Posted to tcl by apn at Fri Mar 26 05:42:51 GMT 2021view raw

  1. * Connected to www.usnews.com (23.35.83.223) port 443 (#0)
  2. * schannel: SSL/TLS connection with www.usnews.com port 443 (step 1/3)
  3. * schannel: checking server certificate revocation
  4. * schannel: sending initial handshake data: sending 185 bytes...
  5. * schannel: sent initial handshake data: sent 185 bytes
  6. * schannel: SSL/TLS connection with www.usnews.com port 443 (step 2/3)
  7. * schannel: failed to receive handshake, need more data
  8. * schannel: SSL/TLS connection with www.usnews.com port 443 (step 2/3)
  9. * schannel: encrypted data got 4096
  10. * schannel: encrypted data buffer: offset 4096 length 4096
  11. * schannel: encrypted data length: 4022
  12. * schannel: encrypted data buffer: offset 4022 length 4096
  13. * schannel: received incomplete message, need more data
  14. * schannel: SSL/TLS connection with www.usnews.com port 443 (step 2/3)
  15. * schannel: encrypted data got 1024
  16. * schannel: encrypted data buffer: offset 5046 length 5046
  17. * schannel: encrypted data length: 93
  18. * schannel: encrypted data buffer: offset 93 length 5046
  19. * schannel: received incomplete message, need more data
  20. * schannel: SSL/TLS connection with www.usnews.com port 443 (step 2/3)
  21. * schannel: encrypted data got 738
  22. * schannel: encrypted data buffer: offset 831 length 5046
  23. * schannel: sending next handshake data: sending 126 bytes...
  24. * schannel: SSL/TLS connection with www.usnews.com port 443 (step 2/3)
  25. * schannel: encrypted data got 242
  26. * schannel: encrypted data buffer: offset 242 length 5046
  27. * schannel: SSL/TLS handshake complete
  28. * schannel: SSL/TLS connection with www.usnews.com port 443 (step 3/3)
  29. * schannel: stored credential handle in session cache
  30. > GET / HTTP/1.1
  31. > Host: www.usnews.com
  32. > User-Agent: curl/7.55.1
  33. > Accept: */*
  34. >