T:\>curl -v https://gwendragon.de/ * Host gwendragon.de:443 was resolved. * IPv6: 2a01:4f8:130:63a2::2 * IPv4: 213.133.110.246 * Trying [2a01:4f8:130:63a2::2]:443... * Trying 213.133.110.246:443... * Connected to gwendragon.de (213.133.110.246) port 443 * schannel: disabled automatic use of client certificate * ALPN: curl offers http/1.1 * ALPN: server accepted http/1.1 * using HTTP/1.x > GET / HTTP/1.1 > Host: gwendragon.de > User-Agent: curl/8.7.1 > Accept: */* > * Request completely sent off * schannel: remote party requests renegotiation * schannel: renegotiating SSL/TLS connection * schannel: SSL/TLS connection renegotiated * schannel: remote party requests renegotiation * schannel: renegotiating SSL/TLS connection * schannel: SSL/TLS connection renegotiated < HTTP/1.1 200 OK < Date: Fri, 28 Jun 2024 09:07:30 GMT < Server: Apache < Strict-Transport-Security: max-age=15768000; includeSubDomains < Upgrade: h2 < Connection: Upgrade < Last-Modified: Sun, 19 May 2024 11:21:32 GMT < ETag: "f70-618ccc96cb479" < Accept-Ranges: bytes < Content-Length: 3952 < Cache-Control: max-age=7200 < Expires: Fri, 28 Jun 2024 11:07:30 GMT < Vary: Accept-Encoding < X-Content-Type-Options: nosniff < X-Frame-Options: sameorigin < X-Powered-By: Perl < X-Robots-Tag: noai, noimageai, noimageindex, noarchive, noodp < Content-Security-Policy: script-src 'self' < Referrer-Policy: no-referrer < Permissions-Policy: interest-cohort=() < Content-Type: text/html; charset=utf-8 < .....