いけむランド

はてダからやってきました

自己 IP アドレス確認 API まとめ

はてブにいろんなのが並んでいたのでまとめておく。

b.hatena.ne.jp

以下、自分の IP はマスクしてます。

whatismyip.akamai.com

http://whatismyip.akamai.com

text/html で IP アドレスだけが返ってくる。

$ curl -v http://whatismyip.akamai.com/     
*   Trying 110.232.153.19:80...
* Connected to whatismyip.akamai.com (110.232.153.19) port 80 (#0)
> GET / HTTP/1.1
> Host: whatismyip.akamai.com
> User-Agent: curl/7.79.1
> Accept: */*
> 
* Mark bundle as not supporting multiuse
< HTTP/1.1 200 OK
< Content-Type: text/html
< Content-Length: 15
< Expires: Fri, 01 Oct 2021 08:28:45 GMT
< Cache-Control: max-age=0, no-cache, no-store
< Pragma: no-cache
< Date: Fri, 01 Oct 2021 08:28:45 GMT
< Connection: keep-alive
< 
* Connection #0 to host whatismyip.akamai.com left intact
XXX.XXX.XXX.XXX

checkip.dyndns.org

checkip.dyndns.org

text/html で HTML で修飾された IP アドレスが返ってくる。

$ curl -v http://checkip.dyndns.org/
*   Trying 132.226.247.73:80...
* Connected to checkip.dyndns.org (132.226.247.73) port 80 (#0)
> GET / HTTP/1.1
> Host: checkip.dyndns.org
> User-Agent: curl/7.79.1
> Accept: */*
> 
* Mark bundle as not supporting multiuse
< HTTP/1.1 200 OK
< Date: Fri, 01 Oct 2021 08:31:01 GMT
< Content-Type: text/html
< Content-Length: 107
< Connection: keep-alive
< Cache-Control: no-cache
< Pragma: no-cache
< 
<html><head><title>Current IP Check</title></head><body>Current IP Address: XXX.XXX.XXX.XXX</body></html>
* Connection #0 to host checkip.dyndns.org left intact

domains.google.com/checkip

http://domains.google.com/checkip

text/plain で IP アドレスだけが返ってくる。

$ curl -v https://domains.google.com/checkip
*   Trying 172.217.25.238:443...
* Connected to domains.google.com (172.217.25.238) port 443 (#0)
* ALPN, offering h2
* ALPN, offering http/1.1
* TLSv1.3 (OUT), TLS handshake, Client hello (1):
* TLSv1.3 (IN), TLS handshake, Server hello (2):
* TLSv1.3 (IN), TLS handshake, Encrypted Extensions (8):
* TLSv1.3 (IN), TLS handshake, Certificate (11):
* TLSv1.3 (IN), TLS handshake, CERT verify (15):
* TLSv1.3 (IN), TLS handshake, Finished (20):
* TLSv1.3 (OUT), TLS change cipher, Change cipher spec (1):
* TLSv1.3 (OUT), TLS handshake, Finished (20):
* SSL connection using TLSv1.3 / TLS_AES_256_GCM_SHA384
* ALPN, server accepted to use h2
* Server certificate:
*  subject: CN=*.google.com
*  start date: Sep 13 01:38:37 2021 GMT
*  expire date: Nov 20 01:38:36 2021 GMT
*  subjectAltName: host "domains.google.com" matched cert's "*.google.com"
*  issuer: C=US; O=Google Trust Services LLC; CN=GTS CA 1C3
*  SSL certificate verify ok.
* Using HTTP2, server supports multiplexing
* Connection state changed (HTTP/2 confirmed)
* Copying HTTP/2 data in stream buffer to connection buffer after upgrade: len=0
* Using Stream ID: 1 (easy handle 0x7fe07f00d400)
> GET /checkip HTTP/2
> Host: domains.google.com
> user-agent: curl/7.79.1
> accept: */*
> 
* TLSv1.3 (IN), TLS handshake, Newsession Ticket (4):
* TLSv1.3 (IN), TLS handshake, Newsession Ticket (4):
* old SSL session ID is stale, removing
< HTTP/2 200 
< strict-transport-security: max-age=31536000; includeSubDomains
< content-type: text/plain; charset=utf-8
< x-frame-options: SAMEORIGIN
< x-content-type-options: nosniff
< cache-control: no-cache, no-store, max-age=0, must-revalidate
< pragma: no-cache
< expires: Mon, 01 Jan 1990 00:00:00 GMT
< date: Fri, 01 Oct 2021 08:32:32 GMT
< p3p: CP="This is not a P3P policy! See g.co/p3phelp for more info."
< content-security-policy: script-src 'nonce-lleDxyTMm3kSbqDzKP3mUg' 'unsafe-inline' 'unsafe-eval';object-src 'none';base-uri 'self';worker-src 'self';report-uri /cspreport
< content-security-policy-report-only: require-trusted-types-for 'script';report-uri /cspreport
< x-xss-protection: 1; mode=block
< server: GSE
< set-cookie: NID=511=fsS6pYJCMTf1PlawUxG8wHDx-w76bLG5yNtZzAPvJ944P-QF1x6kncM9brKctETrqO0yM6fRwHCYf906gm6YxguyHb7fi3d8BaVPPDmS4GkCrIkcWvjU5eGlJ-9HQq0xvtqdJ4VQAe3smFjDlpqgez0d9_we7U9GRYaayaYfdCc; expires=Sat, 02-Apr-2022 08:32:32 GMT; path=/; domain=.google.com; HttpOnly
< alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
< accept-ranges: none
< vary: Accept-Encoding
< 
* Connection #0 to host domains.google.com left intact
XXX.XXX.XXX.XXX

checkip.amazonaws.com

http://checkip.amazonaws.com

Content-Type なし? で IP アドレスだけが返ってくる。

$ curl -v http://checkip.amazonaws.com/     
*   Trying 100.24.147.96:80...
* Connected to checkip.amazonaws.com (100.24.147.96) port 80 (#0)
> GET / HTTP/1.1
> Host: checkip.amazonaws.com
> User-Agent: curl/7.79.1
> Accept: */*
> 
* Mark bundle as not supporting multiuse
< HTTP/1.1 200 OK
< Date: Fri, 01 Oct 2021 08:36:48 GMT
< Server: lighttpd/1.4.53
< Content-Length: 16
< Connection: keep-alive
< 
XXX.XXX.XXX.XXX
* Connection #0 to host checkip.amazonaws.com left intact

ifconfig.me

ifconfig.me

$ curl -v https://ifconfig.me/all
*   Trying 34.117.59.81:443...
* Connected to ifconfig.me (34.117.59.81) port 443 (#0)
* ALPN, offering h2
* ALPN, offering http/1.1
* TLSv1.3 (OUT), TLS handshake, Client hello (1):
* TLSv1.3 (IN), TLS handshake, Server hello (2):
* TLSv1.3 (IN), TLS handshake, Encrypted Extensions (8):
* TLSv1.3 (IN), TLS handshake, Certificate (11):
* TLSv1.3 (IN), TLS handshake, CERT verify (15):
* TLSv1.3 (IN), TLS handshake, Finished (20):
* TLSv1.3 (OUT), TLS change cipher, Change cipher spec (1):
* TLSv1.3 (OUT), TLS handshake, Finished (20):
* SSL connection using TLSv1.3 / TLS_AES_256_GCM_SHA384
* ALPN, server accepted to use h2
* Server certificate:
*  subject: CN=ifconfig.me
*  start date: Aug 27 00:37:29 2021 GMT
*  expire date: Nov 25 00:37:28 2021 GMT
*  subjectAltName: host "ifconfig.me" matched cert's "ifconfig.me"
*  issuer: C=US; O=Google Trust Services LLC; CN=GTS CA 1D4
*  SSL certificate verify ok.
* Using HTTP2, server supports multiplexing
* Connection state changed (HTTP/2 confirmed)
* Copying HTTP/2 data in stream buffer to connection buffer after upgrade: len=0
* Using Stream ID: 1 (easy handle 0x7f900f012000)
> GET /all HTTP/2
> Host: ifconfig.me
> user-agent: curl/7.79.1
> accept: */*
> 
* TLSv1.3 (IN), TLS handshake, Newsession Ticket (4):
* TLSv1.3 (IN), TLS handshake, Newsession Ticket (4):
* old SSL session ID is stale, removing
< HTTP/2 200 
< access-control-allow-origin: *
< content-type: text/plain; charset=utf-8
< content-length: 244
< date: Fri, 01 Oct 2021 08:39:28 GMT
< x-envoy-upstream-service-time: 1
< vary: Accept-Encoding
< via: 1.1 google
< alt-svc: clear
< 
ip_addr: XXX.XXX.XXX.XXX
remote_host: unavailable
user_agent: curl/7.79.1
port: 60972
language: 
referer: 
connection: 
keep_alive: 
method: GET
encoding: 
mime: */*
charset: 
via: 1.1 google
* Connection #0 to host ifconfig.me left intact
forwarded: XXX.XXX.XXX.XXX, ...

all.json にすると json 形式で返ってくる。

$ curl -v https://ifconfig.me/all.json
*   Trying 34.117.59.81:443...
* Connected to ifconfig.me (34.117.59.81) port 443 (#0)
* ALPN, offering h2
* ALPN, offering http/1.1
* TLSv1.3 (OUT), TLS handshake, Client hello (1):
* TLSv1.3 (IN), TLS handshake, Server hello (2):
* TLSv1.3 (IN), TLS handshake, Encrypted Extensions (8):
* TLSv1.3 (IN), TLS handshake, Certificate (11):
* TLSv1.3 (IN), TLS handshake, CERT verify (15):
* TLSv1.3 (IN), TLS handshake, Finished (20):
* TLSv1.3 (OUT), TLS change cipher, Change cipher spec (1):
* TLSv1.3 (OUT), TLS handshake, Finished (20):
* SSL connection using TLSv1.3 / TLS_AES_256_GCM_SHA384
* ALPN, server accepted to use h2
* Server certificate:
*  subject: CN=ifconfig.me
*  start date: Aug 27 00:37:29 2021 GMT
*  expire date: Nov 25 00:37:28 2021 GMT
*  subjectAltName: host "ifconfig.me" matched cert's "ifconfig.me"
*  issuer: C=US; O=Google Trust Services LLC; CN=GTS CA 1D4
*  SSL certificate verify ok.
* Using HTTP2, server supports multiplexing
* Connection state changed (HTTP/2 confirmed)
* Copying HTTP/2 data in stream buffer to connection buffer after upgrade: len=0
* Using Stream ID: 1 (easy handle 0x7fb68800ce00)
> GET /all.json HTTP/2
> Host: ifconfig.me
> user-agent: curl/7.79.1
> accept: */*
> 
* TLSv1.3 (IN), TLS handshake, Newsession Ticket (4):
* TLSv1.3 (IN), TLS handshake, Newsession Ticket (4):
* old SSL session ID is stale, removing
< HTTP/2 200 
< access-control-allow-origin: *
< content-type: application/json; charset=utf-8
< content-length: 233
< date: Fri, 01 Oct 2021 08:41:08 GMT
< x-envoy-upstream-service-time: 1
< vary: Accept-Encoding
< via: 1.1 google
< alt-svc: clear
< 
{
  "ip_addr": "XXX.XXX.XXX.XXX",
  "remote_host": "unavailable",
  "user_agent": "curl/7.79.1",
  "port": 41546,
  "method": "GET",
  "mime": "*/*",
  "via": "1.1 google",
  "forwarded": "XXX.XXX.XXX.XXX, ..."
* Connection #0 to host ifconfig.me left intact
}

ifconfig.io

ifconfig.io

$ curl -v https://ifconfig.io/all
*   Trying 104.21.192.106:443...
* Connected to ifconfig.io (104.21.192.106) port 443 (#0)
* ALPN, offering h2
* ALPN, offering http/1.1
* TLSv1.3 (OUT), TLS handshake, Client hello (1):
* TLSv1.3 (IN), TLS handshake, Server hello (2):
* TLSv1.3 (IN), TLS handshake, Encrypted Extensions (8):
* TLSv1.3 (IN), TLS handshake, Certificate (11):
* TLSv1.3 (IN), TLS handshake, CERT verify (15):
* TLSv1.3 (IN), TLS handshake, Finished (20):
* TLSv1.3 (OUT), TLS change cipher, Change cipher spec (1):
* TLSv1.3 (OUT), TLS handshake, Finished (20):
* SSL connection using TLSv1.3 / TLS_AES_256_GCM_SHA384
* ALPN, server accepted to use h2
* Server certificate:
*  subject: C=US; ST=California; L=San Francisco; O=Cloudflare, Inc.; CN=sni.cloudflaressl.com
*  start date: Jul  4 00:00:00 2021 GMT
*  expire date: Jul  3 23:59:59 2022 GMT
*  subjectAltName: host "ifconfig.io" matched cert's "ifconfig.io"
*  issuer: C=US; O=Cloudflare, Inc.; CN=Cloudflare Inc ECC CA-3
*  SSL certificate verify ok.
* Using HTTP2, server supports multiplexing
* Connection state changed (HTTP/2 confirmed)
* Copying HTTP/2 data in stream buffer to connection buffer after upgrade: len=0
* Using Stream ID: 1 (easy handle 0x7ff65e80ce00)
> GET /all HTTP/2
> Host: ifconfig.io
> user-agent: curl/7.79.1
> accept: */*
> 
* TLSv1.3 (IN), TLS handshake, Newsession Ticket (4):
* TLSv1.3 (IN), TLS handshake, Newsession Ticket (4):
* old SSL session ID is stale, removing
* Connection state changed (MAX_CONCURRENT_STREAMS == 256)!
< HTTP/2 200 
< date: Fri, 01 Oct 2021 08:43:22 GMT
< content-type: text/plain; charset=utf-8
< content-length: 170
< cf-cache-status: DYNAMIC
< expect-ct: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
< report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2F%2FSt%2BlQznOzUdx1Q%2BrUfDNg1lM25COOo1U3N2zCjy1CCvY9KMFZ4DOye6ElKoZp4u4lIevwuUuHwAZMzL5OJcrP0nc29KPY8VYvI2jhb3jhZyLiICOb0V0OLWiz3tA%3D%3D"}],"group":"cf-nel","max_age":604800}
< nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
< server: cloudflare
< cf-ray: 69746726ea21f8a7-NRT
< alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
< 
* Connection #0 to host ifconfig.io left intact
map[country_code:JP encoding:gzip forwarded:XXX.XXX.XXX.XXX ifconfig_hostname:ifconfig.io ip:XXX.XXX.XXX.XXX lang: method:GET mime:*/* port:32986 referer: ua:curl/7.79.1]

all.json にすると json 形式で返ってくる。

$ curl -v https://ifconfig.io/all.json
*   Trying 104.21.192.106:443...
* Connected to ifconfig.io (104.21.192.106) port 443 (#0)
* ALPN, offering h2
* ALPN, offering http/1.1
* TLSv1.3 (OUT), TLS handshake, Client hello (1):
* TLSv1.3 (IN), TLS handshake, Server hello (2):
* TLSv1.3 (IN), TLS handshake, Encrypted Extensions (8):
* TLSv1.3 (IN), TLS handshake, Certificate (11):
* TLSv1.3 (IN), TLS handshake, CERT verify (15):
* TLSv1.3 (IN), TLS handshake, Finished (20):
* TLSv1.3 (OUT), TLS change cipher, Change cipher spec (1):
* TLSv1.3 (OUT), TLS handshake, Finished (20):
* SSL connection using TLSv1.3 / TLS_AES_256_GCM_SHA384
* ALPN, server accepted to use h2
* Server certificate:
*  subject: C=US; ST=California; L=San Francisco; O=Cloudflare, Inc.; CN=sni.cloudflaressl.com
*  start date: Jul  4 00:00:00 2021 GMT
*  expire date: Jul  3 23:59:59 2022 GMT
*  subjectAltName: host "ifconfig.io" matched cert's "ifconfig.io"
*  issuer: C=US; O=Cloudflare, Inc.; CN=Cloudflare Inc ECC CA-3
*  SSL certificate verify ok.
* Using HTTP2, server supports multiplexing
* Connection state changed (HTTP/2 confirmed)
* Copying HTTP/2 data in stream buffer to connection buffer after upgrade: len=0
* Using Stream ID: 1 (easy handle 0x7fdf03013800)
> GET /all.json HTTP/2
> Host: ifconfig.io
> user-agent: curl/7.79.1
> accept: */*
> 
* TLSv1.3 (IN), TLS handshake, Newsession Ticket (4):
* TLSv1.3 (IN), TLS handshake, Newsession Ticket (4):
* old SSL session ID is stale, removing
* Connection state changed (MAX_CONCURRENT_STREAMS == 256)!
< HTTP/2 200 
< date: Fri, 01 Oct 2021 08:44:47 GMT
< content-type: application/json; charset=utf-8
< content-length: 209
< cf-cache-status: DYNAMIC
< expect-ct: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
< report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=sftwD7vvd6EIk944OuCkMZQkcedPjjbNbj8iISLMS4Goet%2FnHFmxAzs9QlMg8nkfb9XJWN2Q3g1bv4%2BA%2Fo4yGROz2qKXD97%2FOo0cOYhzgv4bbiF0bHvhzQykRQCcVw%3D%3D"}],"group":"cf-nel","max_age":604800}
< nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
< server: cloudflare
< cf-ray: 69746938dcf33511-NRT
< alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
< 
* Connection #0 to host ifconfig.io left intact
{"country_code":"JP","encoding":"gzip","forwarded":"XXX.XXX.XXX.XXX","ifconfig_hostname":"ifconfig.io","ip":"XXX.XXX.XXX.XXX","lang":"","method":"GET","mime":"*/*","port":39850,"referer":"","ua":"curl/7.79.1"}

ipconfig.io

ipconfig.io

/json で詳細な情報を json 形式で取得できる。

$ curl -v https://ipconfig.io/ip  
*   Trying 172.67.141.218:443...
* Connected to ipconfig.io (172.67.141.218) port 443 (#0)
* ALPN, offering h2
* ALPN, offering http/1.1
* TLSv1.3 (OUT), TLS handshake, Client hello (1):
* TLSv1.3 (IN), TLS handshake, Server hello (2):
* TLSv1.3 (IN), TLS handshake, Encrypted Extensions (8):
* TLSv1.3 (IN), TLS handshake, Certificate (11):
* TLSv1.3 (IN), TLS handshake, CERT verify (15):
* TLSv1.3 (IN), TLS handshake, Finished (20):
* TLSv1.3 (OUT), TLS change cipher, Change cipher spec (1):
* TLSv1.3 (OUT), TLS handshake, Finished (20):
* SSL connection using TLSv1.3 / TLS_AES_256_GCM_SHA384
* ALPN, server accepted to use h2
* Server certificate:
*  subject: C=US; ST=California; L=San Francisco; O=Cloudflare, Inc.; CN=sni.cloudflaressl.com
*  start date: Mar 16 00:00:00 2021 GMT
*  expire date: Mar 15 23:59:59 2022 GMT
*  subjectAltName: host "ipconfig.io" matched cert's "ipconfig.io"
*  issuer: C=US; O=Cloudflare, Inc.; CN=Cloudflare Inc ECC CA-3
*  SSL certificate verify ok.
* Using HTTP2, server supports multiplexing
* Connection state changed (HTTP/2 confirmed)
* Copying HTTP/2 data in stream buffer to connection buffer after upgrade: len=0
* Using Stream ID: 1 (easy handle 0x7fb160013e00)
> GET /ip HTTP/2
> Host: ipconfig.io
> user-agent: curl/7.79.1
> accept: */*
> 
* TLSv1.3 (IN), TLS handshake, Newsession Ticket (4):
* TLSv1.3 (IN), TLS handshake, Newsession Ticket (4):
* old SSL session ID is stale, removing
* Connection state changed (MAX_CONCURRENT_STREAMS == 256)!
< HTTP/2 200 
< date: Fri, 01 Oct 2021 08:48:27 GMT
< content-type: text/plain; charset=utf-8
< content-length: 16
< cf-cache-status: DYNAMIC
< expect-ct: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
< report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=uXgnmQEoUFNjT9zxdYpnGquuZeFVM3oH2CjlCJTCcxGGdWft4jgRvSiIsUuuSCt72wHmYOoYshO8l%2BaDodZRO8aDSCPUzsFas4r0FKGDEXXUxNy8QzvgSJTdIv1pXw%3D%3D"}],"group":"cf-nel","max_age":604800}
< nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
< server: cloudflare
< cf-ray: 69746e9909f2209b-NRT
< alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
< 
XXX.XXX.XXX.XXX
* Connection #0 to host ipconfig.io left intact

ifconfig.co

ifconfig.co

/json で詳細な情報を json 形式で取得できる。

$ curl -v https://ifconfig.co/ip  
*   Trying 172.67.133.228:443...
* Connected to ifconfig.co (172.67.133.228) port 443 (#0)
* ALPN, offering h2
* ALPN, offering http/1.1
* TLSv1.3 (OUT), TLS handshake, Client hello (1):
* TLSv1.3 (IN), TLS handshake, Server hello (2):
* TLSv1.3 (IN), TLS handshake, Encrypted Extensions (8):
* TLSv1.3 (IN), TLS handshake, Certificate (11):
* TLSv1.3 (IN), TLS handshake, CERT verify (15):
* TLSv1.3 (IN), TLS handshake, Finished (20):
* TLSv1.3 (OUT), TLS change cipher, Change cipher spec (1):
* TLSv1.3 (OUT), TLS handshake, Finished (20):
* SSL connection using TLSv1.3 / TLS_AES_256_GCM_SHA384
* ALPN, server accepted to use h2
* Server certificate:
*  subject: C=US; ST=California; L=San Francisco; O=Cloudflare, Inc.; CN=sni.cloudflaressl.com
*  start date: Aug 11 00:00:00 2021 GMT
*  expire date: Aug 10 23:59:59 2022 GMT
*  subjectAltName: host "ifconfig.co" matched cert's "ifconfig.co"
*  issuer: C=US; O=Cloudflare, Inc.; CN=Cloudflare Inc ECC CA-3
*  SSL certificate verify ok.
* Using HTTP2, server supports multiplexing
* Connection state changed (HTTP/2 confirmed)
* Copying HTTP/2 data in stream buffer to connection buffer after upgrade: len=0
* Using Stream ID: 1 (easy handle 0x7fac1e80ec00)
> GET /ip HTTP/2
> Host: ifconfig.co
> user-agent: curl/7.79.1
> accept: */*
> 
* TLSv1.3 (IN), TLS handshake, Newsession Ticket (4):
* TLSv1.3 (IN), TLS handshake, Newsession Ticket (4):
* old SSL session ID is stale, removing
* Connection state changed (MAX_CONCURRENT_STREAMS == 256)!
< HTTP/2 200 
< date: Fri, 01 Oct 2021 08:51:47 GMT
< content-type: text/plain; charset=utf-8
< content-length: 16
< cf-cache-status: DYNAMIC
< expect-ct: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
< report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=zh2yslMk0TRjXlL%2FkzyLBXuRfXxo%2FXp6KRrLg8zLWgFx6haXpzZRdmwrL7%2Fb%2FAYdutzpsE0WswEDkDFONzf8hZR4Ewyj2AloU1Kr0dlpyxC%2B7qF%2FIJJFH7MFN%2Fk9%2BQ%3D%3D"}],"group":"cf-nel","max_age":604800}
< nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
< server: cloudflare
< cf-ray: 6974737bbd641f13-NRT
< alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
< 
XXX.XXX.XXX.XXX
* Connection #0 to host ifconfig.co left intact

ipify.org

www.ipify.org

$ curl -v https://api.ipify.org/
*   Trying 50.17.226.156:443...
* Connected to api.ipify.org (50.17.226.156) port 443 (#0)
* ALPN, offering h2
* ALPN, offering http/1.1
* TLSv1.3 (OUT), TLS handshake, Client hello (1):
* TLSv1.3 (IN), TLS handshake, Server hello (2):
* TLSv1.2 (IN), TLS handshake, Certificate (11):
* TLSv1.2 (IN), TLS handshake, Server key exchange (12):
* TLSv1.2 (IN), TLS handshake, Server finished (14):
* TLSv1.2 (OUT), TLS handshake, Client key exchange (16):
* TLSv1.2 (OUT), TLS change cipher, Change cipher spec (1):
* TLSv1.2 (OUT), TLS handshake, Finished (20):
* TLSv1.2 (IN), TLS handshake, Finished (20):
* SSL connection using TLSv1.2 / ECDHE-RSA-AES128-GCM-SHA256
* ALPN, server did not agree to a protocol
* Server certificate:
*  subject: CN=*.ipify.org
*  start date: Jan 19 00:00:00 2021 GMT
*  expire date: Feb 19 23:59:59 2022 GMT
*  subjectAltName: host "api.ipify.org" matched cert's "*.ipify.org"
*  issuer: C=GB; ST=Greater Manchester; L=Salford; O=Sectigo Limited; CN=Sectigo RSA Domain Validation Secure Server CA
*  SSL certificate verify ok.
> GET / HTTP/1.1
> Host: api.ipify.org
> User-Agent: curl/7.79.1
> Accept: */*
> 
* Mark bundle as not supporting multiuse
< HTTP/1.1 200 OK
< Server: Cowboy
< Connection: keep-alive
< Content-Type: text/plain
< Vary: Origin
< Date: Fri, 01 Oct 2021 09:06:45 GMT
< Content-Length: 15
< Via: 1.1 vegur
< 
* Connection #0 to host api.ipify.org left intact
XXX.XXX.XXX.XXX