Apache
tcp/443 tcp/80
The server-status page (usually /server-status) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d5c1e3611d
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Thursday, 08-Jan-2026 23:00:24 CET Restart Time: Thursday, 08-Jan-2026 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 16 hours 22 seconds Server load: 10.10 9.14 8.97 Total accesses: 9759 - Total Traffic: 80.4 MB - Total Duration: 2857178 CPU Usage: u10.08 s3.32 cu20.49 cs5.74 - .0688% CPU load .169 requests/sec - 1462 B/second - 8.4 kB/request - 292.774 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 03323044no0yes0050000 13171624yes1no0000000 21847323yes (old gen)1no0000000 31980502yes1no0000000 42392601yes1no0000000 53294504no0yes0050000 62493297yes1no0000000 72809239no0yes0050000 83304910no0yes1040000 Sum955 10190000 _____..G.....G.G......G.._____....G_________W................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-133230440/28/150_ 0.6020426470.00.200.95 206.189.225.181http/1.1sup.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 0-133230440/29/153_ 0.6020604030.00.110.93 206.81.12.187http/1.1monitoring.infhotep.com:443GET /about HTTP/1.1 0-133230440/27/144_ 0.6000330030.00.210.90 206.81.12.187http/1.1monitoring.infhotep.com:443GET /server HTTP/1.1 0-133230440/30/156_ 0.6020417980.00.121.03 206.81.12.187http/1.1monitoring.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 0-133230440/26/146_ 0.5820362630.00.111.16 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 1-1-0/0/427. 0.00590501052370.00.003.35 127.0.0.1http/1.1 1-1-0/0/481. 0.00590501395720.00.003.92 127.0.0.1http/1.1 1-131716240/55/408G 0.92787601260450.00.303.59 167.86.107.35http/1.1 1-1-0/0/433. 0.00590501205240.00.003.06 127.0.0.1http/1.1 1-1-0/0/487. 0.00590501501460.00.004.21 5.187.35.158http/1.1sup.infhotep.com:443GET /SDK/webLanguage HTTP/1.1 2-0-0/0/15. 0.00506440100.00.000.03 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 2-0-0/0/18. 0.00506440110.00.000.05 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 2-0-0/0/18. 0.0050644090.00.000.05 127.0.0.1http/1.1 2-018473230/13/13G 0.46514360110.00.030.03 167.86.107.35http/1.1 2-0-0/0/17. 0.00506441100.00.000.05 127.0.0.1http/1.1 3-119805020/67/88G 1.6844233773195810.00.570.62 77.201.32.124http/1.1 3-1-0/0/158. 0.00410500305370.00.001.01 45.135.194.23http/1.1sup.infhotep.com:80GET / HTTP/1.1 3-1-0/0/156. 0.0041050599380180.00.001.10 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=4d29adb282468469&action=widget.problemhost 3-1-0/0/150. 0.00410501521456350.00.001.35 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=4d29adb282468469&action=widget.problems.vi 3-1-0/0/147. 0.0041050389464260.00.001.26 127.0.0.1http/1.1 4-1-0/0/270. 0.00287772881810420.00.002.08 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 4-1-0/0/243. 0.0028780768870680.00.001.92 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=4d29adb282468469&action=widget.web.view HT 4-123926010/88/200G 1.773681733696960.00.831.77 65.39.73.188http/1.1 4-1-0/0/237. 0.002878023709470.00.001.60 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1-0/0/231. 0.00287800757720.00.001.72 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 5-132945040/18/436_ 0.421701295230.00.183.54 127.0.0.1http/1.1 5-132945040/26/483_ 0.461701675040.00.214.38 206.189.225.181http/1.1sup.infhotep.com:443GET /swagger/index.html HTTP/1.1 5-132945040/16/432_ 0.441401423620.00.074.28 127.0.0.1http/1.1 5-132945040/16/473_ 0.441701481160.00.174.13 127.0.0.1http/1.1 5-132945040/26/474_ 0.461401675900.00.195.26 206.189.225.181http/1.1sup.infhotep.com:443GET /swagger.json HTTP/1.1 6-1-0/0/171. 0.0025278483532910.00.001.40 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=4d29adb282468469&action=widget.web.view HT 6-1-0/0/154. 0.002527810388410.00.001.05 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=notifications.get&sid=4d29adb282468469& 6-1-0/0/113. 0.002527840307020.00.000.93 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=4d29adb282468469&action=widget.problemhost 6-1-0/0/138. 0.002527848551010.00.001.00 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=notifications.get&sid=4d29adb282468469& 6-124932970/20/20G 0.3236356039920.00.160.16 167.86.107.35http/1.1 7-128092390/98/98_ 2.2347560381760.01.081.08 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 7-128092390/106/106_ 2.2348160393900.01.431.43 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 7-128092390/106/106_ 2.2347560396950.01.021.02 127.0.0.1http/1.1 7-128092390/97/97_ 2.2247560277110.01.181.18 127.0.0.1http/1.1 7-128092390/104/104_ 2.2348160425430.01.311.31 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 8-133049100/53/290_ 1.1110664530.00.222.03 206.81.12.187http/1.1monitoring.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 8-133049100/49/279_ 1.1101710100.00.332.64 206.189.225.181http/1.1sup.infhotep.com:443GET /server-status HTTP/1.1 8-133049100/47/283_ 1.1010604600.00.202.10 206.189.225.181http/1.1sup.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 8-133049100/59/283_ 1.0900595980.00.311.91 206.81.12.187http/1.1monitoring.infhotep.com:443GET /v3/api-docs HTTP/1.1 8-133049101/55/273W 1.1000546880.00.231.79 206.81.12.187http/1.1monitoring.infhotep.com:443GET /server-status HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d52adf8d29
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Thursday, 08-Jan-2026 21:12:09 CET Restart Time: Thursday, 08-Jan-2026 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 14 hours 12 minutes 6 seconds Server load: 9.07 9.19 8.76 Total accesses: 9206 - Total Traffic: 77.4 MB - Total Duration: 2752076 CPU Usage: u904.14 s16.72 cu17.27 cs4.74 - 1.84% CPU load .18 requests/sec - 1587 B/second - 8.6 kB/request - 298.944 ms/request 2 requests currently being processed, 0 workers gracefully restarting, 18 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 01979518no0yes0050000 13171624no1yes2030000 21847323yes (old gen)1no0000000 31980502yes1no0000000 42392601yes1no0000000 62493297yes1no0000000 72809239no0yes0050000 83083386no0yes0050000 Sum845 20180000 _____W_R__...G.G......G...........G__________................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-119795180/114/121_ 2.201350111365140.00.730.74 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=notifications.get&sid=4d29adb282468469& 0-119795180/119/124_ 2.2013501215507170.00.810.82 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=4d29adb282468469&action=widget.discovery.v 0-119795180/111/117_ 2.20540360258220.00.680.69 127.0.0.1http/1.1 0-119795180/117/124_ 2.1913442299384480.00.890.91 78.112.57.219http/1.1 0-119795180/111/119_ 2.20135061711303950.01.031.05 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=4d29adb282468469&action=widget.discovery.v 1-131716241/62/421W 906.76001052330.00.423.33 138.68.82.23http/1.1monitoring.infhotep.com:443GET /server-status HTTP/1.1 1-131716240/118/477_ 906.50001395600.00.623.91 138.68.82.23http/1.1monitoring.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-131716240/55/408R 0.92138001260450.00.303.59 167.86.107.35http/1.1 1-131716240/55/429_ 903.07001205220.00.283.04 127.0.0.1http/1.1 1-131716240/114/481_ 905.29001500980.00.804.19 127.0.0.1http/1.1 2-0-0/0/15. 0.00441480100.00.000.03 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 2-0-0/0/18. 0.00441480110.00.000.05 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 2-0-0/0/18. 0.0044148090.00.000.05 127.0.0.1http/1.1 2-018473230/13/13G 0.46449400110.00.030.03 167.86.107.35http/1.1 2-0-0/0/17. 0.00441481100.00.000.05 127.0.0.1http/1.1 3-119805020/67/88G 1.6837738773195810.00.570.62 77.201.32.124http/1.1 3-1-0/0/158. 0.00345540305370.00.001.01 45.135.194.23http/1.1sup.infhotep.com:80GET / HTTP/1.1 3-1-0/0/156. 0.0034554599380180.00.001.10 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=4d29adb282468469&action=widget.problemhost 3-1-0/0/150. 0.00345541521456350.00.001.35 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=4d29adb282468469&action=widget.problems.vi 3-1-0/0/147. 0.0034554389464260.00.001.26 127.0.0.1http/1.1 4-1-0/0/270. 0.00222822881810420.00.002.08 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 4-1-0/0/243. 0.0022285768870680.00.001.92 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=4d29adb282468469&action=widget.web.view HT 4-123926010/88/200G 1.773032133696960.00.831.77 65.39.73.188http/1.1 4-1-0/0/237. 0.002228523709470.00.001.60 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1-0/0/231. 0.00222850757720.00.001.72 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 5-1-0/0/418. 0.00462001238210.00.003.36 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 5-1-0/0/457. 0.00462001582410.00.004.18 127.0.0.1http/1.1 5-1-0/0/416. 0.00462001414970.00.004.21 127.0.0.1http/1.1 5-1-0/0/457. 0.00462001410010.00.003.96 127.0.0.1http/1.1 5-1-0/0/448. 0.00462001638900.00.005.08 127.0.0.1http/1.1 6-1-0/0/171. 0.0018782483532910.00.001.40 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=4d29adb282468469&action=widget.web.view HT 6-1-0/0/154. 0.001878210388410.00.001.05 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=notifications.get&sid=4d29adb282468469& 6-1-0/0/113. 0.001878240307020.00.000.93 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=4d29adb282468469&action=widget.problemhost 6-1-0/0/138. 0.001878248551010.00.001.00 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=notifications.get&sid=4d29adb282468469& 6-124932970/20/20G 0.3229861039920.00.160.16 167.86.107.35http/1.1 7-128092390/96/96_ 2.1762328381750.01.071.07 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 7-128092390/103/103_ 2.1862335393890.01.421.42 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 7-128092390/103/103_ 2.1862231396930.01.021.02 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 7-128092390/96/96_ 2.1862234277110.01.171.17 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 7-128092390/100/100_ 2.17623702425420.01.301.30 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 8-130833860/85/235_ 1.87127487860.00.531.80 127.0.0.1http/1.1 8-130833860/83/228_ 1.9340581020.00.742.30 138.68.82.23http/1.1monitoring.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 8-130833860/90/233_ 1.9020556850.00.621.89 127.0.0.1http/1.1 8-130833860/87/222_ 1.9310543240.00.471.59 138.68.82.23http/1.1monitoring.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 8-130833860/87/216_ 1.9320491450.00.461.55 138.68.82.23http/1.1monitoring.infhotep.com:443GET /swagger-ui.html HTTP/1.1 < SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection Child
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d5d4d0e3c0
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Friday, 02-Jan-2026 15:14:37 CET Restart Time: Friday, 02-Jan-2026 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 8 hours 14 minutes 34 seconds Server load: 3.55 3.73 3.63 Total accesses: 3903 - Total Traffic: 40.2 MB - Total Duration: 615190 CPU Usage: u8.54 s2.28 cu12.09 cs2.14 - .0844% CPU load .132 requests/sec - 1421 B/second - 10.6 kB/request - 157.62 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 01239103no0yes0050000 11239104yes1no0000000 21867244no0yes1040000 31812364no0yes0050000 41913353no0yes0050000 Sum511 10190000 _____....G___W___________....................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-112391030/48/52_ 1.4040235760.00.420.44 146.190.242.161http/1.1monitoring.infhotep.com:443GET /api/swagger.json HTTP/1.1 0-112391030/50/53_ 1.409076380.00.460.47 146.190.242.161http/1.1monitoring.infhotep.com:443POST /graphql HTTP/1.1 0-112391030/38/41_ 1.408043350.00.310.32 146.190.242.161http/1.1monitoring.infhotep.com:443POST /api HTTP/1.1 0-112391030/44/47_ 1.407072910.00.650.66 146.190.242.161http/1.1monitoring.infhotep.com:443GET /server HTTP/1.1 0-112391030/41/45_ 1.409062450.00.390.41 146.190.242.161http/1.1monitoring.infhotep.com:443GET /@vite/env HTTP/1.1 1-1-0/0/141. 0.0084916117450.00.001.07 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 1-1-0/0/82. 0.008493789740.00.000.58 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-1-0/0/169. 0.008491129156400.00.001.22 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 1-1-0/0/100. 0.008491997200.00.000.70 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-112391040/21/30G 0.9117858023360.00.100.13 104.28.207.43http/1.1 2-118672440/77/280_ 2.3410354080.00.893.03 143.110.217.244http/1.1sup.infhotep.com:443GET /v2/api-docs HTTP/1.1 2-118672440/81/281_ 2.3702476170.01.083.40 143.110.217.244http/1.1sup.infhotep.com:443GET /server-status HTTP/1.1 2-118672440/75/277_ 2.3600474390.01.143.36 143.110.217.244http/1.1sup.infhotep.com:443GET /about HTTP/1.1 2-118672441/93/298W 2.3600421230.00.613.10 146.190.242.161http/1.1monitoring.infhotep.com:443GET /server-status HTTP/1.1 2-118672440/79/268_ 2.3610539200.00.953.70 143.110.217.244http/1.1sup.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-118123640/106/210_ 2.9310831380820.01.091.61 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=notifications.get&sid=4d29adb282468469& 3-118123640/104/201_ 2.9640423490.01.401.89 146.190.242.161http/1.1monitoring.infhotep.com:443GET /about HTTP/1.1 3-118123640/111/205_ 2.94149355110.02.082.49 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=notifications.get&sid=4d29adb282468469& 3-118123640/112/219_ 2.94220358970.01.672.29 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 3-118123640/101/202_ 2.96220356710.01.522.37 143.110.217.244http/1.1sup.infhotep.com:443GET / HTTP/1.1 4-119133530/19/140_ 0.3630215140.00.111.23 146.190.242.161http/1.1monitoring.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 4-119133530/23/137_ 0.3610187670.00.091.37 146.190.242.161http/1.1monitoring.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-119133530/19/140_ 0.3520143120.00.091.54 146.190.242.161http/1.1monitoring.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 4-119133530/21/137_ 0.3620267270.00.111.25 146.190.242.161http/1.1monitoring.infhotep.com:443GET /v2/_catalog HTTP/1.1 4-119133530/22/148_ 0.3510223420.00.111.63 143.110.217.244http/1.1sup.infhotep.com:443GET /api-docs/swagger.json HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 10, current size: 3436 bytesaverage entry size: 343 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d57b92173e
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Wednesday, 31-Dec-2025 02:15:04 CET Restart Time: Tuesday, 30-Dec-2025 07:00:02 CET Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 19 hours 15 minutes 2 seconds Server load: 6.31 6.70 6.61 Total accesses: 10730 - Total Traffic: 109.7 MB - Total Duration: 1885397 CPU Usage: u8.81 s3.52 cu43.28 cs8.15 - .092% CPU load .155 requests/sec - 1659 B/second - 10.5 kB/request - 175.713 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 24 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 0365678no0yes0050000 1365679no0yes0050000 2147966yes (old gen)1no0000000 33069720yes (old gen)1no0000000 4365717no0yes0050000 5365741yes1no0000000 6472437no0yes0050000 7472501no13yes10400013 Sum8316 102400013 __________.G......G._____.G...________W_........................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-23656780/10/230_ 0.2090351120.00.031.79 127.0.0.1http/1.1 0-23656780/17/227_ 0.2180436880.00.022.11 167.172.158.128http/1.1sup.infhotep.com:80POST /api HTTP/1.1 0-23656780/14/231_ 0.2180332720.00.102.01 159.65.144.72http/1.1sup.infhotep.com:443POST /graphql HTTP/1.1 0-23656780/14/226_ 0.2190329110.00.041.56 139.59.132.8http/1.1analytics.infhotep.com:443POST /api HTTP/1.1 0-23656780/8/208_ 0.1790296650.00.031.59 127.0.0.1http/1.1 1-23656790/37/462_ 0.7320843840.00.104.97 167.172.158.128http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 1-23656790/40/502_ 0.7320921640.00.134.96 139.59.132.8http/1.1analytics.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 1-23656790/41/481_ 0.7320932480.00.225.12 143.110.217.244http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 1-23656790/32/471_ 0.73101029890.00.135.36 165.227.173.41http/1.1monitoring.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 1-23656790/36/449_ 0.7220769210.00.124.44 159.65.144.72http/1.1sup.infhotep.com:443GET /actuator/env HTTP/1.1 2-1-0/0/594. 0.0080992172947230.00.005.69 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 2-11479660/70/591G 0.941361401002790.00.155.52 167.86.107.35http/1.1 2-1-0/0/619. 0.00810001015330.00.006.26 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 2-1-0/0/630. 0.00810025920200.00.006.02 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1-0/0/600. 0.0081000978740.00.005.95 127.0.0.1http/1.1 3-1-0/0/157. 0.005489320173880.00.001.12 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-1-0/0/103. 0.00548932355160.00.000.38 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 3-1-0/0/92. 0.005489363349530.00.000.35 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-130697200/34/50G 1.3159095035750.00.170.21 77.201.32.124http/1.1 3-1-0/0/163. 0.00548932736220650.00.001.19 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 4-23657170/36/259_ 0.6590548930.00.123.15 138.199.56.238http/1.1sup.infhotep.com:443GET /favicon.ico HTTP/1.1 4-23657170/33/252_ 0.6590400790.00.112.61 167.172.158.128http/1.1sup.infhotep.com:80POST /api/graphql HTTP/1.1 4-23657170/30/248_ 0.65100623410.00.103.16 138.199.56.238http/1.1 4-23657170/28/251_ 0.64110425590.00.223.08 154.47.16.132http/1.1 4-23657170/29/236_ 0.65110341470.00.112.51 139.59.143.102http/1.1sup.infhotep.com:80\x16\x03\x01\x05\xe6\x01 5-2-0/0/475. 0.00387201077790.00.006.48 162.216.16.109http/1.1sup.infhotep.com:80GET /geoserver/web/wicket/bookmarkable/org.geoserver.web.AboutG 5-23657410/59/391G 1.55514901100060.00.296.25 167.86.107.35http/1.1 5-2-0/0/319. 0.0038720495620.00.003.11 162.216.16.109http/1.1analytics.infhotep.com:443GET /geoserver/web/wicket/bookmarkable/org.geoserver.web.AboutG 5-2-0/0/410. 0.0038720999810.00.006.78 162.216.16.109http/1.1analytics.infhotep.com:443GET /cgi-bin/info.cgi HTTP/1.1 5-2-0/0/365. 0.0038720863070.00.004.13 162.216.16.109http/1.1analytics.infhotep.com:443GET /geoserver/ HTTP/1.1 6-24724370/10/10_ 0.1390240.00.030.03 165.227.173.41http/1.1monitoring.infhotep.com:443POST /api/gql HTTP/1.1 6-24724370/9/9_ 0.1390480.00.020.02 143.110.217.244http/1.1sup.infhotep.com:80POST /api HTTP/1.1 6-24724370/7/7_ 0.1390220.00.020.02 139.59.132.8http/1.1analytics.infhotep.com:443POST /graphql/api HTTP/1.1 6-24724370/6/6_ 0.10926270.00.020.02 127.0.0.1http/1.1 6-24724370/14/14_ 0.14906630.00.030.03 143.110.217.244http/1.1sup.infhotep.com:80POST /api/graphql HTTP/1.1 7-24725010/80/80_ 1.470062370.00.350.35 139.59.132.8http/1.1analytics.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-24725010/77/77_ 1.470070860.00.280.28 159.65.144.72http/1.1sup.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 7-24725010/71/71_ 1.470155840.00.420.42 139.59.143.102http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 7-24725011/89/89W 1.470060940.00.390.39 165.227.173.41http/1.1monitoring.infhotep.com:443GET /server-status HTTP/1.1 7-24725010/75/75_ 1.470076590.00.250.25 165.227.173.41http/1.1monitoring.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 20, current size: 6805 bytesaverage entry size: 340 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d5a77e1fd2
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Tuesday, 30-Dec-2025 08:56:35 CET Restart Time: Tuesday, 30-Dec-2025 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 1 hour 56 minutes 32 seconds Server load: 2.97 3.94 4.20 Total accesses: 297 - Total Traffic: 843 kB - Total Duration: 1059 CPU Usage: u1.28 s.36 cu1.26 cs.35 - .0465% CPU load .0425 requests/sec - 123 B/second - 2906 B/request - 3.56566 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 02941247no0yes0050000 12941248no0yes0050000 22942331no1yes1040000 33069720no0yes0050000 Sum401 10190000 ____________W_______............................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-129412470/1/11_ 0.01320110.00.000.02 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 0-129412470/0/11_ 0.00146070.00.000.03 127.0.0.1http/1.1 0-129412470/0/14_ 0.0087050.00.000.05 127.0.0.1http/1.1 0-129412470/0/10_ 0.00146050.00.000.03 127.0.0.1http/1.1 0-129412470/1/10_ 0.01331231320.00.010.03 68.183.180.73http/1.1monitoring.infhotep.com:443GET / HTTP/1.1 1-129412480/1/4_ 0.0127140.00.000.01 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 1-129412480/2/7_ 0.0216040.00.010.02 68.183.180.73http/1.1monitoring.infhotep.com:443POST /api HTTP/1.1 1-129412480/1/1_ 0.0223000.00.000.00 68.183.180.73http/1.1monitoring.infhotep.com:443GET /swagger-ui.html HTTP/1.1 1-129412480/2/4_ 0.0223030.00.010.01 68.183.180.73http/1.1monitoring.infhotep.com:443POST /graphql HTTP/1.1 1-129412480/2/5_ 0.0216040.00.000.01 68.183.180.73http/1.1monitoring.infhotep.com:443GET /swagger/v1/swagger.json HTTP/1.1 2-129423310/3/18_ 0.0520360.00.020.06 68.183.180.73http/1.1monitoring.infhotep.com:443GET /v3/api-docs HTTP/1.1 2-129423310/3/17_ 0.0510640.00.010.04 68.183.180.73http/1.1monitoring.infhotep.com:443GET /server HTTP/1.1 2-129423311/6/25W 0.07002430.00.010.07 68.183.180.73http/1.1monitoring.infhotep.com:443GET /server-status HTTP/1.1 2-129423310/7/14_ 0.071060.00.020.04 68.183.180.73http/1.1monitoring.infhotep.com:443GET /v2/_catalog HTTP/1.1 2-129423310/3/25_ 0.05104420.00.010.08 68.183.180.73http/1.1monitoring.infhotep.com:443GET /api-docs/swagger.json HTTP/1.1 3-130697200/2/28_ 0.0150210.00.010.07 68.183.180.73http/1.1monitoring.infhotep.com:443POST /api/gql HTTP/1.1 3-130697200/1/21_ 0.01190160.00.000.04 68.183.180.73http/1.1monitoring.infhotep.com:443POST /graphql/api HTTP/1.1 3-130697200/1/25_ 0.0200180.00.000.08 68.183.180.73http/1.1monitoring.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-130697200/1/17_ 0.02190130.00.000.04 68.183.180.73http/1.1monitoring.infhotep.com:443GET /webjars/swagger-ui/index.html HTTP/1.1 3-130697200/1/30_ 0.0280190.00.000.08 68.183.180.73http/1.1monitoring.infhotep.com:443GET /actuator/env HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 7, current size: 2367 bytesaverage entry size: 338 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d5cd9f8dd2
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Friday, 26-Dec-2025 07:23:29 CET Restart Time: Friday, 26-Dec-2025 07:00:02 CET Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 23 minutes 26 seconds Server load: 3.00 3.25 3.82 Total accesses: 80 - Total Traffic: 237 kB - Total Duration: 189 CPU Usage: u.78 s.12 cu0 cs0 - .064% CPU load .0569 requests/sec - 172 B/second - 3033 B/request - 2.3625 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 01846792no0yes0050000 11846793no0yes0050000 21846821no0yes1040000 31863641no0yes0050000 Sum400 10190000 ______________W_____............................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-018467920/3/3_ 0.0421110.00.010.01 127.0.0.1http/1.1 0-018467920/3/3_ 0.067020.00.010.01 167.71.175.236http/1.1monitoring.infhotep.com:443GET /server HTTP/1.1 0-018467920/1/1_ 0.034000.00.000.00 127.0.0.1http/1.1 0-018467920/2/2_ 0.0480010.00.010.01 65.49.1.130http/1.1sup.infhotep.com:443GET / HTTP/1.1 0-018467920/2/2_ 0.0621120.00.010.01 167.71.175.236http/1.1monitoring.infhotep.com:443POST /graphql HTTP/1.1 1-018467930/5/5_ 0.07301180.00.020.02 167.71.175.236http/1.1monitoring.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 1-018467930/5/5_ 0.072030.00.010.01 167.71.175.236http/1.1monitoring.infhotep.com:443GET /api/swagger.json HTTP/1.1 1-018467930/3/3_ 0.069010.00.010.01 167.71.175.236http/1.1monitoring.infhotep.com:443GET /swagger.json HTTP/1.1 1-018467930/6/6_ 0.076030.00.020.02 167.71.175.236http/1.1monitoring.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 1-018467930/3/3_ 0.073000.00.010.01 167.71.175.236http/1.1monitoring.infhotep.com:443GET /v3/api-docs HTTP/1.1 2-018468210/3/3_ 0.0910060.00.010.01 127.0.0.1http/1.1 2-018468210/5/5_ 0.1010020.00.010.01 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 2-018468210/5/5_ 0.109040.00.010.01 167.71.175.236http/1.1monitoring.infhotep.com:443GET /@vite/env HTTP/1.1 2-018468210/6/6_ 0.108040.00.020.02 167.71.175.236http/1.1monitoring.infhotep.com:443GET /v2/api-docs HTTP/1.1 2-018468211/3/3W 0.070020.00.010.01 167.71.175.236http/1.1monitoring.infhotep.com:443GET /server-status HTTP/1.1 3-018636410/7/7_ 0.091050.00.010.01 167.71.175.236http/1.1monitoring.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-018636410/3/3_ 0.084010.00.010.01 167.71.175.236http/1.1monitoring.infhotep.com:443GET /about HTTP/1.1 3-018636410/3/3_ 0.0810180.00.020.02 167.71.175.236http/1.1monitoring.infhotep.com:443GET /actuator/env HTTP/1.1 3-018636410/8/8_ 0.091050.00.020.02 167.71.175.236http/1.1monitoring.infhotep.com:443GET /v2/_catalog HTTP/1.1 3-018636410/4/4_ 0.071020.00.010.01 167.71.175.236http/1.1monitoring.infhotep.com:443GET /swagger/index.html HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 8, current size: 2698 bytesaverage entry size: 337 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d5bea99aa5
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Wednesday, 24-Dec-2025 22:00:09 CET Restart Time: Wednesday, 24-Dec-2025 07:00:03 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 15 hours 6 seconds Server load: 2.50 2.16 2.20 Total accesses: 7747 - Total Traffic: 63.9 MB - Total Duration: 1037704 CPU Usage: u9.29 s3.08 cu39.06 cs7.48 - .109% CPU load .143 requests/sec - 1241 B/second - 8.4 kB/request - 133.949 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 02933813no1yes1040000 12401777no1yes0050000 22769075no0yes0050000 32900306no0yes0050000 Sum402 10190000 W___________________............................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-129338131/29/256W 1.1100257640.00.241.72 209.38.208.202http/1.1monitoring.infhotep.com:443GET /server-status HTTP/1.1 0-129338130/30/240_ 1.14219219550.00.381.51 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 0-129338130/30/243_ 1.13130397320.00.342.36 127.0.0.1http/1.1 0-129338130/29/243_ 1.12226254230.00.251.50 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 0-129338130/32/239_ 1.1420280310.00.161.77 209.38.208.202http/1.1monitoring.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 1-124017770/87/295_ 3.32620416650.00.682.74 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-124017770/83/293_ 3.33633461660.00.782.73 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-124017770/81/279_ 3.32620441570.00.702.56 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-124017770/87/295_ 3.31622431720.00.902.73 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-124017770/85/284_ 3.2940516540.00.642.56 209.38.208.202http/1.1monitoring.infhotep.com:443GET /api-docs/swagger.json HTTP/1.1 2-127690750/62/376_ 2.30428447800.00.602.79 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-127690750/64/368_ 2.35448499280.00.373.01 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-127690750/61/368_ 2.31437461100.00.643.20 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-127690750/61/360_ 2.32437380940.00.262.63 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-127690750/61/353_ 2.33426356230.00.372.86 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 3-129003060/27/459_ 0.9900611640.00.113.53 209.38.208.202http/1.1monitoring.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-129003060/23/464_ 0.96125670390.00.303.27 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-129003060/28/452_ 1.0000798290.00.374.01 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 3-129003060/25/444_ 0.96025598370.00.183.72 127.0.0.1http/1.1 3-129003060/26/453_ 0.98042589090.00.343.23 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1-0/0/197. 0.00721231190730.00.001.66 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1-0/0/198. 0.00721234373570.00.002.42 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1-0/0/189. 0.00721238265760.00.002.19 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1-0/0/203. 0.00721225215230.00.001.73 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1-0/0/196. 0.00721232241310.00.001.50 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 8, current size: 2698 bytesaverage entry size: 337 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d590081dc8
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Tuesday, 23-Dec-2025 03:05:16 CET Restart Time: Monday, 22-Dec-2025 07:00:02 CET Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 20 hours 5 minutes 13 seconds Server load: 5.98 6.50 7.34 Total accesses: 49387 - Total Traffic: 1.8 GB - Total Duration: 14819652 CPU Usage: u1148.17 s19.08 cu75.24 cs27.8 - 1.76% CPU load .683 requests/sec - 25.7 kB/second - 37.7 kB/request - 300.072 ms/request 3 requests currently being processed, 0 workers gracefully restarting, 32 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 02947576no2yes2030001 12947651no2yes0050000 22955831no0yes0050000 31906754yes (old gen)2no0000000 42029615yes (old gen)2no0000000 52947525no0yes0050000 62961802no1yes1040000 72947526no0yes0050000 82963079no1yes0050000 Sum9210 30320001 ___RW__________.G..G..GG._____R______________................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-229475760/222/1454_ 1.65103764690.00.9048.03 64.227.32.66http/1.1monitoring.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 0-229475760/45/1248_ 1.65103779100.00.1448.18 64.227.32.66http/1.1monitoring.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 0-229475760/50/1238_ 1.65103362240.00.1146.91 64.227.32.66http/1.1monitoring.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-229475760/112/1319R 1.30192813621590.00.4248.33 127.0.0.1http/1.1 0-229475761/48/1221W 1.65003540720.00.2146.84 64.227.32.66http/1.1monitoring.infhotep.com:443GET /server-status HTTP/1.1 1-229476510/18/2115_ 0.4329413606160770.01.0274.73 104.194.147.43http/1.1 1-229476510/18/2103_ 0.49540805822100.00.7573.83 127.0.0.1http/1.1 1-229476510/19/2104_ 0.442810246115080.01.1076.65 5.34.178.101http/1.1 1-229476510/21/2135_ 0.49534805940910.01.1577.35 127.0.0.1http/1.1 1-229476510/18/2092_ 0.455686216078220.00.9078.04 127.0.0.1http/1.1 2-229558310/21/2055_ 0.2266006228200.00.1276.38 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 2-229558310/5/2065_ 0.1930806382480.00.0176.67 127.0.0.1http/1.1 2-229558310/21/2047_ 0.206806353060.00.1277.84 127.0.0.1http/1.1 2-229558310/7/2047_ 0.2166006504920.00.0177.02 127.0.0.1http/1.1 2-229558310/18/2041_ 0.2078506063980.00.0871.91 88.214.25.121http/1.1 3-1-0/0/883. 0.00414274962196250.00.0036.56 78.112.57.219http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60969&from=now-2d&to=now&height=20 3-119067540/281/739G 3.5143507261735670.011.5230.08 77.201.32.124http/1.1 3-1-0/0/869. 0.004142702037420.00.0035.24 66.175.211.202http/1.1 3-1-0/0/862. 0.00414275262112020.00.0035.69 66.175.211.202http/1.1 3-119067540/383/845G 899.314164701899500.014.1831.46 77.201.32.124http/1.1 4-1-0/0/822. 0.003980313342216030.00.0032.37 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 4-1-0/0/849. 0.0039804302281450.00.0031.94 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-120296150/324/747G 258.16400982622010130.013.1429.08 77.201.32.124http/1.1 4-120296150/308/731G 3.72404072101804520.013.0927.21 77.201.32.124http/1.1 4-1-0/0/829. 0.00398042932152090.00.0030.58 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-229475250/25/642_ 0.371302030840.00.9323.82 64.226.65.160http/1.1monitoring.infhotep.com:443GET /swagger/v1/swagger.json HTTP/1.1 5-229475250/28/626_ 0.36168802015050.00.6223.09 127.0.0.1http/1.1 5-229475250/9/638_ 0.371001957320.00.2723.48 64.226.65.160http/1.1monitoring.infhotep.com:443GET /api-docs/swagger.json HTTP/1.1 5-229475250/8/632_ 0.381001966290.00.1822.99 64.227.32.66http/1.1monitoring.infhotep.com:443GET /api/swagger.json HTTP/1.1 5-229475250/29/674_ 0.381301952080.00.5222.91 64.227.32.66http/1.1monitoring.infhotep.com:443GET /v2/api-docs HTTP/1.1 6-229618020/148/1354R 0.82190404550660.01.0746.03 127.0.0.1http/1.1 6-229618020/81/1537_ 0.976705046340.00.6051.63 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 6-229618020/24/1436_ 0.976705162110.00.5853.92 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 6-229618020/17/1457_ 0.966705412760.00.5755.38 127.0.0.1http/1.1 6-229618020/21/1420_ 0.9711605125520.00.2951.43 127.0.0.1http/1.1 7-229475260/11/491_ 0.39102001973040.00.4218.10 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 7-229475260/24/505_ 0.39108001780160.00.7818.51 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 7-229475260/12/481_ 0.36102001894220.00.3418.92 127.0.0.1http/1.1 7-229475260/18/495_ 0.38108001678030.00.4817.78 127.0.0.1http/1.1 7-229475260/17/495_ 0.38126701772260.00.4418.55 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 8-229630790/15/219_ 0.1190820732950.00.146.24 142.248.80.88http/1.1sup.infhotep.com:443GET //cms/wp-includes/wlwmanifest.xml HTTP/1.1 8-229630790/16/216_ 0.1190820728040.00.297.10 142.248.80.88http/1.1 8-229630790/14/202_ 0.1190820630870.00.175.46 142.248.80.88http/1.1sup.infhotep.com:443GET //sito/wp-includes/wlwmanifest.xml HTTP/1.1 8-229630790/5/208_ 0.042417379753290.00.196.12 45.61.133.122http/1.1 8-229630790/15/199_ 0.1290870871320.00.195.61 74.7.230.32http/1.1sup.infhotep.com:443GET /robots.txt HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d54f5f0635
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Tuesday, 23-Dec-2025 02:20:43 CET Restart Time: Monday, 22-Dec-2025 07:00:02 CET Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 19 hours 20 minutes 41 seconds Server load: 8.61 8.69 8.34 Total accesses: 49096 - Total Traffic: 1.8 GB - Total Duration: 14814845 CPU Usage: u1147.58 s18.86 cu75.24 cs27.8 - 1.82% CPU load .705 requests/sec - 26.7 kB/second - 37.9 kB/request - 301.753 ms/request 7 requests currently being processed, 0 workers gracefully restarting, 28 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 02947576no2yes1040000 12947651no2yes0050000 22955831no2yes1040000 31906754yes (old gen)2no0000000 42029615yes (old gen)2no0000000 52947525no2yes0050000 62961802no3yes3020000 72947526no2yes1040000 82963079no1yes1040000 Sum9218 70280000 ____R______R___.G..G..GG._______RRRW_______R_................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-229475760/171/1403_ 1.24503752080.00.7447.87 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 0-229475760/1/1204_ 0.0116233762330.00.0148.05 127.0.0.1http/1.1 0-229475760/1/1189_ 0.026283361500.00.0146.80 104.194.149.41http/1.1 0-229475760/109/1316_ 1.24803621580.00.4148.32 64.226.65.160http/1.1monitoring.infhotep.com:443GET /actuator/env HTTP/1.1 0-229475760/1/1174R 0.027895323523680.00.0146.64 127.0.0.1http/1.1 1-229476510/18/2115_ 0.432683606160770.01.0274.73 104.194.147.43http/1.1 1-229476510/18/2103_ 0.49273605822100.00.7573.83 127.0.0.1http/1.1 1-229476510/19/2104_ 0.44137246115080.01.1076.65 5.34.178.101http/1.1 1-229476510/21/2135_ 0.49267605940910.01.1577.35 127.0.0.1http/1.1 1-229476510/18/2092_ 0.453014216078220.00.9078.04 127.0.0.1http/1.1 2-229558310/14/2048_ 0.16159906228170.00.1176.38 43.153.48.240http/1.1sup.infhotep.com:80GET / HTTP/1.1 2-229558310/0/2060R 0.00793406382460.00.0076.67 127.0.0.1http/1.1 2-229558310/16/2042_ 0.16160106353050.00.1177.83 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 2-229558310/0/2040_ 0.00606504900.00.0077.01 195.123.210.209http/1.1 2-229558310/12/2035_ 0.16159906063960.00.0871.90 43.153.48.240http/1.1sup.infhotep.com:443GET / HTTP/1.1 3-1-0/0/883. 0.00387544962196250.00.0036.56 78.112.57.219http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60969&from=now-2d&to=now&height=20 3-119067540/281/739G 3.5140835261735670.011.5230.08 77.201.32.124http/1.1 3-1-0/0/869. 0.003875402037420.00.0035.24 66.175.211.202http/1.1 3-1-0/0/862. 0.00387545262112020.00.0035.69 66.175.211.202http/1.1 3-119067540/383/845G 899.313897401899500.014.1831.46 77.201.32.124http/1.1 4-1-0/0/822. 0.003713013342216030.00.0032.37 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 4-1-0/0/849. 0.0037132302281450.00.0031.94 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-120296150/324/747G 258.16374252622010130.013.1429.08 77.201.32.124http/1.1 4-120296150/308/731G 3.72377352101804520.013.0927.21 77.201.32.124http/1.1 4-1-0/0/829. 0.00371322932152090.00.0030.58 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-229475250/25/642_ 0.371402030840.00.9323.82 64.226.65.160http/1.1monitoring.infhotep.com:443GET /swagger/v1/swagger.json HTTP/1.1 5-229475250/28/626_ 0.361102015050.00.6223.09 64.226.65.160http/1.1monitoring.infhotep.com:443GET /swagger.json HTTP/1.1 5-229475250/9/638_ 0.371101957320.00.2723.48 64.226.65.160http/1.1monitoring.infhotep.com:443GET /api-docs/swagger.json HTTP/1.1 5-229475250/6/630_ 0.1514241965950.00.1722.98 107.189.19.172http/1.1 5-229475250/27/672_ 0.351501952070.00.5222.90 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 6-229618020/147/1353_ 0.82104550660.01.0746.02 64.226.65.160http/1.1monitoring.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-229618020/66/1522_ 0.81205046270.00.5651.59 64.226.65.160http/1.1monitoring.infhotep.com:443GET /swagger-ui.html HTTP/1.1 6-229618020/13/1425R 0.1076564175162060.00.5653.90 127.0.0.1http/1.1 6-229618020/9/1449R 0.0877878675412720.00.5555.37 78.112.57.219http/1.1monitoring.infhotep.com:443GET /chart2.php?graphid=7514&from=now-2d&to=now&height=201&widt 6-229618020/12/1411R 0.11759605125470.00.2751.41 127.0.0.1http/1.1 7-229475261/7/487W 0.33001973000.00.4118.08 64.226.65.160http/1.1monitoring.infhotep.com:443GET /server-status HTTP/1.1 7-229475260/20/501_ 0.33401780140.00.7718.49 64.226.65.160http/1.1monitoring.infhotep.com:443GET /about HTTP/1.1 7-229475260/8/477_ 0.33701894190.00.3318.91 64.226.65.160http/1.1monitoring.infhotep.com:443GET /server HTTP/1.1 7-229475260/15/492_ 0.33101678010.00.4717.77 64.226.65.160http/1.1monitoring.infhotep.com:443GET /@vite/env HTTP/1.1 7-229475260/13/491_ 0.33401772140.00.4318.54 64.226.65.160http/1.1monitoring.infhotep.com:443GET /api/swagger.json HTTP/1.1 8-229630790/15/219_ 0.1164100732950.00.146.24 142.248.80.88http/1.1sup.infhotep.com:443GET //cms/wp-includes/wlwmanifest.xml HTTP/1.1 8-229630790/16/216_ 0.1164100728040.00.297.10 142.248.80.88http/1.1 8-229630790/14/202_ 0.1164100630870.00.175.46 142.248.80.88http/1.1sup.infhotep.com:443GET //sito/wp-includes/wlwmanifest.xml HTTP/1.1 8-229630790/5/208R 0.047701379753290.00.196.12 78.112.57.219http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=61003&from=now-2d&to=now&height=20 8-229630790/15/199_ 0.1264150871320.00.195.61 74.7.230.32http/1.1sup.infhotep.com:443GET /robots.txt HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connectio
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d559d123fe
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Saturday, 20-Dec-2025 23:29:58 CET Restart Time: Saturday, 20-Dec-2025 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 16 hours 29 minutes 55 seconds Server load: 9.23 9.29 9.36 Total accesses: 12653 - Total Traffic: 308.2 MB - Total Duration: 3972659 CPU Usage: u12.42 s2.93 cu36.3 cs8.47 - .101% CPU load .213 requests/sec - 5.3 kB/second - 24.9 kB/request - 313.97 ms/request 5 requests currently being processed, 0 workers gracefully restarting, 20 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 02539018no0yes0050000 12574689no0yes0050000 22575442no0yes1040000 32139406no4no4010000 41393096yes1no0000000 62229973no0yes0050000 Sum615 50200000 ______________WRRR_R.G........_____............................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-125390180/2/447_ 0.09239001278350.00.0111.02 127.0.0.1http/1.1 0-125390180/4/409_ 0.07238901617730.00.0110.72 127.0.0.1http/1.1 0-125390180/6/420_ 0.10244901657140.00.0210.25 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 0-125390180/7/449_ 0.11238901640370.00.0210.44 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 0-125390180/7/454_ 0.11238901779090.00.0211.57 127.0.0.1http/1.1 1-125746890/1/256_ 0.0023290830340.00.006.16 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 1-125746890/0/260_ 0.0023290841220.00.006.80 127.0.0.1http/1.1 1-125746890/1/267_ 0.0023290721800.00.006.28 195.178.110.161http/1.1analytics.infhotep.com:443GET /.git/config HTTP/1.1 1-125746890/1/247_ 0.0123150889090.00.005.91 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 1-125746890/0/263_ 0.0023150796710.00.006.71 127.0.0.1http/1.1 2-125754420/77/458_ 1.69101582490.01.158.81 138.197.191.87http/1.1monitoring.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 2-125754420/78/531_ 1.69101952410.00.809.74 138.197.191.87http/1.1monitoring.infhotep.com:443GET /about HTTP/1.1 2-125754420/74/502_ 1.68101643750.01.319.83 138.197.191.87http/1.1monitoring.infhotep.com:443GET /server HTTP/1.1 2-125754420/76/574_ 1.69102012430.00.489.45 138.197.191.87http/1.1monitoring.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-125754421/75/511W 1.69001267880.00.747.70 138.197.191.87http/1.1monitoring.infhotep.com:443GET /server-status HTTP/1.1 3-121394060/157/360R 1.59176900706400.05.467.80 66.175.211.202http/1.1 3-121394060/151/347R 1.59176900619160.05.227.54 66.175.211.202http/1.1 3-121394060/148/353R 1.59176900527280.04.446.42 66.175.211.202http/1.1 3-121394060/173/373_ 7.211765820704640.05.557.99 66.175.211.202http/1.1 3-121394060/154/335R 1.59176900543810.04.956.85 66.175.211.202http/1.1 4-1-0/0/118. 0.00377900112080.00.001.11 127.0.0.1http/1.1 4-113930960/18/18G 0.55452250120.00.050.05 159.223.103.150http/1.1 4-1-0/0/104. 0.00377903388220.00.000.96 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1-0/0/125. 0.003779020185790.00.001.91 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1-0/0/34. 0.00377901652140.00.000.58 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 5-1-0/0/506. 0.001012801755320.00.0016.23 127.0.0.1http/1.1 5-1-0/0/505. 0.001012801920090.00.0016.47 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 5-1-0/0/493. 0.001012801727130.00.0016.09 159.89.12.166http/1.1sup.infhotep.com:80GET /info.php HTTP/1.1 5-1-0/0/507. 0.001012801713550.00.0015.69 127.0.0.1http/1.1 5-1-0/0/511. 0.001012801710760.00.0015.80 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 6-122299730/76/381_ 1.24388901401360.01.0010.82 185.16.39.146http/1.1sup.infhotep.com:80GET / HTTP/1.1 6-122299730/60/383_ 1.24382211450400.01.1111.01 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 6-122299730/71/379_ 1.24388901392580.01.2011.77 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 6-122299730/74/391_ 1.21382201271220.00.8511.88 127.0.0.1http/1.1 6-122299730/71/382_ 1.22388901333550.00.949.86 127.0.0.1http/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 8, current size: 2670 bytesaverage entry size: 333 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d5ea5abb55
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Thursday, 18-Dec-2025 14:43:47 CET Restart Time: Thursday, 18-Dec-2025 07:00:03 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 7 hours 43 minutes 44 seconds Server load: 3.69 3.73 3.72 Total accesses: 24839 - Total Traffic: 803.4 MB - Total Duration: 7805626 CPU Usage: u7 s1.87 cu41.74 cs11.56 - .223% CPU load .893 requests/sec - 29.6 kB/second - 33.1 kB/request - 314.249 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 24 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 01046097no0yes0050000 11051058no0yes0050000 21108525no0yes1040000 31149036no0yes0050000 41159160no0yes0050000 Sum500 10240000 _____________W___________....................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-110460970/125/1062_ 1.9134982706790.03.5833.81 78.112.57.219http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60973&from=now-2d&to=now&height=20 0-110460970/140/1042_ 1.91184402801490.04.4835.11 127.0.0.1http/1.1 0-110460970/132/1020_ 1.92342252704360.03.9533.33 78.112.57.219http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60971&from=now-2d&to=now&height=20 0-110460970/138/1066_ 1.921802696730.04.3036.00 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 0-110460970/139/1026_ 1.9134802752730.04.8134.08 127.0.0.1http/1.1 1-110510580/141/974_ 2.403903252570.04.4030.60 78.112.57.219http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60973&from=now-2d&to=now&height=20 1-110510580/130/1008_ 2.4028563332410.04.2133.02 78.112.57.219http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60970&from=now-2d&to=now&height=20 1-110510580/126/986_ 2.4031193587510.03.1831.99 78.112.57.219http/1.1monitoring.infhotep.com:443GET /chart2.php?graphid=7510&from=now-2d&to=now&height=201&widt 1-110510580/126/959_ 2.4031413481510.03.1029.51 78.112.57.219http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60960&from=now-2d&to=now&height=20 1-110510580/127/968_ 2.4031343760390.03.9730.58 78.112.57.219http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60982&from=now-2d&to=now&height=20 2-111085250/129/572_ 1.221002377190.04.0118.52 64.227.32.66http/1.1monitoring.infhotep.com:443GET /api/swagger.json HTTP/1.1 2-111085250/130/588_ 1.221102335730.04.3418.85 64.227.32.66http/1.1monitoring.infhotep.com:443GET /api-docs/swagger.json HTTP/1.1 2-111085250/121/567_ 1.221002556760.03.9118.39 64.227.32.66http/1.1monitoring.infhotep.com:443POST /graphql/api HTTP/1.1 2-111085251/128/578W 1.22001894390.04.4219.49 64.227.32.66http/1.1monitoring.infhotep.com:443GET /server-status HTTP/1.1 2-111085250/133/577_ 1.22901989060.04.1618.19 64.227.32.66http/1.1monitoring.infhotep.com:443GET /swagger/swagger-ui.html HTTP/1.1 3-111490360/39/1062_ 0.3631603441760.01.2232.34 78.112.57.219http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60971&from=now-2d&to=now&height=20 3-111490360/35/1065_ 0.362814020430.01.0831.99 78.112.57.219http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60955&from=now-2d&to=now&height=20 3-111490360/43/1086_ 0.363724179080.01.4033.66 78.112.57.219http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60956&from=now-2d&to=now&height=20 3-111490360/37/1019_ 0.3632393522150.01.3430.78 78.112.57.219http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60969&from=now-2d&to=now&height=20 3-111490360/44/1074_ 0.36303790430.01.2633.48 64.227.32.66http/1.1monitoring.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 4-111591600/7/858_ 0.051722514880.00.1728.72 78.112.57.219http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60941&from=now-2d&to=now&height=20 4-111591600/7/854_ 0.0511132195070.00.2028.75 78.112.57.219http/1.1monitoring.infhotep.com:443GET /chart2.php?graphid=7515&from=now-2d&to=now&height=201&widt 4-111591600/7/863_ 0.06202114700.00.1129.14 64.227.32.66http/1.1monitoring.infhotep.com:443GET /v2/_catalog HTTP/1.1 4-111591600/6/859_ 0.05302296330.00.1527.71 64.227.32.66http/1.1monitoring.infhotep.com:443GET /about HTTP/1.1 4-111591600/6/895_ 0.06102208110.00.2328.72 64.227.32.66http/1.1monitoring.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-1-0/0/442. 0.001441231101090.00.0015.26 78.112.57.219http/1.1monitoring.infhotep.com:443GET /chart2.php?graphid=7510&from=now-2d&to=now&height=201&widt 5-1-0/0/456. 0.001441601259110.00.0016.95 78.112.57.219http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60970&from=now-2d&to=now&height=20 5-1-0/0/448. 0.001441541025480.00.0015.05 78.112.57.219http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60990&from=now-2d&to=now&height=20 5-1-0/0/439. 0.001441201091350.00.0015.36 78.112.57.219http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60944&from=now-2d&to=now&height=20 5-1-0/0/426. 0.00144861066500.00.0014.06 78.112.57.219http/1.1monitoring.infhotep.com:443GET /chart2.php?graphid=7519&from=now-2d&to=now&height=201&widt SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 7, current size: 2367 bytesaverage entry size: 338 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d5cfe2b143
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Tuesday, 16-Dec-2025 11:58:34 CET Restart Time: Tuesday, 16-Dec-2025 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 4 hours 58 minutes 32 seconds Server load: 3.86 3.58 3.50 Total accesses: 12013 - Total Traffic: 351.1 MB - Total Duration: 3451111 CPU Usage: u13.44 s3.7 cu11.74 cs3.09 - .178% CPU load .671 requests/sec - 20.1 kB/second - 29.9 kB/request - 287.281 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 24 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 03639738no0yes0050000 13639739no0yes0050000 24078630no1yes0050001 33979686no0yes1040000 44015305no2yes0050002 Sum503 10240003 __________________W______....................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-136397380/253/257_ 2.5543361270690.08.438.44 85.69.135.202http/1.1monitoring.infhotep.com:443GET /chart2.php?graphid=7517&from=now-2d&to=now&height=201&widt 0-136397380/240/250_ 2.5570735270.07.467.49 167.99.181.249http/1.1monitoring.infhotep.com:443GET /server HTTP/1.1 0-136397380/239/245_ 2.55120899180.07.497.51 167.99.181.249http/1.1monitoring.infhotep.com:443GET /v3/api-docs HTTP/1.1 0-136397380/250/254_ 2.55112511165240.07.497.50 85.69.135.202http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60969&from=now-2d&to=now&height=20 0-136397380/240/251_ 2.55176901155040.07.537.56 85.69.135.202http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60948&from=now-2d&to=now&height=20 1-136397390/338/343_ 4.36721861194580.09.369.37 85.69.135.202http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60969&from=now-2d&to=now&height=20 1-136397390/342/349_ 4.3672811203550.010.5810.60 85.69.135.202http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60956&from=now-2d&to=now&height=20 1-136397390/353/359_ 4.3672107980500.010.5710.59 85.69.135.202http/1.1monitoring.infhotep.com:443GET /chart2.php?graphid=7510&from=now-2d&to=now&height=201&widt 1-136397390/344/348_ 4.36721231405930.09.929.93 85.69.135.202http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60970&from=now-2d&to=now&height=20 1-136397390/355/362_ 4.3672691181640.010.1910.21 85.69.135.202http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60947&from=now-2d&to=now&height=20 2-140786300/100/469_ 1.01601468390.02.7713.35 167.99.181.249http/1.1monitoring.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 2-140786300/97/459_ 1.013831308960.02.7412.61 85.69.135.202http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60956&from=now-2d&to=now&height=20 2-140786300/106/463_ 1.01601676240.03.1913.68 167.99.181.249http/1.1monitoring.infhotep.com:443GET /api/swagger.json HTTP/1.1 2-140786300/102/478_ 1.01101510260.02.8914.05 167.99.181.249http/1.1monitoring.infhotep.com:443GET /api-docs/swagger.json HTTP/1.1 2-140786300/100/476_ 1.03201301450.02.7712.92 167.99.181.249http/1.1monitoring.infhotep.com:443GET /v2/_catalog HTTP/1.1 3-139796860/346/662_ 4.286621532920.09.9917.54 85.69.135.202http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60949&from=now-2d&to=now&height=20 3-139796860/341/631_ 4.28101469890.010.0317.52 167.99.181.249http/1.1monitoring.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-139796860/361/661_ 4.286841785110.011.7619.52 85.69.135.202http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60960&from=now-2d&to=now&height=20 3-139796861/350/653W 4.28001690880.010.7418.88 167.99.181.249http/1.1monitoring.infhotep.com:443GET /server-status HTTP/1.1 3-139796860/355/657_ 4.2861131561530.010.4118.46 85.69.135.202http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60982&from=now-2d&to=now&height=20 4-140153050/293/667_ 2.67101442590.08.8920.14 167.99.181.249http/1.1monitoring.infhotep.com:443GET /about HTTP/1.1 4-140153050/306/680_ 2.662271654610.09.7620.87 85.69.135.202http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=notifications.get&sid=4d29adb282468469& 4-140153050/292/672_ 2.66101566010.09.4220.82 167.99.181.249http/1.1monitoring.infhotep.com:443GET /@vite/env HTTP/1.1 4-140153050/288/678_ 2.6617371694830.09.2320.43 85.69.135.202http/1.1monitoring.infhotep.com:443GET /chart2.php?graphid=7518&from=now-2d&to=now&height=201&widt 4-140153050/299/689_ 2.67101655670.09.7721.11 167.99.181.249http/1.1monitoring.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 7, current size: 2367 bytesaverage entry size: 338 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d523b49dac
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Sunday, 14-Dec-2025 08:03:33 CET Restart Time: Sunday, 14-Dec-2025 07:00:02 CET Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 1 hour 3 minutes 30 seconds Server load: 5.65 5.29 4.35 Total accesses: 235 - Total Traffic: 884 kB - Total Duration: 20419 CPU Usage: u1.82 s.33 cu0 cs0 - .0564% CPU load .0617 requests/sec - 237 B/second - 3851 B/request - 86.8894 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 02130656no0yes0050000 12130657no0yes0050000 22130692no1yes1040000 32151971no0yes0050000 Sum401 10190000 ___________W________............................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-021306560/3/3_ 0.1225024250.00.010.01 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 0-021306560/3/3_ 0.1325029320.00.010.01 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 0-021306560/5/5_ 0.1425024630.00.020.02 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 0-021306560/3/3_ 0.142322450.00.010.01 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 0-021306560/5/5_ 0.15230270.00.020.02 139.59.231.238http/1.1monitoring.infhotep.com:443POST /graphql HTTP/1.1 1-021306570/5/5_ 0.1770430.00.030.03 139.59.231.238http/1.1monitoring.infhotep.com:443GET /server HTTP/1.1 1-021306570/5/5_ 0.0824030.00.010.01 127.0.0.1http/1.1 1-021306570/8/8_ 0.142433410.00.030.03 127.0.0.1http/1.1 1-021306570/4/4_ 0.174010.00.020.02 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 1-021306570/7/7_ 0.16240410.00.020.02 127.0.0.1http/1.1 2-021306920/22/22_ 0.615238850.00.070.07 127.0.0.1http/1.1 2-021306921/22/22W 0.67008850.00.080.08 139.59.231.238http/1.1monitoring.infhotep.com:443GET /server-status HTTP/1.1 2-021306920/20/20_ 0.673013770.00.070.07 139.59.231.238http/1.1monitoring.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 2-021306920/22/22_ 0.671017880.00.070.07 139.59.231.238http/1.1monitoring.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-021306920/26/26_ 0.65212170.00.080.08 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 3-021519710/15/15_ 0.45101190.00.050.05 139.59.231.238http/1.1monitoring.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 3-021519710/17/17_ 0.454019510.00.060.06 139.59.231.238http/1.1monitoring.infhotep.com:443GET /about HTTP/1.1 3-021519710/13/13_ 0.441020620.00.040.04 139.59.231.238http/1.1monitoring.infhotep.com:443GET /v3/api-docs HTTP/1.1 3-021519710/13/13_ 0.4330106570.00.120.12 139.59.231.238http/1.1monitoring.infhotep.com:443GET /v2/api-docs HTTP/1.1 3-021519710/17/17_ 0.45201480.00.060.06 139.59.231.238http/1.1monitoring.infhotep.com:443GET /v2/_catalog HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 8, current size: 2670 bytesaverage entry size: 333 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d5610c1331
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Saturday, 13-Dec-2025 09:40:55 CET Restart Time: Saturday, 13-Dec-2025 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 2 hours 40 minutes 52 seconds Server load: 3.12 3.21 3.19 Total accesses: 604 - Total Traffic: 2.4 MB - Total Duration: 94042 CPU Usage: u3.8 s.59 cu1.13 cs.35 - .0608% CPU load .0626 requests/sec - 256 B/second - 4090 B/request - 155.699 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 03624971no0yes0050000 13624978no0yes0050000 23626289no0yes0050000 33777850no0yes1040000 Sum400 10190000 __________________W_............................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-136249710/12/24_ 0.41576032660.00.050.08 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 0-136249710/10/22_ 0.3557602010.00.050.08 127.0.0.1http/1.1 0-136249710/12/16_ 0.42166029510.00.050.06 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 0-136249710/9/17_ 0.36166131110.00.040.06 127.0.0.1http/1.1 0-136249710/10/19_ 0.391660278720.00.160.18 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 1-136249780/13/27_ 0.6020026840.00.060.10 142.93.129.190http/1.1monitoring.infhotep.com:443POST /api/graphql HTTP/1.1 1-136249780/17/27_ 0.5920123230.00.070.09 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 1-136249780/14/24_ 0.619025730.00.060.08 142.93.129.190http/1.1monitoring.infhotep.com:443GET /@vite/env HTTP/1.1 1-136249780/16/29_ 0.609041330.00.070.11 142.93.129.190http/1.1monitoring.infhotep.com:443POST /graphql HTTP/1.1 1-136249780/15/27_ 0.5321025090.00.070.10 127.0.0.1http/1.1 2-136262890/15/25_ 0.594020140.00.060.09 142.93.129.190http/1.1monitoring.infhotep.com:443GET /swagger.json HTTP/1.1 2-136262890/16/36_ 0.597045130.00.070.13 142.93.129.190http/1.1monitoring.infhotep.com:443GET /server HTTP/1.1 2-136262890/15/28_ 0.58151723090.00.070.11 142.93.129.190http/1.1monitoring.infhotep.com:443GET / HTTP/1.1 2-136262890/18/29_ 0.5913035220.00.070.09 142.93.129.190http/1.1monitoring.infhotep.com:443GET /v2/api-docs HTTP/1.1 2-136262890/15/34_ 0.5812030100.00.060.11 142.93.129.190http/1.1monitoring.infhotep.com:443POST /api HTTP/1.1 3-137778500/34/46_ 1.051063820.00.130.16 142.93.129.190http/1.1monitoring.infhotep.com:443GET /about HTTP/1.1 3-137778500/25/43_ 1.051062780.00.110.15 142.93.129.190http/1.1monitoring.infhotep.com:443GET /v3/api-docs HTTP/1.1 3-137778500/35/43_ 1.070047640.00.220.24 142.93.129.190http/1.1monitoring.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-137778501/26/42W 1.050035910.00.120.16 142.93.129.190http/1.1monitoring.infhotep.com:443GET /server-status HTTP/1.1 3-137778500/30/46_ 1.061060270.00.130.18 142.93.129.190http/1.1monitoring.infhotep.com:443GET /v2/_catalog HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 7, current size: 2367 bytesaverage entry size: 338 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d53b804abf
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Thursday, 11-Dec-2025 00:13:31 CET Restart Time: Wednesday, 10-Dec-2025 07:00:02 CET Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 17 hours 13 minutes 29 seconds Server load: 3.28 3.48 3.43 Total accesses: 8219 - Total Traffic: 81.3 MB - Total Duration: 5430795 CPU Usage: u7 s1.85 cu49.32 cs8.79 - .108% CPU load .133 requests/sec - 1374 B/second - 10.1 kB/request - 660.761 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 01711103no0yes1040000 11711077no0yes0050000 21711127no0yes0050000 31711076no0yes0050000 Sum400 10190000 _W__________________............................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-217111030/17/250_ 0.72201970920.00.082.93 157.245.105.107http/1.1monitoring.infhotep.com:443GET /api/swagger.json HTTP/1.1 0-217111031/21/237W 0.73001360510.00.231.87 157.245.105.107http/1.1monitoring.infhotep.com:443GET /server-status HTTP/1.1 0-217111030/19/239_ 0.73101397320.00.232.76 157.245.105.107http/1.1monitoring.infhotep.com:443GET /server HTTP/1.1 0-217111030/20/253_ 0.73101663080.00.262.71 157.245.105.107http/1.1monitoring.infhotep.com:443GET /about HTTP/1.1 0-217111030/17/239_ 0.73101938410.00.081.78 157.245.105.107http/1.1monitoring.infhotep.com:443GET /v2/_catalog HTTP/1.1 1-217110770/11/387_ 0.412103029970.00.055.10 157.245.105.107http/1.1monitoring.infhotep.com:443POST /api HTTP/1.1 1-217110770/7/376_ 0.35236012347370.00.032.83 127.0.0.1http/1.1 1-217110770/9/381_ 0.392102537610.00.044.22 127.0.0.1http/1.1 1-217110770/9/394_ 0.392312896780.00.043.80 127.0.0.1http/1.1 1-217110770/7/354_ 0.4123182397210.00.043.45 157.245.105.107http/1.1monitoring.infhotep.com:443GET / HTTP/1.1 2-217111270/30/411_ 1.39602504510.00.153.23 127.0.0.1http/1.1 2-217111270/31/403_ 1.39802619240.00.293.49 157.245.105.107http/1.1monitoring.infhotep.com:443GET /swagger.json HTTP/1.1 2-217111270/36/388_ 1.40002377910.00.303.17 157.245.105.107http/1.1monitoring.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-217111270/35/398_ 1.39602405180.00.173.54 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 2-217111270/35/392_ 1.39802571110.00.274.23 157.245.105.107http/1.1monitoring.infhotep.com:443GET /@vite/env HTTP/1.1 3-217110760/6/369_ 0.284601052523240.00.033.48 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-217110760/6/376_ 0.2746015052096740.00.033.77 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-217110760/5/355_ 0.25546342232190.00.033.73 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-217110760/7/369_ 0.26460322182240.00.154.07 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-217110760/5/374_ 0.29460352182670.00.123.75 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1-0/0/245. 0.00817601700010.00.002.66 167.86.107.35http/1.1sup.infhotep.com:80GET / HTTP/1.1 4-1-0/0/265. 0.00817611811090.00.002.61 127.0.0.1http/1.1 4-1-0/0/246. 0.00817601550800.00.002.26 172.203.234.251http/1.1sup.infhotep.com:443GET /owa/auth/logon.aspx HTTP/1.1 4-1-0/0/268. 0.00817601950980.00.002.79 127.0.0.1http/1.1 4-1-0/0/250. 0.00817602060730.00.003.09 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 8, current size: 2698 bytesaverage entry size: 337 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d563a251db
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Monday, 08-Dec-2025 09:04:21 CET Restart Time: Monday, 08-Dec-2025 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 2 hours 4 minutes 18 seconds Server load: 4.92 4.30 4.04 Total accesses: 714 - Total Traffic: 3.8 MB - Total Duration: 381747 CPU Usage: u832.16 s6.39 cu1.7 cs.4 - 11.3% CPU load .0957 requests/sec - 533 B/second - 5.4 kB/request - 534.66 ms/request 3 requests currently being processed, 0 workers gracefully restarting, 17 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 02704252no0yes0050000 12704253no0yes0050000 22705325no0yes0050000 32840135no3yes3020001 Sum403 30170001 ________________R_WW............................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-127042520/6/9_ 0.145969521930.00.030.04 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 0-127042520/6/11_ 0.1759101724950.00.010.03 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 0-127042520/3/8_ 0.1620148129260.00.010.03 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 0-127042520/3/7_ 0.1720014960.00.010.02 164.90.208.56http/1.1monitoring.infhotep.com:443POST /api HTTP/1.1 0-127042520/5/6_ 0.1360135925890.00.020.02 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-127042530/25/35_ 1.1041675242620.00.110.15 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 1-127042530/27/37_ 1.10551209305920.00.120.16 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-127042530/26/38_ 1.09411390242910.00.110.16 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-127042530/23/39_ 1.07622341244730.00.110.15 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-127042530/29/45_ 1.08551377213090.00.150.20 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-127053250/22/45_ 0.7112982228030.00.100.18 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-127053250/22/52_ 0.7100333340.00.080.23 164.90.208.56http/1.1monitoring.infhotep.com:443GET /v2/_catalog HTTP/1.1 2-127053250/20/46_ 0.6901164890.00.200.28 164.90.208.56http/1.1monitoring.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 2-127053250/19/45_ 0.7201432202950.00.090.17 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-127053250/20/46_ 0.7110172110.00.080.17 164.90.208.56http/1.1monitoring.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 3-128401350/22/45_ 829.1440148400.00.080.15 164.90.208.56http/1.1monitoring.infhotep.com:443GET /server HTTP/1.1 3-128401350/7/30R 0.12867078070.00.020.09 66.175.211.202http/1.1 3-128401350/36/55_ 835.1200354640.00.300.37 164.90.208.56http/1.1monitoring.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-128401351/26/51W 829.1000337150.00.340.44 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-128401351/46/64W 827.1200431520.00.700.76 164.90.208.56http/1.1monitoring.infhotep.com:443GET /server-status HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 8, current size: 2690 bytesaverage entry size: 336 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d5e059c180
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Monday, 01-Dec-2025 05:04:29 CET Restart Time: Sunday, 30-Nov-2025 07:00:02 CET Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 22 hours 4 minutes 26 seconds Server load: 5.13 5.30 5.47 Total accesses: 9096 - Total Traffic: 65.5 MB - Total Duration: 4365751 CPU Usage: u11.31 s3.6 cu47.25 cs8.51 - .0889% CPU load .114 requests/sec - 864 B/second - 7.4 kB/request - 479.964 ms/request 2 requests currently being processed, 0 workers gracefully restarting, 18 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 1827391no1yes0050000 2579902no0yes0050000 3579903no0yes0050000 4989328no1yes2030000 Sum402 20180000 ....._________________W_W....................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2-0/0/465. 0.00381133681791310.00.003.83 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 0-2-0/0/395. 0.00381121601580900.00.003.01 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 0-2-0/0/429. 0.003811252117280.00.004.06 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 0-2-0/0/488. 0.003811723108060.00.004.32 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 0-2-0/0/447. 0.003811312009070.00.003.77 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-28273910/69/339_ 2.42101957790.00.262.38 206.189.233.36http/1.1monitoring.infhotep.com:443GET /actuator/env HTTP/1.1 1-28273910/76/348_ 2.440342060660.00.271.78 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-28273910/72/396_ 2.390162313780.00.262.46 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-28273910/76/342_ 2.43101969510.00.272.07 206.189.233.36http/1.1monitoring.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 1-28273910/63/350_ 2.431332023350.00.242.40 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-25799020/19/267_ 1.5000872130.00.291.64 206.189.233.36http/1.1monitoring.infhotep.com:443GET /about HTTP/1.1 2-25799020/60/297_ 1.50426927600.00.441.65 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-25799020/47/286_ 1.49421980300.00.171.76 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-25799020/30/279_ 1.46081381073270.00.101.77 127.0.0.1http/1.1 2-25799020/50/288_ 1.50001053010.00.331.97 206.189.233.36http/1.1monitoring.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 3-25799030/76/387_ 2.390581961100.00.462.62 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-25799030/58/441_ 2.450332144300.00.263.38 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-25799030/78/400_ 2.400182207100.00.322.50 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-25799030/36/445_ 2.460361729510.00.162.81 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-25799030/71/407_ 2.45001943490.00.292.89 206.189.233.36http/1.1monitoring.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-29893280/48/266_ 1.750361240350.00.211.86 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-29893280/48/257_ 1.78035923380.00.202.09 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-29893281/46/261W 1.7500976430.00.312.60 206.189.233.36http/1.1monitoring.infhotep.com:443GET /server-status HTTP/1.1 4-29893280/41/253_ 1.7404131061110.00.182.11 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-29893281/49/269W 1.77001064240.00.382.28 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-1-0/0/55. 0.00182660540380.00.000.31 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 5-1-0/0/63. 0.00182661546509480.00.000.27 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-1-0/0/59. 0.00182661497464670.00.000.25 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-1-0/0/58. 0.00182661438544140.00.000.35 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-1-0/0/59. 0.00182661593509680.00.000.34 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 7, current size: 2367 bytesaverage entry size: 338 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d5ad836fbc
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Saturday, 29-Nov-2025 01:26:58 CET Restart Time: Friday, 28-Nov-2025 07:00:02 CET Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 18 hours 26 minutes 55 seconds Server load: 4.50 4.68 4.55 Total accesses: 9189 - Total Traffic: 82.4 MB - Total Duration: 6039570 CPU Usage: u7.99 s1.69 cu46.78 cs8.65 - .098% CPU load .138 requests/sec - 1300 B/second - 9.2 kB/request - 657.261 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 03502728no0yes0050000 12658159yes (old gen)1no0000000 23502796no0yes0050000 33502727no0yes0050000 43502840no0yes1040000 Sum511 10190000 _____...G._____________W_....................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-235027280/30/278_ 0.93302477220.00.493.32 206.189.233.36http/1.1monitoring.infhotep.com:443GET /swagger-ui.html HTTP/1.1 0-235027280/29/261_ 0.93302097780.00.142.48 206.189.233.36http/1.1monitoring.infhotep.com:443POST /graphql/api HTTP/1.1 0-235027280/28/254_ 0.93402309600.00.132.83 206.189.233.36http/1.1monitoring.infhotep.com:443POST /graphql HTTP/1.1 0-235027280/25/277_ 0.93402062750.00.252.55 206.189.233.36http/1.1monitoring.infhotep.com:443POST /api/gql HTTP/1.1 0-235027280/29/271_ 0.93402155050.00.132.73 206.189.233.36http/1.1monitoring.infhotep.com:443POST /api/graphql HTTP/1.1 1-1-0/0/195. 0.001963813451137660.00.001.12 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-1-0/0/227. 0.001963901465850.00.001.73 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 1-1-0/0/197. 0.001963913801229730.00.001.60 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-126581590/10/112G 0.4930251736815350.00.180.99 90.79.117.33http/1.1 1-1-0/0/254. 0.001963914781558250.00.002.05 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-235027960/31/446_ 0.91102396330.00.124.02 206.189.233.36http/1.1monitoring.infhotep.com:443GET /actuator/env HTTP/1.1 2-235027960/30/471_ 0.91102685470.00.124.31 206.189.233.36http/1.1monitoring.infhotep.com:443GET /api/swagger.json HTTP/1.1 2-235027960/29/474_ 0.91002555670.00.133.50 206.189.233.36http/1.1monitoring.infhotep.com:443GET /about HTTP/1.1 2-235027960/32/441_ 0.90202257240.00.233.75 206.189.233.36http/1.1monitoring.infhotep.com:443GET /swagger/v1/swagger.json HTTP/1.1 2-235027960/27/445_ 0.90102564300.00.113.69 206.189.233.36http/1.1monitoring.infhotep.com:443GET /v2/api-docs HTTP/1.1 3-235027270/2/461_ 0.0199912462470.00.013.82 127.0.0.1http/1.1 3-235027270/3/456_ 0.04204108320.00.015.17 206.189.233.36http/1.1monitoring.infhotep.com:443GET /api-docs/swagger.json HTTP/1.1 3-235027270/3/440_ 0.04102852960.00.014.21 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 3-235027270/2/453_ 0.02202624080.00.014.10 127.0.0.1http/1.1 3-235027270/2/432_ 0.04102729920.00.003.89 206.189.233.36http/1.1monitoring.infhotep.com:443GET /@vite/env HTTP/1.1 4-235028400/62/383_ 2.07002790400.00.283.78 206.189.233.36http/1.1monitoring.infhotep.com:443GET /swagger/swagger-ui.html HTTP/1.1 4-235028400/74/400_ 2.07002924910.00.413.75 206.189.233.36http/1.1monitoring.infhotep.com:443GET /server HTTP/1.1 4-235028400/65/382_ 2.07002675770.00.303.42 206.189.233.36http/1.1monitoring.infhotep.com:443GET /v2/_catalog HTTP/1.1 4-235028401/67/393W 2.07002914070.00.393.89 206.189.233.36http/1.1monitoring.infhotep.com:443GET /server-status HTTP/1.1 4-235028400/74/371_ 2.08003113790.00.513.14 206.189.233.36http/1.1monitoring.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-1-0/0/80. 0.00100690345000.00.000.59 127.0.0.1http/1.1 5-1-0/0/84. 0.00100690265060.00.000.50 127.0.0.1http/1.1 5-1-0/0/89. 0.00100690278980.00.000.48 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 5-1-0/0/79. 0.00100690238190.00.000.38 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 5-1-0/0/83. 0.00100691303350.00.000.59 127.0.0.1http/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 7, current size: 2367 bytesaverage entry size: 338 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d58f04183e
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Thursday, 27-Nov-2025 02:23:32 CET Restart Time: Wednesday, 26-Nov-2025 07:00:02 CET Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 19 hours 23 minutes 29 seconds Server load: 2.62 2.58 2.57 Total accesses: 9317 - Total Traffic: 136.9 MB - Total Duration: 5924110 CPU Usage: u7.43 s2.28 cu56.1 cs10.39 - .109% CPU load .133 requests/sec - 2055 B/second - 15.0 kB/request - 635.839 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 02447362no0yes1040000 12447384no0yes0050000 22447363no0yes0050000 32447511no0yes0050000 Sum400 10190000 _W__________________............................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-224473620/9/267_ 0.29001921720.00.043.47 206.189.2.13http/1.1monitoring.infhotep.com:443GET /api-docs/swagger.json HTTP/1.1 0-224473621/6/240W 0.29001636450.00.033.19 206.189.2.13http/1.1monitoring.infhotep.com:443GET /server-status HTTP/1.1 0-224473620/6/255_ 0.29001647610.00.033.74 206.189.2.13http/1.1monitoring.infhotep.com:443GET /swagger.json HTTP/1.1 0-224473620/9/246_ 0.30001713690.00.044.07 206.189.2.13http/1.1monitoring.infhotep.com:443GET /about HTTP/1.1 0-224473620/8/257_ 0.29001810080.00.033.74 206.189.2.13http/1.1monitoring.infhotep.com:443GET /swagger/swagger-ui.html HTTP/1.1 1-224473840/35/438_ 1.16002964550.00.145.48 206.189.2.13http/1.1monitoring.infhotep.com:443GET /v3/api-docs HTTP/1.1 1-224473840/29/432_ 1.16002694910.00.105.95 206.189.2.13http/1.1monitoring.infhotep.com:443POST /api/graphql HTTP/1.1 1-224473840/26/430_ 1.16002669070.00.095.41 206.189.2.13http/1.1monitoring.infhotep.com:443GET /swagger/index.html HTTP/1.1 1-224473840/38/450_ 1.16002670070.00.126.37 206.189.2.13http/1.1monitoring.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-224473840/29/441_ 1.15002656270.00.126.23 206.189.2.13http/1.1monitoring.infhotep.com:443POST /graphql HTTP/1.1 2-224473630/23/325_ 0.70002221020.00.116.59 206.189.2.13http/1.1monitoring.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 2-224473630/20/337_ 0.70002290740.00.075.67 206.189.2.13http/1.1monitoring.infhotep.com:443GET /v2/_catalog HTTP/1.1 2-224473630/22/358_ 0.70002128620.00.075.73 206.189.2.13http/1.1monitoring.infhotep.com:443GET /webjars/swagger-ui/index.html HTTP/1.1 2-224473630/21/338_ 0.70002092820.00.075.66 206.189.2.13http/1.1monitoring.infhotep.com:443GET /@vite/env HTTP/1.1 2-224473630/21/338_ 0.70002100170.00.185.87 206.189.2.13http/1.1monitoring.infhotep.com:443GET /server HTTP/1.1 3-224475110/50/427_ 1.79002188560.00.184.83 206.189.2.13http/1.1monitoring.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 3-224475110/60/453_ 1.78002668310.00.205.00 206.189.2.13http/1.1monitoring.infhotep.com:443GET /actuator/env HTTP/1.1 3-224475110/55/432_ 1.78002080320.00.184.89 206.189.2.13http/1.1monitoring.infhotep.com:443GET /v2/api-docs HTTP/1.1 3-224475110/42/431_ 1.78002470150.00.165.37 206.189.2.13http/1.1monitoring.infhotep.com:443POST /graphql/api HTTP/1.1 3-224475110/53/446_ 1.78002396070.00.205.29 206.189.2.13http/1.1monitoring.infhotep.com:443POST /api HTTP/1.1 4-1-0/0/384. 0.00860315022867740.00.007.03 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1-0/0/402. 0.00860315012907980.00.007.73 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1-0/0/381. 0.00860314922749750.00.006.88 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1-0/0/407. 0.00860316412730560.00.006.65 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1-0/0/402. 0.00860384462963750.00.006.00 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 7, current size: 2367 bytesaverage entry size: 338 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d5294a4ff3
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Sunday, 23-Nov-2025 12:45:46 CET Restart Time: Sunday, 23-Nov-2025 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 5 hours 45 minutes 43 seconds Server load: 3.21 3.23 3.39 Total accesses: 2039 - Total Traffic: 12.6 MB - Total Duration: 977249 CPU Usage: u7.42 s1.26 cu7 cs1.43 - .0825% CPU load .0983 requests/sec - 638 B/second - 6.3 kB/request - 479.279 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 0931653no0yes0050000 1931655no0yes0050000 31459063no1yes0050001 41336067no0yes1040000 Sum401 10190001 __________....._______W__....................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-19316530/15/19_ 0.69500138550.00.260.27 119.28.177.175http/1.1 0-19316530/14/17_ 0.65682726114840.00.060.07 127.0.0.1http/1.1 0-19316530/18/21_ 0.735139110210.00.080.09 209.38.208.202http/1.1monitoring.infhotep.com:443GET / HTTP/1.1 0-19316530/16/22_ 0.71278169310.00.070.08 127.0.0.1http/1.1 0-19316530/21/27_ 0.715822106410.00.080.09 152.53.191.128http/1.1 1-19316550/65/88_ 2.2510318250.00.320.37 127.0.0.1http/1.1 1-19316550/67/91_ 2.27110269580.00.380.42 209.38.208.202http/1.1monitoring.infhotep.com:443POST /api HTTP/1.1 1-19316550/62/82_ 2.2810259680.00.300.35 209.38.208.202http/1.1monitoring.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 1-19316550/61/79_ 2.26371451790.00.380.42 127.0.0.1http/1.1 1-19316550/61/84_ 2.27110303500.00.260.30 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 2-1-0/0/101. 0.0026251499509130.00.000.59 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1-0/0/95. 0.0026251502387780.00.000.77 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1-0/0/108. 0.0026251489383400.00.000.85 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1-0/0/92. 0.0026258350456880.00.000.69 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1-0/0/99. 0.0026251499508970.00.000.92 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-114590630/30/149_ 1.2510667610.00.120.75 209.38.208.202http/1.1monitoring.infhotep.com:443GET /v2/_catalog HTTP/1.1 3-114590630/27/141_ 1.2410681020.00.110.84 209.38.208.202http/1.1monitoring.infhotep.com:443GET /swagger.json HTTP/1.1 3-114590630/33/155_ 1.2510787940.00.140.96 209.38.208.202http/1.1monitoring.infhotep.com:443GET /api-docs/swagger.json HTTP/1.1 3-114590630/34/145_ 1.2520657350.00.140.83 209.38.208.202http/1.1monitoring.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 3-114590630/31/149_ 1.2500751030.00.141.30 209.38.208.202http/1.1monitoring.infhotep.com:443GET /actuator/env HTTP/1.1 4-113360670/55/55_ 2.0830339770.00.340.34 209.38.208.202http/1.1monitoring.infhotep.com:443GET /server HTTP/1.1 4-113360670/58/58_ 2.0800382380.00.260.26 209.38.208.202http/1.1monitoring.infhotep.com:443GET /@vite/env HTTP/1.1 4-113360671/50/50W 2.0800323350.00.230.23 209.38.208.202http/1.1monitoring.infhotep.com:443GET /server-status HTTP/1.1 4-113360670/58/58_ 2.0910426040.00.540.54 209.38.208.202http/1.1monitoring.infhotep.com:443GET /about HTTP/1.1 4-113360670/54/54_ 2.0900367560.00.330.33 209.38.208.202http/1.1monitoring.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 7, current size: 2367 bytesaverage entry size: 338 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d53d713cc7
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Friday, 21-Nov-2025 07:09:19 CET Restart Time: Friday, 21-Nov-2025 07:00:03 CET Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 9 minutes 16 seconds Server load: 3.73 4.35 4.44 Total accesses: 60 - Total Traffic: 201 kB - Total Duration: 425 CPU Usage: u.63 s.08 cu0 cs0 - .128% CPU load .108 requests/sec - 370 B/second - 3430 B/request - 7.08333 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 0438410no0yes0050000 1438411no0yes0050000 2438429no0yes0050000 3448204no0yes1040000 Sum400 10190000 _________________W__............................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-04384100/1/1_ 0.000000.00.000.00 206.189.19.19http/1.1monitoring.infhotep.com:443GET /webjars/swagger-ui/index.html HTTP/1.1 0-04384100/1/1_ 0.000000.00.000.00 206.189.19.19http/1.1monitoring.infhotep.com:443GET /@vite/env HTTP/1.1 0-04384100/1/1_ 0.010000.00.000.00 206.189.19.19http/1.1monitoring.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 1-04384110/1/1_ 0.000000.00.000.00 167.71.175.236http/1.1sup.infhotep.com:443POST /api/graphql HTTP/1.1 1-04384110/1/1_ 0.000000.00.010.01 167.71.175.236http/1.1sup.infhotep.com:443POST /graphql HTTP/1.1 1-04384110/1/1_ 0.030000.00.000.00 206.189.19.19http/1.1monitoring.infhotep.com:443GET /api/swagger.json HTTP/1.1 1-04384110/1/1_ 0.03025250.00.010.01 206.189.19.19http/1.1monitoring.infhotep.com:443GET / HTTP/1.1 2-04384290/7/7_ 0.180040.00.020.02 206.189.19.19http/1.1monitoring.infhotep.com:443GET /api-docs/swagger.json HTTP/1.1 2-04384290/6/6_ 0.160030.00.020.02 167.71.175.236http/1.1sup.infhotep.com:443GET /swagger-ui.html HTTP/1.1 2-04384290/6/6_ 0.180070.00.020.02 206.189.19.19http/1.1monitoring.infhotep.com:443GET /actuator/env HTTP/1.1 2-04384290/6/6_ 0.1703613650.00.030.03 206.189.19.19http/1.1monitoring.infhotep.com:443GET / HTTP/1.1 2-04384290/5/5_ 0.160060.00.010.01 167.71.175.236http/1.1sup.infhotep.com:443POST /api/gql HTTP/1.1 3-04482040/5/5_ 0.030010.00.010.01 167.71.175.236http/1.1sup.infhotep.com:443GET /v2/api-docs HTTP/1.1 3-04482040/4/4_ 0.040010.00.010.01 206.189.19.19http/1.1monitoring.infhotep.com:443GET /v2/_catalog HTTP/1.1 3-04482041/5/5W 0.030010.00.020.02 206.189.19.19http/1.1monitoring.infhotep.com:443GET /server-status HTTP/1.1 3-04482040/5/5_ 0.040020.00.010.01 206.189.19.19http/1.1monitoring.infhotep.com:443GET /about HTTP/1.1 3-04482040/4/4_ 0.040010.00.010.01 206.189.19.19http/1.1monitoring.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 9, current size: 3065 bytesaverage entry size: 340 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d5af98b24b
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Sunday, 16-Nov-2025 19:02:20 CET Restart Time: Sunday, 16-Nov-2025 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 12 hours 2 minutes 18 seconds Server load: 3.32 3.03 3.09 Total accesses: 4605 - Total Traffic: 36.5 MB - Total Duration: 2263781 CPU Usage: u8.31 s2 cu23.66 cs4.44 - .0886% CPU load .106 requests/sec - 884 B/second - 8.1 kB/request - 491.592 ms/request 3 requests currently being processed, 0 workers gracefully restarting, 17 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 01954941no0yes0050000 1807806no0yes0050000 22033955no1yes2030000 41958042no0yes1040000 Sum401 30170000 __________W___R.....____W....................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-119549410/40/212_ 1.2700892260.00.271.59 206.81.24.227http/1.1monitoring.infhotep.com:443GET /swagger.json HTTP/1.1 0-119549410/36/207_ 1.29001039300.00.371.92 206.81.24.227http/1.1monitoring.infhotep.com:443GET /api-docs/swagger.json HTTP/1.1 0-119549410/41/217_ 1.27001249640.00.281.78 206.81.24.227http/1.1monitoring.infhotep.com:443POST /api HTTP/1.1 0-119549410/38/200_ 1.2700925830.00.381.44 206.81.24.227http/1.1monitoring.infhotep.com:443GET /swagger/index.html HTTP/1.1 0-119549410/40/215_ 1.29001100150.00.291.69 64.23.218.208http/1.1sup.infhotep.com:443GET / HTTP/1.1 1-18078060/80/99_ 3.09121499383070.00.800.83 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-18078060/74/91_ 3.08381408314770.00.620.66 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-18078060/66/86_ 3.1001498322350.00.570.61 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-18078060/86/106_ 3.1100365430.00.790.83 206.81.24.227http/1.1monitoring.infhotep.com:443GET /swagger/swagger-ui.html HTTP/1.1 1-18078060/80/98_ 3.111234283820.00.690.74 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-120339551/22/216W 0.78001166060.00.171.81 206.81.24.227http/1.1monitoring.infhotep.com:443GET /server-status HTTP/1.1 2-120339550/20/215_ 0.78001132740.00.191.78 206.81.24.227http/1.1monitoring.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 2-120339550/19/215_ 0.78001043170.00.081.66 206.81.24.227http/1.1monitoring.infhotep.com:443GET /v2/_catalog HTTP/1.1 2-120339550/19/203_ 0.77001053220.00.091.76 206.81.24.227http/1.1monitoring.infhotep.com:443GET /swagger/v1/swagger.json HTTP/1.1 2-120339550/21/221R 0.78001240590.00.091.62 206.81.24.227http/1.1monitoring.infhotep.com:443GET /about HTTP/1.1 3-1-0/0/180. 0.0036705411121910.00.001.47 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 3-1-0/0/190. 0.0036701503907960.00.001.72 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-1-0/0/209. 0.00367011821179200.00.002.20 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-1-0/0/190. 0.00367014011016400.00.001.76 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-1-0/0/206. 0.00367013081282580.00.002.40 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-119580420/37/123_ 1.2000664940.00.360.93 206.81.24.227http/1.1monitoring.infhotep.com:443GET /actuator/env HTTP/1.1 4-119580420/40/125_ 1.2000430660.00.150.59 206.81.24.227http/1.1monitoring.infhotep.com:443GET /api/swagger.json HTTP/1.1 4-119580420/31/117_ 1.2100421670.00.130.61 206.81.24.227http/1.1monitoring.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-119580420/32/117_ 1.17044410600.00.120.72 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-119580421/35/119W 1.1500531090.00.230.87 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-1-0/0/84. 0.00157310407520.00.000.45 127.0.0.1http/1.1 5-1-0/0/85. 0.00157310438050.00.000.51 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 5-1-0/0/86. 0.00157310431800.00.000.38 127.0.0.1http/1.1 5-1-0/0/83. 0.00157311432290.00.000.65 127.0.0.1http/1.1 5-1-0/0/90. 0.00157311448610.00.000.55 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 12, current size: 4136 bytesaverage entry size: 344 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d58ac3c537
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Friday, 14-Nov-2025 14:45:32 CET Restart Time: Friday, 14-Nov-2025 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 7 hours 45 minutes 30 seconds Server load: 3.40 3.27 3.30 Total accesses: 5453 - Total Traffic: 40.5 MB - Total Duration: 2756508 CPU Usage: u6.04 s1.38 cu24.67 cs4.9 - .132% CPU load .195 requests/sec - 1518 B/second - 7.6 kB/request - 505.503 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 04012831no0yes0050000 1593410no0yes1040000 2579517no0yes0050000 4538799no1yes0050001 Sum401 10190001 ______W________....._____....................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-140128310/70/75_ 2.7630524100.00.680.69 165.227.173.41http/1.1monitoring.infhotep.com:443GET /@vite/env HTTP/1.1 0-140128310/76/80_ 2.71390430640.00.740.75 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 0-140128310/71/77_ 2.74351398320.00.710.73 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=72b217b3ac203745&action=widget.problemhost 0-140128310/76/81_ 2.7630383670.00.510.52 165.227.173.41http/1.1monitoring.infhotep.com:443GET /actuator/env HTTP/1.1 0-140128310/89/92_ 2.7500644250.00.740.74 164.92.244.132http/1.1sup.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 1-15934100/18/240_ 0.45801135100.00.121.53 164.92.244.132http/1.1sup.infhotep.com:443GET /swagger/v1/swagger.json HTTP/1.1 1-15934101/21/242W 0.47001315400.00.112.19 165.227.173.41http/1.1monitoring.infhotep.com:443GET /server-status HTTP/1.1 1-15934100/13/233_ 0.47701294760.00.061.86 165.227.173.41http/1.1monitoring.infhotep.com:443POST /api/gql HTTP/1.1 1-15934100/15/241_ 0.47201181390.00.071.62 165.227.173.41http/1.1monitoring.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 1-15934100/21/238_ 0.47701237310.00.112.20 165.227.173.41http/1.1monitoring.infhotep.com:443GET /swagger/index.html HTTP/1.1 2-15795170/18/241_ 0.47101220480.00.091.77 165.227.173.41http/1.1monitoring.infhotep.com:443GET /server HTTP/1.1 2-15795170/16/253_ 0.47101202640.00.081.60 165.227.173.41http/1.1monitoring.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 2-15795170/22/249_ 0.47001125950.00.111.66 165.227.173.41http/1.1monitoring.infhotep.com:443GET /about HTTP/1.1 2-15795170/21/249_ 0.48101004520.00.111.50 165.227.173.41http/1.1monitoring.infhotep.com:443GET /v2/_catalog HTTP/1.1 2-15795170/19/253_ 0.47111181360.00.091.77 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 3-1-0/0/397. 0.0014102391619630.00.002.54 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=72b217b3ac203745&action=widget.favmaps.vie 3-1-0/0/387. 0.00141001804910.00.002.59 68.183.9.16http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 3-1-0/0/364. 0.001410231750270.00.002.49 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=notifications.get&sid=72b217b3ac203745& 3-1-0/0/414. 0.001410222020330.00.002.86 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=notifications.get&sid=72b217b3ac203745& 3-1-0/0/377. 0.0014105681788950.00.002.57 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=72b217b3ac203745&action=widget.discovery.v 4-15387990/40/140_ 0.9400920500.00.241.16 165.227.173.41http/1.1monitoring.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-15387990/34/133_ 0.9310902870.00.211.43 165.227.173.41http/1.1monitoring.infhotep.com:443GET /api/swagger.json HTTP/1.1 4-15387990/37/145_ 0.9320968840.00.211.30 165.227.173.41http/1.1monitoring.infhotep.com:443GET /api-docs/swagger.json HTTP/1.1 4-15387990/35/131_ 0.9310823810.00.181.37 165.227.173.41http/1.1monitoring.infhotep.com:443GET /swagger/v1/swagger.json HTTP/1.1 4-15387990/28/121_ 0.9220684970.00.131.02 165.227.173.41http/1.1monitoring.infhotep.com:443GET /swagger.json HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 11, current size: 3671 bytesaverage entry size: 333 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d5f8a3d756
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Thursday, 13-Nov-2025 22:40:12 CET Restart Time: Thursday, 13-Nov-2025 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 15 hours 40 minutes 9 seconds Server load: 3.17 3.10 3.01 Total accesses: 9826 - Total Traffic: 103.2 MB - Total Duration: 6569833 CPU Usage: u5.73 s2.06 cu51.89 cs10.29 - .124% CPU load .174 requests/sec - 1918 B/second - 10.8 kB/request - 668.617 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 13266093no0yes0050000 22899985no0yes0050000 33302234no1yes1040000 42900495no0yes0050000 Sum401 10190000 .....___________W________....................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1-0/0/422. 0.00992887170.00.004.10 164.92.107.174http/1.1monitoring.infhotep.com:443GET / HTTP/1.1 0-1-0/0/391. 0.00902349000.00.004.31 207.154.212.47http/1.1sup.infhotep.com:443GET /webjars/swagger-ui/index.html HTTP/1.1 0-1-0/0/436. 0.00902777100.00.004.31 46.101.1.225http/1.1analytics.infhotep.com:443GET /swagger/swagger-ui.html HTTP/1.1 0-1-0/0/419. 0.00902968760.00.004.40 46.101.1.225http/1.1analytics.infhotep.com:443GET /swagger-ui.html HTTP/1.1 0-1-0/0/403. 0.00902525440.00.003.50 46.101.1.225http/1.1analytics.infhotep.com:443GET /swagger/index.html HTTP/1.1 1-132660930/17/355_ 0.20101792020.00.022.71 164.92.107.174http/1.1monitoring.infhotep.com:443GET /v2/api-docs HTTP/1.1 1-132660930/19/379_ 0.21302109990.00.022.30 164.92.107.174http/1.1monitoring.infhotep.com:443GET /v3/api-docs HTTP/1.1 1-132660930/16/346_ 0.22301792370.00.032.58 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 1-132660930/17/365_ 0.22102044060.00.042.50 164.92.107.174http/1.1monitoring.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 1-132660930/19/353_ 0.20301736580.00.033.19 127.0.0.1http/1.1 2-128999850/39/276_ 1.50001751200.00.384.42 207.154.212.47http/1.1sup.infhotep.com:443GET /v2/api-docs HTTP/1.1 2-128999850/45/276_ 1.50402119160.00.163.65 178.128.207.138http/1.1sup.infhotep.com:80GET /swagger.json HTTP/1.1 2-128999850/45/272_ 1.51602295120.00.264.30 178.128.207.138http/1.1sup.infhotep.com:80GET /telescope/requests HTTP/1.1 2-128999850/48/282_ 1.52301899650.00.193.40 164.92.107.174http/1.1monitoring.infhotep.com:443GET /actuator/env HTTP/1.1 2-128999850/39/274_ 1.50701824460.00.173.62 46.101.1.225http/1.1analytics.infhotep.com:443GET /.env HTTP/1.1 3-133022340/5/257_ 0.03101274220.00.012.56 164.92.107.174http/1.1monitoring.infhotep.com:443GET /about HTTP/1.1 3-133022341/3/256W 0.02001409720.00.002.73 164.92.107.174http/1.1monitoring.infhotep.com:443GET /server-status HTTP/1.1 3-133022340/3/249_ 0.01401830820.00.002.37 178.128.207.138http/1.1sup.infhotep.com:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 3-133022340/5/252_ 0.02301578880.00.013.02 164.92.107.174http/1.1monitoring.infhotep.com:443GET /api/swagger.json HTTP/1.1 3-133022340/2/233_ 0.01301504060.00.002.51 178.128.207.138http/1.1sup.infhotep.com:80GET /.env HTTP/1.1 4-129004950/51/483_ 1.54203658020.00.245.06 164.92.107.174http/1.1monitoring.infhotep.com:443GET /server HTTP/1.1 4-129004950/53/461_ 1.54203554570.00.175.50 164.92.107.174http/1.1monitoring.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 4-129004950/52/462_ 1.54002745700.00.295.34 164.92.107.174http/1.1monitoring.infhotep.com:443GET /v2/_catalog HTTP/1.1 4-129004950/47/469_ 1.54003424810.00.195.11 164.92.107.174http/1.1monitoring.infhotep.com:443GET /@vite/env HTTP/1.1 4-129004950/42/446_ 1.54003264170.00.134.77 164.92.107.174http/1.1monitoring.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-1-0/0/203. 0.002738612991826310.00.002.68 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-1-0/0/216. 0.002738614171888400.00.002.21 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-1-0/0/198. 0.002738617611346290.00.001.68 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-1-0/0/197. 0.002738613161852710.00.002.44 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-1-0/0/195. 0.002738601667430.00.001.95 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 13, current size: 4409 bytesaverage entry size: 339 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d5d4189791
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Monday, 10-Nov-2025 19:08:58 CET Restart Time: Monday, 10-Nov-2025 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 12 hours 8 minutes 56 seconds Server load: 5.83 5.34 5.13 Total accesses: 7945 - Total Traffic: 77.3 MB - Total Duration: 42287926 CPU Usage: u12.29 s2.98 cu35.14 cs6.95 - .131% CPU load .182 requests/sec - 1852 B/second - 10.0 kB/request - 5322.58 ms/request 2 requests currently being processed, 0 workers gracefully restarting, 23 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 32904736no0yes0050000 42970455no0yes0050000 53185942no1yes1040000 63188694no0yes0050000 73199742no0yes1040000 Sum501 20230000 ...............____________R__________W_........................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1-0/0/92. 0.0080015918802700.00.000.94 127.0.0.1http/1.1 0-1-0/0/98. 0.00800162447836230.00.001.20 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=72b217b3ac203745&action=widget.problemsbys 0-1-0/0/91. 0.00800108336370.00.001.15 104.152.52.240http/1.1sup.infhotep.com:80GET /favicon.ico HTTP/1.1 0-1-0/0/77. 0.00800117957073180.00.001.36 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=72b217b3ac203745&action=widget.web.view HT 0-1-0/0/78. 0.008001378234610.00.001.03 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=notifications.get&sid=72b217b3ac203745& 1-1-0/0/429. 0.00111044126059620.00.003.78 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=72b217b3ac203745&action=widget.favgraphs.v 1-1-0/0/439. 0.0011105625030320.00.004.05 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=72b217b3ac203745&action=widget.problemsbys 1-1-0/0/288. 0.001110025498130.00.002.43 167.88.171.183http/1.1 1-1-0/0/288. 0.001110747024746580.00.002.68 104.194.145.47http/1.1 1-1-0/0/363. 0.00111042527371140.00.003.25 45.61.133.122http/1.1 2-1-0/0/519. 0.001110318156680.00.004.93 127.0.0.1http/1.1 2-1-0/0/517. 0.001110021121270.00.005.48 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 2-1-0/0/554. 0.001110020293870.00.005.28 127.0.0.1http/1.1 2-1-0/0/339. 0.001110387921778330.00.003.71 167.88.171.183http/1.1 2-1-0/0/356. 0.001110020069600.00.003.24 5.181.27.147http/1.1 3-129047360/51/311_ 2.139016745190.00.273.32 165.227.173.41http/1.1sup.infhotep.com:443GET /info.php HTTP/1.1 3-129047360/58/290_ 2.108116716757300.00.533.75 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-129047360/54/305_ 2.138017811430.00.613.39 165.227.173.41http/1.1sup.infhotep.com:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 3-129047360/89/334_ 2.12672717644550.00.654.00 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-129047360/80/315_ 2.101156318470970.00.513.73 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-129704550/83/189_ 2.9218011298970.00.411.46 165.227.173.41http/1.1sup.infhotep.com:443GET /api-docs/swagger.json HTTP/1.1 4-129704550/103/210_ 2.8619191812681030.00.772.45 127.0.0.1http/1.1 4-129704550/93/205_ 2.871890211021270.00.631.40 127.0.0.1http/1.1 4-129704550/86/189_ 2.921809896710.00.631.60 165.227.173.41http/1.1sup.infhotep.com:443GET /swagger/v1/swagger.json HTTP/1.1 4-129704550/68/174_ 2.9218010820180.00.481.57 165.227.173.41http/1.1sup.infhotep.com:443GET /v3/api-docs HTTP/1.1 5-131859420/45/45_ 1.4700467580.00.320.32 209.38.208.202http/1.1monitoring.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 5-131859420/33/33_ 1.4710352100.00.160.16 209.38.208.202http/1.1monitoring.infhotep.com:443GET /v2/_catalog HTTP/1.1 5-131859420/6/6R 0.374810170490.00.160.16 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 5-131859420/48/48_ 1.4110873880.00.300.30 165.227.173.41http/1.1sup.infhotep.com:443GET /login.action HTTP/1.1 5-131859420/51/51_ 1.4700702970.00.440.44 209.38.208.202http/1.1monitoring.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-131886940/18/18_ 1.9250144320.00.100.10 165.227.173.41http/1.1sup.infhotep.com:443GET /v2/_catalog HTTP/1.1 6-131886940/52/52_ 1.92120421750.00.350.35 165.227.173.41http/1.1sup.infhotep.com:443GET /version HTTP/1.1 6-131886940/68/68_ 1.93110582370.00.270.27 165.227.173.41http/1.1sup.infhotep.com:443GET /.git/config HTTP/1.1 6-131886940/84/84_ 1.9350697320.00.380.38 209.38.208.202http/1.1monitoring.infhotep.com:443GET /v2/api-docs HTTP/1.1 6-131886940/71/71_ 1.9280582700.00.430.43 165.227.173.41http/1.1sup.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 7-131997420/87/87_ 3.00101077820.00.730.73 209.38.208.202http/1.1monitoring.infhotep.com:443GET /v3/api-docs HTTP/1.1 7-131997420/93/93_ 3.0020977080.00.790.79 209.38.208.202http/1.1monitoring.infhotep.com:443GET /server HTTP/1.1 7-131997420/91/91_ 3.0010945680.00.610.61 209.38.208.202http/1.1monitoring.infhotep.com:443GET /about HTTP/1.1 7-131997421/72/72W 2.9800649880.00.600.60 209.38.208.202http/1.1monitoring.infhotep.com:443GET /server-status HTTP/1.1 7-131997420/76/76_ 3.0010676910.00.460.46 209.38.208.202http/1.1monitoring.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 9, current size: 3065 bytesaverage entry size: 340 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d5edadb784
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Wednesday, 10-Apr-2024 18:08:02 CEST Restart Time: Wednesday, 10-Apr-2024 07:00:02 CEST Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 11 hours 7 minutes 59 seconds Server load: 0.95 1.09 0.86 Total accesses: 10657 - Total Traffic: 89.2 MB - Total Duration: 668178 CPU Usage: u8.12 s2.05 cu35.9 cs7.76 - .134% CPU load .266 requests/sec - 2334 B/second - 8.6 kB/request - 62.6985 ms/request 1 requests currently being processed, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 017310no1yes05000 121361no0yes05000 28713no1yes14000 319482no0yes05000 Sum402 119000 ___________W________............................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1173100/83/355_ 1.8400230550.00.623.26 46.101.111.185http/1.1monitoring.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-1173100/87/358_ 1.8400223790.00.662.99 46.101.111.185http/1.1monitoring.infhotep.com:443GET /v2/_catalog HTTP/1.1 0-1173100/87/366_ 1.8300226360.00.753.08 46.101.111.185http/1.1monitoring.infhotep.com:443GET /server HTTP/1.1 0-1173100/87/351_ 1.7800209490.00.522.87 127.0.0.1http/1.1 0-1173100/88/343_ 1.8300209000.00.722.99 46.101.111.185http/1.1monitoring.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 1-1213610/101/484_ 2.41021272710.00.793.67 46.101.111.185http/1.1monitoring.infhotep.com:443GET / HTTP/1.1 1-1213610/107/465_ 2.381518359940.00.883.72 46.101.111.185http/1.1 1-1213610/111/510_ 2.3900267270.01.103.97 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 1-1213610/111/489_ 2.3845130299930.00.764.14 127.0.0.1http/1.1 1-1213610/104/486_ 2.341514266850.01.093.64 46.101.111.185http/1.1 2-187130/107/635_ 2.351219542320.00.995.95 37.65.44.193http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.status.view&sid=7ea1e170001c10fc 2-187130/96/628W 2.3500424170.00.765.57 46.101.111.185http/1.1monitoring.infhotep.com:443GET /server-status HTTP/1.1 2-187130/97/635_ 2.3512157466830.01.406.21 37.65.44.193http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.web.view&sid=7ea1e170001c10fc&up 2-187130/92/611_ 2.351615415320.01.245.87 46.101.111.185http/1.1 2-187130/86/637_ 2.351560407350.00.805.39 46.101.111.185http/1.1 3-1194820/32/294_ 0.79150181680.00.532.37 46.101.111.185http/1.1 3-1194820/31/300_ 0.8100170470.00.382.41 46.101.111.185http/1.1monitoring.infhotep.com:443GET /about HTTP/1.1 3-1194820/31/311_ 0.7315145190000.00.632.60 127.0.0.1http/1.1 3-1194820/31/284_ 0.781512138010.00.511.96 46.101.111.185http/1.1 3-1194820/29/296_ 0.78150162910.00.292.24 46.101.111.185http/1.1 4-1-0/0/381. 0.0014870224330.00.003.31 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 4-1-0/0/355. 0.001487109197970.00.002.71 37.65.44.193http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.status.view&sid=7ea1e170001c10fc 4-1-0/0/357. 0.00148716173320.00.002.50 127.0.0.1http/1.1 4-1-0/0/371. 0.0014870217470.00.003.09 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 4-1-0/0/355. 0.00148762203630.00.002.71 127.0.0.1http/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 8, current size: 2698 bytesaverage entry size: 337 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d5f8aea060
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Thursday, 21-Mar-2024 16:43:25 CET Restart Time: Thursday, 21-Mar-2024 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 9 hours 43 minutes 23 seconds Server load: 3.62 3.46 3.50 Total accesses: 8143 - Total Traffic: 57.0 MB - Total Duration: 379551 CPU Usage: u9789.74 s64.8 cu19.66 cs4.23 - 28.2% CPU load .233 requests/sec - 1706 B/second - 7.2 kB/request - 46.6107 ms/request 2 requests currently being processed, 18 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 08106yes1no00000 130424yes1no00000 24269no1yes14000 34137no1yes05000 421553no0yes05000 530929no1yes14000 Sum625 218000 ....G.G...____R_____________W_.................................. ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1-0/0/376. 0.00505711158900.00.002.55 85.69.135.202http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 0-1-0/0/364. 0.00505796163550.00.002.30 85.69.135.202http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.status.view&sid=7ea1e170001c10fc 0-1-0/0/379. 0.00505751167600.00.002.49 85.69.135.202http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.issues.view&sid=7ea1e170001c10fc 0-1-0/0/386. 0.00505712152700.00.002.23 127.0.0.1http/1.1 0-181060/114/358G 2.31710215145870.00.742.21 80.12.81.232http/1.1 1-1-0/0/401. 0.00264712273780.00.002.64 127.0.0.1http/1.1 1-1304240/8/267G 0.1568911799440.00.041.46 80.12.81.232http/1.1 1-1-0/0/370. 0.0026470149360.00.002.50 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 1-1-0/0/437. 0.002647728175420.00.003.07 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 1-1-0/0/445. 0.002646694226290.00.003.64 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 2-142690/103/219_ 9060.506988789010.00.521.28 104.28.42.20http/1.1 2-142690/154/264_ 9755.246989124980.01.052.03 85.69.135.202http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 2-142690/134/247_ 9845.356770126310.00.781.82 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 2-142690/101/207_ 9814.626989107180.00.561.70 85.69.135.202http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 2-142690/32/154R 0.85107731655580.00.140.87 176.173.216.89http/1.1 3-141370/125/343_ 1.721124173240.01.032.74 85.69.135.202http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.hosts.view&sid=7ea1e170001c10fc& 3-141370/122/372_ 1.7610158900.00.932.43 139.59.136.184http/1.1monitoring.infhotep.com:443GET /about HTTP/1.1 3-141370/108/350_ 1.7311108287380.01.082.96 127.0.0.1http/1.1 3-141370/128/365_ 1.7610142470.01.022.37 139.59.136.184http/1.1monitoring.infhotep.com:443GET /server HTTP/1.1 3-141370/125/354_ 1.741114116910.01.002.24 139.59.136.184http/1.1monitoring.infhotep.com:443GET / HTTP/1.1 4-1215530/74/196_ 1.1365210391460.00.451.52 85.69.135.202http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.web.view&sid=7ea1e170001c10fc&up 4-1215530/66/189_ 1.13603089700.00.441.33 127.0.0.1http/1.1 4-1215530/81/216_ 1.1465214118830.00.441.76 85.69.135.202http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 4-1215530/78/219_ 1.1510107700.00.391.62 139.59.136.184http/1.1monitoring.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 4-1215530/81/201_ 1.156030130840.00.411.93 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 5-1309290/91/91_ 1.4301129780.00.690.69 127.0.0.1http/1.1 5-1309290/88/88_ 1.480033670.00.660.66 139.59.136.184http/1.1monitoring.infhotep.com:443GET /v2/_catalog HTTP/1.1 5-1309290/100/100_ 1.480032820.00.690.69 139.59.136.184http/1.1monitoring.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-1309290/90/90W 1.470033170.00.640.64 139.59.136.184http/1.1monitoring.infhotep.com:443GET /server-status HTTP/1.1 5-1309290/95/95_ 1.4701232500.00.600.60 139.59.136.184http/1.1monitoring.infhotep.com:443GET / HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 7, current size: 2347 bytesaverage entry size: 335 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d58805ddd4
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Saturday, 09-Mar-2024 02:21:10 CET Restart Time: Friday, 08-Mar-2024 07:00:02 CET Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 19 hours 21 minutes 8 seconds Server load: 3.15 2.63 2.55 Total accesses: 17448 - Total Traffic: 144.7 MB - Total Duration: 846004 CPU Usage: u8.12 s2.58 cu50.63 cs11.97 - .105% CPU load .25 requests/sec - 2178 B/second - 8.5 kB/request - 48.4872 ms/request 1 requests currently being processed, 14 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 011388no0yes14000 130967yes (old gen)1no00000 210582yes (old gen)1no00000 311404no0yes05000 412636yes0no00000 611387no0yes05000 Sum632 114000 W____..G....G.._____GGG.G....._____............................. ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2113880/59/822W 0.8600356040.00.326.90 139.59.132.8http/1.1monitoring.infhotep.com:443GET /server-status HTTP/1.1 0-2113880/72/749_ 0.8600428730.00.346.93 139.59.132.8http/1.1monitoring.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 0-2113880/66/746_ 0.8600348990.00.386.46 139.59.132.8http/1.1monitoring.infhotep.com:443GET /v2/_catalog HTTP/1.1 0-2113880/57/686_ 0.86035379700.00.315.39 134.209.25.199http/1.1analytics.infhotep.com:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-2113880/68/741_ 0.8600346900.00.406.04 139.59.132.8http/1.1monitoring.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 1-1-0/0/456. 0.002800710229450.00.003.73 37.65.41.249http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 1-1-0/0/471. 0.002800713244290.00.004.10 37.65.41.249http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 1-1309670/6/365G 0.07335920223270.00.033.66 90.65.3.36http/1.1 1-1-0/0/552. 0.00280079251430.00.004.64 37.65.41.249http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 1-1-0/0/546. 0.00280070323800.00.005.41 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 2-1-0/0/385. 0.002475413181690.00.003.01 37.65.41.249http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 2-1-0/0/400. 0.002475417201060.00.003.51 37.65.41.249http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 2-1105820/48/295G 1.253590710167310.00.462.62 90.65.3.36http/1.1 2-1-0/0/413. 0.002475412206510.00.003.52 37.65.41.249http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 2-1-0/0/396. 0.002475415200140.00.003.41 37.65.41.249http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 3-2114040/93/711_ 1.67015348270.00.616.38 139.59.132.8http/1.1monitoring.infhotep.com:443GET / HTTP/1.1 3-2114040/109/742_ 1.6700311450.00.785.88 68.183.9.16http/1.1sup.infhotep.com:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 3-2114040/119/738_ 1.6700417700.00.605.59 134.209.25.199http/1.1analytics.infhotep.com:443GET /.git/config HTTP/1.1 3-2114040/104/717_ 1.6700289330.00.655.46 139.59.132.8http/1.1monitoring.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-2114040/107/717_ 1.6700339040.00.725.82 134.209.25.199http/1.1analytics.infhotep.com:443GET /config.json HTTP/1.1 4-2126360/128/763G 1.9110366310.00.896.37 46.101.111.185http/1.1sup.infhotep.com:80GET /server HTTP/1.1 4-2126360/114/769G 1.9010346530.00.686.51 139.59.132.8http/1.1 4-2126360/111/786G 1.9010345530.00.676.32 138.68.144.227http/1.1 4-2-0/0/744. 0.00147269900.00.005.55 138.68.144.227http/1.1 4-2126360/113/748G 1.9110371320.00.655.59 138.68.144.227http/1.1 5-1-0/0/262. 0.00846766201040.00.001.75 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 5-1-0/0/268. 0.008467159135890.00.002.22 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 5-1-0/0/257. 0.00846714138930.00.002.50 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-1-0/0/254. 0.00846713140290.00.002.57 127.0.0.1http/1.1 5-1-0/0/260. 0.0084670117580.00.002.16 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 6-2113870/40/138_ 0.620059860.00.241.03 138.68.144.227http/1.1sup.infhotep.com:443GET /server-status HTTP/1.1 6-2113870/40/124_ 0.620030100.00.230.75 138.68.144.227http/1.1sup.infhotep.com:443GET /.DS_Store HTTP/1.1 6-2113870/41/147_ 0.610148550.00.221.08 134.209.25.199http/1.1 6-2113870/32/137_ 0.620047120.00.140.95 46.101.111.185http/1.1sup.infhotep.com:80GET /_all_dbs HTTP/1.1 6-2113870/36/143_ 0.630045850.00.180.93 134.209.25.199http/1.1analytics.infhotep.com:443GET /server HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 11, current size: 3755 bytesaverage entry size: 341 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d5b8770b2f
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Thursday, 07-Mar-2024 23:59:32 CET Restart Time: Thursday, 07-Mar-2024 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 16 hours 59 minutes 29 seconds Server load: 1.90 1.58 1.50 Total accesses: 12169 - Total Traffic: 123.9 MB - Total Duration: 740848 CPU Usage: u5.78 s1.78 cu43.56 cs9 - .0983% CPU load .199 requests/sec - 2124 B/second - 10.4 kB/request - 60.8799 ms/request 1 requests currently being processed, 24 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 031080no0yes05000 118279yes1no00000 215390no0yes05000 331070no0yes05000 520474no0yes14000 631081no0yes05000 Sum611 124000 _____..G..__________.....W_________............................. ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1310800/8/552_ 0.24018241970.00.054.37 144.126.202.105http/1.1 0-1310800/8/537_ 0.230158286030.00.065.18 144.126.202.105http/1.1 0-1310800/8/557_ 0.24022281050.00.054.89 144.126.202.105http/1.1 0-1310800/8/528_ 0.2400314460.00.055.44 144.126.202.105http/1.1 0-1310800/10/553_ 0.28014364700.00.075.00 144.126.202.105http/1.1monitoring.infhotep.com:443GET / HTTP/1.1 1-1-0/0/103. 0.0043445171960.00.001.02 127.0.0.1http/1.1 1-1-0/0/92. 0.0043445051420.00.000.84 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 1-1182790/80/80G 2.15459156760630.00.910.91 194.206.236.82http/1.1 1-1-0/0/91. 0.0043445937060.00.000.65 127.0.0.1http/1.1 1-1-0/0/100. 0.00434451446370.00.000.86 85.69.135.202http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 2-1153900/9/670_ 0.21018497780.00.176.94 161.35.27.144http/1.1 2-1153900/8/649_ 0.21017452200.00.037.85 161.35.27.144http/1.1 2-1153900/10/691_ 0.2300481960.00.046.93 144.126.202.105http/1.1monitoring.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 2-1153900/9/660_ 0.1900387290.00.036.45 144.126.202.105http/1.1 2-1153900/10/670_ 0.2300440140.00.047.30 144.126.202.105http/1.1monitoring.infhotep.com:443GET /v2/_catalog HTTP/1.1 3-1310700/19/503_ 0.5300328380.00.125.57 144.126.202.105http/1.1monitoring.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-1310700/19/507_ 0.5300396340.00.126.96 144.126.202.105http/1.1monitoring.infhotep.com:443GET /server HTTP/1.1 3-1310700/18/501_ 0.531815380110.00.226.51 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-1310700/18/505_ 0.5118371330760.00.265.84 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 3-1310700/18/528_ 0.521818421970.00.117.26 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1-0/0/347. 0.00220169800.00.003.20 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 4-1-0/0/325. 0.00220177980.00.003.37 127.0.0.1http/1.1 4-1-0/0/325. 0.002218145540.00.002.77 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1-0/0/312. 0.002217239690.00.002.78 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1-0/0/326. 0.00220158700.00.002.93 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 5-1204740/35/284W 0.7800101530.00.172.00 144.126.202.105http/1.1monitoring.infhotep.com:443GET /server-status HTTP/1.1 5-1204740/28/289_ 0.771614133180.00.132.43 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-1204740/39/279_ 0.781518143530.00.172.71 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-1204740/31/296_ 0.76017124140.00.152.25 144.126.202.105http/1.1 5-1204740/30/261_ 0.7915296133770.00.272.44 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 6-1310810/11/11_ 0.23001650.00.070.07 144.126.202.105http/1.1monitoring.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 6-1310810/9/9_ 0.2116151450.00.060.06 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 6-1310810/10/10_ 0.23001890.00.070.07 161.35.27.144http/1.1sup.infhotep.com:443GET / HTTP/1.1 6-1310810/9/9_ 0.210141510.00.060.06 144.126.202.105http/1.1 6-1310810/9/9_ 0.200141380.00.060.06 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 8, current size: 2696 bytesaverage entry size: 337 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d5475c8a72
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Thursday, 01-Feb-2024 17:17:25 CET Restart Time: Thursday, 01-Feb-2024 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 10 hours 17 minutes 23 seconds Server load: 0.39 0.50 0.61 Total accesses: 9056 - Total Traffic: 86.1 MB - Total Duration: 521784 CPU Usage: u7.43 s1.92 cu32.9 cs7.15 - .133% CPU load .244 requests/sec - 2436 B/second - 9.7 kB/request - 57.6175 ms/request 1 requests currently being processed, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 021781no0yes05000 119835no0yes14000 319878no0yes05000 431749no0yes05000 Sum400 119000 ______W___.....__________....................................... ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1217810/18/371_ 0.4500170440.00.112.91 198.199.121.22http/1.1 0-1217810/19/364_ 0.5000221350.00.093.60 198.199.121.22http/1.1monitoring.infhotep.com:443GET /about HTTP/1.1 0-1217810/20/384_ 0.5000202820.00.163.53 198.199.121.22http/1.1monitoring.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-1217810/15/364_ 0.5000181860.00.083.29 198.199.121.22http/1.1monitoring.infhotep.com:443GET /v2/_catalog HTTP/1.1 0-1217810/16/372_ 0.4600142110.00.092.87 198.199.121.22http/1.1 1-1198350/49/290_ 1.3600151300.00.533.02 137.184.222.107http/1.1 1-1198350/59/300W 1.5100181240.00.873.10 198.199.121.22http/1.1monitoring.infhotep.com:443GET /server-status HTTP/1.1 1-1198350/52/307_ 1.5100164290.00.512.58 137.184.222.107http/1.1sup.infhotep.com:443GET /v2/_catalog HTTP/1.1 1-1198350/55/283_ 1.5100187630.00.823.13 137.184.222.107http/1.1sup.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-1198350/51/288_ 1.5100220300.00.933.45 137.184.222.107http/1.1sup.infhotep.com:443GET /about HTTP/1.1 2-1-0/0/361. 0.00107323173950.00.003.04 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1-0/0/363. 0.00107320222960.00.003.58 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1-0/0/363. 0.00107319246310.00.003.71 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1-0/0/353. 0.00107319221150.00.003.55 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1-0/0/358. 0.001073921212820.00.003.62 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 3-1198780/86/427_ 2.2220252930.01.044.14 137.184.222.107http/1.1 3-1198780/102/444_ 2.2230281860.01.004.49 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 3-1198780/80/424_ 2.1710346800.00.723.97 137.184.222.107http/1.1 3-1198780/99/443_ 2.2330239120.00.864.14 137.184.222.107http/1.1sup.infhotep.com:443GET / HTTP/1.1 3-1198780/89/432_ 2.183109262050.01.194.63 137.184.222.107http/1.1 4-1317490/85/352_ 2.39540194660.00.743.16 35.178.122.119http/1.1sup.infhotep.com:80\x16\x03\x01 4-1317490/95/373_ 2.37540171860.00.752.78 168.70.96.58http/1.1 4-1317490/78/345_ 2.382165192830.00.983.37 198.199.121.22http/1.1 4-1317490/89/335_ 2.3954123182310.01.063.13 80.12.81.232http/1.1analytics.infhotep.com:443POST /piwik.php?action_name=Cloud%20Adequacy&idsite=45&rec=1&r= 4-1317490/90/360_ 2.39780192770.01.123.27 127.0.0.1http/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 10, current size: 3368 bytesaverage entry size: 336 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d5cba7b5ad
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Monday, 08-Jan-2024 17:21:20 CET Restart Time: Monday, 08-Jan-2024 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 10 hours 21 minutes 17 seconds Server load: 2.37 2.55 2.71 Total accesses: 9333 - Total Traffic: 134.3 MB - Total Duration: 859200 CPU Usage: u9.56 s1.97 cu28.73 cs5.09 - .122% CPU load .25 requests/sec - 3777 B/second - 14.7 kB/request - 92.0604 ms/request 2 requests currently being processed, 23 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 020737yes1no00000 130697no0yes05000 24425yes1no00000 32311no1yes05000 432739no0yes23000 517010no0yes05000 69963no0yes05000 Sum723 223000 ...G._____G...._____W_R____________............................. ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1-0/0/131. 0.002149314110160.00.001.58 37.65.43.238http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 0-1-0/0/139. 0.0021493122100140.00.001.41 37.66.145.148http/1.1analytics.infhotep.com:443POST /matomo.php?action_name=Analyse%20d%E2%80%99Impact%20%E2%8 0-1-0/0/119. 0.002149313443490.00.000.72 37.65.43.238http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.web.view&sid=78c3f921645d30fb&up 0-1207370/49/52G 1.6224871033020.00.570.58 80.12.81.232http/1.1 0-1-0/0/111. 0.00214934642530.00.000.74 127.0.0.1http/1.1 1-1306970/15/343_ 0.3500315250.00.084.89 139.144.150.23http/1.1 1-1306970/17/346_ 0.3300299630.00.094.43 139.144.150.23http/1.1 1-1306970/15/337_ 0.3500273440.00.084.38 46.101.103.192http/1.1sup.infhotep.com:80GET / HTTP/1.1 1-1306970/20/333_ 0.3500315490.00.094.96 139.144.150.8http/1.1sup.infhotep.com:443GET /_all_dbs HTTP/1.1 1-1306970/21/343_ 0.35017253210.00.134.15 139.144.150.23http/1.1monitoring.infhotep.com:443GET / HTTP/1.1 2-144250/42/143G 1.27179570172870.00.812.39 80.12.81.232http/1.1 2-1-0/0/214. 0.0013677103224600.00.003.15 85.69.135.202http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.status.view&sid=78c3f921645d30fb 2-1-0/0/233. 0.001367755154130.00.002.33 127.0.0.1http/1.1 2-1-0/0/243. 0.00136770184120.00.002.83 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 2-1-0/0/250. 0.001367712229030.00.003.54 85.69.135.202http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 3-123110/121/549_ 2.4800322600.01.625.46 139.144.150.23http/1.1 3-123110/137/579_ 2.450328314410.01.535.24 139.144.150.23http/1.1 3-123110/130/574_ 2.5300352340.01.716.18 139.144.150.23http/1.1monitoring.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-123110/120/556_ 2.470433325470.01.445.26 139.144.150.23http/1.1 3-123110/140/588_ 2.5000434760.01.906.56 139.144.150.23http/1.1 4-1327390/39/373W 0.4900628720.00.1810.00 139.144.150.23http/1.1monitoring.infhotep.com:443GET /server-status HTTP/1.1 4-1327390/28/399_ 0.4900594230.00.139.31 46.101.103.192http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 4-1327390/20/386R 0.4500581860.00.109.06 139.144.150.23http/1.1 4-1327390/29/366_ 0.4600600590.00.159.47 139.144.150.23http/1.1 4-1327390/34/375_ 0.4600556210.00.188.70 139.144.150.23http/1.1 5-1170100/1/125_ 0.0000140320.00.001.95 46.101.103.192http/1.1sup.infhotep.com:80GET /.vscode/sftp.json HTTP/1.1 5-1170100/1/121_ 0.0000116560.00.001.75 139.144.150.8http/1.1sup.infhotep.com:443GET /.git/config HTTP/1.1 5-1170100/1/127_ 0.0000134240.00.001.94 139.144.150.8http/1.1sup.infhotep.com:443GET /telescope/requests HTTP/1.1 5-1170100/1/135_ 0.0000151070.00.012.18 139.144.150.23http/1.1monitoring.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 5-1170100/0/119_ 0.00015103520.00.001.60 139.144.150.23http/1.1 6-199630/119/119_ 2.430072500.00.990.99 139.144.150.23http/1.1 6-199630/127/127_ 2.440090460.01.591.59 164.90.222.93http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-199630/127/127_ 2.4400116720.01.711.71 139.144.150.23http/1.1monitoring.infhotep.com:443GET /v2/_catalog HTTP/1.1 6-199630/123/123_ 2.440096690.01.531.53 139.144.150.23http/1.1monitoring.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 6-199630/128/128_ 2.4300107460.01.701.70 164.90.222.93http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 15, current size: 5210 bytesaverage entry size: 347 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d59d740cd9
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Sunday, 07-Jan-2024 05:08:53 CET Restart Time: Saturday, 06-Jan-2024 07:00:02 CET Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 22 hours 8 minutes 51 seconds Server load: 2.45 2.65 2.64 Total accesses: 7469 - Total Traffic: 60.0 MB - Total Duration: 275996 CPU Usage: u10.08 s1.99 cu28.92 cs4.12 - .0566% CPU load .0937 requests/sec - 789 B/second - 8.2 kB/request - 36.9522 ms/request 1 requests currently being processed, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 010954no0yes14000 17912yes (old gen)1no00000 231560yes (old gen)1no00000 325356no0yes05000 424692no0yes05000 510953no0yes05000 Sum622 119000 ___W_G....G...._______________.................................. ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2109540/30/230_ 0.8257528174390.00.362.83 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 0-2109540/31/233_ 0.81583080240.00.111.92 167.94.146.60http/1.1sup.infhotep.com:443PRI * HTTP/2.0 0-2109540/38/233_ 0.8357515108680.00.142.09 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 0-2109540/27/221W 0.810093500.00.091.93 159.223.108.26http/1.1monitoring.infhotep.com:443GET /server-status HTTP/1.1 0-2109540/35/234_ 0.825831884410.00.261.93 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-179120/9/14G 0.227552622890.00.040.06 197.214.218.173http/1.1 1-1-0/0/87. 0.0049306022890.00.000.55 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 1-1-0/0/98. 0.0049306041670.00.000.89 127.0.0.1http/1.1 1-1-0/0/127. 0.0049306048630.00.000.97 69.194.182.221http/1.1sup.infhotep.com:80POST /app HTTP/1.1 1-1-0/0/106. 0.0049306138820.00.000.78 69.194.182.221http/1.1 2-1315600/72/166G 2.304258415376020.00.541.52 41.104.187.223http/1.1 2-1-0/0/177. 0.0037186051530.00.001.27 127.0.0.1http/1.1 2-1-0/0/188. 0.0037186089720.00.001.85 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 2-1-0/0/175. 0.0037186095740.00.001.83 127.0.0.1http/1.1 2-1-0/0/197. 0.0037186076130.00.001.64 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 3-2253560/43/345_ 1.1636061410.00.452.07 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 3-2253560/47/324_ 1.1700150020.00.462.89 159.223.108.26http/1.1monitoring.infhotep.com:443GET /v2/_catalog HTTP/1.1 3-2253560/44/417_ 1.151560109270.00.362.84 127.0.0.1http/1.1 3-2253560/47/358_ 1.1600100610.00.492.55 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 3-2253560/55/403_ 1.1536090500.00.362.61 127.0.0.1http/1.1 4-2246920/56/387_ 1.69019156070.00.673.40 159.223.108.26http/1.1monitoring.infhotep.com:443GET / HTTP/1.1 4-2246920/59/395_ 1.6910172430.00.573.41 159.223.108.26http/1.1monitoring.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 4-2246920/59/400_ 1.7000181120.00.773.54 159.223.108.26http/1.1monitoring.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-2246920/57/399_ 1.7000168260.00.733.52 159.223.108.26http/1.1monitoring.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 4-2246920/58/384_ 1.7000132340.00.422.96 159.223.108.26http/1.1monitoring.infhotep.com:443GET /about HTTP/1.1 5-2109530/30/100_ 0.7122356990.00.340.95 159.223.108.26http/1.1 5-2109530/27/101_ 0.7245032580.00.220.74 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 5-2109530/30/105_ 0.701061723210.00.130.62 127.0.0.1http/1.1 5-2109530/35/102_ 0.70451930890.00.140.76 127.0.0.1http/1.1 5-2109530/36/103_ 0.724523545750.00.160.91 127.0.0.1http/1.1 6-1-0/0/133. 0.0011262031240.00.000.80 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 6-1-0/0/147. 0.00112621749210.00.001.06 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 6-1-0/0/141. 0.00112622329700.00.000.83 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 6-1-0/0/112. 0.0011262036750.00.000.82 134.122.55.104http/1.1 6-1-0/0/127. 0.0011262018180.00.000.71 127.0.0.1http/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 10, current size: 3358 bytesaverage entry size: 335 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d57dcb29ce
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Friday, 05-Jan-2024 18:31:41 CET Restart Time: Friday, 05-Jan-2024 07:00:03 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 11 hours 31 minutes 37 seconds Server load: 1.22 1.33 1.46 Total accesses: 10390 - Total Traffic: 103.9 MB - Total Duration: 678594 CPU Usage: u9.38 s1.95 cu32.35 cs6.2 - .12% CPU load .25 requests/sec - 2624 B/second - 10.2 kB/request - 65.3122 ms/request 1 requests currently being processed, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 07542no0yes05000 116650no0yes05000 29469no1yes05000 425851yes1no00000 512080no0yes14000 Sum512 119000 _______________.....G....___W_.................................. ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-175420/93/427_ 2.1620255440.00.963.96 139.144.150.8http/1.1 0-175420/88/451_ 2.1850314200.01.364.82 139.144.150.8http/1.1sup.infhotep.com:443GET /.env HTTP/1.1 0-175420/99/444_ 2.1840232580.01.003.58 139.144.150.8http/1.1sup.infhotep.com:443GET /config.json HTTP/1.1 0-175420/96/464_ 2.1820330100.01.345.01 139.144.150.8http/1.1sup.infhotep.com:443GET / HTTP/1.1 0-175420/100/446_ 2.16515188110.00.863.20 37.65.43.238http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 1-1166500/139/386_ 2.9100272290.01.913.83 142.93.153.3http/1.1monitoring.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-1166500/135/395_ 2.8701286580.02.154.13 142.93.153.3http/1.1 1-1166500/140/385_ 2.9100233190.01.523.74 142.93.153.3http/1.1monitoring.infhotep.com:443GET /about HTTP/1.1 1-1166500/125/365_ 2.91015235240.02.013.76 37.65.43.238http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 1-1166500/130/391_ 2.9100194910.01.333.21 142.93.153.3http/1.1monitoring.infhotep.com:443GET /v2/_catalog HTTP/1.1 2-194690/10/386_ 0.2020276110.00.054.23 142.93.153.3http/1.1 2-194690/10/361_ 0.21124250970.00.053.97 142.93.153.3http/1.1 2-194690/10/369_ 0.2020283040.00.064.17 142.93.153.3http/1.1 2-194690/6/382_ 0.2510196550.00.043.30 142.93.153.3http/1.1monitoring.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 2-194690/9/378_ 0.2020273220.00.034.15 142.93.153.3http/1.1 3-1-0/0/490. 0.003920403600.00.006.24 127.0.0.1http/1.1 3-1-0/0/498. 0.003920437400.00.006.34 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 3-1-0/0/507. 0.0039215396630.00.005.94 37.65.43.238http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 3-1-0/0/472. 0.0039226340620.00.005.38 37.65.43.238http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.hosts.view&sid=78c3f921645d30fb& 3-1-0/0/459. 0.0039214328200.00.004.99 127.0.0.1http/1.1 4-1258510/3/3G 0.06306880400.00.010.01 106.75.135.88http/1.1 4-1-0/0/129. 0.0024991049950.00.000.85 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 4-1-0/0/159. 0.0024991055260.00.000.93 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 4-1-0/0/136. 0.00249911383860.00.001.09 37.65.43.238http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 4-1-0/0/175. 0.002499112117580.00.001.68 37.65.43.238http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 5-1120800/121/264_ 2.9140129990.01.172.10 139.144.150.8http/1.1sup.infhotep.com:443GET /telescope/requests HTTP/1.1 5-1120800/128/258_ 2.9110126170.01.352.05 139.144.150.8http/1.1sup.infhotep.com:443GET /login.action HTTP/1.1 5-1120800/118/264_ 2.9120156710.01.222.50 139.144.150.8http/1.1sup.infhotep.com:443GET /version HTTP/1.1 5-1120800/130/274W 2.9100148080.01.082.21 142.93.153.3http/1.1monitoring.infhotep.com:443GET /server-status HTTP/1.1 5-1120800/121/272_ 2.902171188820.01.242.49 37.65.43.238http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.web.view&sid=78c3f921645d30fb&up SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 9, current size: 3045 bytesaverage entry size: 338 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d5b84b6a4e
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Sunday, 24-Dec-2023 02:56:10 CET Restart Time: Saturday, 23-Dec-2023 07:00:02 CET Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 19 hours 56 minutes 7 seconds Server load: 0.55 0.54 0.48 Total accesses: 6500 - Total Traffic: 46.2 MB - Total Duration: 215850 CPU Usage: u6.74 s2.12 cu34.54 cs5.17 - .0677% CPU load .0906 requests/sec - 675 B/second - 7.3 kB/request - 33.2077 ms/request 1 requests currently being processed, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01611no0yes05000 11666no0yes05000 21610no0yes05000 33380no0yes14000 Sum400 119000 __________________W_............................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-216110/31/303_ 0.9661069200.00.131.86 127.0.0.1http/1.1 0-216110/36/336_ 0.970077160.00.272.09 159.65.58.104http/1.1 0-216110/40/349_ 0.9400120590.00.202.39 159.65.58.104http/1.1 0-216110/31/304_ 0.940095050.00.112.04 159.65.58.104http/1.1 0-216110/34/329_ 0.960083730.00.122.05 159.65.58.104http/1.1 1-216660/24/317_ 0.8000128050.00.232.56 159.65.58.104http/1.1monitoring.infhotep.com:443GET /about HTTP/1.1 1-216660/25/320_ 0.8000174460.00.232.92 159.65.58.104http/1.1monitoring.infhotep.com:443GET /v2/_catalog HTTP/1.1 1-216660/26/341_ 0.7500181120.00.373.14 159.65.58.104http/1.1 1-216660/24/314_ 0.800087010.00.122.09 159.65.58.104http/1.1monitoring.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-216660/25/350_ 0.750080110.00.252.19 159.65.58.104http/1.1 2-216100/15/228_ 0.52524088490.00.191.78 127.0.0.1http/1.1 2-216100/15/230_ 0.53542094510.00.181.84 127.0.0.1http/1.1 2-216100/19/223_ 0.54524073100.00.341.56 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 2-216100/17/216_ 0.53782077690.00.191.59 127.0.0.1http/1.1 2-216100/18/226_ 0.54542069700.00.211.64 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 3-233800/49/256_ 1.430080980.00.221.72 159.65.58.104http/1.1monitoring.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 3-233800/44/258_ 1.380083770.00.331.87 127.0.0.1http/1.1 3-233800/44/260_ 1.410090820.00.321.91 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 3-233800/48/266W 1.330053170.00.331.57 159.65.58.104http/1.1monitoring.infhotep.com:443GET /server-status HTTP/1.1 3-233800/47/260_ 1.420086200.00.241.79 159.65.58.104http/1.1monitoring.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 4-1-0/0/172. 0.0015541053890.00.001.15 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 4-1-0/0/148. 0.0015541056300.00.001.11 127.0.0.1http/1.1 4-1-0/0/161. 0.0015541045160.00.001.12 127.0.0.1http/1.1 4-1-0/0/168. 0.0015541061470.00.001.21 127.0.0.1http/1.1 4-1-0/0/165. 0.0015541046670.00.001.08 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 8, current size: 2706 bytesaverage entry size: 338 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d5b627a14d
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Monday, 11-Dec-2023 19:51:21 CET Restart Time: Monday, 11-Dec-2023 07:00:03 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 12 hours 51 minutes 18 seconds Server load: 2.42 2.40 2.46 Total accesses: 11256 - Total Traffic: 125.9 MB - Total Duration: 815497 CPU Usage: u11.51 s2.17 cu41.49 cs7.43 - .135% CPU load .243 requests/sec - 2852 B/second - 11.5 kB/request - 72.45 ms/request 1 requests currently being processed, 24 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 029392yes1no00000 123301no1yes05000 215125no1yes05000 38656no1yes05000 415772yes1no00000 530550no1yes05000 63691no0yes14000 Sum726 124000 ..G.._______________.G..._______W__............................. ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1-0/0/327. 0.001998812178010.00.003.00 127.0.0.1http/1.1 0-1-0/0/321. 0.001998816218170.00.003.43 127.0.0.1http/1.1 0-1293920/14/216G 0.522260016128900.00.101.95 61.219.11.155http/1.1 0-1-0/0/307. 0.00199880159420.00.002.59 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 0-1-0/0/334. 0.00199880172590.00.002.99 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 1-1233010/92/515_ 2.3100326130.00.944.99 178.62.3.65http/1.1sup.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 1-1233010/92/486_ 2.3100297110.00.614.98 178.62.3.65http/1.1sup.infhotep.com:443GET /v2/_catalog HTTP/1.1 1-1233010/90/495_ 2.2920266390.00.684.62 167.99.184.41http/1.1 1-1233010/94/504_ 2.3300343050.00.945.26 167.99.184.41http/1.1monitoring.infhotep.com:443GET /v2/_catalog HTTP/1.1 1-1233010/87/491_ 2.3100394660.00.745.86 167.99.184.41http/1.1 2-1151250/84/599_ 1.9010423890.00.786.86 167.99.184.41http/1.1monitoring.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 2-1151250/72/576_ 1.8320456420.00.616.96 167.99.184.41http/1.1 2-1151250/73/577_ 1.9010565620.00.707.92 167.99.184.41http/1.1monitoring.infhotep.com:443GET /about HTTP/1.1 2-1151250/75/581_ 1.89212527020.00.837.83 37.65.47.126http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 2-1151250/76/592_ 1.8320509450.00.717.64 167.99.184.41http/1.1 3-186560/90/407_ 2.5130266870.00.644.13 178.62.3.65http/1.1sup.infhotep.com:443GET / HTTP/1.1 3-186560/89/413_ 2.513142258010.00.774.27 37.65.47.126http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.issues.view&sid=62bfb935f61d8e40 3-186560/96/401_ 2.4740233000.00.633.79 127.0.0.1http/1.1 3-186560/102/415_ 2.5100260290.00.874.08 167.99.184.41http/1.1monitoring.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-186560/94/404_ 2.4840270570.00.824.15 127.0.0.1http/1.1 4-1-0/0/106. 0.002472214482960.00.001.37 127.0.0.1http/1.1 4-1157720/52/52G 1.79300134959830.00.890.89 193.52.84.11http/1.1 4-1-0/0/119. 0.002472218118590.00.001.73 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1-0/0/120. 0.002472216114880.00.001.76 127.0.0.1http/1.1 4-1-0/0/113. 0.00247221999230.00.001.48 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-1305500/52/259_ 1.3530235950.00.363.38 178.62.3.65http/1.1sup.infhotep.com:443GET /login.action HTTP/1.1 5-1305500/54/246_ 1.330242180870.00.612.56 178.62.3.65http/1.1 5-1305500/58/247_ 1.3530187000.00.692.81 178.62.3.65http/1.1sup.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-1305500/59/252_ 1.2900191920.00.802.93 178.62.3.65http/1.1 5-1305500/60/269_ 1.333122182690.00.452.87 167.99.184.41http/1.1 6-136910/3/103_ 0.0701671070.00.011.00 167.99.184.41http/1.1monitoring.infhotep.com:443GET / HTTP/1.1 6-136910/2/107_ 0.040096230.00.001.53 167.99.184.41http/1.1 6-136910/3/98W 0.040077610.00.011.19 167.99.184.41http/1.1monitoring.infhotep.com:443GET /server-status HTTP/1.1 6-136910/3/91_ 0.0400106160.00.011.56 178.62.3.65http/1.1sup.infhotep.com:443GET /.git/config HTTP/1.1 6-136910/3/113_ 0.080094260.00.011.51 167.99.184.41http/1.1monitoring.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 9, current size: 3045 bytesaverage entry size: 338 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d562a87be2
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Friday, 17-Nov-2023 02:37:41 CET Restart Time: Thursday, 16-Nov-2023 07:00:02 CET Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 19 hours 37 minutes 38 seconds Server load: 4.49 4.72 5.18 Total accesses: 7223 - Total Traffic: 82.6 MB - Total Duration: 493828 CPU Usage: u10.18 s1.59 cu26.09 cs4.02 - .0593% CPU load .102 requests/sec - 1226 B/second - 11.7 kB/request - 68.3688 ms/request 2 requests currently being processed, 18 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 011966yes (old gen)1no00000 15602yes (old gen)1no00000 221758yes (old gen)1no00000 31445no0yes05000 41471no0yes23000 521985yes (old gen)1no00000 61446no0yes05000 88795no0yes05000 Sum844 218000 ..G...G......G.______RW__....G_____....._____................... ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1-0/0/174. 0.0027491082650.00.001.98 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 0-1-0/0/172. 0.0027491090190.00.001.67 127.0.0.1http/1.1 0-1119660/61/136G 2.1436393036030.00.490.88 160.242.192.117http/1.1 0-1-0/0/171. 0.00274911765640.00.001.32 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 0-1-0/0/180. 0.00274901015113920.00.001.94 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 1-1-0/0/252. 0.00251550218670.00.003.68 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 1-156020/81/256G 1.85268420210400.01.053.47 5.187.125.49http/1.1 1-1-0/0/259. 0.00251550176620.00.003.15 127.0.0.1http/1.1 1-1-0/0/283. 0.00251550208450.00.003.45 127.0.0.1http/1.1 1-1-0/0/263. 0.00251550191620.00.003.72 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 2-1-0/0/167. 0.003466621168300.00.002.63 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1-0/0/232. 0.003466618224260.00.003.67 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1-0/0/188. 0.003466618171580.00.002.63 127.0.0.1http/1.1 2-1217580/48/145G 1.47403350118310.00.461.88 176.137.143.119http/1.1 2-1-0/0/216. 0.003466618221940.00.003.32 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-214450/15/220_ 0.3123630126090.00.052.31 127.0.0.1http/1.1 3-214450/15/215_ 0.3223720176010.00.062.76 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 3-214450/21/243_ 0.3223630194960.00.123.08 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 3-214450/16/211_ 0.3023720179230.00.052.78 127.0.0.1http/1.1 3-214450/18/225_ 0.3023730160620.00.072.64 127.0.0.1http/1.1 4-214710/47/203_ 1.0200148160.00.232.65 147.182.168.210http/1.1monitoring.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 4-214710/44/187R 1.020081300.00.241.63 147.182.168.210http/1.1monitoring.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 4-214710/43/219W 1.0200138450.00.342.33 147.182.168.210http/1.1monitoring.infhotep.com:443GET /server-status HTTP/1.1 4-214710/39/208_ 1.0200122840.00.501.82 147.182.168.210http/1.1monitoring.infhotep.com:443GET /about HTTP/1.1 4-214710/47/212_ 1.0300124070.00.232.69 142.93.153.3http/1.1sup.infhotep.com:443GET /v2/_catalog HTTP/1.1 5-1-0/0/48. 0.009446013630.00.000.34 127.0.0.1http/1.1 5-1-0/0/128. 0.0094451940150570.00.002.42 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 5-1-0/0/46. 0.009446017750.00.000.28 127.0.0.1http/1.1 5-1-0/0/132. 0.00944652191510.00.003.00 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-1219850/4/4G 0.09324151321330.00.010.01 196.171.101.92http/1.1 6-214460/1/114_ 0.0294452443010.00.010.80 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 6-214460/1/112_ 0.0194452467910.00.010.99 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 6-214460/1/114_ 0.0294452688370.00.011.20 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 6-214460/2/115_ 0.0394452768250.00.010.99 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 6-214460/2/102_ 0.0394452747730.00.010.84 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 7-2-0/0/203. 0.00227329120810.00.001.60 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 7-2-0/0/195. 0.00227341104180.00.001.49 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 7-2-0/0/195. 0.0022733182780.00.001.40 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 7-2-0/0/199. 0.00227336119820.00.001.65 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 7-2-0/0/210. 0.0022732666660.00.001.25 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 8-287950/11/11_ 0.2900710.00.040.04 147.182.168.210http/1.1monitoring.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 8-287950/11/11_ 0.2510590.00.040.04 142.93.153.3http/1.1 8-287950/14/14_ 0.2900710.00.050.05 147.182.168.210http/1.1monitoring.infhotep.com:443GET /v2/_catalog HTTP/1.1 8-287950/17/17_ 0.28114740.00.080.08 147.182.168.210http/1.1monitoring.infhotep.com:443GET / HTTP/1.1 8-287950/16/16_ 0.2000670.00.060.06 142.93.153.3http/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 9, current size: 3045 bytesaverage entry size: 338 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d53e422b1c
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Thursday, 09-Nov-2023 06:24:48 CET Restart Time: Wednesday, 08-Nov-2023 07:00:03 CET Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 23 hours 24 minutes 45 seconds Server load: 1.41 1.42 1.51 Total accesses: 13016 - Total Traffic: 126.0 MB - Total Duration: 775755 CPU Usage: u11.4 s2.95 cu60.55 cs10.95 - .102% CPU load .154 requests/sec - 1567 B/second - 9.9 kB/request - 59.6001 ms/request 1 requests currently being processed, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 02250no0yes05000 218587no0yes05000 331153yes (old gen)1no00000 418588no0yes14000 525470no1yes05001 Sum512 119001 _____....._____.G...__W_______.................................. ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-222500/64/695_ 1.5800339890.00.445.84 164.92.192.25http/1.1monitoring.infhotep.com:443GET /v2/_catalog HTTP/1.1 0-222500/58/672_ 1.5600400470.00.346.68 164.92.192.25http/1.1sup.infhotep.com:80GET /telescope/requests HTTP/1.1 0-222500/62/692_ 1.5600293180.00.345.15 146.59.1.40http/1.1 0-222500/57/674_ 1.5800304710.00.225.53 144.126.202.105http/1.1sup.infhotep.com:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-222500/66/707_ 1.5700355290.00.266.05 178.62.73.12http/1.1analytics.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 1-2-0/0/600. 0.00513817327730.00.005.63 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-2-0/0/605. 0.00513822336730.00.005.82 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-2-0/0/609. 0.00513831379950.00.006.17 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-2-0/0/572. 0.00513824304970.00.005.05 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-2-0/0/573. 0.0051381441414370.00.006.20 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 2-2185870/46/412_ 1.28120232540.00.243.90 127.0.0.1http/1.1 2-2185870/52/434_ 1.3310259510.00.254.09 164.92.192.25http/1.1sup.infhotep.com:80GET / HTTP/1.1 2-2185870/45/431_ 1.3300288800.00.214.47 134.122.89.242http/1.1sup.infhotep.com:80GET /.env HTTP/1.1 2-2185870/48/428_ 1.3310263080.00.234.17 144.126.202.105http/1.1 2-2185870/45/403_ 1.3010250620.00.283.93 127.0.0.1http/1.1 3-1-0/0/508. 0.00303350440010.00.006.69 127.0.0.1http/1.1 3-1311530/60/482G 1.683941950393430.00.695.76 80.215.98.88http/1.1 3-1-0/0/499. 0.00303350407240.00.005.82 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 3-1-0/0/540. 0.003033523407760.00.006.11 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-1-0/0/493. 0.003033522404000.00.006.20 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-2185880/61/331_ 2.1500163350.00.632.93 146.59.1.40http/1.1monitoring.infhotep.com:443GET /uploads/logo.png HTTP/1.1 4-2185880/80/362_ 2.1400186800.00.413.13 178.62.73.12http/1.1analytics.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-2185880/59/334W 2.1400174890.00.372.89 164.92.192.25http/1.1monitoring.infhotep.com:443GET /server-status HTTP/1.1 4-2185880/70/340_ 2.1500190180.00.623.16 164.92.192.25http/1.1monitoring.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-2185880/70/334_ 2.1500195750.00.583.31 146.59.1.40http/1.1monitoring.infhotep.com:443GET /images/pt_logo.svg HTTP/1.1 5-2254700/61/61_ 1.41008920.00.300.30 178.62.73.12http/1.1analytics.infhotep.com:443GET /login.action HTTP/1.1 5-2254700/57/57_ 1.410010440.00.280.28 146.59.1.40http/1.1monitoring.infhotep.com:443GET /images/pt_logo.svg HTTP/1.1 5-2254700/57/57_ 1.41014820.00.240.24 178.62.73.12http/1.1analytics.infhotep.com:443GET /server-status HTTP/1.1 5-2254700/59/59_ 1.390013530.00.320.32 37.59.164.98http/1.1monitoring.infhotep.com:443GET /img/icon-sprite.svg HTTP/1.1 5-2254700/52/52_ 1.41004470.00.220.22 146.59.1.40http/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 55, current size: 19538 bytesaverage entry size: 355 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d5f932e39d
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Saturday, 23-Sep-2023 02:33:46 CEST Restart Time: Friday, 22-Sep-2023 07:00:03 CEST Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 19 hours 33 minutes 43 seconds Server load: 2.57 2.46 2.51 Total accesses: 31324 - Total Traffic: 197.5 MB - Total Duration: 1265755 CPU Usage: u10.45 s2.73 cu67.15 cs16.96 - .138% CPU load .445 requests/sec - 2941 B/second - 6.5 kB/request - 40.4085 ms/request 2 requests currently being processed, 18 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 08048no1yes23000 121471yes (old gen)2no00000 28345yes (old gen)1no00000 38113no0yes05000 48049no0yes05000 519977no0yes05000 Sum624 218000 __W_R..G.....G._______________.................................. ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-280480/27/1261_ 0.7500475270.00.097.31 128.199.195.68http/1.1sup.infhotep.com:443GET /v2/_catalog HTTP/1.1 0-280480/34/1265_ 0.7500467070.00.177.58 128.199.195.68http/1.1sup.infhotep.com:443GET /about HTTP/1.1 0-280480/22/1259W 0.7500528060.00.098.36 128.199.195.68http/1.1monitoring.infhotep.com:443GET /server-status HTTP/1.1 0-280480/37/1264_ 0.7500494110.00.167.84 128.199.195.68http/1.1monitoring.infhotep.com:443GET /v2/_catalog HTTP/1.1 0-280480/16/1267R 0.4827960895730.00.058.29 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 1-1-0/0/1161. 0.003405314456380.00.006.97 85.69.135.202http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 1-1-0/0/702. 0.00332140243830.00.003.64 172.104.242.173http/1.1 1-1214710/311/902G 3.003830213320910.01.294.62 174.212.165.192http/1.1 1-1-0/0/1184. 0.003405312412260.00.006.58 85.69.135.202http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 1-1-0/0/1152. 0.00340538448200.00.006.67 85.69.135.202http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 2-1-0/0/1240. 0.00128030496450.00.007.98 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 2-1-0/0/1265. 0.00128030501500.00.008.23 127.0.0.1http/1.1 2-1-0/0/1243. 0.00128030497000.00.007.90 127.0.0.1http/1.1 2-183450/61/1149G 1.30212160427460.00.297.16 129.0.82.252http/1.1 2-1-0/0/1251. 0.001280317484910.00.007.60 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-281130/35/1236_ 1.082780451150.00.197.70 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 3-281130/41/1266_ 1.0527815515640.00.328.39 127.0.0.1http/1.1 3-281130/41/1240_ 1.04105919559350.00.209.06 127.0.0.1http/1.1 3-281130/38/1238_ 1.0710570527220.00.228.45 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 3-281130/39/1251_ 1.0469916514130.00.208.27 127.0.0.1http/1.1 4-280490/14/1155_ 0.342120434820.00.067.02 127.0.0.1http/1.1 4-280490/14/1150_ 0.352120487640.00.067.80 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 4-280490/14/1174_ 0.36370485890.00.098.10 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 4-280490/9/1141_ 0.34370508070.00.048.03 127.0.0.1http/1.1 4-280490/18/1158_ 0.342790443530.00.067.20 127.0.0.1http/1.1 5-2199770/71/362_ 1.6342199590.00.311.98 128.199.195.68http/1.1monitoring.infhotep.com:443GET / HTTP/1.1 5-2199770/59/343_ 1.6140107150.00.312.20 128.199.195.68http/1.1sup.infhotep.com:443GET / HTTP/1.1 5-2199770/58/348_ 1.5670122650.00.492.10 128.199.195.68http/1.1 5-2199770/62/347_ 1.6050106080.00.332.08 128.199.195.68http/1.1 5-2199770/64/350_ 1.6300145330.00.552.44 128.199.195.68http/1.1monitoring.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 9, current size: 3045 bytesaverage entry size: 338 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d58abdbddc
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Tuesday, 19-Sep-2023 09:52:48 CEST Restart Time: Tuesday, 19-Sep-2023 07:00:03 CEST Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 2 hours 52 minutes 45 seconds Server load: 1.57 1.40 1.41 Total accesses: 853 - Total Traffic: 6.0 MB - Total Duration: 29971 CPU Usage: u4151.74 s12.82 cu.32 cs.14 - 40.2% CPU load .0823 requests/sec - 606 B/second - 7.2 kB/request - 35.136 ms/request 2 requests currently being processed, 18 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0440no0yes14000 1442no0yes05000 21436no0yes05000 327754no1yes14000 Sum401 218000 W__________________R............................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-14400/37/39W 1.01003210.00.170.18 138.68.133.118http/1.1monitoring.infhotep.com:443GET /server-status HTTP/1.1 0-14400/30/35_ 0.980014970.00.270.29 138.68.133.118http/1.1 0-14400/33/37_ 0.990011250.00.220.23 138.68.133.118http/1.1 0-14400/35/39_ 1.110030360.00.400.42 138.68.133.118http/1.1monitoring.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-14400/30/32_ 0.970484150.00.140.15 138.68.133.118http/1.1 1-14420/22/25_ 0.6404419830.00.270.28 138.68.133.118http/1.1monitoring.infhotep.com:443GET / HTTP/1.1 1-14420/26/28_ 0.650193020.00.120.13 138.68.133.118http/1.1monitoring.infhotep.com:443GET / HTTP/1.1 1-14420/17/18_ 0.621016290.00.200.21 162.243.186.177http/1.1 1-14420/27/30_ 0.60002740.00.120.14 162.243.186.177http/1.1 1-14420/19/22_ 0.60002540.00.090.10 127.0.0.1http/1.1 2-114360/45/49_ 1.340019270.00.340.34 138.68.133.118http/1.1monitoring.infhotep.com:443GET /v2/_catalog HTTP/1.1 2-114360/49/51_ 1.340032400.00.490.49 162.243.186.177http/1.1sup.infhotep.com:443GET / HTTP/1.1 2-114360/40/42_ 1.270018540.00.340.34 162.243.186.177http/1.1 2-114360/47/51_ 1.340030400.00.490.51 138.68.133.118http/1.1monitoring.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 2-114360/46/48_ 1.330815120.00.320.32 138.68.133.118http/1.1monitoring.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 3-1277540/43/49_ 3832.470016430.00.350.38 162.243.186.177http/1.1 3-1277540/73/83_ 4074.2225011700.00.400.42 127.0.0.1http/1.1 3-1277540/80/86_ 4159.740031950.00.620.65 138.68.133.118http/1.1monitoring.infhotep.com:443GET /about HTTP/1.1 3-1277540/41/42_ 4134.152507670.00.170.18 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 3-1277540/37/47R 1.03429907790.00.220.25 92.184.100.110http/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 9, current size: 3045 bytesaverage entry size: 338 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d5a3f1d324
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Sunday, 17-Sep-2023 00:44:16 CEST Restart Time: Saturday, 16-Sep-2023 07:00:02 CEST Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 17 hours 44 minutes 13 seconds Server load: 2.77 2.52 2.43 Total accesses: 6032 - Total Traffic: 39.5 MB - Total Duration: 184634 CPU Usage: u6.56 s1.52 cu26.77 cs3.98 - .0608% CPU load .0945 requests/sec - 649 B/second - 6.7 kB/request - 30.6091 ms/request 1 requests currently being processed, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 02281yes (old gen)1no00000 13525no0yes14000 23465no0yes05000 33466no0yes05000 44211yes (old gen)1no00000 511022no0yes05000 Sum622 119000 G....W______________.G..._____.................................. ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-122810/14/20G 0.4658269016650.00.160.19 181.214.164.109http/1.1 0-1-0/0/125. 0.00387001761040.00.001.10 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 0-1-0/0/87. 0.00387002645440.00.000.67 127.0.0.1http/1.1 0-1-0/0/91. 0.00387002011740.00.000.45 127.0.0.1http/1.1 0-1-0/0/127. 0.00387001930470.00.000.79 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-235250/13/300W 0.140078560.00.041.87 161.35.155.246http/1.1monitoring.infhotep.com:443GET /server-status HTTP/1.1 1-235250/7/311_ 0.140067570.00.021.80 161.35.155.246http/1.1monitoring.infhotep.com:443GET /v2/_catalog HTTP/1.1 1-235250/5/299_ 0.12307093640.00.011.98 127.0.0.1http/1.1 1-235250/9/301_ 0.130095920.00.092.00 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 1-235250/5/290_ 0.0900104760.00.011.95 127.0.0.1http/1.1 2-234650/5/223_ 0.16951059010.00.031.30 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 2-234650/3/207_ 0.15789060400.00.011.41 127.0.0.1http/1.1 2-234650/6/201_ 0.16848056410.00.081.29 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 2-234650/7/208_ 0.15951061010.00.021.34 127.0.0.1http/1.1 2-234650/7/199_ 0.177177900.00.021.49 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 3-234660/4/214_ 0.041044980.00.011.19 161.35.155.246http/1.1 3-234660/3/211_ 0.1211844100.00.021.22 161.35.155.246http/1.1monitoring.infhotep.com:443GET / HTTP/1.1 3-234660/2/195_ 0.130031840.00.011.11 161.35.155.246http/1.1monitoring.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-234660/3/207_ 0.130071260.00.021.40 161.35.155.246http/1.1monitoring.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 3-234660/4/222_ 0.130042290.00.021.17 161.35.155.246http/1.1monitoring.infhotep.com:443GET /about HTTP/1.1 4-1-0/0/268. 0.0063051880990.00.001.73 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-142110/77/251G 2.457260097360.00.611.82 218.32.249.127http/1.1 4-1-0/0/282. 0.0063052176790.00.001.67 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1-0/0/243. 0.006305092140.00.001.76 127.0.0.1http/1.1 4-1-0/0/251. 0.0063050115380.00.001.96 127.0.0.1http/1.1 5-2110220/10/119_ 0.121037850.00.030.83 127.0.0.1http/1.1 5-2110220/9/105_ 0.121063060.00.030.99 161.35.155.246http/1.1 5-2110220/4/108_ 0.091015670.00.010.62 161.35.155.246http/1.1 5-2110220/6/109_ 0.130035270.00.020.75 127.0.0.1http/1.1 5-2110220/8/113_ 0.140041260.00.020.79 161.35.155.246http/1.1monitoring.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 6-1-0/0/27. 0.0026531613990.00.000.27 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 6-1-0/0/30. 0.002653165500.00.000.13 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 6-1-0/0/28. 0.002653188910.00.000.19 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 6-1-0/0/26. 0.002653163820.00.000.13 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 6-1-0/0/34. 0.002653153210.00.000.17 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 7, current size: 2347 bytesaverage entry size: 335 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d54ecea70e
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Thursday, 14-Sep-2023 04:51:58 CEST Restart Time: Wednesday, 13-Sep-2023 07:00:02 CEST Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 21 hours 51 minutes 56 seconds Server load: 6.76 6.64 6.71 Total accesses: 18656 - Total Traffic: 160.9 MB - Total Duration: 1130322 CPU Usage: u1043.79 s9.12 cu52.33 cs9.84 - 1.42% CPU load .237 requests/sec - 2143 B/second - 8.8 kB/request - 60.5876 ms/request 1 requests currently being processed, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 030983no0yes05000 113788yes (old gen)1no00000 215715yes (old gen)1no00000 316858yes (old gen)1no00000 430984no0yes05000 520299yes2no00000 66315no0yes14000 710455no0yes05000 Sum845 119000 _____...G....G...G.._____...GG____W_____........................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2309830/35/451_ 0.4834700291840.00.184.47 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 0-2309830/31/449_ 0.49311430297710.00.214.22 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 0-2309830/32/438_ 0.44329111242670.00.143.79 127.0.0.1http/1.1 0-2309830/32/428_ 0.4534700293620.00.164.24 127.0.0.1http/1.1 0-2309830/34/436_ 0.4731140250990.00.194.02 127.0.0.1http/1.1 1-0-0/0/5. 0.0077351020.00.000.02 183.136.225.32http/1.1sup.infhotep.com:80\x16\x03\x01 1-0-0/0/5. 0.0077351020.00.000.02 183.136.225.32http/1.1sup.infhotep.com:80GET / HTTP/1.1 1-0-0/0/2. 0.0077351000.00.000.01 18.135.97.127http/1.1 1-0137880/1/1G 0.0078584000.00.000.00 185.91.69.110http/1.1sup.infhotep.com:443POST / HTTP/1.1 1-0-0/0/2. 0.0077351000.00.000.00 127.0.0.1http/1.1 2-1-0/0/101. 0.00571281475780.00.001.29 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1-0/0/113. 0.00571281681900.00.001.07 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1-0/0/92. 0.00571281548220.00.000.73 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1157150/77/83G 2.18620171230480.00.570.59 88.209.80.178http/1.1 2-1-0/0/118. 0.00571281193590.00.001.29 37.65.45.102http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 3-1-0/0/99. 0.0064394049800.00.000.81 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 3-1-0/0/101. 0.00643943958610.00.000.95 37.65.45.102http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 3-1168580/76/83G 2.1566411054450.00.830.85 92.184.118.145http/1.1 3-1-0/0/99. 0.006439316758270.00.001.00 37.65.45.102http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.web.view&sid=62bfb935f61d8e40&up 3-1-0/0/96. 0.006439418530220.00.000.61 37.65.45.102http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.web.view&sid=62bfb935f61d8e40&up 4-2309840/88/750_ 1.75311322384750.00.486.14 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-2309840/94/774_ 1.75311437374580.00.465.96 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-2309840/96/727_ 1.74311329420460.00.626.41 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-2309840/90/741_ 1.74311426400060.00.736.04 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-2309840/87/731_ 1.73311523621540.00.485.81 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-2-0/0/1189. 0.003113233719800.00.0010.25 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 5-2-0/0/1019. 0.00311322588010.00.009.04 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-2-0/0/1138. 0.00311333578160.00.009.29 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-2202990/38/967G 1039.72670241585180.00.277.72 150.255.177.69http/1.1 5-2202990/23/935G 0.24789611565170.00.118.79 41.85.163.97http/1.1 6-263150/90/812_ 1.6000372240.00.456.06 159.65.58.104http/1.1monitoring.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 6-263150/99/831_ 1.59019470600.00.597.08 159.65.58.104http/1.1monitoring.infhotep.com:443GET / HTTP/1.1 6-263150/91/839_ 1.6000422900.00.736.38 164.92.192.25http/1.1sup.infhotep.com:443GET / HTTP/1.1 6-263150/99/843_ 1.6000654780.00.485.80 159.65.58.104http/1.1monitoring.infhotep.com:443GET /v2/_catalog HTTP/1.1 6-263150/106/822W 1.5500675730.00.516.45 159.65.58.104http/1.1monitoring.infhotep.com:443GET /server-status HTTP/1.1 7-2104550/15/359_ 0.3000207640.00.053.40 159.65.58.104http/1.1monitoring.infhotep.com:443GET /about HTTP/1.1 7-2104550/12/369_ 0.3000247790.00.043.74 159.65.58.104http/1.1monitoring.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 7-2104550/15/382_ 0.2200301020.00.064.56 164.92.192.25http/1.1 7-2104550/13/376_ 0.3100172390.00.053.19 164.92.192.25http/1.1sup.infhotep.com:443GET /version HTTP/1.1 7-2104550/12/365_ 0.3100200910.00.053.20 159.65.58.104http/1.1monitoring.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 8-1-0/0/103. 0.00491611364820.00.000.92 37.65.45.102http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 8-1-0/0/97. 0.00491611062270.00.000.90 127.0.0.1http/1.1 8-1-0/0/95. 0.00491615387320.00.001.36 37.65.45.102http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.system.view&sid=62bfb935f61d8e40 8-1-0/0/94. 0.00491611391040.00.001.34 37.65.45.102http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 8-1-0/0/96. 0.00491611475630.00.001.12 37.65.45.102http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: ca
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d59dc3a675
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Wednesday, 13-Sep-2023 06:28:45 CEST Restart Time: Tuesday, 12-Sep-2023 07:00:03 CEST Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 23 hours 28 minutes 42 seconds Server load: 3.80 2.50 1.95 Total accesses: 9457 - Total Traffic: 99.5 MB - Total Duration: 603065 CPU Usage: u9.83 s2.26 cu44.35 cs7.18 - .0753% CPU load .112 requests/sec - 1234 B/second - 10.8 kB/request - 63.7692 ms/request 1 requests currently being processed, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 031219no0yes05000 16001no0yes05000 219499no0yes14000 314218yes (old gen)1no00000 45728no0yes05000 Sum511 119000 __________W____....G_____....................................... ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2312190/46/455_ 1.2700345470.00.435.34 138.68.163.10http/1.1monitoring.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 0-2312190/46/433_ 1.2600238610.00.244.25 138.68.163.10http/1.1 0-2312190/46/446_ 1.2800393570.00.365.88 138.68.163.10http/1.1monitoring.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-2312190/48/427_ 1.2400318820.00.355.03 207.154.240.169http/1.1 0-2312190/44/446_ 1.2300296810.00.434.72 138.68.163.10http/1.1 1-260010/34/399_ 1.28560206500.00.293.64 127.0.0.1http/1.1 1-260010/43/423_ 1.251490206480.00.413.83 127.0.0.1http/1.1 1-260010/59/392_ 1.28560263470.00.364.25 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 1-260010/47/398_ 1.27970193930.00.293.59 127.0.0.1http/1.1 1-260010/55/434_ 1.25570198000.00.383.65 127.0.0.1http/1.1 2-2194990/6/450W 0.0700207010.00.023.84 138.68.163.10http/1.1monitoring.infhotep.com:443GET /server-status HTTP/1.1 2-2194990/5/433_ 0.1000313910.00.014.95 138.68.163.10http/1.1monitoring.infhotep.com:443GET /v2/_catalog HTTP/1.1 2-2194990/4/431_ 0.10016306240.00.024.73 138.68.163.10http/1.1monitoring.infhotep.com:443GET / HTTP/1.1 2-2194990/3/454_ 0.1000344730.00.015.55 138.68.163.10http/1.1monitoring.infhotep.com:443GET /about HTTP/1.1 2-2194990/3/440_ 0.1000294610.00.014.88 138.68.163.10http/1.1monitoring.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 3-1-0/0/209. 0.00629770138390.00.002.16 127.0.0.1http/1.1 3-1-0/0/218. 0.006297724131020.00.002.05 127.0.0.1http/1.1 3-1-0/0/249. 0.00629770197890.00.003.02 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 3-1-0/0/225. 0.006297720272080.00.003.86 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-1142180/42/161G 1.4368815164109390.00.511.80 92.184.99.31http/1.1 4-257280/45/185_ 2.301040730.00.201.07 207.154.240.169http/1.1sup.infhotep.com:443GET /_all_dbs HTTP/1.1 4-257280/47/183_ 2.3010112020.00.341.83 207.154.240.169http/1.1sup.infhotep.com:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 4-257280/104/254_ 2.3010129140.00.552.38 207.154.240.169http/1.1sup.infhotep.com:443GET /config.json HTTP/1.1 4-257280/63/201_ 2.3010118420.00.282.02 207.154.240.169http/1.1sup.infhotep.com:443GET /.git/config HTTP/1.1 4-257280/110/248_ 2.2600112180.00.812.04 138.68.163.10http/1.1 5-1-0/0/175. 0.003775828103400.00.001.70 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-1-0/0/174. 0.003775890111680.00.001.87 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-1-0/0/170. 0.003775822161070.00.002.43 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-1-0/0/180. 0.00377582497910.00.001.80 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-1-0/0/164. 0.00377584667060.00.001.34 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 9, current size: 3045 bytesaverage entry size: 338 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d558b4247d
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Sunday, 10-Sep-2023 22:02:27 CEST Restart Time: Sunday, 10-Sep-2023 07:00:03 CEST Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 15 hours 2 minutes 24 seconds Server load: 2.16 1.93 1.70 Total accesses: 5258 - Total Traffic: 36.8 MB - Total Duration: 194185 CPU Usage: u8.3 s1.86 cu22.02 cs3.18 - .0653% CPU load .0971 requests/sec - 711 B/second - 7.2 kB/request - 36.9313 ms/request 2 requests currently being processed, 18 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 028437yes1no00000 114441no0yes05000 219776no0yes23000 35713no0yes05000 430067no0yes05000 Sum511 218000 ...G.______RW____________....................................... ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1-0/0/158. 0.00109991822030.00.000.75 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 0-1-0/0/214. 0.00109992141670.00.001.15 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 0-1-0/0/217. 0.0010999076470.00.001.52 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 0-1284370/30/112G 1.0625939052310.00.310.93 181.41.206.226http/1.1 0-1-0/0/171. 0.0010999028780.00.000.91 66.249.76.5http/1.1 1-1144410/36/115_ 1.261035160.00.180.73 161.35.176.95http/1.1sup.infhotep.com:443GET / HTTP/1.1 1-1144410/46/130_ 1.2411449300.00.250.89 137.184.150.232http/1.1monitoring.infhotep.com:443GET / HTTP/1.1 1-1144410/43/132_ 1.261017570.00.220.64 137.184.150.232http/1.1monitoring.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 1-1144410/42/130_ 1.231066510.00.411.01 161.35.176.95http/1.1sup.infhotep.com:443GET / HTTP/1.1 1-1144410/37/124_ 1.2011965040.00.201.05 127.0.0.1http/1.1 2-1197760/72/259_ 2.200091180.00.511.74 137.184.150.232http/1.1monitoring.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-1197760/69/237R 2.190065740.00.421.64 161.35.176.95http/1.1sup.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 2-1197760/80/265W 2.200058450.00.361.45 137.184.150.232http/1.1monitoring.infhotep.com:443GET /server-status HTTP/1.1 2-1197760/67/245_ 2.200056880.00.331.43 137.184.150.232http/1.1monitoring.infhotep.com:443GET /v2/_catalog HTTP/1.1 2-1197760/69/247_ 2.190067250.00.441.58 137.184.150.232http/1.1monitoring.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 3-157130/55/320_ 1.6219119109830.00.492.18 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-157130/50/306_ 1.6219119133720.00.372.39 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-157130/50/318_ 1.6219119208190.00.473.03 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-157130/57/323_ 1.6319121115200.00.412.26 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-157130/53/313_ 1.6319119170020.00.352.57 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1300670/14/184_ 0.440084710.00.181.47 161.35.176.95http/1.1sup.infhotep.com:443GET /v2/_catalog HTTP/1.1 4-1300670/12/187_ 0.37021100020.00.081.42 161.35.176.95http/1.1 4-1300670/14/186_ 0.4103869570.00.121.33 137.184.150.232http/1.1 4-1300670/12/182_ 0.38280384250.00.171.36 161.35.176.95http/1.1 4-1300670/14/183_ 0.440071900.00.081.30 161.35.176.95http/1.1sup.infhotep.com:443GET /about HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 9, current size: 3045 bytesaverage entry size: 338 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d5987be374
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Sunday, 10-Sep-2023 06:23:07 CEST Restart Time: Saturday, 09-Sep-2023 07:00:02 CEST Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 23 hours 23 minutes 5 seconds Server load: 3.57 3.66 3.63 Total accesses: 8154 - Total Traffic: 57.7 MB - Total Duration: 286000 CPU Usage: u10.63 s2.54 cu32.37 cs4.97 - .06% CPU load .0969 requests/sec - 718 B/second - 7.2 kB/request - 35.0748 ms/request 1 requests currently being processed, 24 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 032062no1yes14000 128843yes1no00000 215181no0yes05000 326169yes (old gen)1no00000 415182no12yes050012 530473no0yes05000 619083yes1no00000 732078no1yes05000 Sum8317 1240012 __W__..G.._____...G.__________....G_____........................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2320620/12/370_ 0.2500148130.00.042.81 167.99.182.39http/1.1analytics.infhotep.com:443GET /telescope/requests HTTP/1.1 0-2320620/12/376_ 0.2400131230.00.032.69 167.99.182.39http/1.1analytics.infhotep.com:443GET /config.json HTTP/1.1 0-2320620/11/403W 0.2400169470.00.033.03 45.79.83.159http/1.1monitoring.infhotep.com:443GET /server-status HTTP/1.1 0-2320620/15/370_ 0.2400140620.00.042.63 45.79.83.159http/1.1monitoring.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-2320620/16/394_ 0.2300147430.00.042.85 45.79.83.159http/1.1monitoring.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 1-2-0/0/393. 0.00122400101390.00.002.53 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 1-2-0/0/414. 0.00122400201210.00.003.58 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 1-2288430/26/329G 0.82184180152240.00.142.65 5.196.197.93http/1.1 1-2-0/0/407. 0.001224019118230.00.002.57 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-2-0/0/373. 0.001224020100890.00.002.36 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-2151810/20/240_ 0.470051910.00.081.41 167.99.182.39http/1.1analytics.infhotep.com:443GET /.git/config HTTP/1.1 2-2151810/19/256_ 0.476323275220.00.191.72 154.28.229.97http/1.1 2-2151810/13/246_ 0.4663127108960.00.061.87 154.28.229.97http/1.1 2-2151810/19/257_ 0.476323659540.00.111.61 154.28.229.97http/1.1 2-2151810/14/248_ 0.476543115970.00.101.91 137.184.162.65http/1.1 3-1-0/0/126. 0.0066232118372280.00.001.12 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 3-1-0/0/131. 0.00662332070990.00.001.15 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-1-0/0/78. 0.0066233012270.00.000.43 127.0.0.1http/1.1 3-1261690/49/60G 1.4970122017730.00.250.38 69.160.160.52http/1.1 3-1-0/0/81. 0.0066233013230.00.000.46 127.0.0.1http/1.1 4-2151820/81/298_ 1.901078680.00.491.99 212.143.94.254http/1.1 4-2151820/71/298_ 1.891057390.00.301.66 137.184.162.65http/1.1sup.infhotep.com:443GET /config.json HTTP/1.1 4-2151820/72/289_ 1.900070770.00.361.72 212.143.94.254http/1.1monitoring.infhotep.com:443GET /favicon.ico HTTP/1.1 4-2151820/67/290_ 1.9000102960.00.331.97 212.143.94.254http/1.1monitoring.infhotep.com:443GET /js/browsers.js HTTP/1.1 4-2151820/70/275_ 1.901089440.00.511.90 212.143.94.254http/1.1monitoring.infhotep.com:443GET /img/icon-sprite.svg HTTP/1.1 5-2304730/70/158_ 1.771046210.00.471.04 69.4.234.112http/1.1 5-2304730/68/142_ 1.76186959440.00.371.18 192.252.212.38http/1.1 5-2304730/69/154_ 1.761925950640.00.461.13 69.4.234.112http/1.1 5-2304730/65/138_ 1.7618190093520.00.431.21 194.36.25.62http/1.1 5-2304730/64/135_ 1.801068250.00.811.23 137.184.162.65http/1.1sup.infhotep.com:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 6-2-0/0/101. 0.00233029490.00.000.74 127.0.0.1http/1.1 6-2-0/0/60. 0.00233022240.00.000.42 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 6-2-0/0/80. 0.00233024300.00.000.54 127.0.0.1http/1.1 6-2-0/0/136. 0.00233043450.00.000.98 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 6-2190830/39/39G 1.03315509510.00.220.22 36.225.100.206http/1.1 7-2320780/3/3_ 0.064000.00.010.01 137.184.162.65http/1.1 7-2320780/1/1_ 0.0054314310.00.020.02 103.254.153.206http/1.1 7-2320780/4/4_ 0.095000.00.010.01 167.99.182.39http/1.1analytics.infhotep.com:443GET / HTTP/1.1 7-2320780/1/1_ 0.02527270.00.010.01 192.252.212.38http/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 13, current size: 4457 bytesaverage entry size: 342 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d58a7a891a
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Friday, 12-May-2023 16:22:50 CEST Restart Time: Friday, 12-May-2023 07:00:02 CEST Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 9 hours 22 minutes 47 seconds Server load: 11.52 11.22 11.32 Total accesses: 3572 - Total Traffic: 54.7 MB - Total Duration: 556566 CPU Usage: u25742.4 s167.27 cu.67 cs.15 - 76.7% CPU load .106 requests/sec - 1699 B/second - 15.7 kB/request - 155.814 ms/request 5 requests currently being processed, 20 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 020403no2yes23000 120404no1yes14000 221468yes1no00000 317251yes1no00000 412527yes2no00000 521939yes1no00000 61902yes1no00000 731314no0yes05000 832037yes1no00000 920221no1yes23000 1010666no0yes05000 Sum11611 520000 _W_R___R__...G.....G.G..G..G......G_____G....RR________......... ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1204030/32/33_ 3021.250154710.00.110.11 64.227.126.135http/1.1 0-1204030/30/33W 3021.44004080.00.110.12 134.122.89.242http/1.1monitoring.infhotep.com:443GET /server-status HTTP/1.1 0-1204030/25/29_ 3020.99001240.00.070.08 64.227.126.135http/1.1 0-1204030/13/15R 0.402206201940.00.070.09 37.170.88.10http/1.1 0-1204030/28/32_ 3021.560016830.00.210.23 134.122.89.242http/1.1monitoring.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-1204040/57/65_ 22587.2120155960.01.161.20 164.90.222.93http/1.1sup.infhotep.com:80GET /login.action HTTP/1.1 1-1204040/40/48_ 22575.99240049740.00.440.49 164.92.192.165http/1.1 1-1204040/2/10R 0.033160209350.00.010.13 34.73.172.95http/1.1 1-1204040/88/96_ 22587.1420146220.01.331.37 178.62.73.12http/1.1sup.infhotep.com:80GET /_all_dbs HTTP/1.1 1-1204040/76/84_ 22587.152073630.00.760.91 178.62.73.12http/1.1sup.infhotep.com:80GET /.DS_Store HTTP/1.1 2-1-0/0/86. 0.00157532269340.00.000.89 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1-0/0/96. 0.001575329167850.00.001.69 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1-0/0/103. 0.00157530118680.00.001.50 127.0.0.1http/1.1 2-1214680/25/31G 0.602890203320.00.130.16 37.166.70.72http/1.1 2-1-0/0/119. 0.00157530154420.00.002.11 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 3-1-0/0/142. 0.0023004065580.00.001.25 127.0.0.1http/1.1 3-1-0/0/99. 0.00230042442020.00.000.95 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-1-0/0/125. 0.00230042378760.00.001.43 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-1-0/0/109. 0.0023004043880.00.000.86 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 3-1172510/0/12G 0.003149301320.00.000.06 34.73.172.95http/1.1 4-1-0/0/127. 0.0016303096050.00.001.16 127.0.0.1http/1.1 4-1125270/26/26G 292.902121505540.00.120.12 80.12.81.232http/1.1 4-1-0/0/123. 0.00163030157460.00.001.68 127.0.0.1http/1.1 4-1-0/0/133. 0.00163030201850.00.002.07 127.0.0.1http/1.1 4-1125270/22/22G 0.4721637011850.00.200.20 80.12.81.232http/1.1 5-1-0/0/79. 0.00853780192770.00.001.66 127.0.0.1http/1.1 5-1-0/0/114. 0.00853738288780.00.002.69 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-1219390/33/33G 0.79147420113020.01.071.07 1.202.112.217http/1.1 5-1-0/0/90. 0.00853736234960.00.002.11 127.0.0.1http/1.1 5-1-0/0/102. 0.00853733258740.00.002.36 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 6-1-0/0/59. 0.00848911230060.00.000.45 127.0.0.1http/1.1 6-1-0/0/119. 0.00848928278950.00.002.75 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 6-1-0/0/155. 0.00848928555560.00.005.08 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 6-1-0/0/105. 0.00848941249060.00.002.26 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 6-119020/26/26G 0.6812514036560.00.390.39 151.236.15.133http/1.1 7-1313140/61/61_ 1.5510134950.01.101.10 164.92.192.165http/1.1sup.infhotep.com:443GET /about HTTP/1.1 7-1313140/63/63_ 1.5610160360.01.241.24 164.92.192.165http/1.1sup.infhotep.com:443GET /config.json HTTP/1.1 7-1313140/73/73_ 1.5610112330.00.930.93 164.92.192.165http/1.1sup.infhotep.com:443GET /login.action HTTP/1.1 7-1313140/66/66_ 1.5510253370.01.681.68 164.92.192.165http/1.1 7-1313140/62/62_ 1.5510104660.00.950.95 167.71.48.191http/1.1sup.infhotep.com:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 8-1320370/56/56G 1.46218123991650.00.790.79 220.173.209.80http/1.1 8-1-0/0/109. 0.00133942146810.00.001.22 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 8-1-0/0/70. 0.001339084310.00.000.76 127.0.0.1http/1.1 8-1-0/0/100. 0.001337217698570.00.000.84 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 8-1-0/0/71. 0.001339308100290.00.000.85 127.0.0.1http/1.1 9-1202210/25/25R 0.62582054210.00.360.36 127.0.0.1http/1.1 9-1202210/33/33R 0.750091830.00.650.65 134.122.89.242http/1.1monitoring.infhotep.com:443GET /about HTTP/1.1 9-1202210/31/31_ 0.760086780.00.630.63 134.122.89.242http/1.1monitoring.infhotep.com:443GET /v2/_catalog HTTP/1.1 9-1202210/37/37_ 0.750027900.00.320.32 134.122.89.242http/1.1monitoring.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 9-1202210/33/33_ 0.75056597300.00.710.71 64.227.126.135http/1.1analytics.infhotep.com:443GET / HTTP/1.1 10-1106660/1/1_ 0.001000.00.000.00 164.92.192.165http/1.1</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d52ef3b105
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2021-12-21T16:50:43 Current Time: Monday, 13-Mar-2023 03:19:50 CET Restart Time: Sunday, 12-Mar-2023 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 20 hours 19 minutes 47 seconds Server load: 5.43 5.66 5.60 Total accesses: 6061 - Total Traffic: 41.1 MB - Total Duration: 196952 CPU Usage: u7.61 s1.68 cu18.92 cs2.78 - .0423% CPU load .0828 requests/sec - 589 B/second - 6.9 kB/request - 32.495 ms/request 7 requests currently being processed, 13 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 04225yes (old gen)1no00000 118497yes (old gen)1no00000 228313no0yes05000 316816yes (old gen)1no00000 417775yes (old gen)1no00000 528314no0yes32000 628357no0yes14000 718210no0yes00000 8397no0yes32000 Sum944 713000 ...G...G.._____....G....GWRW___R___.....R__WR................... ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0-0/0/263. 0.001197725134140.00.002.16 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 0-0-0/0/196. 0.0011977055870.00.001.22 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 0-0-0/0/272. 0.00119772992110.00.001.77 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 0-042250/9/178G 0.2414679033340.00.051.04 139.26.43.163http/1.1 0-0-0/0/193. 0.001197773544140.00.001.10 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 1-0-0/0/109. 0.0050021023010.00.000.61 208.100.26.236http/1.1 1-0-0/0/125. 0.0050021054870.00.001.00 127.0.0.1http/1.1 1-0184970/23/23G 0.676562103030.00.120.12 129.0.76.223http/1.1 1-0-0/0/57. 0.005002102950.00.000.24 208.100.26.236http/1.1 1-0-0/0/74. 0.0050021035100.00.000.59 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 2-1283130/1/149_ 0.0084082746460.00.010.98 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1283130/1/141_ 0.010033640.00.010.84 178.62.3.65http/1.1monitoring.infhotep.com:443GET /s/838313e25343e28333e21353/_/;/META-INF/maven/com.atlassia 2-1283130/0/150_ 0.0084081762210.00.001.13 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1283130/0/164_ 0.005922017720.00.000.82 127.0.0.1http/1.1 2-1283130/0/157_ 0.00119761932930.00.000.90 127.0.0.1http/1.1 3-0-0/0/264. 0.002643518102800.00.002.02 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-0-0/0/271. 0.00264350101780.00.002.02 127.0.0.1http/1.1 3-0-0/0/328. 0.002643519130890.00.002.61 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-0-0/0/224. 0.0026435038280.00.001.24 127.0.0.1http/1.1 3-0168160/1/169G 0.0433026032990.00.000.95 144.217.135.165http/1.1 4-0-0/0/86. 0.0041301045320.00.000.77 127.0.0.1http/1.1 4-0-0/0/84. 0.0041301015400.00.000.48 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 4-0-0/0/85. 0.0041301723750.00.000.56 127.0.0.1http/1.1 4-0-0/0/86. 0.0041301024460.00.000.56 127.0.0.1http/1.1 4-0177750/71/71G 2.2746105045170.00.740.74 139.26.47.13http/1.1 5-1283140/1/45W 0.01005260.00.000.22 178.62.3.65http/1.1monitoring.infhotep.com:443GET /server-status HTTP/1.1 5-1283140/1/46R 0.0048003713730.00.010.30 178.62.3.65http/1.1 5-1283140/1/48W 0.000016850.00.000.34 178.62.3.65http/1.1monitoring.infhotep.com:443GET /info.php HTTP/1.1 5-1283140/2/49_ 0.030017400.00.010.36 178.62.3.65http/1.1monitoring.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 5-1283140/0/47_ 0.0001618440.00.000.34 178.62.3.65http/1.1 6-1283570/21/219_ 0.350072810.00.071.61 178.62.3.65http/1.1monitoring.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 6-1283570/17/219R 0.3104179020.00.071.73 137.184.162.65http/1.1 6-1283570/21/226_ 0.350076430.00.081.58 178.62.3.65http/1.1monitoring.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-1283570/18/217_ 0.310067130.00.071.51 178.62.3.65http/1.1 6-1283570/20/236_ 0.300054550.00.071.40 172.105.37.32http/1.1sup.infhotep.com:80\x16\x03\x01\x01\t\x01 7-1-0/0/87. 0.0047992525250.00.000.51 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 7-1-0/0/78. 0.0047992510500.00.000.36 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 7-1-0/0/78. 0.0047992544280.00.000.59 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 7-1-0/0/72. 0.0047993512760.00.000.33 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 7-1-0/0/80. 0.0047991829830.00.000.51 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 8-13970/74/74R 1.800028290.00.500.50 178.62.3.65http/1.1 8-13970/88/88_ 1.860036370.00.620.62 178.62.3.65http/1.1monitoring.infhotep.com:443GET /.git/config HTTP/1.1 8-13970/71/71_ 1.8601662390.00.740.74 178.62.3.65http/1.1monitoring.infhotep.com:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 8-13970/86/86W 1.810023780.00.540.54 178.62.3.65http/1.1monitoring.infhotep.com:443GET / HTTP/1.1 8-13970/76/76R 1.82067241870.00.540.54 178.62.3.65http/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(RSA-PSS-RSAE-SHA256)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 9, current size: 3049 bytesaverage entry size: 338 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d5cc31fdb0
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2021-12-21T16:50:43 Current Time: Thursday, 12-Jan-2023 03:21:17 CET Restart Time: Wednesday, 11-Jan-2023 07:00:02 CET Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 20 hours 21 minutes 15 seconds Server load: 5.65 5.64 5.58 Total accesses: 7072 - Total Traffic: 102.2 MB - Total Duration: 719505 CPU Usage: u3601 s17.64 cu30.72 cs4.93 - 4.99% CPU load .0965 requests/sec - 1462 B/second - 14.8 kB/request - 101.74 ms/request 8 requests currently being processed, 12 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 08867no0yes23000 116929yes (old gen)1no00000 28868no0yes50000 38921yes1no00000 410407yes (old gen)2no00000 58243no1yes05001 66566no0yes14000 Sum735 812001 R_W__G....RWRWR....G.GG.._________R............................. ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-288670/10/233R 0.1800228470.00.033.33 159.65.51.215http/1.1 0-288670/8/222_ 0.2100237980.00.033.36 159.65.51.215http/1.1monitoring.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 0-288670/9/228W 0.1800202590.00.022.84 159.65.51.215http/1.1monitoring.infhotep.com:443GET /server-status HTTP/1.1 0-288670/10/212_ 0.1801213400.00.042.96 159.65.54.69http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 0-288670/11/231_ 0.2101245340.00.043.39 159.65.51.215http/1.1monitoring.infhotep.com:443GET /info.php HTTP/1.1 1-1169290/6/97G 0.13384080106640.00.041.43 92.184.121.184http/1.1 1-1-0/0/149. 0.001207416101830.00.001.64 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-1-0/0/160. 0.00120740169720.00.002.55 127.0.0.1http/1.1 1-1-0/0/190. 0.00120740223330.00.003.11 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 1-1-0/0/167. 0.00120740189040.00.002.75 127.0.0.1http/1.1 2-288680/6/332R 0.1411405810.00.035.62 159.65.51.215http/1.1 2-288681/12/330L 0.1700446285.90.036.01 159.65.51.215http/1.1monitoring.infhotep.com:443GET /.env HTTP/1.1 2-288680/11/338R 0.1501455540.00.146.31 159.65.54.69http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-288680/10/332W 0.1400376130.00.025.20 159.65.51.215http/1.1monitoring.infhotep.com:443GET / HTTP/1.1 2-288680/5/327R 0.1510470730.00.026.34 159.65.51.215http/1.1 3-2-0/0/326. 0.006700377770.00.005.20 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 3-2-0/0/328. 0.006700391650.00.005.38 127.0.0.1http/1.1 3-2-0/0/409. 0.006700359110.00.005.49 127.0.0.1http/1.1 3-2-0/0/439. 0.006700472360.00.005.98 127.0.0.1http/1.1 3-289210/13/297G 0.3961520351700.00.044.98 152.89.196.211http/1.1 4-1-0/0/276. 0.001212515234440.00.003.53 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1104070/0/180G 0.00206500199570.00.002.95 154.66.220.196http/1.1 4-1104070/71/249G 3612.82168700184720.00.512.71 38.104.155.34http/1.1 4-1-0/0/245. 0.001212516133780.00.002.32 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1-0/0/288. 0.001212514235610.00.003.60 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-282430/13/96_ 0.140048350.00.020.68 159.65.51.215http/1.1 5-282430/10/83_ 0.170042590.00.030.74 159.65.51.215http/1.1monitoring.infhotep.com:443GET /s/838313e25343e28333e21353/_/;/META-INF/maven/com.atlassia 5-282430/7/85_ 0.120038440.00.020.63 139.59.6.30http/1.1 5-282430/7/85_ 0.130028140.00.010.53 159.65.51.215http/1.1 5-282430/16/112_ 0.140023790.00.040.59 159.65.51.215http/1.1 6-265660/4/4_ 0.040000.00.010.01 159.65.51.215http/1.1 6-265660/7/7_ 0.080020.00.030.03 159.65.51.215http/1.1monitoring.infhotep.com:443GET /.git/config HTTP/1.1 6-265660/6/6_ 0.050000.00.000.00 159.65.51.215http/1.1 6-265660/6/6_ 0.040010.00.020.02 159.65.51.215http/1.1 6-265660/4/4R 0.050000.00.010.01 159.65.51.215http/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(RSA-PSS-RSAE-SHA256)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 12, current size: 4098 bytesaverage entry size: 341 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d502309948
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2021-12-21T16:50:43 Current Time: Sunday, 13-Nov-2022 01:34:02 CET Restart Time: Saturday, 12-Nov-2022 07:00:02 CET Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 18 hours 34 minutes Server load: 8.21 7.92 7.76 Total accesses: 5303 - Total Traffic: 39.0 MB - Total Duration: 254532 CPU Usage: u8176.87 s43.74 cu15.65 cs2.19 - 12.3% CPU load .0793 requests/sec - 611 B/second - 7.5 kB/request - 47.9977 ms/request 6 requests currently being processed, 14 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 010592yes (old gen)1no00000 129319no0yes05000 210894yes (old gen)1no00000 329090yes (old gen)2no00000 415475yes (old gen)2no00000 529318no0no32000 629367no0yes05000 7675no0yes32000 Sum846 614000 .G..._____.G...GG......GGR_R_R_____W_RW_........................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1-0/0/102. 0.0032295042420.00.000.72 17.121.113.88http/1.1analytics.infhotep.com:443GET /matomo.js HTTP/1.1 0-1105920/45/46G 1.295123403990.00.220.22 34.94.115.59http/1.1 0-1-0/0/104. 0.0032295072810.00.000.95 127.0.0.1http/1.1 0-1-0/0/67. 0.003229505790.00.000.31 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 0-1-0/0/73. 0.0032295017870.00.000.46 127.0.0.1http/1.1 1-2293190/5/320_ 0.05017261220.00.023.06 185.3.94.183http/1.1monitoring.infhotep.com:443GET / HTTP/1.1 1-2293190/1/305_ 0.0410145650.00.012.16 159.65.54.69http/1.1analytics.infhotep.com:443GET /s/838313e25343e28333e21353/_/;/META-INF/maven/com.atlassia 1-2293190/6/319_ 0.0410111250.00.012.02 159.65.54.69http/1.1analytics.infhotep.com:443PUT /api/v2/cmdb/system/admin/admin HTTP/1.1 1-2293190/4/322_ 0.0500167710.00.012.42 185.3.94.183http/1.1monitoring.infhotep.com:443GET /.git/config HTTP/1.1 1-2293190/1/311_ 0.0210227210.00.012.87 159.65.51.215http/1.1sup.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-1-0/0/174. 0.005624348500.00.001.04 79.87.178.11http/1.1analytics.infhotep.com:443GET /matomo.js HTTP/1.1 2-1108940/54/141G 1.3427249035600.00.320.88 152.89.196.211http/1.1 2-1-0/0/168. 0.0056240110580.00.001.56 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 2-1-0/0/163. 0.0056243264560.00.001.13 100.26.141.253http/1.1 2-1-0/0/173. 0.0056243362110.00.001.17 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-1290900/64/153G 5757.3741395061260.00.581.17 35.245.144.148http/1.1 3-1290900/22/104G 0.6147435014670.00.110.53 92.170.79.210http/1.1 3-1-0/0/183. 0.0037735070340.00.001.29 127.0.0.1http/1.1 3-1-0/0/199. 0.0037735095110.00.001.56 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 3-1-0/0/191. 0.00377350120470.00.001.73 127.0.0.1http/1.1 4-1-0/0/60. 0.0056243729320.00.000.49 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1-0/0/61. 0.005624247750.00.000.25 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1-0/0/55. 0.0056242519820.00.000.37 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1154750/51/51G 2454.773865608170.00.280.28 92.184.98.135http/1.1 4-1154750/41/41G 0.9841334183670.00.180.18 35.245.144.148http/1.1 5-2293180/39/161R 0.880078200.00.191.15 185.3.94.183http/1.1 5-2293180/45/163_ 0.9100125220.00.341.50 185.3.94.183http/1.1monitoring.infhotep.com:443GET /.env HTTP/1.1 5-2293180/36/162R 0.8600110200.00.211.35 185.3.94.183http/1.1 5-2293180/38/155_ 0.9100115550.00.161.33 185.3.94.183http/1.1monitoring.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 5-2293180/47/164R 0.860075180.00.181.09 185.3.94.183http/1.1 6-2293670/2/86_ 0.040014300.00.010.45 159.65.54.69http/1.1analytics.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-2293670/1/82_ 0.031014000.00.010.42 159.65.51.215http/1.1sup.infhotep.com:443PUT /api/v2/cmdb/system/admin/admin HTTP/1.1 6-2293670/4/75_ 0.051054950.00.020.65 159.65.54.69http/1.1analytics.infhotep.com:443GET /.DS_Store HTTP/1.1 6-2293670/2/72_ 0.051148950.00.010.60 159.65.54.69http/1.1analytics.infhotep.com:443GET /server-status HTTP/1.1 6-2293670/1/81_ 0.011033340.00.000.50 185.3.94.183http/1.1sup.infhotep.com:80GET /.git/config HTTP/1.1 7-26750/43/43W 0.830018400.00.270.27 185.3.94.183http/1.1monitoring.infhotep.com:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 7-26750/37/37_ 0.87005070.00.170.17 185.3.94.183http/1.1monitoring.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-26750/43/43R 0.83008850.00.190.19 185.3.94.183http/1.1 7-26750/52/52W 0.850030710.00.340.34 185.3.94.183http/1.1monitoring.infhotep.com:443GET /server-status HTTP/1.1 7-26750/41/41_ 0.87004360.00.180.18 185.3.94.183http/1.1monitoring.infhotep.com:443GET /.DS_Store HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(RSA-PSS-RSAE-SHA256)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 13, current size: 4437 bytesaverage entry size: 341 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d5e189b3e4
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2021-12-21T16:50:43 Current Time: Wednesday, 14-Sep-2022 02:25:17 CEST Restart Time: Tuesday, 13-Sep-2022 07:00:02 CEST Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 19 hours 25 minutes 14 seconds Server load: 3.72 3.60 3.62 Total accesses: 6827 - Total Traffic: 79.2 MB - Total Duration: 509119 CPU Usage: u3574.27 s18.38 cu23.16 cs4.13 - 5.18% CPU load .0976 requests/sec - 1187 B/second - 11.9 kB/request - 74.5743 ms/request 4 requests currently being processed, 16 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 020800no0yes14000 120801no1yes32000 2499yes (old gen)1no00000 320816no0no05000 423703yes (old gen)1no00000 518402no0yes05000 Sum623 416000 __R__R_CW_G...._____.G..._____.................................. ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2208000/16/243_ 0.4300122840.00.072.05 170.187.181.53http/1.1monitoring.infhotep.com:443GET /.env HTTP/1.1 0-2208000/14/223_ 0.4100193900.00.073.00 170.187.181.53http/1.1 0-2208000/18/227R 0.4210162080.00.082.73 170.187.181.53http/1.1 0-2208000/14/231_ 0.4210208660.00.063.15 194.233.164.177http/1.1sup.infhotep.com:80GET /about HTTP/1.1 0-2208000/15/225_ 0.4210175580.00.082.79 194.233.164.177http/1.1sup.infhotep.com:80HELP 1-2208010/12/360R 0.3342020298530.00.154.55 41.82.172.47http/1.1 1-2208010/24/315_ 3582.0000197150.00.113.19 151.106.120.184http/1.1 1-2208010/30/315_ 3583.0900255930.00.153.86 170.187.181.53http/1.1monitoring.infhotep.com:443GET /.git/config HTTP/1.1 1-2208010/32/271W 3581.2600222820.00.253.35 170.187.181.53http/1.1monitoring.infhotep.com:443GET /server-status HTTP/1.1 1-2208010/28/378_ 3583.0800347680.00.165.27 170.187.181.53http/1.1monitoring.infhotep.com:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 2-14990/45/47G 1.4557717039140.00.580.59 147.210.179.67http/1.1 2-1-0/0/125. 0.005193331177940.00.002.57 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1-0/0/129. 0.005193332144490.00.002.18 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1-0/0/74. 0.00519339458270.00.000.81 127.0.0.1http/1.1 2-1-0/0/66. 0.0051933067530.00.000.86 127.0.0.1http/1.1 3-2208160/44/319_ 1.1204227200.00.183.60 170.187.181.53http/1.1monitoring.infhotep.com:443GET /info.php HTTP/1.1 3-2208160/34/307_ 1.1200215090.00.173.35 170.187.181.53http/1.1monitoring.infhotep.com:443GET /telescope/requests HTTP/1.1 3-2208160/42/330_ 1.1200199460.00.213.32 170.187.181.53http/1.1monitoring.infhotep.com:443GET /.DS_Store HTTP/1.1 3-2208160/40/322_ 1.1200214630.00.353.41 170.187.181.53http/1.1monitoring.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 3-2208160/53/344_ 1.1200213410.00.313.55 170.187.181.53http/1.1monitoring.infhotep.com:443GET /s/35312e33382e34352e313838/_/;/META-INF/maven/com.atlassia 4-1-0/0/155. 0.0087130108710.00.001.54 127.0.0.1http/1.1 4-1237030/24/135G 0.5042167110117850.00.251.65 77.158.161.36http/1.1 4-1-0/0/165. 0.0087130102130.00.001.54 127.0.0.1http/1.1 4-1-0/0/178. 0.0087130153220.00.002.03 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 4-1-0/0/191. 0.0087130169930.00.002.29 127.0.0.1http/1.1 5-2184020/53/227_ 1.2600128540.00.472.39 207.154.241.99http/1.1analytics.infhotep.com:443GET /telescope/requests HTTP/1.1 5-2184020/52/226_ 1.2700131830.00.252.24 170.187.181.53http/1.1monitoring.infhotep.com:443GET / HTTP/1.1 5-2184020/55/228_ 1.2610196710.00.343.11 194.233.164.177http/1.1sup.infhotep.com:80GET /.DS_Store HTTP/1.1 5-2184020/56/240_ 1.2610120920.00.342.12 194.233.164.177http/1.1sup.infhotep.com:80GET /api/search?folderIds=0 HTTP/1.1 5-2184020/57/231_ 1.2600118870.00.442.09 194.233.164.177http/1.1sup.infhotep.com:80GET /telescope/requests HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(RSA-PSS-RSAE-SHA256)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 12, current size: 4122 bytesaverage entry size: 343 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d556860016
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2021-12-21T16:50:43 Current Time: Saturday, 16-Jul-2022 00:19:22 CEST Restart Time: Friday, 15-Jul-2022 07:00:02 CEST Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 17 hours 19 minutes 19 seconds Server load: 2.30 2.38 2.42 Total accesses: 5675 - Total Traffic: 54.4 MB - Total Duration: 392910 CPU Usage: u4.19 s.68 cu20.13 cs2.88 - .0447% CPU load .091 requests/sec - 914 B/second - 9.8 kB/request - 69.2352 ms/request 11 requests currently being processed, 9 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 024814yes (old gen)1no00000 118470no1no14001 218471no0no23000 318507no0yes32000 421428yes (old gen)1no00000 520182no0no50000 Sum623 119001 ..G..___R_R___RW_R_WG....RRRRR.................................. ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1-0/0/93. 0.00191541419070.00.000.47 127.0.0.1http/1.1 0-1-0/0/104. 0.00191541834000.00.000.68 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 0-1248140/2/3G 0.0760966010.00.010.01 154.6.130.144http/1.1 0-1-0/0/114. 0.00191549856610.00.001.06 127.0.0.1http/1.1 0-1-0/0/114. 0.0019154051210.00.000.96 127.0.0.1http/1.1 1-2184700/4/146_ 0.1000263160.00.010.95 172.104.234.191http/1.1monitoring.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-2184700/2/143_ 0.100050660.00.010.98 172.104.234.191http/1.1monitoring.infhotep.com:443GET /.env HTTP/1.1 1-2184700/5/146_ 0.100067730.00.011.30 172.104.234.191http/1.1monitoring.infhotep.com:443GET /.DS_Store HTTP/1.1 1-2184700/4/149R 0.0310182100.00.001.20 172.104.234.191http/1.1 1-2184700/5/147_ 0.100030940.00.010.86 172.104.234.191http/1.1sup.infhotep.com:443GET /.DS_Store HTTP/1.1 2-2184710/5/329R 0.0420289300.00.004.47 172.104.234.191http/1.1 2-2184710/5/333_ 0.1100223870.00.013.67 172.104.234.191http/1.1monitoring.infhotep.com:443GET /.git/config HTTP/1.1 2-2184710/4/339_ 0.11018289040.00.023.28 172.104.234.191http/1.1monitoring.infhotep.com:443GET / HTTP/1.1 2-2184710/7/331_ 0.1100269950.00.024.35 172.104.234.191http/1.1monitoring.infhotep.com:443GET /s/35312e33382e34352e313838/_/;/META-INF/maven/com.atlassia 2-2184710/5/348R 0.0320155910.00.023.07 172.104.234.191http/1.1 3-2185070/15/267W 0.2200145090.00.052.81 172.104.234.191http/1.1monitoring.infhotep.com:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 3-2185070/14/283_ 0.2600106230.00.042.08 172.104.234.191http/1.1sup.infhotep.com:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 3-2185070/8/276R 0.2210222030.00.022.28 172.104.234.191http/1.1 3-2185070/13/263_ 0.2601158950.00.062.83 172.104.234.191http/1.1monitoring.infhotep.com:443GET /info.php HTTP/1.1 3-2185070/8/280W 0.1100130000.00.022.58 172.104.234.191http/1.1monitoring.infhotep.com:443GET /server-status HTTP/1.1 4-1214280/3/3G 0.06503900125770.00.090.09 91.161.180.133http/1.1 4-1-0/0/139. 0.003721519121800.00.001.86 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1-0/0/160. 0.003721522284670.00.002.62 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1-0/0/85. 0.00372154828600.00.000.44 91.161.180.133http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 4-1-0/0/84. 0.00372150132640.00.000.37 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 5-2201820/6/163R 0.071089350.00.021.51 172.104.234.191http/1.1 5-2201820/9/164R 0.0810100100.00.021.69 172.104.234.191http/1.1 5-2201820/3/156R 0.072061530.00.011.29 172.104.234.191http/1.1 5-2201820/3/166R 0.072061590.00.011.29 172.104.234.191http/1.1 5-2201820/4/148R 0.072040180.00.010.95 172.104.234.191http/1.1 6-1-0/0/43. 0.0011601835320.00.000.60 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 6-1-0/0/44. 0.0011601827490.00.000.44 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 6-1-0/0/39. 0.001160175550.00.000.21 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 6-1-0/0/35. 0.00116095353410.00.000.80 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 6-1-0/0/38. 0.0011602215080.00.000.35 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(RSA-PSS-RSAE-SHA256)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 11, current size: 3755 bytesaverage entry size: 341 bytes
The server-status page (usually /server-status) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d50a2c1680
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Thursday, 08-Jan-2026 20:32:40 CET Restart Time: Thursday, 08-Jan-2026 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 13 hours 32 minutes 37 seconds Server load: 7.10 7.17 7.46 Total accesses: 8815 - Total Traffic: 74.9 MB - Total Duration: 2695686 CPU Usage: u10.69 s3.31 cu17.27 cs4.74 - .0739% CPU load .181 requests/sec - 1611 B/second - 8.7 kB/request - 305.807 ms/request 2 requests currently being processed, 0 workers gracefully restarting, 18 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 01979518no0yes0050000 13171624no0yes1040000 21847323yes (old gen)1no0000000 31980502yes1no0000000 42392601yes1no0000000 62493297yes1no0000000 72809239no0yes0050000 83083386no0yes1040000 Sum844 20180000 _______W__...G.G......G...........G_______W__................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-119795180/114/121_ 2.201113211365140.00.730.74 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=notifications.get&sid=4d29adb282468469& 0-119795180/119/124_ 2.2011133215507170.00.810.82 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=4d29adb282468469&action=widget.discovery.v 0-119795180/111/117_ 2.2011194360258220.00.680.69 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=4d29adb282468469&action=widget.problemhost 0-119795180/117/124_ 2.1911074299384480.00.890.91 78.112.57.219http/1.1 0-119795180/111/119_ 2.20111381711303950.01.031.05 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=4d29adb282468469&action=widget.discovery.v 1-131716240/41/400_ 0.86101052260.00.373.28 64.227.32.66http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-131716240/46/405_ 0.85001249570.00.173.46 64.227.32.66http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 1-131716241/45/398W 0.85001260410.00.283.57 64.227.32.66http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 1-131716240/41/415_ 0.85101204520.00.253.01 64.227.32.66http/1.1sup.infhotep.com:80GET /about HTTP/1.1 1-131716240/40/407_ 0.85001371650.00.163.56 134.209.25.199http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 2-0-0/0/15. 0.00417790100.00.000.03 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 2-0-0/0/18. 0.00417790110.00.000.05 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 2-0-0/0/18. 0.0041779090.00.000.05 127.0.0.1http/1.1 2-018473230/13/13G 0.46425720110.00.030.03 167.86.107.35http/1.1 2-0-0/0/17. 0.00417791100.00.000.05 127.0.0.1http/1.1 3-119805020/67/88G 1.6835369773195810.00.570.62 77.201.32.124http/1.1 3-1-0/0/158. 0.00321860305370.00.001.01 45.135.194.23http/1.1sup.infhotep.com:80GET / HTTP/1.1 3-1-0/0/156. 0.0032185599380180.00.001.10 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=4d29adb282468469&action=widget.problemhost 3-1-0/0/150. 0.00321851521456350.00.001.35 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=4d29adb282468469&action=widget.problems.vi 3-1-0/0/147. 0.0032186389464260.00.001.26 127.0.0.1http/1.1 4-1-0/0/270. 0.00199132881810420.00.002.08 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 4-1-0/0/243. 0.0019916768870680.00.001.92 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=4d29adb282468469&action=widget.web.view HT 4-123926010/88/200G 1.772795233696960.00.831.77 65.39.73.188http/1.1 4-1-0/0/237. 0.001991623709470.00.001.60 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1-0/0/231. 0.00199160757720.00.001.72 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 5-1-0/0/418. 0.00225201238210.00.003.36 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 5-1-0/0/457. 0.00225201582410.00.004.18 127.0.0.1http/1.1 5-1-0/0/416. 0.00225201414970.00.004.21 127.0.0.1http/1.1 5-1-0/0/457. 0.00225201410010.00.003.96 127.0.0.1http/1.1 5-1-0/0/448. 0.00225201638900.00.005.08 127.0.0.1http/1.1 6-1-0/0/171. 0.0016414483532910.00.001.40 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=4d29adb282468469&action=widget.web.view HT 6-1-0/0/154. 0.001641410388410.00.001.05 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=notifications.get&sid=4d29adb282468469& 6-1-0/0/113. 0.001641440307020.00.000.93 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=4d29adb282468469&action=widget.problemhost 6-1-0/0/138. 0.001641448551010.00.001.00 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=notifications.get&sid=4d29adb282468469& 6-124932970/20/20G 0.3227492039920.00.160.16 167.86.107.35http/1.1 7-128092390/88/88_ 2.045436615380760.01.051.05 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 7-128092390/95/95_ 2.02543726382330.01.401.40 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 7-128092390/96/96_ 2.03543624390150.01.001.00 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 7-128092390/88/88_ 2.03543728271790.01.151.15 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 7-128092390/94/94_ 2.0154370411800.01.271.27 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 8-130833860/56/206_ 1.1940442980.00.241.52 64.227.32.66http/1.1sup.infhotep.com:80GET /webjars/swagger-ui/index.html HTTP/1.1 8-130833860/48/193_ 1.2020524980.00.502.07 64.227.32.66http/1.1sup.infhotep.com:80GET /@vite/env HTTP/1.1 8-130833861/56/199W 1.2000499310.00.361.64 134.209.25.199http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 8-130833860/53/188_ 1.2050489560.00.231.35 64.227.32.66http/1.1sup.infhotep.com:80GET /.vscode/sftp.json HTTP/1.1 8-130833860/56/185_ 1.2010454120.00.321.40 134.209.25.199http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d52daab5e9
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Wednesday, 31-Dec-2025 02:15:04 CET Restart Time: Tuesday, 30-Dec-2025 07:00:02 CET Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 19 hours 15 minutes 2 seconds Server load: 6.31 6.70 6.61 Total accesses: 10729 - Total Traffic: 109.7 MB - Total Duration: 1885396 CPU Usage: u8.81 s3.52 cu43.28 cs8.15 - .092% CPU load .155 requests/sec - 1659 B/second - 10.5 kB/request - 175.729 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 24 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 0365678no0yes0050000 1365679no0yes0050000 2147966yes (old gen)1no0000000 33069720yes (old gen)1no0000000 4365717no0yes0050000 5365741yes1no0000000 6472437no0yes0050000 7472501no13yes10400013 Sum8316 102400013 __________.G......G._____.G..._______W__........................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-23656780/10/230_ 0.2090351120.00.031.79 127.0.0.1http/1.1 0-23656780/17/227_ 0.2180436880.00.022.11 167.172.158.128http/1.1sup.infhotep.com:80POST /api HTTP/1.1 0-23656780/14/231_ 0.2180332720.00.102.01 159.65.144.72http/1.1sup.infhotep.com:443POST /graphql HTTP/1.1 0-23656780/14/226_ 0.2190329110.00.041.56 139.59.132.8http/1.1analytics.infhotep.com:443POST /api HTTP/1.1 0-23656780/8/208_ 0.1790296650.00.031.59 127.0.0.1http/1.1 1-23656790/37/462_ 0.7320843840.00.104.97 167.172.158.128http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 1-23656790/40/502_ 0.7320921640.00.134.96 139.59.132.8http/1.1analytics.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 1-23656790/41/481_ 0.7320932480.00.225.12 143.110.217.244http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 1-23656790/32/471_ 0.73001029890.00.135.36 165.227.173.41http/1.1monitoring.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 1-23656790/36/449_ 0.7220769210.00.124.44 159.65.144.72http/1.1sup.infhotep.com:443GET /actuator/env HTTP/1.1 2-1-0/0/594. 0.0080992172947230.00.005.69 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 2-11479660/70/591G 0.941361401002790.00.155.52 167.86.107.35http/1.1 2-1-0/0/619. 0.00810001015330.00.006.26 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 2-1-0/0/630. 0.00810025920200.00.006.02 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1-0/0/600. 0.0081000978740.00.005.95 127.0.0.1http/1.1 3-1-0/0/157. 0.005489220173880.00.001.12 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-1-0/0/103. 0.00548932355160.00.000.38 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 3-1-0/0/92. 0.005489363349530.00.000.35 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-130697200/34/50G 1.3159095035750.00.170.21 77.201.32.124http/1.1 3-1-0/0/163. 0.00548932736220650.00.001.19 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 4-23657170/36/259_ 0.6590548930.00.123.15 138.199.56.238http/1.1sup.infhotep.com:443GET /favicon.ico HTTP/1.1 4-23657170/33/252_ 0.6590400790.00.112.61 167.172.158.128http/1.1sup.infhotep.com:80POST /api/graphql HTTP/1.1 4-23657170/30/248_ 0.6590623410.00.103.16 138.199.56.238http/1.1 4-23657170/28/251_ 0.64110425590.00.223.08 154.47.16.132http/1.1 4-23657170/29/236_ 0.65110341470.00.112.51 139.59.143.102http/1.1sup.infhotep.com:80\x16\x03\x01\x05\xe6\x01 5-2-0/0/475. 0.00387201077790.00.006.48 162.216.16.109http/1.1sup.infhotep.com:80GET /geoserver/web/wicket/bookmarkable/org.geoserver.web.AboutG 5-23657410/59/391G 1.55514901100060.00.296.25 167.86.107.35http/1.1 5-2-0/0/319. 0.0038720495620.00.003.11 162.216.16.109http/1.1analytics.infhotep.com:443GET /geoserver/web/wicket/bookmarkable/org.geoserver.web.AboutG 5-2-0/0/410. 0.0038720999810.00.006.78 162.216.16.109http/1.1analytics.infhotep.com:443GET /cgi-bin/info.cgi HTTP/1.1 5-2-0/0/365. 0.0038720863070.00.004.13 162.216.16.109http/1.1analytics.infhotep.com:443GET /geoserver/ HTTP/1.1 6-24724370/10/10_ 0.1390240.00.030.03 165.227.173.41http/1.1monitoring.infhotep.com:443POST /api/gql HTTP/1.1 6-24724370/9/9_ 0.1390480.00.020.02 143.110.217.244http/1.1sup.infhotep.com:80POST /api HTTP/1.1 6-24724370/7/7_ 0.1390220.00.020.02 139.59.132.8http/1.1analytics.infhotep.com:443POST /graphql/api HTTP/1.1 6-24724370/6/6_ 0.10926270.00.020.02 127.0.0.1http/1.1 6-24724370/14/14_ 0.14906630.00.030.03 143.110.217.244http/1.1sup.infhotep.com:80POST /api/graphql HTTP/1.1 7-24725010/80/80_ 1.470062370.00.350.35 139.59.132.8http/1.1analytics.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-24725010/77/77_ 1.470070860.00.280.28 159.65.144.72http/1.1sup.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 7-24725011/70/70W 1.470055820.00.420.42 139.59.143.102http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 7-24725010/89/89_ 1.470060940.00.390.39 143.110.217.244http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-24725010/75/75_ 1.470076590.00.250.25 165.227.173.41http/1.1monitoring.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 20, current size: 6805 bytesaverage entry size: 340 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d591e63bec
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Tuesday, 30-Dec-2025 11:50:31 CET Restart Time: Tuesday, 30-Dec-2025 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 4 hours 50 minutes 29 seconds Server load: 3.38 3.83 3.94 Total accesses: 1680 - Total Traffic: 9.1 MB - Total Duration: 142753 CPU Usage: u8.18 s1.85 cu1.26 cs.35 - .0668% CPU load .0964 requests/sec - 544 B/second - 5.5 kB/request - 84.972 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 02941247no0yes0050000 12941248no0yes1040000 22942331no0yes0050000 33069720yes1no0000000 43268748no0yes0050000 Sum511 10190000 _____W_________...G._____....................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-129412470/20/30_ 0.493030120.00.180.20 157.245.204.205http/1.1sup.infhotep.com:80GET /swagger.json HTTP/1.1 0-129412470/12/23_ 0.491402190.00.040.07 157.245.204.205http/1.1sup.infhotep.com:80POST /api HTTP/1.1 0-129412470/13/27_ 0.491412120.00.050.10 157.245.204.205http/1.1sup.infhotep.com:80GET /swagger/v1/swagger.json HTTP/1.1 0-129412470/20/30_ 0.491407370.00.070.10 157.245.204.205http/1.1sup.infhotep.com:80POST /api/graphql HTTP/1.1 0-129412470/12/21_ 0.49603110.00.060.08 157.245.204.205http/1.1sup.infhotep.com:80GET /.vscode/sftp.json HTTP/1.1 1-129412481/88/91W 3.210071720.00.400.40 157.245.204.205http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 1-129412480/91/96_ 3.207092080.00.590.60 127.0.0.1http/1.1 1-129412480/85/85_ 3.212069410.00.400.40 157.245.204.205http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 1-129412480/89/91_ 3.2010136860.00.620.63 157.245.204.205http/1.1sup.infhotep.com:80GET /v2/api-docs HTTP/1.1 1-129412480/89/92_ 3.210048800.00.420.42 157.245.204.205http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-129423310/71/86_ 2.53624047570.00.340.38 127.0.0.1http/1.1 2-129423310/81/95_ 2.561022063040.00.470.50 216.180.246.176http/1.1sup.infhotep.com:80GET /doc/index.html HTTP/1.1 2-129423310/70/89_ 2.556130114340.00.550.61 103.252.91.84http/1.1 2-129423310/72/79_ 2.5510220130960.00.570.59 216.180.246.176http/1.1 2-129423310/80/102_ 2.56613072340.00.470.55 103.252.91.84http/1.1sup.infhotep.com:80CONNECT google.com:443 HTTP/1.1 3-1-0/0/157. 0.00301920173880.00.001.12 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-1-0/0/103. 0.0030202355160.00.000.38 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 3-1-0/0/92. 0.00302063349530.00.000.35 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-130697200/34/50G 1.317222035750.00.170.21 77.201.32.124http/1.1 3-1-0/0/163. 0.0030202736220650.00.001.19 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 4-132687480/16/16_ 0.3540120.00.040.04 157.245.204.205http/1.1sup.infhotep.com:80GET /about HTTP/1.1 4-132687480/20/20_ 0.353080.00.040.04 157.245.204.205http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 4-132687480/12/12_ 0.352060.00.020.02 157.245.204.205http/1.1sup.infhotep.com:80GET /server HTTP/1.1 4-132687480/17/17_ 0.351080.00.050.05 157.245.204.205http/1.1sup.infhotep.com:80GET /v3/api-docs HTTP/1.1 4-132687480/13/13_ 0.354050.00.040.04 157.245.204.205http/1.1sup.infhotep.com:80GET /@vite/env HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 7, current size: 2301 bytesaverage entry size: 328 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d58d165f45
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Friday, 26-Dec-2025 20:43:10 CET Restart Time: Friday, 26-Dec-2025 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 13 hours 43 minutes 8 seconds Server load: 2.25 2.69 2.80 Total accesses: 6307 - Total Traffic: 37.1 MB - Total Duration: 577587 CPU Usage: u8.51 s2.64 cu27.7 cs5.14 - .0891% CPU load .128 requests/sec - 787 B/second - 6.0 kB/request - 91.5787 ms/request 2 requests currently being processed, 0 workers gracefully restarting, 18 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 03182115no1yes1040000 23063975no0yes1040000 32888362no0yes0050000 43181493no0yes0050000 Sum401 20180000 ____R.....W______________....................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-131821150/20/250_ 0.6910186780.00.071.32 139.59.143.102http/1.1sup.infhotep.com:80GET /about HTTP/1.1 0-131821150/26/266_ 0.6910283290.00.091.59 139.59.143.102http/1.1sup.infhotep.com:80GET /.vscode/sftp.json HTTP/1.1 0-131821150/26/247_ 0.6930170450.00.091.23 139.59.143.102http/1.1sup.infhotep.com:80GET /api/swagger.json HTTP/1.1 0-131821150/20/249_ 0.6910326080.00.091.84 139.59.143.102http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 0-131821150/13/245R 0.4316830183920.00.061.46 127.0.0.1http/1.1 1-1-0/0/263. 0.00259335207400.00.001.53 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-1-0/0/269. 0.00259328206890.00.001.19 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-1-0/0/262. 0.00259325243630.00.001.46 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-1-0/0/274. 0.00259327139360.00.001.15 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-1-0/0/282. 0.00259323209180.00.001.36 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-130639751/69/256W 2.5100236120.00.541.56 139.59.143.102http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 2-130639750/76/260_ 2.5020233220.00.711.74 127.0.0.1http/1.1 2-130639750/77/266_ 2.5140252170.00.711.65 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 2-130639750/75/254_ 2.5020266850.00.551.60 127.0.0.1http/1.1 2-130639750/82/275_ 2.5320336880.00.602.01 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 3-128883620/78/262_ 2.8820263940.00.451.45 139.59.143.102http/1.1sup.infhotep.com:80GET /swagger-ui.html HTTP/1.1 3-128883620/78/284_ 2.88170249870.00.481.48 139.59.143.102http/1.1sup.infhotep.com:80POST /api/gql HTTP/1.1 3-128883620/78/281_ 2.88170234010.00.481.44 139.59.143.102http/1.1sup.infhotep.com:80GET /swagger/swagger-ui.html HTTP/1.1 3-128883620/84/267_ 2.8830237210.00.721.78 139.59.143.102http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 3-128883620/77/274_ 2.88180308440.00.621.72 139.59.143.102http/1.1sup.infhotep.com:80POST /api/graphql HTTP/1.1 4-131814930/28/207_ 1.0550167160.00.211.18 139.59.143.102http/1.1sup.infhotep.com:80GET /swagger/v1/swagger.json HTTP/1.1 4-131814930/32/205_ 1.0500213840.00.431.54 139.59.143.102http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-131814930/28/208_ 1.0580190580.00.251.29 139.59.143.102http/1.1sup.infhotep.com:80GET /swagger.json HTTP/1.1 4-131814930/29/201_ 1.0580252210.00.121.18 139.59.143.102http/1.1sup.infhotep.com:80GET /actuator/env HTTP/1.1 4-131814930/27/200_ 1.0530176280.00.321.35 127.0.0.1http/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 6, current size: 1986 bytesaverage entry size: 331 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d5a8753429
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Thursday, 25-Dec-2025 07:11:49 CET Restart Time: Thursday, 25-Dec-2025 07:00:02 CET Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 11 minutes 46 seconds Server load: 3.64 3.67 3.38 Total accesses: 52 - Total Traffic: 89 kB - Total Duration: 32 CPU Usage: u.64 s.1 cu0 cs0 - .105% CPU load .0737 requests/sec - 129 B/second - 1752 B/request - .615385 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 03761354no0yes1040000 13761358no0yes0050000 23761393no0yes0050000 33768288no0yes0050000 Sum400 10190000 __W_________________............................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-037613540/5/5_ 0.118040.00.010.01 159.89.174.87http/1.1sup.infhotep.com:80GET /actuator/env HTTP/1.1 0-037613540/4/4_ 0.115020.00.010.01 159.89.174.87http/1.1sup.infhotep.com:80GET /api-docs/swagger.json HTTP/1.1 0-037613541/4/4W 0.110020.00.010.01 159.89.174.87http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 0-037613540/3/3_ 0.119000.00.010.01 159.89.174.87http/1.1sup.infhotep.com:80GET /@vite/env HTTP/1.1 0-037613540/4/4_ 0.118020.00.010.01 159.89.174.87http/1.1sup.infhotep.com:80GET /v3/api-docs HTTP/1.1 1-037613580/2/2_ 0.001000.00.000.00 159.89.174.87http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 1-037613580/1/1_ 0.001000.00.000.00 159.89.174.87http/1.1sup.infhotep.com:80GET /swagger/v1/swagger.json HTTP/1.1 1-037613580/1/1_ 0.0013000.00.000.00 159.89.174.87http/1.1sup.infhotep.com:80GET /swagger-ui.html HTTP/1.1 1-037613580/1/1_ 0.0010000.00.000.00 159.89.174.87http/1.1sup.infhotep.com:80GET /api/swagger.json HTTP/1.1 1-037613580/1/1_ 0.009000.00.000.00 159.89.174.87http/1.1sup.infhotep.com:80GET /swagger/swagger-ui.html HTTP/1.1 2-037613930/1/1_ 0.0196220.00.000.00 127.0.0.1http/1.1 2-037613930/3/3_ 0.0489040.00.010.01 216.24.212.180http/1.1sup.infhotep.com:80POST / HTTP/1.1 2-037613930/2/2_ 0.03160010.00.010.01 13.219.121.241http/1.1sup.infhotep.com:443GET / HTTP/1.1 2-037613930/1/1_ 0.0396000.00.000.00 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 3-037682880/2/2_ 0.041000.00.000.00 159.89.174.87http/1.1sup.infhotep.com:80GET / HTTP/1.1 3-037682880/5/5_ 0.041010.00.010.01 159.89.174.87http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-037682880/3/3_ 0.043020.00.000.00 159.89.174.87http/1.1sup.infhotep.com:80POST /api HTTP/1.1 3-037682880/4/4_ 0.043010.00.000.00 159.89.174.87http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 3-037682880/5/5_ 0.042030.00.010.01 159.89.174.87http/1.1sup.infhotep.com:80GET /.vscode/sftp.json HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 6, current size: 1986 bytesaverage entry size: 331 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d5f09f6ba2
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Tuesday, 23-Dec-2025 10:26:01 CET Restart Time: Tuesday, 23-Dec-2025 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 3 hours 25 minutes 58 seconds Server load: 3.94 3.94 3.92 Total accesses: 1319 - Total Traffic: 5.5 MB - Total Duration: 65745 CPU Usage: u5307.22 s48.5 cu2.53 cs.58 - 43.4% CPU load .107 requests/sec - 463 B/second - 4341 B/request - 49.8446 ms/request 2 requests currently being processed, 0 workers gracefully restarting, 18 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 03600052no0yes0050000 13600053no2yes1040001 23601149no0yes1040000 33708866no0yes0050000 Sum402 20180001 ______R______W______............................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-136000520/13/24_ 0.462206040.00.060.08 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 0-136000520/13/29_ 0.482204130.00.060.10 209.38.208.202http/1.1sup.infhotep.com:80GET / HTTP/1.1 0-136000520/15/25_ 0.4834416511920.00.070.10 77.131.12.105http/1.1analytics.infhotep.com:443POST /matomo.php?action_name=RGPD%20vs%20CCPA%2C%20quelles%20di 0-136000520/13/29_ 0.44339263120.00.060.10 143.198.58.67http/1.1 0-136000520/17/26_ 0.47338111840.00.070.10 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 1-136000530/34/63_ 5186.451070340.00.490.57 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 1-136000530/3/38R 0.0455065334910.00.010.11 77.201.32.124http/1.1 1-136000530/42/69_ 5347.164017630.00.160.24 209.38.208.202http/1.1sup.infhotep.com:80GET /about HTTP/1.1 1-136000530/44/69_ 5240.8630048560.00.410.48 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 1-136000530/40/57_ 5350.131013280.00.130.18 209.38.208.202http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-136011490/62/91_ 2.033050900.00.250.33 209.38.208.202http/1.1sup.infhotep.com:80GET /@vite/env HTTP/1.1 2-136011490/64/89_ 2.033057060.00.350.41 209.38.208.202http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 2-136011490/59/91_ 2.032072980.00.250.33 209.38.208.202http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 2-136011491/52/82W 2.030055980.00.220.29 209.38.208.202http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 2-136011490/62/102_ 2.032021890.00.250.35 209.38.208.202http/1.1sup.infhotep.com:80GET /server HTTP/1.1 3-137088660/39/64_ 1.268033920.00.340.39 209.38.208.202http/1.1sup.infhotep.com:80GET /actuator/env HTTP/1.1 3-137088660/49/76_ 1.253087560.00.300.37 209.38.208.202http/1.1sup.infhotep.com:80GET /v3/api-docs HTTP/1.1 3-137088660/35/65_ 1.2412026120.00.160.23 127.0.0.1http/1.1 3-137088660/43/75_ 1.266015940.00.170.25 209.38.208.202http/1.1sup.infhotep.com:80GET /.vscode/sftp.json HTTP/1.1 3-137088660/43/68_ 1.235012910.00.160.23 127.0.0.1http/1.1 4-0-0/0/18. 0.006103050.00.000.04 127.0.0.1http/1.1 4-0-0/0/18. 0.006103070.00.000.04 45.135.194.23http/1.1sup.infhotep.com:80GET / HTTP/1.1 4-0-0/0/16. 0.006103070.00.000.04 127.0.0.1http/1.1 4-0-0/0/21. 0.006103060.00.000.05 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 4-0-0/0/14. 0.006103070.00.000.04 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 6, current size: 1986 bytesaverage entry size: 331 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d578990a61
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Sunday, 21-Dec-2025 12:34:40 CET Restart Time: Sunday, 21-Dec-2025 07:00:03 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 5 hours 34 minutes 36 seconds Server load: 2.87 2.52 2.51 Total accesses: 1752 - Total Traffic: 11.0 MB - Total Duration: 168863 CPU Usage: u7.81 s1.79 cu3.9 cs.84 - .0714% CPU load .0873 requests/sec - 572 B/second - 6.4 kB/request - 96.383 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 03398577no0yes0050000 13398578no0yes1040000 23399647yes2no0000001 33733119no2yes0050002 43834574no0yes0050000 Sum514 10190003 ________W_...G.__________....................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-133985770/27/34_ 0.992108240.00.110.13 127.0.0.1http/1.1 0-133985770/29/35_ 1.0621012750.00.120.13 64.23.218.208http/1.1sup.infhotep.com:80POST /api HTTP/1.1 0-133985770/26/34_ 1.05331034020.00.220.23 167.71.204.99http/1.1sup.infhotep.com:443PROPFIND / HTTP/1.1 0-133985770/24/30_ 1.0022022000.00.190.21 127.0.0.1http/1.1 0-133985770/27/33_ 1.0622073470.00.290.31 64.23.218.208http/1.1sup.infhotep.com:80GET / HTTP/1.1 1-133985780/56/71_ 2.1431068510.00.510.54 127.0.0.1http/1.1 1-133985780/64/75_ 2.12310102180.00.450.48 127.0.0.1http/1.1 1-133985780/52/67_ 2.151070660.00.390.43 64.23.218.208http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-133985781/59/71W 2.040073950.00.360.39 64.23.218.208http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 1-133985780/61/67_ 2.1531029580.00.390.40 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 2-1-0/0/109. 0.0013523372360.00.000.71 127.0.0.1http/1.1 2-1-0/0/103. 0.0013520162850.00.000.97 127.0.0.1http/1.1 2-1-0/0/96. 0.0013520150980.00.000.63 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 2-133996470/71/87G 2.463151036290.00.290.33 127.0.0.1http/1.1 2-1-0/0/93. 0.001352040500.00.000.36 127.0.0.1http/1.1 3-137331190/43/142_ 1.3210211240.00.201.03 64.23.218.208http/1.1sup.infhotep.com:80GET /about HTTP/1.1 3-137331190/41/135_ 1.322096140.00.300.84 64.23.218.208http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 3-137331190/43/147_ 1.3220159590.00.271.10 64.23.218.208http/1.1sup.infhotep.com:80GET /.vscode/sftp.json HTTP/1.1 3-137331190/43/147_ 1.3110150490.00.270.90 64.23.218.208http/1.1sup.infhotep.com:80GET /api/swagger.json HTTP/1.1 3-137331190/41/141_ 1.3230112580.00.360.78 64.23.218.208http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 4-138345740/11/11_ 0.148050.00.010.01 64.23.218.208http/1.1sup.infhotep.com:80GET /actuator/env HTTP/1.1 4-138345740/6/6_ 0.145020.00.020.02 64.23.218.208http/1.1sup.infhotep.com:80GET /swagger.json HTTP/1.1 4-138345740/6/6_ 0.1414020.00.020.02 64.23.218.208http/1.1sup.infhotep.com:80GET /swagger-ui.html HTTP/1.1 4-138345740/8/8_ 0.1413030.00.020.02 64.23.218.208http/1.1sup.infhotep.com:80GET /v2/api-docs HTTP/1.1 4-138345740/4/4_ 0.1412010.00.010.01 64.23.218.208http/1.1sup.infhotep.com:80GET /swagger/index.html HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 7, current size: 2309 bytesaverage entry size: 329 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d5eb29466c
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Friday, 19-Dec-2025 07:09:43 CET Restart Time: Friday, 19-Dec-2025 07:00:02 CET Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 9 minutes 41 seconds Server load: 3.66 4.26 5.11 Total accesses: 53 - Total Traffic: 83 kB - Total Duration: 36 CPU Usage: u.59 s.06 cu0 cs0 - .112% CPU load .0912 requests/sec - 146 B/second - 1603 B/request - .679245 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 02731908no0yes0050000 12731909no0yes0050000 22731943no0yes0050000 32733532no2yes1040002 Sum402 10190002 ___________________W............................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-027319080/3/3_ 0.0216010.00.000.00 165.227.39.235http/1.1sup.infhotep.com:80GET /swagger-ui.html HTTP/1.1 0-027319080/2/2_ 0.0312000.00.000.00 165.227.39.235http/1.1sup.infhotep.com:80GET /swagger/swagger-ui.html HTTP/1.1 0-027319080/4/4_ 0.0316010.00.010.01 165.227.39.235http/1.1sup.infhotep.com:80GET /webjars/swagger-ui/index.html HTTP/1.1 0-027319080/2/2_ 0.0215000.00.000.00 165.227.39.235http/1.1sup.infhotep.com:80GET /swagger/index.html HTTP/1.1 0-027319080/4/4_ 0.0313000.00.010.01 165.227.39.235http/1.1sup.infhotep.com:80GET /v2/api-docs HTTP/1.1 1-027319090/3/3_ 0.027020.00.000.00 152.32.235.85http/1.1 1-027319090/2/2_ 0.037000.00.000.00 152.32.235.85http/1.1sup.infhotep.com:80GET / HTTP/1.1 1-027319090/3/3_ 0.024030.00.010.01 152.32.235.85http/1.1sup.infhotep.com:80GET / HTTP/1.1 1-027319090/2/2_ 0.037000.00.000.00 165.227.39.235http/1.1sup.infhotep.com:80GET /server HTTP/1.1 1-027319090/2/2_ 0.027000.00.000.00 152.32.235.85http/1.1 2-027319430/3/3_ 0.0710090.00.010.01 165.227.39.235http/1.1sup.infhotep.com:80GET /api/swagger.json HTTP/1.1 2-027319430/2/2_ 0.049010.00.010.01 127.0.0.1http/1.1 2-027319430/4/4_ 0.076020.00.010.01 152.32.235.85http/1.1 2-027319430/1/1_ 0.076000.00.000.00 152.32.235.85http/1.1sup.infhotep.com:80GET /v1 HTTP/1.1 2-027319430/2/2_ 0.070020.00.010.01 165.227.39.235http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-027335320/3/3_ 0.031000.00.000.00 165.227.39.235http/1.1sup.infhotep.com:80GET /about HTTP/1.1 3-027335320/4/4_ 0.032020.00.010.01 165.227.39.235http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 3-027335320/3/3_ 0.032060.00.000.00 165.227.39.235http/1.1sup.infhotep.com:80GET /.vscode/sftp.json HTTP/1.1 3-027335320/2/2_ 0.031000.00.000.00 152.32.235.85http/1.1sup.infhotep.com:80GET / HTTP/1.1 3-027335321/2/2W 0.030000.00.000.00 165.227.39.235http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 5, current size: 1655 bytesaverage entry size: 331 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d5c1b96759
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Tuesday, 16-Dec-2025 22:27:14 CET Restart Time: Tuesday, 16-Dec-2025 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 15 hours 27 minutes 12 seconds Server load: 4.77 4.47 4.45 Total accesses: 50410 - Total Traffic: 1.5 GB - Total Duration: 14765723 CPU Usage: u14.68 s3.65 cu83.4 cs24.18 - .226% CPU load .906 requests/sec - 28.2 kB/second - 31.1 kB/request - 292.913 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 0957598no0yes1040000 11077448no0yes0050000 2343951yes1no0000000 4483581no0yes0050000 6624219no0yes0050000 Sum511 10190000 W_________...G......_____....._____............................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-19575981/77/1461W 2.29004895330.00.8444.90 142.93.0.66http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 0-19575980/78/1430_ 2.29104106970.00.7443.39 127.0.0.1http/1.1 0-19575980/74/1431_ 2.29104350840.01.1245.19 142.93.0.66http/1.1sup.infhotep.com:80GET /about HTTP/1.1 0-19575980/73/1447_ 2.29104806360.00.6043.66 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 0-19575980/72/1424_ 2.28104897840.01.0844.39 142.93.0.66http/1.1sup.infhotep.com:80GET /server HTTP/1.1 1-110774480/50/2293_ 1.462007002940.00.9068.25 142.93.0.66http/1.1sup.infhotep.com:80POST /api/gql HTTP/1.1 1-110774480/48/2290_ 1.462006941790.00.8470.18 142.93.0.66http/1.1sup.infhotep.com:80POST /graphql/api HTTP/1.1 1-110774480/47/2232_ 1.462006549370.00.8168.81 142.93.0.66http/1.1sup.infhotep.com:80POST /api/graphql HTTP/1.1 1-110774480/48/2291_ 1.462007259260.00.7568.05 142.93.0.66http/1.1sup.infhotep.com:80POST /graphql HTTP/1.1 1-110774480/46/2298_ 1.462006771010.00.9467.01 142.93.0.66http/1.1sup.infhotep.com:80POST /api HTTP/1.1 2-1-0/0/1638. 0.001961313944983280.00.0050.03 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1-0/0/1644. 0.00196132254843880.00.0050.04 85.69.135.202http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60971&from=now-2d&to=now&height=20 2-1-0/0/1662. 0.001961312205063130.00.0051.07 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-13439510/344/1623G 4.21205602264882020.010.8750.74 65.39.73.188http/1.1 2-1-0/0/1667. 0.001961116904682980.00.0051.08 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-1-0/0/2082. 0.0015004695023810.00.0062.64 85.69.135.202http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60955&from=now-2d&to=now&height=20 3-1-0/0/2047. 0.00150042525118420.00.0062.73 85.69.135.202http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60988&from=now-2d&to=now&height=20 3-1-0/0/2069. 0.0015004725351910.00.0064.87 85.69.135.202http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60948&from=now-2d&to=now&height=20 3-1-0/0/2042. 0.00150045945496300.00.0062.89 85.69.135.202http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60960&from=now-2d&to=now&height=20 3-1-0/0/2058. 0.00150041425464260.00.0063.04 85.69.135.202http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60944&from=now-2d&to=now&height=20 4-14835810/223/1512_ 3.23135804169090.06.2145.87 127.0.0.1http/1.1 4-14835810/223/1502_ 3.2242604146500.06.8346.89 127.0.0.1http/1.1 4-14835810/213/1527_ 3.2842604603640.06.5047.53 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 4-14835810/229/1556_ 3.26426194614550.06.7647.09 127.0.0.1http/1.1 4-14835810/221/1536_ 3.271358154571530.06.8748.00 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-1-0/0/993. 0.00227002820420.00.0029.77 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 5-1-0/0/1006. 0.00227003174700.00.0030.61 82.165.42.244http/1.1sup.infhotep.com:443POST / HTTP/1.1 5-1-0/0/1007. 0.00227002844380.00.0030.32 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 5-1-0/0/1024. 0.00227003118600.00.0030.50 127.0.0.1http/1.1 5-1-0/0/1035. 0.00227023189940.00.0030.02 127.0.0.1http/1.1 6-16242190/123/123_ 2.472420333520.01.881.88 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 6-16242190/118/118_ 2.451820374680.02.142.14 127.0.0.1http/1.1 6-16242190/110/110_ 2.4710440530.02.012.01 142.93.0.66http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-16242190/120/120_ 2.462420372080.02.602.60 127.0.0.1http/1.1 6-16242190/112/112_ 2.471820391220.01.901.90 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 6, current size: 1958 bytesaverage entry size: 326 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d5db660079
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Sunday, 14-Dec-2025 09:34:41 CET Restart Time: Sunday, 14-Dec-2025 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 2 hours 34 minutes 38 seconds Server load: 3.54 3.51 3.56 Total accesses: 785 - Total Traffic: 3.1 MB - Total Duration: 274637 CPU Usage: u4.48 s.67 cu1.56 cs.47 - .0774% CPU load .0846 requests/sec - 345 B/second - 4079 B/request - 349.856 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 02265119no0yes0050000 12265123no0yes0050000 22266078no0yes0050000 32421154no2yes1040002 Sum402 10190002 _________________W__............................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-122651190/7/11_ 0.29169250150.00.030.04 78.153.140.203http/1.1 0-122651190/9/13_ 0.31170049880.00.030.04 78.153.140.203http/1.1sup.infhotep.com:80GET /platform/.env HTTP/1.1 0-122651190/7/14_ 0.261942237140.00.030.05 127.0.0.1http/1.1 0-122651190/9/14_ 0.313055830.00.030.05 157.245.36.108http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 0-122651190/7/12_ 0.312124650.00.030.05 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 1-122651230/14/23_ 0.51254066270.00.060.09 127.0.0.1http/1.1 1-122651230/14/21_ 0.58254082460.00.050.06 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 1-122651230/21/30_ 0.582170108070.00.120.15 91.224.92.121http/1.1sup.infhotep.com:80OPTIONS / HTTP/1.1 1-122651230/16/21_ 0.51212066590.00.060.08 127.0.0.1http/1.1 1-122651230/12/22_ 0.55212187180.00.040.07 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 2-122660780/32/60_ 1.1040157430.00.190.28 157.245.36.108http/1.1sup.infhotep.com:80GET /about HTTP/1.1 2-122660780/32/60_ 1.1020136470.00.120.22 157.245.36.108http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 2-122660780/26/49_ 1.1010123450.00.100.18 157.245.36.108http/1.1sup.infhotep.com:80GET /server HTTP/1.1 2-122660780/30/55_ 1.0940128840.00.110.19 157.245.36.108http/1.1sup.infhotep.com:80POST /api/gql HTTP/1.1 2-122660780/34/66_ 1.0910149490.00.120.22 157.245.36.108http/1.1sup.infhotep.com:80POST /graphql/api HTTP/1.1 3-124211540/34/62_ 1.5900232520.00.130.22 157.245.36.108http/1.1sup.infhotep.com:80GET /.vscode/sftp.json HTTP/1.1 3-124211540/33/59_ 1.5830276370.00.130.21 157.245.36.108http/1.1sup.infhotep.com:80GET /api-docs/swagger.json HTTP/1.1 3-124211541/37/58W 1.5900320670.00.260.34 157.245.36.108http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 3-124211540/39/61_ 1.5910321750.00.130.28 157.245.36.108http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-124211540/48/74_ 1.5900271050.00.170.25 141.98.11.140http/1.1sup.infhotep.com:80GET / HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 7, current size: 2309 bytesaverage entry size: 329 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d5e0181e44
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Saturday, 13-Dec-2025 15:07:21 CET Restart Time: Saturday, 13-Dec-2025 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 8 hours 7 minutes 19 seconds Server load: 5.47 5.27 5.26 Total accesses: 3568 - Total Traffic: 17.5 MB - Total Duration: 1986305 CPU Usage: u5231.12 s35.59 cu9.06 cs1.51 - 18% CPU load .122 requests/sec - 626 B/second - 5.0 kB/request - 556.7 ms/request 2 requests currently being processed, 0 workers gracefully restarting, 18 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 03624971no0yes0050000 2103220no1yes1040000 33777850yes1no0000000 4245520no0yes1040000 54128458no0yes0050000 Sum512 20180000 _____.....___R_.G...___W______.................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-136249710/44/56_ 1.344520260490.00.310.34 45.80.253.18http/1.1sup.infhotep.com:80GET / HTTP/1.0 0-136249710/34/46_ 1.347320180130.00.160.19 127.0.0.1http/1.1 0-136249710/42/46_ 1.347320271190.00.190.20 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 0-136249710/39/47_ 1.314520201210.00.170.20 127.0.0.1http/1.1 0-136249710/40/49_ 1.317320432600.00.290.32 127.0.0.1http/1.1 1-1-0/0/96. 0.0018120410230.00.000.41 127.0.0.1http/1.1 1-1-0/0/96. 0.0018120493140.00.000.53 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 1-1-0/0/94. 0.0018120447450.00.000.42 127.0.0.1http/1.1 1-1-0/0/101. 0.0018121500502840.00.000.53 127.0.0.1http/1.1 1-1-0/0/97. 0.0018121461510.00.000.55 127.0.0.1http/1.1 2-11032200/99/187_ 5256.8711801354580.00.410.79 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 2-11032200/81/195_ 4987.3815130721238670.00.391.02 127.0.0.1http/1.1 2-11032200/127/225_ 5224.5811871799110.00.861.28 127.0.0.1http/1.1 2-11032200/1/94R 0.0155940654790.00.000.42 66.175.211.202http/1.1 2-11032200/131/240_ 5220.8113314771853360.00.951.41 127.0.0.1http/1.1 3-1-0/0/122. 0.00146061410760830.00.000.58 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-137778500/57/75G 2.38179530476820.00.260.29 91.196.152.148http/1.1 3-1-0/0/85. 0.00146061189370890.00.000.63 127.0.0.1http/1.1 3-1-0/0/102. 0.00146051495526930.00.000.43 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-1-0/0/110. 0.00146060576720.00.000.57 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 4-12455200/43/132_ 0.931201008080.00.300.89 127.0.0.1http/1.1 4-12455200/35/121_ 0.9280793700.00.160.67 128.199.182.55http/1.1sup.infhotep.com:80GET /swagger-ui.html HTTP/1.1 4-12455200/36/125_ 0.921201060530.00.170.86 128.199.182.55http/1.1sup.infhotep.com:80POST /api/gql HTTP/1.1 4-12455201/37/131W 0.93001122600.00.270.86 128.199.182.55http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 4-12455200/45/129_ 0.9390887920.00.200.70 128.199.182.55http/1.1sup.infhotep.com:80GET /@vite/env HTTP/1.1 5-141284580/150/150_ 2.4110374960.00.550.55 128.199.182.55http/1.1sup.infhotep.com:80GET /server HTTP/1.1 5-141284580/153/153_ 2.4120368360.00.510.51 128.199.182.55http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 5-141284580/159/159_ 2.4110321450.00.560.56 128.199.182.55http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-141284580/152/152_ 2.4110383510.00.380.38 128.199.182.55http/1.1sup.infhotep.com:80GET /about HTTP/1.1 5-141284580/153/153_ 2.4120268320.00.400.40 128.199.182.55http/1.1sup.infhotep.com:80GET /api/swagger.json HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 5, current size: 1655 bytesaverage entry size: 331 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d5701165e4
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Monday, 01-Dec-2025 16:01:25 CET Restart Time: Monday, 01-Dec-2025 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 9 hours 1 minute 22 seconds Server load: 6.39 3.80 2.86 Total accesses: 5269 - Total Traffic: 50.8 MB - Total Duration: 87900336 CPU Usage: u12.85 s2.55 cu11.46 cs1.8 - .0882% CPU load .162 requests/sec - 1641 B/second - 9.9 kB/request - 16682.5 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 24 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 01417180no0yes0050000 21418203yes1no0000000 31771795no0yes1040000 41663108no0yes0050000 51761732no0yes0050000 61791843no0yes0050000 Sum611 10240000 _____......G...____W_______________............................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-114171800/56/64_ 1.552170600352546580.00.390.42 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=4d29adb282468469&action=widget.discovery.v 0-114171800/61/63_ 1.562175326752101800.00.340.35 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=4d29adb282468469&action=widget.discovery.v 0-114171800/57/61_ 1.5644600273159270.00.360.37 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=4d29adb282468469&action=widget.systeminfo. 0-114171800/52/59_ 1.552170600224860260.00.210.23 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=4d29adb282468469&action=widget.systeminfo. 0-114171800/46/50_ 1.5644202909550.00.420.43 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-1-0/0/208. 0.0036752222147070.00.001.51 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-1-0/0/114. 0.0036754969822953310.00.001.20 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=4d29adb282468469&action=widget.favmaps.vie 1-1-0/0/197. 0.0036752224989190.00.001.10 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-1-0/0/202. 0.0036752123916080.00.001.43 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-1-0/0/116. 0.0036755031122943960.00.000.97 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=notifications.get&sid=4d29adb282468469& 2-1-0/0/219. 0.00108661634414180.00.002.36 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-114182030/47/62G 1.82205671616130.00.220.28 154.116.2.23http/1.1 2-1-0/0/151. 0.00108662135493460.00.000.89 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=notifications.get&sid=4d29adb282468469& 2-1-0/0/158. 0.00108664333108400.00.000.92 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=4d29adb282468469&action=widget.problems.vi 2-1-0/0/202. 0.00108661636108920.00.003.17 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-117717950/138/303_ 2.090071033070.00.872.29 159.223.132.86http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 3-117717950/125/271_ 2.090070277530.00.731.66 159.223.132.86http/1.1sup.infhotep.com:80GET /about HTTP/1.1 3-117717950/144/304_ 2.090071413930.01.222.12 159.223.132.86http/1.1sup.infhotep.com:80GET /api-docs/swagger.json HTTP/1.1 3-117717950/134/309_ 2.090071791400.00.782.14 159.223.132.86http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-117717951/135/295W 2.090070652720.00.942.19 159.223.132.86http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 4-116631080/92/92_ 2.60642710919360.01.431.43 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-116631080/102/102_ 2.58641912587650.00.990.99 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-116631080/91/91_ 2.60612411616040.01.511.51 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-116631080/97/97_ 2.61612612287650.01.631.63 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-116631080/94/94_ 2.5737052910932080.01.681.68 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-117617320/106/213_ 3.370030047700.00.952.44 159.223.132.86http/1.1sup.infhotep.com:80GET /swagger/swagger-ui.html HTTP/1.1 5-117617320/108/257_ 3.372029030140.01.133.29 159.223.132.86http/1.1sup.infhotep.com:80GET /swagger.json HTTP/1.1 5-117617320/107/197_ 3.372029766570.00.661.96 159.223.132.86http/1.1sup.infhotep.com:80GET /swagger-ui.html HTTP/1.1 5-117617320/106/269_ 3.3621730336330.00.742.76 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-117617320/103/263_ 3.370028129840.00.913.17 159.223.132.86http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 6-117918430/53/53_ 0.7751268432370.01.731.73 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 6-117918430/33/33_ 0.77009514990.00.210.21 159.223.132.86http/1.1sup.infhotep.com:80GET /.vscode/sftp.json HTTP/1.1 6-117918430/30/30_ 0.751238904180.00.520.52 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 6-117918430/29/29_ 0.7551208853720.00.330.33 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 6-117918430/41/41_ 0.771010207740.01.161.16 159.223.132.86http/1.1sup.infhotep.com:80GET /v2/api-docs HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 0, current size: 0 bytesaverage entry size: 0 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d5d60b5785
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Saturday, 29-Nov-2025 09:12:39 CET Restart Time: Saturday, 29-Nov-2025 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 2 hours 12 minutes 37 seconds Server load: 3.17 3.10 3.37 Total accesses: 572 - Total Traffic: 2.2 MB - Total Duration: 345829 CPU Usage: u3.59 s.51 cu1.27 cs.3 - .0713% CPU load .0719 requests/sec - 286 B/second - 3988 B/request - 604.596 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 090177no0yes0050000 190178no0yes0050000 291215no0yes0050000 3221075no0yes1040000 Sum400 10190000 _______________W____............................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1901770/5/12_ 0.21450062730.00.070.08 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 0-1901770/5/8_ 0.212054990.00.020.03 209.97.180.8http/1.1sup.infhotep.com:80GET /webjars/swagger-ui/index.html HTTP/1.1 0-1901770/5/11_ 0.19450150050540.00.020.04 127.0.0.1http/1.1 0-1901770/4/9_ 0.17450150079260.00.020.03 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 0-1901770/4/8_ 0.182149850260.00.020.03 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-1901780/13/22_ 0.6131151150.00.060.09 127.0.0.1http/1.1 1-1901780/14/28_ 0.6131155290.00.060.12 127.0.0.1http/1.1 1-1901780/15/26_ 0.6530174660.00.070.08 209.97.180.8http/1.1sup.infhotep.com:80POST /graphql/api HTTP/1.1 1-1901780/16/26_ 0.6530151440.00.070.10 209.97.180.8http/1.1sup.infhotep.com:80POST /api/graphql HTTP/1.1 1-1901780/13/23_ 0.6520152950.00.060.08 209.97.180.8http/1.1sup.infhotep.com:80POST /api HTTP/1.1 2-1912150/18/34_ 0.8100178050.00.070.11 209.97.180.8http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 2-1912150/20/33_ 0.8100174470.00.080.10 209.97.180.8http/1.1sup.infhotep.com:80GET /about HTTP/1.1 2-1912150/17/39_ 0.8000190450.00.080.13 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 2-1912150/21/39_ 0.8100192860.00.090.14 209.97.180.8http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 2-1912150/19/33_ 0.8000196660.00.080.12 209.97.180.8http/1.1sup.infhotep.com:80GET / HTTP/1.1 3-12210751/22/49W 1.0200226620.00.100.16 209.97.180.8http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 3-12210750/27/45_ 1.0200260510.00.110.15 209.97.180.8http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-12210750/21/38_ 1.0200251160.00.090.14 209.97.180.8http/1.1sup.infhotep.com:80GET /actuator/env HTTP/1.1 3-12210750/23/49_ 1.0200419690.00.210.28 209.97.180.8http/1.1sup.infhotep.com:80GET /.vscode/sftp.json HTTP/1.1 3-12210750/25/40_ 1.0200284440.00.100.14 209.97.180.8http/1.1sup.infhotep.com:80GET /server HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 7, current size: 2317 bytesaverage entry size: 331 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d5dbeb1be0
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Wednesday, 26-Nov-2025 17:16:11 CET Restart Time: Wednesday, 26-Nov-2025 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 10 hours 16 minutes 8 seconds Server load: 3.23 3.46 3.41 Total accesses: 5443 - Total Traffic: 107.5 MB - Total Duration: 3898988 CPU Usage: u10.16 s2.2 cu28.46 cs5.39 - .125% CPU load .147 requests/sec - 3049 B/second - 20.2 kB/request - 716.331 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 0553507no0yes0050000 21374008no0yes0050000 31613781no0yes0050000 41491414no0yes1040000 Sum400 10190000 _____....._____________W_....................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-15535070/90/100_ 3.4910766010.02.102.12 206.81.24.227http/1.1sup.infhotep.com:80GET /@vite/env HTTP/1.1 0-15535070/78/87_ 3.4910683900.02.102.13 206.81.24.227http/1.1sup.infhotep.com:80GET /swagger.json HTTP/1.1 0-15535070/87/94_ 3.4910692210.02.612.63 206.81.24.227http/1.1sup.infhotep.com:80GET /server HTTP/1.1 0-15535070/85/98_ 3.4910745420.02.582.62 206.81.24.227http/1.1sup.infhotep.com:80GET /actuator/env HTTP/1.1 0-15535070/89/97_ 3.4910862830.02.452.48 206.81.24.227http/1.1sup.infhotep.com:80GET /.vscode/sftp.json HTTP/1.1 1-1-0/0/267. 0.0052615072075440.00.004.52 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-1-0/0/264. 0.0052601911500.00.004.78 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 1-1-0/0/269. 0.0052615011797950.00.004.10 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-1-0/0/267. 0.005267061790970.00.005.22 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 1-1-0/0/284. 0.005269281745430.00.004.88 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 2-113740080/61/248_ 2.8418201917200.00.765.95 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 2-113740080/72/266_ 2.84108361926640.00.975.16 127.0.0.1http/1.1 2-113740080/81/278_ 2.8518201847170.00.935.28 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 2-113740080/68/256_ 2.8510801756790.00.964.80 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 2-113740080/68/258_ 2.83182321785120.00.865.33 127.0.0.1http/1.1 3-116137810/6/206_ 0.22001112750.00.033.18 206.81.24.227http/1.1sup.infhotep.com:80GET /swagger/swagger-ui.html HTTP/1.1 3-116137810/7/204_ 0.22001367160.00.023.00 206.81.24.227http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-116137810/8/206_ 0.22001130190.00.023.38 206.81.24.227http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 3-116137810/4/209_ 0.22001187840.00.023.40 206.81.24.227http/1.1sup.infhotep.com:80GET /swagger/index.html HTTP/1.1 3-116137810/11/221_ 0.22001284160.00.043.67 206.81.24.227http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 4-114914140/64/251_ 2.59202082760.00.635.88 206.81.24.227http/1.1sup.infhotep.com:80POST /api HTTP/1.1 4-114914140/82/266_ 2.60202254190.00.736.67 206.81.24.227http/1.1sup.infhotep.com:80GET /api-docs/swagger.json HTTP/1.1 4-114914140/67/242_ 2.59202018230.00.765.59 127.0.0.1http/1.1 4-114914141/72/251W 2.60002079360.00.805.78 206.81.24.227http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 4-114914140/69/254_ 2.58202168560.00.794.95 206.81.24.227http/1.1sup.infhotep.com:80POST /graphql HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 6, current size: 1986 bytesaverage entry size: 331 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d51942ed08
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Saturday, 22-Nov-2025 20:39:10 CET Restart Time: Saturday, 22-Nov-2025 07:00:03 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 13 hours 39 minutes 7 seconds Server load: 4.62 4.43 4.46 Total accesses: 5634 - Total Traffic: 47.4 MB - Total Duration: 3803670 CPU Usage: u9.24 s1.79 cu27.01 cs5.01 - .0876% CPU load .115 requests/sec - 1011 B/second - 8.6 kB/request - 675.128 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 03697391no0yes0050000 13227459yes1no0000000 23386766yes1no0000000 33585018no0yes0050000 43799609no0yes0050000 53747887no0yes1040000 Sum622 10190000 _____....G....G_____________W_.................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-136973910/25/115_ 0.987170956690.00.651.17 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 0-136973910/29/123_ 0.986622953910.00.451.41 127.0.0.1http/1.1 0-136973910/23/103_ 0.856621872830.00.301.08 127.0.0.1http/1.1 0-136973910/23/117_ 0.996620858270.00.310.98 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 0-136973910/28/116_ 0.987171831590.00.321.40 127.0.0.1http/1.1 1-1-0/0/200. 0.00786201232490.00.001.57 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 1-1-0/0/211. 0.00786211298790.00.001.69 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 1-1-0/0/192. 0.00786211028500.00.001.25 127.0.0.1http/1.1 1-1-0/0/197. 0.00786201352220.00.001.62 130.0.26.112http/1.1 1-132274590/30/131G 1.36162020803780.00.251.29 90.79.110.21http/1.1 2-1-0/0/392. 0.001647282515890.00.003.04 88.214.25.121http/1.1 2-1-0/0/395. 0.00164702946540.00.003.81 88.214.25.121http/1.1 2-1-0/0/384. 0.00164713192533140.00.003.13 88.214.25.121http/1.1 2-1-0/0/383. 0.00164742479700.00.002.74 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 2-133867660/69/350G 2.42378202370720.00.413.01 127.0.0.1http/1.1 3-135850180/42/329_ 1.4111502267180.00.393.18 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 3-135850180/42/313_ 1.41402329970.00.292.56 142.93.143.8http/1.1sup.infhotep.com:80GET /swagger/swagger-ui.html HTTP/1.1 3-135850180/46/332_ 1.38402181370.00.372.50 127.0.0.1http/1.1 3-135850180/39/319_ 1.3711502144290.00.172.72 127.0.0.1http/1.1 3-135850180/46/328_ 1.4012102102190.00.683.00 64.23.151.103http/1.1sup.infhotep.com:443GET / HTTP/1.1 4-137996090/1/98_ 0.0250575490.00.000.61 142.93.143.8http/1.1sup.infhotep.com:80POST /api/gql HTTP/1.1 4-137996090/3/98_ 0.0210674270.00.010.89 142.93.143.8http/1.1sup.infhotep.com:80GET /.vscode/sftp.json HTTP/1.1 4-137996090/3/105_ 0.0210670400.00.000.92 142.93.143.8http/1.1sup.infhotep.com:80GET /about HTTP/1.1 4-137996090/2/93_ 0.0210603260.00.000.73 142.93.143.8http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 4-137996090/3/100_ 0.0200684310.00.000.73 142.93.143.8http/1.1sup.infhotep.com:80GET /swagger/index.html HTTP/1.1 5-137478870/20/20_ 0.5900113900.00.070.07 142.93.143.8http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 5-137478870/22/22_ 0.5900148480.00.080.08 142.93.143.8http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-137478870/23/23_ 0.5900122930.00.080.08 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 5-137478871/23/23W 0.5800185710.00.090.09 142.93.143.8http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 5-137478870/22/22_ 0.5910197730.00.080.08 142.93.143.8http/1.1sup.infhotep.com:80GET /server HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 8, current size: 2632 bytesaverage entry size: 329 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d5f12affb1
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Thursday, 20-Nov-2025 15:36:22 CET Restart Time: Thursday, 20-Nov-2025 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 8 hours 36 minutes 19 seconds Server load: 3.10 3.39 3.59 Total accesses: 4338 - Total Traffic: 38.7 MB - Total Duration: 1786565 CPU Usage: u8.96 s1.93 cu21.17 cs4.08 - .117% CPU load .14 requests/sec - 1309 B/second - 9.1 kB/request - 411.841 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 03036097no0yes0050000 13036275no0yes0050000 23210087no0yes1040000 102351295no0yes0050000 Sum400 10190000 ____________W__..................................._____......... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-130360970/54/149_ 2.0110721370.00.541.63 167.71.81.114http/1.1sup.infhotep.com:80GET /swagger/v1/swagger.json HTTP/1.1 0-130360970/53/154_ 2.0110720040.00.561.90 167.71.81.114http/1.1sup.infhotep.com:80GET /v3/api-docs HTTP/1.1 0-130360970/52/150_ 2.0110650750.00.541.72 167.71.81.114http/1.1sup.infhotep.com:80GET /api/swagger.json HTTP/1.1 0-130360970/50/144_ 2.0110613400.00.351.29 167.71.81.114http/1.1sup.infhotep.com:80GET /v2/api-docs HTTP/1.1 0-130360970/49/148_ 1.97127598260.00.281.25 127.0.0.1http/1.1 1-130362750/93/193_ 3.2200923530.00.711.86 167.71.81.114http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 1-130362750/91/187_ 3.2100916220.00.601.60 167.71.81.114http/1.1sup.infhotep.com:80GET /actuator/env HTTP/1.1 1-130362750/92/184_ 3.21001000160.00.651.34 167.71.81.114http/1.1sup.infhotep.com:80GET /.vscode/sftp.json HTTP/1.1 1-130362750/95/217_ 3.21001021990.00.561.72 167.71.81.114http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 1-130362750/91/188_ 3.2100989780.01.281.97 167.71.81.114http/1.1sup.infhotep.com:80GET /about HTTP/1.1 2-132100870/3/113_ 0.0410382860.00.010.99 167.71.81.114http/1.1sup.infhotep.com:80GET /@vite/env HTTP/1.1 2-132100870/1/123_ 0.0410455620.00.001.12 167.71.81.114http/1.1sup.infhotep.com:80GET /swagger/swagger-ui.html HTTP/1.1 2-132100871/3/114W 0.0400475920.00.011.17 167.71.81.114http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 2-132100870/3/109_ 0.0420401950.00.011.16 167.71.81.114http/1.1sup.infhotep.com:80GET /webjars/swagger-ui/index.html HTTP/1.1 2-132100870/2/128_ 0.0420420640.00.011.10 167.71.81.114http/1.1sup.infhotep.com:80GET /swagger/index.html HTTP/1.1 3-0-0/0/6. 0.0018476040.00.000.02 195.211.96.85http/1.1 3-0-0/0/3. 0.0018476010.00.000.01 45.61.133.122http/1.1 3-0-0/0/5. 0.0018476030.00.000.01 5.34.182.15http/1.1 3-0-0/0/6. 0.0018476050.00.000.01 107.189.19.172http/1.1 3-0-0/0/4. 0.0018476130.00.000.01 104.194.149.41http/1.1 4-0-0/0/2. 0.0018607020.00.000.00 5.188.108.134http/1.1 4-0-0/0/3. 0.0018607020.00.000.01 45.90.57.71http/1.1 4-0-0/0/1. 0.0018607110.00.000.00 31.13.213.232http/1.1 5-0-0/0/2. 0.0018476000.00.000.01 104.194.147.43http/1.1 5-0-0/0/3. 0.0018476020.00.000.00 127.0.0.1http/1.1 5-0-0/0/3. 0.0018476030.00.000.01 31.13.213.232http/1.1 5-0-0/0/4. 0.0018476030.00.000.01 107.189.27.59http/1.1 6-0-0/0/2. 0.0018607010.00.000.00 195.211.96.85http/1.1 6-0-0/0/135. 0.001860722423970.00.000.97 127.0.0.1http/1.1 6-0-0/0/14. 0.00186070130.00.000.04 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 6-0-0/0/3. 0.0018607020.00.000.01 195.123.246.80http/1.1 7-0-0/0/3. 0.0018476010.00.000.01 127.0.0.1http/1.1 7-0-0/0/1. 0.0018476000.00.000.00 127.0.0.1http/1.1 7-0-0/0/18. 0.00184764111190.00.000.09 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 7-0-0/0/17. 0.0018476328190.00.000.08 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 8-0-0/0/3. 0.0018476020.00.000.01 127.0.0.1http/1.1 8-0-0/0/27. 0.00184763528530.00.000.13 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 8-0-0/0/4. 0.0018476120.00.000.01 127.0.0.1http/1.1 8-0-0/0/27. 0.0018476017120.00.000.13 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 9-0-0/0/40. 0.001834651829390.00.000.19 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 9-0-0/0/8. 0.0018346040.00.000.02 127.0.0.1http/1.1 9-0-0/0/9. 0.0018346060.00.000.02 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 9-0-0/0/45. 0.0018346040740.00.000.21 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 10-123512950/68/68_ 2.5920232880.00.670.67 167.71.81.114http/1.1sup.infhotep.com:80GET /swagger.json HTTP/1.1 10-123512950/67/67_ 2.561750211910.00.300.30 127.0.0.1http/1.1 10-123512950/66/66_ 2.5900266930.00.420.42 167.71.81.114http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 10-123512950/69/69_ 2.5510182050.00.340.34 152.42.207.130http/1.1 10-123512950/60/60_ 2.591751259400.00.610.61 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 11-1-0/0/89. 0.005582553487100.00.001.12 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 11-1-0/0/100. 0.00558232374260.00.000.71 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 11-1-0/0/87. 0.00558217552150.00.000.79 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 11-1-0/0/83. 0.00558223394800.00.000.91 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 11-1-0/0/92. 0.00558229346200.00.000.65 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d556521d63
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Sunday, 16-Nov-2025 07:27:58 CET Restart Time: Sunday, 16-Nov-2025 07:00:02 CET Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 27 minutes 55 seconds Server load: 4.77 4.46 3.93 Total accesses: 84 - Total Traffic: 178 kB - Total Duration: 56 CPU Usage: u.85 s.1 cu0 cs0 - .0567% CPU load .0501 requests/sec - 108 B/second - 2169 B/request - .666667 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 0653739no0yes0050000 1653741no0yes1040000 2653762no0yes0050000 3673323no0yes0050000 Sum400 10190000 ______W_____________............................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-06537390/1/1_ 0.03571000.00.000.00 20.80.88.167http/1.1 0-06537390/1/1_ 0.01571000.00.000.00 20.80.88.167http/1.1 1-06537410/9/9_ 0.140030.00.010.01 159.89.12.166http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 1-06537411/7/7W 0.140020.00.010.01 159.89.12.166http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 1-06537410/10/10_ 0.1410130.00.010.01 159.89.12.166http/1.1sup.infhotep.com:80GET /server HTTP/1.1 1-06537410/10/10_ 0.141040.00.020.02 159.89.12.166http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 1-06537410/11/11_ 0.140070.00.020.02 159.89.12.166http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-06537620/6/6_ 0.21110050.00.010.01 127.0.0.1http/1.1 2-06537620/5/5_ 0.14110030.00.010.01 127.0.0.1http/1.1 2-06537620/6/6_ 0.2151030.00.020.02 127.0.0.1http/1.1 2-06537620/6/6_ 0.13110040.00.020.02 127.0.0.1http/1.1 2-06537620/5/5_ 0.22110030.00.020.02 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 3-06733230/1/1_ 0.041000.00.000.00 159.89.12.166http/1.1sup.infhotep.com:80GET /.vscode/sftp.json HTTP/1.1 3-06733230/3/3_ 0.04399020.00.010.01 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 3-06733230/2/2_ 0.04159000.00.010.01 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 3-06733230/1/1_ 0.02159110.00.000.00 127.0.0.1http/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 5, current size: 1655 bytesaverage entry size: 331 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d5c1389129
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Friday, 14-Nov-2025 08:21:43 CET Restart Time: Friday, 14-Nov-2025 07:00:02 CET Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 1 hour 21 minutes 40 seconds Server load: 6.61 6.88 6.21 Total accesses: 277 - Total Traffic: 746 kB - Total Duration: 27506 CPU Usage: u1.9 s.35 cu0 cs0 - .0459% CPU load .0565 requests/sec - 155 B/second - 2757 B/request - 99.2996 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 03869267no0yes0050000 13869268no0yes0050000 23869286no0yes1040000 33874252no0yes0050000 Sum400 10190000 _____________W______............................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-038692670/4/4_ 0.080020.00.010.01 206.81.24.227http/1.1sup.infhotep.com:80GET /about HTTP/1.1 0-038692670/3/3_ 0.080000.00.000.00 138.68.144.227http/1.1sup.infhotep.com:80GET /_all_dbs HTTP/1.1 0-038692670/5/5_ 0.080030.00.010.01 206.81.24.227http/1.1sup.infhotep.com:80GET /swagger.json HTTP/1.1 0-038692670/3/3_ 0.080000.00.010.01 138.68.144.227http/1.1sup.infhotep.com:80GET /telescope/requests HTTP/1.1 0-038692670/3/3_ 0.080010.00.000.00 206.81.24.227http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 1-038692680/9/9_ 0.2200480.00.020.02 206.81.24.227http/1.1sup.infhotep.com:80GET /api/swagger.json HTTP/1.1 1-038692680/7/7_ 0.2200440.00.020.02 206.81.24.227http/1.1sup.infhotep.com:80GET /webjars/swagger-ui/index.html HTTP/1.1 1-038692680/7/7_ 0.220020.00.020.02 206.81.24.227http/1.1sup.infhotep.com:80GET /@vite/env HTTP/1.1 1-038692680/11/11_ 0.2200470.00.030.03 206.81.24.227http/1.1sup.infhotep.com:80GET /v2/api-docs HTTP/1.1 1-038692680/5/5_ 0.220040.00.010.01 206.81.24.227http/1.1sup.infhotep.com:80POST /api/gql HTTP/1.1 2-038692860/18/18_ 0.450119630.00.050.05 127.0.0.1http/1.1 2-038692860/17/17_ 0.4534021770.00.040.04 127.0.0.1http/1.1 2-038692860/19/19_ 0.450013910.00.040.04 206.81.24.227http/1.1sup.infhotep.com:80GET /swagger/index.html HTTP/1.1 2-038692861/14/14W 0.450033120.00.030.03 206.81.24.227http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 2-038692860/20/20_ 0.4500570.00.050.05 206.81.24.227http/1.1sup.infhotep.com:80GET /server HTTP/1.1 3-038742520/28/28_ 0.790025870.00.070.07 206.81.24.227http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 3-038742520/28/28_ 0.79001890.00.080.08 206.81.24.227http/1.1sup.infhotep.com:80GET /api-docs/swagger.json HTTP/1.1 3-038742520/26/26_ 0.790032770.00.100.10 206.81.24.227http/1.1sup.infhotep.com:80GET /actuator/env HTTP/1.1 3-038742520/26/26_ 0.7900112840.00.090.09 206.81.24.227http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-038742520/24/24_ 0.790011090.00.070.07 206.81.24.227http/1.1sup.infhotep.com:80GET /.vscode/sftp.json HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 7, current size: 2277 bytesaverage entry size: 325 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d5bbe9538a
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Thursday, 13-Nov-2025 22:40:00 CET Restart Time: Thursday, 13-Nov-2025 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 15 hours 39 minutes 58 seconds Server load: 3.12 3.09 3.01 Total accesses: 9679 - Total Traffic: 102.9 MB - Total Duration: 6566940 CPU Usage: u7.95 s2.35 cu49.51 cs9.92 - .124% CPU load .172 requests/sec - 1912 B/second - 10.9 kB/request - 678.473 ms/request 3 requests currently being processed, 0 workers gracefully restarting, 17 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 02902638no0yes1040000 13266093no0yes1040000 22899985no0yes1040000 42900495no0yes0050000 Sum400 30170000 ___R___W__W____....._____....................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-129026380/85/417_ 2.70012887060.00.464.09 64.227.32.66http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 0-129026380/75/382_ 2.70002348990.00.514.30 138.68.144.227http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-129026380/82/431_ 2.69002776370.00.324.29 138.68.144.227http/1.1sup.infhotep.com:80GET /server HTTP/1.1 0-129026380/75/412R 2.68002968750.00.414.40 64.227.32.66http/1.1sup.infhotep.com:80POST /graphql HTTP/1.1 0-129026380/82/399_ 2.69002525430.00.453.49 138.68.144.227http/1.1sup.infhotep.com:80GET /v3/api-docs HTTP/1.1 1-132660930/9/347_ 0.15001791990.00.012.70 64.227.32.66http/1.1sup.infhotep.com:80GET /login.action HTTP/1.1 1-132660930/10/370_ 0.15002109960.00.012.29 138.68.144.227http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 1-132660931/7/337W 0.15001792340.00.022.57 138.68.144.227http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 1-132660930/10/358_ 0.15002030980.00.022.47 64.227.32.66http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-132660930/8/342_ 0.15001736520.00.013.17 138.68.144.227http/1.1sup.infhotep.com:80GET /about HTTP/1.1 2-128999851/37/274W 1.34001744850.00.324.37 46.101.1.225http/1.1analytics.infhotep.com:443GET / HTTP/1.1 2-128999850/43/274_ 1.50002119150.00.163.65 64.227.32.66http/1.1sup.infhotep.com:80GET /about HTTP/1.1 2-128999850/43/270_ 1.50002295120.00.264.30 138.68.144.227http/1.1sup.infhotep.com:80GET /actuator/env HTTP/1.1 2-128999850/43/277_ 1.50001899630.00.183.39 178.128.207.138http/1.1sup.infhotep.com:80GET / HTTP/1.1 2-128999850/37/272_ 1.50001824460.00.163.62 64.227.32.66http/1.1sup.infhotep.com:80GET /.vscode/sftp.json HTTP/1.1 3-1-0/0/252. 0.001300114931274200.00.002.55 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-1-0/0/253. 0.0013001181409710.00.002.73 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 3-1-0/0/246. 0.00130016511830810.00.002.36 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 3-1-0/0/247. 0.001300114001578860.00.003.01 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-1-0/0/231. 0.00130014911504060.00.002.51 127.0.0.1http/1.1 4-129004950/43/475_ 1.48003649750.00.184.99 64.227.32.66http/1.1sup.infhotep.com:80GET /@vite/env HTTP/1.1 4-129004950/43/451_ 1.48003554530.00.155.48 64.227.32.66http/1.1sup.infhotep.com:80GET /api/swagger.json HTTP/1.1 4-129004950/43/453_ 1.48002745670.00.275.32 64.227.32.66http/1.1sup.infhotep.com:80GET /swagger.json HTTP/1.1 4-129004950/41/463_ 1.48003424790.00.195.10 138.68.144.227http/1.1sup.infhotep.com:80GET /swagger.json HTTP/1.1 4-129004950/33/437_ 1.48003264140.00.124.76 64.227.32.66http/1.1sup.infhotep.com:80GET /v3/api-docs HTTP/1.1 5-1-0/0/203. 0.002737412991826310.00.002.68 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-1-0/0/216. 0.002737414171888400.00.002.21 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-1-0/0/198. 0.002737417611346290.00.001.68 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-1-0/0/197. 0.002737413161852710.00.002.44 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-1-0/0/195. 0.002737401667430.00.001.95 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 9, current size: 3011 bytesaverage entry size: 334 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d5a190ef0b
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Wednesday, 12-Nov-2025 14:49:19 CET Restart Time: Wednesday, 12-Nov-2025 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 7 hours 49 minutes 16 seconds Server load: 4.38 4.51 4.64 Total accesses: 6483 - Total Traffic: 52.5 MB - Total Duration: 12255389 CPU Usage: u9.42 s2.09 cu24.82 cs5.6 - .149% CPU load .23 requests/sec - 1953 B/second - 8.3 kB/request - 1890.39 ms/request 2 requests currently being processed, 0 workers gracefully restarting, 23 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 03339678no3yes1040003 13971455no1yes0050001 33863514no0yes0050000 43959493no1yes1040000 53971280no0yes0050000 Sum505 20230004 _W________.....________R______.................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-133396780/69/79_ 2.0504791709600.00.610.65 85.69.135.202http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=72b217b3ac203745&action=widget.problemsbys 0-133396781/65/79W 2.07003573190.00.580.63 68.183.180.73http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 0-133396780/66/78_ 2.07001769390.00.590.63 127.0.0.1http/1.1 0-133396780/65/78_ 2.07002824030.00.540.58 68.183.180.73http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 0-133396780/55/71_ 2.08011463840.00.830.88 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 1-139714550/45/195_ 1.58004882730.00.231.52 68.183.180.73http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-139714550/58/213_ 1.56106622180.00.301.38 68.183.180.73http/1.1sup.infhotep.com:80GET /swagger-ui.html HTTP/1.1 1-139714550/62/239_ 1.58205456380.00.451.39 68.183.180.73http/1.1sup.infhotep.com:80GET /.vscode/sftp.json HTTP/1.1 1-139714550/62/208_ 1.58104107100.00.311.21 68.183.180.73http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 1-139714550/49/210_ 1.56605776630.00.271.58 68.183.180.73http/1.1sup.infhotep.com:80GET /swagger/index.html HTTP/1.1 2-1-0/0/285. 0.00272214053157130.00.002.52 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1-0/0/301. 0.00272214002554490.00.003.03 78.153.140.179http/1.1 2-1-0/0/284. 0.002722600614031800.00.002.64 85.69.135.202http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=72b217b3ac203745&action=widget.problemhost 2-1-0/0/305. 0.0027229952309910.00.002.38 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1-0/0/289. 0.0027229112256390.00.002.53 78.153.140.179http/1.1 3-138635140/102/394_ 2.447007128750.00.512.69 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 3-138635140/113/410_ 2.44706157450880.00.692.72 85.69.135.202http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=72b217b3ac203745&action=widget.discovery.v 3-138635140/85/386_ 2.4070185905080.00.563.36 127.0.0.1http/1.1 3-138635140/87/360_ 2.44508673300.00.572.80 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 3-138635140/93/399_ 2.45507859220.00.773.03 68.183.180.73http/1.1sup.infhotep.com:80GET /v2/api-docs HTTP/1.1 4-139594930/26/274_ 1.39306047400.00.142.22 68.183.180.73http/1.1sup.infhotep.com:80GET /@vite/env HTTP/1.1 4-139594930/56/296_ 1.39306297980.00.372.51 68.183.180.73http/1.1sup.infhotep.com:80GET /actuator/env HTTP/1.1 4-139594930/45/304_ 1.393384932560.00.382.21 85.69.135.202http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=notifications.get&sid=72b217b3ac203745& 4-139594930/33/276R 1.1118772844304250.00.612.78 85.69.135.202http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=72b217b3ac203745&action=widget.discovery.v 4-139594930/34/291_ 1.3503466127890.00.693.47 85.69.135.202http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=72b217b3ac203745&action=widget.problemhost 5-139712800/34/34_ 1.2790946180.00.210.21 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 5-139712800/42/42_ 1.227543968800.00.230.23 127.0.0.1http/1.1 5-139712800/41/41_ 1.27701189610.00.240.24 68.183.180.73http/1.1sup.infhotep.com:80GET /swagger/swagger-ui.html HTTP/1.1 5-139712800/29/29_ 1.24911048240.00.190.19 127.0.0.1http/1.1 5-139712800/33/33_ 1.269117791178810.00.250.25 68.183.180.73http/1.1sup.infhotep.com:80\x16\x03\x01\x01 \x01 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 5, current size: 1655 bytesaverage entry size: 331 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d584f4e8cd
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Monday, 10-Nov-2025 17:49:13 CET Restart Time: Monday, 10-Nov-2025 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 10 hours 49 minutes 10 seconds Server load: 5.15 4.94 4.50 Total accesses: 7098 - Total Traffic: 71.3 MB - Total Duration: 41248265 CPU Usage: u10.87 s2.69 cu28.87 cs5.72 - .124% CPU load .182 requests/sec - 1918 B/second - 10.3 kB/request - 5811.25 ms/request 11 requests currently being processed, 0 workers gracefully restarting, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 13115454yes3no0000000 23184008no3yes2030001 32904736no2yes2030000 42970455no1yes2030000 53185942no3no4010000 63188694no3yes1040002 73199742no0yes0050000 Sum7115 110190003 .......GGG___RRR_R_____WR_RRRRR_________........................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1-0/0/92. 0.0032155918802700.00.000.94 127.0.0.1http/1.1 0-1-0/0/98. 0.00321562447836230.00.001.20 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=72b217b3ac203745&action=widget.problemsbys 0-1-0/0/91. 0.00321508336370.00.001.15 104.152.52.240http/1.1sup.infhotep.com:80GET /favicon.ico HTTP/1.1 0-1-0/0/77. 0.00321517957073180.00.001.36 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=72b217b3ac203745&action=widget.web.view HT 0-1-0/0/78. 0.003215378234610.00.001.03 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=notifications.get&sid=72b217b3ac203745& 1-1-0/0/429. 0.0085644126059620.00.003.78 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=72b217b3ac203745&action=widget.favgraphs.v 1-1-0/0/439. 0.008565625030320.00.004.05 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=72b217b3ac203745&action=widget.problemsbys 1-131154540/57/288G 1.624384025498130.00.372.43 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 1-131154540/56/288G 1.604295747024746580.00.512.68 127.0.0.1http/1.1 1-131154540/53/363G 1.67422742527371140.00.323.25 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=72b217b3ac203745&action=widget.discovery.v 2-131840080/102/455_ 2.040017622370.00.614.39 46.101.1.225http/1.1sup.infhotep.com:80GET /about HTTP/1.1 2-131840080/120/448_ 2.030020434420.00.884.98 46.101.1.225http/1.1sup.infhotep.com:80POST /api/gql HTTP/1.1 2-131840080/118/485_ 2.030019055490.00.584.75 46.101.1.225http/1.1sup.infhotep.com:80GET /v2/api-docs HTTP/1.1 2-131840080/0/339R 0.004267387921778330.00.003.71 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=72b217b3ac203745&action=widget.discovery.v 2-131840080/0/356R 0.004267020069600.00.003.24 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 3-129047360/48/308R 1.5745282416715610.00.263.31 127.0.0.1http/1.1 3-129047360/50/282_ 1.870016683760.00.503.72 46.101.1.225http/1.1sup.infhotep.com:80GET /.vscode/sftp.json HTTP/1.1 3-129047360/51/302R 1.60428498617794050.00.603.37 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=72b217b3ac203745&action=widget.web.view HT 3-129047360/80/325_ 1.870017288770.00.493.84 46.101.1.225http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 3-129047360/72/307_ 1.870018411750.00.393.61 46.101.1.225http/1.1sup.infhotep.com:80GET /server HTTP/1.1 4-129704550/72/178_ 2.570101510856850.00.371.43 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=72b217b3ac203745&action=widget.web.view HT 4-129704550/92/199_ 2.590012515560.00.712.39 46.101.1.225http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 4-129704550/82/194_ 2.590010840430.00.581.36 46.101.1.225http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-129704551/82/185W 2.58009886220.00.621.59 46.101.1.225http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 4-129704550/64/170R 2.22432237810795270.00.471.55 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=72b217b3ac203745&action=widget.problemhost 5-131859420/4/4_ 0.06402557066800.00.030.03 127.0.0.1http/1.1 5-131859420/1/1R 0.004199110.00.000.00 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 5-131859420/1/1R 0.024154805580550.00.010.01 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=72b217b3ac203745&action=widget.discovery.v 5-131859420/1/1R 0.004204000.00.000.00 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 5-131859420/5/5R 0.07403876770620.00.020.02 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=72b217b3ac203745&action=widget.web.view HT 6-131886940/1/1R 0.0141087087080.00.010.01 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=72b217b3ac203745&action=widget.problemsbys 6-131886940/24/24_ 0.6900122270.00.130.13 106.75.36.195http/1.1analytics.infhotep.com:443GET /favicon.ico HTTP/1.1 6-131886940/29/29_ 0.7100199180.00.100.10 46.101.1.225http/1.1sup.infhotep.com:80GET /swagger/index.html HTTP/1.1 6-131886940/39/39_ 0.7100273710.00.200.20 46.101.1.225http/1.1sup.infhotep.com:80POST /graphql/api HTTP/1.1 6-131886940/41/41_ 0.7003723432230.00.320.32 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=72b217b3ac203745&action=widget.discovery.v 7-131997420/41/41_ 1.1300330440.00.330.33 46.101.1.225http/1.1sup.infhotep.com:80GET /api/swagger.json HTTP/1.1 7-131997420/38/38_ 1.1200305930.00.340.34 46.101.1.225http/1.1sup.infhotep.com:80POST /api HTTP/1.1 7-131997420/37/37_ 1.1200438870.00.180.18 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 7-131997420/29/29_ 1.1300165160.00.210.21 46.101.1.225http/1.1sup.infhotep.com:80GET /api-docs/swagger.json HTTP/1.1 7-131997420/31/31_ 1.1200252280.00.260.26 46.101.1.225http/1.1sup.infhotep.com:80GET /swagger.json HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 17, current size: 5651 bytesaverage entry size: 332 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d53e2d7630
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Saturday, 08-Nov-2025 14:21:21 CET Restart Time: Saturday, 08-Nov-2025 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 7 hours 21 minutes 18 seconds Server load: 3.31 3.52 3.46 Total accesses: 2859 - Total Traffic: 14.6 MB - Total Duration: 1392267 CPU Usage: u8.77 s1.77 cu9.35 cs1.96 - .0825% CPU load .108 requests/sec - 579 B/second - 5.2 kB/request - 486.977 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 01319046no0yes0050000 11319049no0yes1040000 21887075no0yes0050000 32024710no0yes0050000 Sum400 10190000 ________W___________............................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-113190460/61/68_ 1.9400411030.00.530.55 164.92.244.132http/1.1sup.infhotep.com:80GET /swagger/v1/swagger.json HTTP/1.1 0-113190460/55/63_ 1.9400273970.00.310.33 164.92.244.132http/1.1sup.infhotep.com:80GET /v2/api-docs HTTP/1.1 0-113190460/49/54_ 1.9400269710.00.200.21 164.92.244.132http/1.1sup.infhotep.com:80GET /v3/api-docs HTTP/1.1 0-113190460/50/58_ 1.9400201180.00.280.30 164.92.244.132http/1.1sup.infhotep.com:80GET /webjars/swagger-ui/index.html HTTP/1.1 0-113190460/53/59_ 1.9400256490.00.310.33 164.92.244.132http/1.1sup.infhotep.com:80GET /swagger.json HTTP/1.1 1-113190490/90/102_ 2.9310441260.00.450.49 127.0.0.1http/1.1 1-113190490/81/89_ 2.9500404260.00.410.43 164.92.244.132http/1.1sup.infhotep.com:80GET /server HTTP/1.1 1-113190490/87/91_ 2.9500470860.00.440.46 164.92.244.132http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-113190491/78/92W 2.9300544630.00.450.49 164.92.244.132http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 1-113190490/84/92_ 2.9510378470.00.310.33 164.92.244.132http/1.1sup.infhotep.com:80POST /api/graphql HTTP/1.1 2-118870750/54/163_ 1.9700777430.00.330.73 164.92.244.132http/1.1sup.infhotep.com:80GET /@vite/env HTTP/1.1 2-118870750/63/161_ 1.97001130980.00.351.10 164.92.244.132http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 2-118870750/54/151_ 1.9700870900.00.410.98 164.92.244.132http/1.1sup.infhotep.com:80GET /about HTTP/1.1 2-118870750/56/153_ 1.9700949320.00.350.91 164.92.244.132http/1.1sup.infhotep.com:80POST /graphql HTTP/1.1 2-118870750/58/163_ 1.97001012480.00.331.02 164.92.244.132http/1.1sup.infhotep.com:80GET /.vscode/sftp.json HTTP/1.1 3-120247100/32/177_ 1.0300422360.00.150.65 164.92.244.132http/1.1sup.infhotep.com:80GET /api/swagger.json HTTP/1.1 3-120247100/28/172_ 1.0300518620.00.130.61 164.92.244.132http/1.1sup.infhotep.com:80GET /swagger/index.html HTTP/1.1 3-120247100/33/175_ 1.0300472670.00.360.84 164.92.244.132http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 3-120247100/23/170_ 0.90012459960.00.230.62 127.0.0.1http/1.1 3-120247100/25/165_ 1.0300404210.00.120.58 164.92.244.132http/1.1sup.infhotep.com:80GET /actuator/env HTTP/1.1 4-1-0/0/79. 0.0018720631050.00.000.62 127.0.0.1http/1.1 4-1-0/0/88. 0.0018720565710.00.000.49 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 4-1-0/0/91. 0.0018720702660.00.000.70 127.0.0.1http/1.1 4-1-0/0/93. 0.0018720677970.00.000.48 127.0.0.1http/1.1 4-1-0/0/90. 0.0018720674350.00.000.40 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 5, current size: 1655 bytesaverage entry size: 331 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d57ecf3c9b
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Friday, 07-Nov-2025 01:19:37 CET Restart Time: Thursday, 06-Nov-2025 07:00:02 CET Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 18 hours 19 minutes 35 seconds Server load: 2.79 2.95 2.98 Total accesses: 8870 - Total Traffic: 73.7 MB - Total Duration: 4423958 CPU Usage: u8.47 s2.21 cu47.55 cs9.11 - .102% CPU load .134 requests/sec - 1171 B/second - 8.5 kB/request - 498.755 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 01938406no0yes0050000 11938429no0yes0050000 21938370no0yes1040000 31938371no0yes0050000 Sum400 10190000 _____________W______............................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-219384060/50/371_ 1.61101416520.00.202.09 138.68.82.23http/1.1sup.infhotep.com:80GET /server HTTP/1.1 0-219384060/41/377_ 1.62101740460.00.172.80 138.68.82.23http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 0-219384060/43/401_ 1.598901629550.00.193.21 127.0.0.1http/1.1 0-219384060/38/388_ 1.61101499050.00.182.23 138.68.82.23http/1.1sup.infhotep.com:80GET /actuator/env HTTP/1.1 0-219384060/46/362_ 1.60001528870.00.202.92 127.0.0.1http/1.1 1-219384290/47/306_ 1.88001423210.00.201.90 138.68.82.23http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 1-219384290/50/304_ 1.88001586460.00.202.30 138.68.82.23http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-219384290/55/310_ 1.88101492350.00.211.91 138.68.82.23http/1.1sup.infhotep.com:80GET /about HTTP/1.1 1-219384290/45/287_ 1.88101492940.00.272.21 138.68.82.23http/1.1sup.infhotep.com:80GET /.vscode/sftp.json HTTP/1.1 1-219384290/53/286_ 1.88001484280.00.412.27 138.68.82.23http/1.1sup.infhotep.com:80GET /@vite/env HTTP/1.1 2-219383700/12/226_ 0.44290832130.00.151.59 127.0.0.1http/1.1 2-219383700/14/357_ 0.46901812300.00.052.75 138.68.82.23http/1.1sup.infhotep.com:80GET / HTTP/1.1 2-219383700/13/236_ 0.419311212320.00.152.26 127.0.0.1http/1.1 2-219383701/11/443W 0.46003093980.00.054.77 138.68.82.23http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 2-219383700/13/248_ 0.4229241096690.00.061.94 127.0.0.1http/1.1 3-219383710/25/317_ 0.91201336750.00.362.26 138.68.82.23http/1.1sup.infhotep.com:80GET /webjars/swagger-ui/index.html HTTP/1.1 3-219383710/26/304_ 0.91201064770.00.212.13 138.68.82.23http/1.1sup.infhotep.com:80GET /api/swagger.json HTTP/1.1 3-219383710/21/302_ 0.91301126730.00.092.55 138.68.82.23http/1.1sup.infhotep.com:80GET /v3/api-docs HTTP/1.1 3-219383710/24/325_ 0.91301480180.00.192.16 138.68.82.23http/1.1sup.infhotep.com:80GET /swagger/swagger-ui.html HTTP/1.1 3-219383710/23/299_ 0.91201356790.00.092.32 138.68.82.23http/1.1sup.infhotep.com:80GET /v2/api-docs HTTP/1.1 4-1-0/0/315. 0.00477417811885620.00.003.38 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1-0/0/300. 0.00477428131808210.00.003.12 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 4-1-0/0/291. 0.00477413401552400.00.002.93 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1-0/0/299. 0.00477412591727220.00.002.64 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1-0/0/288. 0.00477422871764010.00.003.07 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-1-0/0/75. 0.001913421272200.00.000.94 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-1-0/0/64. 0.001913436284370.00.000.59 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-1-0/0/106. 0.0019134121201037310.00.001.61 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 5-1-0/0/117. 0.00191341752701150.00.001.18 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-1-0/0/117. 0.00191341393620030.00.000.99 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 6-1-0/0/68. 0.00314090458460.00.000.87 127.0.0.1http/1.1 6-1-0/0/121. 0.00314090724900.00.001.53 127.0.0.1http/1.1 6-1-0/0/119. 0.00314090709340.00.000.56 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 6-1-0/0/69. 0.00314090481630.00.001.07 127.0.0.1http/1.1 6-1-0/0/72. 0.00314090506230.00.000.62 127.0.0.1http/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 6, current size: 1986 bytesaverage entry size: 331 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d589100182
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Wednesday, 05-Nov-2025 00:54:21 CET Restart Time: Tuesday, 04-Nov-2025 07:00:02 CET Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 17 hours 54 minutes 19 seconds Server load: 2.84 2.72 2.75 Total accesses: 9233 - Total Traffic: 72.9 MB - Total Duration: 4509199 CPU Usage: u5.3 s1.67 cu45.29 cs9.62 - .096% CPU load .143 requests/sec - 1186 B/second - 8.1 kB/request - 488.379 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 01208595no0yes0050000 11208612no0yes1040000 21249679no0yes0050000 41208594no0yes0050000 Sum400 10190000 ________W______....._____....................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-212085950/6/163_ 0.3500793190.00.010.73 206.189.95.232http/1.1sup.infhotep.com:80GET /actuator/env HTTP/1.1 0-212085950/10/180_ 0.3610686710.00.021.36 206.189.95.232http/1.1sup.infhotep.com:80GET /about HTTP/1.1 0-212085950/8/168_ 0.3620633640.00.031.19 206.189.95.232http/1.1sup.infhotep.com:80GET /.vscode/sftp.json HTTP/1.1 0-212085950/9/162_ 0.3500638450.00.030.88 206.189.95.232http/1.1sup.infhotep.com:80GET /api-docs/swagger.json HTTP/1.1 0-212085950/9/155_ 0.3520728360.00.021.02 206.189.95.232http/1.1sup.infhotep.com:80GET /server HTTP/1.1 1-212086120/10/377_ 0.40801586430.00.032.63 206.189.95.232http/1.1sup.infhotep.com:80GET /swagger/index.html HTTP/1.1 1-212086120/11/358_ 0.38801647670.00.032.11 127.0.0.1http/1.1 1-212086120/13/373_ 0.40001429210.00.032.41 206.189.95.232http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-212086121/13/352W 0.40001428650.00.032.47 206.189.95.232http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 1-212086120/14/376_ 0.28901887560.00.042.61 127.0.0.1http/1.1 2-212496790/11/498_ 0.34102419350.00.023.89 206.189.95.232http/1.1sup.infhotep.com:80GET /v2/api-docs HTTP/1.1 2-212496790/6/526_ 0.34102127580.00.013.31 206.189.95.232http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 2-212496790/7/518_ 0.35002200410.00.014.13 206.189.95.232http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 2-212496790/8/509_ 0.34002298260.00.014.19 206.189.95.232http/1.1sup.infhotep.com:80GET /v3/api-docs HTTP/1.1 2-212496790/10/519_ 0.34502186500.00.023.17 206.189.95.232http/1.1sup.infhotep.com:80GET /swagger/v1/swagger.json HTTP/1.1 3-1-0/0/450. 0.001973312377100.00.004.56 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 3-1-0/0/454. 0.001973302365370.00.004.03 127.0.0.1http/1.1 3-1-0/0/448. 0.001973312611060.00.005.03 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 3-1-0/0/460. 0.001973302489430.00.004.93 127.0.0.1http/1.1 3-1-0/0/457. 0.001973302686240.00.004.98 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 4-212085940/4/349_ 0.1448602174810.00.012.74 66.175.211.202http/1.1 4-212085940/5/335_ 0.1247302019800.00.013.04 66.175.211.202http/1.1analytics.infhotep.com:443GET /owa/ HTTP/1.1 4-212085940/4/356_ 0.1148501881900.00.012.47 66.175.211.202http/1.1analytics.infhotep.com:443GET / HTTP/1.1 4-212085940/5/352_ 0.1447301869990.00.012.69 66.175.211.202http/1.1 4-212085940/3/338_ 0.0949401924200.00.012.33 127.0.0.1http/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 6, current size: 1986 bytesaverage entry size: 331 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d516952200
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Sunday, 02-Nov-2025 19:35:19 CET Restart Time: Sunday, 02-Nov-2025 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 12 hours 35 minutes 16 seconds Server load: 2.77 3.01 3.13 Total accesses: 6038 - Total Traffic: 33.4 MB - Total Duration: 2776027 CPU Usage: u12.77 s2.72 cu22.81 cs4.3 - .094% CPU load .133 requests/sec - 771 B/second - 5.7 kB/request - 459.759 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 02423060no0yes1040000 13460541no0yes0050000 23142898no0yes0050000 33694225no0yes0050000 43476227yes1no0000000 Sum511 10190000 __W_________________G........................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-124230600/85/102_ 3.2900434140.01.231.28 157.245.36.108http/1.1sup.infhotep.com:80GET /swagger/swagger-ui.html HTTP/1.1 0-124230600/84/102_ 3.2900495580.00.600.66 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 0-124230601/88/107W 3.2600478610.00.460.52 157.245.36.108http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 0-124230600/91/110_ 3.2900431180.00.460.52 157.245.36.108http/1.1sup.infhotep.com:80GET /.vscode/sftp.json HTTP/1.1 0-124230600/93/111_ 3.2900696140.00.640.70 157.245.36.108http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-134605410/75/179_ 2.7720883890.00.310.74 127.0.0.1http/1.1 1-134605410/82/172_ 2.781301906270.00.461.73 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 1-134605410/76/162_ 2.7704825960.00.400.84 127.0.0.1http/1.1 1-134605410/74/165_ 2.8000827980.00.410.92 157.245.36.108http/1.1sup.infhotep.com:80GET /webjars/swagger-ui/index.html HTTP/1.1 1-134605410/75/161_ 2.8021966290.00.411.09 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 2-131428980/97/213_ 3.03001017190.00.421.05 157.245.36.108http/1.1sup.infhotep.com:80GET /@vite/env HTTP/1.1 2-131428980/98/230_ 3.03001054790.00.511.47 157.245.36.108http/1.1sup.infhotep.com:80GET /api/swagger.json HTTP/1.1 2-131428980/94/223_ 3.0200753830.00.310.84 157.245.36.108http/1.1sup.infhotep.com:80GET /swagger/v1/swagger.json HTTP/1.1 2-131428980/99/214_ 3.03001030250.00.421.06 157.245.36.108http/1.1sup.infhotep.com:80GET /server HTTP/1.1 2-131428980/96/233_ 3.03001009490.00.441.05 157.245.36.108http/1.1sup.infhotep.com:80GET /api-docs/swagger.json HTTP/1.1 3-136942250/18/374_ 0.48002027250.00.062.15 157.245.36.108http/1.1sup.infhotep.com:80GET /about HTTP/1.1 3-136942250/16/373_ 0.48001677090.00.061.88 157.245.36.108http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 3-136942250/20/377_ 0.48001814770.00.071.79 157.245.36.108http/1.1sup.infhotep.com:80GET /v3/api-docs HTTP/1.1 3-136942250/16/392_ 0.48001917090.00.061.74 157.245.36.108http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 3-136942250/16/386_ 0.48001758790.00.062.05 157.245.36.108http/1.1sup.infhotep.com:80GET /actuator/env HTTP/1.1 4-134762270/58/315G 1.90491711131870.00.211.86 127.0.0.1http/1.1 4-1-0/0/339. 0.001983171592940.00.002.55 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 4-1-0/0/331. 0.00198313191124350.00.001.62 127.0.0.1http/1.1 4-1-0/0/316. 0.00198314901394010.00.001.24 127.0.0.1http/1.1 4-1-0/0/351. 0.001983171510390.00.002.01 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 6, current size: 1986 bytesaverage entry size: 331 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d5cd1afde9
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Wednesday, 10-Apr-2024 21:38:30 CEST Restart Time: Wednesday, 10-Apr-2024 07:00:02 CEST Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 14 hours 38 minutes 27 seconds Server load: 1.84 1.55 1.50 Total accesses: 12665 - Total Traffic: 103.5 MB - Total Duration: 749785 CPU Usage: u6.36 s1.94 cu44.96 cs9.57 - .119% CPU load .24 requests/sec - 2059 B/second - 8.4 kB/request - 59.2013 ms/request 1 requests currently being processed, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 023873no0yes14000 17715no0yes05000 28713yes1no00000 48891no0yes05000 51644no0yes05000 Sum511 119000 ____W_____....G.....__________.................................. ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1238730/25/423_ 0.5300246670.00.133.56 139.162.210.205http/1.1sup.infhotep.com:80GET /.vscode/sftp.json HTTP/1.1 0-1238730/19/418_ 0.5300239420.00.083.29 139.162.210.205http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 0-1238730/23/432_ 0.4500250260.00.153.40 127.0.0.1http/1.1 0-1238730/22/420_ 0.5300224000.00.093.22 139.162.210.205http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-1238730/21/409W 0.5000229770.00.213.41 139.162.210.205http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 1-177150/23/545_ 0.6000285400.00.103.98 127.0.0.1http/1.1 1-177150/27/528_ 0.61600377930.00.113.98 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 1-177150/22/563_ 0.61600290080.00.194.33 127.0.0.1http/1.1 1-177150/22/548_ 0.6100314860.00.094.46 139.162.210.205http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 1-177150/25/547_ 0.592630282220.00.113.93 127.0.0.1http/1.1 2-1-0/0/668. 0.001052225552160.00.006.10 37.65.44.193http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 2-1-0/0/661. 0.0010522113438280.00.005.77 37.65.44.193http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.status.view&sid=7ea1e170001c10fc 2-1-0/0/683. 0.001052211480140.00.006.49 37.65.44.193http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 2-1-0/0/652. 0.0010522126432270.00.006.09 127.0.0.1http/1.1 2-187130/90/641G 2.411258516408470.00.835.42 34.125.183.231http/1.1 3-1-0/0/372. 0.00235514202900.00.002.75 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-1-0/0/379. 0.002355875210410.00.003.05 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 3-1-0/0/396. 0.00235521241340.00.003.45 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-1-0/0/367. 0.00235515164940.00.002.47 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-1-0/0/379. 0.00235516190000.00.002.71 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-188910/51/432_ 1.1810253700.00.473.78 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 4-188910/47/402_ 1.16220218140.00.333.04 127.0.0.1http/1.1 4-188910/53/410_ 1.1800201890.00.482.98 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 4-188910/59/430_ 1.1800226540.00.263.34 139.162.210.205http/1.1sup.infhotep.com:80GET / HTTP/1.1 4-188910/51/406_ 1.1711221340.00.333.04 127.0.0.1http/1.1 5-116440/11/116_ 0.280064730.00.041.13 139.162.210.205http/1.1sup.infhotep.com:80GET /about HTTP/1.1 5-116440/11/107_ 0.2810057920.00.040.97 178.128.207.138http/1.1sup.infhotep.com:80\x16\x03\x01\x01\x03\x01 5-116440/11/106_ 0.2717051850.00.050.98 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 5-116440/14/114_ 0.280063220.00.051.01 139.162.210.205http/1.1sup.infhotep.com:80GET /server HTTP/1.1 5-116440/12/111_ 0.2710076870.00.051.34 139.162.210.205http/1.1sup.infhotep.com:80\x16\x03\x01\x01\n SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 6, current size: 1962 bytesaverage entry size: 327 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d5d622b83c
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Thursday, 21-Mar-2024 17:19:41 CET Restart Time: Thursday, 21-Mar-2024 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 10 hours 19 minutes 39 seconds Server load: 3.59 3.57 3.61 Total accesses: 9018 - Total Traffic: 68.0 MB - Total Duration: 436790 CPU Usage: u12231 s81.99 cu22.61 cs5.07 - 33.2% CPU load .243 requests/sec - 1918 B/second - 7.7 kB/request - 48.4354 ms/request 3 requests currently being processed, 17 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 08106yes1no00000 130424yes1no00000 24269no1yes14000 317980no1yes14000 421553no1yes05000 67337no1yes14000 Sum626 317000 ....G.G...____R__W_______.....R____............................. ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1-0/0/376. 0.00723311158900.00.002.55 85.69.135.202http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 0-1-0/0/364. 0.00723396163550.00.002.30 85.69.135.202http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.status.view&sid=7ea1e170001c10fc 0-1-0/0/379. 0.00723351167600.00.002.49 85.69.135.202http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.issues.view&sid=7ea1e170001c10fc 0-1-0/0/386. 0.00723312152700.00.002.23 127.0.0.1http/1.1 0-181060/114/358G 2.31927815145870.00.742.21 80.12.81.232http/1.1 1-1-0/0/401. 0.00482312273780.00.002.64 127.0.0.1http/1.1 1-1304240/8/267G 0.1590671799440.00.041.46 80.12.81.232http/1.1 1-1-0/0/370. 0.0048230149360.00.002.50 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 1-1-0/0/437. 0.004823728175420.00.003.07 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 1-1-0/0/445. 0.004822694226290.00.003.64 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 2-142690/127/243_ 12305.08333896820.00.641.39 127.0.0.1http/1.1 2-142690/175/285_ 12301.2815419130410.01.192.17 127.0.0.1http/1.1 2-142690/167/280_ 12304.02343120133860.00.931.97 85.69.135.202http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.web.view&sid=7ea1e170001c10fc&up 2-142690/128/234_ 12303.4134339120390.00.691.83 85.69.135.202http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.issues.view&sid=7ea1e170001c10fc 2-142690/32/154R 0.85129481655580.00.140.87 176.173.216.89http/1.1 3-1179800/37/388_ 0.5500181850.00.152.93 139.162.141.82http/1.1sup.infhotep.com:80GET /.vscode/sftp.json HTTP/1.1 3-1179800/35/411_ 0.53190164120.00.182.64 164.90.228.79http/1.1sup.infhotep.com:80GET /config.json HTTP/1.1 3-1179800/40/394W 0.5400295090.00.173.16 139.162.141.82http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 3-1179800/48/424_ 0.55190151710.00.222.66 139.162.141.82http/1.1sup.infhotep.com:80GET / HTTP/1.1 3-1179800/44/402_ 0.53190132060.00.322.57 164.90.228.79http/1.1sup.infhotep.com:80GET /telescope/requests HTTP/1.1 4-1215530/90/212_ 1.3500109090.00.771.84 139.162.141.82http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 4-1215530/79/202_ 1.3500100050.00.631.51 139.162.141.82http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-1215530/96/231_ 1.3500129610.00.651.96 139.162.141.82http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 4-1215530/90/231_ 1.3500124330.00.711.94 139.162.141.82http/1.1sup.infhotep.com:80GET / HTTP/1.1 4-1215530/93/213_ 1.3500141860.00.572.09 139.162.141.82http/1.1sup.infhotep.com:80GET /server HTTP/1.1 5-1-0/0/117. 0.0011941461920.00.001.30 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-1-0/0/110. 0.00119471262610.00.001.31 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 5-1-0/0/122. 0.0011941472120.00.001.43 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-1-0/0/115. 0.00119456662680.00.001.25 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 5-1-0/0/121. 0.00119464979270.00.001.44 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 6-173370/62/62R 1.074688539160.00.650.65 85.69.135.202http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.status.view&sid=7ea1e170001c10fc 6-173370/71/71_ 1.11151153220.00.980.98 127.0.0.1http/1.1 6-173370/81/81_ 1.1215064220.01.231.23 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 6-173370/68/68_ 1.1226043840.00.870.87 164.90.228.79http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 6-173370/64/64_ 1.11265348960.00.940.94 85.69.135.202http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.issues.view&sid=7ea1e170001c10fc SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 5, current size: 1635 bytesaverage entry size: 327 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d5f149481f
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Saturday, 09-Mar-2024 02:21:09 CET Restart Time: Friday, 08-Mar-2024 07:00:02 CET Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 19 hours 21 minutes 7 seconds Server load: 3.15 2.63 2.55 Total accesses: 17391 - Total Traffic: 144.6 MB - Total Duration: 845903 CPU Usage: u8.04 s2.55 cu50.63 cs11.97 - .105% CPU load .25 requests/sec - 2175 B/second - 8.5 kB/request - 48.6403 ms/request 3 requests currently being processed, 12 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 011388no0yes05000 130967yes (old gen)1no00000 210582yes (old gen)1no00000 311404no0yes05000 412636yes0no00000 611387no0yes32000 Sum632 312000 _____..G....G.._____GGG.G.....WRR__............................. ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2113880/53/816_ 0.7900356030.00.316.89 134.209.25.199http/1.1 0-2113880/66/743_ 0.7900428710.00.326.92 139.59.132.8http/1.1 0-2113880/60/740_ 0.8100348970.00.376.45 138.68.144.227http/1.1sup.infhotep.com:443GET /about HTTP/1.1 0-2113880/52/681_ 0.79014379330.00.295.36 134.209.25.199http/1.1 0-2113880/61/734_ 0.8000346890.00.396.03 46.101.111.185http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 1-1-0/0/456. 0.002800610229450.00.003.73 37.65.41.249http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 1-1-0/0/471. 0.002800613244290.00.004.10 37.65.41.249http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 1-1309670/6/365G 0.07335910223270.00.033.66 90.65.3.36http/1.1 1-1-0/0/552. 0.00280069251430.00.004.64 37.65.41.249http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 1-1-0/0/546. 0.00280060323800.00.005.41 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 2-1-0/0/385. 0.002475313181690.00.003.01 37.65.41.249http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 2-1-0/0/400. 0.002475317201060.00.003.51 37.65.41.249http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 2-1105820/48/295G 1.253590610167310.00.462.62 90.65.3.36http/1.1 2-1-0/0/413. 0.002475312206510.00.003.52 37.65.41.249http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 2-1-0/0/396. 0.002475315200140.00.003.41 37.65.41.249http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 3-2114040/90/708_ 1.620175348100.00.606.37 134.209.25.199http/1.1 3-2114040/106/739_ 1.6200311090.00.725.82 139.59.132.8http/1.1 3-2114040/116/735_ 1.6400417690.00.605.59 138.68.144.227http/1.1sup.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 3-2114040/101/714_ 1.6100289320.00.655.45 134.209.25.199http/1.1 3-2114040/101/711_ 1.6400339030.00.715.81 68.183.9.16http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-2126360/128/763G 1.9100366310.00.896.37 46.101.111.185http/1.1sup.infhotep.com:80GET /server HTTP/1.1 4-2126360/114/769G 1.9000346530.00.686.51 139.59.132.8http/1.1 4-2126360/111/786G 1.9000345530.00.676.32 138.68.144.227http/1.1 4-2-0/0/744. 0.00047269900.00.005.55 138.68.144.227http/1.1 4-2126360/113/748G 1.9100371320.00.655.59 138.68.144.227http/1.1 5-1-0/0/262. 0.00846666201040.00.001.75 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 5-1-0/0/268. 0.008466159135890.00.002.22 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 5-1-0/0/257. 0.00846614138930.00.002.50 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-1-0/0/254. 0.00846613140290.00.002.57 127.0.0.1http/1.1 5-1-0/0/260. 0.0084660117580.00.002.16 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 6-2113870/38/136W 0.600059840.00.231.03 46.101.111.185http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 6-2113870/39/123R 0.570030100.00.230.75 138.68.144.227http/1.1 6-2113870/39/145R 0.600048530.00.221.08 139.162.210.205http/1.1sup.infhotep.com:80GET /telescope/requests HTTP/1.1 6-2113870/30/135_ 0.5701547120.00.140.94 138.68.144.227http/1.1 6-2113870/34/141_ 0.600045850.00.170.93 46.101.111.185http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 9, current size: 3044 bytesaverage entry size: 338 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d50037b6c5
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Thursday, 07-Mar-2024 22:52:28 CET Restart Time: Thursday, 07-Mar-2024 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 15 hours 52 minutes 26 seconds Server load: 1.76 1.52 1.48 Total accesses: 11546 - Total Traffic: 119.6 MB - Total Duration: 724603 CPU Usage: u8.27 s2.35 cu37.91 cs7.93 - .0988% CPU load .202 requests/sec - 2194 B/second - 10.6 kB/request - 62.7579 ms/request 1 requests currently being processed, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 015940no0yes05000 118279yes1no00000 232015no0yes14000 44815no0yes05000 520474no0yes05000 Sum511 119000 _____..G.._W___.....__________.................................. ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1159400/70/526_ 1.7715800237860.00.514.21 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 0-1159400/73/511_ 1.7715690281220.00.735.01 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 0-1159400/72/530_ 1.7415690277420.00.524.73 127.0.0.1http/1.1 0-1159400/71/502_ 1.73158119299320.00.625.18 127.0.0.1http/1.1 0-1159400/74/524_ 1.7616390359830.00.634.82 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 1-1-0/0/103. 0.0039421171960.00.001.02 127.0.0.1http/1.1 1-1-0/0/92. 0.0039421051420.00.000.84 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 1-1182790/80/80G 2.15418926760630.00.910.91 194.206.236.82http/1.1 1-1-0/0/91. 0.0039421937060.00.000.65 127.0.0.1http/1.1 1-1-0/0/100. 0.00394211446370.00.000.86 85.69.135.202http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 2-1320150/67/645_ 1.8100483550.00.476.68 164.90.222.93http/1.1sup.infhotep.com:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 2-1320150/78/624W 1.8100449040.00.727.72 147.182.168.210http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 2-1320150/64/662_ 1.8100478440.00.446.79 147.182.168.210http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-1320150/70/634_ 1.8000384530.00.346.32 164.90.222.93http/1.1sup.infhotep.com:80GET /s/838313e25343e28333e21353/_/;/META-INF/maven/com.atlassia 2-1320150/79/641_ 1.8100433380.00.427.11 147.182.168.210http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 3-1-0/0/484. 0.00319714325320.00.005.46 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-1-0/0/488. 0.00319718393360.00.006.84 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-1-0/0/483. 0.00319716367210.00.006.29 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-1-0/0/487. 0.00319718313320.00.005.58 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-1-0/0/510. 0.00319722418880.00.007.15 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-148150/54/320_ 1.312010167660.00.473.07 127.0.0.1http/1.1 4-148150/57/300_ 1.3410175610.00.283.25 164.90.222.93http/1.1sup.infhotep.com:80GET /about HTTP/1.1 4-148150/54/301_ 1.34390122490.00.272.40 205.210.31.30http/1.1 4-148150/57/285_ 1.332460237350.00.282.66 127.0.0.1http/1.1 4-148150/57/303_ 1.33390156580.00.382.81 127.0.0.1http/1.1 5-1204740/17/266_ 0.3021099660.00.081.91 127.0.0.1http/1.1 5-1204740/11/272_ 0.3460131780.00.052.35 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 5-1204740/17/257_ 0.3460142080.00.082.62 127.0.0.1http/1.1 5-1204740/15/280_ 0.3410122180.00.072.17 147.182.168.210http/1.1sup.infhotep.com:80GET / HTTP/1.1 5-1204740/14/245_ 0.3400120360.00.062.23 127.0.0.1http/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 5, current size: 1635 bytesaverage entry size: 327 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d544bc89b6
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Thursday, 01-Feb-2024 23:04:17 CET Restart Time: Thursday, 01-Feb-2024 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 16 hours 4 minutes 14 seconds Server load: 3.36 3.04 2.73 Total accesses: 11456 - Total Traffic: 105.8 MB - Total Duration: 607991 CPU Usage: u9.22 s2.25 cu39.78 cs8.54 - .103% CPU load .198 requests/sec - 1917 B/second - 9.5 kB/request - 53.0718 ms/request 1 requests currently being processed, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 021781yes1no00000 17386no0yes05000 225130no0yes05000 316182no0yes05000 41873yes1no00000 51352no0yes14000 Sum622 119000 .G..._______________G....__W__.................................. ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1-0/0/471. 0.001469113193900.00.003.62 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 0-1217810/64/409G 1.8317303140239380.00.483.99 173.212.196.107http/1.1 0-1-0/0/441. 0.00146910242260.00.004.18 127.0.0.1http/1.1 0-1-0/0/471. 0.001469114220850.00.004.15 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 0-1-0/0/432. 0.00146910171280.00.003.42 127.0.0.1http/1.1 1-173860/27/354_ 0.5200163230.00.213.40 138.68.133.118http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 1-173860/25/360_ 0.5200187680.00.153.41 127.0.0.1http/1.1 1-173860/25/372_ 0.5200181900.00.122.98 138.68.133.118http/1.1sup.infhotep.com:80\x16\x03\x01\x01\x03\x01 1-173860/27/349_ 0.5200206110.00.173.60 138.68.133.118http/1.1sup.infhotep.com:80GET /_all_dbs HTTP/1.1 1-173860/27/354_ 0.5200234710.00.133.86 138.68.133.118http/1.1sup.infhotep.com:80GET /s/838313e25343e28333e21353/_/;/META-INF/maven/com.atlassia 2-1251300/78/439_ 2.0700193100.00.543.59 165.22.74.203http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 2-1251300/85/448_ 2.0700277540.01.024.60 138.68.133.118http/1.1sup.infhotep.com:80GET /config.json HTTP/1.1 2-1251300/79/442_ 2.0700297180.00.954.66 165.22.74.203http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-1251300/80/433_ 2.0700252040.00.684.23 165.22.74.203http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 2-1251300/83/441_ 2.0700289020.01.294.91 138.68.133.118http/1.1sup.infhotep.com:80GET /telescope/requests HTTP/1.1 3-1161820/74/525_ 1.8330015274370.00.424.79 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 3-1161820/74/545_ 1.8130012304450.00.555.17 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-1161820/70/516_ 1.8130016388590.00.644.84 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-1161820/80/542_ 1.8230012271530.00.684.93 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-1161820/79/532_ 1.8230012299460.00.615.46 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-118730/9/374G 0.11136560197720.00.043.27 92.184.123.114http/1.1 4-1-0/0/526. 0.00751017198750.00.003.72 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1-0/0/431. 0.0075100243630.00.004.35 127.0.0.1http/1.1 4-1-0/0/499. 0.0075100262790.00.004.78 127.0.0.1http/1.1 4-1-0/0/420. 0.00751017203940.00.003.64 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-113520/68/68_ 1.530014380.00.450.45 165.22.74.203http/1.1sup.infhotep.com:80GET /about HTTP/1.1 5-113520/69/69_ 1.513032010050.00.360.36 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-113520/62/62W 1.530017460.00.460.46 165.22.74.203http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 5-113520/65/65_ 1.5301333440.00.570.57 165.22.74.203http/1.1sup.infhotep.com:80\x16\x03\x01\x01\n 5-113520/66/66_ 1.520179050.00.400.40 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 5, current size: 1635 bytesaverage entry size: 327 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d54a458fbe
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Monday, 08-Jan-2024 17:21:20 CET Restart Time: Monday, 08-Jan-2024 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 10 hours 21 minutes 17 seconds Server load: 2.37 2.55 2.71 Total accesses: 9354 - Total Traffic: 134.4 MB - Total Duration: 859253 CPU Usage: u9.61 s1.97 cu28.73 cs5.09 - .122% CPU load .251 requests/sec - 3779 B/second - 14.7 kB/request - 91.8594 ms/request 2 requests currently being processed, 18 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 020737yes1no00000 130697no0yes05000 24425yes1no00000 32311no1yes05000 432739no0yes23000 517010no0yes05000 69963yes0no00000 Sum733 218000 ...G._____G...._______WR______GGGGG............................. ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1-0/0/131. 0.002149314110160.00.001.58 37.65.43.238http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 0-1-0/0/139. 0.0021493122100140.00.001.41 37.66.145.148http/1.1analytics.infhotep.com:443POST /matomo.php?action_name=Analyse%20d%E2%80%99Impact%20%E2%8 0-1-0/0/119. 0.002149313443490.00.000.72 37.65.43.238http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.web.view&sid=78c3f921645d30fb&up 0-1207370/49/52G 1.6224871033020.00.570.58 80.12.81.232http/1.1 0-1-0/0/111. 0.00214934642530.00.000.74 127.0.0.1http/1.1 1-1306970/15/343_ 0.3500315250.00.084.89 139.144.150.23http/1.1 1-1306970/17/346_ 0.3300299630.00.094.43 139.144.150.23http/1.1 1-1306970/15/337_ 0.3500273440.00.084.38 46.101.103.192http/1.1sup.infhotep.com:80GET / HTTP/1.1 1-1306970/20/333_ 0.3500315490.00.094.96 139.144.150.8http/1.1sup.infhotep.com:443GET /_all_dbs HTTP/1.1 1-1306970/21/343_ 0.35017253210.00.134.15 139.144.150.23http/1.1monitoring.infhotep.com:443GET / HTTP/1.1 2-144250/42/143G 1.27179570172870.00.812.39 80.12.81.232http/1.1 2-1-0/0/214. 0.0013677103224600.00.003.15 85.69.135.202http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.status.view&sid=78c3f921645d30fb 2-1-0/0/233. 0.001367755154130.00.002.33 127.0.0.1http/1.1 2-1-0/0/243. 0.00136770184120.00.002.83 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 2-1-0/0/250. 0.001367712229030.00.003.54 85.69.135.202http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 3-123110/126/554_ 2.5400322620.01.625.47 139.144.150.23http/1.1analytics.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-123110/139/581_ 2.5400314420.01.535.24 139.144.150.23http/1.1monitoring.infhotep.com:443GET /telescope/requests HTTP/1.1 3-123110/132/576_ 2.5400352340.01.716.18 164.90.222.93http/1.1sup.infhotep.com:80GET /login.action HTTP/1.1 3-123110/122/558_ 2.54014325610.01.445.26 139.144.150.23http/1.1monitoring.infhotep.com:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 3-123110/144/592_ 2.5400434780.01.916.56 139.144.150.23http/1.1analytics.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 4-1327390/41/375_ 0.52031629050.00.2510.07 139.144.150.23http/1.1analytics.infhotep.com:443GET / HTTP/1.1 4-1327390/28/399_ 0.4900594230.00.139.31 46.101.103.192http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 4-1327390/21/387W 0.5200581860.00.109.06 46.101.103.192http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 4-1327390/29/366R 0.4600600590.00.159.47 139.144.150.23http/1.1 4-1327390/34/375_ 0.4600556210.00.188.70 139.144.150.23http/1.1 5-1170100/1/125_ 0.0000140320.00.001.95 46.101.103.192http/1.1sup.infhotep.com:80GET /.vscode/sftp.json HTTP/1.1 5-1170100/1/121_ 0.0000116560.00.001.75 139.144.150.8http/1.1sup.infhotep.com:443GET /.git/config HTTP/1.1 5-1170100/1/127_ 0.0000134240.00.001.94 139.144.150.8http/1.1sup.infhotep.com:443GET /telescope/requests HTTP/1.1 5-1170100/1/135_ 0.0000151070.00.012.18 139.144.150.23http/1.1monitoring.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 5-1170100/0/119_ 0.00015103520.00.001.60 139.144.150.23http/1.1 6-199630/119/119G 2.430072500.00.990.99 139.144.150.23http/1.1 6-199630/127/127G 2.440090460.01.591.59 164.90.222.93http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-199630/127/127G 2.4400116720.01.711.71 139.144.150.23http/1.1monitoring.infhotep.com:443GET /v2/_catalog HTTP/1.1 6-199631/125/125G 2.450096690.81.531.53 46.101.103.192http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-199631/129/129G 2.4500107465.91.701.70 139.144.150.23http/1.1analytics.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 16, current size: 5565 bytesaverage entry size: 347 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d553dfbf97
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Sunday, 07-Jan-2024 01:52:39 CET Restart Time: Saturday, 06-Jan-2024 07:00:02 CET Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 18 hours 52 minutes 36 seconds Server load: 2.56 2.43 2.44 Total accesses: 6193 - Total Traffic: 48.3 MB - Total Duration: 216631 CPU Usage: u8.37 s1.62 cu23.83 cs3.44 - .0548% CPU load .0911 requests/sec - 745 B/second - 8.0 kB/request - 34.98 ms/request 1 requests currently being processed, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 010954no0yes14000 17912yes (old gen)1no00000 231560yes (old gen)1no00000 311007no0yes05000 414862no0yes05000 510953no0yes05000 619470yes (old gen)1no00000 Sum733 119000 W____G....G...._______________...G.............................. ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2109540/8/208W 0.2500152460.00.042.50 178.62.3.65http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 0-2109540/7/209_ 0.240079320.00.031.84 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 0-2109540/20/215_ 0.2500107470.00.062.01 178.62.3.65http/1.1sup.infhotep.com:80GET /about HTTP/1.1 0-2109540/10/204_ 0.1831092890.00.021.87 127.0.0.1http/1.1 0-2109540/17/216_ 0.250075320.00.061.72 178.62.3.65http/1.1sup.infhotep.com:80GET / HTTP/1.1 1-179120/9/14G 0.226375122890.00.040.06 197.214.218.173http/1.1 1-1-0/0/87. 0.0037531022890.00.000.55 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 1-1-0/0/98. 0.0037531041670.00.000.89 127.0.0.1http/1.1 1-1-0/0/127. 0.0037531048630.00.000.97 69.194.182.221http/1.1sup.infhotep.com:80POST /app HTTP/1.1 1-1-0/0/106. 0.0037531138820.00.000.78 69.194.182.221http/1.1 2-1315600/72/166G 2.303080915376020.00.541.52 41.104.187.223http/1.1 2-1-0/0/177. 0.0025412051530.00.001.27 127.0.0.1http/1.1 2-1-0/0/188. 0.0025412089720.00.001.85 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 2-1-0/0/175. 0.0025412095740.00.001.83 127.0.0.1http/1.1 2-1-0/0/197. 0.0025412076130.00.001.64 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 3-2110070/52/277_ 1.438027330.00.261.36 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 3-2110070/53/243_ 1.4230095650.00.402.03 127.0.0.1http/1.1 3-2110070/50/347_ 1.4330071990.00.262.05 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 3-2110070/51/276_ 1.42187065020.00.371.77 127.0.0.1http/1.1 3-2110070/51/324_ 1.428071750.00.332.12 127.0.0.1http/1.1 4-2148620/11/256_ 0.1868092470.00.042.14 127.0.0.1http/1.1 4-2148620/10/258_ 0.20680109240.00.032.17 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 4-2148620/8/262_ 0.17910102470.00.042.13 127.0.0.1http/1.1 4-2148620/9/261_ 0.15211083020.00.031.98 127.0.0.1http/1.1 4-2148620/10/250_ 0.19210087910.00.041.94 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 5-2109530/6/76_ 0.150032890.00.020.62 178.62.3.65http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 5-2109530/4/78_ 0.150020450.00.020.54 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 5-2109530/9/84_ 0.140021310.00.030.52 127.0.0.1http/1.1 5-2109530/12/79_ 0.150028740.00.040.66 178.62.3.65http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-2109530/8/75_ 0.150041330.00.030.77 178.62.3.65http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 6-1-0/0/133. 0.006756031240.00.000.80 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 6-1-0/0/147. 0.0067561749210.00.001.06 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 6-1-0/0/141. 0.0067562329700.00.000.83 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 6-1194700/32/112G 0.787578036750.00.180.82 127.0.0.1http/1.1 6-1-0/0/127. 0.006756018180.00.000.71 127.0.0.1http/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 7, current size: 2285 bytesaverage entry size: 326 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d5d3b9983a
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Friday, 05-Jan-2024 19:19:26 CET Restart Time: Friday, 05-Jan-2024 07:00:03 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 12 hours 19 minutes 22 seconds Server load: 1.44 1.55 1.62 Total accesses: 11300 - Total Traffic: 111.9 MB - Total Duration: 730667 CPU Usage: u7.87 s1.68 cu37.33 cs7.2 - .122% CPU load .255 requests/sec - 2645 B/second - 10.1 kB/request - 64.6608 ms/request 1 requests currently being processed, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 07542no0yes05000 114511no0yes14000 29469no0yes05000 318647no1yes05000 425851yes1no00000 Sum512 119000 _______W____________G........................................... ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-175420/124/458_ 2.75032272150.01.294.29 37.65.43.238http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 0-175420/116/479_ 2.744869332580.01.685.14 37.65.43.238http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.hosts.view&sid=78c3f921645d30fb& 0-175420/129/474_ 2.7500242860.01.153.73 104.236.193.132http/1.1sup.infhotep.com:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-175420/127/495_ 2.7500353890.01.615.28 137.184.150.232http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 0-175420/125/471_ 2.750102208260.01.113.45 37.65.43.238http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.status.view&sid=78c3f921645d30fb 1-1145110/38/428_ 0.9200305340.00.444.28 137.184.150.232http/1.1sup.infhotep.com:80GET /about HTTP/1.1 1-1145110/40/440_ 0.9300323080.00.524.68 137.184.150.232http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-1145110/33/425W 0.9200265820.00.424.20 137.184.150.232http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 1-1145110/38/409_ 0.9200244360.00.204.00 137.184.150.232http/1.1sup.infhotep.com:80GET / HTTP/1.1 1-1145110/38/431_ 0.9200236320.00.593.80 137.184.150.232http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 2-194690/64/440_ 1.2810310660.00.594.77 104.236.193.132http/1.1sup.infhotep.com:80GET /login.action HTTP/1.1 2-194690/58/409_ 1.2811269250.00.354.27 104.236.193.132http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 2-194690/58/417_ 1.252116315060.00.444.56 162.243.146.4http/1.1 2-194690/53/429_ 1.2820217110.00.403.67 104.236.193.132http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-194690/57/426_ 1.28116297390.00.424.53 37.65.43.238http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 3-1186470/66/556_ 1.3710452980.00.807.04 104.236.193.132http/1.1sup.infhotep.com:80GET / HTTP/1.1 3-1186470/59/557_ 1.3810469740.00.486.82 104.236.193.132http/1.1sup.infhotep.com:80GET /.git/config HTTP/1.1 3-1186470/60/567_ 1.3810415010.00.356.30 104.236.193.132http/1.1sup.infhotep.com:80GET /.env HTTP/1.1 3-1186470/53/525_ 1.3810367760.00.405.77 104.236.193.132http/1.1sup.infhotep.com:80GET /.DS_Store HTTP/1.1 3-1186470/61/520_ 1.3710349590.00.405.39 104.236.193.132http/1.1sup.infhotep.com:80GET / HTTP/1.1 4-1258510/3/3G 0.06335530400.00.010.01 106.75.135.88http/1.1 4-1-0/0/129. 0.0027857049950.00.000.85 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 4-1-0/0/159. 0.0027857055260.00.000.93 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 4-1-0/0/136. 0.00278571383860.00.001.09 37.65.43.238http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 4-1-0/0/175. 0.002785712117580.00.001.68 37.65.43.238http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 5-1-0/0/264. 0.0021340129990.00.002.10 127.0.0.1http/1.1 5-1-0/0/259. 0.0021340126180.00.002.05 127.0.0.1http/1.1 5-1-0/0/267. 0.00213416156890.00.002.51 37.65.43.238http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 5-1-0/0/278. 0.0021340148110.00.002.21 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 5-1-0/0/274. 0.00213415189100.00.002.51 37.65.43.238http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 6, current size: 1938 bytesaverage entry size: 323 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d55d119388
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Sunday, 24-Dec-2023 02:59:22 CET Restart Time: Saturday, 23-Dec-2023 07:00:02 CET Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 19 hours 59 minutes 20 seconds Server load: 0.60 0.50 0.47 Total accesses: 6694 - Total Traffic: 47.6 MB - Total Duration: 222488 CPU Usage: u7.88 s2.26 cu34.54 cs5.17 - .0693% CPU load .093 requests/sec - 693 B/second - 7.3 kB/request - 33.2369 ms/request 1 requests currently being processed, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01611no0yes05000 11666no0yes05000 21610no0yes05000 33380no0yes14000 Sum400 119000 _______________W____............................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-216110/35/307_ 1.1391969600.00.151.88 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 0-216110/41/341_ 1.1492277910.00.302.11 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 0-216110/44/353_ 1.121019121000.00.212.40 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 0-216110/34/307_ 1.13102095550.00.122.05 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 0-216110/37/332_ 1.14102084440.00.142.07 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-216660/33/326_ 1.11921129700.00.282.61 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-216660/35/330_ 1.12028189240.00.413.10 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-216660/35/350_ 1.1200183020.00.423.19 164.92.192.25http/1.1sup.infhotep.com:80GET / HTTP/1.1 1-216660/32/322_ 1.1202388660.00.162.14 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-216660/36/361_ 1.120081730.00.302.24 164.92.192.25http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 2-216100/25/238_ 0.830089730.00.231.82 164.92.192.25http/1.1sup.infhotep.com:80GET / HTTP/1.1 2-216100/25/240_ 0.8292596030.00.241.90 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-216100/28/232_ 0.8192374370.00.381.61 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-216100/26/225_ 0.8092979010.00.241.63 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-216100/27/235_ 0.8202871350.00.261.69 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-233800/65/272W 1.930096170.00.421.92 164.92.192.25http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 3-233800/61/275_ 1.930092990.00.502.04 164.92.192.25http/1.1sup.infhotep.com:80GET /about HTTP/1.1 3-233800/60/276_ 1.9302095280.00.432.03 164.92.192.25http/1.1sup.infhotep.com:80\x16\x03\x01\x01\n 3-233800/64/282_ 1.930056220.00.421.66 164.92.192.25http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 3-233800/63/276_ 1.930089280.00.331.88 164.92.192.25http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-1-0/0/172. 0.0015733053890.00.001.15 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 4-1-0/0/148. 0.0015733056300.00.001.11 127.0.0.1http/1.1 4-1-0/0/161. 0.0015733045160.00.001.12 127.0.0.1http/1.1 4-1-0/0/168. 0.0015733061470.00.001.21 127.0.0.1http/1.1 4-1-0/0/165. 0.0015733046670.00.001.08 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 10, current size: 3372 bytesaverage entry size: 337 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d505f39f04
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Monday, 11-Dec-2023 19:34:26 CET Restart Time: Monday, 11-Dec-2023 07:00:03 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 12 hours 34 minutes 23 seconds Server load: 2.39 2.47 2.54 Total accesses: 11170 - Total Traffic: 125.6 MB - Total Duration: 814509 CPU Usage: u11.19 s2.1 cu41.49 cs7.43 - .137% CPU load .247 requests/sec - 2909 B/second - 11.5 kB/request - 72.9193 ms/request 1 requests currently being processed, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 029392yes1no00000 123301no0yes14000 215125no0yes05000 38656no0yes05000 415772yes1no00000 530550no0yes05000 Sum622 119000 ..G..W______________.G..._____.................................. ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1-0/0/327. 0.001897312178010.00.003.00 127.0.0.1http/1.1 0-1-0/0/321. 0.001897316218170.00.003.43 127.0.0.1http/1.1 0-1293920/14/216G 0.522158516128900.00.101.95 61.219.11.155http/1.1 0-1-0/0/307. 0.00189730159420.00.002.59 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 0-1-0/0/334. 0.00189730172590.00.002.99 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 1-1233010/88/511W 2.2700326100.00.934.98 46.101.103.192http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 1-1233010/90/484_ 2.2800297110.00.614.97 46.101.103.192http/1.1sup.infhotep.com:80GET /about HTTP/1.1 1-1233010/89/494_ 2.231410266380.00.684.62 66.249.66.45http/1.1 1-1233010/91/501_ 2.271960342410.00.935.24 127.0.0.1http/1.1 1-1233010/84/488_ 2.281460394650.00.745.86 66.249.66.45http/1.1analytics.infhotep.com:443GET /matomo.js HTTP/1.1 2-1151250/83/598_ 1.82180423890.00.786.86 127.0.0.1http/1.1 2-1151250/72/576_ 1.831380456420.00.616.96 127.0.0.1http/1.1 2-1151250/70/574_ 1.851380563860.00.687.91 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 2-1151250/72/578_ 1.851360526890.00.827.82 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 2-1151250/76/592_ 1.831360509450.00.717.64 127.0.0.1http/1.1 3-186560/89/406_ 2.501980266860.00.634.13 127.0.0.1http/1.1 3-186560/88/412_ 2.4911190256590.00.744.25 71.6.232.22http/1.1sup.infhotep.com:443GET / HTTP/1.1 3-186560/96/401_ 2.4711580233000.00.633.79 127.0.0.1http/1.1 3-186560/101/414_ 2.44111917260290.00.874.08 71.6.232.22http/1.1 3-186560/94/404_ 2.4810980270570.00.824.15 127.0.0.1http/1.1 4-1-0/0/106. 0.002370714482960.00.001.37 127.0.0.1http/1.1 4-1157720/52/52G 1.79289974959830.00.890.89 193.52.84.11http/1.1 4-1-0/0/119. 0.002370718118590.00.001.73 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1-0/0/120. 0.002370716114880.00.001.76 127.0.0.1http/1.1 4-1-0/0/113. 0.00237071999230.00.001.48 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-1305500/45/252_ 1.1900235210.00.353.37 46.101.103.192http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-1305500/43/235_ 1.1900178400.00.582.53 46.101.103.192http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-1305500/49/238_ 1.1800186100.00.672.78 46.101.103.192http/1.1sup.infhotep.com:80\x16\x03\x01\x01\n 5-1305500/49/242_ 1.1900191890.00.782.91 46.101.103.192http/1.1sup.infhotep.com:80GET /.vscode/sftp.json HTTP/1.1 5-1305500/48/257_ 1.1902181420.00.402.82 46.101.103.192http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 6-1-0/0/100. 0.00107355770890.00.000.99 85.69.135.202http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.system.view&sid=62bfb935f61d8e40 6-1-0/0/105. 0.001073512596230.00.001.53 127.0.0.1http/1.1 6-1-0/0/95. 0.00107351277330.00.001.18 85.69.135.202http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 6-1-0/0/88. 0.0010735112106150.00.001.55 86.245.136.33http/1.1 6-1-0/0/110. 0.0010735094250.00.001.50 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 5, current size: 1635 bytesaverage entry size: 327 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d565fe65c6
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Friday, 17-Nov-2023 02:45:55 CET Restart Time: Thursday, 16-Nov-2023 07:00:02 CET Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 19 hours 45 minutes 52 seconds Server load: 4.28 4.46 4.87 Total accesses: 7268 - Total Traffic: 82.7 MB - Total Duration: 493856 CPU Usage: u10.24 s1.61 cu26.09 cs4.02 - .059% CPU load .102 requests/sec - 1219 B/second - 11.7 kB/request - 67.9494 ms/request 1 requests currently being processed, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 011966yes (old gen)1no00000 15602yes (old gen)1no00000 221758yes (old gen)1no00000 31445no0yes05000 41471no0yes14000 521985yes (old gen)1no00000 61446no0yes05000 88795no0yes05000 Sum844 119000 ..G...G......G.________W_....G_____....._____................... ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1-0/0/174. 0.0027985082650.00.001.98 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 0-1-0/0/172. 0.0027985090190.00.001.67 127.0.0.1http/1.1 0-1119660/61/136G 2.1436887036030.00.490.88 160.242.192.117http/1.1 0-1-0/0/171. 0.00279851765640.00.001.32 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 0-1-0/0/180. 0.00279841015113920.00.001.94 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 1-1-0/0/252. 0.00256480218670.00.003.68 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 1-156020/81/256G 1.85273360210400.01.053.47 5.187.125.49http/1.1 1-1-0/0/259. 0.00256480176620.00.003.15 127.0.0.1http/1.1 1-1-0/0/283. 0.00256480208450.00.003.45 127.0.0.1http/1.1 1-1-0/0/263. 0.00256480191620.00.003.72 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 2-1-0/0/167. 0.003515921168300.00.002.63 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1-0/0/232. 0.003515918224260.00.003.67 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1-0/0/188. 0.003515918171580.00.002.63 127.0.0.1http/1.1 2-1217580/48/145G 1.47408280118310.00.461.88 176.137.143.119http/1.1 2-1-0/0/216. 0.003515918221940.00.003.32 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-214450/15/220_ 0.3128570126090.00.052.31 127.0.0.1http/1.1 3-214450/15/215_ 0.3228660176010.00.062.76 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 3-214450/21/243_ 0.3228570194960.00.123.08 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 3-214450/16/211_ 0.3028660179230.00.052.78 127.0.0.1http/1.1 3-214450/18/225_ 0.3028670160620.00.072.64 127.0.0.1http/1.1 4-214710/54/210_ 1.0500148180.00.242.66 144.126.198.24http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 4-214710/49/192_ 1.050081460.00.251.64 144.126.198.24http/1.1sup.infhotep.com:80\x16\x03\x01\x01\n 4-214710/45/221_ 1.0400138470.00.342.33 127.0.0.1http/1.1 4-214710/41/210W 1.0500122840.00.501.83 144.126.198.24http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 4-214710/51/216_ 1.0500124080.00.242.70 144.126.198.24http/1.1sup.infhotep.com:80GET /about HTTP/1.1 5-1-0/0/48. 0.009940013630.00.000.34 127.0.0.1http/1.1 5-1-0/0/128. 0.0099391940150570.00.002.42 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 5-1-0/0/46. 0.009940017750.00.000.28 127.0.0.1http/1.1 5-1-0/0/132. 0.00994052191510.00.003.00 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-1219850/4/4G 0.09329091321330.00.010.01 196.171.101.92http/1.1 6-214460/1/114_ 0.0299382443010.00.010.80 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 6-214460/1/112_ 0.0199392467910.00.010.99 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 6-214460/1/114_ 0.0299382688370.00.011.20 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 6-214460/2/115_ 0.0399382768250.00.010.99 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 6-214460/2/102_ 0.0399382747730.00.010.84 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 7-2-0/0/203. 0.00276729120810.00.001.60 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 7-2-0/0/195. 0.00276741104180.00.001.49 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 7-2-0/0/195. 0.0027673182780.00.001.40 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 7-2-0/0/199. 0.00276736119820.00.001.65 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 7-2-0/0/210. 0.0027672666660.00.001.25 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 8-287950/14/14_ 0.3400710.00.040.04 144.126.198.24http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 8-287950/19/19_ 0.3400600.00.070.07 144.126.198.24http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 8-287950/21/21_ 0.3400730.00.060.06 144.126.198.24http/1.1sup.infhotep.com:80GET /.vscode/sftp.json HTTP/1.1 8-287950/21/21_ 0.3400760.00.100.10 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 8-287950/19/19_ 0.30310680.00.070.07 127.0.0.1http/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 5, current size: 1635 bytesaverage entry size: 327 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d53d1d05cb
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Thursday, 09-Nov-2023 06:24:47 CET Restart Time: Wednesday, 08-Nov-2023 07:00:03 CET Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 23 hours 24 minutes 43 seconds Server load: 1.41 1.42 1.51 Total accesses: 12940 - Total Traffic: 125.8 MB - Total Duration: 775575 CPU Usage: u11.2 s2.9 cu60.55 cs10.95 - .102% CPU load .154 requests/sec - 1564 B/second - 10.0 kB/request - 59.9362 ms/request 3 requests currently being processed, 17 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 02250no0yes32000 218587no0yes05000 331153yes (old gen)1no00000 418588no0yes05000 525470no1yes05001 Sum512 317001 W__RR....._____.G...__________.................................. ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-222500/52/683W 1.4100339220.00.365.76 164.92.192.25http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 0-222500/50/664_ 1.4100400400.00.326.67 134.122.89.242http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 0-222500/54/684_ 1.4100292980.00.325.13 146.59.1.40http/1.1monitoring.infhotep.com:443GET /images/pl_flag.png HTTP/1.1 0-222500/49/666R 1.3700304330.00.195.50 178.62.73.12http/1.1 0-222500/56/697R 1.3900355140.00.246.03 144.126.202.105http/1.1sup.infhotep.com:80GET /telescope/requests HTTP/1.1 1-2-0/0/600. 0.00513717327730.00.005.63 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-2-0/0/605. 0.00513722336730.00.005.82 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-2-0/0/609. 0.00513731379950.00.006.17 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-2-0/0/572. 0.00513724304970.00.005.05 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-2-0/0/573. 0.0051371441414370.00.006.20 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 2-2185870/46/412_ 1.28020232540.00.243.90 127.0.0.1http/1.1 2-2185870/52/434_ 1.3300259510.00.254.09 164.92.192.25http/1.1sup.infhotep.com:80GET / HTTP/1.1 2-2185870/44/430_ 1.33016288800.00.214.47 164.92.192.25http/1.1sup.infhotep.com:80\x16\x03\x01\x01\n 2-2185870/48/428_ 1.3300263080.00.234.17 144.126.202.105http/1.1 2-2185870/45/403_ 1.3000250620.00.283.93 127.0.0.1http/1.1 3-1-0/0/508. 0.00303330440010.00.006.69 127.0.0.1http/1.1 3-1311530/60/482G 1.683941850393430.00.695.76 80.215.98.88http/1.1 3-1-0/0/499. 0.00303330407240.00.005.82 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 3-1-0/0/540. 0.003033323407760.00.006.11 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-1-0/0/493. 0.003033322404000.00.006.20 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-2185880/60/330_ 2.1250163340.00.632.93 146.59.1.40http/1.1 4-2185880/78/360_ 2.1250186800.00.413.12 146.59.1.40http/1.1monitoring.infhotep.com:443GET /login HTTP/1.1 4-2185880/58/333_ 2.1350174890.00.372.89 146.59.1.40http/1.1monitoring.infhotep.com:443GET /notip.html HTTP/1.1 4-2185880/68/338_ 2.1151190170.00.613.16 146.59.1.40http/1.1 4-2185880/68/332_ 2.1350195740.00.573.30 146.59.1.40http/1.1monitoring.infhotep.com:443GET /login HTTP/1.1 5-2254700/56/56_ 1.35008860.00.270.27 146.59.1.40http/1.1monitoring.infhotep.com:443GET /delivery-services/dpd/little-logo.png HTTP/1.1 5-2254700/53/53_ 1.350010440.00.280.28 178.62.73.12http/1.1 5-2254700/52/52_ 1.35004590.00.230.23 164.92.192.25http/1.1sup.infhotep.com:80GET /about HTTP/1.1 5-2254700/56/56_ 1.350013510.00.300.30 164.92.192.25http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 5-2254700/48/48_ 1.34204450.00.210.21 146.59.1.40http/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 47, current size: 16667 bytesaverage entry size: 354 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d59c2db1ea
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Saturday, 23-Sep-2023 00:56:11 CEST Restart Time: Friday, 22-Sep-2023 07:00:03 CEST Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 17 hours 56 minutes 8 seconds Server load: 2.36 2.56 2.51 Total accesses: 30745 - Total Traffic: 194.0 MB - Total Duration: 1251514 CPU Usage: u7.37 s2.29 cu67.15 cs16.96 - .145% CPU load .476 requests/sec - 3150 B/second - 6.5 kB/request - 40.7063 ms/request 1 requests currently being processed, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 08048no0yes05000 121471yes (old gen)2no00000 28345yes (old gen)1no00000 38113no0yes05000 48049no0yes14000 519977no0yes05000 Sum623 119000 _____..G.....G.______W________.................................. ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-280480/5/1239_ 0.1310474440.00.017.23 139.59.65.144http/1.1sup.infhotep.com:80GET /.vscode/sftp.json HTTP/1.1 0-280480/7/1238_ 0.1400462790.00.027.43 139.59.65.144http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 0-280480/5/1242_ 0.1000527130.00.018.29 127.0.0.1http/1.1 0-280480/10/1237_ 0.1400492040.00.037.71 139.59.65.144http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-280480/9/1260_ 0.1310895170.00.038.27 139.59.65.144http/1.1sup.infhotep.com:80GET /about HTTP/1.1 1-1-0/0/1161. 0.002819814456380.00.006.97 85.69.135.202http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 1-1-0/0/702. 0.00273590243830.00.003.64 172.104.242.173http/1.1 1-1214710/311/902G 3.003244813320910.01.294.62 174.212.165.192http/1.1 1-1-0/0/1184. 0.002819812412260.00.006.58 85.69.135.202http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 1-1-0/0/1152. 0.00281988448200.00.006.67 85.69.135.202http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 2-1-0/0/1240. 0.0069480496450.00.007.98 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 2-1-0/0/1265. 0.0069480501500.00.008.23 127.0.0.1http/1.1 2-1-0/0/1243. 0.0069480497000.00.007.90 127.0.0.1http/1.1 2-183450/61/1149G 1.30153610427460.00.297.16 129.0.82.252http/1.1 2-1-0/0/1251. 0.00694817484910.00.007.60 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-281130/7/1208_ 0.186030446720.00.037.55 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 3-281130/11/1236_ 0.185440499510.00.048.11 127.0.0.1http/1.1 3-281130/11/1210_ 0.184840554970.00.038.89 127.0.0.1http/1.1 3-281130/7/1207_ 0.184420519390.00.028.25 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 3-281130/9/1221_ 0.164420509880.00.048.10 127.0.0.1http/1.1 4-280490/6/1147_ 0.1310434020.00.026.98 139.59.65.144http/1.1sup.infhotep.com:80GET / HTTP/1.1 4-280490/5/1141W 0.0800486740.00.017.76 139.59.65.144http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 4-280490/4/1164_ 0.1310484980.00.048.05 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 4-280490/4/1136_ 0.1300507220.00.028.00 139.59.65.144http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 4-280490/7/1147_ 0.1300442670.00.027.16 139.59.65.144http/1.1sup.infhotep.com:80GET / HTTP/1.1 5-2199770/9/300_ 0.0982092000.00.021.69 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 5-2199770/1/285_ 0.0282099000.00.001.90 127.0.0.1http/1.1 5-2199770/7/297_ 0.0964091880.00.021.64 127.0.0.1http/1.1 5-2199770/6/291_ 0.092097880.00.021.77 139.59.65.144http/1.1sup.infhotep.com:80\x16\x03\x01\x01\n 5-2199770/4/290_ 0.0720107680.00.011.89 127.0.0.1http/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 5, current size: 1635 bytesaverage entry size: 327 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d590748207
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Tuesday, 19-Sep-2023 03:24:00 CEST Restart Time: Monday, 18-Sep-2023 07:00:03 CEST Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 20 hours 23 minutes 57 seconds Server load: 2.41 2.40 2.54 Total accesses: 19360 - Total Traffic: 169.8 MB - Total Duration: 1241908 CPU Usage: u9.71 s2.35 cu68.41 cs13.46 - .128% CPU load .264 requests/sec - 2424 B/second - 9.0 kB/request - 64.1481 ms/request 1 requests currently being processed, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 017297yes (old gen)1no00000 111698no0yes05000 211714no0yes14000 310618yes (old gen)1no00000 43880no0yes05000 611699no0yes05000 Sum622 119000 G...._______W__....G_____....._____............................. ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1172970/40/268G 0.705198914172390.00.222.43 80.214.79.112http/1.1 0-1-0/0/369. 0.004755615251080.00.003.28 37.65.45.102http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 0-1-0/0/414. 0.00475560302470.00.004.17 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 0-1-0/0/441. 0.00475560304590.00.004.52 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 0-1-0/0/341. 0.00475560226610.00.002.90 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 1-2116980/34/793_ 0.771470562710.00.177.37 192.53.126.23http/1.1sup.infhotep.com:80GET /_all_dbs HTTP/1.1 1-2116980/35/866_ 0.77110529860.00.297.42 167.71.48.191http/1.1sup.infhotep.com:80GET / HTTP/1.1 1-2116980/38/840_ 0.741720627860.00.198.48 127.0.0.1http/1.1 1-2116980/33/784_ 0.771470599180.00.287.99 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 1-2116980/41/814_ 0.77110518220.00.217.56 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 2-2117140/65/949_ 1.411050571450.00.287.42 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 2-2117140/69/976_ 1.3910522628280.00.368.15 127.0.0.1http/1.1 2-2117140/64/968W 1.4000623310.00.478.07 167.71.48.191http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 2-2117140/63/931_ 1.401430733860.00.749.40 192.53.126.23http/1.1sup.infhotep.com:80GET /.git/config HTTP/1.1 2-2117140/53/963_ 1.401430574980.00.387.79 192.53.126.23http/1.1sup.infhotep.com:80GET /.env HTTP/1.1 3-1-0/0/925. 0.00228500643390.00.008.58 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 3-1-0/0/899. 0.0022850118605370.00.008.27 37.65.45.102http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 3-1-0/0/927. 0.002285066612330.00.008.35 127.0.0.1http/1.1 3-1-0/0/917. 0.00228500622060.00.007.88 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 3-1106180/84/823G 2.07233620627210.00.698.10 194.110.113.228http/1.1 4-238800/47/585_ 1.18451313950.00.364.64 127.0.0.1http/1.1 4-238800/45/635_ 1.2020369150.00.245.29 167.71.48.191http/1.1sup.infhotep.com:80GET /.vscode/sftp.json HTTP/1.1 4-238800/49/621_ 1.2020278260.00.234.34 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 4-238800/42/613_ 1.2020369260.00.445.42 167.71.48.191http/1.1sup.infhotep.com:80GET / HTTP/1.1 4-238800/44/617_ 1.20450265700.00.344.24 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 5-1-0/0/145. 0.00158872586450.00.001.27 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-1-0/0/135. 0.0015887129070130.00.000.98 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 5-1-0/0/141. 0.00158872551360.00.000.85 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-1-0/0/142. 0.00158871754670.00.000.86 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-1-0/0/130. 0.00158871558860.00.000.91 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 6-2116990/35/78_ 0.781016870.00.250.48 192.53.126.23http/1.1sup.infhotep.com:80GET /about HTTP/1.1 6-2116990/28/76_ 0.781059720.00.230.74 167.71.48.191http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 6-2116990/34/83_ 0.780025010.00.240.51 167.71.48.191http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-2116990/35/78_ 0.781029860.00.190.55 167.71.48.191http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 6-2116990/30/73_ 0.7412432470.00.190.59 127.0.0.1http/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 7, current size: 2301 bytesaverage entry size: 328 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d5c57927ff
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Saturday, 16-Sep-2023 16:41:26 CEST Restart Time: Saturday, 16-Sep-2023 07:00:02 CEST Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 9 hours 41 minutes 23 seconds Server load: 1.61 1.61 1.53 Total accesses: 3242 - Total Traffic: 21.3 MB - Total Duration: 105460 CPU Usage: u7.97 s1.44 cu9.46 cs1.33 - .0579% CPU load .0929 requests/sec - 641 B/second - 6.7 kB/request - 32.5293 ms/request 1 requests currently being processed, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 02281yes1no00000 124667no0yes14000 2661no0yes05000 315640no0yes05000 416380no0yes05000 Sum511 119000 G....W___________________....................................... ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-122810/14/20G 0.4629298016650.00.160.19 181.214.164.109http/1.1 0-1-0/0/125. 0.0097301761040.00.001.10 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 0-1-0/0/87. 0.0097302645440.00.000.67 127.0.0.1http/1.1 0-1-0/0/91. 0.0097302011740.00.000.45 127.0.0.1http/1.1 0-1-0/0/127. 0.0097301930470.00.000.79 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-1246670/60/149W 1.760037570.00.360.92 64.227.126.135http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 1-1246670/66/154_ 1.78121031130.00.340.88 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 1-1246670/55/144_ 1.74121062140.00.421.10 127.0.0.1http/1.1 1-1246670/67/155_ 1.781061120.00.431.07 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 1-1246670/54/133_ 1.761060240.00.390.95 127.0.0.1http/1.1 2-16610/44/139_ 1.20257032750.00.220.76 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 2-16610/43/136_ 1.17257040190.00.320.91 127.0.0.1http/1.1 2-16610/41/120_ 1.19138043040.00.300.79 127.0.0.1http/1.1 2-16610/38/125_ 1.2177037170.00.240.79 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 2-16610/44/127_ 1.1877040710.00.300.86 127.0.0.1http/1.1 3-1156400/52/122_ 1.340021250.00.320.66 64.227.126.135http/1.1sup.infhotep.com:80GET / HTTP/1.1 3-1156400/40/125_ 1.340023830.00.310.70 64.227.126.135http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-1156400/42/118_ 1.340022380.00.330.71 64.227.126.135http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 3-1156400/45/124_ 1.340052010.00.300.88 64.227.126.135http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 3-1156400/53/137_ 1.340016650.00.240.65 64.227.126.135http/1.1sup.infhotep.com:80GET /.vscode/sftp.json HTTP/1.1 4-1163800/68/159_ 1.85137036300.00.330.91 127.0.0.1http/1.1 4-1163800/66/154_ 1.8861057810.00.401.11 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 4-1163800/79/168_ 1.88137059330.00.471.05 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 4-1163800/56/143_ 1.86137064050.00.301.11 127.0.0.1http/1.1 4-1163800/69/160_ 1.8361089480.00.731.34 127.0.0.1http/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 6, current size: 1962 bytesaverage entry size: 327 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d545fdbad4
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Thursday, 14-Sep-2023 06:22:43 CEST Restart Time: Wednesday, 13-Sep-2023 07:00:02 CEST Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 23 hours 22 minutes 40 seconds Server load: 6.76 6.86 6.83 Total accesses: 19294 - Total Traffic: 165.3 MB - Total Duration: 1159039 CPU Usage: u1044.63 s9.12 cu54.12 cs10.14 - 1.33% CPU load .229 requests/sec - 2059 B/second - 8.8 kB/request - 60.0725 ms/request 1 requests currently being processed, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 030983no0yes05000 113788yes (old gen)1no00000 215715yes (old gen)1no00000 316858yes (old gen)1no00000 430984no0yes05000 520299yes2no00000 69275no0yes05000 710455no0yes14000 Sum845 119000 _____...G....G...G.._____...GG_________W........................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2309830/36/452_ 0.5149592059312430.00.304.59 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 0-2309830/31/449_ 0.49137330297710.00.214.22 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 0-2309830/33/439_ 0.51137325242920.00.153.80 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 0-2309830/32/428_ 0.4549590293620.00.164.24 127.0.0.1http/1.1 0-2309830/34/436_ 0.4785580250990.00.194.02 127.0.0.1http/1.1 1-0-0/0/5. 0.0082796020.00.000.02 183.136.225.32http/1.1sup.infhotep.com:80\x16\x03\x01 1-0-0/0/5. 0.0082796020.00.000.02 183.136.225.32http/1.1sup.infhotep.com:80GET / HTTP/1.1 1-0-0/0/2. 0.0082796000.00.000.01 18.135.97.127http/1.1 1-0137880/1/1G 0.0084028000.00.000.00 185.91.69.110http/1.1sup.infhotep.com:443POST / HTTP/1.1 1-0-0/0/2. 0.0082796000.00.000.00 127.0.0.1http/1.1 2-1-0/0/101. 0.00625731475780.00.001.29 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1-0/0/113. 0.00625731681900.00.001.07 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1-0/0/92. 0.00625731548220.00.000.73 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1157150/77/83G 2.18674621230480.00.570.59 88.209.80.178http/1.1 2-1-0/0/118. 0.00625731193590.00.001.29 37.65.45.102http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 3-1-0/0/99. 0.0069838049800.00.000.81 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 3-1-0/0/101. 0.00698383958610.00.000.95 37.65.45.102http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 3-1168580/76/83G 2.1571855054450.00.830.85 92.184.118.145http/1.1 3-1-0/0/99. 0.006983816758270.00.001.00 37.65.45.102http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.web.view&sid=62bfb935f61d8e40&up 3-1-0/0/96. 0.006983818530220.00.000.61 37.65.45.102http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.web.view&sid=62bfb935f61d8e40&up 4-2309840/88/750_ 1.75134622384750.00.486.14 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-2309840/94/774_ 1.75495837374580.00.465.96 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-2309840/96/727_ 1.74855829420460.00.626.41 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-2309840/91/742_ 1.77134627400330.00.746.05 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-2309840/88/732_ 1.76495824621790.00.485.82 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-2-0/0/1189. 0.008557233719800.00.0010.25 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 5-2-0/0/1019. 0.00855722588010.00.009.04 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-2-0/0/1138. 0.00855733578160.00.009.29 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-2202990/38/967G 1039.721214741585180.00.277.72 150.255.177.69http/1.1 5-2202990/23/935G 0.241334011565170.00.118.79 41.85.163.97http/1.1 6-292750/55/887_ 1.2100411550.00.486.65 178.62.3.65http/1.1sup.infhotep.com:80\x16\x03\x01\x01\n 6-292750/51/904_ 1.2100483750.00.277.48 178.62.3.65http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-292750/60/920_ 1.2100439420.00.286.78 178.62.3.65http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 6-292750/57/920_ 1.2100715010.00.496.51 178.62.3.65http/1.1sup.infhotep.com:80GET / HTTP/1.1 6-292750/65/907_ 1.2100725400.00.437.11 178.62.3.65http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 7-2104550/73/417_ 1.3300244690.00.503.85 178.62.3.65http/1.1sup.infhotep.com:80GET /.vscode/sftp.json HTTP/1.1 7-2104550/54/411_ 1.3300272440.00.374.07 178.62.3.65http/1.1sup.infhotep.com:80GET /about HTTP/1.1 7-2104550/58/425_ 1.3100309960.00.284.78 165.22.74.203http/1.1sup.infhotep.com:80GET /config.json HTTP/1.1 7-2104550/64/427_ 1.3300179790.00.293.43 178.62.3.65http/1.1sup.infhotep.com:80GET / HTTP/1.1 7-2104550/61/414W 1.3100209820.00.303.45 178.62.3.65http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 8-1-0/0/103. 0.00546061364820.00.000.92 37.65.45.102http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 8-1-0/0/97. 0.00546061062270.00.000.90 127.0.0.1http/1.1 8-1-0/0/95. 0.00546065387320.00.001.36 37.65.45.102http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.system.view&sid=62bfb935f61d8e40 8-1-0/0/94. 0.00546061391040.00.001.34 37.65.45.102http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 8-1-0/0/96. 0.00546061475630.00.001.12 37.65.45.102http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimited<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d5494bdd95
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Wednesday, 13-Sep-2023 08:25:58 CEST Restart Time: Wednesday, 13-Sep-2023 07:00:02 CEST Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 1 hour 25 minutes 55 seconds Server load: 1.54 1.50 1.60 Total accesses: 462 - Total Traffic: 2.9 MB - Total Duration: 13532 CPU Usage: u3.08 s.36 cu.36 cs.08 - .0753% CPU load .0896 requests/sec - 585 B/second - 6.4 kB/request - 29.29 ms/request 1 requests currently being processed, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 015714no0yes05000 113788yes (old gen)1no00000 215715no0yes05000 316858no0yes14000 412122no0yes05000 Sum511 119000 _____...G.______W________....................................... ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1157140/14/17_ 0.414901490.00.060.07 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 0-1157140/18/20_ 0.4188021610.00.270.28 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 0-1157140/15/18_ 0.404901450.00.070.08 127.0.0.1http/1.1 0-1157140/11/12_ 0.4037014020.00.170.18 127.0.0.1http/1.1 0-1157140/14/18_ 0.423701520.00.070.08 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 1-0-0/0/5. 0.003791020.00.000.02 183.136.225.32http/1.1sup.infhotep.com:80\x16\x03\x01 1-0-0/0/5. 0.003791020.00.000.02 183.136.225.32http/1.1sup.infhotep.com:80GET / HTTP/1.1 1-0-0/0/2. 0.003791000.00.000.01 18.135.97.127http/1.1 1-0137880/1/1G 0.005023000.00.000.00 185.91.69.110http/1.1sup.infhotep.com:443POST / HTTP/1.1 1-0-0/0/2. 0.003791000.00.000.00 127.0.0.1http/1.1 2-1157150/3/7_ 0.08100920220.00.010.03 127.0.0.1http/1.1 2-1157150/7/12_ 0.1210090470.00.030.05 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 2-1157150/3/6_ 0.0928919210.00.020.03 127.0.0.1http/1.1 2-1157150/2/8_ 0.1115492240.00.010.03 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 2-1157150/8/14_ 0.122890500.00.030.05 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 3-1168580/27/35_ 0.63003100.00.120.14 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 3-1168580/27/33W 0.63002990.00.120.14 137.184.150.232http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 3-1168580/21/28_ 0.63003450.00.110.12 137.184.150.232http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-1168580/22/29_ 0.63002730.00.100.13 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 3-1168580/24/32_ 0.63002680.00.110.14 137.184.150.232http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 4-1121220/31/31_ 0.850026320.00.310.31 127.0.0.1http/1.1 4-1121220/32/32_ 0.88003750.00.160.16 137.184.150.232http/1.1sup.infhotep.com:80\x16\x03\x01\x01\n 4-1121220/30/30_ 0.880027760.00.380.38 137.184.150.232http/1.1sup.infhotep.com:80GET /about HTTP/1.1 4-1121220/35/35_ 0.88004660.00.170.17 137.184.150.232http/1.1sup.infhotep.com:80GET / HTTP/1.1 4-1121220/30/30_ 0.880016000.00.270.27 137.184.150.232http/1.1sup.infhotep.com:80GET /.vscode/sftp.json HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 6, current size: 1938 bytesaverage entry size: 323 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d583b31fbf
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Sunday, 10-Sep-2023 21:01:00 CEST Restart Time: Sunday, 10-Sep-2023 07:00:03 CEST Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 14 hours 57 seconds Server load: 3.00 2.20 2.02 Total accesses: 4878 - Total Traffic: 34.3 MB - Total Duration: 183630 CPU Usage: u8.66 s1.77 cu19.59 cs2.88 - .0652% CPU load .0967 requests/sec - 712 B/second - 7.2 kB/request - 37.6445 ms/request 1 requests currently being processed, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 028437yes1no00000 114441no0yes05000 219776no0yes14000 35713no0yes05000 44454no0yes05000 Sum511 119000 ...G._____W______________....................................... ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1-0/0/158. 0.0073121822030.00.000.75 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 0-1-0/0/214. 0.0073122141670.00.001.15 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 0-1-0/0/217. 0.007312076470.00.001.52 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 0-1284370/30/112G 1.0622252052310.00.310.93 181.41.206.226http/1.1 0-1-0/0/171. 0.007312028780.00.000.91 66.249.76.5http/1.1 1-1144410/25/104_ 0.950133920.00.120.68 159.89.83.196http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 1-1144410/33/117_ 0.952047900.00.180.82 159.89.83.196http/1.1sup.infhotep.com:80GET /telescope/requests HTTP/1.1 1-1144410/33/122_ 0.950016270.00.160.59 159.89.83.196http/1.1sup.infhotep.com:80GET /config.json HTTP/1.1 1-1144410/33/121_ 0.950065270.00.360.96 159.89.83.196http/1.1sup.infhotep.com:80GET /s/838313e25343e28333e21353/_/;/META-INF/maven/com.atlassia 1-1144410/30/117_ 0.952063900.00.161.01 146.190.98.165http/1.1sup.infhotep.com:80GET /.vscode/sftp.json HTTP/1.1 2-1197760/44/231W 1.230065940.00.191.43 146.190.98.165http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 2-1197760/39/207_ 1.23398962280.00.271.49 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 2-1197760/46/231_ 1.21110555120.00.221.31 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1197760/41/219_ 1.233052350.00.201.30 159.89.83.196http/1.1sup.infhotep.com:80GET /.DS_Store HTTP/1.1 2-1197760/40/218_ 1.231062840.00.191.34 159.89.83.196http/1.1sup.infhotep.com:80GET /.vscode/sftp.json HTTP/1.1 3-157130/41/306_ 1.27218108040.00.422.11 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-157130/38/294_ 1.265218132230.00.312.33 127.0.0.1http/1.1 3-157130/39/307_ 1.2900193640.00.322.87 146.190.98.165http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-157130/44/310_ 1.2920113210.00.342.20 159.89.83.196http/1.1sup.infhotep.com:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 3-157130/39/299_ 1.289743168080.00.282.50 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-144540/78/160_ 2.491070330.00.651.25 159.89.83.196http/1.1sup.infhotep.com:80GET / HTTP/1.1 4-144540/76/166_ 2.501097570.00.501.32 146.190.98.165http/1.1sup.infhotep.com:80GET /about HTTP/1.1 4-144540/76/159_ 2.500063360.00.611.17 146.190.98.165http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 4-144540/77/159_ 2.501073380.00.621.13 146.190.98.165http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 4-144540/77/159_ 2.500069280.00.441.19 159.89.83.196http/1.1sup.infhotep.com:80GET /.git/config HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 5, current size: 1635 bytesaverage entry size: 327 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d5cb5fbf39
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Sunday, 10-Sep-2023 06:22:59 CEST Restart Time: Saturday, 09-Sep-2023 07:00:02 CEST Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 23 hours 22 minutes 57 seconds Server load: 3.62 3.67 3.63 Total accesses: 8064 - Total Traffic: 57.5 MB - Total Duration: 285823 CPU Usage: u10.32 s2.51 cu32.37 cs4.97 - .0596% CPU load .0958 requests/sec - 716 B/second - 7.3 kB/request - 35.4443 ms/request 2 requests currently being processed, 23 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 032062no1yes14000 128843yes1no00000 215181no0yes05000 326169yes (old gen)1no00000 415182no0yes05000 530473no0yes05000 619083yes1no00000 732078no1yes14000 Sum835 223000 W____..G.._____...G.__________....GR____........................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2320620/5/363W 0.1200148110.00.032.79 167.71.48.191http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 0-2320620/6/370_ 0.1200131220.00.022.68 167.71.48.191http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 0-2320620/2/394_ 0.0600169440.00.023.01 137.184.162.65http/1.1 0-2320620/4/359_ 0.1100140310.00.022.61 137.184.162.65http/1.1sup.infhotep.com:443GET / HTTP/1.1 0-2320620/5/383_ 0.1200147240.00.012.83 167.71.48.191http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-2-0/0/393. 0.00122330101390.00.002.53 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 1-2-0/0/414. 0.00122330201210.00.003.58 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 1-2288430/26/329G 0.82184110152240.00.142.65 5.196.197.93http/1.1 1-2-0/0/407. 0.001223319118230.00.002.57 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-2-0/0/373. 0.001223320100890.00.002.36 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-2151810/19/239_ 0.465613551910.00.081.41 154.28.229.97http/1.1 2-2151810/19/256_ 0.475523275220.00.191.72 154.28.229.97http/1.1 2-2151810/13/246_ 0.4655127108960.00.061.87 154.28.229.97http/1.1 2-2151810/19/257_ 0.475523659540.00.111.61 154.28.229.97http/1.1 2-2151810/14/248_ 0.4756543115970.00.101.91 154.28.229.97http/1.1monitoring.infhotep.com:443GET /zabbix.php?action=web.view&ddreset=1 HTTP/1.1 3-1-0/0/126. 0.0066224118372280.00.001.12 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 3-1-0/0/131. 0.00662252070990.00.001.15 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-1-0/0/78. 0.0066225012270.00.000.43 127.0.0.1http/1.1 3-1261690/49/60G 1.4970115017730.00.250.38 69.160.160.52http/1.1 3-1-0/0/81. 0.0066225013230.00.000.46 127.0.0.1http/1.1 4-2151820/71/288_ 1.7606078650.00.471.98 103.254.153.206http/1.1 4-2151820/65/292_ 1.7419156800.00.291.65 103.254.153.206http/1.1 4-2151820/62/279_ 1.72134570220.00.291.65 192.252.212.38http/1.1 4-2151820/61/284_ 1.720271102950.00.321.96 69.4.234.112http/1.1 4-2151820/62/267_ 1.71021489420.00.481.87 69.4.234.112http/1.1 5-2304730/70/158_ 1.7714046210.00.471.04 69.4.234.112http/1.1 5-2304730/68/142_ 1.76106959440.00.371.18 192.252.212.38http/1.1 5-2304730/69/154_ 1.761125950640.00.461.13 69.4.234.112http/1.1 5-2304730/65/138_ 1.7610190093520.00.431.21 194.36.25.62http/1.1 5-2304730/63/134_ 1.76165368250.00.811.23 154.28.229.97http/1.1 6-2-0/0/101. 0.00225029490.00.000.74 127.0.0.1http/1.1 6-2-0/0/60. 0.00225022240.00.000.42 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 6-2-0/0/80. 0.00225024300.00.000.54 127.0.0.1http/1.1 6-2-0/0/136. 0.00225043450.00.000.98 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 6-2190830/39/39G 1.03314809510.00.220.22 36.225.100.206http/1.1 7-2320780/0/0R 0.008000.00.000.00 192.252.212.38http/1.1 7-2320780/2/2_ 0.055000.00.010.01 192.252.212.38http/1.1 7-2320780/1/1_ 0.0064314310.00.020.02 69.4.234.112http/1.1 7-2320780/1/1_ 0.050000.00.000.00 142.93.153.3http/1.1sup.infhotep.com:80\x16\x03\x01\x01\t\x01 7-2320780/1/1_ 0.02727270.00.010.01 192.252.212.38http/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 8, current size: 2686 bytesaverage entry size: 335 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d51b650745
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Friday, 12-May-2023 16:22:48 CEST Restart Time: Friday, 12-May-2023 07:00:02 CEST Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 9 hours 22 minutes 45 seconds Server load: 11.52 11.22 11.32 Total accesses: 3527 - Total Traffic: 54.6 MB - Total Duration: 555955 CPU Usage: u25741.4 s167.21 cu.67 cs.15 - 76.7% CPU load .104 requests/sec - 1694 B/second - 15.8 kB/request - 157.628 ms/request 4 requests currently being processed, 21 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 020403no2yes23000 120404no1yes14000 221468yes1no00000 317251yes1no00000 412527yes2no00000 521939yes1no00000 61902yes1no00000 731314no0yes05000 832037yes1no00000 920221no1yes14000 1010666no0yes05000 Sum11611 421000 W__R___R__...G.....G.G..G..G......G_____G....R_________......... ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1204030/26/27W 3020.62004540.00.090.10 167.71.48.191http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 0-1204030/25/28_ 3020.64003870.00.090.10 167.71.48.191http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-1204030/21/25_ 3020.63001230.00.070.08 164.92.192.165http/1.1 0-1204030/13/15R 0.402206001940.00.070.09 37.170.88.10http/1.1 0-1204030/21/25_ 3020.600016810.00.200.22 164.90.222.93http/1.1sup.infhotep.com:80GET /about HTTP/1.1 1-1204040/56/64_ 22587.1300155960.01.161.20 178.62.73.12http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-1204040/40/48_ 22575.99040049740.00.440.49 164.92.192.165http/1.1 1-1204040/2/10R 0.033160009350.00.010.13 34.73.172.95http/1.1 1-1204040/88/96_ 22587.1400146220.01.331.37 178.62.73.12http/1.1sup.infhotep.com:80GET /_all_dbs HTTP/1.1 1-1204040/76/84_ 22587.150073630.00.760.91 178.62.73.12http/1.1sup.infhotep.com:80GET /.DS_Store HTTP/1.1 2-1-0/0/86. 0.00157512269340.00.000.89 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1-0/0/96. 0.001575129167850.00.001.69 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1-0/0/103. 0.00157510118680.00.001.50 127.0.0.1http/1.1 2-1214680/25/31G 0.602890003320.00.130.16 37.166.70.72http/1.1 2-1-0/0/119. 0.00157510154420.00.002.11 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 3-1-0/0/142. 0.0023002065580.00.001.25 127.0.0.1http/1.1 3-1-0/0/99. 0.00230022442020.00.000.95 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-1-0/0/125. 0.00230022378760.00.001.43 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-1-0/0/109. 0.0023002043880.00.000.86 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 3-1172510/0/12G 0.003149101320.00.000.06 34.73.172.95http/1.1 4-1-0/0/127. 0.0016301096050.00.001.16 127.0.0.1http/1.1 4-1125270/26/26G 292.902121305540.00.120.12 80.12.81.232http/1.1 4-1-0/0/123. 0.00163010157460.00.001.68 127.0.0.1http/1.1 4-1-0/0/133. 0.00163010201850.00.002.07 127.0.0.1http/1.1 4-1125270/22/22G 0.4721635011850.00.200.20 80.12.81.232http/1.1 5-1-0/0/79. 0.00853580192770.00.001.66 127.0.0.1http/1.1 5-1-0/0/114. 0.00853538288780.00.002.69 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-1219390/33/33G 0.79147400113020.01.071.07 1.202.112.217http/1.1 5-1-0/0/90. 0.00853536234960.00.002.11 127.0.0.1http/1.1 5-1-0/0/102. 0.00853533258740.00.002.36 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 6-1-0/0/59. 0.00848711230060.00.000.45 127.0.0.1http/1.1 6-1-0/0/119. 0.00848728278950.00.002.75 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 6-1-0/0/155. 0.00848728555560.00.005.08 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 6-1-0/0/105. 0.00848741249060.00.002.26 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 6-119020/26/26G 0.6812512036560.00.390.39 151.236.15.133http/1.1 7-1313140/59/59_ 1.55035134950.01.101.10 164.90.222.93http/1.1sup.infhotep.com:80\x16\x03\x01\x01\t\x01 7-1313140/61/61_ 1.5500160360.01.241.24 167.71.48.191http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 7-1313140/71/71_ 1.5500112330.00.930.93 178.62.73.12http/1.1sup.infhotep.com:80GET /.env HTTP/1.1 7-1313140/66/66_ 1.5500253370.01.681.68 164.90.222.93http/1.1sup.infhotep.com:80GET / HTTP/1.1 7-1313140/61/61_ 1.5203104660.00.950.95 104.238.38.135http/1.1 8-1320370/56/56G 1.46217923991650.00.790.79 220.173.209.80http/1.1 8-1-0/0/109. 0.00133742146810.00.001.22 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 8-1-0/0/70. 0.001337084310.00.000.76 127.0.0.1http/1.1 8-1-0/0/100. 0.001335217698570.00.000.84 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 8-1-0/0/71. 0.001337308100290.00.000.85 127.0.0.1http/1.1 9-1202210/25/25R 0.62579054210.00.360.36 127.0.0.1http/1.1 9-1202210/29/29_ 0.700091820.00.640.64 164.92.192.165http/1.1 9-1202210/29/29_ 0.700086780.00.620.62 164.90.222.93http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 9-1202210/35/35_ 0.700027890.00.320.32 178.62.73.12http/1.1sup.infhotep.com:80GET /.git/config HTTP/1.1 9-1202210/28/28_ 0.700091630.00.650.65 164.90.222.93http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses thi
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d5d4f5b192
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2021-12-21T16:50:43 Current Time: Monday, 13-Mar-2023 03:19:50 CET Restart Time: Sunday, 12-Mar-2023 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 20 hours 19 minutes 47 seconds Server load: 5.43 5.66 5.60 Total accesses: 6115 - Total Traffic: 41.2 MB - Total Duration: 197001 CPU Usage: u7.65 s1.68 cu18.92 cs2.78 - .0424% CPU load .0836 requests/sec - 590 B/second - 6.9 kB/request - 32.216 ms/request 3 requests currently being processed, 22 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 04225yes (old gen)1no00000 118497yes (old gen)1no00000 228313no0yes05000 316816yes (old gen)1no00000 417775yes (old gen)1no00000 528314no0yes05000 628357no0yes05000 718210no0yes23000 8397no0yes14000 Sum944 322000 ...G...G.._____....G....G___________R__W___W_................... ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0-0/0/263. 0.001197825134140.00.002.16 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 0-0-0/0/196. 0.0011978055870.00.001.22 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 0-0-0/0/272. 0.00119782992110.00.001.77 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 0-042250/9/178G 0.2414680033340.00.051.04 139.26.43.163http/1.1 0-0-0/0/193. 0.001197873544140.00.001.10 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 1-0-0/0/109. 0.0050021023010.00.000.61 208.100.26.236http/1.1 1-0-0/0/125. 0.0050021054870.00.001.00 127.0.0.1http/1.1 1-0184970/23/23G 0.676562203030.00.120.12 129.0.76.223http/1.1 1-0-0/0/57. 0.005002102950.00.000.24 208.100.26.236http/1.1 1-0-0/0/74. 0.0050021035100.00.000.59 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 2-1283130/1/149_ 0.0084082746460.00.010.98 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1283130/1/141_ 0.010033640.00.010.84 178.62.3.65http/1.1monitoring.infhotep.com:443GET /s/838313e25343e28333e21353/_/;/META-INF/maven/com.atlassia 2-1283130/0/150_ 0.0084081762210.00.001.13 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1283130/0/164_ 0.005923017720.00.000.82 127.0.0.1http/1.1 2-1283130/0/157_ 0.00119771932930.00.000.90 127.0.0.1http/1.1 3-0-0/0/264. 0.002643518102800.00.002.02 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-0-0/0/271. 0.00264350101780.00.002.02 127.0.0.1http/1.1 3-0-0/0/328. 0.002643519130890.00.002.61 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-0-0/0/224. 0.0026435038280.00.001.24 127.0.0.1http/1.1 3-0168160/1/169G 0.0433026032990.00.000.95 144.217.135.165http/1.1 4-0-0/0/86. 0.0041301045320.00.000.77 127.0.0.1http/1.1 4-0-0/0/84. 0.0041301015400.00.000.48 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 4-0-0/0/85. 0.0041301723750.00.000.56 127.0.0.1http/1.1 4-0-0/0/86. 0.0041301024460.00.000.56 127.0.0.1http/1.1 4-0177750/71/71G 2.2746106045170.00.740.74 139.26.47.13http/1.1 5-1283140/3/47_ 0.04005270.00.010.23 172.105.37.32http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 5-1283140/3/48_ 0.040013730.00.010.31 172.105.37.32http/1.1sup.infhotep.com:80GET /info.php HTTP/1.1 5-1283140/3/50_ 0.040016940.00.010.35 178.128.151.41http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-1283140/3/50_ 0.040017400.00.010.36 178.128.151.41http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 5-1283140/1/48_ 0.030018450.00.000.34 178.62.3.65http/1.1monitoring.infhotep.com:443GET /api/search?folderIds=0 HTTP/1.1 6-1283570/22/220_ 0.350072810.00.081.61 178.62.3.65http/1.1monitoring.infhotep.com:443GET /config.json HTTP/1.1 6-1283570/19/221_ 0.350079020.00.071.74 172.105.37.32http/1.1sup.infhotep.com:80GET /s/838313e25343e28333e21353/_/;/META-INF/maven/com.atlassia 6-1283570/23/228_ 0.350076430.00.081.58 172.105.37.32http/1.1sup.infhotep.com:80GET /.env HTTP/1.1 6-1283570/19/218_ 0.350067130.00.071.51 178.62.3.65http/1.1monitoring.infhotep.com:443GET /login.action HTTP/1.1 6-1283570/21/237_ 0.350054550.00.071.40 172.105.37.32http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 7-1182100/8/95_ 0.020025280.00.010.52 172.105.37.32http/1.1sup.infhotep.com:80GET /s/838313e25343e28333e21353/_/;/META-INF/maven/com.atlassia 7-1182100/1/79R 0.000010500.00.000.36 137.184.162.65http/1.1 7-1182100/3/81_ 0.020044290.00.000.59 172.105.37.32http/1.1sup.infhotep.com:80GET /telescope/requests HTTP/1.1 7-1182101/6/78L 0.020012770.60.000.33 172.105.37.32http/1.1sup.infhotep.com:80GET /info.php HTTP/1.1 7-1182100/3/83W 0.020029830.00.000.51 172.105.37.32http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 8-13970/77/77_ 1.870028290.00.510.51 172.105.37.32http/1.1sup.infhotep.com:80GET /.env HTTP/1.1 8-13970/90/90_ 1.870036380.00.620.62 178.128.151.41http/1.1sup.infhotep.com:80GET /s/838313e25343e28333e21353/_/;/META-INF/maven/com.atlassia 8-13970/75/75_ 1.870062390.00.740.74 172.105.37.32http/1.1sup.infhotep.com:80GET /telescope/requests HTTP/1.1 8-13970/92/92_ 1.870024110.00.550.55 172.105.37.32http/1.1sup.infhotep.com:80GET /.DS_Store HTTP/1.1 8-13970/81/81_ 1.870041880.00.550.55 172.105.37.32http/1.1sup.infhotep.com:80GET /.vscode/sftp.json HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 10, current size: 3404 bytesaverage entry size: 340 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d50b470106
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2021-12-21T16:50:43 Current Time: Thursday, 12-Jan-2023 03:21:17 CET Restart Time: Wednesday, 11-Jan-2023 07:00:02 CET Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 20 hours 21 minutes 14 seconds Server load: 5.65 5.64 5.58 Total accesses: 7055 - Total Traffic: 102.2 MB - Total Duration: 719451 CPU Usage: u3600.93 s17.62 cu30.72 cs4.93 - 4.99% CPU load .0963 requests/sec - 1461 B/second - 14.8 kB/request - 101.977 ms/request 4 requests currently being processed, 16 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 08867no0yes23000 116929yes (old gen)1no00000 28868no0yes14000 38921yes1no00000 410407yes (old gen)2no00000 58243no1yes14001 66566no0yes05000 Sum735 416001 W__W_G....__W__....G.GG.._W________............................. ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-288670/8/231_ 0.1800228470.00.033.33 159.65.54.69http/1.1sup.infhotep.com:80GET /.vscode/sftp.json HTTP/1.1 0-288670/7/221_ 0.1800237980.00.023.36 185.3.94.68http/1.1sup.infhotep.com:443GET /v2/_catalog HTTP/1.1 0-288670/9/228_ 0.1800202590.00.022.84 159.65.54.69http/1.1sup.infhotep.com:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-288670/9/211W 0.1800213380.00.042.96 159.65.54.69http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 0-288670/10/230_ 0.1800245330.00.043.39 185.3.94.68http/1.1sup.infhotep.com:443GET /about HTTP/1.1 1-1169290/6/97G 0.13384080106640.00.041.43 92.184.121.184http/1.1 1-1-0/0/149. 0.001207416101830.00.001.64 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-1-0/0/160. 0.00120740169720.00.002.55 127.0.0.1http/1.1 1-1-0/0/190. 0.00120740223330.00.003.11 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 1-1-0/0/167. 0.00120740189040.00.002.75 127.0.0.1http/1.1 2-288680/6/332_ 0.1401405810.00.035.62 185.3.94.68http/1.1sup.infhotep.com:443GET /server-status HTTP/1.1 2-288680/10/328_ 0.1500446280.00.036.01 159.65.54.69http/1.1sup.infhotep.com:80GET /.git/config HTTP/1.1 2-288680/10/337W 0.1400455530.00.146.30 159.65.54.69http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-288680/10/332_ 0.1400376130.00.025.20 185.3.94.68http/1.1sup.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 2-288680/5/327_ 0.1500470730.00.026.34 164.92.224.29http/1.1sup.infhotep.com:80GET /config.json HTTP/1.1 3-2-0/0/326. 0.006700377770.00.005.20 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 3-2-0/0/328. 0.006700391650.00.005.38 127.0.0.1http/1.1 3-2-0/0/409. 0.006700359110.00.005.49 127.0.0.1http/1.1 3-2-0/0/439. 0.006700472360.00.005.98 127.0.0.1http/1.1 3-289210/13/297G 0.3961520351700.00.044.98 152.89.196.211http/1.1 4-1-0/0/276. 0.001212515234440.00.003.53 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1104070/0/180G 0.00206500199570.00.002.95 154.66.220.196http/1.1 4-1104070/71/249G 3612.82168700184720.00.512.71 38.104.155.34http/1.1 4-1-0/0/245. 0.001212516133780.00.002.32 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1-0/0/288. 0.001212414235610.00.003.60 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-282430/12/95R 0.140048350.00.020.68 159.65.54.69http/1.1 5-282430/7/80W 0.130042090.00.010.72 159.65.51.215http/1.1monitoring.infhotep.com:443GET / HTTP/1.1 5-282430/7/85_ 0.120038440.00.020.63 185.3.94.68http/1.1sup.infhotep.com:443GET /s/838313e25343e28333e21353/_/;/META-INF/maven/com.atlassia 5-282430/7/85_ 0.130028140.00.010.53 185.3.94.68http/1.1sup.infhotep.com:443GET /login.action HTTP/1.1 5-282430/14/110_ 0.140023790.00.040.59 159.65.54.69http/1.1sup.infhotep.com:80GET /info.php HTTP/1.1 6-265660/4/4_ 0.040000.00.010.01 159.65.54.69http/1.1sup.infhotep.com:80\x16\x03\x01\x01\n 6-265660/6/6_ 0.040020.00.020.02 185.3.94.68http/1.1sup.infhotep.com:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 6-265660/6/6_ 0.050000.00.000.00 159.65.54.69http/1.1sup.infhotep.com:80HELP 6-265660/6/6_ 0.040010.00.020.02 164.92.224.29http/1.1sup.infhotep.com:80GET /s/838313e25343e28333e21353/_/;/META-INF/maven/com.atlassia 6-265660/4/4_ 0.050000.00.010.01 164.92.224.29http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 11, current size: 3742 bytesaverage entry size: 340 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d5175fc787
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2021-12-21T16:50:43 Current Time: Sunday, 13-Nov-2022 01:34:00 CET Restart Time: Saturday, 12-Nov-2022 07:00:02 CET Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 18 hours 33 minutes 57 seconds Server load: 8.21 7.92 7.76 Total accesses: 5212 - Total Traffic: 38.6 MB - Total Duration: 253474 CPU Usage: u8176.61 s43.65 cu15.65 cs2.19 - 12.3% CPU load .078 requests/sec - 605 B/second - 7.6 kB/request - 48.6328 ms/request 4 requests currently being processed, 16 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 010592yes (old gen)1no00000 129319no0yes05000 210894yes (old gen)1no00000 329090yes (old gen)2no00000 415475yes (old gen)2no00000 529318no0yes32000 629367no0yes05000 7675no0yes14000 Sum846 416000 .G..._____.G...GG......GGRW__W_______R__........................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1-0/0/102. 0.0032292042420.00.000.72 17.121.113.88http/1.1analytics.infhotep.com:443GET /matomo.js HTTP/1.1 0-1105920/45/46G 1.295123103990.00.220.22 34.94.115.59http/1.1 0-1-0/0/104. 0.0032293072810.00.000.95 127.0.0.1http/1.1 0-1-0/0/67. 0.003229305790.00.000.31 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 0-1-0/0/73. 0.0032293017870.00.000.46 127.0.0.1http/1.1 1-2293190/0/315_ 0.00562131261010.00.003.04 127.0.0.1http/1.1 1-2293190/0/304_ 0.0056211765145640.00.002.15 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 1-2293190/0/313_ 0.00562138111240.00.002.00 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-2293190/0/318_ 0.0056210167690.00.002.40 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 1-2293190/0/310_ 0.00562130227210.00.002.87 127.0.0.1http/1.1 2-1-0/0/174. 0.005622348500.00.001.04 79.87.178.11http/1.1analytics.infhotep.com:443GET /matomo.js HTTP/1.1 2-1108940/54/141G 1.3427247035600.00.320.88 152.89.196.211http/1.1 2-1-0/0/168. 0.0056220110580.00.001.56 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 2-1-0/0/163. 0.0056223264560.00.001.13 100.26.141.253http/1.1 2-1-0/0/173. 0.0056223362110.00.001.17 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-1290900/64/153G 5757.3741393061260.00.581.17 35.245.144.148http/1.1 3-1290900/22/104G 0.6147432014670.00.110.53 92.170.79.210http/1.1 3-1-0/0/183. 0.0037733070340.00.001.29 127.0.0.1http/1.1 3-1-0/0/199. 0.0037733095110.00.001.56 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 3-1-0/0/191. 0.00377330120470.00.001.73 127.0.0.1http/1.1 4-1-0/0/60. 0.0056223729320.00.000.49 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1-0/0/61. 0.005622247750.00.000.25 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1-0/0/55. 0.0056222519820.00.000.37 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1154750/51/51G 2454.773865408170.00.280.28 92.184.98.135http/1.1 4-1154750/41/41G 0.9841332183670.00.180.18 35.245.144.148http/1.1 5-2293180/30/152R 0.7223077300.00.161.12 159.65.51.215http/1.1 5-2293180/33/151W 0.7300124320.00.251.41 185.3.94.183http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 5-2293180/31/157_ 0.7300108250.00.141.28 185.3.94.183http/1.1sup.infhotep.com:80GET /.DS_Store HTTP/1.1 5-2293180/31/148_ 0.7300115520.00.141.31 185.3.94.183http/1.1sup.infhotep.com:80GET /telescope/requests HTTP/1.1 5-2293180/38/155_ 0.730175160.00.161.08 185.3.94.183http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-2293670/1/85_ 0.001492014290.00.000.44 127.0.0.1http/1.1 6-2293670/0/81_ 0.005512014000.00.000.41 127.0.0.1http/1.1 6-2293670/2/73_ 0.015512054940.00.010.63 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 6-2293670/1/71_ 0.015449048930.00.000.59 66.240.205.34http/1.1 6-2293670/1/81_ 0.010033340.00.000.50 185.3.94.183http/1.1sup.infhotep.com:80GET /.git/config HTTP/1.1 7-26750/40/40_ 0.7624018400.00.270.27 127.0.0.1http/1.1 7-26750/30/30_ 0.782403570.00.140.14 3.15.15.20http/1.1sup.infhotep.com:80GET /.well-known/acme-challenge/XKBoGFZUWDdM-4G1ifafcViGUb4x1sd 7-26750/40/40R 0.782403870.00.180.18 23.178.112.208http/1.1sup.infhotep.com:80GET /.well-known/acme-challenge/XKBoGFZUWDdM-4G1ifafcViGUb4x1sd 7-26750/45/45_ 0.790030700.00.330.33 185.3.94.183http/1.1sup.infhotep.com:80GET /.env HTTP/1.1 7-26750/36/36_ 0.782404350.00.160.16 3.15.15.20http/1.1sup.infhotep.com:80GET /.well-known/acme-challenge/YA-U9TjVM7CNq6XhpYB7Wu5ALF20Act SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 7, current size: 2307 bytesaverage entry size: 329 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d548a1e3a7
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2021-12-21T16:50:43 Current Time: Wednesday, 14-Sep-2022 02:25:15 CEST Restart Time: Tuesday, 13-Sep-2022 07:00:02 CEST Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 19 hours 25 minutes 12 seconds Server load: 3.78 3.61 3.63 Total accesses: 6757 - Total Traffic: 78.9 MB - Total Duration: 508950 CPU Usage: u3572.01 s18.35 cu23.16 cs4.13 - 5.17% CPU load .0967 requests/sec - 1183 B/second - 12.0 kB/request - 75.3219 ms/request 4 requests currently being processed, 16 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 020800no0yes05000 120801no1yes14000 2499yes (old gen)1no00000 320816no0yes14000 423703yes (old gen)1no00000 518402no0yes23000 Sum623 416000 _____R____G....___R_.G..._W_R_.................................. ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2208000/11/238_ 0.36660122830.00.062.04 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 0-2208000/13/222_ 0.3700193900.00.063.00 139.59.168.195http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-2208000/13/222_ 0.3670162070.00.072.72 127.0.0.1http/1.1 0-2208000/8/225_ 0.32019208630.00.043.13 139.59.168.195http/1.1sup.infhotep.com:80\x16\x03\x01\x01\x03\x01 0-2208000/11/221_ 0.3700175570.00.072.78 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 1-2208010/12/360R 0.3342000298530.00.154.55 41.82.172.47http/1.1 1-2208010/21/312_ 3580.4400197150.00.103.19 139.59.168.195http/1.1sup.infhotep.com:80GET /.DS_Store HTTP/1.1 1-2208010/27/312_ 3581.0400255920.00.143.85 170.187.181.53http/1.1sup.infhotep.com:80GET / HTTP/1.1 1-2208010/31/270_ 3581.0300222810.00.253.35 170.187.181.53http/1.1sup.infhotep.com:80GET /s/35312e33382e34352e313838/_/;/META-INF/maven/com.atlassia 1-2208010/25/375_ 3442.3600347150.00.125.24 222.186.19.235http/1.1sup.infhotep.com:80CONNECT fuwu.sogou.com:443 HTTP/1.1 2-14990/45/47G 1.4557715039140.00.580.59 147.210.179.67http/1.1 2-1-0/0/125. 0.005193131177940.00.002.57 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1-0/0/129. 0.005193132144490.00.002.18 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1-0/0/74. 0.00519319458270.00.000.81 127.0.0.1http/1.1 2-1-0/0/66. 0.0051931067530.00.000.86 127.0.0.1http/1.1 3-2208160/39/314_ 1.0100227140.00.173.59 195.211.77.140http/1.1monitoring.infhotep.com:443GET / HTTP/1.1 3-2208160/32/305_ 1.0100214980.00.153.34 207.154.241.99http/1.1 3-2208160/39/327_ 1.0100199450.00.203.30 139.59.168.195http/1.1sup.infhotep.com:80GET /config.json HTTP/1.1 3-2208160/38/320R 1.0100214620.00.343.40 139.59.168.195http/1.1sup.infhotep.com:80GET /api/search?folderIds=0 HTTP/1.1 3-2208160/51/342_ 1.0200213400.00.293.54 170.187.181.53http/1.1sup.infhotep.com:443HELP 4-1-0/0/155. 0.0087110108710.00.001.54 127.0.0.1http/1.1 4-1237030/24/135G 0.5042165110117850.00.251.65 77.158.161.36http/1.1 4-1-0/0/165. 0.0087110102130.00.001.54 127.0.0.1http/1.1 4-1-0/0/178. 0.0087110153220.00.002.03 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 4-1-0/0/191. 0.0087110169930.00.002.29 127.0.0.1http/1.1 5-2184020/50/224_ 1.1900128530.00.472.38 170.187.181.53http/1.1sup.infhotep.com:80GET /.DS_Store HTTP/1.1 5-2184020/45/219W 1.1200131810.00.232.22 170.187.181.53http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 5-2184020/49/222_ 1.150205195860.00.273.04 178.62.7.249http/1.1 5-2184020/51/235R 1.1500120910.00.342.12 170.187.181.53http/1.1sup.infhotep.com:80HELP 5-2184020/53/227_ 1.1900118850.00.432.08 170.187.181.53http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 10, current size: 3389 bytesaverage entry size: 338 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d5df6f28ac
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2021-12-21T16:50:43 Current Time: Saturday, 16-Jul-2022 00:19:14 CEST Restart Time: Friday, 15-Jul-2022 07:00:02 CEST Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 17 hours 19 minutes 11 seconds Server load: 2.27 2.38 2.42 Total accesses: 5630 - Total Traffic: 54.3 MB - Total Duration: 392829 CPU Usage: u3.87 s.65 cu20.13 cs2.88 - .0442% CPU load .0903 requests/sec - 912 B/second - 9.9 kB/request - 69.7742 ms/request 1 requests currently being processed, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 024814yes (old gen)1no00000 118470no0yes05000 218471no0yes05000 318507no0yes14000 421428yes (old gen)1no00000 520182no0yes05000 Sum622 119000 ..G..____________W__G...._____.................................. ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1-0/0/93. 0.00191461419070.00.000.47 127.0.0.1http/1.1 0-1-0/0/104. 0.00191461834000.00.000.68 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 0-1248140/2/3G 0.0760959010.00.010.01 154.6.130.144http/1.1 0-1-0/0/114. 0.00191469856610.00.001.06 127.0.0.1http/1.1 0-1-0/0/114. 0.0019146051210.00.000.96 127.0.0.1http/1.1 1-2184700/3/145_ 0.0300263160.00.010.94 104.131.94.11http/1.1sup.infhotep.com:80GET /s/35312e33382e34352e313838/_/;/META-INF/maven/com.atlassia 1-2184700/1/142_ 0.000050650.00.010.98 20.243.152.80http/1.1sup.infhotep.com:443GET /.env HTTP/1.1 1-2184700/3/144_ 0.030067730.00.011.30 173.230.153.54http/1.1sup.infhotep.com:80GET /.DS_Store HTTP/1.1 1-2184700/2/147L 0.0300182100.00.001.20 173.230.153.54http/1.1sup.infhotep.com:80GET /.env HTTP/1.1 1-2184700/1/143_ 0.030030930.00.000.85 45.79.72.76http/1.1sup.infhotep.com:80HELP 2-2184710/3/327_ 0.0300289300.00.004.46 104.131.94.11http/1.1sup.infhotep.com:80GET /.DS_Store HTTP/1.1 2-2184710/2/330_ 0.0300223860.00.003.66 104.131.94.11http/1.1sup.infhotep.com:80GET / HTTP/1.1 2-2184710/2/337_ 0.0300288860.00.013.27 104.131.94.11http/1.1sup.infhotep.com:80GET /config.json HTTP/1.1 2-2184710/5/329_ 0.0300269940.00.014.34 104.131.94.11http/1.1sup.infhotep.com:80GET /login.action HTTP/1.1 2-2184710/5/348_ 0.0300155910.00.023.07 45.79.72.76http/1.1sup.infhotep.com:443HELP 3-2185070/12/264_ 0.1100145070.00.042.80 104.131.94.11http/1.1sup.infhotep.com:80GET /.env HTTP/1.1 3-2185070/10/279_ 0.1100106230.00.032.07 104.131.94.11http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-2185070/4/272W 0.1100222010.00.012.27 173.230.153.54http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 3-2185070/9/259_ 0.1100158580.00.042.81 104.131.94.11http/1.1sup.infhotep.com:80GET /.git/config HTTP/1.1 3-2185070/8/280_ 0.1100130000.00.022.58 64.78.149.164http/1.1sup.infhotep.com:80GET /.well-known/acme-challenge/HdofPjWwuVEJJG0HVoizJ-MSvwbze6M 4-1214280/3/3G 0.06503820125770.00.090.09 91.161.180.133http/1.1 4-1-0/0/139. 0.003720719121800.00.001.86 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1-0/0/160. 0.003720722284670.00.002.62 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1-0/0/85. 0.00372074828600.00.000.44 91.161.180.133http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 4-1-0/0/84. 0.00372070132640.00.000.37 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 5-2201820/4/161_ 0.030089350.00.011.50 104.131.94.11http/1.1sup.infhotep.com:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 5-2201820/6/161_ 0.030099960.00.011.69 173.230.153.54http/1.1sup.infhotep.com:80GET /info.php HTTP/1.1 5-2201820/2/155_ 0.020061530.00.011.29 173.230.153.54http/1.1sup.infhotep.com:80\x16\x03\x01\x01\n 5-2201820/1/164_ 0.030061580.00.001.28 173.230.153.54http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-2201820/1/145_ 0.030040160.00.000.94 104.131.94.11http/1.1sup.infhotep.com:80GET /info.php HTTP/1.1 6-1-0/0/43. 0.0011521835320.00.000.60 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 6-1-0/0/44. 0.0011521827490.00.000.44 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 6-1-0/0/39. 0.001152175550.00.000.21 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 6-1-0/0/35. 0.00115295353410.00.000.80 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 6-1-0/0/38. 0.0011522215080.00.000.35 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 6, current size: 1990 bytesaverage entry size: 331 bytes
Open service 51.38.45.188:443 · monitoring.infhotep.com
2026-01-08 22:00
HTTP/1.1 200 OK
Date: Thu, 08 Jan 2026 22:00:04 GMT
Server: Apache
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Pragma: no-cache
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
X-Frame-Options: SAMEORIGIN
Strict-Transport-Security: max-age=63072000; includeSubdomains;
Referrer-Policy: strict-origin
Set-Cookie: zbx_session=eyJzZXNzaW9uaWQiOiI4ZTNkMmQ4ZjBkZWFkYzA1NzM2NTdjNjY1NDU3NGMxNyIsInNpZ24iOiJiYWU3YmQyYzhkOWViY2FjYWQxNDU1YjA3ZmM5MzBjYTM5MjI1YTBiYjhmOWY4ZmYzMGRhMGM1ZTA5NWY2MzBmIn0%3D; secure; HttpOnly;Secure
Vary: Accept-Encoding
X-Content-Type-Options: nosniff
X-Frame-Options: SAMEORIGIN
X-XSS-Protection: 1; mode=block
X-Robots-Tag: none
Content-Security-Policy: default-src 'self' *.openstreetmap.org; script-src 'self' 'unsafe-inline' 'unsafe-eval'; connect-src 'self'; img-src 'self' data: *.openstreetmap.org; style-src 'self' 'unsafe-inline'; base-uri 'self'; form-action 'self';
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=UTF-8
Page title: Zabbix Infhotep: Zabbix
<!DOCTYPE html>
<html lang="en"> <head>
<meta http-equiv="X-UA-Compatible" content="IE=Edge"/>
<meta charset="utf-8" />
<meta name="viewport" content="width=device-width, initial-scale=1">
<meta name="Author" content="Zabbix SIA" /><title>Zabbix Infhotep: Zabbix</title> <link rel="icon" href="favicon.ico">
<link rel="apple-touch-icon-precomposed" sizes="76x76" href="assets/img/apple-touch-icon-76x76-precomposed.png">
<link rel="apple-touch-icon-precomposed" sizes="120x120" href="assets/img/apple-touch-icon-120x120-precomposed.png">
<link rel="apple-touch-icon-precomposed" sizes="152x152" href="assets/img/apple-touch-icon-152x152-precomposed.png">
<link rel="apple-touch-icon-precomposed" sizes="180x180" href="assets/img/apple-touch-icon-180x180-precomposed.png">
<link rel="icon" sizes="192x192" href="assets/img/touch-icon-192x192.png">
<meta name="csrf-token" content="73657c6654574c17"/>
<meta name="msapplication-TileImage" content="assets/img/ms-tile-144x144.png">
<meta name="msapplication-TileColor" content="#d40000">
<meta name="msapplication-config" content="none"/>
<link rel="stylesheet" type="text/css" href="assets/styles/blue-theme.css?1716274677"><style type="text/css">:root {
--severity-color-na-bg: #97AAB3;
--severity-color-info-bg: #7499FF;
--severity-color-warning-bg: #FFC859;
--severity-color-average-bg: #FFA059;
--severity-color-high-bg: #E97659;
--severity-color-disaster-bg: #E45959;
}
.na-bg, .na-bg input[type="radio"]:checked + label, .na-bg:before, .flh-na-bg, .status-na-bg, .status-na-bg:before { background-color: #97AAB3 }
.info-bg, .info-bg input[type="radio"]:checked + label, .info-bg:before, .flh-info-bg, .status-info-bg, .status-info-bg:before { background-color: #7499FF }
.warning-bg, .warning-bg input[type="radio"]:checked + label, .warning-bg:before, .flh-warning-bg, .status-warning-bg, .status-warning-bg:before { background-color: #FFC859 }
.average-bg, .average-bg input[type="radio"]:checked + label, .average-bg:before, .flh-average-bg, .status-average-bg, .status-average-bg:before { background-color: #FFA059 }
.high-bg, .high-bg input[type="radio"]:checked + label, .high-bg:before, .flh-high-bg, .status-high-bg, .status-high-bg:before { background-color: #E97659 }
.disaster-bg, .disaster-bg input[type="radio"]:checked + label, .disaster-bg:before, .flh-disaster-bg, .status-disaster-bg, .status-disaster-bg:before { background-color: #E45959 }
</style><script>
const PHP_ZBX_FULL_DATE_TIME = "Y-m-d H:i:s";
const PHP_TZ_OFFSETS = {"0":3600,"196819200":7200,"212540400":3600,"228877200":7200,"243997200":3600,"260326800":7200,"276051600":3600,"291776400":7200,"307501200":3600,"323830800":7200,"338950800":3600,"354675600":7200,"370400400":3600,"386125200":7200,"401850000":3600,"417574800":7200,"433299600":3600,"449024400":7200,"465354000":3600,"481078800":7200,"496803600":3600,"512528400":7200,"528253200":3600,"543978000":7200,"559702800":3600,"575427600":7200,"591152400":3600,"606877200":7200,"622602000":3600,"638326800":7200,"654656400":3600,"670381200":7200,"686106000":3600,"701830800":7200,"717555600":3600,"733280400":7200,"749005200":3600,"764730000":7200,"780454800":3600,"796179600":7200,"811904400":3600,"828234000":7200,"846378000":3600,"859683600":7200,"877827600":3600,"891133200":7200,"909277200":3600,"922582800":7200,"941331600":3600,"954032400":7200,"972781200":3600,"985482000":7200,"1004230800":3600,"1017536400":7200,"1035680400":3600,"1048986000":7200,"1067130000":3600,"1080435600":7200,"1099184400":3600,"1111885200":7200,"1130634000":3600,"1143334800":7200,"1162083600":3600,"1174784400":7200,"1193533200":3600,"1206838800":7200,"1224982800":3600,"1238288400":7200,"1256432400":3600,"1269738000":7200,"1288486800":3600,"1301187600":7200,"1319936400":3600,"1332637200":7200,"1351386000":3600,"1364691600":7200,"1382835600":3600,"1396141200":7200,"1414285200":3600,"1427590800":7200,"1445734800":3600,"1459040400":7200,"1477789200":3600,"1490490000":7200,"1509238800":3600,"1521939600":7200,"1540688400":3600,"1553994000":7200,"1572138000":3600,"1585443600":7200,"1
Open service 51.38.45.188:443 · monitoring.infhotep.com
2026-01-08 20:11
HTTP/1.1 200 OK
Date: Thu, 08 Jan 2026 20:11:49 GMT
Server: Apache
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Pragma: no-cache
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
X-Frame-Options: SAMEORIGIN
Strict-Transport-Security: max-age=63072000; includeSubdomains;
Referrer-Policy: strict-origin
Set-Cookie: zbx_session=eyJzZXNzaW9uaWQiOiI3MTM3MzJhYmQwYTJhOTkxNzNiMDdmY2RjMWYwNjFkZiIsInNpZ24iOiJhYzUxOTA5YjA4ZTc5OGYyODY0NGY5NjViZTYxOWFiMmNhNTZiY2QxZDY0OTliZjU4ZjkzZmM3MjBiNDYxOWYyIn0%3D; secure; HttpOnly;Secure
Vary: Accept-Encoding
X-Content-Type-Options: nosniff
X-Frame-Options: SAMEORIGIN
X-XSS-Protection: 1; mode=block
X-Robots-Tag: none
Content-Security-Policy: default-src 'self' *.openstreetmap.org; script-src 'self' 'unsafe-inline' 'unsafe-eval'; connect-src 'self'; img-src 'self' data: *.openstreetmap.org; style-src 'self' 'unsafe-inline'; base-uri 'self'; form-action 'self';
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=UTF-8
Page title: Zabbix Infhotep: Zabbix
<!DOCTYPE html>
<html lang="en"> <head>
<meta http-equiv="X-UA-Compatible" content="IE=Edge"/>
<meta charset="utf-8" />
<meta name="viewport" content="width=device-width, initial-scale=1">
<meta name="Author" content="Zabbix SIA" /><title>Zabbix Infhotep: Zabbix</title> <link rel="icon" href="favicon.ico">
<link rel="apple-touch-icon-precomposed" sizes="76x76" href="assets/img/apple-touch-icon-76x76-precomposed.png">
<link rel="apple-touch-icon-precomposed" sizes="120x120" href="assets/img/apple-touch-icon-120x120-precomposed.png">
<link rel="apple-touch-icon-precomposed" sizes="152x152" href="assets/img/apple-touch-icon-152x152-precomposed.png">
<link rel="apple-touch-icon-precomposed" sizes="180x180" href="assets/img/apple-touch-icon-180x180-precomposed.png">
<link rel="icon" sizes="192x192" href="assets/img/touch-icon-192x192.png">
<meta name="csrf-token" content="73b07fcdc1f061df"/>
<meta name="msapplication-TileImage" content="assets/img/ms-tile-144x144.png">
<meta name="msapplication-TileColor" content="#d40000">
<meta name="msapplication-config" content="none"/>
<link rel="stylesheet" type="text/css" href="assets/styles/blue-theme.css?1716274677"><style type="text/css">:root {
--severity-color-na-bg: #97AAB3;
--severity-color-info-bg: #7499FF;
--severity-color-warning-bg: #FFC859;
--severity-color-average-bg: #FFA059;
--severity-color-high-bg: #E97659;
--severity-color-disaster-bg: #E45959;
}
.na-bg, .na-bg input[type="radio"]:checked + label, .na-bg:before, .flh-na-bg, .status-na-bg, .status-na-bg:before { background-color: #97AAB3 }
.info-bg, .info-bg input[type="radio"]:checked + label, .info-bg:before, .flh-info-bg, .status-info-bg, .status-info-bg:before { background-color: #7499FF }
.warning-bg, .warning-bg input[type="radio"]:checked + label, .warning-bg:before, .flh-warning-bg, .status-warning-bg, .status-warning-bg:before { background-color: #FFC859 }
.average-bg, .average-bg input[type="radio"]:checked + label, .average-bg:before, .flh-average-bg, .status-average-bg, .status-average-bg:before { background-color: #FFA059 }
.high-bg, .high-bg input[type="radio"]:checked + label, .high-bg:before, .flh-high-bg, .status-high-bg, .status-high-bg:before { background-color: #E97659 }
.disaster-bg, .disaster-bg input[type="radio"]:checked + label, .disaster-bg:before, .flh-disaster-bg, .status-disaster-bg, .status-disaster-bg:before { background-color: #E45959 }
</style><script>
const PHP_ZBX_FULL_DATE_TIME = "Y-m-d H:i:s";
const PHP_TZ_OFFSETS = {"0":3600,"196819200":7200,"212540400":3600,"228877200":7200,"243997200":3600,"260326800":7200,"276051600":3600,"291776400":7200,"307501200":3600,"323830800":7200,"338950800":3600,"354675600":7200,"370400400":3600,"386125200":7200,"401850000":3600,"417574800":7200,"433299600":3600,"449024400":7200,"465354000":3600,"481078800":7200,"496803600":3600,"512528400":7200,"528253200":3600,"543978000":7200,"559702800":3600,"575427600":7200,"591152400":3600,"606877200":7200,"622602000":3600,"638326800":7200,"654656400":3600,"670381200":7200,"686106000":3600,"701830800":7200,"717555600":3600,"733280400":7200,"749005200":3600,"764730000":7200,"780454800":3600,"796179600":7200,"811904400":3600,"828234000":7200,"846378000":3600,"859683600":7200,"877827600":3600,"891133200":7200,"909277200":3600,"922582800":7200,"941331600":3600,"954032400":7200,"972781200":3600,"985482000":7200,"1004230800":3600,"1017536400":7200,"1035680400":3600,"1048986000":7200,"1067130000":3600,"1080435600":7200,"1099184400":3600,"1111885200":7200,"1130634000":3600,"1143334800":7200,"1162083600":3600,"1174784400":7200,"1193533200":3600,"1206838800":7200,"1224982800":3600,"1238288400":7200,"1256432400":3600,"1269738000":7200,"1288486800":3600,"1301187600":7200,"1319936400":3600,"1332637200":7200,"1351386000":3600,"1364691600":7200,"1382835600":3600,"1396141200":7200,"1414285200":3600,"1427590800":7200,"1445734800":3600,"1459040400":7200,"1477789200":3600,"1490490000":7200,"1509238800":3600,"1521939600":7200,"1540688400":3600,"1553994000":7200,"1572138000":3600,"1585443600":7200,"1
Open service 51.38.45.188:80 · monitoring.infhotep.com
2026-01-08 19:31
HTTP/1.1 302 Found Date: Thu, 08 Jan 2026 19:32:20 GMT Server: Apache Location: https://monitoring.infhotep.com/ Content-Length: 216 Connection: close Content-Type: text/html; charset=iso-8859-1 Page title: 302 Found <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"> <html><head> <title>302 Found</title> </head><body> <h1>Found</h1> <p>The document has moved <a href="https://monitoring.infhotep.com/">here</a>.</p> </body></html>
Open service 51.38.45.188:443 · monitoring.infhotep.com
2026-01-02 14:14
HTTP/1.1 200 OK
Date: Fri, 02 Jan 2026 14:14:15 GMT
Server: Apache
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Pragma: no-cache
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
X-Frame-Options: SAMEORIGIN
Strict-Transport-Security: max-age=63072000; includeSubdomains;
Referrer-Policy: strict-origin
Set-Cookie: zbx_session=eyJzZXNzaW9uaWQiOiIwZWYzYzAwMWU5YmYxMzA4M2IxMTBiYzU4OGUwZmM0ZiIsInNpZ24iOiJlYTFiNjk1MWU4ODEyNTg5OTMwM2FmMzZjOTdlZDdjNDhmOGJlNGZkMmM3NTljYzdjY2ViZTVhYmQ5MDdhZWIyIn0%3D; secure; HttpOnly;Secure
Vary: Accept-Encoding
X-Content-Type-Options: nosniff
X-Frame-Options: SAMEORIGIN
X-XSS-Protection: 1; mode=block
X-Robots-Tag: none
Content-Security-Policy: default-src 'self' *.openstreetmap.org; script-src 'self' 'unsafe-inline' 'unsafe-eval'; connect-src 'self'; img-src 'self' data: *.openstreetmap.org; style-src 'self' 'unsafe-inline'; base-uri 'self'; form-action 'self';
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=UTF-8
Page title: Zabbix Infhotep: Zabbix
<!DOCTYPE html>
<html lang="en"> <head>
<meta http-equiv="X-UA-Compatible" content="IE=Edge"/>
<meta charset="utf-8" />
<meta name="viewport" content="width=device-width, initial-scale=1">
<meta name="Author" content="Zabbix SIA" /><title>Zabbix Infhotep: Zabbix</title> <link rel="icon" href="favicon.ico">
<link rel="apple-touch-icon-precomposed" sizes="76x76" href="assets/img/apple-touch-icon-76x76-precomposed.png">
<link rel="apple-touch-icon-precomposed" sizes="120x120" href="assets/img/apple-touch-icon-120x120-precomposed.png">
<link rel="apple-touch-icon-precomposed" sizes="152x152" href="assets/img/apple-touch-icon-152x152-precomposed.png">
<link rel="apple-touch-icon-precomposed" sizes="180x180" href="assets/img/apple-touch-icon-180x180-precomposed.png">
<link rel="icon" sizes="192x192" href="assets/img/touch-icon-192x192.png">
<meta name="csrf-token" content="3b110bc588e0fc4f"/>
<meta name="msapplication-TileImage" content="assets/img/ms-tile-144x144.png">
<meta name="msapplication-TileColor" content="#d40000">
<meta name="msapplication-config" content="none"/>
<link rel="stylesheet" type="text/css" href="assets/styles/blue-theme.css?1716274677"><style type="text/css">:root {
--severity-color-na-bg: #97AAB3;
--severity-color-info-bg: #7499FF;
--severity-color-warning-bg: #FFC859;
--severity-color-average-bg: #FFA059;
--severity-color-high-bg: #E97659;
--severity-color-disaster-bg: #E45959;
}
.na-bg, .na-bg input[type="radio"]:checked + label, .na-bg:before, .flh-na-bg, .status-na-bg, .status-na-bg:before { background-color: #97AAB3 }
.info-bg, .info-bg input[type="radio"]:checked + label, .info-bg:before, .flh-info-bg, .status-info-bg, .status-info-bg:before { background-color: #7499FF }
.warning-bg, .warning-bg input[type="radio"]:checked + label, .warning-bg:before, .flh-warning-bg, .status-warning-bg, .status-warning-bg:before { background-color: #FFC859 }
.average-bg, .average-bg input[type="radio"]:checked + label, .average-bg:before, .flh-average-bg, .status-average-bg, .status-average-bg:before { background-color: #FFA059 }
.high-bg, .high-bg input[type="radio"]:checked + label, .high-bg:before, .flh-high-bg, .status-high-bg, .status-high-bg:before { background-color: #E97659 }
.disaster-bg, .disaster-bg input[type="radio"]:checked + label, .disaster-bg:before, .flh-disaster-bg, .status-disaster-bg, .status-disaster-bg:before { background-color: #E45959 }
</style><script>
const PHP_ZBX_FULL_DATE_TIME = "Y-m-d H:i:s";
const PHP_TZ_OFFSETS = {"0":3600,"196819200":7200,"212540400":3600,"228877200":7200,"243997200":3600,"260326800":7200,"276051600":3600,"291776400":7200,"307501200":3600,"323830800":7200,"338950800":3600,"354675600":7200,"370400400":3600,"386125200":7200,"401850000":3600,"417574800":7200,"433299600":3600,"449024400":7200,"465354000":3600,"481078800":7200,"496803600":3600,"512528400":7200,"528253200":3600,"543978000":7200,"559702800":3600,"575427600":7200,"591152400":3600,"606877200":7200,"622602000":3600,"638326800":7200,"654656400":3600,"670381200":7200,"686106000":3600,"701830800":7200,"717555600":3600,"733280400":7200,"749005200":3600,"764730000":7200,"780454800":3600,"796179600":7200,"811904400":3600,"828234000":7200,"846378000":3600,"859683600":7200,"877827600":3600,"891133200":7200,"909277200":3600,"922582800":7200,"941331600":3600,"954032400":7200,"972781200":3600,"985482000":7200,"1004230800":3600,"1017536400":7200,"1035680400":3600,"1048986000":7200,"1067130000":3600,"1080435600":7200,"1099184400":3600,"1111885200":7200,"1130634000":3600,"1143334800":7200,"1162083600":3600,"1174784400":7200,"1193533200":3600,"1206838800":7200,"1224982800":3600,"1238288400":7200,"1256432400":3600,"1269738000":7200,"1288486800":3600,"1301187600":7200,"1319936400":3600,"1332637200":7200,"1351386000":3600,"1364691600":7200,"1382835600":3600,"1396141200":7200,"1414285200":3600,"1427590800":7200,"1445734800":3600,"1459040400":7200,"1477789200":3600,"1490490000":7200,"1509238800":3600,"1521939600":7200,"1540688400":3600,"1553994000":7200,"1572138000":3600,"1585443600":7200,"1
Open service 51.38.45.188:80 · monitoring.infhotep.com
2025-12-31 01:14
HTTP/1.1 302 Found Date: Wed, 31 Dec 2025 01:14:53 GMT Server: Apache Location: https://monitoring.infhotep.com/ Content-Length: 216 Connection: close Content-Type: text/html; charset=iso-8859-1 Page title: 302 Found <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"> <html><head> <title>302 Found</title> </head><body> <h1>Found</h1> <p>The document has moved <a href="https://monitoring.infhotep.com/">here</a>.</p> </body></html>
Open service 51.38.45.188:443 · monitoring.infhotep.com
2025-12-31 01:14
HTTP/1.1 200 OK
Date: Wed, 31 Dec 2025 01:14:53 GMT
Server: Apache
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Pragma: no-cache
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
X-Frame-Options: SAMEORIGIN
Strict-Transport-Security: max-age=63072000; includeSubdomains;
Referrer-Policy: strict-origin
Set-Cookie: zbx_session=eyJzZXNzaW9uaWQiOiI4NjlhM2EyYmFkMzYxYzhlN2VjODdhZmEwODgzMzQ5ZCIsInNpZ24iOiI3M2RkNmNiN2EwMzM1ODRiNTk4MWQxZWVjZDE3MjkwYzdkYjQ1NDgzMTA0Y2Q1NTJmYzlhMDM0N2ZkZTZjMmFhIn0%3D; secure; HttpOnly;Secure
Vary: Accept-Encoding
X-Content-Type-Options: nosniff
X-Frame-Options: SAMEORIGIN
X-XSS-Protection: 1; mode=block
X-Robots-Tag: none
Content-Security-Policy: default-src 'self' *.openstreetmap.org; script-src 'self' 'unsafe-inline' 'unsafe-eval'; connect-src 'self'; img-src 'self' data: *.openstreetmap.org; style-src 'self' 'unsafe-inline'; base-uri 'self'; form-action 'self';
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=UTF-8
Page title: Zabbix Infhotep: Zabbix
<!DOCTYPE html>
<html lang="en"> <head>
<meta http-equiv="X-UA-Compatible" content="IE=Edge"/>
<meta charset="utf-8" />
<meta name="viewport" content="width=device-width, initial-scale=1">
<meta name="Author" content="Zabbix SIA" /><title>Zabbix Infhotep: Zabbix</title> <link rel="icon" href="favicon.ico">
<link rel="apple-touch-icon-precomposed" sizes="76x76" href="assets/img/apple-touch-icon-76x76-precomposed.png">
<link rel="apple-touch-icon-precomposed" sizes="120x120" href="assets/img/apple-touch-icon-120x120-precomposed.png">
<link rel="apple-touch-icon-precomposed" sizes="152x152" href="assets/img/apple-touch-icon-152x152-precomposed.png">
<link rel="apple-touch-icon-precomposed" sizes="180x180" href="assets/img/apple-touch-icon-180x180-precomposed.png">
<link rel="icon" sizes="192x192" href="assets/img/touch-icon-192x192.png">
<meta name="csrf-token" content="7ec87afa0883349d"/>
<meta name="msapplication-TileImage" content="assets/img/ms-tile-144x144.png">
<meta name="msapplication-TileColor" content="#d40000">
<meta name="msapplication-config" content="none"/>
<link rel="stylesheet" type="text/css" href="assets/styles/blue-theme.css?1716274677"><style type="text/css">:root {
--severity-color-na-bg: #97AAB3;
--severity-color-info-bg: #7499FF;
--severity-color-warning-bg: #FFC859;
--severity-color-average-bg: #FFA059;
--severity-color-high-bg: #E97659;
--severity-color-disaster-bg: #E45959;
}
.na-bg, .na-bg input[type="radio"]:checked + label, .na-bg:before, .flh-na-bg, .status-na-bg, .status-na-bg:before { background-color: #97AAB3 }
.info-bg, .info-bg input[type="radio"]:checked + label, .info-bg:before, .flh-info-bg, .status-info-bg, .status-info-bg:before { background-color: #7499FF }
.warning-bg, .warning-bg input[type="radio"]:checked + label, .warning-bg:before, .flh-warning-bg, .status-warning-bg, .status-warning-bg:before { background-color: #FFC859 }
.average-bg, .average-bg input[type="radio"]:checked + label, .average-bg:before, .flh-average-bg, .status-average-bg, .status-average-bg:before { background-color: #FFA059 }
.high-bg, .high-bg input[type="radio"]:checked + label, .high-bg:before, .flh-high-bg, .status-high-bg, .status-high-bg:before { background-color: #E97659 }
.disaster-bg, .disaster-bg input[type="radio"]:checked + label, .disaster-bg:before, .flh-disaster-bg, .status-disaster-bg, .status-disaster-bg:before { background-color: #E45959 }
</style><script>
const PHP_ZBX_FULL_DATE_TIME = "Y-m-d H:i:s";
const PHP_TZ_OFFSETS = {"0":3600,"196819200":7200,"212540400":3600,"228877200":7200,"243997200":3600,"260326800":7200,"276051600":3600,"291776400":7200,"307501200":3600,"323830800":7200,"338950800":3600,"354675600":7200,"370400400":3600,"386125200":7200,"401850000":3600,"417574800":7200,"433299600":3600,"449024400":7200,"465354000":3600,"481078800":7200,"496803600":3600,"512528400":7200,"528253200":3600,"543978000":7200,"559702800":3600,"575427600":7200,"591152400":3600,"606877200":7200,"622602000":3600,"638326800":7200,"654656400":3600,"670381200":7200,"686106000":3600,"701830800":7200,"717555600":3600,"733280400":7200,"749005200":3600,"764730000":7200,"780454800":3600,"796179600":7200,"811904400":3600,"828234000":7200,"846378000":3600,"859683600":7200,"877827600":3600,"891133200":7200,"909277200":3600,"922582800":7200,"941331600":3600,"954032400":7200,"972781200":3600,"985482000":7200,"1004230800":3600,"1017536400":7200,"1035680400":3600,"1048986000":7200,"1067130000":3600,"1080435600":7200,"1099184400":3600,"1111885200":7200,"1130634000":3600,"1143334800":7200,"1162083600":3600,"1174784400":7200,"1193533200":3600,"1206838800":7200,"1224982800":3600,"1238288400":7200,"1256432400":3600,"1269738000":7200,"1288486800":3600,"1301187600":7200,"1319936400":3600,"1332637200":7200,"1351386000":3600,"1364691600":7200,"1382835600":3600,"1396141200":7200,"1414285200":3600,"1427590800":7200,"1445734800":3600,"1459040400":7200,"1477789200":3600,"1490490000":7200,"1509238800":3600,"1521939600":7200,"1540688400":3600,"1553994000":7200,"1572138000":3600,"1585443600":7200,"1
Open service 51.38.45.188:80 · monitoring.infhotep.com
2025-12-30 10:50
HTTP/1.1 302 Found Date: Tue, 30 Dec 2025 10:50:06 GMT Server: Apache Location: https://monitoring.infhotep.com/ Content-Length: 216 Connection: close Content-Type: text/html; charset=iso-8859-1 Page title: 302 Found <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"> <html><head> <title>302 Found</title> </head><body> <h1>Found</h1> <p>The document has moved <a href="https://monitoring.infhotep.com/">here</a>.</p> </body></html>
Open service 51.38.45.188:443 · monitoring.infhotep.com
2025-12-30 07:56
HTTP/1.1 200 OK
Date: Tue, 30 Dec 2025 07:56:03 GMT
Server: Apache
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Pragma: no-cache
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
X-Frame-Options: SAMEORIGIN
Strict-Transport-Security: max-age=63072000; includeSubdomains;
Referrer-Policy: strict-origin
Set-Cookie: zbx_session=eyJzZXNzaW9uaWQiOiI4Y2Y5YjA0ZDY1YTcwMTVlNzkzYzQyYWRiMjU4ZjAyNCIsInNpZ24iOiI3ZjUwZjMwMGU0ZTI0ZTZjNmU2N2IxYzRiMjA5NjY2ODA1MTYyMjY0OWI4ZGUzZDZkMjZlOGRmZTU0NTY1NGYxIn0%3D; secure; HttpOnly;Secure
Vary: Accept-Encoding
X-Content-Type-Options: nosniff
X-Frame-Options: SAMEORIGIN
X-XSS-Protection: 1; mode=block
X-Robots-Tag: none
Content-Security-Policy: default-src 'self' *.openstreetmap.org; script-src 'self' 'unsafe-inline' 'unsafe-eval'; connect-src 'self'; img-src 'self' data: *.openstreetmap.org; style-src 'self' 'unsafe-inline'; base-uri 'self'; form-action 'self';
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=UTF-8
Page title: Zabbix Infhotep: Zabbix
<!DOCTYPE html>
<html lang="en"> <head>
<meta http-equiv="X-UA-Compatible" content="IE=Edge"/>
<meta charset="utf-8" />
<meta name="viewport" content="width=device-width, initial-scale=1">
<meta name="Author" content="Zabbix SIA" /><title>Zabbix Infhotep: Zabbix</title> <link rel="icon" href="favicon.ico">
<link rel="apple-touch-icon-precomposed" sizes="76x76" href="assets/img/apple-touch-icon-76x76-precomposed.png">
<link rel="apple-touch-icon-precomposed" sizes="120x120" href="assets/img/apple-touch-icon-120x120-precomposed.png">
<link rel="apple-touch-icon-precomposed" sizes="152x152" href="assets/img/apple-touch-icon-152x152-precomposed.png">
<link rel="apple-touch-icon-precomposed" sizes="180x180" href="assets/img/apple-touch-icon-180x180-precomposed.png">
<link rel="icon" sizes="192x192" href="assets/img/touch-icon-192x192.png">
<meta name="csrf-token" content="793c42adb258f024"/>
<meta name="msapplication-TileImage" content="assets/img/ms-tile-144x144.png">
<meta name="msapplication-TileColor" content="#d40000">
<meta name="msapplication-config" content="none"/>
<link rel="stylesheet" type="text/css" href="assets/styles/blue-theme.css?1716274677"><style type="text/css">:root {
--severity-color-na-bg: #97AAB3;
--severity-color-info-bg: #7499FF;
--severity-color-warning-bg: #FFC859;
--severity-color-average-bg: #FFA059;
--severity-color-high-bg: #E97659;
--severity-color-disaster-bg: #E45959;
}
.na-bg, .na-bg input[type="radio"]:checked + label, .na-bg:before, .flh-na-bg, .status-na-bg, .status-na-bg:before { background-color: #97AAB3 }
.info-bg, .info-bg input[type="radio"]:checked + label, .info-bg:before, .flh-info-bg, .status-info-bg, .status-info-bg:before { background-color: #7499FF }
.warning-bg, .warning-bg input[type="radio"]:checked + label, .warning-bg:before, .flh-warning-bg, .status-warning-bg, .status-warning-bg:before { background-color: #FFC859 }
.average-bg, .average-bg input[type="radio"]:checked + label, .average-bg:before, .flh-average-bg, .status-average-bg, .status-average-bg:before { background-color: #FFA059 }
.high-bg, .high-bg input[type="radio"]:checked + label, .high-bg:before, .flh-high-bg, .status-high-bg, .status-high-bg:before { background-color: #E97659 }
.disaster-bg, .disaster-bg input[type="radio"]:checked + label, .disaster-bg:before, .flh-disaster-bg, .status-disaster-bg, .status-disaster-bg:before { background-color: #E45959 }
</style><script>
const PHP_ZBX_FULL_DATE_TIME = "Y-m-d H:i:s";
const PHP_TZ_OFFSETS = {"0":3600,"196819200":7200,"212540400":3600,"228877200":7200,"243997200":3600,"260326800":7200,"276051600":3600,"291776400":7200,"307501200":3600,"323830800":7200,"338950800":3600,"354675600":7200,"370400400":3600,"386125200":7200,"401850000":3600,"417574800":7200,"433299600":3600,"449024400":7200,"465354000":3600,"481078800":7200,"496803600":3600,"512528400":7200,"528253200":3600,"543978000":7200,"559702800":3600,"575427600":7200,"591152400":3600,"606877200":7200,"622602000":3600,"638326800":7200,"654656400":3600,"670381200":7200,"686106000":3600,"701830800":7200,"717555600":3600,"733280400":7200,"749005200":3600,"764730000":7200,"780454800":3600,"796179600":7200,"811904400":3600,"828234000":7200,"846378000":3600,"859683600":7200,"877827600":3600,"891133200":7200,"909277200":3600,"922582800":7200,"941331600":3600,"954032400":7200,"972781200":3600,"985482000":7200,"1004230800":3600,"1017536400":7200,"1035680400":3600,"1048986000":7200,"1067130000":3600,"1080435600":7200,"1099184400":3600,"1111885200":7200,"1130634000":3600,"1143334800":7200,"1162083600":3600,"1174784400":7200,"1193533200":3600,"1206838800":7200,"1224982800":3600,"1238288400":7200,"1256432400":3600,"1269738000":7200,"1288486800":3600,"1301187600":7200,"1319936400":3600,"1332637200":7200,"1351386000":3600,"1364691600":7200,"1382835600":3600,"1396141200":7200,"1414285200":3600,"1427590800":7200,"1445734800":3600,"1459040400":7200,"1477789200":3600,"1490490000":7200,"1509238800":3600,"1521939600":7200,"1540688400":3600,"1553994000":7200,"1572138000":3600,"1585443600":7200,"1
Open service 51.38.45.188:80 · monitoring.infhotep.com
2025-12-23 09:25
HTTP/1.1 302 Found Date: Tue, 23 Dec 2025 09:25:39 GMT Server: Apache Location: https://monitoring.infhotep.com/ Content-Length: 216 Connection: close Content-Type: text/html; charset=iso-8859-1 Page title: 302 Found <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"> <html><head> <title>302 Found</title> </head><body> <h1>Found</h1> <p>The document has moved <a href="https://monitoring.infhotep.com/">here</a>.</p> </body></html>
Open service 51.38.45.188:443 · monitoring.infhotep.com
2025-12-23 02:04
HTTP/1.1 200 OK
Date: Tue, 23 Dec 2025 02:04:54 GMT
Server: Apache
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Pragma: no-cache
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
X-Frame-Options: SAMEORIGIN
Strict-Transport-Security: max-age=63072000; includeSubdomains;
Referrer-Policy: strict-origin
Set-Cookie: zbx_session=eyJzZXNzaW9uaWQiOiIwOTdiNDQ0YzE0ZGNjZWQ3NzM3NWZiODQzOTQzMzdiOSIsInNpZ24iOiJiZDRiYmQ5MDFkZTRlNDhkM2UzMGY0ODQ5M2QyMjkxYzk0Mjg0NDY1MDBiZDYyN2NiNTBhOGU3NDMzMjkxZjIzIn0%3D; secure; HttpOnly;Secure
Vary: Accept-Encoding
X-Content-Type-Options: nosniff
X-Frame-Options: SAMEORIGIN
X-XSS-Protection: 1; mode=block
X-Robots-Tag: none
Content-Security-Policy: default-src 'self' *.openstreetmap.org; script-src 'self' 'unsafe-inline' 'unsafe-eval'; connect-src 'self'; img-src 'self' data: *.openstreetmap.org; style-src 'self' 'unsafe-inline'; base-uri 'self'; form-action 'self';
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=UTF-8
Page title: Zabbix Infhotep: Zabbix
<!DOCTYPE html>
<html lang="en"> <head>
<meta http-equiv="X-UA-Compatible" content="IE=Edge"/>
<meta charset="utf-8" />
<meta name="viewport" content="width=device-width, initial-scale=1">
<meta name="Author" content="Zabbix SIA" /><title>Zabbix Infhotep: Zabbix</title> <link rel="icon" href="favicon.ico">
<link rel="apple-touch-icon-precomposed" sizes="76x76" href="assets/img/apple-touch-icon-76x76-precomposed.png">
<link rel="apple-touch-icon-precomposed" sizes="120x120" href="assets/img/apple-touch-icon-120x120-precomposed.png">
<link rel="apple-touch-icon-precomposed" sizes="152x152" href="assets/img/apple-touch-icon-152x152-precomposed.png">
<link rel="apple-touch-icon-precomposed" sizes="180x180" href="assets/img/apple-touch-icon-180x180-precomposed.png">
<link rel="icon" sizes="192x192" href="assets/img/touch-icon-192x192.png">
<meta name="csrf-token" content="7375fb84394337b9"/>
<meta name="msapplication-TileImage" content="assets/img/ms-tile-144x144.png">
<meta name="msapplication-TileColor" content="#d40000">
<meta name="msapplication-config" content="none"/>
<link rel="stylesheet" type="text/css" href="assets/styles/blue-theme.css?1716274677"><style type="text/css">:root {
--severity-color-na-bg: #97AAB3;
--severity-color-info-bg: #7499FF;
--severity-color-warning-bg: #FFC859;
--severity-color-average-bg: #FFA059;
--severity-color-high-bg: #E97659;
--severity-color-disaster-bg: #E45959;
}
.na-bg, .na-bg input[type="radio"]:checked + label, .na-bg:before, .flh-na-bg, .status-na-bg, .status-na-bg:before { background-color: #97AAB3 }
.info-bg, .info-bg input[type="radio"]:checked + label, .info-bg:before, .flh-info-bg, .status-info-bg, .status-info-bg:before { background-color: #7499FF }
.warning-bg, .warning-bg input[type="radio"]:checked + label, .warning-bg:before, .flh-warning-bg, .status-warning-bg, .status-warning-bg:before { background-color: #FFC859 }
.average-bg, .average-bg input[type="radio"]:checked + label, .average-bg:before, .flh-average-bg, .status-average-bg, .status-average-bg:before { background-color: #FFA059 }
.high-bg, .high-bg input[type="radio"]:checked + label, .high-bg:before, .flh-high-bg, .status-high-bg, .status-high-bg:before { background-color: #E97659 }
.disaster-bg, .disaster-bg input[type="radio"]:checked + label, .disaster-bg:before, .flh-disaster-bg, .status-disaster-bg, .status-disaster-bg:before { background-color: #E45959 }
</style><script>
const PHP_ZBX_FULL_DATE_TIME = "Y-m-d H:i:s";
const PHP_TZ_OFFSETS = {"0":3600,"196819200":7200,"212540400":3600,"228877200":7200,"243997200":3600,"260326800":7200,"276051600":3600,"291776400":7200,"307501200":3600,"323830800":7200,"338950800":3600,"354675600":7200,"370400400":3600,"386125200":7200,"401850000":3600,"417574800":7200,"433299600":3600,"449024400":7200,"465354000":3600,"481078800":7200,"496803600":3600,"512528400":7200,"528253200":3600,"543978000":7200,"559702800":3600,"575427600":7200,"591152400":3600,"606877200":7200,"622602000":3600,"638326800":7200,"654656400":3600,"670381200":7200,"686106000":3600,"701830800":7200,"717555600":3600,"733280400":7200,"749005200":3600,"764730000":7200,"780454800":3600,"796179600":7200,"811904400":3600,"828234000":7200,"846378000":3600,"859683600":7200,"877827600":3600,"891133200":7200,"909277200":3600,"922582800":7200,"941331600":3600,"954032400":7200,"972781200":3600,"985482000":7200,"1004230800":3600,"1017536400":7200,"1035680400":3600,"1048986000":7200,"1067130000":3600,"1080435600":7200,"1099184400":3600,"1111885200":7200,"1130634000":3600,"1143334800":7200,"1162083600":3600,"1174784400":7200,"1193533200":3600,"1206838800":7200,"1224982800":3600,"1238288400":7200,"1256432400":3600,"1269738000":7200,"1288486800":3600,"1301187600":7200,"1319936400":3600,"1332637200":7200,"1351386000":3600,"1364691600":7200,"1382835600":3600,"1396141200":7200,"1414285200":3600,"1427590800":7200,"1445734800":3600,"1459040400":7200,"1477789200":3600,"1490490000":7200,"1509238800":3600,"1521939600":7200,"1540688400":3600,"1553994000":7200,"1572138000":3600,"1585443600":7200,"1
Open service 51.38.45.188:443 · monitoring.infhotep.com
2025-12-23 01:20
HTTP/1.1 200 OK
Date: Tue, 23 Dec 2025 01:20:21 GMT
Server: Apache
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Pragma: no-cache
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
X-Frame-Options: SAMEORIGIN
Strict-Transport-Security: max-age=63072000; includeSubdomains;
Referrer-Policy: strict-origin
Set-Cookie: zbx_session=eyJzZXNzaW9uaWQiOiI5NzQxODQxZWMzMjNjM2VmZDE4ZTg5Mzc5NDFiY2YzOCIsInNpZ24iOiJkNzcxZjQwZGMxZTJhOGNmYzEyNDdiYmJkMzRlZTY5ODkzOWE3ODMwZWEwNmI4Yzg1YjA2MGIzMDRhM2IyMWZiIn0%3D; secure; HttpOnly;Secure
Vary: Accept-Encoding
X-Content-Type-Options: nosniff
X-Frame-Options: SAMEORIGIN
X-XSS-Protection: 1; mode=block
X-Robots-Tag: none
Content-Security-Policy: default-src 'self' *.openstreetmap.org; script-src 'self' 'unsafe-inline' 'unsafe-eval'; connect-src 'self'; img-src 'self' data: *.openstreetmap.org; style-src 'self' 'unsafe-inline'; base-uri 'self'; form-action 'self';
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=UTF-8
Page title: Zabbix Infhotep: Zabbix
<!DOCTYPE html>
<html lang="en"> <head>
<meta http-equiv="X-UA-Compatible" content="IE=Edge"/>
<meta charset="utf-8" />
<meta name="viewport" content="width=device-width, initial-scale=1">
<meta name="Author" content="Zabbix SIA" /><title>Zabbix Infhotep: Zabbix</title> <link rel="icon" href="favicon.ico">
<link rel="apple-touch-icon-precomposed" sizes="76x76" href="assets/img/apple-touch-icon-76x76-precomposed.png">
<link rel="apple-touch-icon-precomposed" sizes="120x120" href="assets/img/apple-touch-icon-120x120-precomposed.png">
<link rel="apple-touch-icon-precomposed" sizes="152x152" href="assets/img/apple-touch-icon-152x152-precomposed.png">
<link rel="apple-touch-icon-precomposed" sizes="180x180" href="assets/img/apple-touch-icon-180x180-precomposed.png">
<link rel="icon" sizes="192x192" href="assets/img/touch-icon-192x192.png">
<meta name="csrf-token" content="d18e8937941bcf38"/>
<meta name="msapplication-TileImage" content="assets/img/ms-tile-144x144.png">
<meta name="msapplication-TileColor" content="#d40000">
<meta name="msapplication-config" content="none"/>
<link rel="stylesheet" type="text/css" href="assets/styles/blue-theme.css?1716274677"><style type="text/css">:root {
--severity-color-na-bg: #97AAB3;
--severity-color-info-bg: #7499FF;
--severity-color-warning-bg: #FFC859;
--severity-color-average-bg: #FFA059;
--severity-color-high-bg: #E97659;
--severity-color-disaster-bg: #E45959;
}
.na-bg, .na-bg input[type="radio"]:checked + label, .na-bg:before, .flh-na-bg, .status-na-bg, .status-na-bg:before { background-color: #97AAB3 }
.info-bg, .info-bg input[type="radio"]:checked + label, .info-bg:before, .flh-info-bg, .status-info-bg, .status-info-bg:before { background-color: #7499FF }
.warning-bg, .warning-bg input[type="radio"]:checked + label, .warning-bg:before, .flh-warning-bg, .status-warning-bg, .status-warning-bg:before { background-color: #FFC859 }
.average-bg, .average-bg input[type="radio"]:checked + label, .average-bg:before, .flh-average-bg, .status-average-bg, .status-average-bg:before { background-color: #FFA059 }
.high-bg, .high-bg input[type="radio"]:checked + label, .high-bg:before, .flh-high-bg, .status-high-bg, .status-high-bg:before { background-color: #E97659 }
.disaster-bg, .disaster-bg input[type="radio"]:checked + label, .disaster-bg:before, .flh-disaster-bg, .status-disaster-bg, .status-disaster-bg:before { background-color: #E45959 }
</style><script>
const PHP_ZBX_FULL_DATE_TIME = "Y-m-d H:i:s";
const PHP_TZ_OFFSETS = {"0":3600,"196819200":7200,"212540400":3600,"228877200":7200,"243997200":3600,"260326800":7200,"276051600":3600,"291776400":7200,"307501200":3600,"323830800":7200,"338950800":3600,"354675600":7200,"370400400":3600,"386125200":7200,"401850000":3600,"417574800":7200,"433299600":3600,"449024400":7200,"465354000":3600,"481078800":7200,"496803600":3600,"512528400":7200,"528253200":3600,"543978000":7200,"559702800":3600,"575427600":7200,"591152400":3600,"606877200":7200,"622602000":3600,"638326800":7200,"654656400":3600,"670381200":7200,"686106000":3600,"701830800":7200,"717555600":3600,"733280400":7200,"749005200":3600,"764730000":7200,"780454800":3600,"796179600":7200,"811904400":3600,"828234000":7200,"846378000":3600,"859683600":7200,"877827600":3600,"891133200":7200,"909277200":3600,"922582800":7200,"941331600":3600,"954032400":7200,"972781200":3600,"985482000":7200,"1004230800":3600,"1017536400":7200,"1035680400":3600,"1048986000":7200,"1067130000":3600,"1080435600":7200,"1099184400":3600,"1111885200":7200,"1130634000":3600,"1143334800":7200,"1162083600":3600,"1174784400":7200,"1193533200":3600,"1206838800":7200,"1224982800":3600,"1238288400":7200,"1256432400":3600,"1269738000":7200,"1288486800":3600,"1301187600":7200,"1319936400":3600,"1332637200":7200,"1351386000":3600,"1364691600":7200,"1382835600":3600,"1396141200":7200,"1414285200":3600,"1427590800":7200,"1445734800":3600,"1459040400":7200,"1477789200":3600,"1490490000":7200,"1509238800":3600,"1521939600":7200,"1540688400":3600,"1553994000":7200,"1572138000":3600,"1585443600":7200,"1
Open service 51.38.45.188:80 · monitoring.infhotep.com
2025-12-21 11:34
HTTP/1.1 302 Found Date: Sun, 21 Dec 2025 11:34:17 GMT Server: Apache Location: https://monitoring.infhotep.com/ Content-Length: 216 Connection: close Content-Type: text/html; charset=iso-8859-1 Page title: 302 Found <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"> <html><head> <title>302 Found</title> </head><body> <h1>Found</h1> <p>The document has moved <a href="https://monitoring.infhotep.com/">here</a>.</p> </body></html>
Open service 51.38.45.188:80 · monitoring.infhotep.com
2025-12-19 06:09
HTTP/1.1 302 Found Date: Fri, 19 Dec 2025 06:09:21 GMT Server: Apache Location: https://monitoring.infhotep.com/ Content-Length: 216 Connection: close Content-Type: text/html; charset=iso-8859-1 Page title: 302 Found <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"> <html><head> <title>302 Found</title> </head><body> <h1>Found</h1> <p>The document has moved <a href="https://monitoring.infhotep.com/">here</a>.</p> </body></html>