#!/usr/bin/perl use strict; use warnings; use 5.024; use IO::Socket::SSL qw(debug4); IO::Socket::SSL->new( PeerAddr=>"gwendragon.de", PeerPort=>443, Proto=>"TCP", SSL_hostname => 'gwendragon.de' ) or die $!;