nginx 1.18.0
tcp/443
The server-status page (usually /server-status) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ef1f582cef1f582c2f2d5434
Apache Status Apache Server Status for nextcloud.brixbrax.de (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2022-06-14T13:30:55 Current Time: Friday, 09-Jan-2026 20:27:34 CET Restart Time: Tuesday, 25-Oct-2022 23:44:25 CEST Parent Server Config. Generation: 1173 Parent Server MPM Generation: 1172 Server uptime: 1171 days 21 hours 43 minutes 9 seconds Server load: 0.00 0.00 0.00 Total accesses: 11090358 - Total Traffic: 49.4 GB - Total Duration: 1263065795 CPU Usage: u1703.19 s3256.78 cu406535 cs36153.2 - .442% CPU load .11 requests/sec - 523 B/second - 4778 B/request - 113.889 ms/request 1 requests currently being processed, 5 idle workers W_____.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-11721019690/92/1366268W 2.74001523658650.00.596196.65 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /server-status HTTP/1.0 1-11721019710/93/1326979_ 2.791251493766470.00.616208.56 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /debug/default/view?panel=config HTTP/1.0 2-11721019670/93/1306374_ 2.741241477092020.00.455874.09 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-11721019700/93/1326295_ 2.933281482732390.00.436044.76 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /about HTTP/1.0 4-11721143710/87/1288084_ 2.535261453636640.00.445769.30 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /server HTTP/1.0 5-11721019660/93/1152979_ 2.795251312215630.00.605452.63 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /.vscode/sftp.json HTTP/1.0 6-1157-0/0/1289678. 0.001283254261458270180.00.005825.15 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /rh.php HTTP/1.0 7-1157-0/0/901465. 0.001283254241033962850.00.004077.24 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /ova.php HTTP/1.0 8-1157-0/0/393270. 0.00128325439483177310.00.002033.95 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /index.php/login HTTP/1.0 9-1157-0/0/290521. 0.00128325438359872400.00.001343.72 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /index.php/login HTTP/1.0 10-1156-0/0/88233. 0.00136965136109916320.00.00302.40 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /login HTTP/1.0 11-1044-0/0/8181. 0.00110500512424201940.00.0029.69 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /s/63e2837313e2631323e2538313/_/;/META-INF/maven/com.atlass 12-1037-0/0/351127. 0.001165484640407717070.00.001382.19 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /index.php/login HTTP/1.0 13-1037-0/0/406. 0.0011654846349986020.00.003.33 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /testing HTTP/1.0 14-1037-0/0/170. 0.00117164780159180.00.000.29 127.0.0.1http/1.1nextcloud.brixbrax.de:8081OPTIONS * HTTP/1.0 15-143-0/0/4. 0.008890012201710.00.000.00 127.0.0.1http/1.1nextcloud.brixbrax.de:8081OPTIONS * HTTP/1.0 16-143-0/0/162. 0.008889284840135330.00.000.25 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230204 17-143-0/0/162. 0.008889284833155730.00.000.25 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230212 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache/2.4.41 (Ubuntu) Server at nextcloud.brixbrax.de Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ef1f582cef1f582c1756f13d
Apache Status Apache Server Status for nextcloud.brixbrax.de (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2022-06-14T13:30:55 Current Time: Friday, 09-Jan-2026 18:34:27 CET Restart Time: Tuesday, 25-Oct-2022 23:44:25 CEST Parent Server Config. Generation: 1173 Parent Server MPM Generation: 1172 Server uptime: 1171 days 19 hours 50 minutes 2 seconds Server load: 0.13 0.03 0.01 Total accesses: 11089864 - Total Traffic: 49.4 GB - Total Duration: 1263033569 CPU Usage: u1689.94 s3255.1 cu406535 cs36153.2 - .442% CPU load .11 requests/sec - 523 B/second - 4778 B/request - 113.891 ms/request 1 requests currently being processed, 5 idle workers _W____.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-11721019690/10/1366186_ 0.285271523603870.00.026196.08 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /.vscode/sftp.json HTTP/1.0 1-11721019710/10/1326896W 0.27001493709610.00.026207.96 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /server-status HTTP/1.0 2-11721019670/10/1306291_ 0.375251477040220.00.025873.67 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /server HTTP/1.0 3-11721019700/11/1326213_ 0.581241482681090.00.026044.35 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-11721143710/5/1288002_ 0.142241453584450.00.015768.87 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /about HTTP/1.0 5-11721019660/11/1152897_ 0.301281312160310.00.025452.05 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /debug/default/view?panel=config HTTP/1.0 6-1157-0/0/1289678. 0.001276467261458270180.00.005825.15 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /rh.php HTTP/1.0 7-1157-0/0/901465. 0.001276467241033962850.00.004077.24 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /ova.php HTTP/1.0 8-1157-0/0/393270. 0.00127646739483177310.00.002033.95 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /index.php/login HTTP/1.0 9-1157-0/0/290521. 0.00127646738359872400.00.001343.72 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /index.php/login HTTP/1.0 10-1156-0/0/88233. 0.00136286336109916320.00.00302.40 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /login HTTP/1.0 11-1044-0/0/8181. 0.00110432632424201940.00.0029.69 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /s/63e2837313e2631323e2538313/_/;/META-INF/maven/com.atlass 12-1037-0/0/351127. 0.001164805940407717070.00.001382.19 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /index.php/login HTTP/1.0 13-1037-0/0/406. 0.0011648059349986020.00.003.33 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /testing HTTP/1.0 14-1037-0/0/170. 0.00117096910159180.00.000.29 127.0.0.1http/1.1nextcloud.brixbrax.de:8081OPTIONS * HTTP/1.0 15-143-0/0/4. 0.008889333501710.00.000.00 127.0.0.1http/1.1nextcloud.brixbrax.de:8081OPTIONS * HTTP/1.0 16-143-0/0/162. 0.008888606140135330.00.000.25 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230204 17-143-0/0/162. 0.008888606133155730.00.000.25 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230212 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache/2.4.41 (Ubuntu) Server at nextcloud.brixbrax.de Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ef1f582cef1f582cbf71c3b6
Apache Status Apache Server Status for nextcloud.brixbrax.de (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2022-06-14T13:30:55 Current Time: Saturday, 03-Jan-2026 00:08:51 CET Restart Time: Tuesday, 25-Oct-2022 23:44:25 CEST Parent Server Config. Generation: 1167 Parent Server MPM Generation: 1166 Server uptime: 1165 days 1 hour 24 minutes 26 seconds Server load: 0.00 0.00 0.00 Total accesses: 11088496 - Total Traffic: 49.3 GB - Total Duration: 1262939218 CPU Usage: u1679.13 s3235.06 cu406497 cs36148.1 - .445% CPU load .11 requests/sec - 526 B/second - 4778 B/request - 113.896 ms/request 1 requests currently being processed, 5 idle workers W_____.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-116641643820/4/1365954W 0.10001523446580.00.016194.68 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /server-status HTTP/1.0 1-116641643840/4/1326667_ 0.092261493562160.00.016206.51 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /debug/default/view?panel=config HTTP/1.0 2-116641643810/5/1306058_ 0.331241476874750.00.015872.13 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /v2/_catalog HTTP/1.0 3-116641643830/5/1325983_ 0.130281482514710.00.016042.66 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-116641644380/3/1287792_ 0.075241453453460.00.015766.05 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /.vscode/sftp.json HTTP/1.0 5-116641643790/4/1152663_ 0.103261311984380.00.015450.62 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /about HTTP/1.0 6-1157-0/0/1289678. 0.00691731261458270180.00.005825.15 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /rh.php HTTP/1.0 7-1157-0/0/901465. 0.00691731241033962850.00.004077.24 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /ova.php HTTP/1.0 8-1157-0/0/393270. 0.0069173139483177310.00.002033.95 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /index.php/login HTTP/1.0 9-1157-0/0/290521. 0.0069173138359872400.00.001343.72 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /index.php/login HTTP/1.0 10-1156-0/0/88233. 0.0077812736109916320.00.00302.40 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /login HTTP/1.0 11-1044-0/0/8181. 0.00104585272424201940.00.0029.69 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /s/63e2837313e2631323e2538313/_/;/META-INF/maven/com.atlass 12-1037-0/0/351127. 0.001106332340407717070.00.001382.19 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /index.php/login HTTP/1.0 13-1037-0/0/406. 0.0011063323349986020.00.003.33 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /testing HTTP/1.0 14-1037-0/0/170. 0.00111249550159180.00.000.29 127.0.0.1http/1.1nextcloud.brixbrax.de:8081OPTIONS * HTTP/1.0 15-143-0/0/4. 0.008830859801710.00.000.00 127.0.0.1http/1.1nextcloud.brixbrax.de:8081OPTIONS * HTTP/1.0 16-143-0/0/162. 0.008830132440135330.00.000.25 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230204 17-143-0/0/162. 0.008830132433155730.00.000.25 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230212 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache/2.4.41 (Ubuntu) Server at nextcloud.brixbrax.de Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ef1f582cef1f582c532451c1
Apache Status Apache Server Status for nextcloud.brixbrax.de (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2022-06-14T13:30:55 Current Time: Tuesday, 30-Dec-2025 11:12:47 CET Restart Time: Tuesday, 25-Oct-2022 23:44:25 CEST Parent Server Config. Generation: 1163 Parent Server MPM Generation: 1162 Server uptime: 1161 days 12 hours 28 minutes 22 seconds Server load: 0.00 0.00 0.00 Total accesses: 11088407 - Total Traffic: 49.3 GB - Total Duration: 1262931140 CPU Usage: u1682.02 s3225.78 cu406485 cs36146.1 - .446% CPU load .11 requests/sec - 527 B/second - 4778 B/request - 113.897 ms/request 1 requests currently being processed, 5 idle workers _____W.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-116240452000/55/1365938_ 1.752241523431510.00.346194.62 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /v2/_catalog HTTP/1.0 1-116240452020/54/1326652_ 1.566271493552370.00.316206.45 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /.vscode/sftp.json HTTP/1.0 2-116240451990/55/1306042_ 1.620281476860200.00.325872.07 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-116240452010/55/1325967_ 1.873241482498430.00.326042.62 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /debug/default/view?panel=config HTTP/1.0 4-116240510350/54/1287784_ 1.634301453448750.00.345766.02 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /about HTTP/1.0 5-116240451980/54/1152645W 1.63001311964000.00.345450.56 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /server-status HTTP/1.0 6-1157-0/0/1289678. 0.00385967261458270180.00.005825.15 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /rh.php HTTP/1.0 7-1157-0/0/901465. 0.00385967241033962850.00.004077.24 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /ova.php HTTP/1.0 8-1157-0/0/393270. 0.0038596739483177310.00.002033.95 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /index.php/login HTTP/1.0 9-1157-0/0/290521. 0.0038596738359872400.00.001343.72 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /index.php/login HTTP/1.0 10-1156-0/0/88233. 0.0047236436109916320.00.00302.40 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /login HTTP/1.0 11-1044-0/0/8181. 0.00101527642424201940.00.0029.69 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /s/63e2837313e2631323e2538313/_/;/META-INF/maven/com.atlass 12-1037-0/0/351127. 0.001075755940407717070.00.001382.19 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /index.php/login HTTP/1.0 13-1037-0/0/406. 0.0010757559349986020.00.003.33 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /testing HTTP/1.0 14-1037-0/0/170. 0.00108191910159180.00.000.29 127.0.0.1http/1.1nextcloud.brixbrax.de:8081OPTIONS * HTTP/1.0 15-143-0/0/4. 0.008800283501710.00.000.00 127.0.0.1http/1.1nextcloud.brixbrax.de:8081OPTIONS * HTTP/1.0 16-143-0/0/162. 0.008799556140135330.00.000.25 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230204 17-143-0/0/162. 0.008799556133155730.00.000.25 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230212 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache/2.4.41 (Ubuntu) Server at nextcloud.brixbrax.de Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ef1f582cef1f582cc2fea704
Apache Status Apache Server Status for nextcloud.brixbrax.de (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2022-06-14T13:30:55 Current Time: Friday, 26-Dec-2025 22:06:40 CET Restart Time: Tuesday, 25-Oct-2022 23:44:25 CEST Parent Server Config. Generation: 1159 Parent Server MPM Generation: 1158 Server uptime: 1157 days 23 hours 22 minutes 15 seconds Server load: 0.07 0.03 0.00 Total accesses: 11087994 - Total Traffic: 49.3 GB - Total Duration: 1262901894 CPU Usage: u1668.81 s3214.79 cu406481 cs36144.8 - .447% CPU load .111 requests/sec - 529 B/second - 4778 B/request - 113.898 ms/request 1 requests currently being processed, 4 idle workers ___W._.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-115839605510/7/1365867_ 0.160271523383900.00.016194.25 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-115839605550/6/1326583_ 0.153271493506020.00.016206.10 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /about HTTP/1.0 2-115839605490/7/1305970_ 0.192231476807090.00.015871.70 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /debug/default/view?panel=config HTTP/1.0 3-115839605530/6/1325895W 0.26001482447500.00.026042.10 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /server-status HTTP/1.0 4-1157-0/0/1287726. 0.0079600281453409990.00.005765.67 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /xb.php HTTP/1.0 5-115839605500/7/1152574_ 0.371241311908300.00.015450.18 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /v2/_catalog HTTP/1.0 6-1157-0/0/1289678. 0.0079600261458270180.00.005825.15 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /rh.php HTTP/1.0 7-1157-0/0/901465. 0.0079600241033962850.00.004077.24 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /ova.php HTTP/1.0 8-1157-0/0/393270. 0.007960039483177310.00.002033.95 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /index.php/login HTTP/1.0 9-1157-0/0/290521. 0.007960038359872400.00.001343.72 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /index.php/login HTTP/1.0 10-1156-0/0/88233. 0.0016599636109916320.00.00302.40 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /login HTTP/1.0 11-1044-0/0/8181. 0.0098463962424201940.00.0029.69 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /s/63e2837313e2631323e2538313/_/;/META-INF/maven/com.atlass 12-1037-0/0/351127. 0.001045119240407717070.00.001382.19 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /index.php/login HTTP/1.0 13-1037-0/0/406. 0.0010451192349986020.00.003.33 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /testing HTTP/1.0 14-1037-0/0/170. 0.00105128240159180.00.000.29 127.0.0.1http/1.1nextcloud.brixbrax.de:8081OPTIONS * HTTP/1.0 15-143-0/0/4. 0.008769646801710.00.000.00 127.0.0.1http/1.1nextcloud.brixbrax.de:8081OPTIONS * HTTP/1.0 16-143-0/0/162. 0.008768919440135330.00.000.25 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230204 17-143-0/0/162. 0.008768919433155730.00.000.25 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230212 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache/2.4.41 (Ubuntu) Server at nextcloud.brixbrax.de Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ef1f582cef1f582cad243f63
Apache Status Apache Server Status for nextcloud.brixbrax.de (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2022-06-14T13:30:55 Current Time: Thursday, 25-Dec-2025 05:46:43 CET Restart Time: Tuesday, 25-Oct-2022 23:44:25 CEST Parent Server Config. Generation: 1158 Parent Server MPM Generation: 1157 Server uptime: 1156 days 7 hours 2 minutes 18 seconds Server load: 0.03 0.01 0.00 Total accesses: 11086795 - Total Traffic: 49.3 GB - Total Duration: 1262780985 CPU Usage: u1666.61 s3209.82 cu406449 cs36141 - .448% CPU load .111 requests/sec - 530 B/second - 4778 B/request - 113.9 ms/request 1 requests currently being processed, 5 idle workers W_____.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-115739350260/5/1365732W 0.13001523243370.00.016193.28 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /server-status HTTP/1.0 1-115739350280/5/1326450_ 0.123291493374400.00.016205.59 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /about HTTP/1.0 2-115739350230/6/1305837_ 0.391241476663670.00.025870.75 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /v2/_catalog HTTP/1.0 3-115739350270/5/1325762_ 0.126241482298490.00.016041.10 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /.vscode/sftp.json HTTP/1.0 4-115739401610/5/1287599_ 0.162251453276540.00.015763.20 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /debug/default/view?panel=config HTTP/1.0 5-115739350240/6/1152440_ 0.260261311776800.00.025449.77 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-1156-0/0/1289561. 0.0020799281458150560.00.005824.76 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /register HTTP/1.0 7-1156-0/0/901359. 0.0020799391033865430.00.004076.84 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /index.php/login HTTP/1.0 8-1156-0/0/393172. 0.002079931483077850.00.002033.07 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /wp-confiq.php HTTP/1.0 9-1156-0/0/290438. 0.002079937359809340.00.001342.93 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /index.php/login HTTP/1.0 10-1156-0/0/88233. 0.002079936109916320.00.00302.40 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /login HTTP/1.0 11-1044-0/0/8181. 0.0097011992424201940.00.0029.69 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /s/63e2837313e2631323e2538313/_/;/META-INF/maven/com.atlass 12-1037-0/0/351127. 0.001030599540407717070.00.001382.19 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /index.php/login HTTP/1.0 13-1037-0/0/406. 0.0010305995349986020.00.003.33 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /testing HTTP/1.0 14-1037-0/0/170. 0.00103676270159180.00.000.29 127.0.0.1http/1.1nextcloud.brixbrax.de:8081OPTIONS * HTTP/1.0 15-143-0/0/4. 0.008755127001710.00.000.00 127.0.0.1http/1.1nextcloud.brixbrax.de:8081OPTIONS * HTTP/1.0 16-143-0/0/162. 0.008754399740135330.00.000.25 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230204 17-143-0/0/162. 0.008754399733155730.00.000.25 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230212 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache/2.4.41 (Ubuntu) Server at nextcloud.brixbrax.de Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ef1f582cef1f582c0db530eb
Apache Status Apache Server Status for nextcloud.brixbrax.de (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2022-06-14T13:30:55 Current Time: Tuesday, 23-Dec-2025 04:50:54 CET Restart Time: Tuesday, 25-Oct-2022 23:44:25 CEST Parent Server Config. Generation: 1156 Parent Server MPM Generation: 1155 Server uptime: 1154 days 6 hours 6 minutes 29 seconds Server load: 0.00 0.00 0.00 Total accesses: 11084743 - Total Traffic: 49.3 GB - Total Duration: 1262601908 CPU Usage: u1663.65 s3203.89 cu406396 cs36134.5 - .449% CPU load .111 requests/sec - 531 B/second - 4777 B/request - 113.904 ms/request 1 requests currently being processed, 5 idle workers ____W_.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-115538755020/5/1365504_ 0.153281523059810.00.026192.38 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /about HTTP/1.0 1-115538757010/5/1326226_ 0.121281493180890.00.016203.96 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-115538754990/6/1305610_ 0.402251476465460.00.025869.79 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /v2/_catalog HTTP/1.0 3-115538755030/5/1325536_ 0.123251482096400.00.016037.23 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /debug/default/view?panel=config HTTP/1.0 4-115538755000/5/1287435W 0.24001453127500.00.015762.31 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /server-status HTTP/1.0 5-115538755010/5/1152211_ 0.136251311587760.00.015448.87 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /.vscode/sftp.json HTTP/1.0 6-1146-0/0/1289367. 0.00708651401457988000.00.005824.07 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /index.php/login HTTP/1.0 7-1146-0/0/901177. 0.00708651251033684380.00.004075.75 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /nc-data/nextcloud.log HTTP/1.0 8-1146-0/0/392990. 0.0070865139482914290.00.002031.77 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /index.php/login HTTP/1.0 9-1145-0/0/290305. 0.0079505228359685410.00.001340.06 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /zxz.php HTTP/1.0 10-1044-0/0/88170. 0.00952505023109872130.00.00302.25 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /config.json HTTP/1.0 11-1044-0/0/8181. 0.0095250502424201940.00.0029.69 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /s/63e2837313e2631323e2538313/_/;/META-INF/maven/com.atlass 12-1037-0/0/351127. 0.001012984640407717070.00.001382.19 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /index.php/login HTTP/1.0 13-1037-0/0/406. 0.0010129846349986020.00.003.33 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /testing HTTP/1.0 14-1037-0/0/170. 0.00101914780159180.00.000.29 127.0.0.1http/1.1nextcloud.brixbrax.de:8081OPTIONS * HTTP/1.0 15-143-0/0/4. 0.008737512101710.00.000.00 127.0.0.1http/1.1nextcloud.brixbrax.de:8081OPTIONS * HTTP/1.0 16-143-0/0/162. 0.008736784740135330.00.000.25 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230204 17-143-0/0/162. 0.008736784733155730.00.000.25 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230212 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache/2.4.41 (Ubuntu) Server at nextcloud.brixbrax.de Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ef1f582cef1f582ca4b1f720
Apache Status Apache Server Status for nextcloud.brixbrax.de (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2022-06-14T13:30:55 Current Time: Sunday, 21-Dec-2025 11:33:47 CET Restart Time: Tuesday, 25-Oct-2022 23:44:25 CEST Parent Server Config. Generation: 1154 Parent Server MPM Generation: 1153 Server uptime: 1152 days 12 hours 49 minutes 22 seconds Server load: 0.08 0.02 0.00 Total accesses: 11084169 - Total Traffic: 49.3 GB - Total Duration: 1262564473 CPU Usage: u1661.75 s3199.31 cu406379 cs36132.6 - .449% CPU load .111 requests/sec - 531 B/second - 4777 B/request - 113.907 ms/request 1 requests currently being processed, 5 idle workers _W____.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-115338311270/10/1365409_ 0.263281522991420.00.026191.58 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /about HTTP/1.0 1-115338376700/8/1326130W 0.23001493116130.00.026203.18 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /server-status HTTP/1.0 2-115338311240/11/1305513_ 0.541251476394680.00.055869.01 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /v2/_catalog HTTP/1.0 3-115338311280/10/1325441_ 0.302251482042680.00.026036.89 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /debug/default/view?panel=config HTTP/1.0 4-115338311250/11/1287339_ 0.390271453065380.00.025761.93 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-115338311260/10/1152116_ 0.295251311533170.00.025448.53 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /.vscode/sftp.json HTTP/1.0 6-1146-0/0/1289367. 0.00560024401457988000.00.005824.07 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /index.php/login HTTP/1.0 7-1146-0/0/901177. 0.00560024251033684380.00.004075.75 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /nc-data/nextcloud.log HTTP/1.0 8-1146-0/0/392990. 0.0056002439482914290.00.002031.77 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /index.php/login HTTP/1.0 9-1145-0/0/290305. 0.0064642528359685410.00.001340.06 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /zxz.php HTTP/1.0 10-1044-0/0/88170. 0.00937642323109872130.00.00302.25 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /config.json HTTP/1.0 11-1044-0/0/8181. 0.0093764232424201940.00.0029.69 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /s/63e2837313e2631323e2538313/_/;/META-INF/maven/com.atlass 12-1037-0/0/351127. 0.00998121940407717070.00.001382.19 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /index.php/login HTTP/1.0 13-1037-0/0/406. 0.009981219349986020.00.003.33 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /testing HTTP/1.0 14-1037-0/0/170. 0.00100428510159180.00.000.29 127.0.0.1http/1.1nextcloud.brixbrax.de:8081OPTIONS * HTTP/1.0 15-143-0/0/4. 0.008722649401710.00.000.00 127.0.0.1http/1.1nextcloud.brixbrax.de:8081OPTIONS * HTTP/1.0 16-143-0/0/162. 0.008721922040135330.00.000.25 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230204 17-143-0/0/162. 0.008721922033155730.00.000.25 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230212 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache/2.4.41 (Ubuntu) Server at nextcloud.brixbrax.de Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ef1f582cef1f582c51f59b2d
Apache Status Apache Server Status for nextcloud.brixbrax.de (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2022-06-14T13:30:55 Current Time: Thursday, 18-Dec-2025 19:25:30 CET Restart Time: Tuesday, 25-Oct-2022 23:44:25 CEST Parent Server Config. Generation: 1151 Parent Server MPM Generation: 1150 Server uptime: 1149 days 20 hours 41 minutes 5 seconds Server load: 0.04 0.02 0.00 Total accesses: 11083717 - Total Traffic: 49.3 GB - Total Duration: 1262534205 CPU Usage: u1657.83 s3192.05 cu406367 cs36130.5 - .45% CPU load .112 requests/sec - 532 B/second - 4777 B/request - 113.909 ms/request 1 requests currently being processed, 5 idle workers ___W__.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-115037581260/11/1365334_ 0.270271522944010.00.026191.20 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-115037587720/10/1326059_ 0.303261493071000.00.026202.76 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /about HTTP/1.0 2-115037581230/11/1305435_ 0.476241476333160.00.025868.60 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /.vscode/sftp.json HTTP/1.0 3-115037581270/10/1325365W 0.31001481993710.00.036036.47 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /server-status HTTP/1.0 4-115037581240/11/1287262_ 0.443251453011770.00.055761.52 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /debug/default/view?panel=config HTTP/1.0 5-115037581250/11/1152041_ 0.261251311487150.00.035448.14 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /v2/_catalog HTTP/1.0 6-1146-0/0/1289367. 0.00329127401457988000.00.005824.07 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /index.php/login HTTP/1.0 7-1146-0/0/901177. 0.00329127251033684380.00.004075.75 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /nc-data/nextcloud.log HTTP/1.0 8-1146-0/0/392990. 0.0032912739482914290.00.002031.77 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /index.php/login HTTP/1.0 9-1145-0/0/290305. 0.0041552828359685410.00.001340.06 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /zxz.php HTTP/1.0 10-1044-0/0/88170. 0.00914552623109872130.00.00302.25 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /config.json HTTP/1.0 11-1044-0/0/8181. 0.0091455262424201940.00.0029.69 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /s/63e2837313e2631323e2538313/_/;/META-INF/maven/com.atlass 12-1037-0/0/351127. 0.00975032240407717070.00.001382.19 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /index.php/login HTTP/1.0 13-1037-0/0/406. 0.009750322349986020.00.003.33 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /testing HTTP/1.0 14-1037-0/0/170. 0.0098119540159180.00.000.29 127.0.0.1http/1.1nextcloud.brixbrax.de:8081OPTIONS * HTTP/1.0 15-143-0/0/4. 0.008699559701710.00.000.00 127.0.0.1http/1.1nextcloud.brixbrax.de:8081OPTIONS * HTTP/1.0 16-143-0/0/162. 0.008698832340135330.00.000.25 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230204 17-143-0/0/162. 0.008698832333155730.00.000.25 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230212 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache/2.4.41 (Ubuntu) Server at nextcloud.brixbrax.de Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ef1f582cef1f582ca018696b
Apache Status Apache Server Status for nextcloud.brixbrax.de (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2022-06-14T13:30:55 Current Time: Tuesday, 16-Dec-2025 14:55:49 CET Restart Time: Tuesday, 25-Oct-2022 23:44:25 CEST Parent Server Config. Generation: 1149 Parent Server MPM Generation: 1148 Server uptime: 1147 days 16 hours 11 minutes 24 seconds Server load: 0.00 0.00 0.00 Total accesses: 11083562 - Total Traffic: 49.3 GB - Total Duration: 1262523259 CPU Usage: u1654.67 s3185.98 cu406362 cs36129.6 - .451% CPU load .112 requests/sec - 534 B/second - 4777 B/request - 113.91 ms/request 1 requests currently being processed, 5 idle workers __W___.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-114837105030/12/1365309_ 0.370261522928500.00.056191.13 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-114837146790/10/1326034_ 0.263301493053860.00.036202.67 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /about HTTP/1.0 2-114837105000/12/1305408W 0.51001476310850.00.025868.52 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /server-status HTTP/1.0 3-114837105040/12/1325341_ 0.271291481978200.00.026036.41 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /v2/_catalog HTTP/1.0 4-114837105010/12/1287235_ 0.355241452988060.00.055761.30 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /.vscode/sftp.json HTTP/1.0 5-114837105020/12/1152014_ 0.452241311471850.00.075448.07 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /debug/default/view?panel=config HTTP/1.0 6-1146-0/0/1289367. 0.00140146401457988000.00.005824.07 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /index.php/login HTTP/1.0 7-1146-0/0/901177. 0.00140146251033684380.00.004075.75 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /nc-data/nextcloud.log HTTP/1.0 8-1146-0/0/392990. 0.0014014639482914290.00.002031.77 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /index.php/login HTTP/1.0 9-1145-0/0/290305. 0.0022654728359685410.00.001340.06 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /zxz.php HTTP/1.0 10-1044-0/0/88170. 0.00895654523109872130.00.00302.25 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /config.json HTTP/1.0 11-1044-0/0/8181. 0.0089565452424201940.00.0029.69 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /s/63e2837313e2631323e2538313/_/;/META-INF/maven/com.atlass 12-1037-0/0/351127. 0.00956134140407717070.00.001382.19 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /index.php/login HTTP/1.0 13-1037-0/0/406. 0.009561341349986020.00.003.33 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /testing HTTP/1.0 14-1037-0/0/170. 0.0096229730159180.00.000.29 127.0.0.1http/1.1nextcloud.brixbrax.de:8081OPTIONS * HTTP/1.0 15-143-0/0/4. 0.008680661601710.00.000.00 127.0.0.1http/1.1nextcloud.brixbrax.de:8081OPTIONS * HTTP/1.0 16-143-0/0/162. 0.008679934240135330.00.000.25 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230204 17-143-0/0/162. 0.008679934233155730.00.000.25 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230212 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache/2.4.41 (Ubuntu) Server at nextcloud.brixbrax.de Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ef1f582cef1f582c373101da
Apache Status Apache Server Status for nextcloud.brixbrax.de (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2022-06-14T13:30:55 Current Time: Sunday, 14-Dec-2025 07:14:34 CET Restart Time: Tuesday, 25-Oct-2022 23:44:25 CEST Parent Server Config. Generation: 1147 Parent Server MPM Generation: 1146 Server uptime: 1145 days 8 hours 30 minutes 9 seconds Server load: 0.06 0.01 0.00 Total accesses: 11082858 - Total Traffic: 49.3 GB - Total Duration: 1262456870 CPU Usage: u1650.26 s3179.09 cu406344 cs36127.2 - .452% CPU load .112 requests/sec - 535 B/second - 4777 B/request - 113.911 ms/request 1 requests currently being processed, 5 idle workers _____W.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-114636623570/5/1365213_ 0.151271522835510.00.016188.56 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /v2/_catalog HTTP/1.0 1-114636630280/4/1325939_ 0.105271492966520.00.016201.93 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /.vscode/sftp.json HTTP/1.0 2-114636623540/6/1305311_ 0.350261476218560.00.015868.13 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-114636623580/5/1325245_ 0.233281481891730.00.026036.03 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /about HTTP/1.0 4-114636623550/5/1287137_ 0.142231452900460.00.015760.65 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /debug/default/view?panel=config HTTP/1.0 5-114636623560/5/1151917W 0.13001311375320.00.015447.59 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /server-status HTTP/1.0 6-1145-0/0/1289307. 0.0026072391457932580.00.005823.83 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /index.php/login HTTP/1.0 7-1145-0/0/901134. 0.0026072341033643970.00.004075.57 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /index.php/login HTTP/1.0 8-1145-0/0/392968. 0.002607238482889440.00.002031.68 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /index.php/login HTTP/1.0 9-1145-0/0/290305. 0.002607228359685410.00.001340.06 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /zxz.php HTTP/1.0 10-1044-0/0/88170. 0.00875607023109872130.00.00302.25 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /config.json HTTP/1.0 11-1044-0/0/8181. 0.0087560702424201940.00.0029.69 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /s/63e2837313e2631323e2538313/_/;/META-INF/maven/com.atlass 12-1037-0/0/351127. 0.00936086640407717070.00.001382.19 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /index.php/login HTTP/1.0 13-1037-0/0/406. 0.009360866349986020.00.003.33 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /testing HTTP/1.0 14-1037-0/0/170. 0.0094224980159180.00.000.29 127.0.0.1http/1.1nextcloud.brixbrax.de:8081OPTIONS * HTTP/1.0 15-143-0/0/4. 0.008660614101710.00.000.00 127.0.0.1http/1.1nextcloud.brixbrax.de:8081OPTIONS * HTTP/1.0 16-143-0/0/162. 0.008659886740135330.00.000.25 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230204 17-143-0/0/162. 0.008659886733155730.00.000.25 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230212 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache/2.4.41 (Ubuntu) Server at nextcloud.brixbrax.de Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ef1f582cef1f582c8d0287b3
Apache Status Apache Server Status for nextcloud.brixbrax.de (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2022-06-14T13:30:55 Current Time: Friday, 12-Dec-2025 21:30:45 CET Restart Time: Tuesday, 25-Oct-2022 23:44:25 CEST Parent Server Config. Generation: 1145 Parent Server MPM Generation: 1144 Server uptime: 1143 days 22 hours 46 minutes 20 seconds Server load: 0.00 0.00 0.00 Total accesses: 11081938 - Total Traffic: 49.3 GB - Total Duration: 1262371842 CPU Usage: u1651.62 s3175.13 cu406316 cs36123.5 - .453% CPU load .112 requests/sec - 535 B/second - 4776 B/request - 113.913 ms/request 1 requests currently being processed, 5 idle workers W_____.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-114436129190/25/1365105W 0.67001522733750.00.066187.79 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /server-status HTTP/1.0 1-114436152520/25/1325834_ 0.641281492875730.00.056201.65 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /v2/_catalog HTTP/1.0 2-114436129160/26/1305201_ 0.985341476113660.02.095865.73 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /.vscode/sftp.json HTTP/1.0 3-114436129200/26/1325137_ 0.832251481795940.00.096035.73 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /debug/default/view?panel=config HTTP/1.0 4-114436129170/28/1287028_ 0.923241452797110.00.075759.85 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /about HTTP/1.0 5-114436129180/27/1151807_ 0.750251311280030.00.145447.29 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-1138-0/0/1289226. 0.0050944001457846410.00.005823.16 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /dist/core-files_client.js?v=7df5b9a4-0 HTTP/1.0 7-1125-0/0/901065. 0.001632643291033574980.00.004075.01 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /favicon.ico HTTP/1.0 8-1050-0/0/392903. 0.008116244141482822050.00.002029.08 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /index.php/login HTTP/1.0 9-1050-0/0/290250. 0.008116244170359649570.00.001339.96 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /index.php/login HTTP/1.0 10-1044-0/0/88170. 0.00863464223109872130.00.00302.25 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /config.json HTTP/1.0 11-1044-0/0/8181. 0.0086346422424201940.00.0029.69 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /s/63e2837313e2631323e2538313/_/;/META-INF/maven/com.atlass 12-1037-0/0/351127. 0.00923943740407717070.00.001382.19 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /index.php/login HTTP/1.0 13-1037-0/0/406. 0.009239437349986020.00.003.33 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /testing HTTP/1.0 14-1037-0/0/170. 0.0093010690159180.00.000.29 127.0.0.1http/1.1nextcloud.brixbrax.de:8081OPTIONS * HTTP/1.0 15-143-0/0/4. 0.008648471301710.00.000.00 127.0.0.1http/1.1nextcloud.brixbrax.de:8081OPTIONS * HTTP/1.0 16-143-0/0/162. 0.008647743940135330.00.000.25 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230204 17-143-0/0/162. 0.008647743933155730.00.000.25 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230212 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache/2.4.41 (Ubuntu) Server at nextcloud.brixbrax.de Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ef1f582cef1f582ce989777a
Apache Status Apache Server Status for nextcloud.brixbrax.de (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2022-06-14T13:30:55 Current Time: Friday, 12-Dec-2025 19:39:35 CET Restart Time: Tuesday, 25-Oct-2022 23:44:25 CEST Parent Server Config. Generation: 1145 Parent Server MPM Generation: 1144 Server uptime: 1143 days 20 hours 55 minutes 10 seconds Server load: 0.00 0.00 0.00 Total accesses: 11081902 - Total Traffic: 49.3 GB - Total Duration: 1262370009 CPU Usage: u1650.71 s3174.83 cu406316 cs36123.5 - .453% CPU load .112 requests/sec - 535 B/second - 4776 B/request - 113.913 ms/request 1 requests currently being processed, 5 idle workers W_____.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-114436129190/19/1365099W 0.55001522731280.00.056187.78 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /server-status HTTP/1.0 1-114436152520/19/1325828_ 0.491241492872620.00.046201.64 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /v2/_catalog HTTP/1.0 2-114436129160/20/1305195_ 0.835241476110440.02.085865.72 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /.vscode/sftp.json HTTP/1.0 3-114436129200/20/1325131_ 0.692251481792960.00.086035.72 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /debug/default/view?panel=config HTTP/1.0 4-114436129170/22/1287022_ 0.773281452793840.00.065759.84 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /about HTTP/1.0 5-114436129180/21/1151801_ 0.590271311276730.00.135447.28 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-1138-0/0/1289226. 0.0050276901457846410.00.005823.16 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /dist/core-files_client.js?v=7df5b9a4-0 HTTP/1.0 7-1125-0/0/901065. 0.001625972291033574980.00.004075.01 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /favicon.ico HTTP/1.0 8-1050-0/0/392903. 0.008109573141482822050.00.002029.08 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /index.php/login HTTP/1.0 9-1050-0/0/290250. 0.008109573170359649570.00.001339.96 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /index.php/login HTTP/1.0 10-1044-0/0/88170. 0.00862797123109872130.00.00302.25 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /config.json HTTP/1.0 11-1044-0/0/8181. 0.0086279712424201940.00.0029.69 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /s/63e2837313e2631323e2538313/_/;/META-INF/maven/com.atlass 12-1037-0/0/351127. 0.00923276740407717070.00.001382.19 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /index.php/login HTTP/1.0 13-1037-0/0/406. 0.009232767349986020.00.003.33 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /testing HTTP/1.0 14-1037-0/0/170. 0.0092943990159180.00.000.29 127.0.0.1http/1.1nextcloud.brixbrax.de:8081OPTIONS * HTTP/1.0 15-143-0/0/4. 0.008647804201710.00.000.00 127.0.0.1http/1.1nextcloud.brixbrax.de:8081OPTIONS * HTTP/1.0 16-143-0/0/162. 0.008647076840135330.00.000.25 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230204 17-143-0/0/162. 0.008647076833155730.00.000.25 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230212 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache/2.4.41 (Ubuntu) Server at nextcloud.brixbrax.de Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ef1f582cef1f582c4d1da829
Apache Status Apache Server Status for nextcloud.brixbrax.de (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2022-06-14T13:30:55 Current Time: Wednesday, 03-Dec-2025 00:33:55 CET Restart Time: Tuesday, 25-Oct-2022 23:44:25 CEST Parent Server Config. Generation: 1136 Parent Server MPM Generation: 1135 Server uptime: 1134 days 1 hour 49 minutes 30 seconds Server load: 0.07 0.02 0.00 Total accesses: 11080282 - Total Traffic: 49.3 GB - Total Duration: 1262255575 CPU Usage: u1633.65 s3146.61 cu406272 cs36117.1 - .456% CPU load .113 requests/sec - 539 B/second - 4775 B/request - 113.919 ms/request 1 requests currently being processed, 4 idle workers _._.W__......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-113533949870/5/1364828_ 0.130291522528610.00.016181.84 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-1134-0/0/1325585. 0.002034301492700430.00.006196.02 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET / HTTP/1.0 2-113533949840/5/1304915_ 0.123271475906450.00.015860.61 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /about HTTP/1.0 3-1129-0/0/1324999. 0.0043403301481696510.00.006034.76 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /robots.txt HTTP/1.0 4-113533949850/5/1286744W 0.34001452617650.00.015758.86 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /server-status HTTP/1.0 5-113533949860/5/1151525_ 0.132261311078180.00.015441.55 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /debug/default/view?panel=config HTTP/1.0 6-113533949880/5/1289086_ 0.121271457752120.00.015822.02 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /v2/_catalog HTTP/1.0 7-1125-0/0/901065. 0.00779632291033574980.00.004075.01 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /favicon.ico HTTP/1.0 8-1050-0/0/392903. 0.007263233141482822050.00.002029.08 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /index.php/login HTTP/1.0 9-1050-0/0/290250. 0.007263233170359649570.00.001339.96 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /index.php/login HTTP/1.0 10-1044-0/0/88170. 0.00778163123109872130.00.00302.25 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /config.json HTTP/1.0 11-1044-0/0/8181. 0.0077816312424201940.00.0029.69 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /s/63e2837313e2631323e2538313/_/;/META-INF/maven/com.atlass 12-1037-0/0/351127. 0.00838642740407717070.00.001382.19 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /index.php/login HTTP/1.0 13-1037-0/0/406. 0.008386427349986020.00.003.33 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /testing HTTP/1.0 14-1037-0/0/170. 0.0084480590159180.00.000.29 127.0.0.1http/1.1nextcloud.brixbrax.de:8081OPTIONS * HTTP/1.0 15-143-0/0/4. 0.008563170201710.00.000.00 127.0.0.1http/1.1nextcloud.brixbrax.de:8081OPTIONS * HTTP/1.0 16-143-0/0/162. 0.008562442940135330.00.000.25 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230204 17-143-0/0/162. 0.008562442933155730.00.000.25 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230212 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache/2.4.41 (Ubuntu) Server at nextcloud.brixbrax.de Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ef1f582cef1f582ce0b610ad
Apache Status Apache Server Status for nextcloud.brixbrax.de (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2022-06-14T13:30:55 Current Time: Sunday, 30-Nov-2025 23:59:17 CET Restart Time: Tuesday, 25-Oct-2022 23:44:25 CEST Parent Server Config. Generation: 1133 Parent Server MPM Generation: 1132 Server uptime: 1132 days 1 hour 14 minutes 52 seconds Server load: 0.00 0.00 0.00 Total accesses: 11080147 - Total Traffic: 49.3 GB - Total Duration: 1262245207 CPU Usage: u1632.24 s3140.66 cu406266 cs36115.9 - .457% CPU load .113 requests/sec - 540 B/second - 4775 B/request - 113.92 ms/request 1 requests currently being processed, 5 idle workers ___.__W......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-113233392420/13/1364806_ 0.300241522513540.00.026181.77 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-113233425840/12/1325567_ 0.400231492688270.00.106195.97 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /about HTTP/1.0 2-113233392390/13/1304891_ 0.530261475881940.00.025860.53 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /debug/default/view?panel=config HTTP/1.0 3-1129-0/0/1324999. 0.0025915501481696510.00.006034.76 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /robots.txt HTTP/1.0 4-113233392400/12/1286720_ 0.300231452596550.00.025758.79 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /.vscode/sftp.json HTTP/1.0 5-113233392410/13/1151501_ 0.500231311059750.00.125441.46 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /v2/_catalog HTTP/1.0 6-113233392440/12/1289063W 0.39001457739710.00.095821.98 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /server-status HTTP/1.0 7-1125-0/0/901065. 0.00604755291033574980.00.004075.01 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /favicon.ico HTTP/1.0 8-1050-0/0/392903. 0.007088355141482822050.00.002029.08 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /index.php/login HTTP/1.0 9-1050-0/0/290250. 0.007088355170359649570.00.001339.96 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /index.php/login HTTP/1.0 10-1044-0/0/88170. 0.00760675323109872130.00.00302.25 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /config.json HTTP/1.0 11-1044-0/0/8181. 0.0076067532424201940.00.0029.69 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /s/63e2837313e2631323e2538313/_/;/META-INF/maven/com.atlass 12-1037-0/0/351127. 0.00821154940407717070.00.001382.19 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /index.php/login HTTP/1.0 13-1037-0/0/406. 0.008211549349986020.00.003.33 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /testing HTTP/1.0 14-1037-0/0/170. 0.0082731810159180.00.000.29 127.0.0.1http/1.1nextcloud.brixbrax.de:8081OPTIONS * HTTP/1.0 15-143-0/0/4. 0.008545682501710.00.000.00 127.0.0.1http/1.1nextcloud.brixbrax.de:8081OPTIONS * HTTP/1.0 16-143-0/0/162. 0.008544955140135330.00.000.25 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230204 17-143-0/0/162. 0.008544955133155730.00.000.25 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230212 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache/2.4.41 (Ubuntu) Server at nextcloud.brixbrax.de Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ef1f582cef1f582c443a9f65
Apache Status Apache Server Status for nextcloud.brixbrax.de (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2022-06-14T13:30:55 Current Time: Friday, 28-Nov-2025 19:11:12 CET Restart Time: Tuesday, 25-Oct-2022 23:44:25 CEST Parent Server Config. Generation: 1131 Parent Server MPM Generation: 1130 Server uptime: 1129 days 20 hours 26 minutes 47 seconds Server load: 0.00 0.00 0.00 Total accesses: 11079609 - Total Traffic: 49.3 GB - Total Duration: 1262208629 CPU Usage: u1630.31 s3134.35 cu406250 cs36113.8 - .458% CPU load .113 requests/sec - 541 B/second - 4775 B/request - 113.922 ms/request 1 requests currently being processed, 5 idle workers ___.__W......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-113032896170/20/1364716_ 0.792271522465230.00.046181.64 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /v2/_catalog HTTP/1.0 1-113033021420/8/1325479_ 0.191241492619480.00.016195.03 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-113032896140/19/1304800_ 0.764241475808180.00.055859.66 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /about HTTP/1.0 3-1129-0/0/1324999. 0.006907001481696510.00.006034.76 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /robots.txt HTTP/1.0 4-113032896150/20/1286630_ 0.753251452543380.00.045758.66 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /debug/default/view?panel=config HTTP/1.0 5-113032896160/20/1151411_ 0.755281311006660.00.045441.22 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /.vscode/sftp.json HTTP/1.0 6-113032896180/21/1288974W 0.59001457671050.00.035821.04 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /server-status HTTP/1.0 7-1125-0/0/901065. 0.00414669291033574980.00.004075.01 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /favicon.ico HTTP/1.0 8-1050-0/0/392903. 0.006898270141482822050.00.002029.08 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /index.php/login HTTP/1.0 9-1050-0/0/290250. 0.006898270170359649570.00.001339.96 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /index.php/login HTTP/1.0 10-1044-0/0/88170. 0.00741666823109872130.00.00302.25 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /config.json HTTP/1.0 11-1044-0/0/8181. 0.0074166682424201940.00.0029.69 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /s/63e2837313e2631323e2538313/_/;/META-INF/maven/com.atlass 12-1037-0/0/351127. 0.00802146440407717070.00.001382.19 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /index.php/login HTTP/1.0 13-1037-0/0/406. 0.008021464349986020.00.003.33 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /testing HTTP/1.0 14-1037-0/0/170. 0.0080830960159180.00.000.29 127.0.0.1http/1.1nextcloud.brixbrax.de:8081OPTIONS * HTTP/1.0 15-143-0/0/4. 0.008526673901710.00.000.00 127.0.0.1http/1.1nextcloud.brixbrax.de:8081OPTIONS * HTTP/1.0 16-143-0/0/162. 0.008525946640135330.00.000.25 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230204 17-143-0/0/162. 0.008525946633155730.00.000.25 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230212 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache/2.4.41 (Ubuntu) Server at nextcloud.brixbrax.de Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ef1f582cef1f582cfef20cfc
Apache Status Apache Server Status for nextcloud.brixbrax.de (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2022-06-14T13:30:55 Current Time: Wednesday, 26-Nov-2025 23:37:53 CET Restart Time: Tuesday, 25-Oct-2022 23:44:25 CEST Parent Server Config. Generation: 1129 Parent Server MPM Generation: 1128 Server uptime: 1128 days 53 minutes 27 seconds Server load: 0.10 0.03 0.01 Total accesses: 11078868 - Total Traffic: 49.3 GB - Total Duration: 1262152281 CPU Usage: u1628.04 s3129.24 cu406228 cs36110.8 - .459% CPU load .114 requests/sec - 542 B/second - 4774 B/request - 113.924 ms/request 1 requests currently being processed, 5 idle workers ___._W_......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-112832629400/23/1364596_ 0.721251522375010.00.066181.02 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /.vscode/sftp.json HTTP/1.0 1-112832713540/16/1325374_ 0.580231492540510.00.096194.53 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /v2/_catalog HTTP/1.0 2-112832629370/24/1304681_ 0.880261475717080.00.055859.13 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /debug/default/view?panel=config HTTP/1.0 3-1125-0/0/1324961. 0.00257870281481662770.00.006034.59 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET / HTTP/1.0 4-112832629380/24/1286511_ 0.650241452451620.00.055758.09 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-112832629390/23/1151291W 0.75001310914600.00.105438.67 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /server-status HTTP/1.0 6-112832629410/23/1288854_ 0.751251457585420.00.105820.50 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /about HTTP/1.0 7-1125-0/0/901065. 0.00257870291033574980.00.004075.01 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /favicon.ico HTTP/1.0 8-1050-0/0/392903. 0.006741471141482822050.00.002029.08 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /index.php/login HTTP/1.0 9-1050-0/0/290250. 0.006741471170359649570.00.001339.96 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /index.php/login HTTP/1.0 10-1044-0/0/88170. 0.00725986923109872130.00.00302.25 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /config.json HTTP/1.0 11-1044-0/0/8181. 0.0072598692424201940.00.0029.69 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /s/63e2837313e2631323e2538313/_/;/META-INF/maven/com.atlass 12-1037-0/0/351127. 0.00786466540407717070.00.001382.19 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /index.php/login HTTP/1.0 13-1037-0/0/406. 0.007864665349986020.00.003.33 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /testing HTTP/1.0 14-1037-0/0/170. 0.0079262970159180.00.000.29 127.0.0.1http/1.1nextcloud.brixbrax.de:8081OPTIONS * HTTP/1.0 15-143-0/0/4. 0.008510994001710.00.000.00 127.0.0.1http/1.1nextcloud.brixbrax.de:8081OPTIONS * HTTP/1.0 16-143-0/0/162. 0.008510266640135330.00.000.25 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230204 17-143-0/0/162. 0.008510266633155730.00.000.25 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230212 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache/2.4.41 (Ubuntu) Server at nextcloud.brixbrax.de Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ef1f582cef1f582cc3e7507d
Apache Status Apache Server Status for nextcloud.brixbrax.de (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2022-06-14T13:30:55 Current Time: Sunday, 23-Nov-2025 08:27:15 CET Restart Time: Tuesday, 25-Oct-2022 23:44:25 CEST Parent Server Config. Generation: 1126 Parent Server MPM Generation: 1125 Server uptime: 1124 days 9 hours 42 minutes 50 seconds Server load: 0.02 0.02 0.00 Total accesses: 11078317 - Total Traffic: 49.3 GB - Total Duration: 1262114257 CPU Usage: u1630.07 s3119.57 cu406206 cs36107.7 - .46% CPU load .114 requests/sec - 544 B/second - 4774 B/request - 113.927 ms/request 1 requests currently being processed, 7 idle workers _______W........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-112532046020/56/1364517_ 1.620241522321190.00.186178.70 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-112532082150/55/1325305_ 1.672241492495740.00.246194.23 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /.vscode/sftp.json HTTP/1.0 2-112532045990/56/1304600_ 1.881281475652530.02.245858.76 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /debug/default/view?panel=config HTTP/1.0 3-112532117190/40/1324919_ 1.172241481637950.00.156034.40 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /actuator/env HTTP/1.0 4-112532046000/56/1286430_ 1.902241452398130.00.225757.65 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /server HTTP/1.0 5-112532046010/56/1151212_ 1.810241310858000.00.315438.21 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /v2/_catalog HTTP/1.0 6-112532046030/55/1288776_ 1.701261457531060.00.235820.03 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /about HTTP/1.0 7-112532121260/18/901023W 0.53001033547150.00.074074.69 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /server-status HTTP/1.0 8-1050-0/0/392903. 0.006427633141482822050.00.002029.08 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /index.php/login HTTP/1.0 9-1050-0/0/290250. 0.006427633170359649570.00.001339.96 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /index.php/login HTTP/1.0 10-1044-0/0/88170. 0.00694603123109872130.00.00302.25 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /config.json HTTP/1.0 11-1044-0/0/8181. 0.0069460312424201940.00.0029.69 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /s/63e2837313e2631323e2538313/_/;/META-INF/maven/com.atlass 12-1037-0/0/351127. 0.00755082740407717070.00.001382.19 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /index.php/login HTTP/1.0 13-1037-0/0/406. 0.007550827349986020.00.003.33 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /testing HTTP/1.0 14-1037-0/0/170. 0.0076124590159180.00.000.29 127.0.0.1http/1.1nextcloud.brixbrax.de:8081OPTIONS * HTTP/1.0 15-143-0/0/4. 0.008479610201710.00.000.00 127.0.0.1http/1.1nextcloud.brixbrax.de:8081OPTIONS * HTTP/1.0 16-143-0/0/162. 0.008478882840135330.00.000.25 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230204 17-143-0/0/162. 0.008478882833155730.00.000.25 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230212 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache/2.4.41 (Ubuntu) Server at nextcloud.brixbrax.de Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ef1f582cef1f582ccfde4849
Apache Status Apache Server Status for nextcloud.brixbrax.de (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2022-06-14T13:30:55 Current Time: Friday, 21-Nov-2025 15:14:49 CET Restart Time: Tuesday, 25-Oct-2022 23:44:25 CEST Parent Server Config. Generation: 1124 Parent Server MPM Generation: 1123 Server uptime: 1122 days 16 hours 30 minutes 24 seconds Server load: 0.00 0.00 0.00 Total accesses: 11077537 - Total Traffic: 49.3 GB - Total Duration: 1262053053 CPU Usage: u1618.06 s3113.31 cu406193 cs36105.9 - .461% CPU load .114 requests/sec - 545 B/second - 4774 B/request - 113.929 ms/request 1 requests currently being processed, 5 idle workers W__.___......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-112331560210/6/1364396W 0.29001522239650.00.026178.40 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /server-status HTTP/1.0 1-112331635120/4/1325186_ 0.112281492391930.00.016193.28 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /.vscode/sftp.json HTTP/1.0 2-112331560180/7/1304479_ 0.381281475559900.00.015856.21 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /debug/default/view?panel=config HTTP/1.0 3-1119-0/0/1324879. 0.00314081281481605010.00.006034.25 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /.git/packed-refs HTTP/1.0 4-112331560190/7/1286309_ 0.220261452307650.00.025757.32 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /v2/_catalog HTTP/1.0 5-112331560200/7/1151092_ 0.240261310760770.00.025437.22 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-112331560220/6/1288656_ 0.191311457433210.00.025819.33 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /about HTTP/1.0 7-1088-0/0/901005. 0.002996081231033531590.00.004074.63 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /index.php/login/wp2/wp-includes/wlwmanifest.xml HTTP/1.0 8-1050-0/0/392903. 0.006279287141482822050.00.002029.08 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /index.php/login HTTP/1.0 9-1050-0/0/290250. 0.006279287170359649570.00.001339.96 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /index.php/login HTTP/1.0 10-1044-0/0/88170. 0.00679768523109872130.00.00302.25 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /config.json HTTP/1.0 11-1044-0/0/8181. 0.0067976852424201940.00.0029.69 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /s/63e2837313e2631323e2538313/_/;/META-INF/maven/com.atlass 12-1037-0/0/351127. 0.00740248140407717070.00.001382.19 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /index.php/login HTTP/1.0 13-1037-0/0/406. 0.007402481349986020.00.003.33 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /testing HTTP/1.0 14-1037-0/0/170. 0.0074641130159180.00.000.29 127.0.0.1http/1.1nextcloud.brixbrax.de:8081OPTIONS * HTTP/1.0 15-143-0/0/4. 0.008464775601710.00.000.00 127.0.0.1http/1.1nextcloud.brixbrax.de:8081OPTIONS * HTTP/1.0 16-143-0/0/162. 0.008464048240135330.00.000.25 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230204 17-143-0/0/162. 0.008464048233155730.00.000.25 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230212 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache/2.4.41 (Ubuntu) Server at nextcloud.brixbrax.de Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ef1f582cef1f582cd8067987
Apache Status Apache Server Status for nextcloud.brixbrax.de (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2022-06-14T13:30:55 Current Time: Sunday, 16-Nov-2025 17:08:22 CET Restart Time: Tuesday, 25-Oct-2022 23:44:25 CEST Parent Server Config. Generation: 1119 Parent Server MPM Generation: 1118 Server uptime: 1117 days 18 hours 23 minutes 57 seconds Server load: 0.08 0.05 0.00 Total accesses: 11076841 - Total Traffic: 49.2 GB - Total Duration: 1262005877 CPU Usage: u1611.71 s3099.27 cu406173 cs36102.8 - .463% CPU load .115 requests/sec - 547 B/second - 4773 B/request - 113.932 ms/request 1 requests currently being processed, 4 idle workers _._.W__......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-111830479240/14/1364278_ 0.340241522171900.00.026178.17 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /v2/_catalog HTTP/1.0 1-1117-0/0/1325090. 0.0061702341492325430.00.006192.55 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /index.php/login/site/wp-includes/wlwmanifest.xml HTTP/1.0 2-111830479200/14/1304358_ 0.580241475480060.00.025855.93 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /about HTTP/1.0 3-1100-0/0/1324874. 0.001530502341481602030.00.006034.24 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /index.php/login HTTP/1.0 4-111830479210/13/1286190W 0.35001452225570.00.035754.82 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /server-status HTTP/1.0 5-111830479230/14/1150972_ 0.490281310666870.00.035434.44 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /debug/default/view?panel=config HTTP/1.0 6-111830479250/14/1288539_ 0.320271457354490.00.035818.57 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-1088-0/0/901005. 0.002570894231033531590.00.004074.63 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /index.php/login/wp2/wp-includes/wlwmanifest.xml HTTP/1.0 8-1050-0/0/392903. 0.005854101141482822050.00.002029.08 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /index.php/login HTTP/1.0 9-1050-0/0/290250. 0.005854101170359649570.00.001339.96 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /index.php/login HTTP/1.0 10-1044-0/0/88170. 0.00637249923109872130.00.00302.25 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /config.json HTTP/1.0 11-1044-0/0/8181. 0.0063724992424201940.00.0029.69 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /s/63e2837313e2631323e2538313/_/;/META-INF/maven/com.atlass 12-1037-0/0/351127. 0.00697729440407717070.00.001382.19 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /index.php/login HTTP/1.0 13-1037-0/0/406. 0.006977294349986020.00.003.33 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /testing HTTP/1.0 14-1037-0/0/170. 0.0070389260159180.00.000.29 127.0.0.1http/1.1nextcloud.brixbrax.de:8081OPTIONS * HTTP/1.0 15-143-0/0/4. 0.008422257001710.00.000.00 127.0.0.1http/1.1nextcloud.brixbrax.de:8081OPTIONS * HTTP/1.0 16-143-0/0/162. 0.008421529640135330.00.000.25 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230204 17-143-0/0/162. 0.008421529633155730.00.000.25 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230212 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache/2.4.41 (Ubuntu) Server at nextcloud.brixbrax.de Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ef1f582cef1f582cc276065b
Apache Status Apache Server Status for nextcloud.brixbrax.de (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2022-06-14T13:30:55 Current Time: Sunday, 16-Nov-2025 16:22:54 CET Restart Time: Tuesday, 25-Oct-2022 23:44:25 CEST Parent Server Config. Generation: 1119 Parent Server MPM Generation: 1118 Server uptime: 1117 days 17 hours 38 minutes 28 seconds Server load: 0.01 0.03 0.00 Total accesses: 11076801 - Total Traffic: 49.2 GB - Total Duration: 1262003855 CPU Usage: u1610.78 s3099.11 cu406173 cs36102.8 - .463% CPU load .115 requests/sec - 547 B/second - 4773 B/request - 113.932 ms/request 1 requests currently being processed, 4 idle workers _._.__W......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-111830479240/6/1364270_ 0.150251522167960.00.016178.16 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /v2/_catalog HTTP/1.0 1-1117-0/0/1325090. 0.0058973341492325430.00.006192.55 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /index.php/login/site/wp-includes/wlwmanifest.xml HTTP/1.0 2-111830479200/6/1304350_ 0.391241475476040.00.015855.92 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /about HTTP/1.0 3-1100-0/0/1324874. 0.001527773341481602030.00.006034.24 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /index.php/login HTTP/1.0 4-111830479210/6/1286183_ 0.180231452221900.00.015754.81 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-111830479230/6/1150964_ 0.280231310662360.00.025434.43 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /debug/default/view?panel=config HTTP/1.0 6-111830479250/5/1288530W 0.13001457350420.00.015818.56 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /server-status HTTP/1.0 7-1088-0/0/901005. 0.002568165231033531590.00.004074.63 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /index.php/login/wp2/wp-includes/wlwmanifest.xml HTTP/1.0 8-1050-0/0/392903. 0.005851372141482822050.00.002029.08 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /index.php/login HTTP/1.0 9-1050-0/0/290250. 0.005851372170359649570.00.001339.96 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /index.php/login HTTP/1.0 10-1044-0/0/88170. 0.00636977023109872130.00.00302.25 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /config.json HTTP/1.0 11-1044-0/0/8181. 0.0063697702424201940.00.0029.69 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /s/63e2837313e2631323e2538313/_/;/META-INF/maven/com.atlass 12-1037-0/0/351127. 0.00697456540407717070.00.001382.19 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /index.php/login HTTP/1.0 13-1037-0/0/406. 0.006974565349986020.00.003.33 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /testing HTTP/1.0 14-1037-0/0/170. 0.0070361980159180.00.000.29 127.0.0.1http/1.1nextcloud.brixbrax.de:8081OPTIONS * HTTP/1.0 15-143-0/0/4. 0.008421984101710.00.000.00 127.0.0.1http/1.1nextcloud.brixbrax.de:8081OPTIONS * HTTP/1.0 16-143-0/0/162. 0.008421256740135330.00.000.25 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230204 17-143-0/0/162. 0.008421256733155730.00.000.25 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230212 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache/2.4.41 (Ubuntu) Server at nextcloud.brixbrax.de Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ef1f582cef1f582c49cfed61
Apache Status Apache Server Status for nextcloud.brixbrax.de (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2022-06-14T13:30:55 Current Time: Friday, 14-Nov-2025 17:51:34 CET Restart Time: Tuesday, 25-Oct-2022 23:44:25 CEST Parent Server Config. Generation: 1117 Parent Server MPM Generation: 1116 Server uptime: 1115 days 19 hours 7 minutes 9 seconds Server load: 0.00 0.00 0.00 Total accesses: 11076620 - Total Traffic: 49.2 GB - Total Duration: 1261991518 CPU Usage: u1616.47 s3094.92 cu406159 cs36100.9 - .464% CPU load .115 requests/sec - 548 B/second - 4773 B/request - 113.933 ms/request 1 requests currently being processed, 5 idle workers W__.___......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-111630185220/61/1364237W 1.95001522146010.00.566178.02 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /server-status HTTP/1.0 1-111630257380/46/1325071_ 1.550261492312130.00.496192.45 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /v2/_catalog HTTP/1.0 2-111630185190/62/1304317_ 1.812241475452390.00.145855.84 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /.vscode/sftp.json HTTP/1.0 3-1100-0/0/1324874. 0.001360293341481602030.00.006034.24 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /index.php/login HTTP/1.0 4-111630185200/62/1286150_ 2.071241452196310.00.595754.67 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /about HTTP/1.0 5-111630185210/62/1150932_ 1.611231310640190.00.145434.34 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /debug/default/view?panel=config HTTP/1.0 6-111630185230/62/1288499_ 1.630241457333710.00.155818.49 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-1088-0/0/901005. 0.002400686231033531590.00.004074.63 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /index.php/login/wp2/wp-includes/wlwmanifest.xml HTTP/1.0 8-1050-0/0/392903. 0.005683892141482822050.00.002029.08 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /index.php/login HTTP/1.0 9-1050-0/0/290250. 0.005683892170359649570.00.001339.96 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /index.php/login HTTP/1.0 10-1044-0/0/88170. 0.00620229023109872130.00.00302.25 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /config.json HTTP/1.0 11-1044-0/0/8181. 0.0062022902424201940.00.0029.69 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /s/63e2837313e2631323e2538313/_/;/META-INF/maven/com.atlass 12-1037-0/0/351127. 0.00680708640407717070.00.001382.19 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /index.php/login HTTP/1.0 13-1037-0/0/406. 0.006807086349986020.00.003.33 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /testing HTTP/1.0 14-1037-0/0/170. 0.0068687180159180.00.000.29 127.0.0.1http/1.1nextcloud.brixbrax.de:8081OPTIONS * HTTP/1.0 15-143-0/0/4. 0.008405236101710.00.000.00 127.0.0.1http/1.1nextcloud.brixbrax.de:8081OPTIONS * HTTP/1.0 16-143-0/0/162. 0.008404508740135330.00.000.25 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230204 17-143-0/0/162. 0.008404508733155730.00.000.25 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230212 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache/2.4.41 (Ubuntu) Server at nextcloud.brixbrax.de Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ef1f582cef1f582cb85189d8
Apache Status Apache Server Status for nextcloud.brixbrax.de (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2022-06-14T13:30:55 Current Time: Wednesday, 12-Nov-2025 18:43:49 CET Restart Time: Tuesday, 25-Oct-2022 23:44:25 CEST Parent Server Config. Generation: 1115 Parent Server MPM Generation: 1114 Server uptime: 1113 days 19 hours 59 minutes 24 seconds Server load: 0.02 0.03 0.00 Total accesses: 11076154 - Total Traffic: 49.2 GB - Total Duration: 1261958998 CPU Usage: u1620.78 s3089.87 cu406140 cs36098.5 - .464% CPU load .115 requests/sec - 549 B/second - 4773 B/request - 113.935 ms/request 1 requests currently being processed, 5 idle workers W__.___......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-111429665740/106/1364156W 2.77001522087460.00.396177.35 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /server-status HTTP/1.0 1-111429684120/105/1325015_ 2.730231492263850.00.386189.90 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /v2/_catalog HTTP/1.0 2-111429665710/107/1304232_ 3.000221475396940.00.385855.58 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /about HTTP/1.0 3-1100-0/0/1324874. 0.001190628341481602030.00.006034.24 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /index.php/login HTTP/1.0 4-111429665720/107/1286069_ 3.310221452130210.00.935754.02 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /debug/default/view?panel=config HTTP/1.0 5-111429665730/107/1150851_ 3.210231310592830.00.915434.15 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-111429665750/106/1288417_ 3.190231457284240.00.915818.28 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /.vscode/sftp.json HTTP/1.0 7-1088-0/0/901005. 0.002231021231033531590.00.004074.63 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /index.php/login/wp2/wp-includes/wlwmanifest.xml HTTP/1.0 8-1050-0/0/392903. 0.005514227141482822050.00.002029.08 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /index.php/login HTTP/1.0 9-1050-0/0/290250. 0.005514227170359649570.00.001339.96 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /index.php/login HTTP/1.0 10-1044-0/0/88170. 0.00603262623109872130.00.00302.25 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /config.json HTTP/1.0 11-1044-0/0/8181. 0.0060326262424201940.00.0029.69 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /s/63e2837313e2631323e2538313/_/;/META-INF/maven/com.atlass 12-1037-0/0/351127. 0.00663742140407717070.00.001382.19 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /index.php/login HTTP/1.0 13-1037-0/0/406. 0.006637421349986020.00.003.33 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /testing HTTP/1.0 14-1037-0/0/170. 0.0066990530159180.00.000.29 127.0.0.1http/1.1nextcloud.brixbrax.de:8081OPTIONS * HTTP/1.0 15-143-0/0/4. 0.008388269701710.00.000.00 127.0.0.1http/1.1nextcloud.brixbrax.de:8081OPTIONS * HTTP/1.0 16-143-0/0/162. 0.008387542340135330.00.000.25 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230204 17-143-0/0/162. 0.008387542333155730.00.000.25 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230212 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache/2.4.41 (Ubuntu) Server at nextcloud.brixbrax.de Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ef1f582cef1f582c2b7b0f7a
Apache Status Apache Server Status for nextcloud.brixbrax.de (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2022-06-14T13:30:55 Current Time: Monday, 10-Nov-2025 22:19:16 CET Restart Time: Tuesday, 25-Oct-2022 23:44:25 CEST Parent Server Config. Generation: 1113 Parent Server MPM Generation: 1112 Server uptime: 1111 days 23 hours 34 minutes 51 seconds Server load: 0.00 0.00 0.00 Total accesses: 11075496 - Total Traffic: 49.2 GB - Total Duration: 1261916772 CPU Usage: u1607.31 s3083.7 cu406133 cs36097.4 - .465% CPU load .115 requests/sec - 550 B/second - 4773 B/request - 113.938 ms/request 1 requests currently being processed, 5 idle workers __W.___......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-111229267830/36/1364046_ 0.880241522025170.00.056176.95 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /debug/default/view?panel=config HTTP/1.0 1-111229423120/34/1324908_ 1.061241492203770.00.336189.52 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /about HTTP/1.0 2-111229267800/36/1304121W 1.23001475328050.00.365855.17 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /server-status HTTP/1.0 3-1100-0/0/1324874. 0.001030755341481602030.00.006034.24 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /index.php/login HTTP/1.0 4-111229267810/37/1285959_ 1.110231452048970.00.055753.09 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-111229267820/36/1150740_ 0.881291310518000.00.055433.24 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /.vscode/sftp.json HTTP/1.0 6-111229267840/36/1288308_ 1.120231457209320.00.345817.36 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /v2/_catalog HTTP/1.0 7-1088-0/0/901005. 0.002071148231033531590.00.004074.63 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /index.php/login/wp2/wp-includes/wlwmanifest.xml HTTP/1.0 8-1050-0/0/392903. 0.005354354141482822050.00.002029.08 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /index.php/login HTTP/1.0 9-1050-0/0/290250. 0.005354354170359649570.00.001339.96 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /index.php/login HTTP/1.0 10-1044-0/0/88170. 0.00587275223109872130.00.00302.25 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /config.json HTTP/1.0 11-1044-0/0/8181. 0.0058727522424201940.00.0029.69 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /s/63e2837313e2631323e2538313/_/;/META-INF/maven/com.atlass 12-1037-0/0/351127. 0.00647754840407717070.00.001382.19 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /index.php/login HTTP/1.0 13-1037-0/0/406. 0.006477548349986020.00.003.33 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /testing HTTP/1.0 14-1037-0/0/170. 0.0065391800159180.00.000.29 127.0.0.1http/1.1nextcloud.brixbrax.de:8081OPTIONS * HTTP/1.0 15-143-0/0/4. 0.008372282301710.00.000.00 127.0.0.1http/1.1nextcloud.brixbrax.de:8081OPTIONS * HTTP/1.0 16-143-0/0/162. 0.008371554940135330.00.000.25 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230204 17-143-0/0/162. 0.008371554933155730.00.000.25 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230212 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache/2.4.41 (Ubuntu) Server at nextcloud.brixbrax.de Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ef1f582cef1f582cf90ef23b
Apache Status Apache Server Status for nextcloud.brixbrax.de (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2022-06-14T13:30:55 Current Time: Saturday, 08-Nov-2025 17:42:18 CET Restart Time: Tuesday, 25-Oct-2022 23:44:25 CEST Parent Server Config. Generation: 1111 Parent Server MPM Generation: 1110 Server uptime: 1109 days 18 hours 57 minutes 53 seconds Server load: 0.00 0.00 0.00 Total accesses: 11075260 - Total Traffic: 49.2 GB - Total Duration: 1261901437 CPU Usage: u1606.78 s3078.02 cu406124 cs36096.3 - .466% CPU load .116 requests/sec - 551 B/second - 4773 B/request - 113.939 ms/request 1 requests currently being processed, 5 idle workers _W_.___......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-111028824000/53/1364007_ 1.351241522005530.00.106176.89 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /debug/default/view?panel=config HTTP/1.0 1-111028943990/46/1324871W 1.50001492178670.00.496189.17 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /server-status HTTP/1.0 2-111028823970/54/1304082_ 1.400261475294460.00.095854.80 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-1100-0/0/1324874. 0.00841337341481602030.00.006034.24 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /index.php/login HTTP/1.0 4-111028823980/53/1285918_ 1.541301452021610.00.115753.02 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /.vscode/sftp.json HTTP/1.0 5-111028823990/53/1150700_ 1.691251310497100.00.535433.18 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /about HTTP/1.0 6-111028824010/53/1288268_ 1.700231457182540.00.535817.01 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /v2/_catalog HTTP/1.0 7-1088-0/0/901005. 0.001881730231033531590.00.004074.63 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /index.php/login/wp2/wp-includes/wlwmanifest.xml HTTP/1.0 8-1050-0/0/392903. 0.005164936141482822050.00.002029.08 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /index.php/login HTTP/1.0 9-1050-0/0/290250. 0.005164936170359649570.00.001339.96 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /index.php/login HTTP/1.0 10-1044-0/0/88170. 0.00568333423109872130.00.00302.25 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /config.json HTTP/1.0 11-1044-0/0/8181. 0.0056833342424201940.00.0029.69 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /s/63e2837313e2631323e2538313/_/;/META-INF/maven/com.atlass 12-1037-0/0/351127. 0.00628813040407717070.00.001382.19 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /index.php/login HTTP/1.0 13-1037-0/0/406. 0.006288130349986020.00.003.33 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /testing HTTP/1.0 14-1037-0/0/170. 0.0063497620159180.00.000.29 127.0.0.1http/1.1nextcloud.brixbrax.de:8081OPTIONS * HTTP/1.0 15-143-0/0/4. 0.008353340501710.00.000.00 127.0.0.1http/1.1nextcloud.brixbrax.de:8081OPTIONS * HTTP/1.0 16-143-0/0/162. 0.008352613240135330.00.000.25 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230204 17-143-0/0/162. 0.008352613233155730.00.000.25 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230212 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache/2.4.41 (Ubuntu) Server at nextcloud.brixbrax.de Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ef1f582cef1f582c72c8dd29
Apache Status Apache Server Status for nextcloud.brixbrax.de (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2022-06-14T13:30:55 Current Time: Wednesday, 01-May-2024 03:48:25 CEST Restart Time: Tuesday, 25-Oct-2022 23:44:25 CEST Parent Server Config. Generation: 555 Parent Server MPM Generation: 554 Server uptime: 553 days 4 hours 4 minutes Server load: 0.00 0.00 0.00 Total accesses: 11041032 - Total Traffic: 48.5 GB - Total Duration: 1258012207 CPU Usage: u789.58 s1537.02 cu404756 cs35829.4 - .927% CPU load .231 requests/sec - 1090 B/second - 4720 B/request - 113.94 ms/request 1 requests currently being processed, 5 idle workers W_..____........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-55431707120/1/1358591W 0.03001516480020.00.006002.39 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /server-status HTTP/1.0 1-55431750030/1/1320538_ 0.050531487855650.00.006118.37 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-338-0/0/1298335. 0.0018589701321467962860.00.005767.54 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /config.json HTTP/1.0 3-320-0/0/1321286. 0.002019527701477609890.00.005963.51 127.0.0.1http/1.1nextcloud.brixbrax.de:8081OPTIONS * HTTP/1.0 4-55431707100/2/1282261_ 0.300291448568930.00.005710.53 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /debug/default/view?panel=config HTTP/1.0 5-55431707130/1/1147343_ 0.051521307155480.00.005383.82 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /.vscode/sftp.json HTTP/1.0 6-55431707110/2/1285773_ 0.070391454480700.00.005790.44 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /v2/_catalog HTTP/1.0 7-55431707140/1/900559_ 0.061641032386710.00.004005.94 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /about HTTP/1.0 8-320-0/0/390661. 0.002014489935479966490.00.001985.37 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230104 9-320-0/0/288115. 0.002014489936356956830.00.001287.52 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20221231 10-320-0/0/87529. 0.002014489937108672290.00.00278.79 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230101 11-320-0/0/8139. 0.00201448993924080630.00.0029.16 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230103 12-277-0/0/351064. 0.002386010050407611830.00.001379.83 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230728 13-198-0/0/347. 0.003070981109908400.00.003.07 127.0.0.1http/1.1nextcloud.brixbrax.de:8081OPTIONS * HTTP/1.0 14-143-0/0/163. 0.003543409944132530.00.000.25 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230128 15-143-0/0/4. 0.003544137301710.00.000.00 127.0.0.1http/1.1nextcloud.brixbrax.de:8081OPTIONS * HTTP/1.0 16-143-0/0/162. 0.003543409940135330.00.000.25 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230204 17-143-0/0/162. 0.003543409933155730.00.000.25 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230212 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache/2.4.41 (Ubuntu) Server at nextcloud.brixbrax.de Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ef1f582cef1f582c78481f05
Apache Status Apache Server Status for nextcloud.brixbrax.de (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2022-06-14T13:30:55 Current Time: Sunday, 28-Apr-2024 21:35:47 CEST Restart Time: Tuesday, 25-Oct-2022 23:44:25 CEST Parent Server Config. Generation: 552 Parent Server MPM Generation: 551 Server uptime: 550 days 21 hours 51 minutes 22 seconds Server load: 0.01 0.02 0.00 Total accesses: 11041004 - Total Traffic: 48.5 GB - Total Duration: 1258007911 CPU Usage: u786.3 s1530.75 cu404754 cs35828.5 - .93% CPU load .232 requests/sec - 1095 B/second - 4720 B/request - 113.94 ms/request 1 requests currently being processed, 5 idle workers __.._W__........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-55131011080/2/1358587_ 0.070371516475160.00.006002.37 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-55131225460/0/1320535_ 0.001511487852760.00.006118.36 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /index.php/login HTTP/1.0 2-338-0/0/1298335. 0.0018394544321467962860.00.005767.54 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /config.json HTTP/1.0 3-320-0/0/1321286. 0.002000011901477609890.00.005963.51 127.0.0.1http/1.1nextcloud.brixbrax.de:8081OPTIONS * HTTP/1.0 4-55131011060/2/1282255_ 0.060301448553660.00.005710.52 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /v2/_catalog HTTP/1.0 5-55131011090/1/1147339W 0.03001307152210.00.005383.80 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /server-status HTTP/1.0 6-55131011070/2/1285766_ 0.321311454467470.00.005790.41 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /debug/default/view?panel=config HTTP/1.0 7-55131011100/1/900555_ 0.041461032383270.00.004005.93 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /about HTTP/1.0 8-320-0/0/390661. 0.001994974235479966490.00.001985.37 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230104 9-320-0/0/288115. 0.001994974236356956830.00.001287.52 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20221231 10-320-0/0/87529. 0.001994974237108672290.00.00278.79 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230101 11-320-0/0/8139. 0.00199497423924080630.00.0029.16 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230103 12-277-0/0/351064. 0.002366494250407611830.00.001379.83 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230728 13-198-0/0/347. 0.003051465309908400.00.003.07 127.0.0.1http/1.1nextcloud.brixbrax.de:8081OPTIONS * HTTP/1.0 14-143-0/0/163. 0.003523894144132530.00.000.25 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230128 15-143-0/0/4. 0.003524621501710.00.000.00 127.0.0.1http/1.1nextcloud.brixbrax.de:8081OPTIONS * HTTP/1.0 16-143-0/0/162. 0.003523894140135330.00.000.25 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230204 17-143-0/0/162. 0.003523894133155730.00.000.25 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230212 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache/2.4.41 (Ubuntu) Server at nextcloud.brixbrax.de Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ef1f582cef1f582c3c3703ac
Apache Status Apache Server Status for nextcloud.brixbrax.de (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2022-06-14T13:30:55 Current Time: Thursday, 18-Apr-2024 23:09:39 CEST Restart Time: Tuesday, 25-Oct-2022 23:44:25 CEST Parent Server Config. Generation: 542 Parent Server MPM Generation: 541 Server uptime: 540 days 23 hours 25 minutes 13 seconds Server load: 0.00 0.00 0.00 Total accesses: 11040824 - Total Traffic: 48.5 GB - Total Duration: 1257979900 CPU Usage: u771.73 s1502.65 cu404741 cs35824.5 - .947% CPU load .236 requests/sec - 1115 B/second - 4720 B/request - 113.939 ms/request 1 requests currently being processed, 5 idle workers __..W___........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-54129036270/2/1358553_ 0.222321516426190.00.016002.25 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /.vscode/sftp.json HTTP/1.0 1-54129157960/2/1320519_ 0.080341487836920.00.006118.30 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-338-0/0/1298335. 0.0017536175321467962860.00.005767.54 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /config.json HTTP/1.0 3-320-0/0/1321286. 0.001914175001477609890.00.005963.51 127.0.0.1http/1.1nextcloud.brixbrax.de:8081OPTIONS * HTTP/1.0 4-54129036250/2/1282218W 0.34001448490970.00.005710.39 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /server-status HTTP/1.0 5-54129036280/2/1147311_ 0.071321307104890.00.005381.63 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /v2/_catalog HTTP/1.0 6-54129036260/2/1285731_ 0.062301454398610.00.005790.24 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /about HTTP/1.0 7-54129036290/2/900525_ 0.131401032346830.00.014005.76 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /debug/default/view?panel=config HTTP/1.0 8-320-0/0/390661. 0.001909137335479966490.00.001985.37 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230104 9-320-0/0/288115. 0.001909137336356956830.00.001287.52 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20221231 10-320-0/0/87529. 0.001909137337108672290.00.00278.79 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230101 11-320-0/0/8139. 0.00190913733924080630.00.0029.16 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230103 12-277-0/0/351064. 0.002280657350407611830.00.001379.83 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230728 13-198-0/0/347. 0.002965628409908400.00.003.07 127.0.0.1http/1.1nextcloud.brixbrax.de:8081OPTIONS * HTTP/1.0 14-143-0/0/163. 0.003438057244132530.00.000.25 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230128 15-143-0/0/4. 0.003438784601710.00.000.00 127.0.0.1http/1.1nextcloud.brixbrax.de:8081OPTIONS * HTTP/1.0 16-143-0/0/162. 0.003438057240135330.00.000.25 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230204 17-143-0/0/162. 0.003438057233155730.00.000.25 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230212 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache/2.4.41 (Ubuntu) Server at nextcloud.brixbrax.de Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ef1f582cef1f582c8808547f
Apache Status Apache Server Status for nextcloud.brixbrax.de (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2022-06-14T13:30:55 Current Time: Sunday, 24-Mar-2024 15:22:56 CET Restart Time: Tuesday, 25-Oct-2022 23:44:25 CEST Parent Server Config. Generation: 517 Parent Server MPM Generation: 516 Server uptime: 515 days 16 hours 38 minutes 31 seconds Server load: 0.00 0.00 0.00 Total accesses: 11040305 - Total Traffic: 48.5 GB - Total Duration: 1257918847 CPU Usage: u736.92 s1434.48 cu404714 cs35817.5 - .994% CPU load .248 requests/sec - 1169 B/second - 4719 B/request - 113.939 ms/request 1 requests currently being processed, 5 idle workers __..W___........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-51623257100/13/1358466_ 0.593341516334730.02.145999.88 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /.vscode/sftp.json HTTP/1.0 1-51623394810/5/1320445_ 0.092321487779860.00.026117.93 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /about HTTP/1.0 2-338-0/0/1298335. 0.0015351772321467962860.00.005767.54 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /config.json HTTP/1.0 3-320-0/0/1321286. 0.001695734801477609890.00.005963.51 127.0.0.1http/1.1nextcloud.brixbrax.de:8081OPTIONS * HTTP/1.0 4-51623257080/14/1282119W 0.58001448293670.00.095707.98 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /server-status HTTP/1.0 5-51623257110/14/1147225_ 0.341301307026110.00.105381.20 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /v2/_catalog HTTP/1.0 6-51623257090/14/1285640_ 0.641461454283980.02.095789.79 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /debug/default/view?panel=config HTTP/1.0 7-51623257120/13/900443_ 0.720301032275520.02.114003.44 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 8-320-0/0/390661. 0.001690697135479966490.00.001985.37 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230104 9-320-0/0/288115. 0.001690697136356956830.00.001287.52 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20221231 10-320-0/0/87529. 0.001690697137108672290.00.00278.79 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230101 11-320-0/0/8139. 0.00169069713924080630.00.0029.16 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230103 12-277-0/0/351064. 0.002062217150407611830.00.001379.83 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230728 13-198-0/0/347. 0.002747188209908400.00.003.07 127.0.0.1http/1.1nextcloud.brixbrax.de:8081OPTIONS * HTTP/1.0 14-143-0/0/163. 0.003219617044132530.00.000.25 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230128 15-143-0/0/4. 0.003220344401710.00.000.00 127.0.0.1http/1.1nextcloud.brixbrax.de:8081OPTIONS * HTTP/1.0 16-143-0/0/162. 0.003219617040135330.00.000.25 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230204 17-143-0/0/162. 0.003219617033155730.00.000.25 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230212 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache/2.4.41 (Ubuntu) Server at nextcloud.brixbrax.de Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ef1f582cef1f582c720e8ac2
Apache Status Apache Server Status for nextcloud.brixbrax.de (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2022-06-14T13:30:55 Current Time: Friday, 08-Mar-2024 08:45:45 CET Restart Time: Tuesday, 25-Oct-2022 23:44:25 CEST Parent Server Config. Generation: 501 Parent Server MPM Generation: 500 Server uptime: 499 days 10 hours 1 minute 20 seconds Server load: 0.00 0.01 0.00 Total accesses: 11040069 - Total Traffic: 48.5 GB - Total Duration: 1257887049 CPU Usage: u710.06 s1387.07 cu404698 cs35812.1 - 1.03% CPU load .256 requests/sec - 1207 B/second - 4719 B/request - 113.938 ms/request 1 requests currently being processed, 4 idle workers W...____........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-50019350510/1/1358424W 0.05001516292240.00.005997.60 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /server-status HTTP/1.0 1-494-0/0/1320431. 0.00463540531487769590.00.006117.86 127.0.0.1http/1.1nextcloud.brixbrax.de:8081POST /index.php/login HTTP/1.0 2-338-0/0/1298335. 0.0013945541321467962860.00.005767.54 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /config.json HTTP/1.0 3-320-0/0/1321286. 0.001555111601477609890.00.005963.51 127.0.0.1http/1.1nextcloud.brixbrax.de:8081OPTIONS * HTTP/1.0 4-50019350490/2/1282072_ 0.330291448193170.00.005707.77 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /debug/default/view?panel=config HTTP/1.0 5-50019350520/2/1147184_ 0.080331306992090.00.005380.98 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-50019350500/1/1285591_ 0.051391454198840.00.005787.54 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /about HTTP/1.0 7-50019350530/2/900400_ 0.060311032229960.00.004001.20 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /v2/_catalog HTTP/1.0 8-320-0/0/390661. 0.001550073935479966490.00.001985.37 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230104 9-320-0/0/288115. 0.001550073936356956830.00.001287.52 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20221231 10-320-0/0/87529. 0.001550073937108672290.00.00278.79 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230101 11-320-0/0/8139. 0.00155007393924080630.00.0029.16 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230103 12-277-0/0/351064. 0.001921594050407611830.00.001379.83 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230728 13-198-0/0/347. 0.002606565109908400.00.003.07 127.0.0.1http/1.1nextcloud.brixbrax.de:8081OPTIONS * HTTP/1.0 14-143-0/0/163. 0.003078993844132530.00.000.25 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230128 15-143-0/0/4. 0.003079721201710.00.000.00 127.0.0.1http/1.1nextcloud.brixbrax.de:8081OPTIONS * HTTP/1.0 16-143-0/0/162. 0.003078993840135330.00.000.25 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230204 17-143-0/0/162. 0.003078993833155730.00.000.25 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230212 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache/2.4.41 (Ubuntu) Server at nextcloud.brixbrax.de Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ef1f582cef1f582cd6c2394a
Apache Status Apache Server Status for nextcloud.brixbrax.de (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2022-06-14T13:30:55 Current Time: Friday, 02-Feb-2024 13:23:42 CET Restart Time: Tuesday, 25-Oct-2022 23:44:25 CEST Parent Server Config. Generation: 466 Parent Server MPM Generation: 465 Server uptime: 464 days 14 hours 39 minutes 17 seconds Server load: 0.00 0.00 0.00 Total accesses: 11039441 - Total Traffic: 48.5 GB - Total Duration: 1257778510 CPU Usage: u656.16 s1281.38 cu404649 cs35797.9 - 1.1% CPU load .275 requests/sec - 1297 B/second - 4718 B/request - 113.935 ms/request 1 requests currently being processed, 4 idle workers W...____........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-46511152230/1/1358312W 0.04001516138500.00.005996.94 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /server-status HTTP/1.0 1-463-0/0/1320363. 0.00134616761487681270.00.006115.47 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /index.php/login HTTP/1.0 2-338-0/0/1298335. 0.0010938218321467962860.00.005767.54 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /config.json HTTP/1.0 3-320-0/0/1321286. 0.001254379401477609890.00.005963.51 127.0.0.1http/1.1nextcloud.brixbrax.de:8081OPTIONS * HTTP/1.0 4-46511152210/2/1281949_ 0.320331447889930.00.005703.24 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /v2/_catalog HTTP/1.0 5-46511152250/1/1147081_ 0.030371306849540.00.005380.31 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /debug/default/view?panel=config HTTP/1.0 6-46511152220/2/1285474_ 0.070321453943850.00.005786.84 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-46511152260/1/900295_ 0.030351032087420.00.004000.50 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /about HTTP/1.0 8-320-0/0/390661. 0.001249341635479966490.00.001985.37 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230104 9-320-0/0/288115. 0.001249341636356956830.00.001287.52 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20221231 10-320-0/0/87529. 0.001249341637108672290.00.00278.79 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230101 11-320-0/0/8139. 0.00124934163924080630.00.0029.16 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230103 12-277-0/0/351064. 0.001620861750407611830.00.001379.83 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230728 13-198-0/0/347. 0.002305832809908400.00.003.07 127.0.0.1http/1.1nextcloud.brixbrax.de:8081OPTIONS * HTTP/1.0 14-143-0/0/163. 0.002778261644132530.00.000.25 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230128 15-143-0/0/4. 0.002778989001710.00.000.00 127.0.0.1http/1.1nextcloud.brixbrax.de:8081OPTIONS * HTTP/1.0 16-143-0/0/162. 0.002778261640135330.00.000.25 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230204 17-143-0/0/162. 0.002778261633155730.00.000.25 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230212 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache/2.4.41 (Ubuntu) Server at nextcloud.brixbrax.de Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ef1f582cef1f582c35f08369
Apache Status Apache Server Status for nextcloud.brixbrax.de (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2022-06-14T13:30:55 Current Time: Wednesday, 24-Jan-2024 05:35:17 CET Restart Time: Tuesday, 25-Oct-2022 23:44:25 CEST Parent Server Config. Generation: 457 Parent Server MPM Generation: 456 Server uptime: 455 days 6 hours 50 minutes 51 seconds Server load: 0.08 0.02 0.01 Total accesses: 11039115 - Total Traffic: 48.5 GB - Total Duration: 1257743752 CPU Usage: u641.99 s1254.17 cu404634 cs35794.3 - 1.12% CPU load .281 requests/sec - 1323 B/second - 4717 B/request - 113.935 ms/request 1 requests currently being processed, 4 idle workers _...__W_........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-4569159140/2/1358260_ 0.080401516069040.00.005990.63 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-453-0/0/1320327. 0.00192914561487642510.00.006113.27 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /wp-content/plugins/ai-engine/app/index.js HTTP/1.0 2-338-0/0/1298335. 0.0010132513321467962860.00.005767.54 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /config.json HTTP/1.0 3-320-0/0/1321286. 0.001173808801477609890.00.005963.51 127.0.0.1http/1.1nextcloud.brixbrax.de:8081OPTIONS * HTTP/1.0 4-4569159120/2/1281887_ 0.360321447799630.00.005702.98 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /v2/_catalog HTTP/1.0 5-4569159150/1/1147022_ 0.030421306803100.00.005380.02 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /about HTTP/1.0 6-4569159130/1/1285410W 0.03001453887570.00.005786.50 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /server-status HTTP/1.0 7-4569159160/1/900242_ 0.040531032041080.00.003998.21 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /debug/default/view?panel=config HTTP/1.0 8-320-0/0/390661. 0.001168771135479966490.00.001985.37 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230104 9-320-0/0/288115. 0.001168771136356956830.00.001287.52 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20221231 10-320-0/0/87529. 0.001168771137108672290.00.00278.79 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230101 11-320-0/0/8139. 0.00116877113924080630.00.0029.16 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230103 12-277-0/0/351064. 0.001540291150407611830.00.001379.83 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230728 13-198-0/0/347. 0.002225262209908400.00.003.07 127.0.0.1http/1.1nextcloud.brixbrax.de:8081OPTIONS * HTTP/1.0 14-143-0/0/163. 0.002697691044132530.00.000.25 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230128 15-143-0/0/4. 0.002698418401710.00.000.00 127.0.0.1http/1.1nextcloud.brixbrax.de:8081OPTIONS * HTTP/1.0 16-143-0/0/162. 0.002697691040135330.00.000.25 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230204 17-143-0/0/162. 0.002697691033155730.00.000.25 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230212 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache/2.4.41 (Ubuntu) Server at nextcloud.brixbrax.de Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ef1f582cef1f582c4745220a
Apache Status Apache Server Status for nextcloud.brixbrax.de (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2022-06-14T13:30:55 Current Time: Sunday, 07-Jan-2024 13:19:44 CET Restart Time: Tuesday, 25-Oct-2022 23:44:25 CEST Parent Server Config. Generation: 440 Parent Server MPM Generation: 439 Server uptime: 438 days 14 hours 35 minutes 19 seconds Server load: 0.00 0.01 0.00 Total accesses: 11038834 - Total Traffic: 48.5 GB - Total Duration: 1257697504 CPU Usage: u614.72 s1200.61 cu404612 cs35788.2 - 1.17% CPU load .291 requests/sec - 1374 B/second - 4717 B/request - 113.934 ms/request 1 requests currently being processed, 5 idle workers __..__W_........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-4395373640/2/1358208_ 0.110431515993280.00.005990.46 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /.vscode/sftp.json HTTP/1.0 1-4395411930/2/1320297_ 0.090411487607010.00.006113.12 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /v2/_catalog HTTP/1.0 2-338-0/0/1298335. 0.008691580321467962860.00.005767.54 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /config.json HTTP/1.0 3-320-0/0/1321286. 0.001029715501477609890.00.005963.51 127.0.0.1http/1.1nextcloud.brixbrax.de:8081OPTIONS * HTTP/1.0 4-4395373620/3/1281834_ 0.440441447635330.00.015698.75 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-4395373650/2/1146973_ 0.150691306750550.00.005379.78 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /debug/default/view?panel=config HTTP/1.0 6-4395373630/2/1285362W 0.12001453809050.00.005784.20 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /server-status HTTP/1.0 7-4395373660/2/900193_ 0.130691031985240.00.003997.99 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /about HTTP/1.0 8-320-0/0/390661. 0.001024677835479966490.00.001985.37 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230104 9-320-0/0/288115. 0.001024677836356956830.00.001287.52 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20221231 10-320-0/0/87529. 0.001024677837108672290.00.00278.79 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230101 11-320-0/0/8139. 0.00102467783924080630.00.0029.16 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230103 12-277-0/0/351064. 0.001396197950407611830.00.001379.83 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230728 13-198-0/0/347. 0.002081169009908400.00.003.07 127.0.0.1http/1.1nextcloud.brixbrax.de:8081OPTIONS * HTTP/1.0 14-143-0/0/163. 0.002553597744132530.00.000.25 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230128 15-143-0/0/4. 0.002554325101710.00.000.00 127.0.0.1http/1.1nextcloud.brixbrax.de:8081OPTIONS * HTTP/1.0 16-143-0/0/162. 0.002553597740135330.00.000.25 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230204 17-143-0/0/162. 0.002553597733155730.00.000.25 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230212 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache/2.4.41 (Ubuntu) Server at nextcloud.brixbrax.de Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ef1f582cef1f582cb3d0d0c4
Apache Status Apache Server Status for nextcloud.brixbrax.de (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2022-06-14T13:30:55 Current Time: Friday, 05-Jan-2024 23:34:53 CET Restart Time: Tuesday, 25-Oct-2022 23:44:25 CEST Parent Server Config. Generation: 438 Parent Server MPM Generation: 437 Server uptime: 437 days 50 minutes 28 seconds Server load: 0.00 0.00 0.00 Total accesses: 11038797 - Total Traffic: 48.5 GB - Total Duration: 1257691436 CPU Usage: u613.18 s1194.5 cu404607 cs35786.6 - 1.17% CPU load .292 requests/sec - 1379 B/second - 4717 B/request - 113.934 ms/request 1 requests currently being processed, 5 idle workers __..W___........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-4374956060/5/1358201_ 0.310531515978530.00.015990.45 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /.vscode/sftp.json HTTP/1.0 1-4375080650/4/1320293_ 0.260601487602200.00.016113.12 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-338-0/0/1298335. 0.008555689321467962860.00.005767.54 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /config.json HTTP/1.0 3-320-0/0/1321286. 0.001016126501477609890.00.005963.51 127.0.0.1http/1.1nextcloud.brixbrax.de:8081OPTIONS * HTTP/1.0 4-4374956040/5/1281826W 0.70001447619510.00.015698.73 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /server-status HTTP/1.0 5-4374956070/5/1146967_ 0.450681306742780.00.015379.77 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /about HTTP/1.0 6-4374956050/6/1285356_ 0.380791453801840.00.015784.19 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /v2/_catalog HTTP/1.0 7-4374956080/5/900187_ 0.430461031974920.00.013997.98 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /debug/default/view?panel=config HTTP/1.0 8-320-0/0/390661. 0.001011088835479966490.00.001985.37 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230104 9-320-0/0/288115. 0.001011088836356956830.00.001287.52 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20221231 10-320-0/0/87529. 0.001011088837108672290.00.00278.79 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230101 11-320-0/0/8139. 0.00101108883924080630.00.0029.16 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230103 12-277-0/0/351064. 0.001382608850407611830.00.001379.83 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230728 13-198-0/0/347. 0.002067579909908400.00.003.07 127.0.0.1http/1.1nextcloud.brixbrax.de:8081OPTIONS * HTTP/1.0 14-143-0/0/163. 0.002540008744132530.00.000.25 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230128 15-143-0/0/4. 0.002540736101710.00.000.00 127.0.0.1http/1.1nextcloud.brixbrax.de:8081OPTIONS * HTTP/1.0 16-143-0/0/162. 0.002540008740135330.00.000.25 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230204 17-143-0/0/162. 0.002540008733155730.00.000.25 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230212 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache/2.4.41 (Ubuntu) Server at nextcloud.brixbrax.de Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ef1f582cef1f582cc85bd949
Apache Status Apache Server Status for nextcloud.brixbrax.de (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2022-06-14T13:30:55 Current Time: Sunday, 24-Dec-2023 06:20:38 CET Restart Time: Tuesday, 25-Oct-2022 23:44:25 CEST Parent Server Config. Generation: 426 Parent Server MPM Generation: 425 Server uptime: 424 days 7 hours 36 minutes 13 seconds Server load: 0.03 0.02 0.00 Total accesses: 11038629 - Total Traffic: 48.5 GB - Total Duration: 1257657595 CPU Usage: u588.47 s1145.1 cu404593 cs35782.6 - 1.21% CPU load .301 requests/sec - 1420 B/second - 4717 B/request - 113.932 ms/request 1 requests currently being processed, 5 idle workers __..___W........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-4251814540/2/1358174_ 0.070851515924770.00.005988.36 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /v2/_catalog HTTP/1.0 1-4251815310/1/1320273_ 0.081841487573560.00.006113.03 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /.vscode/sftp.json HTTP/1.0 2-338-0/0/1298335. 0.007456835321467962860.00.005767.54 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /config.json HTTP/1.0 3-320-0/0/1321286. 0.00906241001477609890.00.005963.51 127.0.0.1http/1.1nextcloud.brixbrax.de:8081OPTIONS * HTTP/1.0 4-4251814520/2/1281793_ 0.270651447524090.00.015698.63 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /debug/default/view?panel=config HTTP/1.0 5-4251814550/2/1146939_ 0.080391306695960.00.005379.64 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-4251814530/2/1285323_ 0.451631453729030.00.005784.05 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /about HTTP/1.0 7-4251814560/1/900160W 0.08001031933950.00.003997.91 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /server-status HTTP/1.0 8-320-0/0/390661. 0.00901203335479966490.00.001985.37 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230104 9-320-0/0/288115. 0.00901203336356956830.00.001287.52 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20221231 10-320-0/0/87529. 0.00901203337108672290.00.00278.79 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230101 11-320-0/0/8139. 0.0090120333924080630.00.0029.16 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230103 12-277-0/0/351064. 0.001272723350407611830.00.001379.83 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230728 13-198-0/0/347. 0.001957694409908400.00.003.07 127.0.0.1http/1.1nextcloud.brixbrax.de:8081OPTIONS * HTTP/1.0 14-143-0/0/163. 0.002430123244132530.00.000.25 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230128 15-143-0/0/4. 0.002430850601710.00.000.00 127.0.0.1http/1.1nextcloud.brixbrax.de:8081OPTIONS * HTTP/1.0 16-143-0/0/162. 0.002430123240135330.00.000.25 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230204 17-143-0/0/162. 0.002430123233155730.00.000.25 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230212 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache/2.4.41 (Ubuntu) Server at nextcloud.brixbrax.de Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ef1f582cef1f582ca3ad4c5a
Apache Status Apache Server Status for nextcloud.brixbrax.de (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2022-06-14T13:30:55 Current Time: Monday, 11-Dec-2023 13:12:17 CET Restart Time: Tuesday, 25-Oct-2022 23:44:25 CEST Parent Server Config. Generation: 413 Parent Server MPM Generation: 412 Server uptime: 411 days 14 hours 27 minutes 52 seconds Server load: 0.00 0.00 0.00 Total accesses: 11038564 - Total Traffic: 48.5 GB - Total Duration: 1257637916 CPU Usage: u565.65 s1097.67 cu404584 cs35779.6 - 1.24% CPU load .31 requests/sec - 1464 B/second - 4717 B/request - 113.931 ms/request 1 requests currently being processed, 4 idle workers W...____........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-41241025910/1/1358160W 0.07001515896410.00.005988.30 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /server-status HTTP/1.0 1-409-0/0/1320271. 0.0022033301487570130.00.006113.03 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /core/img/favicon.ico HTTP/1.0 2-338-0/0/1298335. 0.006358333321467962860.00.005767.54 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /config.json HTTP/1.0 3-320-0/0/1321286. 0.00796390801477609890.00.005963.51 127.0.0.1http/1.1nextcloud.brixbrax.de:8081OPTIONS * HTTP/1.0 4-41241025890/2/1281776_ 0.140661447451450.00.005698.56 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /v2/_catalog HTTP/1.0 5-41241025920/2/1146929_ 0.110581306677650.00.005379.59 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-41241025900/2/1285309_ 0.351431453676990.00.005784.00 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /debug/default/view?panel=config HTTP/1.0 7-41241025930/1/900152_ 0.031431031911930.00.003997.88 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /about HTTP/1.0 8-320-0/0/390661. 0.00791353135479966490.00.001985.37 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230104 9-320-0/0/288115. 0.00791353136356956830.00.001287.52 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20221231 10-320-0/0/87529. 0.00791353137108672290.00.00278.79 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230101 11-320-0/0/8139. 0.0079135313924080630.00.0029.16 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230103 12-277-0/0/351064. 0.001162873250407611830.00.001379.83 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230728 13-198-0/0/347. 0.001847844309908400.00.003.07 127.0.0.1http/1.1nextcloud.brixbrax.de:8081OPTIONS * HTTP/1.0 14-143-0/0/163. 0.002320273044132530.00.000.25 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230128 15-143-0/0/4. 0.002321000401710.00.000.00 127.0.0.1http/1.1nextcloud.brixbrax.de:8081OPTIONS * HTTP/1.0 16-143-0/0/162. 0.002320273040135330.00.000.25 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230204 17-143-0/0/162. 0.002320273033155730.00.000.25 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230212 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache/2.4.41 (Ubuntu) Server at nextcloud.brixbrax.de Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ef1f582cef1f582cd8e57d56
Apache Status Apache Server Status for nextcloud.brixbrax.de (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2022-06-14T13:30:55 Current Time: Friday, 24-Nov-2023 22:47:47 CET Restart Time: Tuesday, 25-Oct-2022 23:44:25 CEST Parent Server Config. Generation: 396 Parent Server MPM Generation: 395 Server uptime: 395 days 3 minutes 22 seconds Server load: 0.04 0.02 0.00 Total accesses: 11038252 - Total Traffic: 48.5 GB - Total Duration: 1257599249 CPU Usage: u542.58 s1054.49 cu404568 cs35775.5 - 1.29% CPU load .323 requests/sec - 1525 B/second - 4715 B/request - 113.931 ms/request 1 requests currently being processed, 4 idle workers _...W___........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-39537469560/2/1358100_ 0.060301515846570.00.005988.02 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /debug/default/view?panel=config HTTP/1.0 1-393-0/0/1320248. 0.00168461281487560660.00.006112.96 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /home HTTP/1.0 2-338-0/0/1298335. 0.004924063321467962860.00.005767.54 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /config.json HTTP/1.0 3-320-0/0/1321286. 0.00652963901477609890.00.005963.51 127.0.0.1http/1.1nextcloud.brixbrax.de:8081OPTIONS * HTTP/1.0 4-39537469540/2/1281714W 0.18001447336680.00.015696.16 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /server-status HTTP/1.0 5-39537469570/2/1146873_ 0.060321306625680.00.005377.25 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /v2/_catalog HTTP/1.0 6-39537469550/3/1285252_ 0.350321453571030.00.015777.64 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-39537469600/2/900098_ 0.060351031857290.00.003993.60 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /.git/config HTTP/1.0 8-320-0/0/390661. 0.00647926235479966490.00.001985.37 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230104 9-320-0/0/288115. 0.00647926236356956830.00.001287.52 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20221231 10-320-0/0/87529. 0.00647926237108672290.00.00278.79 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230101 11-320-0/0/8139. 0.0064792623924080630.00.0029.16 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230103 12-277-0/0/351064. 0.001019446250407611830.00.001379.83 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230728 13-198-0/0/347. 0.001704417309908400.00.003.07 127.0.0.1http/1.1nextcloud.brixbrax.de:8081OPTIONS * HTTP/1.0 14-143-0/0/163. 0.002176846144132530.00.000.25 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230128 15-143-0/0/4. 0.002177573501710.00.000.00 127.0.0.1http/1.1nextcloud.brixbrax.de:8081OPTIONS * HTTP/1.0 16-143-0/0/162. 0.002176846140135330.00.000.25 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230204 17-143-0/0/162. 0.002176846133155730.00.000.25 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230212 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache/2.4.41 (Ubuntu) Server at nextcloud.brixbrax.de Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ef1f582cef1f582c33c6f16f
Apache Status Apache Server Status for nextcloud.brixbrax.de (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2022-06-14T13:30:55 Current Time: Friday, 17-Nov-2023 01:53:19 CET Restart Time: Tuesday, 25-Oct-2022 23:44:25 CEST Parent Server Config. Generation: 389 Parent Server MPM Generation: 388 Server uptime: 387 days 3 hours 8 minutes 54 seconds Server load: 0.00 0.00 0.00 Total accesses: 11038170 - Total Traffic: 48.5 GB - Total Duration: 1257587360 CPU Usage: u531.68 s1035.02 cu404563 cs35774.2 - 1.32% CPU load .33 requests/sec - 1556 B/second - 4715 B/request - 113.931 ms/request 1 requests currently being processed, 4 idle workers W...____........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-38835972390/1/1358085W 0.03001515834520.00.005987.99 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /server-status HTTP/1.0 1-385-0/0/1320245. 0.00179596781487558480.00.006112.96 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /index.php/login HTTP/1.0 2-338-0/0/1298335. 0.004243995321467962860.00.005767.54 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /config.json HTTP/1.0 3-320-0/0/1321286. 0.00584957001477609890.00.005963.51 127.0.0.1http/1.1nextcloud.brixbrax.de:8081OPTIONS * HTTP/1.0 4-38835972360/2/1281696_ 0.320301447291510.00.005696.04 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /v2/_catalog HTTP/1.0 5-38835972400/1/1146857_ 0.031391306609740.00.005377.18 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /about HTTP/1.0 6-38835972370/2/1285235_ 0.060301453535240.00.005775.55 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-38835972410/1/900085_ 0.041511031849530.00.003993.55 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /debug/default/view?panel=config HTTP/1.0 8-320-0/0/390661. 0.00579919335479966490.00.001985.37 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230104 9-320-0/0/288115. 0.00579919336356956830.00.001287.52 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20221231 10-320-0/0/87529. 0.00579919337108672290.00.00278.79 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230101 11-320-0/0/8139. 0.0057991933924080630.00.0029.16 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230103 12-277-0/0/351064. 0.00951439450407611830.00.001379.83 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230728 13-198-0/0/347. 0.001636410509908400.00.003.07 127.0.0.1http/1.1nextcloud.brixbrax.de:8081OPTIONS * HTTP/1.0 14-143-0/0/163. 0.002108839244132530.00.000.25 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230128 15-143-0/0/4. 0.002109566601710.00.000.00 127.0.0.1http/1.1nextcloud.brixbrax.de:8081OPTIONS * HTTP/1.0 16-143-0/0/162. 0.002108839240135330.00.000.25 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230204 17-143-0/0/162. 0.002108839233155730.00.000.25 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230212 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache/2.4.41 (Ubuntu) Server at nextcloud.brixbrax.de Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ef1f582cef1f582cff61689c
Apache Status Apache Server Status for nextcloud.brixbrax.de (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2022-06-14T13:30:55 Current Time: Monday, 06-Nov-2023 02:44:49 CET Restart Time: Tuesday, 25-Oct-2022 23:44:25 CEST Parent Server Config. Generation: 378 Parent Server MPM Generation: 377 Server uptime: 376 days 4 hours 24 seconds Server load: 0.00 0.00 0.00 Total accesses: 11038072 - Total Traffic: 48.5 GB - Total Duration: 1257572602 CPU Usage: u516.88 s1007.51 cu404556 cs35772.4 - 1.36% CPU load .34 requests/sec - 1601 B/second - 4715 B/request - 113.93 ms/request 1 requests currently being processed, 4 idle workers W...____........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-37733879440/1/1358067W 0.03001515803640.00.005985.85 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /server-status HTTP/1.0 1-376-0/0/1320240. 0.009881301487553910.00.006112.94 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /main HTTP/1.0 2-338-0/0/1298335. 0.003296686321467962860.00.005767.54 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /config.json HTTP/1.0 3-320-0/0/1321286. 0.00490226101477609890.00.005963.51 127.0.0.1http/1.1nextcloud.brixbrax.de:8081OPTIONS * HTTP/1.0 4-37733879420/2/1281675_ 0.320311447230840.00.005693.95 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /v2/_catalog HTTP/1.0 5-37733879450/1/1146839_ 0.030401306591840.00.005377.03 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /debug/default/view?panel=config HTTP/1.0 6-37733879430/2/1285213_ 0.060291453512600.00.005775.46 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-37733879460/1/900071_ 0.030431031838590.00.003993.50 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /about HTTP/1.0 8-320-0/0/390661. 0.00485188435479966490.00.001985.37 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230104 9-320-0/0/288115. 0.00485188436356956830.00.001287.52 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20221231 10-320-0/0/87529. 0.00485188437108672290.00.00278.79 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230101 11-320-0/0/8139. 0.0048518843924080630.00.0029.16 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230103 12-277-0/0/351064. 0.00856708450407611830.00.001379.83 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230728 13-198-0/0/347. 0.001541679509908400.00.003.07 127.0.0.1http/1.1nextcloud.brixbrax.de:8081OPTIONS * HTTP/1.0 14-143-0/0/163. 0.002014108344132530.00.000.25 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230128 15-143-0/0/4. 0.002014835701710.00.000.00 127.0.0.1http/1.1nextcloud.brixbrax.de:8081OPTIONS * HTTP/1.0 16-143-0/0/162. 0.002014108340135330.00.000.25 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230204 17-143-0/0/162. 0.002014108333155730.00.000.25 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230212 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache/2.4.41 (Ubuntu) Server at nextcloud.brixbrax.de Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ef1f582cef1f582c07ca8b49
Apache Status Apache Server Status for nextcloud.brixbrax.de (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2022-06-14T13:30:55 Current Time: Thursday, 26-Oct-2023 22:14:46 CEST Restart Time: Tuesday, 25-Oct-2022 23:44:25 CEST Parent Server Config. Generation: 367 Parent Server MPM Generation: 366 Server uptime: 365 days 22 hours 30 minutes 21 seconds Server load: 0.00 0.00 0.00 Total accesses: 11037948 - Total Traffic: 48.5 GB - Total Duration: 1257554398 CPU Usage: u502.67 s982.01 cu404549 cs35770.1 - 1.4% CPU load .349 requests/sec - 1645 B/second - 4714 B/request - 113.93 ms/request 1 requests currently being processed, 5 idle workers __.._W__........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-36631236070/2/1358045_ 0.070321515779770.00.005985.72 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-36631405960/1/1320235_ 0.030381487551260.00.006112.93 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /debug/default/view?panel=config HTTP/1.0 2-338-0/0/1298335. 0.002412882321467962860.00.005767.54 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /config.json HTTP/1.0 3-320-0/0/1321286. 0.00401845801477609890.00.005963.51 127.0.0.1http/1.1nextcloud.brixbrax.de:8081OPTIONS * HTTP/1.0 4-36631236050/2/1281646_ 0.030371447153390.00.005691.83 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /about HTTP/1.0 5-36631236080/1/1146818W 0.04001306577850.00.005376.94 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /server-status HTTP/1.0 6-36631236060/2/1285187_ 0.330311453471210.00.005775.32 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /v2/_catalog HTTP/1.0 7-36631236090/1/900050_ 0.030411031815900.00.003991.35 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /.vscode/sftp.json HTTP/1.0 8-320-0/0/390661. 0.00396808035479966490.00.001985.37 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230104 9-320-0/0/288115. 0.00396808036356956830.00.001287.52 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20221231 10-320-0/0/87529. 0.00396808037108672290.00.00278.79 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230101 11-320-0/0/8139. 0.0039680803924080630.00.0029.16 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230103 12-277-0/0/351064. 0.00768328150407611830.00.001379.83 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230728 13-198-0/0/347. 0.001453299209908400.00.003.07 127.0.0.1http/1.1nextcloud.brixbrax.de:8081OPTIONS * HTTP/1.0 14-143-0/0/163. 0.001925728044132530.00.000.25 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230128 15-143-0/0/4. 0.001926455401710.00.000.00 127.0.0.1http/1.1nextcloud.brixbrax.de:8081OPTIONS * HTTP/1.0 16-143-0/0/162. 0.001925728040135330.00.000.25 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230204 17-143-0/0/162. 0.001925728033155730.00.000.25 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230212 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache/2.4.41 (Ubuntu) Server at nextcloud.brixbrax.de Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ef1f582cef1f582c446b6079
Apache Status Apache Server Status for nextcloud.brixbrax.de (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2022-06-14T13:30:55 Current Time: Wednesday, 11-Oct-2023 01:59:34 CEST Restart Time: Tuesday, 25-Oct-2022 23:44:25 CEST Parent Server Config. Generation: 352 Parent Server MPM Generation: 351 Server uptime: 350 days 2 hours 15 minutes 9 seconds Server load: 0.13 0.03 0.01 Total accesses: 11037832 - Total Traffic: 48.5 GB - Total Duration: 1257536908 CPU Usage: u480.69 s943.59 cu404541 cs35767.8 - 1.46% CPU load .365 requests/sec - 1720 B/second - 4714 B/request - 113.93 ms/request 1 requests currently being processed, 4 idle workers W...____........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-35127519100/1/1358022W 0.04001515759100.00.005985.53 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /server-status HTTP/1.0 1-350-0/0/1320228. 0.007168861487549630.00.006112.92 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /index.php/login HTTP/1.0 2-338-0/0/1298335. 0.001043970321467962860.00.005767.54 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /config.json HTTP/1.0 3-320-0/0/1321286. 0.00264954501477609890.00.005963.51 127.0.0.1http/1.1nextcloud.brixbrax.de:8081OPTIONS * HTTP/1.0 4-35127519080/2/1281619_ 0.320281447087730.00.005691.72 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /v2/_catalog HTTP/1.0 5-35127519110/1/1146798_ 0.041481306566000.00.005376.83 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /about HTTP/1.0 6-35127519090/2/1285163_ 0.080301453417340.00.005771.17 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-35127519120/1/900035_ 0.040491031794700.00.003989.22 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /debug/default/view?panel=config HTTP/1.0 8-320-0/0/390661. 0.00259916835479966490.00.001985.37 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230104 9-320-0/0/288115. 0.00259916836356956830.00.001287.52 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20221231 10-320-0/0/87529. 0.00259916837108672290.00.00278.79 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230101 11-320-0/0/8139. 0.0025991683924080630.00.0029.16 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230103 12-277-0/0/351064. 0.00631436850407611830.00.001379.83 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230728 13-198-0/0/347. 0.001316407909908400.00.003.07 127.0.0.1http/1.1nextcloud.brixbrax.de:8081OPTIONS * HTTP/1.0 14-143-0/0/163. 0.001788836744132530.00.000.25 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230128 15-143-0/0/4. 0.001789564101710.00.000.00 127.0.0.1http/1.1nextcloud.brixbrax.de:8081OPTIONS * HTTP/1.0 16-143-0/0/162. 0.001788836740135330.00.000.25 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230204 17-143-0/0/162. 0.001788836733155730.00.000.25 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230212 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache/2.4.41 (Ubuntu) Server at nextcloud.brixbrax.de Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ef1f582cef1f582cdeb9412e
Apache Status Apache Server Status for nextcloud.brixbrax.de (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2022-06-14T13:30:55 Current Time: Tuesday, 03-Oct-2023 18:52:43 CEST Restart Time: Tuesday, 25-Oct-2022 23:44:25 CEST Parent Server Config. Generation: 344 Parent Server MPM Generation: 343 Server uptime: 342 days 19 hours 8 minutes 18 seconds Server load: 0.00 0.00 0.00 Total accesses: 11037784 - Total Traffic: 48.5 GB - Total Duration: 1257527001 CPU Usage: u470.81 s925.01 cu404537 cs35766.2 - 1.49% CPU load .373 requests/sec - 1756 B/second - 4714 B/request - 113.929 ms/request 1 requests currently being processed, 4 idle workers _...W___........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-34325633710/2/1358015_ 0.080421515750640.00.005985.49 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /debug/default/view?panel=config HTTP/1.0 1-342-0/0/1320225. 0.0067962351487544520.00.006112.88 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /sitemap.xml HTTP/1.0 2-338-0/0/1298335. 0.00413559321467962860.00.005767.54 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /config.json HTTP/1.0 3-320-0/0/1321286. 0.00201913501477609890.00.005963.51 127.0.0.1http/1.1nextcloud.brixbrax.de:8081OPTIONS * HTTP/1.0 4-34325633690/2/1281606W 0.36001447044580.00.005691.66 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /server-status HTTP/1.0 5-34325633720/2/1146791_ 0.070321306555650.00.005376.80 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /v2/_catalog HTTP/1.0 6-34325633700/2/1285152_ 0.180301453392340.00.025771.11 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /about HTTP/1.0 7-34325633730/2/900028_ 0.070341031787690.00.003989.20 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 8-320-0/0/390661. 0.00196875735479966490.00.001985.37 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230104 9-320-0/0/288115. 0.00196875736356956830.00.001287.52 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20221231 10-320-0/0/87529. 0.00196875737108672290.00.00278.79 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230101 11-320-0/0/8139. 0.0019687573924080630.00.0029.16 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230103 12-277-0/0/351064. 0.00568395850407611830.00.001379.83 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230728 13-198-0/0/347. 0.001253366909908400.00.003.07 127.0.0.1http/1.1nextcloud.brixbrax.de:8081OPTIONS * HTTP/1.0 14-143-0/0/163. 0.001725795744132530.00.000.25 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230128 15-143-0/0/4. 0.001726523101710.00.000.00 127.0.0.1http/1.1nextcloud.brixbrax.de:8081OPTIONS * HTTP/1.0 16-143-0/0/162. 0.001725795740135330.00.000.25 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230204 17-143-0/0/162. 0.001725795733155730.00.000.25 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230212 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache/2.4.41 (Ubuntu) Server at nextcloud.brixbrax.de Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ef1f582cef1f582cfadcfe90
Apache Status Apache Server Status for nextcloud.brixbrax.de (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2022-06-14T13:30:55 Current Time: Thursday, 28-Sep-2023 23:57:48 CEST Restart Time: Tuesday, 25-Oct-2022 23:44:25 CEST Parent Server Config. Generation: 339 Parent Server MPM Generation: 338 Server uptime: 338 days 13 minutes 23 seconds Server load: 0.00 0.00 0.00 Total accesses: 11037722 - Total Traffic: 48.5 GB - Total Duration: 1257518349 CPU Usage: u472 s913.37 cu404526 cs35764.3 - 1.51% CPU load .378 requests/sec - 1781 B/second - 4714 B/request - 113.929 ms/request 1 requests currently being processed, 6 idle workers __W.____........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-33824550280/26/1358003_ 1.541311515733350.00.055985.44 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /.vscode/sftp.json HTTP/1.0 1-33824662320/16/1320219_ 1.040331487538870.00.036112.87 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /v2/_catalog HTTP/1.0 2-33824662330/2/1298333W 0.12001467962170.00.005767.54 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /server-status HTTP/1.0 3-320-0/0/1321286. 0.00160543901477609890.00.005963.51 127.0.0.1http/1.1nextcloud.brixbrax.de:8081OPTIONS * HTTP/1.0 4-33824550260/26/1281595_ 1.710461447018870.00.055691.62 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /debug/default/view?panel=config HTTP/1.0 5-33824550290/26/1146781_ 1.571301306548720.00.055376.75 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /about HTTP/1.0 6-33824550270/28/1285140_ 1.730331453367600.00.065771.05 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-33824550300/27/900019_ 1.671331031782170.00.053989.18 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET / HTTP/1.0 8-320-0/0/390661. 0.00155506235479966490.00.001985.37 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230104 9-320-0/0/288115. 0.00155506236356956830.00.001287.52 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20221231 10-320-0/0/87529. 0.00155506237108672290.00.00278.79 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230101 11-320-0/0/8139. 0.0015550623924080630.00.0029.16 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230103 12-277-0/0/351064. 0.00527026250407611830.00.001379.83 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230728 13-198-0/0/347. 0.001211997409908400.00.003.07 127.0.0.1http/1.1nextcloud.brixbrax.de:8081OPTIONS * HTTP/1.0 14-143-0/0/163. 0.001684426144132530.00.000.25 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230128 15-143-0/0/4. 0.001685153501710.00.000.00 127.0.0.1http/1.1nextcloud.brixbrax.de:8081OPTIONS * HTTP/1.0 16-143-0/0/162. 0.001684426140135330.00.000.25 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230204 17-143-0/0/162. 0.001684426133155730.00.000.25 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230212 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache/2.4.41 (Ubuntu) Server at nextcloud.brixbrax.de Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ef1f582cef1f582c1828fb91
Apache Status Apache Server Status for nextcloud.brixbrax.de (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2022-06-14T13:30:55 Current Time: Monday, 25-Sep-2023 22:47:37 CEST Restart Time: Tuesday, 25-Oct-2022 23:44:25 CEST Parent Server Config. Generation: 336 Parent Server MPM Generation: 335 Server uptime: 334 days 23 hours 3 minutes 11 seconds Server load: 0.00 0.01 0.00 Total accesses: 11037329 - Total Traffic: 48.4 GB - Total Duration: 1257471783 CPU Usage: u460.65 s904.66 cu404514 cs35762.6 - 1.53% CPU load .381 requests/sec - 1797 B/second - 4712 B/request - 113.929 ms/request 1 requests currently being processed, 5 idle workers W_..____........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-33523896760/7/1357932W 0.08001515653540.00.055983.14 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /server-status HTTP/1.0 1-33524132040/0/1320166_ 0.001371487471460.00.006108.58 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /favicon.ico HTTP/1.0 2-322-0/0/1298324. 0.001118852401467951020.00.005767.52 127.0.0.1http/1.1nextcloud.brixbrax.de:8081PROPFIND /remote.php/dav/files/anton/ HTTP/1.0 3-320-0/0/1321286. 0.00134202801477609890.00.005963.51 127.0.0.1http/1.1nextcloud.brixbrax.de:8081OPTIONS * HTTP/1.0 4-33523896740/7/1281526_ 0.510311446935930.00.025689.25 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-33523896770/6/1146718_ 0.221291306467250.00.035372.54 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /about HTTP/1.0 6-33523896750/4/1285074_ 0.591331453292660.02.045768.83 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /debug/default/view?panel=config HTTP/1.0 7-33523896780/8/899957_ 0.190381031714240.00.073988.98 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /v2/_catalog HTTP/1.0 8-320-0/0/390661. 0.00129165135479966490.00.001985.37 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230104 9-320-0/0/288115. 0.00129165136356956830.00.001287.52 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20221231 10-320-0/0/87529. 0.00129165137108672290.00.00278.79 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230101 11-320-0/0/8139. 0.0012916513924080630.00.0029.16 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230103 12-277-0/0/351064. 0.00500685150407611830.00.001379.83 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230728 13-198-0/0/347. 0.001185656209908400.00.003.07 127.0.0.1http/1.1nextcloud.brixbrax.de:8081OPTIONS * HTTP/1.0 14-143-0/0/163. 0.001658085044132530.00.000.25 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230128 15-143-0/0/4. 0.001658812401710.00.000.00 127.0.0.1http/1.1nextcloud.brixbrax.de:8081OPTIONS * HTTP/1.0 16-143-0/0/162. 0.001658085040135330.00.000.25 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230204 17-143-0/0/162. 0.001658085033155730.00.000.25 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230212 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache/2.4.41 (Ubuntu) Server at nextcloud.brixbrax.de Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ef1f582cef1f582c3fa8e1f6
Apache Status Apache Server Status for nextcloud.brixbrax.de (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2022-06-14T13:30:55 Current Time: Thursday, 27-Jul-2023 16:00:54 CEST Restart Time: Tuesday, 25-Oct-2022 23:44:25 CEST Parent Server Config. Generation: 276 Parent Server MPM Generation: 275 Server uptime: 274 days 16 hours 16 minutes 28 seconds Server load: 0.07 0.05 0.08 Total accesses: 9085156 - Total Traffic: 42.9 GB - Total Duration: 1019024839 CPU Usage: u1671.8 s854.27 cu328570 cs29144 - 1.52% CPU load .383 requests/sec - 1942 B/second - 5075 B/request - 112.164 ms/request 1 requests currently being processed, 8 idle workers _______W_....................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-27513621140/3544/1132613_ 163.830331239607380.09.485348.91 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-27513621130/3526/1095139_ 164.620391214366360.07.995408.31 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /debug/default/view?panel=config HTTP/1.0 2-27513623720/3545/1079704_ 162.640391198138700.08.995162.48 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET / HTTP/1.0 3-27513652200/3462/1106219_ 160.7124011216595660.08.385290.95 127.0.0.1http/1.1nextcloud.brixbrax.de:8081PROPFIND /remote.php/dav/files/ralf/ HTTP/1.0 4-27513621170/3547/1068403_ 162.920291181720380.07.565094.60 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /about HTTP/1.0 5-27513621150/3533/929888_ 162.260311041400700.012.064724.74 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /.vscode/sftp.json HTTP/1.0 6-27513621160/3530/1059261_ 164.321501176157710.07.215155.83 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET / HTTP/1.0 7-27513658200/3443/703292W 160.6300798103600.07.863385.07 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /server-status HTTP/1.0 8-27513695000/2166/244547_ 110.15031306674260.07.371624.52 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /v2/_catalog HTTP/1.0 9-274-0/0/239957. 0.005764940296856020.00.001150.57 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230724 10-233-0/0/72767. 0.0036000463385883350.00.00234.06 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20221231 11-199-0/0/7073. 0.00653765074022424040.00.0025.74 127.0.0.1http/1.1nextcloud.brixbrax.de:8081PROPFIND /remote.php/dav/calendars/leni/geburtstage_shared_by_r 12-259-0/0/345455. 0.0013866710401986470.00.001362.72 127.0.0.1http/1.1nextcloud.brixbrax.de:8081OPTIONS * HTTP/1.0 13-198-0/0/347. 0.00664815909908400.00.003.07 127.0.0.1http/1.1nextcloud.brixbrax.de:8081OPTIONS * HTTP/1.0 14-143-0/0/163. 0.001137244744132530.00.000.25 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230128 15-143-0/0/4. 0.001137972101710.00.000.00 127.0.0.1http/1.1nextcloud.brixbrax.de:8081OPTIONS * HTTP/1.0 16-143-0/0/162. 0.001137244740135330.00.000.25 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230204 17-143-0/0/162. 0.001137244733155730.00.000.25 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230212 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache/2.4.41 (Ubuntu) Server at nextcloud.brixbrax.de Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ef1f582cef1f582c698ff07d
Apache Status Apache Server Status for nextcloud.brixbrax.de (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2022-06-14T13:30:55 Current Time: Wednesday, 29-Mar-2023 10:50:17 CEST Restart Time: Tuesday, 25-Oct-2022 23:44:25 CEST Parent Server Config. Generation: 156 Parent Server MPM Generation: 155 Server uptime: 154 days 11 hours 5 minutes 52 seconds Server load: 0.01 0.01 0.00 Total accesses: 3654502 - Total Traffic: 20.7 GB - Total Duration: 374673609 CPU Usage: u546.82 s436.23 cu131099 cs11680.1 - 1.08% CPU load .274 requests/sec - 1667 B/second - 5.9 kB/request - 102.524 ms/request 7 requests currently being processed, 0 idle workers WW.WW.WW.W...................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-15532500580/1570/475961W 51.4200485355760.02.672735.46 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /.git/config HTTP/1.0 1-15532503060/1565/453710W 50.7200469572190.02.642700.10 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET / HTTP/1.0 2-154-0/0/426413. 0.0039016130443982940.00.002539.28 127.0.0.1http/1.1nextcloud.brixbrax.de:8081PROPFIND /remote.php/webdav/Joplin// HTTP/1.0 3-15532490950/1570/460629W 52.4100470519740.02.642643.19 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /.DS_Store HTTP/1.0 4-15532490910/1571/473741W 52.4000483166470.02.662690.43 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /s/63e2837313e2631323e2538313/_/;/META-INF/maven/com.atlass 5-153-0/0/406348. 0.0012541538420518900.00.002578.12 127.0.0.1http/1.1nextcloud.brixbrax.de:8081PROPFIND /remote.php/dav/files/anton/.Contacts-Backup/2023-03-0 6-15532490920/1568/422219W 51.0400439540120.02.612545.52 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /debug/default/view?panel=config HTTP/1.0 7-15532490930/1571/281733W 52.0800284684450.02.711559.10 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /server-status HTTP/1.0 8-151-0/0/100788. 0.0029461638104014910.00.00781.21 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230319 9-15532490940/1571/139745W 51.9400134149630.03.14403.30 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /.vscode/sftp.json HTTP/1.0 10-149-0/0/11507. 0.00467412389466690.00.0035.97 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230313 11-149-0/0/868. 0.0046741244925520.00.003.30 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230319 12-143-0/0/186. 0.0098581035282280.00.001.22 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230204 13-143-0/0/163. 0.0098581037131100.00.000.25 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230121 14-143-0/0/163. 0.0098581044132530.00.000.25 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230128 15-143-0/0/4. 0.0099308401710.00.000.00 127.0.0.1http/1.1nextcloud.brixbrax.de:8081OPTIONS * HTTP/1.0 16-143-0/0/162. 0.0098581040135330.00.000.25 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230204 17-143-0/0/162. 0.0098581033155730.00.000.25 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf/SofortUpload/Camera/IMG20230212 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache/2.4.41 (Ubuntu) Server at nextcloud.brixbrax.de Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ef1f582cef1f582c4bb51cb3
Apache Status Apache Server Status for nextcloud.brixbrax.de (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2022-06-14T13:30:55 Current Time: Saturday, 28-Jan-2023 01:19:50 CET Restart Time: Tuesday, 25-Oct-2022 23:44:25 CEST Parent Server Config. Generation: 96 Parent Server MPM Generation: 95 Server uptime: 94 days 2 hours 35 minutes 24 seconds Server load: 0.03 0.01 0.00 Total accesses: 1409416 - Total Traffic: 14.1 GB - Total Duration: 153176414 CPU Usage: u132.83 s251.13 cu55183.7 cs5146.57 - .747% CPU load .173 requests/sec - 1857 B/second - 10.5 kB/request - 108.681 ms/request 6 requests currently being processed, 0 idle workers WWWWWW.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-9520899330/3/176857W 0.6700194772750.00.011849.18 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /info.php HTTP/1.0 1-9520899340/3/176408W 0.5400195832090.00.011866.26 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /.DS_Store HTTP/1.0 2-9520899320/2/177254W 0.1900193222670.00.011778.41 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /telescope/requests HTTP/1.0 3-9520900550/2/176270W 0.3900192153610.00.001801.34 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /.git/config HTTP/1.0 4-9520899360/3/174434W 0.3900190967920.00.011817.91 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /server-status HTTP/1.0 5-9520899350/3/176696W 0.4500192234710.00.011849.16 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET / HTTP/1.0 6-94-0/0/158465. 0.004786759176840300.00.001774.95 127.0.0.1http/1.1nextcloud.brixbrax.de:8081PROPFIND /remote.php/dav/calendars/ralf/geburtstage/ HTTP/1.0 7-93-0/0/91758. 0.00136616095412180.00.00933.36 127.0.0.1http/1.1nextcloud.brixbrax.de:8081OPTIONS * HTTP/1.0 8-93-0/0/57798. 0.00911848458779360.00.00506.86 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /index.php/login HTTP/1.0 9-93-0/0/35205. 0.009118448834532520.00.00190.37 127.0.0.1http/1.1nextcloud.brixbrax.de:8081PROPFIND /remote.php/dav/calendars/leni/geburtstage_shared_by_r 10-93-0/0/8222. 0.00911845596701650.00.0030.09 127.0.0.1http/1.1nextcloud.brixbrax.de:8081PROPFIND /remote.php/dav/calendars/leni/contact_birthdays/ HTTP 11-0-0/0/23. 0.008129981372176020.00.001.38 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /remote.php/webdav/Joplin/f48d6aedfff645b8b79f789193f3fd16. 12-0-0/0/23. 0.008129980374138280.00.000.96 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /remote.php/webdav/Joplin/b0dbefdd6b5d4acebc9be50b2ad9e653. 13-0-0/0/1. 0.008130135000.00.000.00 127.0.0.1http/1.1nextcloud.brixbrax.de:8081OPTIONS * HTTP/1.0 14-0-0/0/1. 0.008130134000.00.000.00 127.0.0.1http/1.1nextcloud.brixbrax.de:8081OPTIONS * HTTP/1.0 15-0-0/0/1. 0.008130133000.00.000.00 127.0.0.1http/1.1nextcloud.brixbrax.de:8081OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache/2.4.41 (Ubuntu) Server at nextcloud.brixbrax.de Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ef1f582cef1f582cae96bee7
Apache Status Apache Server Status for nextcloud.brixbrax.de (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f Server MPM: prefork Server Built: 2022-06-14T13:30:55 Current Time: Tuesday, 29-Nov-2022 01:39:17 CET Restart Time: Tuesday, 25-Oct-2022 23:44:25 CEST Parent Server Config. Generation: 36 Parent Server MPM Generation: 35 Server uptime: 34 days 2 hours 54 minutes 51 seconds Server load: 0.00 0.01 0.00 Total accesses: 567373 - Total Traffic: 4.3 GB - Total Duration: 52520841 CPU Usage: u60.15 s93.78 cu20725.4 cs2033.06 - .777% CPU load .192 requests/sec - 1554 B/second - 7.9 kB/request - 92.5685 ms/request 5 requests currently being processed, 2 idle workers W_WWW_W......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-358454180/63/63979W 2.380059195570.00.10517.52 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /telescope/requests HTTP/1.0 1-358453580/65/63530_ 2.1903559477930.00.10501.07 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET / HTTP/1.0 2-358453560/64/64328W 2.790059789370.00.10465.97 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /.env HTTP/1.0 3-358453600/63/63389W 2.130058745640.00.10493.80 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /server-status HTTP/1.0 4-358453590/64/61557W 2.330057194040.00.11489.49 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /?rest_route=/wp/v2/users/ HTTP/1.0 5-358453570/64/63819_ 2.278747358739490.00.10530.86 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /index.php/login HTTP/1.0 6-358460470/17/62566W 0.560057912220.00.03470.32 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /info.php HTTP/1.0 7-34-0/0/51331. 0.0059513047523040.00.00364.61 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /index.php/204 HTTP/1.0 8-34-0/0/40886. 0.0059513837913040.00.00352.03 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf//SofortUpload/Camera/IMG2022102 9-34-0/0/23762. 0.0059514922347610.00.00152.30 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf//SofortUpload/Camera/IMG2022103 10-33-0/0/8177. 0.0092355356056100.00.0029.99 127.0.0.1http/1.1nextcloud.brixbrax.de:8081HEAD /remote.php/dav/files/ralf//SofortUpload/Camera/IMG2022102 11-0-0/0/23. 0.002947148372176020.00.001.38 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /remote.php/webdav/Joplin/f48d6aedfff645b8b79f789193f3fd16. 12-0-0/0/23. 0.002947147374138280.00.000.96 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /remote.php/webdav/Joplin/b0dbefdd6b5d4acebc9be50b2ad9e653. 13-0-0/0/1. 0.002947302000.00.000.00 127.0.0.1http/1.1nextcloud.brixbrax.de:8081OPTIONS * HTTP/1.0 14-0-0/0/1. 0.002947301000.00.000.00 127.0.0.1http/1.1nextcloud.brixbrax.de:8081OPTIONS * HTTP/1.0 15-0-0/0/1. 0.002947300000.00.000.00 127.0.0.1http/1.1nextcloud.brixbrax.de:8081OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache/2.4.41 (Ubuntu) Server at nextcloud.brixbrax.de Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ef1f582cef1f582cf558f160
Apache Status Apache Server Status for nextcloud.brixbrax.de (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) OpenSSL/1.1.1 Server MPM: prefork Server Built: 2021-09-28T22:27:27 Current Time: Friday, 30-Sep-2022 00:25:38 CEST Restart Time: Tuesday, 30-Nov-2021 20:58:27 CET Parent Server Config. Generation: 305 Parent Server MPM Generation: 304 Server uptime: 303 days 2 hours 27 minutes 11 seconds Server load: 0.03 0.02 0.00 Total accesses: 250230 - Total Traffic: 7.1 GB CPU Usage: u652.67 s36.59 cu0 cs0 - .00263% CPU load .00956 requests/sec - 289 B/second - 29.6 kB/request 7 requests currently being processed, 0 idle workers WWWWWWW......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-304182760/144/36116W 90.89000.04.991106.53 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET / HTTP/1.0 1-304182750/145/36240W 91.15000.07.301083.84 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /s/3138352e3231362e3137382e36/_/;/META-INF/maven/com.atlass 2-304183940/145/35600W 90.49000.04.971082.10 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /.git/config HTTP/1.0 3-304182790/144/36185W 90.61000.05.581131.65 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /?rest_route=/wp/v2/users/ HTTP/1.0 4-304182780/145/32733W 92.21000.06.73989.71 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /.DS_Store HTTP/1.0 5-304182770/145/24311W 90.82000.06.14682.58 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /server-status HTTP/1.0 6-304243760/96/28597W 61.03000.07.21795.66 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /.env HTTP/1.0 7-303-0/0/14928. 4.85648373630.00.00308.81 127.0.0.1http/1.1nextcloud.brixbrax.de:8081PROPFIND /remote.php/dav/files/ralf// HTTP/1.0 8-122-0/0/3488. 0.5915666001320.00.0035.94 127.0.0.1http/1.1nextcloud.brixbrax.de:8081MKCOL /remote.php/dav/uploads/ralf/8b26459b73b131c5213ac70f6c5b 9-117-0/0/1187. 37.9116048837290.00.0021.52 127.0.0.1http/1.1nextcloud.brixbrax.de:8081MKCOL /remote.php/dav/uploads/ralf/8b26459b73b131c5213ac70f6c5b 10-117-0/0/845. 38.71160488371870.00.003.99 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /index.php/204 HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache/2.4.29 (Ubuntu) Server at nextcloud.brixbrax.de Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ef1f582cef1f582cc063f82f
Apache Status Apache Server Status for nextcloud.brixbrax.de (via 127.0.0.1) Server Version: Apache/2.4.29 (Ubuntu) OpenSSL/1.1.1 Server MPM: prefork Server Built: 2021-09-28T22:27:27 Current Time: Sunday, 31-Jul-2022 20:00:48 CEST Restart Time: Tuesday, 30-Nov-2021 20:58:27 CET Parent Server Config. Generation: 245 Parent Server MPM Generation: 244 Server uptime: 242 days 22 hours 2 minutes 21 seconds Server load: 0.00 0.00 0.00 Total accesses: 223711 - Total Traffic: 5.9 GB CPU Usage: u640.41 s34.9 cu0 cs0 - .00322% CPU load .0107 requests/sec - 301 B/second - 27.7 kB/request 5 requests currently being processed, 2 idle workers WW_W_WW......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-244305670/158/31985W 91.34000.07.82925.86 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /?rest_route=/wp/v2/users/ HTTP/1.0 1-244305650/158/32088W 91.94000.09.96887.97 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /server-status HTTP/1.0 2-244305680/159/31499_ 90.9102140.07.28913.10 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET / HTTP/1.0 3-244305660/159/32066W 91.28000.09.42942.66 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /.git/config HTTP/1.0 4-244308080/158/28630_ 94.305003120.09.96795.99 127.0.0.1http/1.1nextcloud.brixbrax.de:8081PROPFIND /remote.php/dav/files/ralf// HTTP/1.0 5-244305700/158/20194W 92.48000.07.82497.35 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /.DS_Store HTTP/1.0 6-244191740/39/26869W 24.57000.03.29711.49 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-237-0/0/14860. 21.285673463090.00.00308.62 127.0.0.1http/1.1nextcloud.brixbrax.de:8081PROPFIND /remote.php/dav/files/ralf// HTTP/1.0 8-122-0/0/3488. 0.5910466110320.00.0035.94 127.0.0.1http/1.1nextcloud.brixbrax.de:8081MKCOL /remote.php/dav/uploads/ralf/8b26459b73b131c5213ac70f6c5b 9-117-0/0/1187. 37.9110848946290.00.0021.52 127.0.0.1http/1.1nextcloud.brixbrax.de:8081MKCOL /remote.php/dav/uploads/ralf/8b26459b73b131c5213ac70f6c5b 10-117-0/0/845. 38.71108489461870.00.003.99 127.0.0.1http/1.1nextcloud.brixbrax.de:8081GET /index.php/204 HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache/2.4.29 (Ubuntu) Server at nextcloud.brixbrax.de Port 80
Open service 185.216.178.6:443 · nextcloud.brixbrax.de
2026-01-09 19:27
HTTP/1.1 302 Found Server: nginx/1.18.0 (Ubuntu) Date: Fri, 09 Jan 2026 19:27:14 GMT Content-Type: text/html; charset=UTF-8 Content-Length: 0 Connection: close Referrer-Policy: no-referrer X-Content-Type-Options: nosniff X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-Robots-Tag: none X-XSS-Protection: 1; mode=block Set-Cookie: oc8ejjs8xo0d=hs4k7ktoj25clgdn5satoe12jq; path=/; secure; HttpOnly; SameSite=Lax Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate Pragma: no-cache Set-Cookie: oc_sessionPassphrase=0Db17%2FqXqVhmhei5kunwPDDSjyXx5%2BO0nTVewC1WjZOHFY5l40QYL2RYnQmv%2F7tL510nOlJifzJcbmR4kEX0Ku7RyFvy%2Bt9rzXRrYpsKOPcC0np43kiKmAw1KCLQ5snC; path=/; secure; HttpOnly; SameSite=Lax Set-Cookie: oc8ejjs8xo0d=8o08hnjuncfj4ioru6aijltlfo; path=/; secure; HttpOnly; SameSite=Lax Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-S1Q3VExPTWhsVU5OaEhHb2lmSVk3cHZueWN2dm9OeDN0ZlJHc054TU9RZz06ZTNLeFZicGwvdzhFNzFydS90bHduTkd1clkyTCtJVXkwWk1yM3BWOURGQT0='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self'; Set-Cookie: __Host-nc_sameSiteCookielax=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax Set-Cookie: __Host-nc_sameSiteCookiestrict=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict Location: https://nextcloud.brixbrax.de/index.php/login Strict-Transport-Security: max-age=15768000; includeSubDomains; preload;
Open service 185.216.178.6:443 · nextcloud.brixbrax.de
2026-01-09 17:34
HTTP/1.1 302 Found Server: nginx/1.18.0 (Ubuntu) Date: Fri, 09 Jan 2026 17:34:07 GMT Content-Type: text/html; charset=UTF-8 Content-Length: 0 Connection: close Referrer-Policy: no-referrer X-Content-Type-Options: nosniff X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-Robots-Tag: none X-XSS-Protection: 1; mode=block Set-Cookie: oc8ejjs8xo0d=q3cmr8rss8irhqh798u0qea9um; path=/; secure; HttpOnly; SameSite=Lax Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate Pragma: no-cache Set-Cookie: oc_sessionPassphrase=unGxdCJCQg239ozH1SD5LaWtOViAVG9mwR8Z1j64KNoNL0yOs5sG7s4ZLbgQa5SkGC0WV%2BWbAj7O9bFrTvYSh0Eybh9QABr5oQqTQzqbWo6yBHOMBDEG9WPADT%2BNkT09; path=/; secure; HttpOnly; SameSite=Lax Set-Cookie: oc8ejjs8xo0d=5ceaoh07uadf3mu329add207il; path=/; secure; HttpOnly; SameSite=Lax Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-aE5xZlhidTB2SFZxV3AydFhaSVdvYjVVcE5xRGFDNXJ6OHFVdHB3NVhxTT06eHFtclBQWGsxZ3dNTmEvdk51SncwZWNzemFyTk1IOGVtYkRCaGE1QmFjUT0='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self'; Set-Cookie: __Host-nc_sameSiteCookielax=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax Set-Cookie: __Host-nc_sameSiteCookiestrict=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict Location: https://nextcloud.brixbrax.de/index.php/login Strict-Transport-Security: max-age=15768000; includeSubDomains; preload;
Open service 185.216.178.6:443 · nextcloud.brixbrax.de
2026-01-02 23:08
HTTP/1.1 302 Found Server: nginx/1.18.0 (Ubuntu) Date: Fri, 02 Jan 2026 23:08:28 GMT Content-Type: text/html; charset=UTF-8 Content-Length: 0 Connection: close Referrer-Policy: no-referrer X-Content-Type-Options: nosniff X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-Robots-Tag: none X-XSS-Protection: 1; mode=block Set-Cookie: oc8ejjs8xo0d=dc4h9uuiflgecn0ttvftjamk4h; path=/; secure; HttpOnly; SameSite=Lax Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate Pragma: no-cache Set-Cookie: oc_sessionPassphrase=I4d%2B7TtR%2BmMkPxdG889IVH47Zmyn5ufnbCLOmwc3xSJXaM46WbY9bIxIcVwA8mMi%2F0gMW6XJsUgE0CEmsbuPOC2wsfhQKL1LFlZTqRxsFJiQNInwhE4Sl79lC0hreVaf; path=/; secure; HttpOnly; SameSite=Lax Set-Cookie: oc8ejjs8xo0d=kd78qd3nf8uo6hm75ask4hckvq; path=/; secure; HttpOnly; SameSite=Lax Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-V29NMkZET29QamRNOUt0dTNrczdFdUJNbmRmeGwvbXVNVWkyUjV1eWxZWT06T2RJT2VnWEthMGNJemY0SnVRbDBWNlkxeTVHbnI2ekdZaXJRYk9QaDFPYz0='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self'; Set-Cookie: __Host-nc_sameSiteCookielax=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax Set-Cookie: __Host-nc_sameSiteCookiestrict=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict Location: https://nextcloud.brixbrax.de/index.php/login Strict-Transport-Security: max-age=15768000; includeSubDomains; preload;
Open service 185.216.178.6:443 · nextcloud.brixbrax.de
2025-12-30 10:12
HTTP/1.1 302 Found Server: nginx/1.18.0 (Ubuntu) Date: Tue, 30 Dec 2025 10:12:25 GMT Content-Type: text/html; charset=UTF-8 Content-Length: 0 Connection: close Referrer-Policy: no-referrer X-Content-Type-Options: nosniff X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-Robots-Tag: none X-XSS-Protection: 1; mode=block Set-Cookie: oc8ejjs8xo0d=t0l3iof8k9nnoh0m5nkerb75mk; path=/; secure; HttpOnly; SameSite=Lax Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate Pragma: no-cache Set-Cookie: oc_sessionPassphrase=xqu%2F1m%2B%2By8zUt0C5itsul%2FC1f%2BQMKLfzbSA9pnChid5%2FEV6h7Cn7Hcstql641AlrcnaeR7NbS6vP9HNdiy5xZwV7hCVVnl%2FMimg4YzYW3vV%2FAlIKe2UxerNNDm%2FyjWGs; path=/; secure; HttpOnly; SameSite=Lax Set-Cookie: oc8ejjs8xo0d=m8ut8shb1liam069rcq8p797kj; path=/; secure; HttpOnly; SameSite=Lax Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-MC9TdEZYU2FIWDBMRDVqZFF1T2x6TmIvZE9peFQ4NEpISG1nYTF5STQ3WT06bDgzRVpSR29YeTU4VGErMWFhalh1b0dkQmJySEcrVnZTeGFVUEdxNzI5ND0='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self'; Set-Cookie: __Host-nc_sameSiteCookielax=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax Set-Cookie: __Host-nc_sameSiteCookiestrict=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict Location: https://nextcloud.brixbrax.de/index.php/login Strict-Transport-Security: max-age=15768000; includeSubDomains; preload;
Open service 185.216.178.6:443 · nextcloud.brixbrax.de
2025-12-23 03:50
HTTP/1.1 302 Found Server: nginx/1.18.0 (Ubuntu) Date: Tue, 23 Dec 2025 03:50:31 GMT Content-Type: text/html; charset=UTF-8 Content-Length: 0 Connection: close Referrer-Policy: no-referrer X-Content-Type-Options: nosniff X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-Robots-Tag: none X-XSS-Protection: 1; mode=block Set-Cookie: oc8ejjs8xo0d=24v6tkhchuo6od7vegd8up4f4g; path=/; secure; HttpOnly; SameSite=Lax Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate Pragma: no-cache Set-Cookie: oc_sessionPassphrase=5QQ92Vor8RQ2IOIlMvW0aQ4Objmhw0vpMM6Cklm80cVfSY9EHoeaPivZ3yIef1iYxYUIWbo5B15Cizd0ETpAUbaGTdhy2E5xDVNQY1O6c5XZqvwtPfbLaWnRtf0zcAvA; path=/; secure; HttpOnly; SameSite=Lax Set-Cookie: oc8ejjs8xo0d=24ghihs84668rp6ksfc43hcea6; path=/; secure; HttpOnly; SameSite=Lax Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-VjRlc3IyS3VWcGtQV09ESUZTampJcHlKcXI0WXJEanJkZTROallOUzRhZz06RmYzK25CVGpaZnhkTGRtUlgxS0dTc1RFNmZwejZRdWNFNmRuN3RBWGwrTT0='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self'; Set-Cookie: __Host-nc_sameSiteCookielax=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax Set-Cookie: __Host-nc_sameSiteCookiestrict=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict Location: https://nextcloud.brixbrax.de/index.php/login Strict-Transport-Security: max-age=15768000; includeSubDomains; preload;
Open service 185.216.178.6:443 · nextcloud.brixbrax.de
2025-12-21 10:33
HTTP/1.1 302 Found Server: nginx/1.18.0 (Ubuntu) Date: Sun, 21 Dec 2025 10:33:24 GMT Content-Type: text/html; charset=UTF-8 Content-Length: 0 Connection: close Referrer-Policy: no-referrer X-Content-Type-Options: nosniff X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-Robots-Tag: none X-XSS-Protection: 1; mode=block Set-Cookie: oc8ejjs8xo0d=e4crqvmjc7kn1abjcbabc8524u; path=/; secure; HttpOnly; SameSite=Lax Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate Pragma: no-cache Set-Cookie: oc_sessionPassphrase=mnJ%2BtubLh9mVtZGeXu4ZGudi5SWOt3zhnQTTQLhpquTO6IGbRRXW2lF5JJ4s6Ej3ShzPMxTzMauX2WqKEkR5LWW3v7z7pC8FjaueIMT9xCG0%2BXdQCQeEqIdGO9eqmVt4; path=/; secure; HttpOnly; SameSite=Lax Set-Cookie: oc8ejjs8xo0d=k69attpjnk9hft3nndnj0mja9p; path=/; secure; HttpOnly; SameSite=Lax Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-bnFodERQRVdRN2hoN0VwMXF5YmFUMlhkWkRlcXRkdk4vUkpaSFFFNThiND06c2VFOVNLZE1GUHNTdlRoZW1sS0xPbDJ0RGdiNC9MMlhyMVFMS0c1ZXU5OD0='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self'; Set-Cookie: __Host-nc_sameSiteCookielax=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax Set-Cookie: __Host-nc_sameSiteCookiestrict=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict Location: https://nextcloud.brixbrax.de/index.php/login Strict-Transport-Security: max-age=15768000; includeSubDomains; preload;