Details for Proxy 184.178.172.28:15294

IP 184.178.172.28
Port 15294
Protocols SOCKS4, SOCKS5
Host wsip-184-178-172-28.rn.hr.cox.net
Country United States (US) US
ISP ASN-CXA-ALL-CCI-22773-RDC
Date Added 2022-11-15 12:29:43
Date Last Checked 2024-03-19 00:02:53
SOCKS4
Checks Total 277
Checks Successful 221
Checks Failed 56
Checks Failed Consecutive 0
Ø Uptime 79.78%
Last Successful Check 2024-03-19 00:02:53
Last Failed Check 2023-10-31 00:05:53
Last Response Time 2.36s
Ø Response Time 9.05s
Anonymity Level elite
Retries 0
Headers (in)
server      Apache
set-cookie  _affinity=d04|ZfjIC; path=/; HttpOnly; Secure
Output (success)
Toggle
<html><head><title>Env.cgi</title></head><body>
I am <B>uid=2001(ken) gid=15(users) groups=15(users)</B> on <B>depts04.u.washington.edu</B><br>
Don't know who you are

<h3><a name=env>My environment follows:</h3>
<pre>
_=*26565*/usr/bin/env
CONTEXT_DOCUMENT_ROOT=/hw00/d01/ken/.
CONTEXT_PREFIX=/ken
DOCUMENT_ROOT=/www
GATEWAY_INTERFACE=CGI/1.1
HTTPS=on
HTTP_ACCEPT=*/*
HTTP_HOST=depts.washington.edu
HTTP_USER_AGENT=Mozilla/5.0
PATH=/usr/local/bin:/usr/bin:/bin
PWD=/nfs/bronfs/uwfs/hw00/d01/ken
QUERY_STRING=
REMOTE_ADDR=184.178.172.28
REMOTE_PORT=57134
REQUEST_METHOD=GET
REQUEST_SCHEME=https
REQUEST_URI=/ken/env.cgi
SCRIPT_FILENAME=/hw00/d01/ken/env.cgi
SCRIPT_NAME=/ken/env.cgi
SERVER_ADDR=128.208.60.162
SERVER_ADMIN=help@uw.edu
SERVER_NAME=depts.washington.edu
SERVER_PORT=443
SERVER_PROTOCOL=HTTP/2.0
SERVER_SIGNATURE=
SERVER_SOFTWARE=Apache
SHLVL=1
SSL_CIPHER=ECDHE-RSA-AES256-GCM-SHA384
SSL_CIPHER_ALGKEYSIZE=256
SSL_CIPHER_EXPORT=false
SSL_CIPHER_USEKEYSIZE=256
SSL_CLIENT_VERIFY=NONE
SSL_COMPRESS_METHOD=NULL
SSL_PROTOCOL=TLSv1.2
SSL_SECURE_RENEG=true
SSL_SERVER_A_KEY=rsaEncryption
SSL_SERVER_A_SIG=sha256WithRSAEncryption
SSL_SERVER_I_DN=CN=R3,O=Let's Encrypt,C=US
SSL_SERVER_I_DN_C=US
SSL_SERVER_I_DN_CN=R3
SSL_SERVER_I_DN_O=Let's Encrypt
SSL_SERVER_M_SERIAL=03EE33209EC2004C7DDC404E9B4D82B9CC43
SSL_SERVER_M_VERSION=3
SSL_SERVER_SAN_DNS_0=courses.washington.edu
SSL_SERVER_SAN_DNS_1=depts.washington.edu
SSL_SERVER_SAN_DNS_2=faculty.washington.edu
SSL_SERVER_SAN_DNS_3=staff.washington.edu
SSL_SERVER_SAN_DNS_4=www.courses.washington.edu
SSL_SERVER_SAN_DNS_5=www.depts.washington.edu
SSL_SERVER_SAN_DNS_6=www.faculty.washington.edu
SSL_SERVER_SAN_DNS_7=www.staff.washington.edu
SSL_SERVER_S_DN=CN=depts.washington.edu
SSL_SERVER_S_DN_CN=depts.washington.edu
SSL_SERVER_V_END=May 13 18:05:28 2024 GMT
SSL_SERVER_V_START=Feb 13 18:05:29 2024 GMT
SSL_SESSION_ID=b9380aff613c222e577fe5fbc1ee27d7169ab54e523313972db1a612ac5299b0
SSL_SESSION_RESUMED=Resumed
SSL_VERSION_INTERFACE=mod_ssl/2.4.56
SSL_VERSION_LIBRARY=OpenSSL/1.0.2k-fips
A__z="*SHLVL
</pre>
<h3>Stuff on stdin follows</h3>
<pre>
</pre>
End of stdin
</body></html>

*   Trying 184.178.172.28:15294...
* SOCKS4 communication to depts.washington.edu:443
* SOCKS4 non-blocking resolve of depts.washington.edu
* SOCKS4 connect to IPv4 140.142.214.168 (locally resolved)
* SOCKS4 request granted.
* Connected to (nil) (184.178.172.28) port 15294 (#0)
* ALPN, offering h2
* ALPN, offering http/1.1
* TLSv1.0 (OUT), TLS header, Certificate Status (22):
} [5 bytes data]
* TLSv1.3 (OUT), TLS handshake, Client hello (1):
} [512 bytes data]
* TLSv1.2 (IN), TLS header, Certificate Status (22):
{ [5 bytes data]
* TLSv1.3 (IN), TLS handshake, Server hello (2):
{ [88 bytes data]
* TLSv1.2 (OUT), TLS header, Finished (20):
} [5 bytes data]
* TLSv1.3 (OUT), TLS change cipher, Change cipher spec (1):
} [1 bytes data]
* TLSv1.2 (OUT), TLS header, Certificate Status (22):
} [5 bytes data]
* TLSv1.3 (OUT), TLS handshake, Client hello (1):
} [512 bytes data]
* TLSv1.2 (IN), TLS header, Finished (20):
{ [5 bytes data]
* TLSv1.2 (IN), TLS header, Certificate Status (22):
{ [5 bytes data]
* TLSv1.3 (IN), TLS handshake, Server hello (2):
{ [155 bytes data]
* TLSv1.2 (IN), TLS header, Supplemental data (23):
{ [5 bytes data]
* TLSv1.3 (IN), TLS handshake, Encrypted Extensions (8):
{ [10 bytes data]
* TLSv1.2 (IN), TLS header, Supplemental data (23):
{ [5 bytes data]
* TLSv1.3 (IN), TLS handshake, Certificate (11):
{ [3020 bytes data]
* TLSv1.2 (IN), TLS header, Supplemental data (23):
{ [5 bytes data]
* TLSv1.3 (IN), TLS handshake, CERT verify (15):
{ [264 bytes data]
* TLSv1.2 (IN), TLS header, Supplemental data (23):
{ [5 bytes data]
* TLSv1.3 (IN), TLS handshake, Finished (20):
{ [52 bytes data]
* TLSv1.2 (OUT), TLS header, Supplemental data (23):
} [5 bytes data]
* TLSv1.3 (OUT), TLS handshake, Finished (20):
} [52 bytes data]
* SSL connection using TLSv1.3 / TLS_AES_256_GCM_SHA384
* ALPN, server did not agree to a protocol
* Server certificate:
*  subject: CN=depts.washington.edu
*  start date: Mar 17 23:01:41 2024 GMT
*  expire date: Mar 17 23:01:41 2025 GMT
*  issuer: C=US; ST=Texas; L=Dallas; O=None, LLC; OU=NA; CN=None; emailAddress=none
*  SSL certificate verify result: self-signed certificate in certificate chain (19), continuing anyway.
* TLSv1.2 (OUT), TLS header, Supplemental data (23):
} [5 bytes data]
> GET /ken/env.cgi HTTP/1.1
> Host: depts.washington.edu
> User-Agent: Mozilla/5.0
> Accept: */*
> 
* TLSv1.2 (IN), TLS header, Supplemental data (23):
{ [5 bytes data]
* TLSv1.3 (IN), TLS handshake, Newsession Ticket (4):
{ [57 bytes data]
* TLSv1.2 (IN), TLS header, Supplemental data (23):
{ [5 bytes data]
* TLSv1.3 (IN), TLS handshake, Newsession Ticket (4):
{ [57 bytes data]
* old SSL session ID is stale, removing
* TLSv1.2 (IN), TLS header, Supplemental data (23):
{ [5 bytes data]
* Mark bundle as not supporting multiuse
< HTTP/1.1 200 
< vary: Accept-Encoding
< content-type: text/html
< date: Mon, 18 Mar 2024 23:02:32 GMT
< server: Apache
< set-cookie: _affinity=d04|ZfjIC; path=/; HttpOnly; Secure
< cache-control: private
< transfer-encoding: chunked
< 
* TLSv1.2 (IN), TLS header, Supplemental data (23):
{ [5 bytes data]
* TLSv1.2 (IN), TLS header, Supplemental data (23):
{ [5 bytes data]
* TLSv1.2 (IN), TLS header, Supplemental data (23):
{ [5 bytes data]
* Connection #0 to host (nil) left intact
Output (fail)
Toggle

                                        
*   Trying 184.178.172.28:15294...
* SOCKS4 communication to www.jreming.com:443
* SOCKS4 non-blocking resolve of www.jreming.com
* SOCKS4 connect to IPv4 172.245.17.83 (locally resolved)
* SOCKS4 request granted.
* Connected to (nil) (184.178.172.28) port 15294 (#0)
* ALPN, offering h2
* ALPN, offering http/1.1
* TLSv1.0 (OUT), TLS header, Certificate Status (22):
} [5 bytes data]
* TLSv1.3 (OUT), TLS handshake, Client hello (1):
} [512 bytes data]
* SSL connection timeout
* Closing connection 0
curl: (28) SSL connection timeout
Last Error SSL connection timeout
SOCKS5
Checks Total 277
Checks Successful 219
Checks Failed 58
Checks Failed Consecutive 0
Ø Uptime 79.06%
Last Successful Check 2024-03-19 00:02:53
Last Failed Check 2024-02-29 00:03:01
Last Response Time 4.76s
Ø Response Time 8.30s
Anonymity Level elite
Retries 1
Headers (in)
Server  nginx/1.10.3 (Ubuntu)
Output (success)
Toggle
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
   "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<title>AZ Environment variables 1.04</title>
</head>
<body>
<pre>
HTTP_ACCEPT = */*
HTTP_USER_AGENT = Mozilla/5.0
HTTP_HOST = www.jreming.com
REMOTE_PORT = 36637
REMOTE_ADDR = 184.178.172.28
HTTPS = on
REQUEST_SCHEME = https
REQUEST_URI = /
REQUEST_METHOD = GET
REQUEST_TIME_FLOAT = 1710802972.7425
REQUEST_TIME = 1710802972
</pre>
</body>
</html>

*   Trying 184.178.172.28:15294...
* SOCKS5 connect to IPv4 172.245.17.83:443 (locally resolved)
* SOCKS5 request granted.
* Connected to (nil) (184.178.172.28) port 15294 (#0)
* ALPN, offering h2
* ALPN, offering http/1.1
* TLSv1.0 (OUT), TLS header, Certificate Status (22):
} [5 bytes data]
* TLSv1.3 (OUT), TLS handshake, Client hello (1):
} [512 bytes data]
* TLSv1.2 (IN), TLS header, Certificate Status (22):
{ [5 bytes data]
* TLSv1.3 (IN), TLS handshake, Server hello (2):
{ [88 bytes data]
* TLSv1.2 (OUT), TLS header, Finished (20):
} [5 bytes data]
* TLSv1.3 (OUT), TLS change cipher, Change cipher spec (1):
} [1 bytes data]
* TLSv1.2 (OUT), TLS header, Certificate Status (22):
} [5 bytes data]
* TLSv1.3 (OUT), TLS handshake, Client hello (1):
} [512 bytes data]
* TLSv1.2 (IN), TLS header, Finished (20):
{ [5 bytes data]
* TLSv1.2 (IN), TLS header, Certificate Status (22):
{ [5 bytes data]
* TLSv1.3 (IN), TLS handshake, Server hello (2):
{ [155 bytes data]
* TLSv1.2 (IN), TLS header, Supplemental data (23):
{ [5 bytes data]
* TLSv1.3 (IN), TLS handshake, Encrypted Extensions (8):
{ [10 bytes data]
* TLSv1.2 (IN), TLS header, Supplemental data (23):
{ [5 bytes data]
* TLSv1.3 (IN), TLS handshake, Certificate (11):
{ [2847 bytes data]
* TLSv1.2 (IN), TLS header, Supplemental data (23):
{ [5 bytes data]
* TLSv1.3 (IN), TLS handshake, CERT verify (15):
{ [264 bytes data]
* TLSv1.2 (IN), TLS header, Supplemental data (23):
{ [5 bytes data]
* TLSv1.3 (IN), TLS handshake, Finished (20):
{ [52 bytes data]
* TLSv1.2 (OUT), TLS header, Supplemental data (23):
} [5 bytes data]
* TLSv1.3 (OUT), TLS handshake, Finished (20):
} [52 bytes data]
* SSL connection using TLSv1.3 / TLS_AES_256_GCM_SHA384
* ALPN, server did not agree to a protocol
* Server certificate:
*  subject: CN=*.jremi.com
*  start date: Mar 17 23:02:51 2024 GMT
*  expire date: Mar 17 23:02:51 2025 GMT
*  issuer: C=US; ST=Texas; L=Dallas; O=None, LLC; OU=NA; CN=None; emailAddress=none
*  SSL certificate verify result: self-signed certificate in certificate chain (19), continuing anyway.
* TLSv1.2 (OUT), TLS header, Supplemental data (23):
} [5 bytes data]
> GET / HTTP/1.1
> Host: www.jreming.com
> User-Agent: Mozilla/5.0
> Accept: */*
> 
* TLSv1.2 (IN), TLS header, Supplemental data (23):
{ [5 bytes data]
* TLSv1.3 (IN), TLS handshake, Newsession Ticket (4):
{ [57 bytes data]
* TLSv1.2 (IN), TLS header, Supplemental data (23):
{ [5 bytes data]
* TLSv1.3 (IN), TLS handshake, Newsession Ticket (4):
{ [57 bytes data]
* old SSL session ID is stale, removing
* TLSv1.2 (IN), TLS header, Supplemental data (23):
{ [5 bytes data]
* Mark bundle as not supporting multiuse
< HTTP/1.1 200 OK
< Server: nginx/1.10.3 (Ubuntu)
< Date: Mon, 18 Mar 2024 23:02:52 GMT
< Content-Type: text/html; charset=UTF-8
< Transfer-Encoding: chunked
< Connection: keep-alive
< 
* TLSv1.2 (IN), TLS header, Supplemental data (23):
{ [5 bytes data]
* Connection #0 to host (nil) left intact
Output (fail)
Toggle

                                        
*   Trying 184.178.172.28:15294...
* After 15000ms connect time, move on!
* connect to 184.178.172.28 port 15294 failed: Connection timed out
* Connection timeout after 15000 ms
* Closing connection 0
curl: (28) Connection timeout after 15000 ms
Last Error Connection timeout after 15000 ms