Details for Proxy 158.255.215.50:16993

IP 158.255.215.50
Port 16993
Protocols HTTP, HTTPS
Host 50.215.255.158.in-addr.arpa
Country France (FR) FR
ISP M247 Europe SRL
Date Added 2024-01-06 18:28:32
Date Last Checked 2024-04-25 00:10:11
HTTP
Checks Total 63
Checks Successful 45
Checks Failed 18
Checks Failed Consecutive 0
Ø Uptime 71.43%
Last Successful Check 2024-04-25 00:10:11
Last Failed Check 2024-04-21 00:10:43
Last Response Time 0.81s
Ø Response Time 0.61s
Anonymity Level transparent
Via 1.1 proxy.wakoopa.com (squid/4.7)
Retries 0
Headers
via              1.1 proxy.wakoopa.com (squid/4.7)
x-forwarded-for  85.214.115.35
Headers (in)
Server   Apache
Via      1.1 proxy.wakoopa.com (squid/4.7)
X-Cache  MISS from proxy.wakoopa.com
Output (success)
Toggle
<html><head><title>Env.cgi</title></head><body>
I am <B>uid=2001(ken) gid=15(users) groups=15(users)</B> on <B>depts04.u.washington.edu</B><br>
Don't know who you are

<h3><a name=env>My environment follows:</h3>
<pre>
_=*4096*/usr/bin/env
CONTEXT_DOCUMENT_ROOT=/hw00/d01/ken/.
CONTEXT_PREFIX=/ken
DOCUMENT_ROOT=/www
GATEWAY_INTERFACE=CGI/1.1
HTTP_ACCEPT=*/*
HTTP_CACHE_CONTROL=max-age=259200
HTTP_CONNECTION=close
HTTP_HOST=depts.washington.edu
HTTP_USER_AGENT=Mozilla/5.0
HTTP_VIA=1.1 proxy.wakoopa.com (squid/4.7)
HTTP_X_FORWARDED_FOR=85.214.115.35
PATH=/usr/local/bin:/usr/bin:/bin
PWD=/nfs/bronfs/uwfs/hw00/d01/ken
QUERY_STRING=
REMOTE_ADDR=158.255.215.50
REMOTE_PORT=33830
REQUEST_METHOD=GET
REQUEST_SCHEME=http
REQUEST_URI=/ken/env.cgi
SCRIPT_FILENAME=/hw00/d01/ken/env.cgi
SCRIPT_NAME=/ken/env.cgi
SERVER_ADDR=128.208.60.162
SERVER_ADMIN=help@uw.edu
SERVER_NAME=depts.washington.edu
SERVER_PORT=80
SERVER_PROTOCOL=HTTP/1.1
SERVER_SIGNATURE=
SERVER_SOFTWARE=Apache
SHLVL=1
A__z="*SHLVL
</pre>
<h3>Stuff on stdin follows</h3>
<pre>
</pre>
End of stdin
</body></html>

*   Trying 158.255.215.50:16993...
* Connected to (nil) (158.255.215.50) port 16993 (#0)
> GET http://depts.washington.edu/ken/env.cgi HTTP/1.1
> Host: depts.washington.edu
> User-Agent: Mozilla/5.0
> Accept: */*
> Proxy-Connection: Keep-Alive
> 
* Mark bundle as not supporting multiuse
< HTTP/1.1 200 OK
< Date: Wed, 24 Apr 2024 22:09:50 GMT
< Server: Apache
< Vary: Accept-Encoding
< Content-Type: text/html
< X-Cache: MISS from proxy.wakoopa.com
< Transfer-Encoding: chunked
< Via: 1.1 proxy.wakoopa.com (squid/4.7)
< Connection: keep-alive
< 
{ [1080 bytes data]
* Connection #0 to host (nil) left intact
Output (fail)
Toggle

                                        
*   Trying 158.255.215.50:16993...
* Connected to (nil) (158.255.215.50) port 16993 (#0)
> GET http://shinh.org/env.cgi HTTP/1.1
> Host: shinh.org
> User-Agent: Mozilla/5.0
> Accept: */*
> Proxy-Connection: Keep-Alive
> 
* Recv failure: Connection reset by peer
* Closing connection 0
curl: (56) Recv failure: Connection reset by peer
Last Error Recv failure: Connection reset by peer
HTTPS
Checks Total 63
Checks Successful 45
Checks Failed 18
Checks Failed Consecutive 0
Ø Uptime 71.43%
Last Successful Check 2024-04-25 00:10:11
Last Failed Check 2024-04-21 00:10:43
Last Response Time 0.57s
Ø Response Time 0.75s
Anonymity Level elite
Retries 0
Headers (in)
server      Apache
set-cookie  _affinity=d01|ZimDP; path=/; HttpOnly; Secure
Output (success)
Toggle
<html><head><title>Env.cgi</title></head><body>
I am <B>uid=2001(ken) gid=15(users) groups=15(users)</B> on <B>depts01.u.washington.edu</B><br>
Don't know who you are

<h3><a name=env>My environment follows:</h3>
<pre>
_=*31380*/usr/bin/env
CONTEXT_DOCUMENT_ROOT=/hw00/d01/ken/.
CONTEXT_PREFIX=/ken
DOCUMENT_ROOT=/www
GATEWAY_INTERFACE=CGI/1.1
HTTPS=on
HTTP_ACCEPT=*/*
HTTP_HOST=depts.washington.edu
HTTP_USER_AGENT=Mozilla/5.0
PATH=/usr/local/bin:/usr/bin:/bin
PWD=/nfs/bronfs/uwfs/hw00/d01/ken
QUERY_STRING=
REMOTE_ADDR=158.255.215.50
REMOTE_PORT=41632
REQUEST_METHOD=GET
REQUEST_SCHEME=https
REQUEST_URI=/ken/env.cgi
SCRIPT_FILENAME=/hw00/d01/ken/env.cgi
SCRIPT_NAME=/ken/env.cgi
SERVER_ADDR=128.208.61.125
SERVER_ADMIN=help@uw.edu
SERVER_NAME=depts.washington.edu
SERVER_PORT=443
SERVER_PROTOCOL=HTTP/2.0
SERVER_SIGNATURE=
SERVER_SOFTWARE=Apache
SHLVL=1
SSL_CIPHER=ECDHE-RSA-AES256-GCM-SHA384
SSL_CIPHER_ALGKEYSIZE=256
SSL_CIPHER_EXPORT=false
SSL_CIPHER_USEKEYSIZE=256
SSL_CLIENT_VERIFY=NONE
SSL_COMPRESS_METHOD=NULL
SSL_PROTOCOL=TLSv1.2
SSL_SECURE_RENEG=true
SSL_SERVER_A_KEY=rsaEncryption
SSL_SERVER_A_SIG=sha256WithRSAEncryption
SSL_SERVER_I_DN=CN=R3,O=Let's Encrypt,C=US
SSL_SERVER_I_DN_C=US
SSL_SERVER_I_DN_CN=R3
SSL_SERVER_I_DN_O=Let's Encrypt
SSL_SERVER_M_SERIAL=03F510ACA4EAF004DB6E1CED199DE57975EA
SSL_SERVER_M_VERSION=3
SSL_SERVER_SAN_DNS_0=courses.washington.edu
SSL_SERVER_SAN_DNS_1=depts.washington.edu
SSL_SERVER_SAN_DNS_2=faculty.washington.edu
SSL_SERVER_SAN_DNS_3=staff.washington.edu
SSL_SERVER_SAN_DNS_4=www.courses.washington.edu
SSL_SERVER_SAN_DNS_5=www.depts.washington.edu
SSL_SERVER_SAN_DNS_6=www.faculty.washington.edu
SSL_SERVER_SAN_DNS_7=www.staff.washington.edu
SSL_SERVER_S_DN=CN=depts.washington.edu
SSL_SERVER_S_DN_CN=depts.washington.edu
SSL_SERVER_V_END=Jul 12 18:05:34 2024 GMT
SSL_SERVER_V_START=Apr 13 18:05:35 2024 GMT
SSL_SESSION_ID=7f316656c6dd1003f87da7f5f17d292e7ccc5e0b34053c4cc7084273a0526904
SSL_SESSION_RESUMED=Resumed
SSL_VERSION_INTERFACE=mod_ssl/2.4.56
SSL_VERSION_LIBRARY=OpenSSL/1.0.2k-fips
A__z="*SHLVL
</pre>
<h3>Stuff on stdin follows</h3>
<pre>
</pre>
End of stdin
</body></html>

*   Trying 158.255.215.50:16993...
* Connected to (nil) (158.255.215.50) port 16993 (#0)
* allocate connect buffer!
* Establish HTTP proxy tunnel to depts.washington.edu:443
> CONNECT depts.washington.edu:443 HTTP/1.1
> Host: depts.washington.edu:443
> User-Agent: Mozilla/5.0
> Proxy-Connection: Keep-Alive
> 
< HTTP/1.1 200 Connection established
< 
* Proxy replied 200 to CONNECT request
* CONNECT phase completed!
* ALPN, offering h2
* ALPN, offering http/1.1
* TLSv1.0 (OUT), TLS header, Certificate Status (22):
} [5 bytes data]
* TLSv1.3 (OUT), TLS handshake, Client hello (1):
} [512 bytes data]
* TLSv1.2 (IN), TLS header, Certificate Status (22):
{ [5 bytes data]
* TLSv1.3 (IN), TLS handshake, Server hello (2):
{ [122 bytes data]
* TLSv1.2 (IN), TLS header, Finished (20):
{ [5 bytes data]
* TLSv1.2 (IN), TLS header, Supplemental data (23):
{ [5 bytes data]
* TLSv1.3 (IN), TLS handshake, Encrypted Extensions (8):
{ [19 bytes data]
* TLSv1.2 (IN), TLS header, Supplemental data (23):
{ [5 bytes data]
* TLSv1.3 (IN), TLS handshake, Certificate (11):
{ [2778 bytes data]
* TLSv1.2 (IN), TLS header, Supplemental data (23):
{ [5 bytes data]
* TLSv1.3 (IN), TLS handshake, CERT verify (15):
{ [264 bytes data]
* TLSv1.2 (IN), TLS header, Supplemental data (23):
{ [5 bytes data]
* TLSv1.3 (IN), TLS handshake, Finished (20):
{ [52 bytes data]
* TLSv1.2 (OUT), TLS header, Finished (20):
} [5 bytes data]
* TLSv1.3 (OUT), TLS change cipher, Change cipher spec (1):
} [1 bytes data]
* TLSv1.2 (OUT), TLS header, Supplemental data (23):
} [5 bytes data]
* TLSv1.3 (OUT), TLS handshake, Finished (20):
} [52 bytes data]
* SSL connection using TLSv1.3 / TLS_AES_256_GCM_SHA384
* ALPN, server accepted to use h2
* Server certificate:
*  subject: CN=depts.washington.edu
*  start date: Apr 13 18:05:35 2024 GMT
*  expire date: Jul 12 18:05:34 2024 GMT
*  issuer: C=US; O=Let's Encrypt; CN=R3
*  SSL certificate verify result: unable to get local issuer certificate (20), continuing anyway.
* Using HTTP2, server supports multiplexing
* Connection state changed (HTTP/2 confirmed)
* Copying HTTP/2 data in stream buffer to connection buffer after upgrade: len=0
* TLSv1.2 (OUT), TLS header, Supplemental data (23):
} [5 bytes data]
* TLSv1.2 (OUT), TLS header, Supplemental data (23):
} [5 bytes data]
* TLSv1.2 (OUT), TLS header, Supplemental data (23):
} [5 bytes data]
* Using Stream ID: 1 (easy handle 0x55a2eb5d3eb0)
* TLSv1.2 (OUT), TLS header, Supplemental data (23):
} [5 bytes data]
> GET /ken/env.cgi HTTP/2
> Host: depts.washington.edu
> user-agent: Mozilla/5.0
> accept: */*
> 
* TLSv1.2 (IN), TLS header, Supplemental data (23):
{ [5 bytes data]
* TLSv1.3 (IN), TLS handshake, Newsession Ticket (4):
{ [265 bytes data]
* TLSv1.2 (IN), TLS header, Supplemental data (23):
{ [5 bytes data]
* TLSv1.3 (IN), TLS handshake, Newsession Ticket (4):
{ [265 bytes data]
* old SSL session ID is stale, removing
* TLSv1.2 (IN), TLS header, Supplemental data (23):
{ [5 bytes data]
* TLSv1.2 (OUT), TLS header, Supplemental data (23):
} [5 bytes data]
* TLSv1.2 (IN), TLS header, Supplemental data (23):
{ [5 bytes data]
< HTTP/2 200 
< vary: Accept-Encoding
< content-type: text/html
< date: Wed, 24 Apr 2024 22:10:01 GMT
< server: Apache
< set-cookie: _affinity=d01|ZimDP; path=/; HttpOnly; Secure
< cache-control: private
< 
{ [219 bytes data]
* TLSv1.2 (IN), TLS header, Supplemental data (23):
{ [5 bytes data]
* TLSv1.2 (IN), TLS header, Supplemental data (23):
{ [5 bytes data]
* TLSv1.2 (IN), TLS header, Supplemental data (23):
{ [5 bytes data]
* Connection #0 to host (nil) left intact
Output (fail)
Toggle

                                        
*   Trying 158.255.215.50:16993...
* Connected to (nil) (158.255.215.50) port 16993 (#0)
* allocate connect buffer!
* Establish HTTP proxy tunnel to depts.washington.edu:443
> CONNECT depts.washington.edu:443 HTTP/1.1
> Host: depts.washington.edu:443
> User-Agent: Mozilla/5.0
> Proxy-Connection: Keep-Alive
> 
* Recv failure: Connection reset by peer
* Received HTTP code 0 from proxy after CONNECT
* CONNECT phase completed!
* Closing connection 0
curl: (56) Recv failure: Connection reset by peer
Last Error Recv failure: Connection reset by peer