Details for Proxy 83.212.123.113:3888

IP 83.212.123.113
Port 3888
Protocols HTTP, HTTPS
Host snf-879041.vm.okeanos.grnet.gr
Country Greece (GR) GR
ISP National Infrastructures for Research and Technology S.A.
Date Added 2024-03-05 00:33:11
Date Last Checked 2024-04-18 00:25:48
HTTP
Checks Total 26
Checks Successful 9
Checks Failed 17
Checks Failed Consecutive 2
Ø Uptime 34.62%
Last Successful Check 2024-04-14 00:29:00
Last Failed Check 2024-04-18 00:25:48
Last Response Time 7.25s
Ø Response Time 13.99s
Anonymity Level transparent
Via 1.1 snf-879041 (squid/3.5.28)
Retries 0
Headers
via              1.1 snf-879041 (squid/3.5.28)
x-forwarded-for  85.214.115.35
Headers (in)
Server   Apache
Via      1.1 snf-879041 (squid/3.5.28)
X-Cache  MISS from snf-879041
Output (success)
Toggle
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
   "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<title>AZ Environment variables 1.04</title>
</head>
<body>
<pre>
REQUEST_URI = /azenv.php
REQUEST_METHOD = GET
REMOTE_PORT = 49517
REQUEST_SCHEME = http
REMOTE_ADDR = 83.212.123.113
HTTP_CONNECTION = keep-alive
HTTP_CACHE_CONTROL = max-age=259200
HTTP_X_FORWARDED_FOR = 85.214.115.35
HTTP_VIA = 1.1 snf-879041 (squid/3.5.28)
HTTP_HOST = wfuchs.de
HTTP_ACCEPT = */*
HTTP_USER_AGENT = Mozilla/5.0
REQUEST_TIME_FLOAT = 1713047305.6528
REQUEST_TIME = 1713047305
</pre>
</body>
</html>

*   Trying 83.212.123.113:3888...
* Connected to (nil) (83.212.123.113) port 3888 (#0)
> GET http://wfuchs.de/azenv.php HTTP/1.1
> Host: wfuchs.de
> User-Agent: Mozilla/5.0
> Accept: */*
> Proxy-Connection: Keep-Alive
> 
* Mark bundle as not supporting multiuse
< HTTP/1.1 200 OK
< Date: Sat, 13 Apr 2024 22:28:25 GMT
< Server: Apache
< Vary: Accept-Encoding,User-Agent
< Cache-Control: max-age=60, private, proxy-revalidate
< Content-Type: text/html; charset=UTF-8
< X-Cache: MISS from snf-879041
< Transfer-Encoding: chunked
< Via: 1.1 snf-879041 (squid/3.5.28)
< Connection: keep-alive
< 
{ [688 bytes data]
* Connection #0 to host (nil) left intact
Output (fail)
Toggle

                                        
*   Trying 83.212.123.113:3888...
* After 15000ms connect time, move on!
* connect to 83.212.123.113 port 3888 failed: Connection timed out
* Connection timeout after 15000 ms
* Closing connection 0
curl: (28) Connection timeout after 15000 ms
Last Error Connection timeout after 15000 ms
HTTPS
Checks Total 26
Checks Successful 9
Checks Failed 17
Checks Failed Consecutive 0
Ø Uptime 34.62%
Last Successful Check 2024-04-18 00:25:48
Last Failed Check 2024-04-16 00:27:04
Last Response Time 10.31s
Ø Response Time 11.29s
Anonymity Level elite
Retries 0
Headers (in)
server      Apache
set-cookie  _affinity=d04|ZiBMb; path=/; HttpOnly; Secure
Output (success)
Toggle
<html><head><title>Env.cgi</title></head><body>
I am <B>uid=2001(ken) gid=15(users) groups=15(users)</B> on <B>depts04.u.washington.edu</B><br>
Don't know who you are

<h3><a name=env>My environment follows:</h3>
<pre>
_=*19954*/usr/bin/env
CONTEXT_DOCUMENT_ROOT=/hw00/d01/ken/.
CONTEXT_PREFIX=/ken
DOCUMENT_ROOT=/www
GATEWAY_INTERFACE=CGI/1.1
HTTPS=on
HTTP_ACCEPT=*/*
HTTP_HOST=depts.washington.edu
HTTP_USER_AGENT=Mozilla/5.0
PATH=/usr/local/bin:/usr/bin:/bin
PWD=/nfs/bronfs/uwfs/hw00/d01/ken
QUERY_STRING=
REMOTE_ADDR=83.212.123.113
REMOTE_PORT=60082
REQUEST_METHOD=GET
REQUEST_SCHEME=https
REQUEST_URI=/ken/env.cgi
SCRIPT_FILENAME=/hw00/d01/ken/env.cgi
SCRIPT_NAME=/ken/env.cgi
SERVER_ADDR=128.208.60.162
SERVER_ADMIN=help@uw.edu
SERVER_NAME=depts.washington.edu
SERVER_PORT=443
SERVER_PROTOCOL=HTTP/2.0
SERVER_SIGNATURE=
SERVER_SOFTWARE=Apache
SHLVL=1
SSL_CIPHER=ECDHE-RSA-AES256-GCM-SHA384
SSL_CIPHER_ALGKEYSIZE=256
SSL_CIPHER_EXPORT=false
SSL_CIPHER_USEKEYSIZE=256
SSL_CLIENT_VERIFY=NONE
SSL_COMPRESS_METHOD=NULL
SSL_PROTOCOL=TLSv1.2
SSL_SECURE_RENEG=true
SSL_SERVER_A_KEY=rsaEncryption
SSL_SERVER_A_SIG=sha256WithRSAEncryption
SSL_SERVER_I_DN=CN=R3,O=Let's Encrypt,C=US
SSL_SERVER_I_DN_C=US
SSL_SERVER_I_DN_CN=R3
SSL_SERVER_I_DN_O=Let's Encrypt
SSL_SERVER_M_SERIAL=03F510ACA4EAF004DB6E1CED199DE57975EA
SSL_SERVER_M_VERSION=3
SSL_SERVER_SAN_DNS_0=courses.washington.edu
SSL_SERVER_SAN_DNS_1=depts.washington.edu
SSL_SERVER_SAN_DNS_2=faculty.washington.edu
SSL_SERVER_SAN_DNS_3=staff.washington.edu
SSL_SERVER_SAN_DNS_4=www.courses.washington.edu
SSL_SERVER_SAN_DNS_5=www.depts.washington.edu
SSL_SERVER_SAN_DNS_6=www.faculty.washington.edu
SSL_SERVER_SAN_DNS_7=www.staff.washington.edu
SSL_SERVER_S_DN=CN=depts.washington.edu
SSL_SERVER_S_DN_CN=depts.washington.edu
SSL_SERVER_V_END=Jul 12 18:05:34 2024 GMT
SSL_SERVER_V_START=Apr 13 18:05:35 2024 GMT
SSL_SESSION_ID=89e6bdf1c925fd8d3c4e33d8e16b31f33d7a482d8402ed8a5a6bf810b83cf0cb
SSL_SESSION_RESUMED=Resumed
SSL_VERSION_INTERFACE=mod_ssl/2.4.56
SSL_VERSION_LIBRARY=OpenSSL/1.0.2k-fips
A__z="*SHLVL
</pre>
<h3>Stuff on stdin follows</h3>
<pre>
</pre>
End of stdin
</body></html>

*   Trying 83.212.123.113:3888...
* Connected to (nil) (83.212.123.113) port 3888 (#0)
* allocate connect buffer!
* Establish HTTP proxy tunnel to depts.washington.edu:443
> CONNECT depts.washington.edu:443 HTTP/1.1
> Host: depts.washington.edu:443
> User-Agent: Mozilla/5.0
> Proxy-Connection: Keep-Alive
> 
< HTTP/1.1 200 Connection established
< 
* Proxy replied 200 to CONNECT request
* CONNECT phase completed!
* ALPN, offering h2
* ALPN, offering http/1.1
* TLSv1.0 (OUT), TLS header, Certificate Status (22):
} [5 bytes data]
* TLSv1.3 (OUT), TLS handshake, Client hello (1):
} [512 bytes data]
* TLSv1.2 (IN), TLS header, Certificate Status (22):
{ [5 bytes data]
* TLSv1.3 (IN), TLS handshake, Server hello (2):
{ [122 bytes data]
* TLSv1.2 (IN), TLS header, Finished (20):
{ [5 bytes data]
* TLSv1.2 (IN), TLS header, Supplemental data (23):
{ [5 bytes data]
* TLSv1.3 (IN), TLS handshake, Encrypted Extensions (8):
{ [19 bytes data]
* TLSv1.2 (IN), TLS header, Supplemental data (23):
{ [5 bytes data]
* TLSv1.3 (IN), TLS handshake, Certificate (11):
{ [2778 bytes data]
* TLSv1.2 (IN), TLS header, Supplemental data (23):
{ [5 bytes data]
* TLSv1.3 (IN), TLS handshake, CERT verify (15):
{ [264 bytes data]
* TLSv1.2 (IN), TLS header, Supplemental data (23):
{ [5 bytes data]
* TLSv1.3 (IN), TLS handshake, Finished (20):
{ [52 bytes data]
* TLSv1.2 (OUT), TLS header, Finished (20):
} [5 bytes data]
* TLSv1.3 (OUT), TLS change cipher, Change cipher spec (1):
} [1 bytes data]
* TLSv1.2 (OUT), TLS header, Supplemental data (23):
} [5 bytes data]
* TLSv1.3 (OUT), TLS handshake, Finished (20):
} [52 bytes data]
* SSL connection using TLSv1.3 / TLS_AES_256_GCM_SHA384
* ALPN, server accepted to use h2
* Server certificate:
*  subject: CN=depts.washington.edu
*  start date: Apr 13 18:05:35 2024 GMT
*  expire date: Jul 12 18:05:34 2024 GMT
*  issuer: C=US; O=Let's Encrypt; CN=R3
*  SSL certificate verify result: unable to get local issuer certificate (20), continuing anyway.
* Using HTTP2, server supports multiplexing
* Connection state changed (HTTP/2 confirmed)
* Copying HTTP/2 data in stream buffer to connection buffer after upgrade: len=0
* TLSv1.2 (OUT), TLS header, Supplemental data (23):
} [5 bytes data]
* TLSv1.2 (OUT), TLS header, Supplemental data (23):
} [5 bytes data]
* TLSv1.2 (OUT), TLS header, Supplemental data (23):
} [5 bytes data]
* Using Stream ID: 1 (easy handle 0x55695c3a0eb0)
* TLSv1.2 (OUT), TLS header, Supplemental data (23):
} [5 bytes data]
> GET /ken/env.cgi HTTP/2
> Host: depts.washington.edu
> user-agent: Mozilla/5.0
> accept: */*
> 
* TLSv1.2 (IN), TLS header, Supplemental data (23):
{ [5 bytes data]
* TLSv1.3 (IN), TLS handshake, Newsession Ticket (4):
{ [265 bytes data]
* TLSv1.2 (IN), TLS header, Supplemental data (23):
{ [5 bytes data]
* TLSv1.3 (IN), TLS handshake, Newsession Ticket (4):
{ [265 bytes data]
* old SSL session ID is stale, removing
* TLSv1.2 (IN), TLS header, Supplemental data (23):
{ [5 bytes data]
* TLSv1.2 (OUT), TLS header, Supplemental data (23):
} [5 bytes data]
* TLSv1.2 (IN), TLS header, Supplemental data (23):
{ [5 bytes data]
< HTTP/2 200 
< vary: Accept-Encoding
< content-type: text/html
< date: Wed, 17 Apr 2024 22:25:48 GMT
< server: Apache
< set-cookie: _affinity=d04|ZiBMb; path=/; HttpOnly; Secure
< cache-control: private
< 
{ [219 bytes data]
* TLSv1.2 (IN), TLS header, Supplemental data (23):
{ [5 bytes data]
* Connection #0 to host (nil) left intact
Output (fail)
Toggle

                                        
*   Trying 83.212.123.113:3888...
* After 15000ms connect time, move on!
* connect to 83.212.123.113 port 3888 failed: Connection timed out
* Connection timeout after 15001 ms
* Closing connection 0
curl: (28) Connection timeout after 15001 ms
Last Error Connection timeout after 15001 ms