nginx 1.18.0
tcp/443 tcp/80
The server-status page (usually /server-status
) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b9e0d724b9e0d724448b917c
Apache Status Apache Server Status for nc.camargo.eng.br (via 127.0.0.1) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: prefork Server Built: 2024-07-17T18:57:26 Current Time: Friday, 08-Nov-2024 06:47:33 CET Restart Time: Thursday, 22-Aug-2024 13:35:13 CEST Parent Server Config. Generation: 79 Parent Server MPM Generation: 78 Server uptime: 77 days 18 hours 12 minutes 19 seconds Server load: 0.00 0.00 0.00 Total accesses: 483097 - Total Traffic: 1.4 GB - Total Duration: 73956073 CPU Usage: u141.53 s158.14 cu30317.2 cs3793.71 - .512% CPU load .0719 requests/sec - 226 B/second - 3144 B/request - 153.087 ms/request 1 requests currently being processed, 7 idle workers ____W___........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-7815341410/167/57368_ 8.3903787907730.00.48157.05 127.0.0.1http/1.1nc.camargo.eng.br:8061GET / HTTP/1.0 1-7815341400/168/57610_ 9.5804288136640.00.49172.56 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /about HTTP/1.0 2-7815341370/169/57622_ 8.8104489663430.00.49174.58 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /.vscode/sftp.json HTTP/1.0 3-7815341420/167/57619_ 10.1004989146660.00.48174.81 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /server HTTP/1.0 4-7815341390/167/57623W 10.300089593270.00.48156.34 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /server-status HTTP/1.0 5-7815341690/168/57551_ 9.2704289704140.00.49186.49 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /debug/default/view?panel=config HTTP/1.0 6-7815341750/165/56053_ 9.1104484261620.00.57166.34 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-7815342850/107/50944_ 5.8403776059240.00.34155.02 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /v2/_catalog HTTP/1.0 8-76-0/0/22281. 0.001108513631854980.00.0073.07 127.0.0.1http/1.1nc.camargo.eng.br:8061REPORT /remote.php/dav/calendars/camargo/contact_birthdays/ HTT 9-73-0/0/7785. 0.003700504411868140.00.0030.34 127.0.0.1http/1.1nc.camargo.eng.br:8061PROPFIND /remote.php/dav/files/camargo/docs/ids/2023%20PIS%20pr 10-29-0/0/641. 0.00421192201364840.00.002.10 127.0.0.1http/1.1nc.camargo.eng.br:8061OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache/2 Server at nc.camargo.eng.br Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b9e0d724b9e0d724baa5a741
Apache Status Apache Server Status for nc.camargo.eng.br (via 127.0.0.1) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: prefork Server Built: 2024-07-17T18:57:26 Current Time: Thursday, 07-Nov-2024 01:46:52 CET Restart Time: Thursday, 22-Aug-2024 13:35:13 CEST Parent Server Config. Generation: 78 Parent Server MPM Generation: 77 Server uptime: 76 days 13 hours 11 minutes 38 seconds Server load: 0.00 0.00 0.00 Total accesses: 471794 - Total Traffic: 1.4 GB - Total Duration: 72521085 CPU Usage: u82.31 s149.28 cu29789.8 cs3728.76 - .51% CPU load .0713 requests/sec - 224 B/second - 3153 B/request - 153.713 ms/request 1 requests currently being processed, 5 idle workers ____W_.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-7715198780/16/55919_ 1.1104886103630.00.06153.27 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /about HTTP/1.0 1-7715198770/16/56153_ 0.8804586311110.00.06168.98 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /.vscode/sftp.json HTTP/1.0 2-7715198730/17/56176_ 1.3703987811610.00.05170.99 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /v2/_catalog HTTP/1.0 3-7715200130/16/56180_ 1.1004587286270.00.06170.25 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /debug/default/view?panel=config HTTP/1.0 4-7715198750/16/56175W 1.180087720030.00.06152.55 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /server-status HTTP/1.0 5-7715198760/17/56103_ 1.1604287848530.00.06182.31 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-76-0/0/54700. 0.00641031282581670.00.00163.04 127.0.0.1http/1.1nc.camargo.eng.br:8061REPORT /remote.php/dav/calendars/camargo/app-generated--deck--b 7-76-0/0/49681. 0.0064103574459980.00.00152.02 127.0.0.1http/1.1nc.camargo.eng.br:8061REPORT /remote.php/dav/calendars/camargo/contact_birthdays/ HTT 8-76-0/0/22281. 0.0064103631854980.00.0073.07 127.0.0.1http/1.1nc.camargo.eng.br:8061REPORT /remote.php/dav/calendars/camargo/contact_birthdays/ HTT 9-73-0/0/7785. 0.002656104411868140.00.0030.34 127.0.0.1http/1.1nc.camargo.eng.br:8061PROPFIND /remote.php/dav/files/camargo/docs/ids/2023%20PIS%20pr 10-29-0/0/641. 0.00410748101364840.00.002.10 127.0.0.1http/1.1nc.camargo.eng.br:8061OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache/2 Server at nc.camargo.eng.br Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b9e0d724b9e0d7247e061fb5
Apache Status Apache Server Status for nc.camargo.eng.br (via 127.0.0.1) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: prefork Server Built: 2024-07-17T18:57:26 Current Time: Tuesday, 05-Nov-2024 00:58:24 CET Restart Time: Thursday, 22-Aug-2024 13:35:13 CEST Parent Server Config. Generation: 76 Parent Server MPM Generation: 75 Server uptime: 74 days 12 hours 23 minutes 10 seconds Server load: 0.07 0.05 0.00 Total accesses: 457767 - Total Traffic: 1.4 GB - Total Duration: 70655764 CPU Usage: u81.62 s145.67 cu29027.4 cs3636.72 - .511% CPU load .0711 requests/sec - 225 B/second - 3167 B/request - 154.349 ms/request 1 requests currently being processed, 5 idle workers W_____.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-7514884200/14/54211W 1.410083744310.00.04148.80 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /server-status HTTP/1.0 1-7514884190/14/54455_ 0.8004584205790.00.05164.47 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /.vscode/sftp.json HTTP/1.0 2-7514884160/15/54471_ 2.0004685509500.00.05166.37 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /debug/default/view?panel=config HTTP/1.0 3-7514884660/14/54490_ 1.0404785071580.00.05165.93 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /about HTTP/1.0 4-7514884170/15/54464_ 1.4203885349170.00.04148.02 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /v2/_catalog HTTP/1.0 5-7514884180/15/54396_ 1.7304285557850.00.05177.96 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-74-0/0/53110. 0.0035024580555390.00.00159.08 127.0.0.1http/1.1nc.camargo.eng.br:8061PROPFIND /remote.php/dav/files/camargo/docs/ids/2023%20foto%203 7-73-0/0/48218. 0.00899024472584370.00.00148.37 127.0.0.1http/1.1nc.camargo.eng.br:8061PROPFIND /remote.php/dav/files/camargo/docs/ids/2023%20certific 8-73-0/0/21526. 0.00899024830746640.00.0071.21 127.0.0.1http/1.1nc.camargo.eng.br:8061PROPFIND /remote.php/dav/files/camargo/docs/ids/2022%20ctps.pdf 9-73-0/0/7785. 0.00899024411868140.00.0030.34 127.0.0.1http/1.1nc.camargo.eng.br:8061PROPFIND /remote.php/dav/files/camargo/docs/ids/2023%20PIS%20pr 10-29-0/0/641. 0.00393177301364840.00.002.10 127.0.0.1http/1.1nc.camargo.eng.br:8061OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache/2 Server at nc.camargo.eng.br Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b9e0d724b9e0d72471ae89cf
Apache Status Apache Server Status for nc.camargo.eng.br (via 127.0.0.1) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: prefork Server Built: 2024-07-17T18:57:26 Current Time: Saturday, 02-Nov-2024 18:39:06 CET Restart Time: Thursday, 22-Aug-2024 13:35:13 CEST Parent Server Config. Generation: 73 Parent Server MPM Generation: 72 Server uptime: 72 days 6 hours 3 minutes 52 seconds Server load: 0.07 0.05 0.05 Total accesses: 414724 - Total Traffic: 1.3 GB - Total Duration: 65047362 CPU Usage: u613.17 s208.35 cu26201.5 cs3286.88 - .486% CPU load .0664 requests/sec - 215 B/second - 3240 B/request - 156.845 ms/request 1 requests currently being processed, 7 idle workers _____W__........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-7214376650/1326/49238_ 74.8803377157800.03.02137.08 127.0.0.1http/1.1nc.camargo.eng.br:8061POST /index.php/apps/text/session/43609/sync HTTP/1.0 1-7214376640/1324/49475_ 75.8204077813650.03.12152.66 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /v2/_catalog HTTP/1.0 2-7214376600/1322/49486_ 77.2404579113500.03.20154.64 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-7214376950/1321/49512_ 74.2704478572760.03.08154.26 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /debug/default/view?panel=config HTTP/1.0 4-7214376620/1318/49488_ 70.5604178804150.03.16136.30 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /.vscode/sftp.json HTTP/1.0 5-7214376630/1322/49420W 81.380078880170.03.07166.21 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /server-status HTTP/1.0 6-7214377170/1294/48155_ 74.7704274054300.02.99147.32 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /about HTTP/1.0 7-7214377960/1279/43753_ 80.3904666962420.02.98138.26 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /server HTTP/1.0 8-71-0/0/19044. 0.00671444027596580.00.0065.55 127.0.0.1http/1.1nc.camargo.eng.br:8061PROPFIND /remote.php/dav/files/camargo/ HTTP/1.0 9-71-0/0/6512. 0.00671443110153420.00.0027.42 127.0.0.1http/1.1nc.camargo.eng.br:8061POST /index.php/apps/text/session/43609/push HTTP/1.0 10-29-0/0/641. 0.00373621501364840.00.002.10 127.0.0.1http/1.1nc.camargo.eng.br:8061OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache/2 Server at nc.camargo.eng.br Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b9e0d724b9e0d72424bb403b
Apache Status Apache Server Status for nc.camargo.eng.br (via 127.0.0.1) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: prefork Server Built: 2024-07-17T18:57:26 Current Time: Friday, 01-Nov-2024 00:31:59 CET Restart Time: Thursday, 22-Aug-2024 13:35:13 CEST Parent Server Config. Generation: 72 Parent Server MPM Generation: 71 Server uptime: 70 days 11 hours 56 minutes 45 seconds Server load: 0.04 0.08 0.02 Total accesses: 380201 - Total Traffic: 1.2 GB - Total Duration: 61075446 CPU Usage: u118.3 s143.14 cu25081 cs3152.42 - .468% CPU load .0624 requests/sec - 205 B/second - 3293 B/request - 160.64 ms/request 1 requests currently being processed, 7 idle workers _W______........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-7114238170/112/45167_ 5.0814472610170.00.25127.77 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /about HTTP/1.0 1-7114237940/111/45411W 6.920073101900.00.25143.33 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /server-status HTTP/1.0 2-7114237880/111/45423_ 8.2704074328800.00.25143.26 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /v2/_catalog HTTP/1.0 3-7114237900/111/45448_ 6.4523373874650.00.25144.19 127.0.0.1http/1.1nc.camargo.eng.br:8061POST /index.php/apps/text/session/43609/sync HTTP/1.0 4-7114237910/114/45434_ 8.5016374207140.00.25126.16 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /.vscode/sftp.json HTTP/1.0 5-7114237930/111/45358_ 7.4514274048470.00.26155.71 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /debug/default/view?panel=config HTTP/1.0 6-7114238220/110/44118_ 7.14211269467320.00.25135.88 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /server HTTP/1.0 7-7114239360/54/39728_ 4.4904162246730.00.12127.67 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 8-70-0/0/17447. 0.0019173425908900.00.0061.90 127.0.0.1http/1.1nc.camargo.eng.br:8061POST /index.php/apps/text/session/43609/push HTTP/1.0 9-70-0/0/6026. 0.001917359595490.00.0026.35 127.0.0.1http/1.1nc.camargo.eng.br:8061POST /index.php/apps/text/session/43609/sync HTTP/1.0 10-29-0/0/641. 0.00358458901364840.00.002.10 127.0.0.1http/1.1nc.camargo.eng.br:8061OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache/2 Server at nc.camargo.eng.br Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b9e0d724b9e0d724e13e3385
Apache Status Apache Server Status for nc.camargo.eng.br (via 127.0.0.1) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: prefork Server Built: 2024-07-17T18:57:26 Current Time: Saturday, 26-Oct-2024 23:08:46 CEST Restart Time: Thursday, 22-Aug-2024 13:35:13 CEST Parent Server Config. Generation: 66 Parent Server MPM Generation: 65 Server uptime: 65 days 9 hours 33 minutes 32 seconds Server load: 0.03 0.04 0.00 Total accesses: 338443 - Total Traffic: 1.1 GB - Total Duration: 55441759 CPU Usage: u1008.39 s243.6 cu21876.7 cs2756.48 - .458% CPU load .0599 requests/sec - 200 B/second - 3340 B/request - 163.814 ms/request 1 requests currently being processed, 8 idle workers _______W_....................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-6513044670/2017/40115_ 129.1105065924150.04.89114.10 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-6513044640/2022/40355_ 119.9514466092840.04.68129.51 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /about HTTP/1.0 2-6513044600/2016/40365_ 115.3203767556930.04.73128.24 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /v2/_catalog HTTP/1.0 3-6513044610/2019/40391_ 121.6414267119370.04.64130.13 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /debug/default/view?panel=config HTTP/1.0 4-6513044620/2025/40375_ 119.6024267308890.04.68112.48 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /.vscode/sftp.json HTTP/1.0 5-6513044630/2019/40296_ 120.0043067032090.04.71140.69 127.0.0.1http/1.1nc.camargo.eng.br:8061POST /index.php/apps/text/session/43609/sync HTTP/1.0 6-6513044950/1994/39232_ 120.1824762812030.04.77122.48 127.0.0.1http/1.1nc.camargo.eng.br:8061GET / HTTP/1.0 7-6513045900/1975/34992W 117.220056062290.04.62114.39 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /server-status HTTP/1.0 8-6513065260/1634/15996_ 96.7124324000180.03.8358.61 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /server HTTP/1.0 9-56-0/0/5685. 0.007744953129143930.00.0025.61 127.0.0.1http/1.1nc.camargo.eng.br:8061REPORT /remote.php/dav/calendars/camargo/app-generated--deck--b 10-29-0/0/641. 0.00314399501364840.00.002.10 127.0.0.1http/1.1nc.camargo.eng.br:8061OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache/2 Server at nc.camargo.eng.br Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b9e0d724b9e0d724a488bda8
Apache Status Apache Server Status for nc.camargo.eng.br (via 127.0.0.1) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: prefork Server Built: 2024-07-17T18:57:26 Current Time: Thursday, 24-Oct-2024 20:17:19 CEST Restart Time: Thursday, 22-Aug-2024 13:35:13 CEST Parent Server Config. Generation: 64 Parent Server MPM Generation: 63 Server uptime: 63 days 6 hours 42 minutes 5 seconds Server load: 0.00 0.01 0.00 Total accesses: 306743 - Total Traffic: 1004.0 MB - Total Duration: 51195249 CPU Usage: u741.72 s212.38 cu20398.8 cs2568.59 - .438% CPU load .0561 requests/sec - 192 B/second - 3432 B/request - 166.899 ms/request 1 requests currently being processed, 8 idle workers ______W__....................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-6312624830/1821/36501_ 98.8004660842510.04.18105.49 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /server HTTP/1.0 1-6312624220/1830/36724_ 101.5404461316830.04.11121.09 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /.vscode/sftp.json HTTP/1.0 2-6312624180/1829/36743_ 103.1204662944290.04.13119.82 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /debug/default/view?panel=config HTTP/1.0 3-6312624190/1831/36759_ 93.6203962329740.04.09121.66 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /v2/_catalog HTTP/1.0 4-6312624200/1827/36745_ 96.9515262411920.04.13104.04 127.0.0.1http/1.1nc.camargo.eng.br:8061GET / HTTP/1.0 5-6312624210/1829/36672_ 99.5404262113610.04.22132.16 127.0.0.1http/1.1nc.camargo.eng.br:8061GET / HTTP/1.0 6-6312626640/1809/35662W 97.240058121880.04.11113.96 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /server-status HTTP/1.0 7-6312753620/1245/31527_ 72.5104451385310.02.89106.29 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /about HTTP/1.0 8-6312796110/51/13084_ 4.7804419977570.00.1351.84 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 9-56-0/0/5685. 0.005914083129143930.00.0025.61 127.0.0.1http/1.1nc.camargo.eng.br:8061REPORT /remote.php/dav/calendars/camargo/app-generated--deck--b 10-29-0/0/641. 0.00296090901364840.00.002.10 127.0.0.1http/1.1nc.camargo.eng.br:8061OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache/2 Server at nc.camargo.eng.br Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b9e0d724b9e0d724ba27adf0
Apache Status Apache Server Status for nc.camargo.eng.br (via 127.0.0.1) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: prefork Server Built: 2024-07-17T18:57:26 Current Time: Tuesday, 22-Oct-2024 21:05:32 CEST Restart Time: Thursday, 22-Aug-2024 13:35:13 CEST Parent Server Config. Generation: 62 Parent Server MPM Generation: 61 Server uptime: 61 days 7 hours 30 minutes 18 seconds Server load: 0.00 0.02 0.00 Total accesses: 284193 - Total Traffic: 948.2 MB - Total Duration: 48270144 CPU Usage: u719.16 s203.44 cu19230.5 cs2418.27 - .426% CPU load .0536 requests/sec - 187 B/second - 3498 B/request - 169.85 ms/request 1 requests currently being processed, 7 idle workers W_______........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-6112051800/1455/33645W 93.260057105840.03.3798.58 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /server-status HTTP/1.0 1-6112051770/1452/33858_ 91.1503757459300.03.28114.33 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /v2/_catalog HTTP/1.0 2-6112051730/1450/33879_ 86.8414559157720.03.30112.89 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /about HTTP/1.0 3-6112051740/1456/33895_ 90.4804458768490.03.37114.06 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-6112051750/1452/33888_ 90.5223258713020.03.2696.81 127.0.0.1http/1.1nc.camargo.eng.br:8061POST /index.php/apps/text/session/43609/sync HTTP/1.0 5-6112051760/1452/33806_ 94.1614158427170.03.41125.21 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /debug/default/view?panel=config HTTP/1.0 6-6112052440/1431/32825_ 100.1714254573430.03.31107.32 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /.vscode/sftp.json HTTP/1.0 7-6112053590/1407/29275_ 95.8124948420510.03.25100.23 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /server HTTP/1.0 8-60-0/0/12796. 0.00759023719567140.00.0051.05 127.0.0.1http/1.1nc.camargo.eng.br:8061POST /index.php/apps/text/session/43609/sync HTTP/1.0 9-56-0/0/5685. 0.004215013129143930.00.0025.61 127.0.0.1http/1.1nc.camargo.eng.br:8061REPORT /remote.php/dav/calendars/camargo/app-generated--deck--b 10-29-0/0/641. 0.00279100101364840.00.002.10 127.0.0.1http/1.1nc.camargo.eng.br:8061OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache/2 Server at nc.camargo.eng.br Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b9e0d724b9e0d724107ce9bf
Apache Status Apache Server Status for nc.camargo.eng.br (via 127.0.0.1) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: prefork Server Built: 2024-07-17T18:57:26 Current Time: Sunday, 20-Oct-2024 20:17:09 CEST Restart Time: Thursday, 22-Aug-2024 13:35:13 CEST Parent Server Config. Generation: 60 Parent Server MPM Generation: 59 Server uptime: 59 days 6 hours 41 minutes 55 seconds Server load: 0.05 0.05 0.00 Total accesses: 256975 - Total Traffic: 871.0 MB - Total Duration: 45160126 CPU Usage: u729.37 s200.52 cu17962.6 cs2267.03 - .413% CPU load .0502 requests/sec - 178 B/second - 3554 B/request - 175.737 ms/request 1 requests currently being processed, 8 idle workers ____W____....................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-5911642550/1419/30368_ 89.0214353368760.03.2888.25 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /.vscode/sftp.json HTTP/1.0 1-5911642540/1418/30583_ 88.1015253655660.03.22105.54 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /about HTTP/1.0 2-5911642500/1425/30609_ 87.1924655430690.03.25103.27 127.0.0.1http/1.1nc.camargo.eng.br:8061GET / HTTP/1.0 3-5911642510/1426/30612_ 87.4554854989080.04.32105.41 127.0.0.1http/1.1nc.camargo.eng.br:8061GET / HTTP/1.0 4-5911642520/1419/30611W 88.600054914500.03.4388.08 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /server-status HTTP/1.0 5-5911642530/1424/30543_ 84.9724454611750.012.76115.78 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /server HTTP/1.0 6-5911642560/1415/29650_ 84.9603850905580.03.1797.99 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /v2/_catalog HTTP/1.0 7-5911642590/1418/26236_ 89.2214244851340.03.2091.68 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /debug/default/view?panel=config HTTP/1.0 8-5911656590/882/11437_ 56.1604318365090.02.0047.33 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 9-56-0/0/5685. 0.002457983129143930.00.0025.61 127.0.0.1http/1.1nc.camargo.eng.br:8061REPORT /remote.php/dav/calendars/camargo/app-generated--deck--b 10-29-0/0/641. 0.00261529901364840.00.002.10 127.0.0.1http/1.1nc.camargo.eng.br:8061OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache/2 Server at nc.camargo.eng.br Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b9e0d724b9e0d724e3d26f25
Apache Status Apache Server Status for nc.camargo.eng.br (via 127.0.0.1) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: prefork Server Built: 2024-07-17T18:57:26 Current Time: Friday, 18-Oct-2024 20:00:30 CEST Restart Time: Thursday, 22-Aug-2024 13:35:13 CEST Parent Server Config. Generation: 58 Parent Server MPM Generation: 57 Server uptime: 57 days 6 hours 25 minutes 16 seconds Server load: 0.05 0.02 0.00 Total accesses: 234375 - Total Traffic: 807.2 MB - Total Duration: 41963330 CPU Usage: u148.8 s122.28 cu17223.3 cs2176.88 - .398% CPU load .0474 requests/sec - 171 B/second - 3611 B/request - 179.044 ms/request 1 requests currently being processed, 6 idle workers _____W_......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-5711301170/136/27662_ 13.7704049479920.00.4381.74 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /v2/_catalog HTTP/1.0 1-5711299250/137/27879_ 13.7424649867130.00.4199.17 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /server HTTP/1.0 2-5711299210/138/27897_ 14.2804451722270.00.4296.95 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-5711299220/138/27908_ 16.5714251132930.00.4297.93 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /debug/default/view?panel=config HTTP/1.0 4-5711299230/137/27910_ 14.3014251084930.00.4181.64 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /.vscode/sftp.json HTTP/1.0 5-5711299240/137/27837W 15.310050630270.00.4199.78 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /server-status HTTP/1.0 6-5711305830/126/26949_ 14.8214247134410.00.3991.72 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /about HTTP/1.0 7-56-0/0/23567. 0.007199930241074840.00.0085.47 127.0.0.1http/1.1nc.camargo.eng.br:8061PROPFIND /remote.php/dav/files/camargo/ HTTP/1.0 8-56-0/0/10440. 0.007199930216997770.00.0045.07 127.0.0.1http/1.1nc.camargo.eng.br:8061PROPFIND /remote.php/dav/files/camargo/ HTTP/1.0 9-56-0/0/5685. 0.00719993129143930.00.0025.61 127.0.0.1http/1.1nc.camargo.eng.br:8061REPORT /remote.php/dav/calendars/camargo/app-generated--deck--b 10-29-0/0/641. 0.00244149901364840.00.002.10 127.0.0.1http/1.1nc.camargo.eng.br:8061OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache/2 Server at nc.camargo.eng.br Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b9e0d724b9e0d72418b829e0
Apache Status Apache Server Status for nc.camargo.eng.br (via 127.0.0.1) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: prefork Server Built: 2024-07-17T18:57:26 Current Time: Thursday, 17-Oct-2024 00:55:43 CEST Restart Time: Thursday, 22-Aug-2024 13:35:13 CEST Parent Server Config. Generation: 57 Parent Server MPM Generation: 56 Server uptime: 55 days 11 hours 20 minutes 29 seconds Server load: 0.00 0.02 0.00 Total accesses: 228384 - Total Traffic: 759.7 MB - Total Duration: 40939159 CPU Usage: u113.07 s115.02 cu16859 cs2123.37 - .401% CPU load .0477 requests/sec - 166 B/second - 3487 B/request - 179.256 ms/request 1 requests currently being processed, 7 idle workers _W______........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-5610951740/121/26999_ 11.2724348357240.00.3378.18 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /about HTTP/1.0 1-5610951730/121/27215W 9.500048725420.00.2794.42 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /server-status HTTP/1.0 2-5610951690/127/27224_ 8.1944650586910.00.2992.75 127.0.0.1http/1.1nc.camargo.eng.br:8061GET / HTTP/1.0 3-5610951700/126/27234_ 7.5704349998020.00.3791.25 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-5610951710/124/27239_ 7.0824249870380.00.2976.60 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /.vscode/sftp.json HTTP/1.0 5-5610951720/121/27162_ 9.0814249322990.00.2889.69 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /debug/default/view?panel=config HTTP/1.0 6-5610951750/111/26293_ 8.4814646005470.00.3187.04 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /v2/_catalog HTTP/1.0 7-5610954310/56/23023_ 3.8434640188490.00.1382.02 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /server HTTP/1.0 8-55-0/0/9930. 0.0033124716240590.00.0041.87 127.0.0.1http/1.1nc.camargo.eng.br:8061PROPFIND /remote.php/dav/files/camargo/ HTTP/1.0 9-55-0/0/5424. 0.003312378731190.00.0023.73 127.0.0.1http/1.1nc.camargo.eng.br:8061POST /index.php/apps/text/session/43609/sync HTTP/1.0 10-29-0/0/641. 0.00228641301364840.00.002.10 127.0.0.1http/1.1nc.camargo.eng.br:8061OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache/2 Server at nc.camargo.eng.br Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b9e0d724b9e0d724c5df8e96
Apache Status Apache Server Status for nc.camargo.eng.br (via 127.0.0.1) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: prefork Server Built: 2024-07-17T18:57:26 Current Time: Monday, 14-Oct-2024 12:59:39 CEST Restart Time: Thursday, 22-Aug-2024 13:35:13 CEST Parent Server Config. Generation: 54 Parent Server MPM Generation: 53 Server uptime: 52 days 23 hours 24 minutes 25 seconds Server load: 0.08 0.03 0.00 Total accesses: 215812 - Total Traffic: 724.7 MB - Total Duration: 38921168 CPU Usage: u172.1 s118.55 cu15968.3 cs2009.32 - .399% CPU load .0472 requests/sec - 166 B/second - 3521 B/request - 180.348 ms/request 1 requests currently being processed, 7 idle workers W_______........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-5310462350/241/25601W 21.870045974260.00.6574.58 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /server-status HTTP/1.0 1-5310461380/242/25804_ 18.3054846487560.00.5790.82 127.0.0.1http/1.1nc.camargo.eng.br:8061GET / HTTP/1.0 2-5310461340/245/25819_ 19.6004348235030.00.6188.36 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-5310461350/242/25827_ 17.3444647732650.00.5886.19 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /server HTTP/1.0 4-5310461360/242/25819_ 17.1035047570580.00.7972.89 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /about HTTP/1.0 5-5310461370/242/25760_ 19.4124247055170.00.7485.23 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /debug/default/view?panel=config HTTP/1.0 6-5310560480/204/24942_ 11.2513943943930.00.4883.44 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /v2/_catalog HTTP/1.0 7-5310560530/203/21766_ 10.1244338112350.00.4778.90 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /.vscode/sftp.json HTTP/1.0 8-52-0/0/9004. 0.00467483914883040.00.0039.81 127.0.0.1http/1.1nc.camargo.eng.br:8061REPORT /remote.php/dav/calendars/camargo/contact_birthdays/ HTT 9-52-0/0/4829. 0.0046748367852200.00.0022.39 127.0.0.1http/1.1nc.camargo.eng.br:8061REPORT /remote.php/dav/calendars/camargo/personal/ HTTP/1.0 10-29-0/0/641. 0.00207064801364840.00.002.10 127.0.0.1http/1.1nc.camargo.eng.br:8061OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache/2 Server at nc.camargo.eng.br Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b9e0d724b9e0d724a60df2c4
Apache Status Apache Server Status for nc.camargo.eng.br (via 127.0.0.1) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: prefork Server Built: 2024-07-17T18:57:26 Current Time: Saturday, 12-Oct-2024 14:27:31 CEST Restart Time: Thursday, 22-Aug-2024 13:35:13 CEST Parent Server Config. Generation: 52 Parent Server MPM Generation: 51 Server uptime: 51 days 52 minutes 17 seconds Server load: 0.00 0.00 0.00 Total accesses: 196484 - Total Traffic: 677.2 MB - Total Duration: 36103176 CPU Usage: u111.92 s106.93 cu14873.1 cs1872.04 - .385% CPU load .0446 requests/sec - 161 B/second - 3613 B/request - 183.746 ms/request 1 requests currently being processed, 6 idle workers _____W_......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-5110083910/49/23490_ 10.4805042850430.00.1668.76 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-5110082740/49/23688_ 10.0514243338200.00.1585.79 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /v2/_catalog HTTP/1.0 2-5110082700/50/23700_ 9.79312244952470.00.1683.27 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /server HTTP/1.0 3-5110082710/50/23718_ 10.5024744472850.00.1581.01 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /about HTTP/1.0 4-5110082720/50/23708_ 9.1324544476860.00.1767.73 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /.vscode/sftp.json HTTP/1.0 5-5110082730/49/23650W 9.800044072990.00.1580.05 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /server-status HTTP/1.0 6-5110089860/46/22913_ 9.2514741055040.00.1478.52 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /debug/default/view?panel=config HTTP/1.0 7-50-0/0/19834. 0.005202031935565370.00.0074.39 127.0.0.1http/1.1nc.camargo.eng.br:8061REPORT /remote.php/dav/calendars/camargo/personal/ HTTP/1.0 8-48-0/0/7565. 0.002248195412801060.00.0036.31 127.0.0.1http/1.1nc.camargo.eng.br:8061REPORT /remote.php/dav/calendars/camargo/app-generated--deck--b 9-47-0/0/3577. 0.00311219476081580.00.0019.26 127.0.0.1http/1.1nc.camargo.eng.br:8061PROPFIND /remote.php/dav/files/camargo/docs/ids/2023%20foto%203 10-29-0/0/641. 0.00190312001364840.00.002.10 127.0.0.1http/1.1nc.camargo.eng.br:8061OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache/2 Server at nc.camargo.eng.br Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b9e0d724b9e0d724170a82c0
Apache Status Apache Server Status for nc.camargo.eng.br (via 127.0.0.1) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: prefork Server Built: 2024-07-17T18:57:26 Current Time: Thursday, 10-Oct-2024 14:00:42 CEST Restart Time: Thursday, 22-Aug-2024 13:35:13 CEST Parent Server Config. Generation: 50 Parent Server MPM Generation: 49 Server uptime: 49 days 25 minutes 28 seconds Server load: 0.00 0.00 0.00 Total accesses: 189199 - Total Traffic: 658.1 MB - Total Duration: 34836002 CPU Usage: u86.58 s100.27 cu14368.3 cs1808.72 - .386% CPU load .0447 requests/sec - 162 B/second - 3647 B/request - 184.124 ms/request 1 requests currently being processed, 7 idle workers __W_____........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-499741330/24/22570_ 4.1704541296630.00.0866.37 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /.vscode/sftp.json HTTP/1.0 1-499740300/24/22764_ 5.1404241729590.00.0883.40 127.0.0.1http/1.1nc.camargo.eng.br:8061GET / HTTP/1.0 2-499740260/24/22783W 6.370043265130.00.0880.72 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /server-status HTTP/1.0 3-499740270/25/22800_ 6.4404542805450.00.0878.64 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /debug/default/view?panel=config HTTP/1.0 4-499740280/24/22785_ 6.5504442883630.00.0965.33 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /about HTTP/1.0 5-499740290/25/22728_ 4.7304442488110.00.0877.67 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-499741380/24/21999_ 5.35011539328240.00.0876.11 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /server HTTP/1.0 7-499762380/19/18987_ 4.1904034315710.00.0772.22 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /v2/_catalog HTTP/1.0 8-48-0/0/7565. 0.00504105412801060.00.0036.31 127.0.0.1http/1.1nc.camargo.eng.br:8061REPORT /remote.php/dav/calendars/camargo/app-generated--deck--b 9-47-0/0/3577. 0.00136810476081580.00.0019.26 127.0.0.1http/1.1nc.camargo.eng.br:8061PROPFIND /remote.php/dav/files/camargo/docs/ids/2023%20foto%203 10-29-0/0/641. 0.00172871101364840.00.002.10 127.0.0.1http/1.1nc.camargo.eng.br:8061OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache/2 Server at nc.camargo.eng.br Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b9e0d724b9e0d7247ccf59e9
Apache Status Apache Server Status for nc.camargo.eng.br (via 127.0.0.1) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: prefork Server Built: 2024-07-17T18:57:26 Current Time: Tuesday, 08-Oct-2024 15:58:50 CEST Restart Time: Thursday, 22-Aug-2024 13:35:13 CEST Parent Server Config. Generation: 48 Parent Server MPM Generation: 47 Server uptime: 47 days 2 hours 23 minutes 36 seconds Server load: 0.00 0.00 0.00 Total accesses: 175972 - Total Traffic: 618.9 MB - Total Duration: 32590412 CPU Usage: u179.77 s106.79 cu13340.2 cs1685.47 - .376% CPU load .0432 requests/sec - 159 B/second - 3688 B/request - 185.202 ms/request 1 requests currently being processed, 7 idle workers _______W........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-479335790/256/21086_ 20.6124538794030.00.7662.38 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /.vscode/sftp.json HTTP/1.0 1-479335660/255/21278_ 20.3804539240230.00.7579.33 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-479335620/255/21293_ 19.0723740755460.00.7576.77 127.0.0.1http/1.1nc.camargo.eng.br:8061GET / HTTP/1.0 3-479335630/259/21307_ 19.7314240180880.00.7673.25 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /debug/default/view?panel=config HTTP/1.0 4-479335640/255/21301_ 22.08211740403160.00.7561.15 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /server HTTP/1.0 5-479335650/255/21235_ 18.6714439800560.00.8072.60 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /about HTTP/1.0 6-479340930/235/20541_ 18.2204236799150.00.6871.32 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /v2/_catalog HTTP/1.0 7-479445320/133/17558W 9.540031782220.00.3468.21 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /server-status HTTP/1.0 8-46-0/0/6477. 0.00574984711087910.00.0033.48 127.0.0.1http/1.1nc.camargo.eng.br:8061PROPFIND /remote.php/dav/files/camargo/docs/ids/2023%20certid%C 9-31-0/0/3255. 0.0013534973155695620.00.0018.36 127.0.0.1http/1.1nc.camargo.eng.br:8061REPORT /remote.php/dav/calendars/camargo/app-generated--deck--b 10-29-0/0/641. 0.00156299901364840.00.002.10 127.0.0.1http/1.1nc.camargo.eng.br:8061OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache/2 Server at nc.camargo.eng.br Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b9e0d724b9e0d7241bb1040b
Apache Status Apache Server Status for nc.camargo.eng.br (via 127.0.0.1) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: prefork Server Built: 2024-07-17T18:57:26 Current Time: Sunday, 06-Oct-2024 12:19:54 CEST Restart Time: Thursday, 22-Aug-2024 13:35:13 CEST Parent Server Config. Generation: 46 Parent Server MPM Generation: 45 Server uptime: 44 days 22 hours 44 minutes 40 seconds Server load: 0.00 0.01 0.00 Total accesses: 167772 - Total Traffic: 598.0 MB - Total Duration: 30947327 CPU Usage: u89.85 s93.34 cu12740 cs1613.61 - .374% CPU load .0432 requests/sec - 161 B/second - 3737 B/request - 184.461 ms/request 1 requests currently being processed, 7 idle workers ______W_........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-458951780/21/20085_ 6.1304436859720.00.0959.84 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /debug/default/view?panel=config HTTP/1.0 1-458950230/21/20272_ 5.7704537215940.00.0976.79 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /.vscode/sftp.json HTTP/1.0 2-458950190/22/20283_ 7.0004338735010.00.0774.23 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /v2/_catalog HTTP/1.0 3-458950200/22/20292_ 6.9804738208780.00.0870.59 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-458950210/21/20295_ 7.0504238289030.00.0758.57 127.0.0.1http/1.1nc.camargo.eng.br:8061GET / HTTP/1.0 5-458950220/22/20219_ 6.8604737848460.00.0869.95 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /server HTTP/1.0 6-458952600/20/19563W 5.860034737320.00.0668.73 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /server-status HTTP/1.0 7-458964340/20/16762_ 5.6504330161240.00.0766.28 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /about HTTP/1.0 8-33-0/0/6105. 0.0099476329910357250.00.0032.57 127.0.0.1http/1.1nc.camargo.eng.br:8061REPORT /remote.php/dav/calendars/camargo/contact_birthdays/ HTT 9-31-0/0/3255. 0.0011675623155695620.00.0018.36 127.0.0.1http/1.1nc.camargo.eng.br:8061REPORT /remote.php/dav/calendars/camargo/app-generated--deck--b 10-29-0/0/641. 0.00137706401364840.00.002.10 127.0.0.1http/1.1nc.camargo.eng.br:8061OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache/2 Server at nc.camargo.eng.br Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b9e0d724b9e0d72494755872
Apache Status Apache Server Status for nc.camargo.eng.br (via 127.0.0.1) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: prefork Server Built: 2024-07-17T18:57:26 Current Time: Friday, 04-Oct-2024 09:27:17 CEST Restart Time: Thursday, 22-Aug-2024 13:35:13 CEST Parent Server Config. Generation: 44 Parent Server MPM Generation: 43 Server uptime: 42 days 19 hours 52 minutes 4 seconds Server load: 0.00 0.00 0.00 Total accesses: 167001 - Total Traffic: 595.5 MB - Total Duration: 30476769 CPU Usage: u77.06 s87.77 cu12547.2 cs1590.12 - .387% CPU load .0451 requests/sec - 168 B/second - 3738 B/request - 182.495 ms/request 1 requests currently being processed, 7 idle workers ______W_........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-438605460/18/19988_ 4.7604536259840.00.0559.52 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /about HTTP/1.0 1-438604430/19/20175_ 4.9504536640880.00.0676.44 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-438604390/19/20184_ 5.59012238123990.00.0573.93 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /server HTTP/1.0 3-438604400/19/20193_ 5.3604537593060.00.0570.28 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /debug/default/view?panel=config HTTP/1.0 4-438604410/18/20197_ 4.5004737685580.00.0558.19 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /.vscode/sftp.json HTTP/1.0 5-438604420/18/20120_ 4.8703937242240.00.0569.65 127.0.0.1http/1.1nc.camargo.eng.br:8061GET / HTTP/1.0 6-438606880/17/19468W 4.660034178710.00.0568.43 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /server-status HTTP/1.0 7-438612090/17/16675_ 4.4904229625630.00.0566.00 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /v2/_catalog HTTP/1.0 8-33-0/0/6105. 0.0081160629910357250.00.0032.57 127.0.0.1http/1.1nc.camargo.eng.br:8061REPORT /remote.php/dav/calendars/camargo/contact_birthdays/ HTT 9-31-0/0/3255. 0.009844053155695620.00.0018.36 127.0.0.1http/1.1nc.camargo.eng.br:8061REPORT /remote.php/dav/calendars/camargo/app-generated--deck--b 10-29-0/0/641. 0.00119390701364840.00.002.10 127.0.0.1http/1.1nc.camargo.eng.br:8061OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache/2 Server at nc.camargo.eng.br Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b9e0d724b9e0d72485632d4b
Apache Status Apache Server Status for nc.camargo.eng.br (via 127.0.0.1) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: prefork Server Built: 2024-07-17T18:57:26 Current Time: Wednesday, 02-Oct-2024 23:44:56 CEST Restart Time: Thursday, 22-Aug-2024 13:35:13 CEST Parent Server Config. Generation: 42 Parent Server MPM Generation: 41 Server uptime: 41 days 10 hours 9 minutes 42 seconds Server load: 0.06 0.04 0.01 Total accesses: 166392 - Total Traffic: 593.5 MB - Total Duration: 30245897 CPU Usage: u107.97 s88.53 cu12416 cs1574.39 - .396% CPU load .0465 requests/sec - 173 B/second - 3740 B/request - 181.775 ms/request 1 requests currently being processed, 7 idle workers _______W........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-417992310/99/19904_ 9.6303935970790.00.3159.26 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /v2/_catalog HTTP/1.0 1-417987410/99/20089_ 10.0703836318500.00.3176.17 127.0.0.1http/1.1nc.camargo.eng.br:8061GET / HTTP/1.0 2-417987370/100/20097_ 11.5304337782370.00.3673.58 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /.vscode/sftp.json HTTP/1.0 3-417987380/101/20107_ 9.8304237228070.00.8870.01 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-417987390/100/20111_ 12.6904237391830.00.3457.93 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /about HTTP/1.0 5-417987400/99/20034_ 11.8404536924970.00.3469.40 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /server HTTP/1.0 6-418026710/88/19421_ 8.4304533982280.00.3268.30 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /debug/default/view?panel=config HTTP/1.0 7-418152650/10/16628W 0.950029442400.00.0365.86 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /server-status HTTP/1.0 8-33-0/0/6105. 0.0069026429910357250.00.0032.57 127.0.0.1http/1.1nc.camargo.eng.br:8061REPORT /remote.php/dav/calendars/camargo/contact_birthdays/ HTT 9-31-0/0/3255. 0.008630643155695620.00.0018.36 127.0.0.1http/1.1nc.camargo.eng.br:8061REPORT /remote.php/dav/calendars/camargo/app-generated--deck--b 10-29-0/0/641. 0.00107256501364840.00.002.10 127.0.0.1http/1.1nc.camargo.eng.br:8061OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache/2 Server at nc.camargo.eng.br Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b9e0d724b9e0d72409e8e1be
Apache Status Apache Server Status for nc.camargo.eng.br (via 127.0.0.1) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: prefork Server Built: 2024-07-17T18:57:26 Current Time: Monday, 30-Sep-2024 21:42:05 CEST Restart Time: Thursday, 22-Aug-2024 13:35:13 CEST Parent Server Config. Generation: 40 Parent Server MPM Generation: 39 Server uptime: 39 days 8 hours 6 minutes 51 seconds Server load: 0.00 0.01 0.00 Total accesses: 165332 - Total Traffic: 589.5 MB - Total Duration: 29982880 CPU Usage: u80.19 s81.92 cu12331.5 cs1563.42 - .414% CPU load .0486 requests/sec - 181 B/second - 3738 B/request - 181.35 ms/request 1 requests currently being processed, 6 idle workers W______......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-397656430/54/19745W 7.830035682080.00.1558.81 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /server-status HTTP/1.0 1-397648870/55/19930_ 5.4824735883350.00.1475.66 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /server HTTP/1.0 2-397648830/56/19937_ 7.8414537237710.00.1573.00 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /about HTTP/1.0 3-397648840/56/19946_ 5.9024336933060.00.1868.98 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /.vscode/sftp.json HTTP/1.0 4-397648850/57/19952_ 9.4404736983610.00.1857.42 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-397648860/56/19876_ 9.6414636481070.00.2668.80 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /debug/default/view?panel=config HTTP/1.0 6-397792850/6/19327_ 0.5004133788330.00.0267.96 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /v2/_catalog HTTP/1.0 7-38-0/0/16618. 0.007809331929421840.00.0065.84 127.0.0.1http/1.1nc.camargo.eng.br:8061REPORT /remote.php/dav/calendars/camargo/personal/ HTTP/1.0 8-33-0/0/6105. 0.0051009329910357250.00.0032.57 127.0.0.1http/1.1nc.camargo.eng.br:8061REPORT /remote.php/dav/calendars/camargo/contact_birthdays/ HTT 9-31-0/0/3255. 0.006828933155695620.00.0018.36 127.0.0.1http/1.1nc.camargo.eng.br:8061REPORT /remote.php/dav/calendars/camargo/app-generated--deck--b 10-29-0/0/641. 0.0089239401364840.00.002.10 127.0.0.1http/1.1nc.camargo.eng.br:8061OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache/2 Server at nc.camargo.eng.br Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b9e0d724b9e0d72453134ada
Apache Status Apache Server Status for nc.camargo.eng.br (via 127.0.0.1) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: prefork Server Built: 2024-07-17T18:57:26 Current Time: Sunday, 29-Sep-2024 00:25:03 CEST Restart Time: Thursday, 22-Aug-2024 13:35:13 CEST Parent Server Config. Generation: 39 Parent Server MPM Generation: 38 Server uptime: 37 days 10 hours 49 minutes 49 seconds Server load: 0.00 0.00 0.00 Total accesses: 164631 - Total Traffic: 581.1 MB - Total Duration: 29679447 CPU Usage: u40.16 s73.29 cu12239.6 cs1552.17 - .43% CPU load .0509 requests/sec - 188 B/second - 3701 B/request - 180.279 ms/request 1 requests currently being processed, 6 idle workers __W____......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-387434780/2/19646_ 0.1804535275810.00.0158.49 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-387434770/2/19831_ 0.3504335505610.00.0069.28 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /v2/_catalog HTTP/1.0 2-387434730/2/19835W 1.590036810380.00.0072.68 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /server-status HTTP/1.0 3-387434740/2/19844_ 0.4315436552770.00.0168.67 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /.vscode/sftp.json HTTP/1.0 4-387434750/2/19849_ 0.4015336515430.00.0157.11 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /about HTTP/1.0 5-387434760/2/19775_ 0.3614536031460.00.0168.41 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /debug/default/view?panel=config HTTP/1.0 6-387435790/1/19275_ 0.12212933522350.00.0167.77 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /server HTTP/1.0 7-37-0/0/16575. 0.00147131829162900.00.0065.71 127.0.0.1http/1.1nc.camargo.eng.br:8061REPORT /remote.php/dav/calendars/camargo/app-generated--deck--b 8-33-0/0/6105. 0.0034707129910357250.00.0032.57 127.0.0.1http/1.1nc.camargo.eng.br:8061REPORT /remote.php/dav/calendars/camargo/contact_birthdays/ HTT 9-31-0/0/3255. 0.005198713155695620.00.0018.36 127.0.0.1http/1.1nc.camargo.eng.br:8061REPORT /remote.php/dav/calendars/camargo/app-generated--deck--b 10-29-0/0/641. 0.0072937201364840.00.002.10 127.0.0.1http/1.1nc.camargo.eng.br:8061OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache/2 Server at nc.camargo.eng.br Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b9e0d724b9e0d724d87213e2
Apache Status Apache Server Status for nc.camargo.eng.br (via 127.0.0.1) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: prefork Server Built: 2024-07-17T18:57:26 Current Time: Friday, 27-Sep-2024 00:13:55 CEST Restart Time: Thursday, 22-Aug-2024 13:35:13 CEST Parent Server Config. Generation: 37 Parent Server MPM Generation: 36 Server uptime: 35 days 10 hours 38 minutes 41 seconds Server load: 0.02 0.01 0.00 Total accesses: 163943 - Total Traffic: 579.2 MB - Total Duration: 29253990 CPU Usage: u37.35 s69.07 cu12055 cs1530.34 - .447% CPU load .0535 requests/sec - 198 B/second - 3704 B/request - 178.44 ms/request 1 requests currently being processed, 5 idle workers __W___.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-367038160/2/19559_ 0.0904334728560.00.0158.22 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-367037960/2/19744_ 0.1803934969740.00.0069.03 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /v2/_catalog HTTP/1.0 2-367037920/2/19746W 0.850036251700.00.0172.44 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /server-status HTTP/1.0 3-367037930/2/19757_ 0.4214836034000.00.0168.42 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /.vscode/sftp.json HTTP/1.0 4-367037940/2/19762_ 0.4214835973650.00.0156.86 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /about HTTP/1.0 5-367037950/2/19688_ 0.3714535492820.00.0168.17 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /debug/default/view?panel=config HTTP/1.0 6-35-0/0/19192. 0.0080432333008220.00.0067.55 127.0.0.1http/1.1nc.camargo.eng.br:8061PROPFIND /remote.php/dav/files/camargo/ HTTP/1.0 7-35-0/0/16494. 0.0080432528663450.00.0065.49 127.0.0.1http/1.1nc.camargo.eng.br:8061REPORT /remote.php/dav/calendars/camargo/contact_birthdays/ HTT 8-33-0/0/6105. 0.0017360429910357250.00.0032.57 127.0.0.1http/1.1nc.camargo.eng.br:8061REPORT /remote.php/dav/calendars/camargo/contact_birthdays/ HTT 9-31-0/0/3255. 0.003464033155695620.00.0018.36 127.0.0.1http/1.1nc.camargo.eng.br:8061REPORT /remote.php/dav/calendars/camargo/app-generated--deck--b 10-29-0/0/641. 0.0055590501364840.00.002.10 127.0.0.1http/1.1nc.camargo.eng.br:8061OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache/2 Server at nc.camargo.eng.br Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b9e0d724b9e0d7247323cef0
Apache Status Apache Server Status for nc.camargo.eng.br (via 127.0.0.1) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: prefork Server Built: 2024-07-17T18:57:26 Current Time: Wednesday, 25-Sep-2024 04:42:41 CEST Restart Time: Thursday, 22-Aug-2024 13:35:13 CEST Parent Server Config. Generation: 35 Parent Server MPM Generation: 34 Server uptime: 33 days 15 hours 7 minutes 27 seconds Server load: 0.02 0.05 0.00 Total accesses: 161802 - Total Traffic: 569.6 MB - Total Duration: 28559197 CPU Usage: u52.51 s67.49 cu11740.7 cs1492.94 - .46% CPU load .0557 requests/sec - 205 B/second - 3691 B/request - 176.507 ms/request 1 requests currently being processed, 7 idle workers ______W_........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-346469930/9/19291_ 2.6404133822290.00.0257.52 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /v2/_catalog HTTP/1.0 1-346468840/9/19475_ 2.5804534137410.00.0368.17 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /about HTTP/1.0 2-346468800/9/19480_ 2.7314035374420.00.0369.86 127.0.0.1http/1.1nc.camargo.eng.br:8061GET / HTTP/1.0 3-346468810/10/19488_ 3.2604435129270.00.0467.13 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /debug/default/view?panel=config HTTP/1.0 4-346468820/9/19492_ 2.94012135082660.00.0356.09 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /server HTTP/1.0 5-346468830/9/19417_ 2.5904734653840.00.0367.46 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /.vscode/sftp.json HTTP/1.0 6-346471240/8/18925W 2.330032127380.00.0266.68 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /server-status HTTP/1.0 7-346473720/8/16233_ 2.1904427846940.00.0263.70 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 8-33-0/0/6105. 0.001692929910357250.00.0032.57 127.0.0.1http/1.1nc.camargo.eng.br:8061REPORT /remote.php/dav/calendars/camargo/contact_birthdays/ HTT 9-31-0/0/3255. 0.001897293155695620.00.0018.36 127.0.0.1http/1.1nc.camargo.eng.br:8061REPORT /remote.php/dav/calendars/camargo/app-generated--deck--b 10-29-0/0/641. 0.0039923001364840.00.002.10 127.0.0.1http/1.1nc.camargo.eng.br:8061OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache/2 Server at nc.camargo.eng.br Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b9e0d724b9e0d72415db3a5e
Apache Status Apache Server Status for nc.camargo.eng.br (via 127.0.0.1) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: prefork Server Built: 2024-07-17T18:57:26 Current Time: Sunday, 22-Sep-2024 20:03:02 CEST Restart Time: Thursday, 22-Aug-2024 13:35:13 CEST Parent Server Config. Generation: 32 Parent Server MPM Generation: 31 Server uptime: 31 days 6 hours 27 minutes 48 seconds Server load: 0.12 0.05 0.05 Total accesses: 143558 - Total Traffic: 485.2 MB - Total Duration: 25061985 CPU Usage: u616.75 s129.98 cu9709.47 cs1250.51 - .433% CPU load .0531 requests/sec - 188 B/second - 3544 B/request - 174.577 ms/request 1 requests currently being processed, 9 idle workers _W________...................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-315833840/1107/17149_ 67.2934629839020.02.7449.00 127.0.0.1http/1.1nc.camargo.eng.br:8061GET / HTTP/1.0 1-315830980/1113/17322W 70.700029918860.02.8161.38 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /server-status HTTP/1.0 2-315830940/1109/17321_ 67.8924531073800.02.9558.32 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /.vscode/sftp.json HTTP/1.0 3-315830950/1107/17327_ 67.3034430988540.02.9248.32 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /server HTTP/1.0 4-315830960/1110/17339_ 74.5214530933260.03.4849.72 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /debug/default/view?panel=config HTTP/1.0 5-315830970/1101/17262_ 70.242983630304530.03.8661.85 127.0.0.1http/1.1nc.camargo.eng.br:8061REPORT /remote.php/dav/calendars/camargo/contact_birthdays/ HTT 6-315840930/1115/16804_ 68.3813728189190.03.8259.88 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /v2/_catalog HTTP/1.0 7-315847550/1102/14230_ 65.5774624154480.02.6747.22 127.0.0.1http/1.1nc.camargo.eng.br:8061GET / HTTP/1.0 8-315952520/989/4967_ 58.090548305630.02.6729.24 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 9-315958120/877/3196_ 45.082435547650.02.3518.20 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /about HTTP/1.0 10-29-0/0/641. 0.0019525101364840.00.002.10 127.0.0.1http/1.1nc.camargo.eng.br:8061OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache/2 Server at nc.camargo.eng.br Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b9e0d724b9e0d72433afd72e
Apache Status Apache Server Status for nc.camargo.eng.br (via 127.0.0.1) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: prefork Server Built: 2024-07-17T18:57:26 Current Time: Friday, 20-Sep-2024 22:29:28 CEST Restart Time: Thursday, 22-Aug-2024 13:35:13 CEST Parent Server Config. Generation: 30 Parent Server MPM Generation: 29 Server uptime: 29 days 8 hours 54 minutes 14 seconds Server load: 0.05 0.04 0.00 Total accesses: 132423 - Total Traffic: 452.2 MB - Total Duration: 23464690 CPU Usage: u95.84 s64.17 cu9578.9 cs1235.15 - .432% CPU load .0522 requests/sec - 186 B/second - 3580 B/request - 177.195 ms/request 1 requests currently being processed, 9 idle workers ___W______...................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-295402270/117/15986_ 11.1904428153340.00.9946.02 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /.vscode/sftp.json HTTP/1.0 1-295400940/114/16157_ 7.9904228140500.00.6158.40 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /debug/default/view?panel=config HTTP/1.0 2-295400900/115/16156_ 10.4403829395470.00.6155.18 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /v2/_catalog HTTP/1.0 3-295400910/117/16163W 7.060029301710.00.6544.94 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /server-status HTTP/1.0 4-295400920/115/16175_ 9.8704329057270.00.6646.05 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /about HTTP/1.0 5-295400930/112/16106_ 11.2924728581720.02.7756.77 127.0.0.1http/1.1nc.camargo.eng.br:8061GET / HTTP/1.0 6-295540380/78/15651_ 5.1004426522680.00.6255.92 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /server HTTP/1.0 7-295540400/64/13096_ 3.232723522583220.00.4044.44 127.0.0.1http/1.1nc.camargo.eng.br:8061REPORT /remote.php/dav/calendars/camargo/contact_birthdays/ HTT 8-295540420/56/3975_ 3.840387010730.05.1826.56 127.0.0.1http/1.1nc.camargo.eng.br:8061GET / HTTP/1.0 9-295540440/46/2317_ 3.930424535370.00.2615.84 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 10-29-0/0/641. 0.003123801364840.00.002.10 127.0.0.1http/1.1nc.camargo.eng.br:8061OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache/2 Server at nc.camargo.eng.br Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b9e0d724b9e0d72452d05bb2
Apache Status Apache Server Status for nc.camargo.eng.br (via 127.0.0.1) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: prefork Server Built: 2024-07-17T18:57:26 Current Time: Wednesday, 18-Sep-2024 19:08:14 CEST Restart Time: Thursday, 22-Aug-2024 13:35:13 CEST Parent Server Config. Generation: 28 Parent Server MPM Generation: 27 Server uptime: 27 days 5 hours 33 minutes Server load: 0.15 0.05 0.01 Total accesses: 131099 - Total Traffic: 438.2 MB - Total Duration: 23157815 CPU Usage: u61.72 s57.1 cu9498.06 cs1224.94 - .461% CPU load .0557 requests/sec - 195 B/second - 3504 B/request - 176.644 ms/request 1 requests currently being processed, 6 idle workers ___W___......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-274868810/43/15811_ 5.6714527750880.00.1444.85 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /debug/default/view?panel=config HTTP/1.0 1-274867840/44/15985_ 5.5524527750490.00.1357.61 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /.vscode/sftp.json HTTP/1.0 2-274867800/45/15983_ 6.8903928978920.00.1454.39 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /v2/_catalog HTTP/1.0 3-274867810/44/15987W 6.930028886440.00.1444.08 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /server-status HTTP/1.0 4-274867820/44/16002_ 5.6924428687470.00.1445.21 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /server HTTP/1.0 5-274867830/44/15936_ 6.1914428086210.00.1553.80 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /about HTTP/1.0 6-275081390/27/15538_ 2.0404926274180.00.0855.19 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-22-0/0/13032. 0.004144614422475870.00.0044.04 127.0.0.1http/1.1nc.camargo.eng.br:8061PROPFIND /remote.php/dav/files/camargo/docs/ids/2023%20certid%C 8-22-0/0/3919. 0.00414461446903130.00.0021.37 127.0.0.1http/1.1nc.camargo.eng.br:8061PROPFIND /remote.php/dav/files/camargo/docs/ids/2023%20cnh.pdf 9-14-0/0/2271. 0.0011056613074433060.00.0015.58 127.0.0.1http/1.1nc.camargo.eng.br:8061REPORT /remote.php/dav/calendars/camargo/app-generated--deck--b 10-14-0/0/635. 0.001105661401351450.00.002.06 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /index.php/apps/files/api/v1/stats HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache/2 Server at nc.camargo.eng.br Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b9e0d724b9e0d7248ea195eb
Apache Status Apache Server Status for nc.camargo.eng.br (via 127.0.0.1) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: prefork Server Built: 2023-10-26T13:44:44 Current Time: Friday, 08-Mar-2024 04:41:23 -03 Restart Time: Tuesday, 20-Feb-2024 19:12:07 -03 Parent Server Config. Generation: 18 Parent Server MPM Generation: 17 Server uptime: 16 days 9 hours 29 minutes 15 seconds Server load: 0.00 0.01 0.00 Total accesses: 108374 - Total Traffic: 320.5 MB - Total Duration: 24189619 CPU Usage: u49.38 s55.78 cu9906.35 cs1422.21 - .807% CPU load .0765 requests/sec - 237 B/second - 3100 B/request - 223.205 ms/request 1 requests currently being processed, 6 idle workers __W_....___..................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-174515500/39/13298_ 3.8305229887840.00.1647.40 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /about HTTP/1.0 1-174516140/38/12796_ 5.1909128517760.00.1147.01 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /server HTTP/1.0 2-174520220/35/12986W 4.780029463750.00.0933.18 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /server-status HTTP/1.0 3-174515510/39/13291_ 4.8405230161230.00.1142.47 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /.vscode/sftp.json HTTP/1.0 4-16-0/0/11187. 0.00168503324821710.00.0030.18 127.0.0.1http/1.1nc.camargo.eng.br:8061PROPFIND /remote.php/dav/files/camargo/docs/ HTTP/1.0 5-14-0/0/3596. 0.00189650357719080.00.0010.03 127.0.0.1http/1.1nc.camargo.eng.br:8061PROPFIND /remote.php/dav/files/camargo/docs/ HTTP/1.0 6-14-0/0/1344. 0.00189650382581260.00.007.14 127.0.0.1http/1.1nc.camargo.eng.br:8061PROPFIND /remote.php/dav/files/camargo/.Contacts-Backup/ HTTP/1 7-2-0/0/1516. 0.001226452473326340.00.005.54 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1. 8-174515520/39/12784_ 3.2404328523480.00.1133.21 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /v2/_catalog HTTP/1.0 9-174515530/38/12321_ 5.7305127263550.00.1030.57 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /debug/default/view?panel=config HTTP/1.0 10-174515540/39/12303_ 5.3904927884300.00.1230.49 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 11-2-0/0/479. 0.00122645248855220.00.001.24 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1. 12-2-0/0/473. 0.00122645258890610.00.002.06 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1. SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache/2 Server at nc.camargo.eng.br Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b9e0d724b9e0d724b2f5f71c
Apache Status Apache Server Status for nc.camargo.eng.br (via 127.0.0.1) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: prefork Server Built: 2023-10-26T13:44:44 Current Time: Monday, 04-Mar-2024 19:22:35 -03 Restart Time: Tuesday, 20-Feb-2024 19:12:07 -03 Parent Server Config. Generation: 14 Parent Server MPM Generation: 13 Server uptime: 13 days 10 minutes 28 seconds Server load: 0.06 0.05 0.00 Total accesses: 84258 - Total Traffic: 247.6 MB - Total Duration: 18944886 CPU Usage: u392.88 s94.54 cu7376.88 cs1071.53 - .795% CPU load .075 requests/sec - 231 B/second - 3081 B/request - 224.844 ms/request 1 requests currently being processed, 7 idle workers _____...W__..................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-133492720/597/10329_ 55.1005023338940.01.4536.59 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /debug/default/view?panel=config HTTP/1.0 1-133495770/590/9833_ 57.8614122123980.01.3132.97 127.0.0.1http/1.1nc.camargo.eng.br:8061GET / HTTP/1.0 2-133511520/577/10026_ 55.5516222821360.01.4125.84 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /index.php/login HTTP/1.0 3-133492730/590/10319_ 54.2915023517030.01.3831.95 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /.vscode/sftp.json HTTP/1.0 4-133656620/389/8597_ 37.9114919374840.00.8524.28 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /about HTTP/1.0 5-10-0/0/2996. 0.002425243456473130.00.008.56 127.0.0.1http/1.1nc.camargo.eng.br:8061REPORT /remote.php/dav/calendars/camargo/personal/ HTTP/1.0 6-2-0/0/1194. 0.0097667402329870.00.006.75 127.0.0.1http/1.1nc.camargo.eng.br:8061OPTIONS * HTTP/1.0 7-2-0/0/1516. 0.00933725473326340.00.005.54 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1. 8-133492740/589/9804W 59.920022422680.01.3624.70 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /server-status HTTP/1.0 9-133492750/595/9351_ 56.1005720815300.01.5723.63 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 10-133492760/589/9341_ 53.4704121159490.01.3723.52 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /v2/_catalog HTTP/1.0 11-2-0/0/479. 0.0093372548855220.00.001.24 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1. 12-2-0/0/473. 0.0093372558890610.00.002.06 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1. SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache/2 Server at nc.camargo.eng.br Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b9e0d724b9e0d724d40307cc
Apache Status Apache Server Status for nc.camargo.eng.br (via 127.0.0.1) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: prefork Server Built: 2023-10-26T13:44:44 Current Time: Friday, 02-Feb-2024 22:03:48 CET Restart Time: Monday, 18-Dec-2023 10:21:13 CET Parent Server Config. Generation: 47 Parent Server MPM Generation: 46 Server uptime: 46 days 11 hours 42 minutes 34 seconds Server load: 0.00 0.00 0.00 Total accesses: 136507 - Total Traffic: 904.1 MB - Total Duration: 30006841 CPU Usage: u137.7 s155.15 cu12153.2 cs1746.98 - .353% CPU load .034 requests/sec - 236 B/second - 6.8 kB/request - 219.819 ms/request 1 requests currently being processed, 6 idle workers _____._................W........................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-468936230/89/15910_ 14.3024335632620.00.19105.12 127.0.0.1http/1.1nc.camargo.eng.br:8061GET / HTTP/1.0 1-468936240/88/15638_ 13.1816734826100.00.2187.34 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /.vscode/sftp.json HTTP/1.0 2-468936200/86/16381_ 14.9005236833410.00.20117.34 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /v2/_catalog HTTP/1.0 3-468939770/88/15152_ 14.4115632624920.00.21130.59 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /about HTTP/1.0 4-469104340/27/8708_ 4.2215618427990.00.0993.74 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /debug/default/view?panel=config HTTP/1.0 5-45-0/0/7201. 0.00793963815312220.00.0085.56 127.0.0.1http/1.1nc.camargo.eng.br:8061PROPFIND /remote.php/dav/files/camargo/.Contacts-Backup/ HTTP/1 6-468936210/89/16147_ 14.2605535098900.00.22120.06 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-45-0/0/5972. 0.007939639012247530.00.0056.34 127.0.0.1http/1.1nc.camargo.eng.br:8061PROPFIND /remote.php/dav/files/camargo/ HTTP/1.0 8-45-0/0/2427. 0.00793963575788020.00.006.76 127.0.0.1http/1.1nc.camargo.eng.br:8061PROPFIND /remote.php/dav/files/camargo/ HTTP/1.0 9-20-0/0/296. 0.0023242500844550.00.001.01 127.0.0.1http/1.1nc.camargo.eng.br:8061OPTIONS * HTTP/1.0 10-20-0/0/9. 0.0023242580196820.00.000.10 127.0.0.1http/1.1nc.camargo.eng.br:8061OPTIONS * HTTP/1.0 11-20-0/0/13. 0.0023242540186290.00.000.13 127.0.0.1http/1.1nc.camargo.eng.br:8061OPTIONS * HTTP/1.0 12-20-0/0/5. 0.0023242560160430.00.000.05 127.0.0.1http/1.1nc.camargo.eng.br:8061OPTIONS * HTTP/1.0 13-20-0/0/5. 0.0023242620119940.00.000.04 127.0.0.1http/1.1nc.camargo.eng.br:8061OPTIONS * HTTP/1.0 14-20-0/0/2. 0.0023242660105250.00.000.01 127.0.0.1http/1.1nc.camargo.eng.br:8061OPTIONS * HTTP/1.0 15-20-0/0/3. 0.002324263092400.00.000.03 127.0.0.1http/1.1nc.camargo.eng.br:8061OPTIONS * HTTP/1.0 16-20-0/0/4. 0.002324261058980.00.000.02 127.0.0.1http/1.1nc.camargo.eng.br:8061OPTIONS * HTTP/1.0 17-20-0/0/3. 0.002324259058600.00.000.01 127.0.0.1http/1.1nc.camargo.eng.br:8061OPTIONS * HTTP/1.0 18-20-0/0/2. 0.002324252073630.00.000.01 127.0.0.1http/1.1nc.camargo.eng.br:8061OPTIONS * HTTP/1.0 19-20-0/0/2. 0.002324257057620.00.000.01 127.0.0.1http/1.1nc.camargo.eng.br:8061OPTIONS * HTTP/1.0 20-20-0/0/2. 0.002324255064030.00.000.01 127.0.0.1http/1.1nc.camargo.eng.br:8061OPTIONS * HTTP/1.0 21-42-0/0/8717. 0.00422256018986790.00.0024.87 127.0.0.1http/1.1nc.camargo.eng.br:8061PROPFIND /remote.php/dav/files/camargo/ HTTP/1.0 22-45-0/0/10692. 0.0092794023042920.00.0031.88 127.0.0.1http/1.1nc.camargo.eng.br:8061OPTIONS * HTTP/1.0 23-468936220/89/10946W 12.730023652080.00.1929.81 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /server-status HTTP/1.0 24-20-0/0/7. 0.002324245069050.00.000.03 127.0.0.1http/1.1nc.camargo.eng.br:8061OPTIONS * HTTP/1.0 25-20-0/0/452. 0.002239397401121280.00.001.95 127.0.0.1http/1.1nc.camargo.eng.br:8061PROPFIND /remote.php/dav/files/camargo/docs HTTP/1.0 26-20-0/0/451. 0.0022393973541193430.00.002.70 127.0.0.1http/1.1nc.camargo.eng.br:8061PROPFIND /remote.php/dav/files/camargo/ HTTP/1.0 27-20-0/0/450. 0.0022393973541124330.00.005.26 127.0.0.1http/1.1nc.camargo.eng.br:8061PROPFIND /remote.php/dav/files/camargo/ HTTP/1.0 28-20-0/0/453. 0.002239397671149130.00.002.16 127.0.0.1http/1.1nc.camargo.eng.br:8061PROPFIND /remote.php/dav/files/camargo/ HTTP/1.0 29-20-0/0/457. 0.00223939775919010.00.001.16 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /index.php/avatar/camargo/64 HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache/2 Server at nc.camargo.eng.br Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b9e0d724b9e0d724e219f739
Apache Status Apache Server Status for nc.camargo.eng.br (via 127.0.0.1) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: prefork Server Built: 2023-10-26T13:44:44 Current Time: Sunday, 07-Jan-2024 10:51:25 CET Restart Time: Monday, 18-Dec-2023 10:21:13 CET Parent Server Config. Generation: 21 Parent Server MPM Generation: 20 Server uptime: 20 days 30 minutes 11 seconds Server load: 0.01 0.02 0.00 Total accesses: 45634 - Total Traffic: 653.5 MB - Total Duration: 11170271 CPU Usage: u111.7 s96.57 cu4334.89 cs623.49 - .299% CPU load .0264 requests/sec - 396 B/second - 14.7 kB/request - 244.78 ms/request 1 requests currently being processed, 9 idle workers .._..._..............___.__W__.................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-20-0/0/5434. 0.0037518013152490.00.0075.64 127.0.0.1http/1.1nc.camargo.eng.br:8061OPTIONS * HTTP/1.0 1-20-0/0/5415. 0.0037526013210080.00.0056.08 127.0.0.1http/1.1nc.camargo.eng.br:8061OPTIONS * HTTP/1.0 2-202697940/136/5463_ 24.7715913360650.01.2890.05 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /debug/default/view?panel=config HTTP/1.0 3-20-0/0/5437. 0.0037509012723240.00.00106.68 127.0.0.1http/1.1nc.camargo.eng.br:8061OPTIONS * HTTP/1.0 4-20-0/0/5418. 0.0037511012731060.00.0084.51 127.0.0.1http/1.1nc.camargo.eng.br:8061OPTIONS * HTTP/1.0 5-20-0/0/5387. 0.0037523012748470.00.0079.52 127.0.0.1http/1.1nc.camargo.eng.br:8061OPTIONS * HTTP/1.0 6-202698430/128/5243_ 13.8056612061990.01.1885.55 127.0.0.1http/1.1nc.camargo.eng.br:8061GET / HTTP/1.0 7-20-0/0/4682. 0.0037525010821200.00.0053.19 127.0.0.1http/1.1nc.camargo.eng.br:8061OPTIONS * HTTP/1.0 8-20-0/0/2260. 0.003752205390160.00.006.38 127.0.0.1http/1.1nc.camargo.eng.br:8061OPTIONS * HTTP/1.0 9-20-0/0/296. 0.00375080844550.00.001.01 127.0.0.1http/1.1nc.camargo.eng.br:8061OPTIONS * HTTP/1.0 10-20-0/0/9. 0.00375160196820.00.000.10 127.0.0.1http/1.1nc.camargo.eng.br:8061OPTIONS * HTTP/1.0 11-20-0/0/13. 0.00375120186290.00.000.13 127.0.0.1http/1.1nc.camargo.eng.br:8061OPTIONS * HTTP/1.0 12-20-0/0/5. 0.00375140160430.00.000.05 127.0.0.1http/1.1nc.camargo.eng.br:8061OPTIONS * HTTP/1.0 13-20-0/0/5. 0.00375200119940.00.000.04 127.0.0.1http/1.1nc.camargo.eng.br:8061OPTIONS * HTTP/1.0 14-20-0/0/2. 0.00375240105250.00.000.01 127.0.0.1http/1.1nc.camargo.eng.br:8061OPTIONS * HTTP/1.0 15-20-0/0/3. 0.0037521092400.00.000.03 127.0.0.1http/1.1nc.camargo.eng.br:8061OPTIONS * HTTP/1.0 16-20-0/0/4. 0.0037519058980.00.000.02 127.0.0.1http/1.1nc.camargo.eng.br:8061OPTIONS * HTTP/1.0 17-20-0/0/3. 0.0037517058600.00.000.01 127.0.0.1http/1.1nc.camargo.eng.br:8061OPTIONS * HTTP/1.0 18-20-0/0/2. 0.0037510073630.00.000.01 127.0.0.1http/1.1nc.camargo.eng.br:8061OPTIONS * HTTP/1.0 19-20-0/0/2. 0.0037515057620.00.000.01 127.0.0.1http/1.1nc.camargo.eng.br:8061OPTIONS * HTTP/1.0 20-20-0/0/2. 0.0037513064030.00.000.01 127.0.0.1http/1.1nc.camargo.eng.br:8061OPTIONS * HTTP/1.0 21-202700410/70/70_ 6.61788040235970.00.870.87 127.0.0.1http/1.1nc.camargo.eng.br:8061HEAD /remote.php/dav/files/camargo/InstantUpload/Instagram/IMG_ 22-202700460/69/69_ 14.98052546720.03.643.64 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /v2/_catalog HTTP/1.0 23-202700470/66/66_ 17.12161994030.01.331.33 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /about HTTP/1.0 24-20-0/0/7. 0.0037503069050.00.000.03 127.0.0.1http/1.1nc.camargo.eng.br:8061OPTIONS * HTTP/1.0 25-202700490/65/65_ 10.65258435930.01.031.03 127.0.0.1http/1.1nc.camargo.eng.br:8061GET / HTTP/1.0 26-202700500/68/68_ 10.54260360680.01.801.80 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /.vscode/sftp.json HTTP/1.0 27-202700510/64/64W 10.3100348190.04.304.30 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /server-status HTTP/1.0 28-202700520/69/69_ 6.29057309710.01.211.21 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 29-202700550/71/71_ 5.08788041184430.00.260.26 127.0.0.1http/1.1nc.camargo.eng.br:8061HEAD /remote.php/dav/files/camargo/InstantUpload/Camera/IMG_202 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache/2 Server at nc.camargo.eng.br Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b9e0d724b9e0d72493129114
Apache Status Apache Server Status for nc.camargo.eng.br (via 127.0.0.1) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: prefork Server Built: 2023-10-26T13:44:44 Current Time: Saturday, 06-Jan-2024 03:18:44 CET Restart Time: Monday, 18-Dec-2023 10:21:13 CET Parent Server Config. Generation: 20 Parent Server MPM Generation: 19 Server uptime: 18 days 16 hours 57 minutes 30 seconds Server load: 0.04 0.02 0.00 Total accesses: 42418 - Total Traffic: 623.3 MB - Total Duration: 9864348 CPU Usage: u33 s58.66 cu4077.02 cs586.03 - .294% CPU load .0262 requests/sec - 404 B/second - 15.0 kB/request - 232.551 ms/request 1 requests currently being processed, 5 idle workers W_____.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-192548980/12/5136W 1.780012309250.00.0273.56 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /server-status HTTP/1.0 1-192548990/13/5147_ 1.1605012339080.00.0355.05 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-192549000/13/5128_ 1.5005312109190.00.0388.25 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /about HTTP/1.0 3-192549010/12/5150_ 2.0605311851550.00.03104.74 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /debug/default/view?panel=config HTTP/1.0 4-192549020/12/5147_ 1.8205211892310.00.0382.89 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /.vscode/sftp.json HTTP/1.0 5-192550190/12/5121_ 1.1104011939370.00.0277.34 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /v2/_catalog HTTP/1.0 6-18-0/0/4925. 0.001189234411086810.00.0083.92 127.0.0.1http/1.1nc.camargo.eng.br:8061PROPFIND /remote.php/dav/files/camargo/ HTTP/1.0 7-18-0/0/4474. 0.00118923910151130.00.0051.48 127.0.0.1http/1.1nc.camargo.eng.br:8061HEAD /remote.php/dav/files/camargo/InstantUpload/Camera/IMG_202 8-16-0/0/2071. 0.00184692344773630.00.005.63 127.0.0.1http/1.1nc.camargo.eng.br:8061HEAD /remote.php/dav/files/camargo/InstantUpload/Camera/IMG_202 9-15-0/0/119. 0.00271091359191100.00.000.39 127.0.0.1http/1.1nc.camargo.eng.br:8061PROPFIND /remote.php/dav/files/camargo/ HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache/2 Server at nc.camargo.eng.br Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b9e0d724b9e0d724e480a5ad
Apache Status Apache Server Status for nc.camargo.eng.br (via 127.0.0.1) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: prefork Server Built: 2023-10-26T13:44:44 Current Time: Thursday, 04-Jan-2024 17:43:55 CET Restart Time: Monday, 18-Dec-2023 10:21:13 CET Parent Server Config. Generation: 18 Parent Server MPM Generation: 17 Server uptime: 17 days 7 hours 22 minutes 41 seconds Server load: 0.08 0.02 0.01 Total accesses: 41279 - Total Traffic: 589.0 MB - Total Duration: 9615816 CPU Usage: u87.09 s63.22 cu3919.74 cs560.84 - .31% CPU load .0276 requests/sec - 413 B/second - 14.6 kB/request - 232.947 ms/request 2 requests currently being processed, 6 idle workers ___WW___........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-172263790/116/4983_ 10.5604911898740.00.2272.85 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-172263800/115/4991_ 9.5304212024610.00.2154.66 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /index.php/apps/theming/theme/opendyslexic.css?plain=0&v=b7 2-172263810/115/4974_ 9.4204111757770.00.2182.13 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /v2/_catalog HTTP/1.0 3-172263820/114/4994W 9.540011545620.00.20104.19 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /server-status HTTP/1.0 4-172263830/115/4993W 10.820011568390.00.2079.17 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /dist/core-common.js?v=7271259b-79 HTTP/1.0 5-172263850/116/4968_ 8.990811592520.00.2761.91 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /dist/core-main.js?v=7271259b-79 HTTP/1.0 6-172264010/112/4799_ 8.9904410847570.00.2183.58 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /index.php/apps/theming/theme/dark-highcontrast.css?plain=0 7-172287300/76/4387_ 6.44009958180.00.1644.50 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /core/img/logo/logo.svg HTTP/1.0 8-16-0/0/2071. 0.0063803344773630.00.005.63 127.0.0.1http/1.1nc.camargo.eng.br:8061HEAD /remote.php/dav/files/camargo/InstantUpload/Camera/IMG_202 9-15-0/0/119. 0.00150203359191100.00.000.39 127.0.0.1http/1.1nc.camargo.eng.br:8061PROPFIND /remote.php/dav/files/camargo/ HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache/2 Server at nc.camargo.eng.br Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b9e0d724b9e0d724af72ee88
Apache Status Apache Server Status for nc.camargo.eng.br (via 127.0.0.1) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: prefork Server Built: 2023-10-26T13:44:44 Current Time: Saturday, 02-Dec-2023 13:50:56 CET Restart Time: Sunday, 26-Nov-2023 22:30:35 CET Parent Server Config. Generation: 7 Parent Server MPM Generation: 6 Server uptime: 5 days 15 hours 20 minutes 20 seconds Server load: 0.25 0.14 0.10 Total accesses: 23032 - Total Traffic: 86.9 MB - Total Duration: 5118365 CPU Usage: u260.28 s48.53 cu1895.1 cs234.12 - .5% CPU load .0473 requests/sec - 187 B/second - 3957 B/request - 222.228 ms/request 1 requests currently being processed, 7 idle workers ____W___........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-61992330/299/2683_ 39.531556421000.00.6810.60 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /debug/default/view?panel=config HTTP/1.0 1-61992360/300/2694_ 32.760405847180.00.6610.64 127.0.0.1http/1.1nc.camargo.eng.br:8061GET / HTTP/1.0 2-61992220/302/2685_ 35.740526284970.00.7510.03 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-61992230/302/2696_ 36.842485894780.00.678.56 127.0.0.1http/1.1nc.camargo.eng.br:8061GET / HTTP/1.0 4-61992240/299/2693W 37.57006057040.00.6616.18 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /server-status HTTP/1.0 5-61992250/300/2184_ 35.180405191950.00.698.45 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /v2/_catalog HTTP/1.0 6-61992260/300/2634_ 34.271545736210.00.686.43 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /.vscode/sftp.json HTTP/1.0 7-61992700/296/2406_ 32.871505265180.00.676.75 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /about HTTP/1.0 8-2-0/0/584. 0.0034749101012900.00.001.59 127.0.0.1http/1.1nc.camargo.eng.br:8061OPTIONS * HTTP/1.0 9-2-0/0/915. 0.003090533341727400.00.002.60 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 10-2-0/0/858. 0.003090533221744990.00.005.09 127.0.0.1http/1.1nc.camargo.eng.br:8061PROPFIND /remote.php/dav/files/camargo/ HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache/2 Server at nc.camargo.eng.br Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b9e0d724b9e0d72457edba6e
Apache Status Apache Server Status for nc.camargo.eng.br (via 127.0.0.1) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: prefork Server Built: 2023-05-03T20:02:51 Current Time: Monday, 06-Nov-2023 09:37:48 CET Restart Time: Thursday, 02-Nov-2023 22:17:24 CET Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 3 days 11 hours 20 minutes 23 seconds Server load: 0.00 0.04 0.01 Total accesses: 15365 - Total Traffic: 80.3 MB - Total Duration: 9491403 CPU Usage: u180.9 s35.02 cu2017.28 cs233.87 - .822% CPU load .0512 requests/sec - 280 B/second - 5.4 kB/request - 617.729 ms/request 1 requests currently being processed, 8 idle workers ___W____.._..................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-41011440/124/1636_ 25.942949840250.00.305.13 127.0.0.1http/1.1nc.camargo.eng.br:8061GET / HTTP/1.0 1-41011460/124/1641_ 23.974909796780.00.284.97 127.0.0.1http/1.1nc.camargo.eng.br:8061GET / HTTP/1.0 2-41011480/122/1632_ 25.4091109640640.00.2711.54 212.70.149.146http/1.1camargo.eng.br:6000\x03 3-41011450/124/1642W 20.830010164070.00.307.97 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /server-status HTTP/1.0 4-41011520/123/1422_ 27.510788787870.00.295.51 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /v2/_catalog HTTP/1.0 5-41011550/122/1615_ 21.5411269696500.00.364.64 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /.vscode/sftp.json HTTP/1.0 6-41019000/60/1573_ 11.4211179048070.00.154.83 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /about HTTP/1.0 7-41022530/58/1161_ 10.0101016997620.00.1215.35 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 8-3-0/0/921. 0.00346641466157670.00.009.82 127.0.0.1http/1.1nc.camargo.eng.br:8061PROPFIND /remote.php/dav/files/camargo/ HTTP/1.0 9-3-0/0/372. 0.007267402815980.00.003.34 127.0.0.1http/1.1nc.camargo.eng.br:8061OPTIONS * HTTP/1.0 10-41011470/122/852_ 29.0311056172690.00.284.91 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /debug/default/view?panel=config HTTP/1.0 11-3-0/0/371. 0.004690102509270.00.000.94 127.0.0.1http/1.1nc.camargo.eng.br:8061OPTIONS * HTTP/1.0 12-3-0/0/527. 0.0034664713286560.00.001.36 127.0.0.1http/1.1nc.camargo.eng.br:8061PUT /ocs/v2.php/apps/user_status/api/v1/heartbeat?format=json H SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache/2 Server at nc.camargo.eng.br Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b9e0d724b9e0d724aa9f2189
Apache Status Apache Server Status for nc.camargo.eng.br (via 127.0.0.1) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: prefork Server Built: 2023-05-03T20:02:51 Current Time: Sunday, 05-Nov-2023 08:06:21 CET Restart Time: Thursday, 02-Nov-2023 22:17:24 CET Parent Server Config. Generation: 4 Parent Server MPM Generation: 3 Server uptime: 2 days 9 hours 48 minutes 56 seconds Server load: 0.15 0.12 0.06 Total accesses: 8923 - Total Traffic: 43.5 MB - Total Duration: 5245388 CPU Usage: u185.12 s29.02 cu1002.54 cs123.65 - .644% CPU load .0429 requests/sec - 219 B/second - 5117 B/request - 587.85 ms/request 1 requests currently being processed, 8 idle workers ______W__....................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3710860/153/970_ 20.0801015371640.00.333.21 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-3710910/151/970_ 19.911975365820.00.332.96 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /v2/_catalog HTTP/1.0 2-3710870/150/971_ 25.6721045436660.00.326.61 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /about HTTP/1.0 3-3710880/152/972_ 21.133935891760.00.312.90 127.0.0.1http/1.1nc.camargo.eng.br:8061GET / HTTP/1.0 4-3711050/148/914_ 20.0713715445392780.00.303.20 5.188.206.70http/1.1camargo.eng.br:6443\x16\x03\x01\x02 5-3710890/149/965_ 21.991985447970.00.332.68 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /debug/default/view?panel=config HTTP/1.0 6-3710900/150/970W 26.99005235970.00.333.18 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /server-status HTTP/1.0 7-3712910/135/916_ 25.3921225242950.00.297.92 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /.vscode/sftp.json HTTP/1.0 8-3714460/123/738_ 19.2961064797820.00.255.91 127.0.0.1http/1.1nc.camargo.eng.br:8061GET / HTTP/1.0 9-2-0/0/334. 0.0029161772569090.00.003.01 127.0.0.1http/1.1nc.camargo.eng.br:8061PROPFIND /remote.php/dav/files/camargo/ HTTP/1.0 10-1-0/0/199. 0.001155754851552150.00.001.93 127.0.0.1http/1.1nc.camargo.eng.br:8061PROPFIND /remote.php/dav/files/camargo/ HTTP/1.0 11-1-0/0/4. 0.001988970149210.00.000.02 127.0.0.1http/1.1nc.camargo.eng.br:8061OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache/2 Server at nc.camargo.eng.br Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b9e0d724b9e0d724cfc747bb
Apache Status Apache Server Status for nc.camargo.eng.br (via 127.0.0.1) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: prefork Server Built: 2023-05-03T20:02:51 Current Time: Saturday, 23-Sep-2023 03:08:12 CEST Restart Time: Sunday, 17-Sep-2023 18:09:29 CEST Parent Server Config. Generation: 7 Parent Server MPM Generation: 6 Server uptime: 5 days 8 hours 58 minutes 43 seconds Server load: 0.14 0.09 0.01 Total accesses: 17005 - Total Traffic: 65.4 MB - Total Duration: 6394437 CPU Usage: u10.77 s22.83 cu1605.64 cs172.48 - .39% CPU load .0366 requests/sec - 147 B/second - 4030 B/request - 376.033 ms/request 1 requests currently being processed, 6 idle workers W____.__........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-62272540/3/1901W 1.08007343090.00.018.65 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /server-status HTTP/1.0 1-62272580/3/1878_ 0.191597492840.00.016.32 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /debug/default/view?panel=config HTTP/1.0 2-62272550/3/1907_ 1.052626822760.00.016.74 127.0.0.1http/1.1nc.camargo.eng.br:8061GET / HTTP/1.0 3-62276280/3/1696_ 0.070646371560.00.006.25 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /v2/_catalog HTTP/1.0 4-62276290/3/1894_ 0.070717097890.00.018.51 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-5-0/0/1636. 0.001128915615620340.00.004.29 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /ocs/v2.php/apps/notifications/api/v2/notifications/173?for 6-62272560/3/1894_ 0.2612947288800.00.019.28 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /.vscode/sftp.json HTTP/1.0 7-62272570/3/1801_ 0.091976719430.00.016.87 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /about HTTP/1.0 8-5-0/0/1293. 0.001128904740000.00.004.57 162.216.150.151http/1.1camargo.eng.br:6000GET / HTTP/1.1 9-4-0/0/664. 0.0097688432470880.00.002.77 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1. 10-4-0/0/411. 0.00976888251812080.00.000.98 127.0.0.1http/1.1nc.camargo.eng.br:8061PROPFIND /remote.php/dav/files/camargo/ HTTP/1.0 11-1-0/0/3. 0.00387200020820.00.000.01 127.0.0.1http/1.1nc.camargo.eng.br:8061OPTIONS * HTTP/1.0 12-1-0/0/5. 0.00387193051000.00.000.01 127.0.0.1http/1.1nc.camargo.eng.br:8061OPTIONS * HTTP/1.0 13-1-0/0/22. 0.00356883113492820.00.000.10 127.0.0.1http/1.1nc.camargo.eng.br:8061PROPFIND /remote.php/dav/addressbooks/users/camargo/contacts/ H SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache/2 Server at nc.camargo.eng.br Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b9e0d724b9e0d724834740e2
Apache Status Apache Server Status for nc.camargo.eng.br (via 127.0.0.1) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: prefork Server Built: 2023-05-03T20:02:51 Current Time: Tuesday, 19-Sep-2023 02:36:46 CEST Restart Time: Sunday, 17-Sep-2023 18:09:29 CEST Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 1 day 8 hours 27 minutes 17 seconds Server load: 0.51 0.15 0.04 Total accesses: 6339 - Total Traffic: 33.4 MB - Total Duration: 2303154 CPU Usage: u3 s5.95 cu562.48 cs60.88 - .541% CPU load .0543 requests/sec - 299 B/second - 5.4 kB/request - 363.331 ms/request 1 requests currently being processed, 5 idle workers ____..W_........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2630420/2/734_ 0.080772783050.00.013.68 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /about HTTP/1.0 1-2686730/1/715_ 0.070952785240.00.013.50 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-2630430/2/738_ 0.090892989300.00.012.93 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /debug/default/view?panel=config HTTP/1.0 3-2630440/2/738_ 0.540632570530.00.003.97 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /v2/_catalog HTTP/1.0 4-1-0/0/732. 0.009397582506470.00.004.28 127.0.0.1http/1.1nc.camargo.eng.br:8061PROPFIND /remote.php/dav/calendars/camargo/personal/ HTTP/1.0 5-1-0/0/730. 0.009397702360610.00.002.03 179.60.147.47http/1.1camargo.eng.br:6000\x03 6-2630450/1/728W 0.07002664900.00.006.36 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /server-status HTTP/1.0 7-2630460/1/639_ 0.2403612482860.00.012.79 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /.vscode/sftp.json HTTP/1.0 8-1-0/0/278. 0.00397130829940.00.001.88 127.0.0.1http/1.1nc.camargo.eng.br:8061OPTIONS * HTTP/1.0 9-1-0/0/244. 0.009397618767700.00.001.76 127.0.0.1http/1.1nc.camargo.eng.br:8061PROPFIND /remote.php/dav/calendars/camargo/contact_birthdays/ H 10-1-0/0/33. 0.0093970126250.00.000.07 198.235.24.201http/1.1camargo.eng.br:6443\x16\x03\x01 11-1-0/0/3. 0.0039714020820.00.000.01 127.0.0.1http/1.1nc.camargo.eng.br:8061OPTIONS * HTTP/1.0 12-1-0/0/5. 0.0039707051000.00.000.01 127.0.0.1http/1.1nc.camargo.eng.br:8061OPTIONS * HTTP/1.0 13-1-0/0/22. 0.009397113492820.00.000.10 127.0.0.1http/1.1nc.camargo.eng.br:8061PROPFIND /remote.php/dav/addressbooks/users/camargo/contacts/ H SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache/2 Server at nc.camargo.eng.br Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b9e0d724b9e0d7247ef7c416
Apache Status Apache Server Status for nc.camargo.eng.br (via 127.0.0.1) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: prefork Server Built: 2023-05-03T20:02:51 Current Time: Saturday, 16-Sep-2023 17:28:51 CEST Restart Time: Thursday, 07-Sep-2023 20:31:26 CEST Parent Server Config. Generation: 10 Parent Server MPM Generation: 9 Server uptime: 8 days 20 hours 57 minutes 25 seconds Server load: 0.50 0.22 0.09 Total accesses: 35866 - Total Traffic: 119.8 MB - Total Duration: 14237957 CPU Usage: u28.36 s37.67 cu3648.13 cs389.69 - .535% CPU load .0468 requests/sec - 163 B/second - 3501 B/request - 396.976 ms/request 1 requests currently being processed, 7 idle workers _____W__........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-93285190/23/4073_ 2.4007515716290.00.0524.13 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-93290300/17/4061_ 1.3518815984080.00.0511.00 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /about HTTP/1.0 2-93285230/23/3782_ 3.8356715228720.00.0613.73 127.0.0.1http/1.1nc.camargo.eng.br:8061GET / HTTP/1.0 3-93285200/20/4068_ 2.4816716591710.00.0511.81 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /.vscode/sftp.json HTTP/1.0 4-93314500/17/3759_ 1.5507115201310.00.0410.89 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /debug/default/view?panel=config HTTP/1.0 5-93285210/23/4066W 2.570016285820.00.0716.21 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /server-status HTTP/1.0 6-93400870/15/3561_ 1.5007513840450.00.078.92 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /v2/_catalog HTTP/1.0 7-93285220/23/4058_ 1.3126415476510.00.0611.48 127.0.0.1http/1.1nc.camargo.eng.br:8061GET / HTTP/1.0 8-8-0/0/2766. 0.006293021211349360.00.007.64 94.142.138.104http/1.1camargo.eng.br:6443\x16\x03\x01 9-7-0/0/963. 0.00149327574432550.00.002.27 127.0.0.1http/1.1nc.camargo.eng.br:8061PROPFIND /remote.php/dav/files/camargo/docs HTTP/1.0 10-1-0/0/422. 0.00667711331280270.00.001.01 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 11-0-0/0/287. 0.0075412256992430.00.000.67 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache/2 Server at nc.camargo.eng.br Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b9e0d724b9e0d72488113ab4
Apache Status Apache Server Status for nc.camargo.eng.br (via 127.0.0.1) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: prefork Server Built: 2023-05-03T20:02:51 Current Time: Thursday, 14-Sep-2023 05:46:03 CEST Restart Time: Thursday, 07-Sep-2023 20:31:26 CEST Parent Server Config. Generation: 8 Parent Server MPM Generation: 7 Server uptime: 6 days 9 hours 14 minutes 37 seconds Server load: 0.14 0.07 0.01 Total accesses: 32041 - Total Traffic: 94.5 MB - Total Duration: 12363212 CPU Usage: u12.67 s25.74 cu3178.55 cs336.61 - .644% CPU load .0581 requests/sec - 179 B/second - 3091 B/request - 385.856 ms/request 1 requests currently being processed, 6 idle workers _____W._........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-71751300/4/3641_ 0.1009613606100.00.0218.59 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /about HTTP/1.0 1-71751340/4/3631_ 0.33054814052770.00.019.86 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /.vscode/sftp.json HTTP/1.0 2-71752450/4/3345_ 0.5707312897060.00.0111.14 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /v2/_catalog HTTP/1.0 3-71751310/5/3636_ 0.6309214488010.00.029.72 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-71764610/3/3330_ 0.0808213321510.00.019.48 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /debug/default/view?panel=config HTTP/1.0 5-71751320/4/3636W 1.460014269080.00.019.34 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /server-status HTTP/1.0 6-6-0/0/3158. 0.00207595011676600.00.007.85 127.0.0.1http/1.1nc.camargo.eng.br:8061PROPFIND /remote.php/dav/files/camargo/docs HTTP/1.0 7-71751330/4/3624_ 0.1417713635190.00.018.87 127.0.0.1http/1.1nc.camargo.eng.br:8061GET / HTTP/1.0 8-6-0/0/2398. 0.0020759479195530.00.005.73 127.0.0.1http/1.1nc.camargo.eng.br:8061PROPFIND /remote.php/dav/files/camargo/docs HTTP/1.0 9-6-0/0/933. 0.0020759654217510.00.002.20 127.0.0.1http/1.1nc.camargo.eng.br:8061PROPFIND /remote.php/dav/files/camargo/ HTTP/1.0 10-1-0/0/422. 0.00452743331280270.00.001.01 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 11-0-0/0/287. 0.0053915456992430.00.000.67 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache/2 Server at nc.camargo.eng.br Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b9e0d724b9e0d724120107c1
Apache Status Apache Server Status for nc.camargo.eng.br (via 127.0.0.1) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: prefork Server Built: 2023-05-03T20:02:51 Current Time: Wednesday, 13-Sep-2023 08:15:10 CEST Restart Time: Thursday, 07-Sep-2023 20:31:26 CEST Parent Server Config. Generation: 7 Parent Server MPM Generation: 6 Server uptime: 5 days 11 hours 43 minutes 43 seconds Server load: 0.02 0.08 0.03 Total accesses: 30729 - Total Traffic: 90.4 MB - Total Duration: 11648747 CPU Usage: u12.13 s22.4 cu3002.48 cs315.66 - .707% CPU load .0648 requests/sec - 199 B/second - 3084 B/request - 379.08 ms/request 1 requests currently being processed, 7 idle workers _______W........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-61526630/7/3499_ 1.94013412637070.00.0418.25 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /debug/default/view?panel=config HTTP/1.0 1-61526670/5/3492_ 0.42072813372770.00.019.47 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /.vscode/sftp.json HTTP/1.0 2-61533940/6/3205_ 0.1118312152550.00.0310.84 127.0.0.1http/1.1nc.camargo.eng.br:8061GET / HTTP/1.0 3-61526640/6/3492_ 0.6107513657120.00.029.39 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /v2/_catalog HTTP/1.0 4-61539940/4/3193_ 0.1609312538290.00.028.28 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-61526650/5/3493_ 0.71131913650740.00.028.92 127.0.0.1http/1.1nc.camargo.eng.br:8061GET / HTTP/1.0 6-61560820/3/3032_ 0.09010610914140.00.017.52 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /about HTTP/1.0 7-61526660/5/3497W 0.520013113220.00.018.54 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /server-status HTTP/1.0 8-5-0/0/2288. 0.002970508669930.00.005.50 118.194.250.22http/1.1camargo.eng.br:6443GET /axis2-admin/ HTTP/1.1 9-4-0/0/829. 0.00116104623508880.00.001.99 127.0.0.1http/1.1nc.camargo.eng.br:8061PROPFIND /remote.php/dav/files/camargo/ HTTP/1.0 10-1-0/0/422. 0.00375289331280270.00.001.01 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 11-0-0/0/287. 0.0046170056992430.00.000.67 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache/2 Server at nc.camargo.eng.br Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b9e0d724b9e0d7241e9b2dc0
Apache Status Apache Server Status for nc.camargo.eng.br (via 127.0.0.1) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: prefork Server Built: 2023-05-03T20:02:51 Current Time: Sunday, 10-Sep-2023 20:05:14 CEST Restart Time: Thursday, 07-Sep-2023 20:31:26 CEST Parent Server Config. Generation: 4 Parent Server MPM Generation: 3 Server uptime: 2 days 23 hours 33 minutes 47 seconds Server load: 0.02 0.03 0.02 Total accesses: 16972 - Total Traffic: 39.5 MB - Total Duration: 6222384 CPU Usage: u324.26 s45.21 cu1254.43 cs132.94 - .682% CPU load .0659 requests/sec - 160 B/second - 2440 B/request - 366.626 ms/request 1 requests currently being processed, 9 idle workers ______W___...................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3814420/259/1917_ 33.920687132950.00.604.42 127.0.0.1http/1.1nc.camargo.eng.br:8061GET / HTTP/1.0 1-3814460/262/1922_ 38.0703467382090.00.634.49 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /.vscode/sftp.json HTTP/1.0 2-3828290/261/1634_ 36.501636086420.00.603.76 127.0.0.1http/1.1nc.camargo.eng.br:8061GET / HTTP/1.0 3-3814430/260/1919_ 42.4713617077060.00.584.48 127.0.0.1http/1.1nc.camargo.eng.br:8061PROPFIND /remote.php/dav/files/camargo/ HTTP/1.0 4-3845550/261/1625_ 37.8913566028790.00.623.78 127.0.0.1http/1.1nc.camargo.eng.br:8061PROPFIND /remote.php/dav/files/camargo/docs HTTP/1.0 5-3814440/260/1921_ 36.530527073160.00.604.51 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /v2/_catalog HTTP/1.0 6-3916600/234/1666W 28.80005579120.00.523.79 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /server-status HTTP/1.0 7-3814450/262/1923_ 37.700807093420.00.664.54 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /debug/default/view?panel=config HTTP/1.0 8-3918700/216/1101_ 31.350664140580.00.512.57 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /about HTTP/1.0 9-3919350/213/635_ 30.010702357480.00.501.48 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 10-1-0/0/422. 0.00158694331280270.00.001.01 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 11-0-0/0/287. 0.0024510556992430.00.000.67 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache/2 Server at nc.camargo.eng.br Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b9e0d724b9e0d7246dc46fb4
Apache Status Apache Server Status for nc.camargo.eng.br (via 127.0.0.1) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: prefork Server Built: 2023-05-03T20:02:51 Current Time: Thursday, 07-Sep-2023 10:37:05 CEST Restart Time: Monday, 28-Aug-2023 20:46:48 CEST Parent Server Config. Generation: 11 Parent Server MPM Generation: 10 Server uptime: 9 days 13 hours 50 minutes 16 seconds Server load: 0.02 0.02 0.00 Total accesses: 32584 - Total Traffic: 1.1 GB - Total Duration: 15554949 CPU Usage: u69.48 s45.02 cu3690.19 cs390.09 - .507% CPU load .0394 requests/sec - 1446 B/second - 35.9 kB/request - 477.38 ms/request 1 requests currently being processed, 8 idle workers ___W___.._._.................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-102758830/76/3717_ 9.3407016357520.00.1795.03 127.0.0.1http/1.1nc.camargo.eng.br:8061GET / HTTP/1.0 1-102758800/83/3715_ 8.532073016625650.00.21120.93 87.236.176.108http/1.1camargo.eng.br:6443GET / HTTP/1.1 2-102759330/83/3224_ 9.9506515417120.00.1819.55 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /debug/default/view?panel=config HTTP/1.0 3-102759500/76/3662W 6.520017401080.00.17101.68 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /server-status HTTP/1.0 4-102758810/82/3715_ 10.96023518096460.00.2099.68 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /.vscode/sftp.json HTTP/1.0 5-102764090/47/3317_ 3.1406315503980.00.1166.71 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-102812610/7/3562_ 0.1506717102910.00.0482.20 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /v2/_catalog HTTP/1.0 7-9-0/0/3141. 0.00382236515544280.00.00120.54 127.0.0.1http/1.1nc.camargo.eng.br:8061PROPFIND /remote.php/dav/files/camargo/ HTTP/1.0 8-9-0/0/1410. 0.006994107862440.00.0045.24 127.0.0.1http/1.1nc.camargo.eng.br:8061OPTIONS * HTTP/1.0 9-102758840/79/1164_ 6.390675563270.00.1995.72 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /about HTTP/1.0 10-9-0/0/993. 0.003822316374536950.00.0067.09 127.0.0.1http/1.1nc.camargo.eng.br:8061PROPFIND /remote.php/dav/addressbooks/users/camargo/ HTTP/1.0 11-102758820/79/563_ 6.561623347040.00.16118.85 127.0.0.1http/1.1nc.camargo.eng.br:8061GET / HTTP/1.0 12-9-0/0/401. 0.0038223412190740.00.00108.50 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1. SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache/2 Server at nc.camargo.eng.br Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b9e0d724b9e0d724d6cdc530
Apache Status Apache Server Status for nc.camargo.eng.br (via 127.0.0.1) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: prefork Server Built: 2023-05-03T20:02:51 Current Time: Wednesday, 06-Sep-2023 06:00:59 CEST Restart Time: Monday, 28-Aug-2023 20:46:48 CEST Parent Server Config. Generation: 10 Parent Server MPM Generation: 9 Server uptime: 8 days 9 hours 14 minutes 10 seconds Server load: 0.01 0.01 0.00 Total accesses: 24727 - Total Traffic: 77.9 MB - Total Duration: 11397608 CPU Usage: u15.21 s34.97 cu2956.61 cs316.8 - .459% CPU load .0341 requests/sec - 112 B/second - 3301 B/request - 460.938 ms/request 1 requests currently being processed, 6 idle workers W______......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-92360540/5/2909W 1.660012887250.00.0310.24 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /server-status HTTP/1.0 1-92360550/5/2909_ 0.1318412837070.00.028.67 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /.vscode/sftp.json HTTP/1.0 2-92360560/5/2899_ 0.69110313331950.00.017.08 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /about HTTP/1.0 3-92360570/5/2898_ 0.4406913366570.00.028.90 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /debug/default/view?panel=config HTTP/1.0 4-92362670/4/2900_ 0.6117814313340.00.017.29 127.0.0.1http/1.1nc.camargo.eng.br:8061GET / HTTP/1.0 5-92360580/5/2893_ 0.1505613275450.00.0110.20 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /v2/_catalog HTTP/1.0 6-92386490/4/2884_ 0.2208213898680.00.0210.02 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-8-0/0/2490. 0.0050988011719190.00.007.68 127.0.0.1http/1.1nc.camargo.eng.br:8061OPTIONS * HTTP/1.0 8-8-0/0/1136. 0.0021655595249300.00.003.23 127.0.0.1http/1.1nc.camargo.eng.br:8061PROPFIND /remote.php/dav/files/camargo/ HTTP/1.0 9-8-0/0/422. 0.0021655391544480.00.002.81 127.0.0.1http/1.1nc.camargo.eng.br:8061PROPFIND /remote.php/dav/files/camargo/docs HTTP/1.0 10-8-0/0/387. 0.0021655391552760.00.001.75 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1. SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache/2 Server at nc.camargo.eng.br Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b9e0d724b9e0d724d8a04340
Apache Status Apache Server Status for nc.camargo.eng.br (via 127.0.0.1) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: prefork Server Built: 2023-03-01T22:43:55 Current Time: Friday, 07-Jul-2023 20:23:42 -03 Restart Time: Friday, 07-Jul-2023 18:50:47 -03 Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 1 hour 32 minutes 54 seconds Server load: 0.31 0.46 0.48 Total accesses: 1352 - Total Traffic: 43.6 MB - Total Duration: 7928974 CPU Usage: u58.02 s14.83 cu12.83 cs1.88 - 1.57% CPU load .243 requests/sec - 8.0 kB/second - 33.0 kB/request - 5864.63 ms/request 1 requests currently being processed, 9 idle workers _____.W_.___.................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-030560/118/134_ 7.02406195640.05.465.82 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /apps/theming/img/background/preview/lali-masriera-yellow-b 1-032790/111/131_ 6.024275505580.01.023.29 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1. 2-032810/103/121_ 5.452616612120.01.762.49 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /about HTTP/1.0 3-015750/121/121_ 11.063668668620.04.314.31 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /.vscode/sftp.json HTTP/1.0 4-059760/26/52_ 1.08406958650.00.901.17 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /apps/theming/img/background/preview/tommy-chau-lion-rock-h 5-0-0/0/26. 0.00460518471747370.00.000.75 127.0.0.1http/1.1nc.camargo.eng.br:8061OPTIONS * HTTP/1.0 6-032820/100/120W 12.22004600830.00.581.15 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /server-status HTTP/1.0 7-032980/103/116_ 9.420338631440.01.012.51 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 8-0-0/0/26. 0.00460803509590.00.000.32 127.0.0.1http/1.1nc.camargo.eng.br:8061OPTIONS * HTTP/1.0 9-028970/120/120_ 7.873335436240.07.667.66 127.0.0.1http/1.1nc.camargo.eng.br:8061GET / HTTP/1.0 10-030520/121/132_ 5.411313504420.01.371.41 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /v2/_catalog HTTP/1.0 11-029000/117/117_ 7.052595953230.06.326.32 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /debug/default/view?panel=config HTTP/1.0 12-0-0/0/9. 0.00461003244420.00.002.80 127.0.0.1http/1.1nc.camargo.eng.br:8061OPTIONS * HTTP/1.0 13-0-0/0/92. 0.0046303694310.00.000.80 127.0.0.1http/1.1nc.camargo.eng.br:8061OPTIONS * HTTP/1.0 14-0-0/0/20. 0.0046058463140130.00.000.94 127.0.0.1http/1.1nc.camargo.eng.br:8061OPTIONS * HTTP/1.0 15-0-0/0/14. 0.00460901887070.00.001.84 127.0.0.1http/1.1nc.camargo.eng.br:8061OPTIONS * HTTP/1.0 16-0-0/0/1. 0.004611000.00.000.00 127.0.0.1http/1.1nc.camargo.eng.br:8061OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache/2 Server at nc.camargo.eng.br Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b9e0d724b9e0d72492c4fbb9
Apache Status Apache Server Status for nc.camargo.eng.br (via 127.0.0.1) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: prefork Server Built: 2023-03-08T17:32:01 Current Time: Friday, 28-Apr-2023 17:56:36 -03 Restart Time: Thursday, 27-Apr-2023 13:36:10 -03 Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 1 day 4 hours 20 minutes 26 seconds Server load: 0.24 0.25 0.27 Total accesses: 3039 - Total Traffic: 7.7 MB - Total Duration: 668479 CPU Usage: u14.34 s10.14 cu220.24 cs24.92 - .264% CPU load .0298 requests/sec - 78 B/second - 2649 B/request - 219.967 ms/request 4 requests currently being processed, 3 idle workers W_W_W_W......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1191530/12/357W 2.3600806580.00.120.93 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /.env HTTP/1.0 1-1191540/12/362_ 2.204215404806550.00.050.82 127.0.0.1http/1.1nc.camargo.eng.br:8061PROPFIND /remote.php/dav/calendars/camargo/contact_birthdays/ H 2-1191550/12/355W 2.3500852400.00.030.80 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /server-status HTTP/1.0 3-1191560/12/359_ 1.55421576794050.00.091.04 127.0.0.1http/1.1nc.camargo.eng.br:8061PROPFIND /remote.php/dav/calendars/camargo/personal/ HTTP/1.0 4-1191570/11/356W 2.0300772500.00.080.83 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /.vscode/sftp.json HTTP/1.0 5-1311690/10/354_ 1.05372736300.00.311.12 127.0.0.1http/1.1nc.camargo.eng.br:8061GET / HTTP/1.0 6-1322870/9/355W 1.0300758090.00.030.80 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /info.php HTTP/1.0 7-0-0/0/343. 0.006459444752140.00.000.91 127.0.0.1http/1.1nc.camargo.eng.br:8061PROPFIND /remote.php/dav/files/camargo/docs HTTP/1.0 8-0-0/0/198. 0.006459474406140.00.000.43 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache/2 Server at nc.camargo.eng.br Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b9e0d724b9e0d7245363354d
Apache Status Apache Server Status for nc.camargo.eng.br (via 127.0.0.1) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: prefork Server Built: 2023-01-23T18:34:42 Current Time: Monday, 27-Feb-2023 14:26:03 -03 Restart Time: Sunday, 19-Feb-2023 13:36:09 -03 Parent Server Config. Generation: 9 Parent Server MPM Generation: 8 Server uptime: 8 days 49 minutes 53 seconds Server load: 0.43 0.30 0.22 Total accesses: 60571 - Total Traffic: 144.8 MB - Total Duration: 12630813 CPU Usage: u135.7 s68.19 cu4280.07 cs427.28 - .707% CPU load .0873 requests/sec - 218 B/second - 2507 B/request - 208.529 ms/request 4 requests currently being processed, 4 idle workers WWW._...__..._W................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-84675650/167/6465W 14.400013105970.00.3615.13 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /?rest_route=/wp/v2/users/ HTTP/1.0 1-84675700/167/6859W 13.770014116800.00.3615.58 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /debug/default/view?panel=config HTTP/1.0 2-84677920/150/6679W 14.990013950140.00.3615.69 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-7-0/0/6530. 0.005195145813417300.00.0017.97 127.0.0.1http/1.1nc.camargo.eng.br:8061PUT /ocs/v2.php/apps/user_status/api/v1/heartbeat?format=json H 4-84675580/167/5607_ 15.90227411853780.00.3613.22 127.0.0.1http/1.1nc.camargo.eng.br:8061PROPFIND /remote.php/dav/files/camargo/docs HTTP/1.0 5-7-0/0/6526. 0.005195142613387920.00.0015.62 127.0.0.1http/1.1nc.camargo.eng.br:8061PROPFIND /remote.php/dav/calendars/camargo/ HTTP/1.0 6-7-0/0/6423. 0.005195125213276210.00.0014.99 127.0.0.1http/1.1nc.camargo.eng.br:8061PUT /ocs/v2.php/apps/user_status/api/v1/heartbeat?format=json H 7-7-0/0/6055. 0.00519514212338500.00.0014.19 127.0.0.1http/1.1nc.camargo.eng.br:8061REPORT /remote.php/dav/calendars/camargo/app-generated--deck--b 8-84675590/168/3135_ 16.830836532740.00.397.73 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /.vscode/sftp.json HTTP/1.0 9-84675600/167/1303_ 17.0561152709160.00.382.81 127.0.0.1http/1.1nc.camargo.eng.br:8061GET / HTTP/1.0 10-7-0/0/1688. 0.00519514224068670.00.004.40 127.0.0.1http/1.1nc.camargo.eng.br:8061REPORT /remote.php/dav/calendars/camargo/app-generated--deck--b 11-7-0/0/1691. 0.0051951683763150.00.003.95 127.0.0.1http/1.1nc.camargo.eng.br:8061PROPFIND /remote.php/dav/calendars/camargo/ HTTP/1.0 12-7-0/0/1275. 0.00519511042892960.00.002.80 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1. 13-84675610/168/168_ 17.922287489640.00.390.39 127.0.0.1http/1.1nc.camargo.eng.br:8061PROPFIND /remote.php/dav/files/camargo/music HTTP/1.0 14-84675620/167/167W 15.1300405130.00.360.36 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /server-status HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache/2 Server at nc.camargo.eng.br Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b9e0d724b9e0d724bae0b332
Apache Status Apache Server Status for nc.camargo.eng.br (via 127.0.0.1) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: prefork Server Built: 2022-09-30T04:09:50 Current Time: Sunday, 22-Jan-2023 14:19:35 -03 Restart Time: Tuesday, 03-Jan-2023 04:44:04 -03 Parent Server Config. Generation: 20 Parent Server MPM Generation: 19 Server uptime: 19 days 9 hours 35 minutes 31 seconds Server load: 0.71 0.57 0.41 Total accesses: 63422 - Total Traffic: 984.6 MB - Total Duration: 52587899 CPU Usage: u186.27 s151.5 cu4238.51 cs450.32 - .3% CPU load .0378 requests/sec - 615 B/second - 15.9 kB/request - 829.174 ms/request 5 requests currently being processed, 4 idle workers _WWW__.W_W...................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-196477520/250/6911_ 18.36410658866760.00.9341.33 127.0.0.1http/1.1nc.camargo.eng.br:8061GET / HTTP/1.0 1-196513550/244/6336W 20.380054802350.01.6732.10 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /server-status HTTP/1.0 2-196612510/201/5439W 16.320036813170.01.4329.76 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /.vscode/sftp.json HTTP/1.0 3-196477540/249/6619W 19.470052922140.01.6739.39 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /info.php HTTP/1.0 4-196702030/102/5718_ 6.612410643404680.00.2435.36 127.0.0.1http/1.1nc.camargo.eng.br:8061PROPFIND /remote.php/dav/files/camargo/docs HTTP/1.0 5-196702420/99/6024_ 5.7788148025720.00.1932.38 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1. 6-17-0/0/4738. 0.001379737028936560.00.00282.00 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1. 7-196477500/251/6760W 19.930055377640.02.48385.39 127.0.0.1http/1.1nc.camargo.eng.br:8061GET / HTTP/1.0 8-196477510/250/5407_ 17.99245047109710.01.5447.37 127.0.0.1http/1.1nc.camargo.eng.br:8061PROPFIND /remote.php/dav/files/camargo/music HTTP/1.0 9-196477530/247/3705W 20.240037281030.04.1530.73 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /telescope/requests HTTP/1.0 10-17-0/0/2869. 0.0013797310633023150.00.0016.09 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1. 11-16-0/0/2867. 0.0022437499928950460.00.0012.59 127.0.0.1http/1.1nc.camargo.eng.br:8061POST /index.php/apps/mail/api/mailboxes/12/sync HTTP/1.0 12-4-0/0/29. 0.00126117355365560.00.000.10 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1. SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache/2 Server at nc.camargo.eng.br Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b9e0d724b9e0d7240b81d2ca
Apache Status Apache Server Status for nc.camargo.eng.br (via 127.0.0.1) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: prefork Server Built: 2022-09-30T04:09:50 Current Time: Thursday, 29-Dec-2022 06:50:31 -03 Restart Time: Wednesday, 28-Dec-2022 12:17:43 -03 Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 18 hours 32 minutes 47 seconds Server load: 0.04 0.11 0.17 Total accesses: 1685 - Total Traffic: 8.6 MB - Total Duration: 433485 CPU Usage: u4.19 s5.49 cu87.4 cs9.44 - .16% CPU load .0252 requests/sec - 134 B/second - 5.2 kB/request - 257.261 ms/request 6 requests currently being processed, 0 idle workers W..W.....WWWW................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1249190/1/177W 0.0700560270.00.001.07 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /.env HTTP/1.0 1-0-0/0/174. 0.002462762676470.00.000.85 127.0.0.1http/1.1nc.camargo.eng.br:8061PROPFIND /remote.php/dav/files/camargo/ HTTP/1.0 2-0-0/0/176. 0.002462752490640.00.000.49 127.0.0.1http/1.1nc.camargo.eng.br:8061PROPFIND /remote.php/dav/files/camargo/docs HTTP/1.0 3-1155060/3/55W 0.4600171710.00.010.69 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /?rest_route=/wp/v2/users/ HTTP/1.0 4-0-0/0/175. 0.002462752290340.00.001.27 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /index.php/apps/mail/api/avatars/url/lucas%40camargo.eng.br 5-0-0/0/171. 0.002462747672040.00.001.17 127.0.0.1http/1.1nc.camargo.eng.br:8061PROPFIND /remote.php/dav/files/camargo/ HTTP/1.0 6-0-0/0/168. 0.002462743452630.00.000.87 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 7-0-0/0/176. 0.002462744329110.00.001.09 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 8-0-0/0/138. 0.002462747334340.00.000.31 127.0.0.1http/1.1nc.camargo.eng.br:8061PROPFIND /remote.php/dav/files/camargo/music HTTP/1.0 9-1155290/3/128W 0.2400167660.00.010.26 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /s/931313e21383e2135323e2139313/_/;/META-INF/maven/com.atla 10-1155040/3/142W 0.8000178600.00.010.47 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /telescope/requests HTTP/1.0 11-1155300/3/3W 0.27007120.00.010.01 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /server-status HTTP/1.0 12-1155310/2/2W 0.17003840.00.010.01 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /info.php HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache/2 Server at nc.camargo.eng.br Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b9e0d724b9e0d7246f3fe476
Apache Status Apache Server Status for nc.camargo.eng.br (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2022-06-14T13:30:55 Current Time: Sunday, 30-Oct-2022 07:11:32 -03 Restart Time: Sunday, 23-Oct-2022 12:06:44 -03 Parent Server Config. Generation: 8 Parent Server MPM Generation: 7 Server uptime: 6 days 19 hours 4 minutes 47 seconds Server load: 1.71 1.22 1.07 Total accesses: 42555 - Total Traffic: 94.9 MB - Total Duration: 34197203 CPU Usage: u44.32 s33.06 cu5524.39 cs596.85 - 1.06% CPU load .0725 requests/sec - 169 B/second - 2339 B/request - 803.6 ms/request 2 requests currently being processed, 6 idle workers ______W.W....................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-712978830/37/4647_ 5.49431237428700.00.0710.44 127.0.0.1http/1.1nc.camargo.eng.br:8061GET / HTTP/1.0 1-712977970/38/4804_ 7.33120538562020.00.0710.48 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /.git/config HTTP/1.0 2-712977950/37/4843_ 4.651467039757610.00.0810.29 167.248.133.47http/1.1camargo.eng.br:6443GET / HTTP/1.1 3-712977980/36/4850_ 5.261466138791450.00.0710.53 167.248.133.47http/1.1camargo.eng.br:6443GET / HTTP/1.1 4-713014190/35/4649_ 6.611466037542040.00.068.70 167.248.133.47http/1.1camargo.eng.br:6443GET /favicon.ico HTTP/1.1 5-712977990/38/4500_ 4.901466035957860.00.0710.42 167.248.133.47http/1.1camargo.eng.br:6443PRI * HTTP/2.0 6-713014260/35/3479W 4.250026919560.00.0610.04 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /server-status HTTP/1.0 7-6-0/0/2795. 0.0025890116522250990.00.005.72 127.0.0.1http/1.1nc.camargo.eng.br:8061PROPFIND /remote.php/dav/files/camargo/ HTTP/1.0 8-712977960/38/4819W 3.840038683870.00.079.70 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /s/832313e2531323e2738313e2937313/_/;/META-INF/maven/com.at 9-3-0/0/603. 0.002850743124836550.00.003.43 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 10-3-0/0/2150. 0.0028507455017180260.00.004.29 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 11-3-0/0/32. 0.003254430540370.00.000.14 127.0.0.1http/1.1nc.camargo.eng.br:8061OPTIONS * HTTP/1.0 12-0-0/0/183. 0.005442822001698330.00.000.38 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 13-0-0/0/1. 0.00568914000.00.000.00 127.0.0.1http/1.1nc.camargo.eng.br:8061OPTIONS * HTTP/1.0 14-0-0/0/1. 0.00568913000.00.000.00 127.0.0.1http/1.1nc.camargo.eng.br:8061OPTIONS * HTTP/1.0 15-0-0/0/186. 0.005442822821530320.00.000.34 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 16-0-0/0/13. 0.005566350292040.00.000.04 127.0.0.1http/1.1nc.camargo.eng.br:8061OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache/2 Server at nc.camargo.eng.br Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b9e0d724b9e0d72499e8df50
Apache Status Apache Server Status for nc.camargo.eng.br (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2022-06-14T13:30:55 Current Time: Wednesday, 31-Aug-2022 06:53:58 UTC Restart Time: Wednesday, 24-Aug-2022 15:50:23 UTC Parent Server Config. Generation: 8 Parent Server MPM Generation: 7 Server uptime: 6 days 15 hours 3 minutes 34 seconds Server load: 0.01 0.01 0.00 Total accesses: 41834 - Total Traffic: 373.0 MB - Total Duration: 49090660 CPU Usage: u63.07 s29.48 cu2506.27 cs363.43 - .517% CPU load .0731 requests/sec - 683 B/second - 9.1 kB/request - 1173.46 ms/request 3 requests currently being processed, 5 idle workers _WW__.....W..................................................... ......................................_............._........... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-71627500/119/4649W 8.190014241910.00.2542.03 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /telescope/requests HTTP/1.0 1-71627510/118/4628W 7.940014992380.00.2324.79 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-71627690/119/4606W 7.710013559860.00.2267.90 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /?rest_route=/wp/v2/users/ HTTP/1.0 3-71627910/110/3309W 6.480011953750.00.3142.57 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /info.php HTTP/1.0 4-71648900/33/2185R 2.4311579626740.00.0618.18 127.0.0.1http/1.1 5-6-0/0/1745. 0.0010428109381080.00.0034.17 127.0.0.1http/1.1nc.camargo.eng.br:8061OPTIONS * HTTP/1.0 6-6-0/0/476. 0.0024833573897980.00.002.58 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1. 7-6-0/0/190. 0.0024833464359460.00.000.96 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 8-0-0/0/32. 0.0057042002723900.00.000.64 127.0.0.1http/1.1nc.camargo.eng.br:8061OPTIONS * HTTP/1.0 9-0-0/0/11. 0.0057041202720820.00.000.08 127.0.0.1http/1.1nc.camargo.eng.br:8061OPTIONS * HTTP/1.0 10-71627470/118/4711W 8.400014899130.00.2350.35 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /server-status HTTP/1.0 11-0-0/0/7. 0.0057042902655860.00.000.03 127.0.0.1http/1.1nc.camargo.eng.br:8061OPTIONS * HTTP/1.0 12-0-0/0/7. 0.0057039902712970.00.000.03 127.0.0.1http/1.1nc.camargo.eng.br:8061OPTIONS * HTTP/1.0 13-0-0/0/7. 0.0057043102710870.00.000.02 127.0.0.1http/1.1nc.camargo.eng.br:8061OPTIONS * HTTP/1.0 14-0-0/0/125. 0.00543233422764740.00.001.03 127.0.0.1http/1.1nc.camargo.eng.br:8061PUT /index.php/apps/user_status/heartbeat HTTP/1.0 15-0-0/0/7. 0.0057035002710060.00.000.02 127.0.0.1http/1.1nc.camargo.eng.br:8061OPTIONS * HTTP/1.0 16-0-0/0/8. 0.0057030602591100.00.000.02 127.0.0.1http/1.1nc.camargo.eng.br:8061OPTIONS * HTTP/1.0 17-0-0/0/6. 0.0057033202661380.00.000.52 127.0.0.1http/1.1nc.camargo.eng.br:8061OPTIONS * HTTP/1.0 18-0-0/0/6. 0.0057038602560030.00.000.02 127.0.0.1http/1.1nc.camargo.eng.br:8061OPTIONS * HTTP/1.0 19-0-0/0/5. 0.0057037802704830.00.000.01 127.0.0.1http/1.1nc.camargo.eng.br:8061OPTIONS * HTTP/1.0 20-0-0/0/8. 0.0057036202456670.00.000.10 127.0.0.1http/1.1nc.camargo.eng.br:8061OPTIONS * HTTP/1.0 21-0-0/0/6. 0.0057031202705190.00.000.02 127.0.0.1http/1.1nc.camargo.eng.br:8061OPTIONS * HTTP/1.0 22-0-0/0/6. 0.0057034402648090.00.000.03 127.0.0.1http/1.1nc.camargo.eng.br:8061OPTIONS * HTTP/1.0 23-0-0/0/5. 0.0057037702677780.00.000.01 127.0.0.1http/1.1nc.camargo.eng.br:8061OPTIONS * HTTP/1.0 24-0-0/0/8. 0.0057030902549970.00.000.03 127.0.0.1http/1.1nc.camargo.eng.br:8061OPTIONS * HTTP/1.0 25-0-0/0/7. 0.0057030502707790.00.000.08 127.0.0.1http/1.1nc.camargo.eng.br:8061OPTIONS * HTTP/1.0 26-0-0/0/10. 0.0057036402722760.00.000.04 127.0.0.1http/1.1nc.camargo.eng.br:8061OPTIONS * HTTP/1.0 27-0-0/0/5. 0.0057034702759590.00.001.15 127.0.0.1http/1.1nc.camargo.eng.br:8061OPTIONS * HTTP/1.0 28-0-0/0/9. 0.0057032502710470.00.000.04 127.0.0.1http/1.1nc.camargo.eng.br:8061OPTIONS * HTTP/1.0 29-0-0/0/6. 0.0057042702578900.00.000.01 127.0.0.1http/1.1nc.camargo.eng.br:8061OPTIONS * HTTP/1.0 30-0-0/0/7. 0.0057034302708040.00.000.35 127.0.0.1http/1.1nc.camargo.eng.br:8061OPTIONS * HTTP/1.0 31-0-0/0/8. 0.0057035702709430.00.000.03 127.0.0.1http/1.1nc.camargo.eng.br:8061OPTIONS * HTTP/1.0 32-0-0/0/5. 0.0057041502703920.00.000.01 127.0.0.1http/1.1nc.camargo.eng.br:8061OPTIONS * HTTP/1.0 33-0-0/0/7. 0.0057034902706450.00.000.33 127.0.0.1http/1.1nc.camargo.eng.br:8061OPTIONS * HTTP/1.0 34-0-0/0/6. 0.0057032302705000.00.000.10 127.0.0.1http/1.1nc.camargo.eng.br:8061OPTIONS * HTTP/1.0 35-0-0/0/5. 0.0057037102704230.00.000.01 127.0.0.1http/1.1nc.camargo.eng.br:8061OPTIONS * HTTP/1.0 36-0-0/0/5. 0.0057043602550410.00.000.01 127.0.0.1http/1.1nc.camargo.eng.br:8061OPTIONS * HTTP/1.0 37-0-0/0/6. 0.0057034602648230.00.000.59 127.0.0.1http/1.1nc.camargo.eng.br:8061OPTIONS * HTTP/1.0 38-0-0/0/5. 0.0057043302553520.00.000.01 127.0.0.1http/1.1nc.camargo.eng.br:8061OPTIONS * HTTP/1.0 39-0-0/0/6. 0.0057035102639450.00.000.07 127.0.0.1http/1.1nc.camargo.eng.br:8061OPTIONS * HTTP/1.0 40-0-0/0/5. 0.0057038002704640.00.000.01 127.0.0.1http/1.1nc.camargo.eng.br:8061OPTIONS * HTTP/1.0 41-0-0/0/4. 0.0057041802702510.00.000.01 127.0.0.1http/1.1nc.camargo.eng.br:8061OPTIONS * HTTP/1.0 42-0-0/0/4. 0.0057040802702620.00.000.01 127.0.0.1http/1.1nc.camargo.eng.br:8061OPTIONS * HTTP/1.0 43-0-0/0/6. 0.0057036302552630.00.000.01 127.0.0.1http/1.1nc.camargo.eng.br:8061OPTIONS * HTTP/1.0 44-0-0/0/5. 0.0057034102702560.00.000.01 127.0.0.1http/1.1nc.camargo.eng.br:8061OPTIONS * HTTP/1.0 45-0-0/0/5. 0.0057032902706640.00.000.10 127.0.0.1http/1.1nc.camargo.eng.br:8061OPTIONS * HTTP/1.0 46-0-0/0/4. 0.0057040502702530.00.000.01 127.0.0.1http/1.1nc.camargo.eng.br:8061OPTIONS * HTTP/1.0 47-0-0/0/6. 0.0057030102705120.00.000.26 127.0.0.1http/1.1nc.camargo.eng.br:8061OPTIONS * HTTP/1.0 48-0-0/0/5. 0.0057036002706740.00.000.01 127.0.0.1http/1.1nc.camargo.eng.br:8061OPTIONS * HTTP/1.0 49-0-0/0/4. 0.0057039502702560.00.000.01 127.0.0.1http/1.1nc.camargo.eng.br:8061OPTIONS * HTTP/1.0 50-0-0/0/5. 0.0057031702703620.00.000.01 127.0.0.1http/1.1nc.camargo.eng.br:8061OPTIONS * HTTP/1.0 51-0-0/0/4. 0.0057037402702530.00.000.01 127.0.0.1http/1.1nc.camargo.eng.br:8061OPTIONS * HTTP/1.0 52-0-0/0/4. 0.0057038302687810.00.000.01 127.0.0.1http/1.1nc.camargo.eng.br:8061OPTIONS * HTTP/1.0 53-0-0/0/4. 0.0057039302680060.00.000.01 127.0.0.1http/1.1nc.camargo.en
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b9e0d724b9e0d724f7c861c6
Apache Status Apache Server Status for nc.camargo.eng.br (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2022-06-14T13:30:55 Current Time: Friday, 01-Jul-2022 15:03:28 UTC Restart Time: Thursday, 23-Jun-2022 06:10:12 UTC Parent Server Config. Generation: 9 Parent Server MPM Generation: 8 Server uptime: 8 days 8 hours 53 minutes 16 seconds Server load: 0.00 0.02 0.00 Total accesses: 63460 - Total Traffic: 143.9 MB - Total Duration: 11117036 CPU Usage: u216.17 s67.32 cu3368.62 cs458.9 - .568% CPU load .0877 requests/sec - 208 B/second - 2378 B/request - 175.182 ms/request 10 requests currently being processed, 0 idle workers WWWWWWWWWW...................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-83736880/364/7653W 23.360013413000.03.0217.95 127.0.0.1http/1.1nc.camargo.eng.br:8061GET / HTTP/1.0 1-83736890/364/7657W 23.340013486670.01.6116.45 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /.git/config HTTP/1.0 2-83736910/365/7657W 22.970013127750.02.0115.96 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /server-status HTTP/1.0 3-83736930/364/7653W 34.410013870030.02.4318.75 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /.env HTTP/1.0 4-83736940/360/7647W 23.730013846480.01.9116.43 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-83737440/355/7644W 21.010012701370.03.2816.58 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /telescope/requests HTTP/1.0 6-83738620/347/7134W 31.260012617550.01.0415.46 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /.DS_Store HTTP/1.0 7-83738690/342/6788W 19.500011742840.01.8514.40 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /info.php HTTP/1.0 8-83738720/341/2333W 21.28003867380.02.076.83 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /?rest_route=/wp/v2/users/ HTTP/1.0 9-83738730/338/1294W 21.73002497250.02.535.13 127.0.0.1http/1.1nc.camargo.eng.br:8061GET /s/3137382e3132382e302e3133/_/;/META-INF/maven/com.atlassia SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache/2 Server at nc.camargo.eng.br Port 80
Open service 151.32.36.218:443 · nc.camargo.eng.br
2024-11-02 17:39
HTTP/1.1 302 Found Server: nginx/1.18.0 (Ubuntu) Date: Sat, 02 Nov 2024 17:39:05 GMT Content-Type: text/html; charset=UTF-8 Content-Length: 0 Connection: close Strict-Transport-Security: max-age=15552000; includeSubDomains Referrer-Policy: no-referrer X-Content-Type-Options: nosniff X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-Robots-Tag: noindex, nofollow X-XSS-Protection: 1; mode=block Set-Cookie: ocjaliasvat4=vi2dqled275im6uora14pgrhlk; path=/; secure; HttpOnly; SameSite=Lax Set-Cookie: oc_sessionPassphrase=sMb2KleHv29E4KMFS36h9hKz3D0bZWJMVTHEgj9lNHVo1mTCT0jY0lzp6P6hovkrPmHPqQ1SdGTxKYMH8DYY1n9oZtGU%2Brt6UyG1W4oSYsqCMqeJHsMAt0Bk6Q45ksg8; path=/; secure; HttpOnly; SameSite=Lax Set-Cookie: ocjaliasvat4=vi2dqled275im6uora14pgrhlk; path=/; secure; HttpOnly; SameSite=Lax Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-M2ZtY2dOZDdDSjg2UTI0UzdUSkxjL3lxdldFOWxNalpvb0J4ek0ycHYrYz06ajh2UDlxOUxQdFIxRXlCWmowaHlJN1BrM0JFTC80Q2c4ZFpGbXB5ZjNzZz0='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self'; Set-Cookie: __Host-nc_sameSiteCookielax=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax Set-Cookie: __Host-nc_sameSiteCookiestrict=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict Set-Cookie: ocjaliasvat4=vi2dqled275im6uora14pgrhlk; path=/; secure; HttpOnly; SameSite=Lax Location: https://nc.camargo.eng.br/index.php/login
Open service 151.32.36.218:443 · nc.camargo.eng.br
2024-10-31 23:31
HTTP/1.1 302 Found Server: nginx/1.18.0 (Ubuntu) Date: Thu, 31 Oct 2024 23:31:57 GMT Content-Type: text/html; charset=UTF-8 Content-Length: 0 Connection: close Strict-Transport-Security: max-age=15552000; includeSubDomains Referrer-Policy: no-referrer X-Content-Type-Options: nosniff X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-Robots-Tag: noindex, nofollow X-XSS-Protection: 1; mode=block Set-Cookie: ocjaliasvat4=d6pas7k88ngcmrufmg7k3t5tlp; path=/; secure; HttpOnly; SameSite=Lax Set-Cookie: oc_sessionPassphrase=FplgPMrl5EQM5Dm%2FL9Aff0XjyOlwyTtpXTWX0KNDQlchCoDR9wfQ4VheC5KJBrOFr%2BHwBwQ1PmMeiV7wNccwXYivpz3AdYfq0P28RLg85fElmXx745crqLJ0c78qxN4L; path=/; secure; HttpOnly; SameSite=Lax Set-Cookie: ocjaliasvat4=d6pas7k88ngcmrufmg7k3t5tlp; path=/; secure; HttpOnly; SameSite=Lax Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-dTNPV0lhR2k5VlN1UWZMT2dtbmVGOXFXbUkzSHZIbDNXNFlBRFZMaHkrcz06aWlyeGQ4N29uV2ZLYzdlRzFUdXVWYXord01DQWpnazdOOEpWZEdHMS83OD0='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self'; Set-Cookie: __Host-nc_sameSiteCookielax=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax Set-Cookie: __Host-nc_sameSiteCookiestrict=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict Set-Cookie: ocjaliasvat4=d6pas7k88ngcmrufmg7k3t5tlp; path=/; secure; HttpOnly; SameSite=Lax Location: https://nc.camargo.eng.br/index.php/login
Open service 151.32.36.218:80 · nc.camargo.eng.br
2024-10-31 23:31
HTTP/1.1 301 Moved Permanently Server: nginx/1.18.0 (Ubuntu) Date: Thu, 31 Oct 2024 23:31:54 GMT Content-Type: text/html Content-Length: 178 Connection: close Location: https://nc.camargo.eng.br/ Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>nginx/1.18.0 (Ubuntu)</center> </body> </html>
Open service 37.103.151.158:443 · nc.camargo.eng.br
2024-10-20 18:17
HTTP/1.1 302 Found Server: nginx/1.18.0 (Ubuntu) Date: Sun, 20 Oct 2024 18:17:07 GMT Content-Type: text/html; charset=UTF-8 Content-Length: 0 Connection: close Strict-Transport-Security: max-age=15552000; includeSubDomains Referrer-Policy: no-referrer X-Content-Type-Options: nosniff X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-Robots-Tag: noindex, nofollow X-XSS-Protection: 1; mode=block Set-Cookie: ocjaliasvat4=g9kb0vptn5l5jjdiqli432sn2b; path=/; secure; HttpOnly; SameSite=Lax Set-Cookie: oc_sessionPassphrase=zquOb7IYghmSfgui705xWnHxnhibeQwh0trmwhBiDb14LzOB0j1JNWMKNMD6I73A5E%2FzdkYkH%2Be0W1hVjzGoPeU%2Bo6eUaZFw05EXdDlVRdg9myckgn1q%2Fk5%2FiNaXFGuF; path=/; secure; HttpOnly; SameSite=Lax Set-Cookie: ocjaliasvat4=g9kb0vptn5l5jjdiqli432sn2b; path=/; secure; HttpOnly; SameSite=Lax Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-QnlPSzRNcmdEQnRGdkNNa0ZQWHZPR0xlOTQ3QVViR1JRV1NQaGlpeEpvQT06ZDB5eXNhNjZSWFlFMldrVVRON2ZjVHZ2eHNmMUM0bkZkbGJWd3dPRWZzRT0='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self'; Set-Cookie: __Host-nc_sameSiteCookielax=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax Set-Cookie: __Host-nc_sameSiteCookiestrict=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict Set-Cookie: ocjaliasvat4=g9kb0vptn5l5jjdiqli432sn2b; path=/; secure; HttpOnly; SameSite=Lax Location: https://nc.camargo.eng.br/index.php/login
Open service 37.103.151.158:443 · nc.camargo.eng.br
2024-10-18 18:00
HTTP/1.1 302 Found Server: nginx/1.18.0 (Ubuntu) Date: Fri, 18 Oct 2024 18:00:27 GMT Content-Type: text/html; charset=UTF-8 Content-Length: 0 Connection: close Strict-Transport-Security: max-age=15552000; includeSubDomains Referrer-Policy: no-referrer X-Content-Type-Options: nosniff X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-Robots-Tag: noindex, nofollow X-XSS-Protection: 1; mode=block Set-Cookie: ocjaliasvat4=h34ratatn5uljj2th2v6omi09i; path=/; secure; HttpOnly; SameSite=Lax Set-Cookie: oc_sessionPassphrase=SgUfQ2L7iu8VDLb9fcwQeREivpMzvMQjuMP0h%2BZ5YxplnQGFcxmxh1lzyLu4JIfsMEZf06aRPiG7uHwffrjS732qR8%2FXhzhwWeah9vFP1zTR2sVttddPwK34Uk%2BnYdQb; path=/; secure; HttpOnly; SameSite=Lax Set-Cookie: ocjaliasvat4=h34ratatn5uljj2th2v6omi09i; path=/; secure; HttpOnly; SameSite=Lax Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-czlBL0JaWlRoM1lHd3dyVTNzUnlodVpRN3NPb3JtTENJK3BUc2pXV2E0TT06OUpOSGI4Qjg3UnRUdFV1R3BKUW1zWkZudkxEOXl4U0VlZDRFMjNpdkU3bz0='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self'; Set-Cookie: __Host-nc_sameSiteCookielax=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax Set-Cookie: __Host-nc_sameSiteCookiestrict=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict Set-Cookie: ocjaliasvat4=h34ratatn5uljj2th2v6omi09i; path=/; secure; HttpOnly; SameSite=Lax Location: https://nc.camargo.eng.br/index.php/login
Open service 37.103.151.158:443 · nc.camargo.eng.br
2024-10-16 22:55
HTTP/1.1 302 Found Server: nginx/1.18.0 (Ubuntu) Date: Wed, 16 Oct 2024 22:55:39 GMT Content-Type: text/html; charset=UTF-8 Content-Length: 0 Connection: close Strict-Transport-Security: max-age=15552000; includeSubDomains Referrer-Policy: no-referrer X-Content-Type-Options: nosniff X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-Robots-Tag: noindex, nofollow X-XSS-Protection: 1; mode=block Set-Cookie: ocjaliasvat4=n9riv9uaup5ptm512k3bljmet5; path=/; secure; HttpOnly; SameSite=Lax Set-Cookie: oc_sessionPassphrase=ZSB2O2pXLq6dmZHLj76ksUyJd5BlISrjWDzOmfzYRl7J8HDXe%2FYcLj9HP77ChEfKkb5iKkcLG94%2FeCSGHuLb0qm5TScUtQhhvTYFgowwOfqjfq2XmVnOv%2Fr93sqz3PNb; path=/; secure; HttpOnly; SameSite=Lax Set-Cookie: ocjaliasvat4=n9riv9uaup5ptm512k3bljmet5; path=/; secure; HttpOnly; SameSite=Lax Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-OVpMdFRHcWNFTFdxNjlhMmlkU2czNWpTQVNZaVhzQm5ML0NSS0RkN2JtTT06bHRHWUt3dlhTdXpEcGVIVTVMbVp2djZpVjNCb0pxZ3RHNExBYlhrM0xFZz0='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self'; Set-Cookie: __Host-nc_sameSiteCookielax=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax Set-Cookie: __Host-nc_sameSiteCookiestrict=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict Set-Cookie: ocjaliasvat4=n9riv9uaup5ptm512k3bljmet5; path=/; secure; HttpOnly; SameSite=Lax Location: https://nc.camargo.eng.br/index.php/login
Open service 37.103.151.158:443 · nc.camargo.eng.br
2024-10-14 10:59
HTTP/1.1 302 Found Server: nginx/1.18.0 (Ubuntu) Date: Mon, 14 Oct 2024 10:59:33 GMT Content-Type: text/html; charset=UTF-8 Content-Length: 0 Connection: close Strict-Transport-Security: max-age=15552000; includeSubDomains Referrer-Policy: no-referrer X-Content-Type-Options: nosniff X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-Robots-Tag: noindex, nofollow X-XSS-Protection: 1; mode=block Set-Cookie: ocjaliasvat4=9du99q3ef8ipoh6d74trmcm5dp; path=/; secure; HttpOnly; SameSite=Lax Set-Cookie: oc_sessionPassphrase=I50q43r2%2FCGEjBbvnehJ%2BfXBheQHfzFwfmzLtv%2Fj0oukyd3hNZyqtIecYZP%2FmNW4LIFx0AvvhXhdXUcbo%2FCB9rlLmjbLzFd8ZXo2PGvMLlIVX83MnRHpUFGPD2XRpi9K; path=/; secure; HttpOnly; SameSite=Lax Set-Cookie: ocjaliasvat4=9du99q3ef8ipoh6d74trmcm5dp; path=/; secure; HttpOnly; SameSite=Lax Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-M0xsbk1KeFNWVkloQlNaNFZuS0ppSVNWanNRQTNyVm44RDA4Sno0SkFQQT06cUk4eFd0MDNBeVpvVkVjY0pTQy8zN0hpdzZaRWtOQlR0Vk4yZlh0RVVMND0='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self'; Set-Cookie: __Host-nc_sameSiteCookielax=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax Set-Cookie: __Host-nc_sameSiteCookiestrict=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict Set-Cookie: ocjaliasvat4=9du99q3ef8ipoh6d74trmcm5dp; path=/; secure; HttpOnly; SameSite=Lax Location: https://nc.camargo.eng.br/index.php/login
Open service 37.103.151.158:443 · nc.camargo.eng.br
2024-09-30 19:41
HTTP/1.1 302 Found Server: nginx/1.18.0 (Ubuntu) Date: Mon, 30 Sep 2024 19:42:02 GMT Content-Type: text/html; charset=UTF-8 Content-Length: 0 Connection: close Strict-Transport-Security: max-age=15552000; includeSubDomains Referrer-Policy: no-referrer X-Content-Type-Options: nosniff X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-Robots-Tag: noindex, nofollow X-XSS-Protection: 1; mode=block Set-Cookie: ocjaliasvat4=l7grd458g7lj73fklauimjshrn; path=/; secure; HttpOnly; SameSite=Lax Set-Cookie: oc_sessionPassphrase=Uoz54OmvU2ICOtvPuwWFhC33KL7dkVQPJanAXoaJVASzT%2FsWgkKRPqjZMjPTCj6Qyc87iND9goqkNLJazcM5UBNkiSQdPZDAm4alkYx%2BZg%2BnG6mIz%2BnGu%2B2TSIreXt6y; path=/; secure; HttpOnly; SameSite=Lax Set-Cookie: ocjaliasvat4=l7grd458g7lj73fklauimjshrn; path=/; secure; HttpOnly; SameSite=Lax Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-b0dHbWY3MUxXakpIeXd5ajdJRHB2Y29yaXQ4WVZHMWVQTEhSQWtpZ2pCUT06bVJUOFB0RWtQV1FlL1VmMmxkYUY4WTlGdTdvcU0xOFljT0M4WkJ2TytsST0='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self'; Set-Cookie: __Host-nc_sameSiteCookielax=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax Set-Cookie: __Host-nc_sameSiteCookiestrict=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict Set-Cookie: ocjaliasvat4=l7grd458g7lj73fklauimjshrn; path=/; secure; HttpOnly; SameSite=Lax Location: https://nc.camargo.eng.br/index.php/login
Open service 37.103.151.158:443 · nc.camargo.eng.br
2024-09-28 22:24
HTTP/1.1 302 Found Server: nginx/1.18.0 (Ubuntu) Date: Sat, 28 Sep 2024 22:25:00 GMT Content-Type: text/html; charset=UTF-8 Content-Length: 0 Connection: close Strict-Transport-Security: max-age=15552000; includeSubDomains Referrer-Policy: no-referrer X-Content-Type-Options: nosniff X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-Robots-Tag: noindex, nofollow X-XSS-Protection: 1; mode=block Set-Cookie: ocjaliasvat4=osrgfb0ifj780461bfeger2vfs; path=/; secure; HttpOnly; SameSite=Lax Set-Cookie: oc_sessionPassphrase=WEFCqIgiaWGmbj6SgNBonchp7pn42%2F%2FbCiOnSxomUHGH6Pen00ZYJxtaoaagP4ZGVMr0GdAQxaIOOQEAkM%2Br0gtxjPhDiNs16LRJ2ViRsV99K0e3yWyi1%2Brky1LK4Nk2; path=/; secure; HttpOnly; SameSite=Lax Set-Cookie: ocjaliasvat4=osrgfb0ifj780461bfeger2vfs; path=/; secure; HttpOnly; SameSite=Lax Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-Tk5HOGx5QVJhUFd2TElaUkNLMXVIaWVSVGxJTUZrUlBVcmZ6N0hqSlVMWT06Y2JtUHgxcFRHOGZNWkw4VVpPd0NaQi9qQ1JkRlhtOThOb1c4b3hTRFBkTT0='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self'; Set-Cookie: __Host-nc_sameSiteCookielax=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax Set-Cookie: __Host-nc_sameSiteCookiestrict=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict Set-Cookie: ocjaliasvat4=osrgfb0ifj780461bfeger2vfs; path=/; secure; HttpOnly; SameSite=Lax Location: https://nc.camargo.eng.br/index.php/login