PERL-5.14 T:\>chcp Aktive Codepage: 65001. PERL-5.14 T:\>perl get.pl GET https://labs.gwendragon.de/test/data.xml Accept-Encoding: gzip User-Agent: MyApp/0.1 libwww-perl/6.04 HTTP/1.1 200 OK Cache-Control: max-age=84501 Connection: Upgrade, close Date: Tue, 23 Oct 2018 15:11:10 GMT Upgrade: h2,h2c Accept-Ranges: bytes ETag: "e4-578e65676f100-gzip" Server: Apache Vary: Accept-Encoding,User-Agent Content-Encoding: gzip Content-Length: 200 Content-Type: application/xml Expires: Wed, 24 Oct 2018 14:39:32 GMT Last-Modified: Tue, 23 Oct 2018 14:39:32 GMT Client-Date: Tue, 23 Oct 2018 15:11:10 GMT Client-Peer: 213.133.110.246:443 Client-Response-Num: 1 Client-SSL-Cert-Issuer: /C=US/O=Let's Encrypt/CN=Let's Encrypt Authority X3 Client-SSL-Cert-Subject: /CN=labs.gwendragon.de Client-SSL-Cipher: ECDHE-RSA-AES256-GCM-SHA384 Client-SSL-Socket-Class: IO::Socket::SSL Content-Security-Policy: script-src 'self' Referrer-Policy: no-referrer Strict-Transport-Security: max-age=15768000; includeSubDomains X-Content-Type-Options: nosniff X-Download-Options: noopen X-Frame-Options: sameorigin X-LoadTime: D=489 us X-Powered-By: Perl X-Robots-Tag: noarchive, noodp, noimageindex X-XSS-Protection: 1; mode=block 5=@{N1X 0!1Qn-( ݞě^fcK xUU nHy|>M\B"`XhZTP4֏; p0.LDģy"YBk| )~)H8srA._±-R "-Ɇ ------------------------------ ===== Gunzpped =============== Jürgen Müller-Büßlich Jört Möglicherweise ist das große ß doch ein ẞ. Prüfen Sie das bitte möglichst rasch. PERL-5.14 T:\>file get.data get.data: XML 1.0 document, UTF-8 Unicode text, with CRLF line terminators