a 06 03 55 04 0b 0c 03 43 52 4c 31 0c 30 .0...U....CRL1.0 0750: 0a 06 03 55 04 0b 0c 03 53 4d 32 31 0d 30 0b 06 ...U....SM21.0.. 0760: 03 55 04 03 0c 04 63 72 6c 31 30 0b 06 03 55 1d .U....crl10...U. 0770: 0f 04 04 03 02 01 06 30 1d 06 03 55 1d 0e 04 16 .......0...U.... 0780: 04 14 5c 93 58 20 5a 24 73 56 10 1b 64 50 10 ec ..\.X Z$sV..dP.. 0790: e9 a7 ca 07 41 11 30 0c 06 08 2a 81 1c cf 55 01 ....A.0...*...U. 07a0: 83 75 05 00 03 48 00 30 45 02 20 15 6c 72 86 49 .u...H.0E. .lr.I 07b0: 85 4c b8 79 3a 0a e0 2f ff 2e 3b e1 8c a2 b6 aa .L.y:../..;..... 07c0: 90 45 69 cf e1 3e be b2 61 32 f3 02 21 00 8b 2a .Ei..>..a2..!..* 07d0: ab aa c1 94 53 9b c6 90 3a 39 6c 4a 66 17 51 1b ....S...:9lJf.Q. 07e0: 9d 8f 31 a2 fb 0c f6 f0 b1 f7 cc 81 ad 53 00 02 ..1..........S.. 07f0: 07 30 82 02 03 30 82 01 a7 a0 03 02 01 02 02 04 .0...0.......... 0800: 17 2f 42 59 30 0c 06 08 2a 81 1c cf 55 01 83 75 ./BY0...*...U..u 0810: 05 00 30 58 31 0b 30 09 06 03 55 04 06 13 02 43 ..0X1.0...U....C 0820: 4e 31 30 30 2e 06 03 55 04 0a 0c 27 43 68 69 6e N100...U...'Chin 0830: 61 20 46 69 6e 61 6e 63 69 61 6c 20 43 65 72 74 a Financial Cert 0840: 69 66 69 63 61 74 69 6f 6e 20 41 75 74 68 6f 72 ification Author 0850: 69 74 79 31 17 30 15 06 03 55 04 03 0c 0e 43 46 ity1.0...U....CF 0860: 43 41 20 43 53 20 53 4d 32 20 43 41 30 1e 17 0d CA CS SM2 CA0... 0870: 31 32 30 38 33 31 30 32 30 36 35 39 5a 17 0d 34 120831020659Z..4 0880: 32 30 38 32 34 30 32 30 36 35 39 5a 30 58 31 0b 20824020659Z0X1. 0890: 30 09 06 03 55 04 06 13 02 43 4e 31 30 30 2e 06 0...U....CN100.. 08a0: 03 55 04 0a 0c 27 43 68 69 6e 61 20 46 69 6e 61 .U...'China Fina 08b0: 6e 63 69 61 6c 20 43 65 72 74 69 66 69 63 61 74 ncial Certificat 08c0: 69 6f 6e 20 41 75 74 68 6f 72 69 74 79 31 17 30 ion Authority1.0 08d0: 15 06 03 55 04 03 0c 0e 43 46 43 41 20 43 53 20 ...U....CFCA CS 08e0: 53 4d 32 20 43 41 30 59 30 13 06 07 2a 86 48 ce SM2 CA0Y0...*.H. 08f0: 3d 02 01 06 08 2a 81 1c cf 55 01 82 2d 03 42 00 =....*...U..-.B. 0900: 04 ee 46 1d ba c2 6b 72 28 d3 33 f8 f9 a7 7a 8d ..F...kr(.3...z. 0910: da 4a 67 be 04 28 d1 a2 7f 12 bc 0c 59 06 02 d2 .Jg..(......Y... 0920: b8 8c 4d 51 ec 2a e2 43 6e 8d e6 f5 23 80 34 ca ..MQ.*.Cn...#.4. 0930: 0e f1 35 c8 ee 3a 05 e0 94 0a 10 bf e4 dc f8 fd ..5..:.......... 0940: 15 a3 5d 30 5b 30 1f 06 03 55 1d 23 04 18 30 16 ..]0[0...U.#..0. 0950: 80 14 e4 8e dd d4 a3 e7 b6 0f ee 1d 27 96 cd 75 ............'..u 0960: dc 25 25 72 69 dd 30 0c 06 03 55 1d 13 04 05 30 .%%ri.0...U....0 0970: 03 01 01 ff 30 0b 06 03 55 1d 0f 04 04 03 02 01 ....0...U....... 0980: 06 30 1d 06 03 55 1d 0e 04 16 04 14 e4 8e dd d4 .0...U.......... 0990: a3 e7 b6 0f ee 1d 27 96 cd 75 dc 25 25 72 69 dd ......'..u.%%ri. 09a0: 30 0c 06 08 2a 81 1c cf 55 01 83 75 05 00 03 48 0...*...U..u...H 09b0: 00 30 45 02 20 61 3f fa e6 22 f9 5e b3 74 4a d4 .0E. a?..".^.tJ. 09c0: 57 dc 9a 61 1e 4b d4 59 76 ef b9 94 2c f1 17 49 W..a.K.Yv...,..I 09d0: e4 72 87 f6 40 02 21 00 f5 51 a6 a3 ae 71 e1 10 .r..@.!..Q...q.. 09e0: 1e c4 7b ec 50 5e fc 38 15 3e a1 7a 94 ec a8 66 ..{.P^.8.>.z...f 09f0: cd 13 cd 30 c7 ac df 1c ...0.... <= Recv SSL data, 5 bytes (0x5) 0000: 16 01 01 00 4c ....L == Info: (101) (IN), , Unknown (12): <= Recv SSL data, 76 bytes (0x4c) 0000: 0c 00 00 48 00 46 30 44 02 20 26 a0 cf ac bd 9e ...H.F0D. &..... 0010: d3 86 53 37 a0 53 42 f0 15 53 ea 77 a4 dc 80 da ..S7.SB..S.w.... 0020: 38 bd ce 01 58 bd 97 3d e9 66 02 20 21 54 71 88 8...X..=.f. !Tq. 0030: 70 86 a5 ca 87 67 f0 33 1b 4e f3 bd 5d 2d 40 f8 p....g.3.N..]-@. 0040: bb 55 a0 85 07 85 1a b5 ec e3 24 b4 .U........$. <= Recv SSL data, 5 bytes (0x5) 0000: 16 01 01 00 04 ..... == Info: (101) (IN), , Unknown (14): <= Recv SSL data, 4 bytes (0x4) 0000: 0e 00 00 00 .... => Send SSL data, 5 bytes (0x5) 0000: 16 01 01 00 a3 ..... == Info: (101) (OUT), , Unknown (16): => Send SSL data, 163 bytes (0xa3) 0000: 10 00 00 9f 00 9d 30 81 99 02 20 7c 2d df aa 73 ......0... |-..s 0010: 30 35 9b 3f 6b ad db 64 50 a3 f2 f9 fa 5a 30 7a 05.?k..dP....Z0z 0020: dd 5d e9 7a db 53 59 be 0a 77 8a 02 21 00 95 6b .].z.SY..w..!..k 0030: b6 87 b9 77 0c 2b e0 eb e0 ae 31 e3 67 ea 46 a0 ...w.+....1.g.F. 0040: a6 b6 19 ae 3a f3 bc 35 9d 0d 56 63 f5 5a 04 20 ....:..5..Vc.Z. 0050: 2b e2 0f eb 01 63 77 c3 f5 b9 dc c3 d3 11 03 05 +....cw......... 0060: 86 99 66 1f 65 9b 06 fa fe db 1b c7 68 79 bb ae ..f.e.......hy.. 0070: 04 30 9e e1 bb f4 03 fd ab d0 e7 32 9c ab d9 2d .0.........2...- 0080: 0e 3c 41 bd e4 13 12 b3 b0 75 81 71 77 2b 9c b7 . Send SSL data, 5 bytes (0x5) 0000: 14 01 01 00 01 ..... == Info: (101) (OUT), , Change cipher spec (1): => Send SSL data, 1 bytes (0x1) 0000: 01 . => Send SSL data, 5 bytes (0x5) 0000: 16 01 01 00 50 ....P == Info: (101) (OUT), , Unknown (20): => Send SSL data, 16 bytes (0x10) 0000: 14 00 00 0c 95 c9 f6 06 0f b3 a3 0f 33 a1 cd a1 ............3... <= Recv SSL data, 5 bytes (0x5) 0000: 14 01 01 00 01 ..... <= Recv SSL data, 5 bytes (0x5) 0000: 16 01 01 00 50 ....P == Info: (101) (IN), , Unknown (20): <= Recv SSL data, 16 bytes (0x10) 0000: 14 00 00 0c 76 14 eb 19 44 6a 2e 62 89 96 db f7 ....v...Dj.b.... == Info: SSL connection using GMSSLv1.1 / ECC-SM4-CBC-SM3 == Info: ALPN: server did not agree on a protocol. Uses default. == Info: Server certificate: == Info: subject: C=CN; ST=\U5317\U4EAC; L=\U5317\U4EAC; O=\U4E2D\U56FD\U94F6\U884C\U80A1\U4EFD\U6709\U9650\U516C\U53F8; OU=Local RA; OU=SSL; CN=ebssec.boc.cn == Info: start date: Jun 11 09:05:20 2021 GMT == Info: expire date: Jun 19 08:16:56 2026 GMT == Info: issuer: C=CN; O=CFCA SM2 OCA1 == Info: SSL certificate verify result: certificate signature failure (7), continuing anyway. == Info: using HTTP/1.x => Send SSL data, 5 bytes (0x5) 0000: 17 01 01 00 90 ..... => Send header, 83 bytes (0x53) 0000: 47 45 54 20 2f 20 48 54 54 50 2f 31 2e 31 0d 0a GET / HTTP/1.1.. 0010: 48 6f 73 74 3a 20 65 62 73 73 65 63 2e 62 6f 63 Host: ebssec.boc 0020: 2e 63 6e 0d 0a 55 73 65 72 2d 41 67 65 6e 74 3a .cn..User-Agent: 0030: 20 67 6d 63 75 72 6c 2f 37 2e 38 38 2e 31 2d 44 gmcurl/7.88.1-D 0040: 45 56 0d 0a 41 63 63 65 70 74 3a 20 2a 2f 2a 0d EV..Accept: */*. 0050: 0a 0d 0a ... <= Recv SSL data, 5 bytes (0x5) 0000: 17 01 01 01 e0 ..... <= Recv header, 17 bytes (0x11) 0000: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d HTTP/1.1 200 OK. 0010: 0a . <= Recv header, 37 bytes (0x25) 0000: 44 61 74 65 3a 20 54 68 75 2c 20 32 39 20 46 65 Date: Thu, 29 Fe 0010: 62 20 32 30 32 34 20 30 32 3a 32 37 3a 30 35 20 b 2024 02:27:05 0020: 47 4d 54 0d 0a GMT.. <= Recv header, 46 bytes (0x2e) 0000: 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 53 Last-Modified: S 0010: 61 74 2c 20 32 37 20 4a 75 6e 20 32 30 31 35 20 at, 27 Jun 2015 0020: 31 36 3a 34 38 3a 33 38 20 47 4d 54 0d 0a 16:48:38 GMT.. <= Recv header, 22 bytes (0x16) 0000: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 Accept-Ranges: b 0010: 79 74 65 73 0d 0a ytes.. <= Recv header, 21 bytes (0x15) 0000: 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 Content-Length: 0010: 31 35 36 0d 0a 156.. <= Recv header, 28 bytes (0x1c) 0000: 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6d Cache-Control: m 0010: 61 78 2d 61 67 65 3d 33 30 30 0d 0a ax-age=300.. <= Recv header, 40 bytes (0x28) 0000: 45 78 70 69 72 65 73 3a 20 54 68 75 2c 20 32 39 Expires: Thu, 29 0010: 20 46 65 62 20 32 30 32 34 20 30 32 3a 33 32 3a Feb 2024 02:32: 0020: 30 35 20 47 4d 54 0d 0a 05 GMT.. <= Recv header, 34 bytes (0x22) 0000: 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 Vary: Accept-Enc 0010: 6f 64 69 6e 67 2c 55 73 65 72 2d 41 67 65 6e 74 oding,User-Agent 0020: 0d 0a .. <= Recv header, 25 bytes (0x19) 0000: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 Content-Type: te 0010: 78 74 2f 68 74 6d 6c 0d 0a xt/html.. <= Recv header, 2 bytes (0x2) 0000: 0d 0a .. <= Recv data, 156 bytes (0x9c) 0000: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c < 0010: 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 html> == Info: Connection #0 to host ebssec.boc.cn left intact