Posted to tcl by apn at Fri Mar 26 05:42:51 GMT 2021view pretty

* Connected to www.usnews.com (23.35.83.223) port 443 (#0)
* schannel: SSL/TLS connection with www.usnews.com port 443 (step 1/3)
* schannel: checking server certificate revocation
* schannel: sending initial handshake data: sending 185 bytes...
* schannel: sent initial handshake data: sent 185 bytes
* schannel: SSL/TLS connection with www.usnews.com port 443 (step 2/3)
* schannel: failed to receive handshake, need more data
* schannel: SSL/TLS connection with www.usnews.com port 443 (step 2/3)
* schannel: encrypted data got 4096
* schannel: encrypted data buffer: offset 4096 length 4096
* schannel: encrypted data length: 4022
* schannel: encrypted data buffer: offset 4022 length 4096
* schannel: received incomplete message, need more data
* schannel: SSL/TLS connection with www.usnews.com port 443 (step 2/3)
* schannel: encrypted data got 1024
* schannel: encrypted data buffer: offset 5046 length 5046
* schannel: encrypted data length: 93
* schannel: encrypted data buffer: offset 93 length 5046
* schannel: received incomplete message, need more data
* schannel: SSL/TLS connection with www.usnews.com port 443 (step 2/3)
* schannel: encrypted data got 738
* schannel: encrypted data buffer: offset 831 length 5046
* schannel: sending next handshake data: sending 126 bytes...
* schannel: SSL/TLS connection with www.usnews.com port 443 (step 2/3)
* schannel: encrypted data got 242
* schannel: encrypted data buffer: offset 242 length 5046
* schannel: SSL/TLS handshake complete
* schannel: SSL/TLS connection with www.usnews.com port 443 (step 3/3)
* schannel: stored credential handle in session cache
> GET / HTTP/1.1
> Host: www.usnews.com
> User-Agent: curl/7.55.1
> Accept: */*
>