DEBUG: .../IO/Socket/SSL.pm:2688: new ctx 40137824 DEBUG: .../IO/Socket/SSL.pm:605: socket not yet connected DEBUG: .../IO/Socket/SSL.pm:607: socket connected DEBUG: .../IO/Socket/SSL.pm:629: ssl handshake not started DEBUG: .../IO/Socket/SSL.pm:665: not using SNI because hostname is unknown DEBUG: .../IO/Socket/SSL.pm:697: request OCSP stapling DEBUG: .../IO/Socket/SSL.pm:716: set socket to non-blocking to enforce timeout=180 DEBUG: .../IO/Socket/SSL.pm:729: call Net::SSLeay::connect DEBUG: .../IO/Socket/SSL.pm:732: done Net::SSLeay::connect -> -1 DEBUG: .../IO/Socket/SSL.pm:742: ssl handshake in progress DEBUG: .../IO/Socket/SSL.pm:752: waiting for fd to become ready: SSL wants a read first DEBUG: .../IO/Socket/SSL.pm:772: socket ready, retrying connect DEBUG: .../IO/Socket/SSL.pm:729: call Net::SSLeay::connect DEBUG: .../IO/Socket/SSL.pm:2589: did not get stapled OCSP response DEBUG: .../IO/Socket/SSL.pm:2542: ok=0 [0] /CN=ICH Certificate Authority/CN=meinserver.net DEBUG: .../IO/Socket/SSL.pm:732: done Net::SSLeay::connect -> -1 DEBUG: .../IO/Socket/SSL.pm:735: SSL connect attempt failed DEBUG: .../IO/Socket/SSL.pm:735: local error: SSL connect attempt failed error:14090086:SSL routines:SSL3_GET_SERVER_CERTIFICATE:certificate verify failed DEBUG: .../IO/Socket/SSL.pm:738: fatal SSL error: SSL connect attempt failed error:14090086:SSL routines:SSL3_GET_SERVER_CERTIFICATE:certificate verify failed DEBUG: .../lib/Net/HTTPS.pm:68: ignoring less severe local error 'IO::Socket::IP configuration failed', keep 'SSL connect attempt failed error:14090086:SSL routines:SSL3_GET_SERVER_CERTIFICATE:certificate verify failed' DEBUG: .../IO/Socket/SSL.pm:2721: free ctx 40137824 open=40137824 DEBUG: .../IO/Socket/SSL.pm:2726: free ctx 40137824 callback DEBUG: .../IO/Socket/SSL.pm:2733: OK free ctx 40137824 500 Can't connect to 192.168.0.50:443 $VAR1 = bless( { '_msg' => 'Can\'t connect to 192.168.0.50:443', '_content' => 'Can\'t connect to 192.168.0.50:443 Bad file descriptor at C:/strawberry/perl/site/lib/LWP/Protocol/http.pm line 50. ', '_headers' => bless( { 'client-date' => 'Fri, 06 Nov 2015 05:47:15 GMT', 'content-type' => 'text/plain', 'client-warning' => 'Internal response', '::std_case' => { 'client-warning' => 'Client-Warning', 'client-date' => 'Client-Date' } }, 'HTTP::Headers' ), '_rc' => 500, '_request' => bless( { '_method' => 'GET', '_uri' => bless( do{\(my $o = 'https://192.168.0.50/cgi-bin/meinscript.pl')}, 'URI::https' ), '_content' => '', '_headers' => bless( { 'user-agent' => 'libwww-perl/6.13' }, 'HTTP::Headers' ) }, 'HTTP::Request' ) }, 'HTTP::Response' );