Apache 2.4.41
tcp/443
ArvanCloud
tcp/443 tcp/8443
nginx 1.18.0
tcp/443
The server-status page (usually /server-status
) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c60173ffc60173ff5b0e2b2f
Apache Status Apache Server Status for pouriabox.ir (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-01-17T03:00:27 Current Time: Thursday, 24-Oct-2024 22:32:49 +0330 Restart Time: Monday, 05-Aug-2024 18:10:33 +0330 Parent Server Config. Generation: 81 Parent Server MPM Generation: 80 Server uptime: 80 days 4 hours 22 minutes 16 seconds Server load: 0.59 0.42 0.22 Total accesses: 76990 - Total Traffic: 538.8 MB - Total Duration: 7690464 CPU Usage: u79.65 s151.25 cu2035.77 cs277.92 - .0367% CPU load .0111 requests/sec - 81 B/second - 7.2 kB/request - 99.8891 ms/request 1 requests currently being processed, 1 idle workers W.._............................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-807791740/206/34069W 6.650032452260.01.38234.69 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /server-status HTTP/1.0 1-79-0/0/17584. 0.00684924519676610.00.00130.28 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET / HTTP/1.0 2-79-0/0/13490. 0.006849271013901240.00.0092.36 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /?rest_route=/wp/v2/users/ HTTP/1.0 3-807790920/207/4623_ 7.200344825700.01.4132.48 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-77-0/0/7224. 0.00241293296048810.00.0048.97 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET //cms/wp-includes/wlwmanifest.xml HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at pouriabox.ir Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c60173ffc60173ffafb3c28f
Apache Status Apache Server Status for pouriabox.ir (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-01-17T03:00:27 Current Time: Wednesday, 23-Oct-2024 03:04:00 +0330 Restart Time: Monday, 05-Aug-2024 18:10:33 +0330 Parent Server Config. Generation: 80 Parent Server MPM Generation: 79 Server uptime: 78 days 8 hours 53 minutes 26 seconds Server load: 0.00 0.01 0.05 Total accesses: 76085 - Total Traffic: 532.4 MB - Total Duration: 7546227 CPU Usage: u66.78 s146.25 cu2021.49 cs275.64 - .0371% CPU load .0112 requests/sec - 82 B/second - 7.2 kB/request - 99.1815 ms/request 1 requests currently being processed, 1 idle workers _W.............................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-797676120/5/33618_ 0.1902931881190.00.04231.54 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-797659170/6/17338W 0.540019236950.00.04128.52 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /server-status HTTP/1.0 2-76-0/0/13489. 0.001719624513887030.00.0092.35 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET / HTTP/1.0 3-76-0/0/4416. 0.00171962264408270.00.0031.07 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET //site/wp-includes/wlwmanifest.xml HTTP/1.0 4-77-0/0/7224. 0.0084763296048810.00.0048.97 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET //cms/wp-includes/wlwmanifest.xml HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at pouriabox.ir Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c60173ffc60173fffbf362aa
Apache Status Apache Server Status for pouriabox.ir (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-01-17T03:00:27 Current Time: Sunday, 20-Oct-2024 23:20:11 +0330 Restart Time: Monday, 05-Aug-2024 18:10:33 +0330 Parent Server Config. Generation: 77 Parent Server MPM Generation: 76 Server uptime: 76 days 5 hours 9 minutes 37 seconds Server load: 0.01 0.02 0.05 Total accesses: 74135 - Total Traffic: 518.9 MB - Total Duration: 7360245 CPU Usage: u72 s143.45 cu1961.88 cs266.94 - .0371% CPU load .0113 requests/sec - 82 B/second - 7.2 kB/request - 99.2816 ms/request 1 requests currently being processed, 2 idle workers _W._............................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-767323460/82/32720_ 2.9103231080340.00.63225.28 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-767334980/72/16697W 2.610018600580.00.55124.13 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /server-status HTTP/1.0 2-72-0/0/13460. 0.003341203213862530.00.0092.14 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET / HTTP/1.0 3-767322890/82/4294_ 3.400364302130.00.5930.23 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /v2/_catalog HTTP/1.0 4-67-0/0/6964. 0.00771895265756850.00.0047.07 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /chosen.php HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at pouriabox.ir Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c60173ffc60173ffd53c521d
Apache Status Apache Server Status for pouriabox.ir (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-01-17T03:00:27 Current Time: Saturday, 19-Oct-2024 02:09:59 +0330 Restart Time: Monday, 05-Aug-2024 18:10:33 +0330 Parent Server Config. Generation: 75 Parent Server MPM Generation: 74 Server uptime: 74 days 7 hours 59 minutes 25 seconds Server load: 0.06 0.10 0.11 Total accesses: 72993 - Total Traffic: 510.7 MB - Total Duration: 7254540 CPU Usage: u93.93 s142.31 cu1906.13 cs259.51 - .0374% CPU load .0114 requests/sec - 83 B/second - 7.2 kB/request - 99.3868 ms/request 1 requests currently being processed, 2 idle workers _W._............................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-747153560/564/32288_ 17.1903130747880.03.85222.19 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-747226700/7/16421W 0.220018402890.00.05122.15 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /server-status HTTP/1.0 2-72-0/0/13460. 0.001715083213862530.00.0092.14 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET / HTTP/1.0 3-747150250/564/3860_ 17.570333775230.03.8227.18 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /v2/_catalog HTTP/1.0 4-67-0/0/6964. 0.00609283265756850.00.0047.07 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /chosen.php HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at pouriabox.ir Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c60173ffc60173ffc05efa6b
Apache Status Apache Server Status for pouriabox.ir (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-01-17T03:00:27 Current Time: Wednesday, 16-Oct-2024 13:21:44 +0330 Restart Time: Monday, 05-Aug-2024 18:10:33 +0330 Parent Server Config. Generation: 73 Parent Server MPM Generation: 72 Server uptime: 71 days 19 hours 11 minutes 10 seconds Server load: 0.01 0.05 0.06 Total accesses: 70355 - Total Traffic: 492.5 MB - Total Duration: 7018854 CPU Usage: u68.06 s134.81 cu1858.81 cs252.82 - .0373% CPU load .0113 requests/sec - 83 B/second - 7.2 kB/request - 99.7634 ms/request 1 requests currently being processed, 2 idle workers __W............................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-726979620/68/31032_ 2.9103529698850.00.51213.52 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /v2/_catalog HTTP/1.0 1-726979630/68/16298_ 2.5603418308460.00.50121.29 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-726978080/68/13344W 2.970013782950.00.5191.35 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /server-status HTTP/1.0 3-69-0/0/2717. 0.002070278772641410.00.0019.27 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET / HTTP/1.0 4-67-0/0/6964. 0.00390388265756850.00.0047.07 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /chosen.php HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at pouriabox.ir Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c60173ffc60173ff8da37489
Apache Status Apache Server Status for pouriabox.ir (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-01-17T03:00:27 Current Time: Monday, 14-Oct-2024 09:08:50 +0330 Restart Time: Monday, 05-Aug-2024 18:10:33 +0330 Parent Server Config. Generation: 71 Parent Server MPM Generation: 70 Server uptime: 69 days 14 hours 58 minutes 16 seconds Server load: 0.18 0.25 0.30 Total accesses: 67524 - Total Traffic: 473.2 MB - Total Duration: 6779756 CPU Usage: u74.89 s131.61 cu1774.5 cs241.82 - .037% CPU load .0112 requests/sec - 82 B/second - 7.2 kB/request - 100.405 ms/request 1 requests currently being processed, 1 idle workers _W.............................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-706790470/300/29651_ 8.7403328666000.02.07204.10 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-706784600/300/14916W 9.270017099840.02.08111.91 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /server-status HTTP/1.0 2-69-0/0/13276. 0.00190543213633450.00.0090.83 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /remote/login HTTP/1.0 3-69-0/0/2717. 0.00190548772641410.00.0019.27 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET / HTTP/1.0 4-67-0/0/6964. 0.00202414265756850.00.0047.07 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /chosen.php HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at pouriabox.ir Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c60173ffc60173ff222a7e08
Apache Status Apache Server Status for pouriabox.ir (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-01-17T03:00:27 Current Time: Saturday, 12-Oct-2024 11:13:52 +0330 Restart Time: Monday, 05-Aug-2024 18:10:33 +0330 Parent Server Config. Generation: 69 Parent Server MPM Generation: 68 Server uptime: 67 days 17 hours 3 minutes 18 seconds Server load: 0.31 0.30 0.25 Total accesses: 64421 - Total Traffic: 446.8 MB - Total Duration: 6468801 CPU Usage: u83.77 s129.42 cu1682.71 cs229.49 - .0363% CPU load .011 requests/sec - 80 B/second - 7.1 kB/request - 100.414 ms/request 1 requests currently being processed, 1 idle workers W.._............................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-686587300/504/28106W 14.510027437400.03.46192.81 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /server-status HTTP/1.0 1-67-0/0/14214. 0.00371164916092350.00.00102.70 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /actuator/health HTTP/1.0 2-67-0/0/13267. 0.00371162513604470.00.0090.65 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /wp-content/cong.php HTTP/1.0 3-686587030/519/1870_ 15.400351796930.03.5713.62 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-67-0/0/6964. 0.0037116265756850.00.0047.07 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /chosen.php HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at pouriabox.ir Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c60173ffc60173ffbf9b8e75
Apache Status Apache Server Status for pouriabox.ir (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-01-17T03:00:27 Current Time: Thursday, 10-Oct-2024 07:25:35 +0330 Restart Time: Monday, 05-Aug-2024 18:10:33 +0330 Parent Server Config. Generation: 67 Parent Server MPM Generation: 66 Server uptime: 65 days 13 hours 15 minutes 1 second Server load: 0.06 0.05 0.10 Total accesses: 59112 - Total Traffic: 411.1 MB - Total Duration: 6031504 CPU Usage: u75.98 s124.59 cu1554.92 cs213.72 - .0348% CPU load .0104 requests/sec - 76 B/second - 7.1 kB/request - 102.035 ms/request 1 requests currently being processed, 1 idle workers W..._........................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-666429350/401/25989W 11.140025722130.02.70178.50 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /server-status HTTP/1.0 1-65-0/0/13678. 0.00259882515674480.00.0099.09 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /user.php HTTP/1.0 2-61-0/0/12741. 0.0036319615913191810.00.0087.14 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET / HTTP/1.0 3-61-0/0/1351. 0.00363196401286390.00.0010.05 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /.git/config HTTP/1.0 4-666427610/414/5353_ 11.880334440200.02.7736.28 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at pouriabox.ir Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c60173ffc60173ffe9696683
Apache Status Apache Server Status for pouriabox.ir (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-01-17T03:00:27 Current Time: Tuesday, 08-Oct-2024 07:39:09 +0330 Restart Time: Monday, 05-Aug-2024 18:10:33 +0330 Parent Server Config. Generation: 65 Parent Server MPM Generation: 64 Server uptime: 63 days 13 hours 28 minutes 35 seconds Server load: 0.03 0.10 0.13 Total accesses: 55421 - Total Traffic: 386.0 MB - Total Duration: 5765944 CPU Usage: u62.88 s119.57 cu1472.46 cs202.84 - .0338% CPU load .0101 requests/sec - 73 B/second - 7.1 kB/request - 104.039 ms/request 1 requests currently being processed, 1 idle workers W..._........................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-646197050/171/24390W 4.990024629390.01.18167.68 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /server-status HTTP/1.0 1-61-0/0/13201. 0.001912104415265850.00.0095.77 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /?XDEBUG_SESSION_START=phpstorm HTTP/1.0 2-61-0/0/12741. 0.0019121015913191810.00.0087.14 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET / HTTP/1.0 3-61-0/0/1351. 0.00191210401286390.00.0010.05 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /.git/config HTTP/1.0 4-646196770/172/3738_ 5.500343285980.01.1825.38 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at pouriabox.ir Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c60173ffc60173ff3adabd6a
Apache Status Apache Server Status for pouriabox.ir (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-01-17T03:00:27 Current Time: Sunday, 06-Oct-2024 07:18:51 +0330 Restart Time: Monday, 05-Aug-2024 18:10:33 +0330 Parent Server Config. Generation: 63 Parent Server MPM Generation: 62 Server uptime: 61 days 13 hours 8 minutes 18 seconds Server load: 0.08 0.04 0.05 Total accesses: 52478 - Total Traffic: 366.1 MB - Total Duration: 5555898 CPU Usage: u54.46 s114.69 cu1402.94 cs193.75 - .0332% CPU load .00987 requests/sec - 72 B/second - 7.1 kB/request - 105.871 ms/request 1 requests currently being processed, 1 idle workers _...W........................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-626018190/33/22920_ 1.2903523686230.00.23157.77 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-61-0/0/13201. 0.00171924415265850.00.0095.77 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /?XDEBUG_SESSION_START=phpstorm HTTP/1.0 2-61-0/0/12741. 0.001719215913191810.00.0087.14 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET / HTTP/1.0 3-61-0/0/1351. 0.0017192401286390.00.0010.05 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /.git/config HTTP/1.0 4-626018000/33/2265W 1.58002128670.00.2315.43 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /server-status HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at pouriabox.ir Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c60173ffc60173ff58687975
Apache Status Apache Server Status for pouriabox.ir (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-01-17T03:00:27 Current Time: Saturday, 05-Oct-2024 02:03:37 +0330 Restart Time: Monday, 05-Aug-2024 18:10:33 +0330 Parent Server Config. Generation: 62 Parent Server MPM Generation: 61 Server uptime: 60 days 7 hours 53 minutes 3 seconds Server load: 0.57 0.41 0.23 Total accesses: 50581 - Total Traffic: 353.2 MB - Total Duration: 5403569 CPU Usage: u51.48 s112.13 cu1354.93 cs187.45 - .0327% CPU load .0097 requests/sec - 71 B/second - 7.2 kB/request - 106.83 ms/request 1 requests currently being processed, 1 idle workers W._............................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-615911640/4/22365W 0.150023213770.00.03153.99 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /server-status HTTP/1.0 1-55-0/0/12763. 0.004138607214977630.00.0092.79 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET / HTTP/1.0 2-615911630/5/12220_ 0.6103312769760.00.0483.61 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-46-0/0/1001. 0.001205951371047710.00.007.66 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /public/index.php?s=/index/\\think\\app/invokefunction&functi 4-45-0/0/2232. 0.001290771432026800.00.0015.20 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET / HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at pouriabox.ir Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c60173ffc60173ff42a0ee10
Apache Status Apache Server Status for pouriabox.ir (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-01-17T03:00:27 Current Time: Thursday, 03-Oct-2024 02:12:26 +0330 Restart Time: Monday, 05-Aug-2024 18:10:33 +0330 Parent Server Config. Generation: 59 Parent Server MPM Generation: 58 Server uptime: 58 days 8 hours 1 minute 52 seconds Server load: 0.00 0.02 0.07 Total accesses: 47821 - Total Traffic: 334.4 MB - Total Duration: 5178443 CPU Usage: u132.5 s118.14 cu1199.13 cs167.93 - .0321% CPU load .00949 requests/sec - 69 B/second - 7.2 kB/request - 108.288 ms/request 1 requests currently being processed, 1 idle workers _.W............................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-585696720/1643/20986_ 46.5403022225900.011.09144.55 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-55-0/0/12763. 0.002415897214977630.00.0092.79 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET / HTTP/1.0 2-585693450/1642/10839W 46.770011506370.011.0774.18 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /server-status HTTP/1.0 3-46-0/0/1001. 0.001033680371047710.00.007.66 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /public/index.php?s=/index/\\think\\app/invokefunction&functi 4-45-0/0/2232. 0.001118500432026800.00.0015.20 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET / HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at pouriabox.ir Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c60173ffc60173ff36fe310e
Apache Status Apache Server Status for pouriabox.ir (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-01-17T03:00:27 Current Time: Tuesday, 01-Oct-2024 02:33:40 +0330 Restart Time: Monday, 05-Aug-2024 18:10:33 +0330 Parent Server Config. Generation: 57 Parent Server MPM Generation: 56 Server uptime: 56 days 8 hours 23 minutes 6 seconds Server load: 0.14 0.07 0.06 Total accesses: 43514 - Total Traffic: 305.2 MB - Total Duration: 4880304 CPU Usage: u80.56 s108.46 cu1138.91 cs159.86 - .0306% CPU load .00894 requests/sec - 65 B/second - 7.2 kB/request - 112.155 ms/request 1 requests currently being processed, 1 idle workers _.W............................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-565498940/629/18833_ 18.3703720866340.04.25129.96 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-55-0/0/12763. 0.00700637214977630.00.0092.79 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET / HTTP/1.0 2-565498910/630/8685W 19.00009884540.04.2859.61 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /server-status HTTP/1.0 3-46-0/0/1001. 0.00862154371047710.00.007.66 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /public/index.php?s=/index/\\think\\app/invokefunction&functi 4-45-0/0/2232. 0.00946974432026800.00.0015.20 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET / HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at pouriabox.ir Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c60173ffc60173ff23f642bf
Apache Status Apache Server Status for pouriabox.ir (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-01-17T03:00:27 Current Time: Sunday, 29-Sep-2024 01:53:56 +0330 Restart Time: Monday, 05-Aug-2024 18:10:33 +0330 Parent Server Config. Generation: 55 Parent Server MPM Generation: 54 Server uptime: 54 days 7 hours 43 minutes 22 seconds Server load: 0.00 0.03 0.08 Total accesses: 41077 - Total Traffic: 288.8 MB - Total Duration: 4685685 CPU Usage: u73.1 s103.79 cu1080.75 cs152.17 - .03% CPU load .00875 requests/sec - 64 B/second - 7.2 kB/request - 114.071 ms/request 1 requests currently being processed, 1 idle workers _W.............................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-545292070/488/17624_ 15.2003520036440.03.33121.80 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-545290790/488/12412W 15.810014747350.03.3090.44 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /server-status HTTP/1.0 2-53-0/0/7808. 0.0080587418998540.00.0053.65 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET / HTTP/1.0 3-46-0/0/1001. 0.00686970371047710.00.007.66 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /public/index.php?s=/index/\\think\\app/invokefunction&functi 4-45-0/0/2232. 0.00771790432026800.00.0015.20 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET / HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at pouriabox.ir Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c60173ffc60173ff2cbd295e
Apache Status Apache Server Status for pouriabox.ir (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-01-17T03:00:27 Current Time: Friday, 27-Sep-2024 01:46:42 +0330 Restart Time: Monday, 05-Aug-2024 18:10:33 +0330 Parent Server Config. Generation: 54 Parent Server MPM Generation: 53 Server uptime: 52 days 7 hours 36 minutes 9 seconds Server load: 0.12 0.06 0.05 Total accesses: 38035 - Total Traffic: 268.1 MB - Total Duration: 4426446 CPU Usage: u44.91 s96.72 cu1028.77 cs145.49 - .0291% CPU load .00841 requests/sec - 62 B/second - 7.2 kB/request - 116.378 ms/request 1 requests currently being processed, 2 idle workers __W............................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-535193300/3/16447_ 0.4314819007750.00.02113.82 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /v2/_catalog HTTP/1.0 1-535192340/3/11236_ 0.5104413672600.00.0282.50 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-535193310/2/7119W 0.08008509590.00.0148.97 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /server-status HTTP/1.0 3-46-0/0/1001. 0.00513737371047710.00.007.66 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /public/index.php?s=/index/\\think\\app/invokefunction&functi 4-45-0/0/2232. 0.00598557432026800.00.0015.20 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET / HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at pouriabox.ir Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c60173ffc60173ffe1322654
Apache Status Apache Server Status for pouriabox.ir (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-01-17T03:00:27 Current Time: Wednesday, 25-Sep-2024 06:04:51 +0330 Restart Time: Monday, 05-Aug-2024 18:10:33 +0330 Parent Server Config. Generation: 52 Parent Server MPM Generation: 51 Server uptime: 50 days 11 hours 54 minutes 17 seconds Server load: 0.21 0.16 0.14 Total accesses: 35550 - Total Traffic: 251.4 MB - Total Duration: 4183561 CPU Usage: u44.06 s93.53 cu962.61 cs136.76 - .0284% CPU load .00815 requests/sec - 60 B/second - 7.2 kB/request - 117.681 ms/request 1 requests currently being processed, 1 idle workers W_.............................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-514971890/22/15206W 0.740017815510.00.15105.45 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /server-status HTTP/1.0 1-514971540/22/9994_ 1.0803412438860.00.1674.15 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-50-0/0/7117. 0.0017066358506720.00.0048.96 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /index.php?lang=../../../../../../../../usr/local/lib/php/p 3-46-0/0/1001. 0.00356426371047710.00.007.66 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /public/index.php?s=/index/\\think\\app/invokefunction&functi 4-45-0/0/2232. 0.00441246432026800.00.0015.20 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET / HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at pouriabox.ir Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c60173ffc60173ffda60fb7c
Apache Status Apache Server Status for pouriabox.ir (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-01-17T03:00:27 Current Time: Sunday, 22-Sep-2024 21:37:45 +0330 Restart Time: Monday, 05-Aug-2024 18:10:33 +0330 Parent Server Config. Generation: 49 Parent Server MPM Generation: 48 Server uptime: 48 days 3 hours 27 minutes 11 seconds Server load: 0.01 0.04 0.05 Total accesses: 32814 - Total Traffic: 232.8 MB - Total Duration: 3904760 CPU Usage: u75.09 s93.48 cu858.22 cs122.44 - .0276% CPU load .00789 requests/sec - 58 B/second - 7.3 kB/request - 118.997 ms/request 1 requests currently being processed, 2 idle workers __W............................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-484624690/479/14156_ 13.9003216801600.03.2498.28 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-484653670/397/9337_ 11.2503711851330.02.6769.70 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /v2/_catalog HTTP/1.0 2-484624050/480/6088W 14.10007320150.03.2641.96 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /server-status HTTP/1.0 3-46-0/0/1001. 0.00153199371047710.00.007.66 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /public/index.php?s=/index/\\think\\app/invokefunction&functi 4-45-0/0/2232. 0.00238019432026800.00.0015.20 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET / HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at pouriabox.ir Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c60173ffc60173ff71ad4342
Apache Status Apache Server Status for pouriabox.ir (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-01-17T03:00:27 Current Time: Friday, 20-Sep-2024 23:12:58 +0330 Restart Time: Monday, 05-Aug-2024 18:10:33 +0330 Parent Server Config. Generation: 47 Parent Server MPM Generation: 46 Server uptime: 46 days 5 hours 2 minutes 24 seconds Server load: 0.00 0.02 0.05 Total accesses: 29581 - Total Traffic: 210.9 MB - Total Duration: 3651616 CPU Usage: u71.36 s89.2 cu776.25 cs111.86 - .0263% CPU load .00741 requests/sec - 55 B/second - 7.3 kB/request - 123.445 ms/request 1 requests currently being processed, 3 idle workers __W_............................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-464445240/505/12832_ 13.6203515888190.03.4389.30 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /v2/_catalog HTTP/1.0 1-464457130/207/8847_ 5.4903511550610.01.3966.40 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /debug/default/view?panel=config HTTP/1.0 2-464444380/506/4761W 13.94006061890.03.4232.94 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /server-status HTTP/1.0 3-464458830/141/909_ 3.740106988650.00.957.04 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-45-0/0/2232. 0.0070932432026800.00.0015.20 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET / HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at pouriabox.ir Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c60173ffc60173ff2442a549
Apache Status Apache Server Status for pouriabox.ir (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-01-17T03:00:27 Current Time: Wednesday, 18-Sep-2024 04:49:28 +0330 Restart Time: Monday, 05-Aug-2024 18:10:33 +0330 Parent Server Config. Generation: 45 Parent Server MPM Generation: 44 Server uptime: 43 days 10 hours 38 minutes 55 seconds Server load: 0.16 0.05 0.06 Total accesses: 24510 - Total Traffic: 176.5 MB - Total Duration: 3218310 CPU Usage: u47.27 s81.53 cu669.24 cs98.28 - .0239% CPU load .00653 requests/sec - 49 B/second - 7.4 kB/request - 131.306 ms/request 1 requests currently being processed, 1 idle workers W..._........................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-444276650/203/10928W 6.090014205920.01.3876.33 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /server-status HTTP/1.0 1-43-0/0/7725. 0.00119374310687950.00.0058.84 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET / HTTP/1.0 2-41-0/0/4255. 0.00185109285543740.00.0029.51 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /ifoklzle.php HTTP/1.0 3-41-0/0/768. 0.0018510934856550.00.006.09 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /wp-logout.php HTTP/1.0 4-444276120/203/834_ 6.38032888930.01.375.77 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at pouriabox.ir Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c60173ffc60173ffa7c18375
Apache Status Apache Server Status for pouriabox.ir (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-01-17T03:00:27 Current Time: Wednesday, 18-Sep-2024 04:49:25 +0330 Restart Time: Monday, 05-Aug-2024 18:10:33 +0330 Parent Server Config. Generation: 45 Parent Server MPM Generation: 44 Server uptime: 43 days 10 hours 38 minutes 52 seconds Server load: 0.00 0.01 0.05 Total accesses: 24475 - Total Traffic: 176.3 MB - Total Duration: 3215321 CPU Usage: u46.36 s81.43 cu669.24 cs98.28 - .0239% CPU load .00652 requests/sec - 49 B/second - 7.4 kB/request - 131.372 ms/request 1 requests currently being processed, 1 idle workers W..._........................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-444276650/185/10910W 5.540014189480.01.2676.21 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /server-status HTTP/1.0 1-43-0/0/7725. 0.00119344310687950.00.0058.84 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET / HTTP/1.0 2-41-0/0/4255. 0.00185106285543740.00.0029.51 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /ifoklzle.php HTTP/1.0 3-41-0/0/768. 0.0018510634856550.00.006.09 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /wp-logout.php HTTP/1.0 4-444276120/186/817_ 5.92037875480.01.265.66 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at pouriabox.ir Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c60173ffc60173ff25bb1524
Apache Status Apache Server Status for pouriabox.ir (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-01-17T03:00:27 Current Time: Monday, 16-Sep-2024 21:13:22 +0330 Restart Time: Monday, 05-Aug-2024 18:10:33 +0330 Parent Server Config. Generation: 43 Parent Server MPM Generation: 42 Server uptime: 42 days 3 hours 2 minutes 48 seconds Server load: 0.00 0.01 0.05 Total accesses: 23271 - Total Traffic: 167.9 MB - Total Duration: 3102455 CPU Usage: u54.59 s80.22 cu625.87 cs92.25 - .0234% CPU load .00639 requests/sec - 48 B/second - 7.4 kB/request - 133.319 ms/request 1 requests currently being processed, 1 idle workers W..._........................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-424099540/348/10442W 10.890013768900.02.4372.95 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /server-status HTTP/1.0 1-41-0/0/7456. 0.00713432610484070.00.0056.94 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /uploads/autoload_classmap.php HTTP/1.0 2-41-0/0/4255. 0.0071343285543740.00.0029.51 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /ifoklzle.php HTTP/1.0 3-41-0/0/768. 0.007134334856550.00.006.09 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /wp-logout.php HTTP/1.0 4-424099430/350/350_ 11.36035371270.02.442.44 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at pouriabox.ir Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c60173ffc60173ff4438f73b
Apache Status Apache Server Status for pouriabox.ir (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-01-17T03:00:27 Current Time: Saturday, 14-Sep-2024 22:07:33 +0330 Restart Time: Monday, 05-Aug-2024 18:10:33 +0330 Parent Server Config. Generation: 41 Parent Server MPM Generation: 40 Server uptime: 40 days 3 hours 56 minutes 59 seconds Server load: 0.08 0.05 0.15 Total accesses: 20995 - Total Traffic: 152.4 MB - Total Duration: 2854008 CPU Usage: u58.31 s77.08 cu566 cs84.18 - .0226% CPU load .00605 requests/sec - 46 B/second - 7.4 kB/request - 135.938 ms/request 1 requests currently being processed, 1 idle workers W._............................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-403919170/466/9598W 13.750012909840.03.2167.21 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /server-status HTTP/1.0 1-39-0/0/7162. 0.00634044210201550.00.0054.95 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /.env HTTP/1.0 2-403909150/467/3760_ 14.100234882790.03.2326.16 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-38-0/0/475. 0.0015694627545880.00.004.12 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /indeex.php HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at pouriabox.ir Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c60173ffc60173ff49079e26
Apache Status Apache Server Status for pouriabox.ir (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-01-17T03:00:27 Current Time: Thursday, 12-Sep-2024 15:42:25 +0330 Restart Time: Monday, 05-Aug-2024 18:10:33 +0330 Parent Server Config. Generation: 39 Parent Server MPM Generation: 38 Server uptime: 37 days 21 hours 31 minutes 51 seconds Server load: 0.08 0.09 0.11 Total accesses: 18188 - Total Traffic: 133.4 MB - Total Duration: 2511846 CPU Usage: u49.8 s72.38 cu500.06 cs75.22 - .0213% CPU load .00555 requests/sec - 42 B/second - 7.5 kB/request - 138.105 ms/request 1 requests currently being processed, 3 idle workers _W__............................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-383689480/256/8542_ 7.9903511894160.01.7860.05 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /v2/_catalog HTTP/1.0 1-383731270/62/6766W 2.03009679080.00.4452.27 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /server-status HTTP/1.0 2-383689150/258/2705_ 8.570313285510.01.7718.99 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-383731340/56/175_ 1.82039259690.00.412.12 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /debug/default/view?panel=config HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at pouriabox.ir Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c60173ffc60173ff78b21a95
Apache Status Apache Server Status for pouriabox.ir (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-01-17T03:00:27 Current Time: Tuesday, 10-Sep-2024 18:12:50 +0330 Restart Time: Monday, 05-Aug-2024 18:10:33 +0330 Parent Server Config. Generation: 37 Parent Server MPM Generation: 36 Server uptime: 36 days 2 minutes 16 seconds Server load: 0.17 0.15 0.09 Total accesses: 15743 - Total Traffic: 116.6 MB - Total Duration: 2282861 CPU Usage: u54.23 s69.75 cu427.65 cs65.28 - .0198% CPU load .00506 requests/sec - 39 B/second - 7.6 kB/request - 145.008 ms/request 1 requests currently being processed, 1 idle workers _.W............................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-363508200/440/7377_ 13.5003910878150.02.9852.04 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-35-0/0/6704. 0.0056463279608370.00.0051.83 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /wp-content/plugins/index.php HTTP/1.0 2-363505400/440/1543W 13.74002140580.02.9610.98 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /server-status HTTP/1.0 3-32-0/0/119. 0.0030854924201490.00.001.71 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /index.php?s=/index/\\think\\app/invokefunction&function=call SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at pouriabox.ir Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c60173ffc60173ffa46c036e
Apache Status Apache Server Status for pouriabox.ir (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-01-17T03:00:27 Current Time: Sunday, 08-Sep-2024 15:58:01 +0330 Restart Time: Monday, 05-Aug-2024 18:10:33 +0330 Parent Server Config. Generation: 35 Parent Server MPM Generation: 34 Server uptime: 33 days 21 hours 47 minutes 27 seconds Server load: 0.04 0.10 0.13 Total accesses: 13284 - Total Traffic: 99.8 MB - Total Duration: 1998695 CPU Usage: u34.47 s63.69 cu378.66 cs58.42 - .0183% CPU load .00453 requests/sec - 35 B/second - 7.7 kB/request - 150.459 ms/request 1 requests currently being processed, 2 idle workers _W_............................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-343329420/84/6166_ 3.100469723450.00.6143.78 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-343327640/85/5931W 3.38008505730.00.6246.58 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /server-status HTTP/1.0 2-343366730/9/1068_ 0.450311556260.00.057.75 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /v2/_catalog HTTP/1.0 3-32-0/0/119. 0.0012766024201490.00.001.71 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /index.php?s=/index/\\think\\app/invokefunction&function=call SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at pouriabox.ir Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c60173ffc60173ff6b93f0d7
Apache Status Apache Server Status for pouriabox.ir (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-01-17T03:00:27 Current Time: Saturday, 10-Aug-2024 21:47:51 +0330 Restart Time: Monday, 05-Aug-2024 18:10:33 +0330 Parent Server Config. Generation: 6 Parent Server MPM Generation: 5 Server uptime: 5 days 3 hours 37 minutes 17 seconds Server load: 0.17 0.19 0.16 Total accesses: 775 - Total Traffic: 6.0 MB - Total Duration: 250706 CPU Usage: u9.79 s10.09 cu21.35 cs3.97 - .0102% CPU load .00174 requests/sec - 14 B/second - 7.9 kB/request - 323.492 ms/request 1 requests currently being processed, 2 idle workers __W............................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-5415070/68/358_ 2.960331458300.00.522.74 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-5415350/67/353_ 2.62034890880.00.522.73 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /v2/_catalog HTTP/1.0 2-5455650/22/63W 0.8300145730.00.180.49 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /server-status HTTP/1.0 3-1-0/0/1. 0.0032503060712150.00.000.01 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /config.json HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at pouriabox.ir Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c60173ffc60173ff517c66f3
Apache Status Apache Server Status for pouriabox.ir (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-01-17T03:00:27 Current Time: Thursday, 08-Aug-2024 20:36:29 +0330 Restart Time: Monday, 05-Aug-2024 18:10:33 +0330 Parent Server Config. Generation: 4 Parent Server MPM Generation: 3 Server uptime: 3 days 2 hours 25 minutes 56 seconds Server load: 0.01 0.04 0.05 Total accesses: 429 - Total Traffic: 3.3 MB - Total Duration: 187448 CPU Usage: u6.62 s6.19 cu11.2 cs2.22 - .00979% CPU load .0016 requests/sec - 13 B/second - 7.9 kB/request - 436.942 ms/request 1 requests currently being processed, 1 idle workers W_.............................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3262930/59/195W 2.67001084030.00.431.49 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /server-status HTTP/1.0 1-3263200/58/192_ 2.00032662120.00.421.51 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-2-0/0/41. 0.006507034116160.00.000.31 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /config.json HTTP/1.0 3-1-0/0/1. 0.0014794860712150.00.000.01 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /config.json HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at pouriabox.ir Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c60173ffc60173ff31052ef7
Apache Status Apache Server Status for pouriabox.ir (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-01-17T03:00:27 Current Time: Wednesday, 07-Aug-2024 00:36:59 +0330 Restart Time: Monday, 05-Aug-2024 18:10:33 +0330 Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 1 day 6 hours 26 minutes 25 seconds Server load: 0.02 0.05 0.11 Total accesses: 171 - Total Traffic: 1.4 MB - Total Duration: 62627 CPU Usage: u6.72 s3.43 cu.76 cs.22 - .0102% CPU load .00156 requests/sec - 13 B/second - 8.6 kB/request - 366.24 ms/request 1 requests currently being processed, 1 idle workers W_.............................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-152100/80/86W 3.6800420000.00.670.71 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /server-status HTTP/1.0 1-153640/80/85_ 3.02036206270.00.680.72 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at pouriabox.ir Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c60173ffc60173ff87882325
Apache Status Apache Server Status for pouriabox.ir (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-01-17T03:00:27 Current Time: Sunday, 04-Aug-2024 23:47:07 +0330 Restart Time: Sunday, 30-Jun-2024 20:34:08 +0330 Parent Server Config. Generation: 36 Parent Server MPM Generation: 35 Server uptime: 35 days 3 hours 12 minutes 59 seconds Server load: 0.10 0.08 0.12 Total accesses: 6040 - Total Traffic: 49.1 MB - Total Duration: 1752493 CPU Usage: u30.26 s54.17 cu176.61 cs31.76 - .00965% CPU load .00199 requests/sec - 16 B/second - 8.3 kB/request - 290.148 ms/request 1 requests currently being processed, 1 idle workers _..W............................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-354733890/53/2523_ 1.770786940390.00.4122.66 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-31-0/0/1250. 0.00335660452330640.00.009.08 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET / HTTP/1.0 2-29-0/0/305. 0.00504979611080430.00.003.22 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /index.php/login HTTP/1.0 3-354726850/53/1683W 2.03006268940.00.4112.14 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /server-status HTTP/1.0 4-12-0/0/53. 0.0019808570226970.00.000.36 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /core/img/favicon.ico HTTP/1.0 5-12-0/0/82. 0.00198085729276880.00.000.60 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET / HTTP/1.0 6-12-0/0/52. 0.0019808570145460.00.000.36 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /core/img/favicon-touch.png HTTP/1.0 7-9-0/0/31. 0.00224016724106920.00.000.22 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /s/1333e2239313e25343e2538313/_/;/META-INF/maven/com.atlass 8-9-0/0/32. 0.0022401673177560.00.000.22 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /config.json HTTP/1.0 9-9-0/0/29. 0.00224016753770690.00.000.21 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /.git/config HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at pouriabox.ir Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c60173ffc60173ff19885acd
Apache Status Apache Server Status for pouriabox.ir (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-01-17T03:00:27 Current Time: Friday, 02-Aug-2024 18:05:09 +0330 Restart Time: Sunday, 30-Jun-2024 20:34:08 +0330 Parent Server Config. Generation: 34 Parent Server MPM Generation: 33 Server uptime: 32 days 21 hours 31 minutes 1 second Server load: 0.68 0.65 0.77 Total accesses: 5741 - Total Traffic: 46.8 MB - Total Duration: 1658960 CPU Usage: u28.12 s50.38 cu167.7 cs30.02 - .00972% CPU load .00202 requests/sec - 17 B/second - 8.4 kB/request - 288.967 ms/request 1 requests currently being processed, 1 idle workers W.._............................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-334546830/40/2372W 1.47006499920.00.2821.53 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /server-status HTTP/1.0 1-31-0/0/1250. 0.00142342452330640.00.009.08 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET / HTTP/1.0 2-29-0/0/305. 0.00311661611080430.00.003.22 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /index.php/login HTTP/1.0 3-334546400/41/1535_ 1.840415774080.00.2811.05 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-12-0/0/53. 0.0017875390226970.00.000.36 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /core/img/favicon.ico HTTP/1.0 5-12-0/0/82. 0.00178753929276880.00.000.60 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET / HTTP/1.0 6-12-0/0/52. 0.0017875390145460.00.000.36 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /core/img/favicon-touch.png HTTP/1.0 7-9-0/0/31. 0.00204684924106920.00.000.22 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /s/1333e2239313e25343e2538313/_/;/META-INF/maven/com.atlass 8-9-0/0/32. 0.0020468493177560.00.000.22 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /config.json HTTP/1.0 9-9-0/0/29. 0.00204684953770690.00.000.21 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /.git/config HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at pouriabox.ir Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c60173ffc60173fff8bde94c
Apache Status Apache Server Status for pouriabox.ir (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-01-17T03:00:27 Current Time: Thursday, 01-Aug-2024 10:25:27 +0330 Restart Time: Sunday, 30-Jun-2024 20:34:08 +0330 Parent Server Config. Generation: 33 Parent Server MPM Generation: 32 Server uptime: 31 days 13 hours 51 minutes 18 seconds Server load: 0.53 0.50 0.33 Total accesses: 5513 - Total Traffic: 45.3 MB - Total Duration: 1590293 CPU Usage: u26.78 s48.14 cu160.77 cs28.79 - .00969% CPU load .00202 requests/sec - 17 B/second - 8.4 kB/request - 288.462 ms/request 1 requests currently being processed, 1 idle workers _..W............................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-324411410/34/2259_ 1.200546187210.00.2420.74 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-31-0/0/1250. 0.0028360452330640.00.009.08 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET / HTTP/1.0 2-29-0/0/305. 0.00197679611080430.00.003.22 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /index.php/login HTTP/1.0 3-324410520/34/1420W 1.81005400120.00.2610.26 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /server-status HTTP/1.0 4-12-0/0/53. 0.0016735560226970.00.000.36 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /core/img/favicon.ico HTTP/1.0 5-12-0/0/82. 0.00167355629276880.00.000.60 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET / HTTP/1.0 6-12-0/0/52. 0.0016735560145460.00.000.36 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /core/img/favicon-touch.png HTTP/1.0 7-9-0/0/31. 0.00193286724106920.00.000.22 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /s/1333e2239313e25343e2538313/_/;/META-INF/maven/com.atlass 8-9-0/0/32. 0.0019328673177560.00.000.22 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /config.json HTTP/1.0 9-9-0/0/29. 0.00193286753770690.00.000.21 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /.git/config HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at pouriabox.ir Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c60173ffc60173ffa5cae76c
Apache Status Apache Server Status for pouriabox.ir (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-01-17T03:00:27 Current Time: Tuesday, 30-Jul-2024 14:52:05 +0330 Restart Time: Sunday, 30-Jun-2024 20:34:08 +0330 Parent Server Config. Generation: 31 Parent Server MPM Generation: 30 Server uptime: 29 days 18 hours 17 minutes 56 seconds Server load: 0.09 0.07 0.11 Total accesses: 5170 - Total Traffic: 42.8 MB - Total Duration: 1467550 CPU Usage: u25.74 s45.13 cu147.99 cs26.39 - .00954% CPU load .00201 requests/sec - 17 B/second - 8.5 kB/request - 283.859 ms/request 1 requests currently being processed, 2 idle workers _W._............................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-304207020/42/2128_ 1.630435717120.00.3119.80 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-304242360/2/1171W 0.09002187180.00.018.55 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /server-status HTTP/1.0 2-29-0/0/305. 0.0040877611080430.00.003.22 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /index.php/login HTTP/1.0 3-304201810/42/1287_ 1.880384786240.00.279.25 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /v2/_catalog HTTP/1.0 4-12-0/0/53. 0.0015167540226970.00.000.36 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /core/img/favicon.ico HTTP/1.0 5-12-0/0/82. 0.00151675429276880.00.000.60 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET / HTTP/1.0 6-12-0/0/52. 0.0015167540145460.00.000.36 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /core/img/favicon-touch.png HTTP/1.0 7-9-0/0/31. 0.00177606524106920.00.000.22 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /s/1333e2239313e25343e2538313/_/;/META-INF/maven/com.atlass 8-9-0/0/32. 0.0017760653177560.00.000.22 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /config.json HTTP/1.0 9-9-0/0/29. 0.00177606553770690.00.000.21 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /.git/config HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at pouriabox.ir Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c60173ffc60173fff6543b8d
Apache Status Apache Server Status for pouriabox.ir (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-01-17T03:00:27 Current Time: Sunday, 28-Jul-2024 15:25:15 +0330 Restart Time: Sunday, 30-Jun-2024 20:34:08 +0330 Parent Server Config. Generation: 29 Parent Server MPM Generation: 28 Server uptime: 27 days 18 hours 51 minutes 6 seconds Server load: 0.11 0.07 0.06 Total accesses: 4799 - Total Traffic: 40.2 MB - Total Duration: 1308894 CPU Usage: u24.07 s41.7 cu135.01 cs23.88 - .00936% CPU load .002 requests/sec - 17 B/second - 8.6 kB/request - 272.743 ms/request 1 requests currently being processed, 1 idle workers _..W............................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-283981780/40/1993_ 1.760335254150.00.3018.84 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-27-0/0/1114. 0.0041304432014980.00.008.12 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET / HTTP/1.0 2-13-0/0/262. 0.001263374301008040.00.002.88 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET / HTTP/1.0 3-283976870/39/1151W 1.94003907250.00.268.34 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /server-status HTTP/1.0 4-12-0/0/53. 0.0013459440226970.00.000.36 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /core/img/favicon.ico HTTP/1.0 5-12-0/0/82. 0.00134594429276880.00.000.60 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET / HTTP/1.0 6-12-0/0/52. 0.0013459440145460.00.000.36 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /core/img/favicon-touch.png HTTP/1.0 7-9-0/0/31. 0.00160525524106920.00.000.22 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /s/1333e2239313e25343e2538313/_/;/META-INF/maven/com.atlass 8-9-0/0/32. 0.0016052553177560.00.000.22 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /config.json HTTP/1.0 9-9-0/0/29. 0.00160525553770690.00.000.21 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /.git/config HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at pouriabox.ir Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c60173ffc60173ff39b3ac66
Apache Status Apache Server Status for pouriabox.ir (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-01-17T03:00:27 Current Time: Friday, 26-Jul-2024 19:21:45 +0330 Restart Time: Sunday, 30-Jun-2024 20:34:08 +0330 Parent Server Config. Generation: 27 Parent Server MPM Generation: 26 Server uptime: 25 days 22 hours 47 minutes 36 seconds Server load: 0.13 0.34 0.59 Total accesses: 4516 - Total Traffic: 38.0 MB - Total Duration: 1217659 CPU Usage: u25.01 s38.67 cu122.17 cs21.49 - .00925% CPU load .00201 requests/sec - 17 B/second - 8.6 kB/request - 269.632 ms/request 1 requests currently being processed, 2 idle workers __.W............................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-263805740/56/1869_ 2.240385037510.00.3917.92 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /v2/_catalog HTTP/1.0 1-263813570/53/1076_ 1.990341920060.00.407.83 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-13-0/0/262. 0.001104763301008040.00.002.88 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET / HTTP/1.0 3-263804140/56/1030W 2.33003306450.00.387.43 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /server-status HTTP/1.0 4-12-0/0/53. 0.0011873340226970.00.000.36 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /core/img/favicon.ico HTTP/1.0 5-12-0/0/82. 0.00118733429276880.00.000.60 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET / HTTP/1.0 6-12-0/0/52. 0.0011873340145460.00.000.36 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /core/img/favicon-touch.png HTTP/1.0 7-9-0/0/31. 0.00144664424106920.00.000.22 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /s/1333e2239313e25343e2538313/_/;/META-INF/maven/com.atlass 8-9-0/0/32. 0.0014466443177560.00.000.22 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /config.json HTTP/1.0 9-9-0/0/29. 0.00144664453770690.00.000.21 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /.git/config HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at pouriabox.ir Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c60173ffc60173ffdfb1b0a0
Apache Status Apache Server Status for pouriabox.ir (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-01-17T03:00:27 Current Time: Wednesday, 24-Jul-2024 20:57:05 +0330 Restart Time: Sunday, 30-Jun-2024 20:34:08 +0330 Parent Server Config. Generation: 25 Parent Server MPM Generation: 24 Server uptime: 24 days 22 minutes 56 seconds Server load: 0.20 0.13 0.08 Total accesses: 4121 - Total Traffic: 35.2 MB - Total Duration: 1066569 CPU Usage: u23.01 s35.49 cu109.71 cs19.16 - .00903% CPU load .00199 requests/sec - 17 B/second - 8.8 kB/request - 258.813 ms/request 1 requests currently being processed, 2 idle workers W_._............................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-243545880/47/1736W 1.97004508330.00.3317.01 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /server-status HTTP/1.0 1-243545890/47/947_ 1.770341647180.00.346.87 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-13-0/0/262. 0.00937683301008040.00.002.88 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET / HTTP/1.0 3-243544090/47/897_ 2.171332597620.00.326.50 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /v2/_catalog HTTP/1.0 4-12-0/0/53. 0.0010202540226970.00.000.36 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /core/img/favicon.ico HTTP/1.0 5-12-0/0/82. 0.00102025429276880.00.000.60 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET / HTTP/1.0 6-12-0/0/52. 0.0010202540145460.00.000.36 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /core/img/favicon-touch.png HTTP/1.0 7-9-0/0/31. 0.00127956424106920.00.000.22 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /s/1333e2239313e25343e2538313/_/;/META-INF/maven/com.atlass 8-9-0/0/32. 0.0012795643177560.00.000.22 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /config.json HTTP/1.0 9-9-0/0/29. 0.00127956453770690.00.000.21 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /.git/config HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at pouriabox.ir Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c60173ffc60173ff740e6a51
Apache Status Apache Server Status for pouriabox.ir (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-01-17T03:00:27 Current Time: Monday, 22-Jul-2024 21:38:02 +0330 Restart Time: Sunday, 30-Jun-2024 20:34:08 +0330 Parent Server Config. Generation: 23 Parent Server MPM Generation: 22 Server uptime: 22 days 1 hour 3 minutes 53 seconds Server load: 0.24 0.34 0.33 Total accesses: 3904 - Total Traffic: 33.7 MB - Total Duration: 1009833 CPU Usage: u21.18 s31.58 cu102.1 cs17.71 - .00906% CPU load .00205 requests/sec - 18 B/second - 8.8 kB/request - 258.666 ms/request 1 requests currently being processed, 1 idle workers _..W............................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-223328720/90/1651_ 2.760444311290.00.6816.40 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-15-0/0/900. 0.00590354571573260.00.006.53 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080POST /clients/MyCRL HTTP/1.0 2-13-0/0/262. 0.00767341301008040.00.002.88 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET / HTTP/1.0 3-223325720/90/812W 2.94002301220.00.685.90 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /server-status HTTP/1.0 4-12-0/0/53. 0.008499110226970.00.000.36 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /core/img/favicon.ico HTTP/1.0 5-12-0/0/82. 0.0084991129276880.00.000.60 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET / HTTP/1.0 6-12-0/0/52. 0.008499110145460.00.000.36 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /core/img/favicon-touch.png HTTP/1.0 7-9-0/0/31. 0.00110922224106920.00.000.22 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /s/1333e2239313e25343e2538313/_/;/META-INF/maven/com.atlass 8-9-0/0/32. 0.0011092223177560.00.000.22 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /config.json HTTP/1.0 9-9-0/0/29. 0.00110922253770690.00.000.21 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /.git/config HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at pouriabox.ir Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c60173ffc60173ff373d5d95
Apache Status Apache Server Status for pouriabox.ir (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-01-17T03:00:27 Current Time: Saturday, 20-Jul-2024 05:42:21 +0330 Restart Time: Sunday, 30-Jun-2024 20:34:08 +0330 Parent Server Config. Generation: 20 Parent Server MPM Generation: 19 Server uptime: 19 days 9 hours 8 minutes 12 seconds Server load: 0.09 0.05 0.05 Total accesses: 3376 - Total Traffic: 29.8 MB - Total Duration: 908599 CPU Usage: u17 s27.16 cu89.43 cs15.24 - .00889% CPU load .00202 requests/sec - 18 B/second - 9.1 kB/request - 269.135 ms/request 1 requests currently being processed, 1 idle workers _..W............................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-192994000/49/1389_ 1.540363923900.00.3814.48 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-15-0/0/900. 0.00360213571573260.00.006.53 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080POST /clients/MyCRL HTTP/1.0 2-13-0/0/262. 0.00537199301008040.00.002.88 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET / HTTP/1.0 3-192988070/48/546W 1.71001676270.00.343.98 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /server-status HTTP/1.0 4-12-0/0/53. 0.006197700226970.00.000.36 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /core/img/favicon.ico HTTP/1.0 5-12-0/0/82. 0.0061977029276880.00.000.60 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET / HTTP/1.0 6-12-0/0/52. 0.006197700145460.00.000.36 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /core/img/favicon-touch.png HTTP/1.0 7-9-0/0/31. 0.0087908024106920.00.000.22 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /s/1333e2239313e25343e2538313/_/;/META-INF/maven/com.atlass 8-9-0/0/32. 0.008790803177560.00.000.22 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /config.json HTTP/1.0 9-9-0/0/29. 0.0087908053770690.00.000.21 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /.git/config HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at pouriabox.ir Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c60173ffc60173ff006e87be
Apache Status Apache Server Status for pouriabox.ir (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-01-17T03:00:27 Current Time: Thursday, 18-Jul-2024 10:14:03 +0330 Restart Time: Sunday, 30-Jun-2024 20:34:08 +0330 Parent Server Config. Generation: 19 Parent Server MPM Generation: 18 Server uptime: 17 days 13 hours 39 minutes 55 seconds Server load: 0.03 0.06 0.06 Total accesses: 3208 - Total Traffic: 28.6 MB - Total Duration: 881006 CPU Usage: u14.65 s24.29 cu86.31 cs14.66 - .00922% CPU load .00211 requests/sec - 19 B/second - 9.1 kB/request - 274.628 ms/request 1 requests currently being processed, 1 idle workers W.._............................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-182890460/29/1304W 0.73003777880.00.1913.85 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /server-status HTTP/1.0 1-15-0/0/900. 0.00203716571573260.00.006.53 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080POST /clients/MyCRL HTTP/1.0 2-13-0/0/262. 0.00380702301008040.00.002.88 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET / HTTP/1.0 3-182880420/30/463_ 1.100241546360.00.323.39 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-12-0/0/53. 0.004632730226970.00.000.36 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /core/img/favicon.ico HTTP/1.0 5-12-0/0/82. 0.0046327329276880.00.000.60 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET / HTTP/1.0 6-12-0/0/52. 0.004632730145460.00.000.36 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /core/img/favicon-touch.png HTTP/1.0 7-9-0/0/31. 0.0072258324106920.00.000.22 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /s/1333e2239313e25343e2538313/_/;/META-INF/maven/com.atlass 8-9-0/0/32. 0.007225833177560.00.000.22 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /config.json HTTP/1.0 9-9-0/0/29. 0.0072258353770690.00.000.21 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /.git/config HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at pouriabox.ir Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c60173ffc60173ffdd1544ed
Apache Status Apache Server Status for pouriabox.ir (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-01-17T03:00:27 Current Time: Tuesday, 16-Jul-2024 08:01:02 +0330 Restart Time: Sunday, 30-Jun-2024 20:34:08 +0330 Parent Server Config. Generation: 17 Parent Server MPM Generation: 16 Server uptime: 15 days 11 hours 26 minutes 53 seconds Server load: 0.08 0.15 0.22 Total accesses: 2899 - Total Traffic: 26.2 MB - Total Duration: 818632 CPU Usage: u13.29 s21.51 cu78 cs13.15 - .00942% CPU load .00217 requests/sec - 20 B/second - 9.3 kB/request - 282.384 ms/request 1 requests currently being processed, 1 idle workers W.._............................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-162647900/29/1151W 0.85003593200.00.2012.71 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /server-status HTTP/1.0 1-15-0/0/900. 0.0022934571573260.00.006.53 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080POST /clients/MyCRL HTTP/1.0 2-13-0/0/262. 0.00199921301008040.00.002.88 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET / HTTP/1.0 3-162642500/30/307_ 1.260311107300.00.222.15 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-12-0/0/53. 0.002824910226970.00.000.36 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /core/img/favicon.ico HTTP/1.0 5-12-0/0/82. 0.0028249129276880.00.000.60 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET / HTTP/1.0 6-12-0/0/52. 0.002824910145460.00.000.36 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /core/img/favicon-touch.png HTTP/1.0 7-9-0/0/31. 0.0054180224106920.00.000.22 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /s/1333e2239313e25343e2538313/_/;/META-INF/maven/com.atlass 8-9-0/0/32. 0.005418023177560.00.000.22 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /config.json HTTP/1.0 9-9-0/0/29. 0.0054180253770690.00.000.21 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /.git/config HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at pouriabox.ir Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c60173ffc60173ff1b3d1935
Apache Status Apache Server Status for pouriabox.ir (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-01-17T03:00:27 Current Time: Sunday, 14-Jul-2024 03:36:53 +0330 Restart Time: Sunday, 30-Jun-2024 20:34:08 +0330 Parent Server Config. Generation: 15 Parent Server MPM Generation: 14 Server uptime: 13 days 7 hours 2 minutes 44 seconds Server load: 0.16 0.17 0.22 Total accesses: 2483 - Total Traffic: 23.3 MB - Total Duration: 733789 CPU Usage: u12.2 s18.44 cu66.5 cs11.32 - .00944% CPU load .00216 requests/sec - 21 B/second - 9.6 kB/request - 295.525 ms/request 1 requests currently being processed, 2 idle workers _W._............................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-142352470/36/1004_ 1.110233259800.00.2711.68 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-142357690/3/781W 0.08001450250.00.025.68 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /server-status HTTP/1.0 2-13-0/0/262. 0.0011272301008040.00.002.88 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET / HTTP/1.0 3-142350350/36/157_ 1.24023715270.00.271.11 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /v2/_catalog HTTP/1.0 4-12-0/0/53. 0.00938420226970.00.000.36 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /core/img/favicon.ico HTTP/1.0 5-12-0/0/82. 0.009384229276880.00.000.60 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET / HTTP/1.0 6-12-0/0/52. 0.00938420145460.00.000.36 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /core/img/favicon-touch.png HTTP/1.0 7-9-0/0/31. 0.0035315324106920.00.000.22 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /s/1333e2239313e25343e2538313/_/;/META-INF/maven/com.atlass 8-9-0/0/32. 0.003531533177560.00.000.22 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /config.json HTTP/1.0 9-9-0/0/29. 0.0035315353770690.00.000.21 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /.git/config HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at pouriabox.ir Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c60173ffc60173ffb711de69
Apache Status Apache Server Status for pouriabox.ir (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-01-17T03:00:27 Current Time: Friday, 12-Jul-2024 15:34:18 +0330 Restart Time: Sunday, 30-Jun-2024 20:34:08 +0330 Parent Server Config. Generation: 13 Parent Server MPM Generation: 12 Server uptime: 11 days 19 hours 9 seconds Server load: 0.24 0.33 0.43 Total accesses: 2043 - Total Traffic: 20.2 MB - Total Duration: 640245 CPU Usage: u11.64 s16.43 cu54.41 cs9.46 - .00902% CPU load .00201 requests/sec - 20 B/second - 10.1 kB/request - 313.385 ms/request 1 requests currently being processed, 4 idle workers ._.W___......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-12-0/0/903. 0.005203065340.00.0010.99 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080OPTIONS * HTTP/1.0 1-122165070/5/690_ 0.140231324520.00.045.04 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-12-0/0/213. 0.00418730965660.00.002.55 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080OPTIONS * HTTP/1.0 3-122106420/25/31W 0.7200235170.00.170.20 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /server-status HTTP/1.0 4-122106430/25/29_ 0.73023199570.00.170.19 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /about HTTP/1.0 5-122106440/25/57_ 0.73027236630.00.170.42 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /v2/_catalog HTTP/1.0 6-122106450/25/28_ 0.71022120350.00.180.19 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /debug/default/view?panel=config HTTP/1.0 7-9-0/0/31. 0.0022339824106920.00.000.22 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /s/1333e2239313e25343e2538313/_/;/META-INF/maven/com.atlass 8-9-0/0/32. 0.002233983177560.00.000.22 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /config.json HTTP/1.0 9-9-0/0/29. 0.0022339853770690.00.000.21 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /.git/config HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at pouriabox.ir Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c60173ffc60173ffb445ed20
Apache Status Apache Server Status for pouriabox.ir (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-01-17T03:00:27 Current Time: Wednesday, 10-Jul-2024 13:04:26 +0330 Restart Time: Sunday, 30-Jun-2024 20:34:08 +0330 Parent Server Config. Generation: 11 Parent Server MPM Generation: 10 Server uptime: 9 days 16 hours 30 minutes 17 seconds Server load: 0.12 0.24 0.36 Total accesses: 1665 - Total Traffic: 17.5 MB - Total Duration: 520193 CPU Usage: u10.03 s13.54 cu44.02 cs7.67 - .00899% CPU load .00199 requests/sec - 21 B/second - 10.8 kB/request - 312.428 ms/request 1 requests currently being processed, 1 idle workers _.W............................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-101814040/49/761_ 1.300262794430.00.369.95 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-9-0/0/681. 0.001190717011216260.00.004.98 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080OPTIONS * HTTP/1.0 2-101813250/49/86W 1.6700468390.00.351.62 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /server-status HTTP/1.0 3-9-0/0/6. 0.001190720129810.00.000.02 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080OPTIONS * HTTP/1.0 4-9-0/0/4. 0.001190690108590.00.000.02 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080OPTIONS * HTTP/1.0 5-9-0/0/32. 0.0041606289160110.00.000.24 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /telescope/requests HTTP/1.0 6-9-0/0/3. 0.00119068069130.00.000.01 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080OPTIONS * HTTP/1.0 7-9-0/0/31. 0.004160624106920.00.000.22 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /s/1333e2239313e25343e2538313/_/;/META-INF/maven/com.atlass 8-9-0/0/32. 0.00416063177560.00.000.22 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /config.json HTTP/1.0 9-9-0/0/29. 0.004160653770690.00.000.21 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /.git/config HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at pouriabox.ir Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c60173ffc60173ff4cd26010
Apache Status Apache Server Status for pouriabox.ir (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-01-17T03:00:27 Current Time: Monday, 08-Jul-2024 14:26:26 +0330 Restart Time: Sunday, 30-Jun-2024 20:34:08 +0330 Parent Server Config. Generation: 9 Parent Server MPM Generation: 8 Server uptime: 7 days 17 hours 52 minutes 17 seconds Server load: 0.13 0.06 0.05 Total accesses: 1269 - Total Traffic: 14.7 MB - Total Duration: 322113 CPU Usage: u8.78 s10.87 cu32.64 cs5.66 - .00866% CPU load .0019 requests/sec - 22 B/second - 11.8 kB/request - 253.832 ms/request 1 requests currently being processed, 1 idle workers _W.............................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-8904190/46/644_ 1.760242206630.00.359.10 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-8912250/45/617W 1.4800995450.00.344.53 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /server-status HTTP/1.0 2-6-0/0/6. 0.001292782817430.00.001.04 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /apps/theming/img/background/kamil-porembinski-clouds.jpg H 3-6-0/0/2. 0.00129278661610.00.000.00 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /index.php/apps/theming/theme/dark-highcontrast.css?plain=1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at pouriabox.ir Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c60173ffc60173ff44e9c2b9
Apache Status Apache Server Status for pouriabox.ir (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-01-17T03:00:27 Current Time: Saturday, 06-Jul-2024 10:09:10 +0330 Restart Time: Sunday, 30-Jun-2024 20:34:08 +0330 Parent Server Config. Generation: 7 Parent Server MPM Generation: 6 Server uptime: 5 days 13 hours 35 minutes 2 seconds Server load: 0.15 0.28 0.33 Total accesses: 964 - Total Traffic: 6.9 MB - Total Duration: 248762 CPU Usage: u6.19 s7.66 cu25.09 cs4.33 - .009% CPU load .002 requests/sec - 15 B/second - 7.3 kB/request - 258.052 ms/request 1 requests currently being processed, 1 idle workers W_.............................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-6639420/45/496W 1.42001707360.00.323.60 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /server-status HTTP/1.0 1-6653370/24/468_ 0.67038780260.00.183.29 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at pouriabox.ir Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c60173ffc60173ff94bf158b
Apache Status Apache Server Status for pouriabox.ir (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-01-17T03:00:27 Current Time: Thursday, 04-Jul-2024 08:28:56 +0330 Restart Time: Sunday, 30-Jun-2024 20:34:08 +0330 Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 3 days 11 hours 54 minutes 47 seconds Server load: 0.14 0.22 0.36 Total accesses: 617 - Total Traffic: 4.5 MB - Total Duration: 189805 CPU Usage: u3.89 s4.89 cu16.51 cs2.94 - .00934% CPU load .00204 requests/sec - 15 B/second - 7.4 kB/request - 307.626 ms/request 1 requests currently being processed, 1 idle workers W_.............................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-4385300/18/311W 0.87001324480.00.142.30 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /server-status HTTP/1.0 1-4388390/18/306_ 0.49028573560.00.122.19 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at pouriabox.ir Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c60173ffc60173ff161de849
Apache Status Apache Server Status for pouriabox.ir (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-01-17T03:00:27 Current Time: Tuesday, 02-Jul-2024 23:16:57 +0330 Restart Time: Sunday, 30-Jun-2024 20:34:08 +0330 Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 2 days 2 hours 42 minutes 49 seconds Server load: 0.25 0.40 0.32 Total accesses: 395 - Total Traffic: 2.9 MB - Total Duration: 117968 CPU Usage: u5.81 s3.57 cu7.23 cs1.25 - .00978% CPU load .00216 requests/sec - 16 B/second - 7.6 kB/request - 298.653 ms/request 1 requests currently being processed, 1 idle workers W_.............................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2160260/71/199W 2.7100947160.00.541.49 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /server-status HTTP/1.0 1-2161810/71/196_ 2.21089232520.00.521.43 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at pouriabox.ir Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c60173ffc60173ff59a71e91
Apache Status Apache Server Status for pouriabox.ir (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-01-17T03:00:27 Current Time: Monday, 01-Jul-2024 01:12:23 +0330 Restart Time: Sunday, 30-Jun-2024 20:34:08 +0330 Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 4 hours 38 minutes 15 seconds Server load: 0.39 0.78 0.79 Total accesses: 30 - Total Traffic: 220 kB - Total Duration: 16005 CPU Usage: u1.27 s.42 cu0 cs0 - .0101% CPU load .0018 requests/sec - 13 B/second - 7.3 kB/request - 533.5 ms/request 1 requests currently being processed, 1 idle workers W_.............................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-08280/15/15W 0.8400151060.00.100.10 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /server-status HTTP/1.0 1-013140/15/15_ 0.430278990.00.110.11 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at pouriabox.ir Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c60173ffc60173ffee978d18
Apache Status Apache Server Status for pouriabox.ir (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-01-17T03:00:27 Current Time: Saturday, 29-Jun-2024 01:46:30 +0330 Restart Time: Saturday, 22-Jun-2024 17:40:22 +0330 Parent Server Config. Generation: 7 Parent Server MPM Generation: 6 Server uptime: 6 days 8 hours 6 minutes 7 seconds Server load: 0.57 0.67 0.60 Total accesses: 1209 - Total Traffic: 9.0 MB - Total Duration: 357615 CPU Usage: u7.77 s9.31 cu29.41 cs5.17 - .00943% CPU load .00221 requests/sec - 17 B/second - 7.6 kB/request - 295.794 ms/request 1 requests currently being processed, 1 idle workers W_.............................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-6888010/56/478W 2.02002045380.00.443.48 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /server-status HTTP/1.0 1-6890190/56/477_ 1.580361048970.00.443.51 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-5-0/0/108. 0.008014523215350.00.000.91 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /telescope/requests HTTP/1.0 3-5-0/0/73. 0.008014545158110.00.000.53 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /?rest_route=/wp/v2/users/ HTTP/1.0 4-1-0/0/50. 0.004149043970010.00.000.37 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /actuator/gateway/routes HTTP/1.0 5-1-0/0/21. 0.004149042333250.00.000.16 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /config.json HTTP/1.0 6-1-0/0/2. 0.0044073405050.00.000.01 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at pouriabox.ir Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c60173ffc60173ff362edd89
Apache Status Apache Server Status for pouriabox.ir (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-01-17T03:00:27 Current Time: Thursday, 27-Jun-2024 03:45:16 +0330 Restart Time: Saturday, 22-Jun-2024 17:40:22 +0330 Parent Server Config. Generation: 6 Parent Server MPM Generation: 5 Server uptime: 4 days 10 hours 4 minutes 54 seconds Server load: 0.09 0.04 0.05 Total accesses: 884 - Total Traffic: 6.4 MB - Total Duration: 267359 CPU Usage: u4.5 s6.38 cu22.85 cs4.14 - .00992% CPU load .00231 requests/sec - 17 B/second - 7.4 kB/request - 302.442 ms/request 1 requests currently being processed, 1 idle workers W_.............................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-5704450/20/354W 0.92001435770.00.142.53 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /server-status HTTP/1.0 1-5706370/19/352_ 0.5000916560.00.142.55 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /server-status HTTP/1.0 2-1-0/0/64. 0.0024923029118420.00.000.48 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET / HTTP/1.0 3-1-0/0/41. 0.00275059094510.00.000.30 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080OPTIONS * HTTP/1.0 4-1-0/0/50. 0.002492303970010.00.000.37 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /actuator/gateway/routes HTTP/1.0 5-1-0/0/21. 0.002492302333250.00.000.16 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /config.json HTTP/1.0 6-1-0/0/2. 0.0027506005050.00.000.01 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at pouriabox.ir Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c60173ffc60173ff5f56ea26
Apache Status Apache Server Status for pouriabox.ir (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-01-17T03:00:27 Current Time: Thursday, 27-Jun-2024 03:45:15 +0330 Restart Time: Saturday, 22-Jun-2024 17:40:22 +0330 Parent Server Config. Generation: 6 Parent Server MPM Generation: 5 Server uptime: 4 days 10 hours 4 minutes 53 seconds Server load: 0.09 0.04 0.05 Total accesses: 872 - Total Traffic: 6.3 MB - Total Duration: 266491 CPU Usage: u4.2 s6.36 cu22.85 cs4.14 - .00983% CPU load .00228 requests/sec - 17 B/second - 7.4 kB/request - 305.609 ms/request 2 requests currently being processed, 0 idle workers WW.............................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-5704450/14/348W 0.76001431200.00.112.49 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /server-status HTTP/1.0 1-5706370/13/346W 0.3400912440.00.102.51 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /debug/default/view?panel=config HTTP/1.0 2-1-0/0/64. 0.0024922929118420.00.000.48 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET / HTTP/1.0 3-1-0/0/41. 0.00275058094510.00.000.30 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080OPTIONS * HTTP/1.0 4-1-0/0/50. 0.002492293970010.00.000.37 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /actuator/gateway/routes HTTP/1.0 5-1-0/0/21. 0.002492292333250.00.000.16 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /config.json HTTP/1.0 6-1-0/0/2. 0.0027505905050.00.000.01 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at pouriabox.ir Port 80
The server-status page (usually /server-status
) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c60173ffc60173ff562a6e3a
Apache Status Apache Server Status for pouriabox.ir (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-01-17T03:00:27 Current Time: Thursday, 24-Oct-2024 10:01:18 +0330 Restart Time: Monday, 05-Aug-2024 18:10:33 +0330 Parent Server Config. Generation: 81 Parent Server MPM Generation: 80 Server uptime: 79 days 15 hours 50 minutes 45 seconds Server load: 0.01 0.04 0.09 Total accesses: 76720 - Total Traffic: 537.0 MB - Total Duration: 7659960 CPU Usage: u71.38 s149.18 cu2035.77 cs277.92 - .0368% CPU load .0111 requests/sec - 81 B/second - 7.2 kB/request - 99.8431 ms/request 1 requests currently being processed, 1 idle workers W.._............................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-807791740/71/33934W 2.130032311140.00.49233.80 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /server-status HTTP/1.0 1-79-0/0/17584. 0.00234014519676610.00.00130.28 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET / HTTP/1.0 2-79-0/0/13490. 0.002340171013901240.00.0092.36 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /?rest_route=/wp/v2/users/ HTTP/1.0 3-807790920/72/4488_ 2.740324661780.00.5031.57 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-77-0/0/7224. 0.00196202296048810.00.0048.97 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET //cms/wp-includes/wlwmanifest.xml HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at pouriabox.ir Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c60173ffc60173ff6c354cd0
Apache Status Apache Server Status for pouriabox.ir (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-01-17T03:00:27 Current Time: Tuesday, 22-Oct-2024 12:26:27 +0330 Restart Time: Monday, 05-Aug-2024 18:10:33 +0330 Parent Server Config. Generation: 79 Parent Server MPM Generation: 78 Server uptime: 77 days 18 hours 15 minutes 53 seconds Server load: 0.30 0.21 0.20 Total accesses: 75755 - Total Traffic: 530.2 MB - Total Duration: 7515268 CPU Usage: u84.38 s147.64 cu1994.19 cs271.74 - .0372% CPU load .0113 requests/sec - 82 B/second - 7.2 kB/request - 99.2049 ms/request 1 requests currently being processed, 1 idle workers W_.............................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-787550350/351/33453W 10.530031717020.02.43230.42 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /server-status HTTP/1.0 1-787549010/352/17173_ 10.8203619091530.02.42127.40 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-76-0/0/13489. 0.001193104513887030.00.0092.35 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET / HTTP/1.0 3-76-0/0/4416. 0.00119310264408270.00.0031.07 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET //site/wp-includes/wlwmanifest.xml HTTP/1.0 4-77-0/0/7224. 0.0032110296048810.00.0048.97 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET //cms/wp-includes/wlwmanifest.xml HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at pouriabox.ir Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c60173ffc60173ff530b3a9a
Apache Status Apache Server Status for pouriabox.ir (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-01-17T03:00:27 Current Time: Sunday, 20-Oct-2024 13:31:36 +0330 Restart Time: Monday, 05-Aug-2024 18:10:33 +0330 Parent Server Config. Generation: 77 Parent Server MPM Generation: 76 Server uptime: 75 days 19 hours 21 minutes 2 seconds Server load: 0.42 0.44 0.27 Total accesses: 73986 - Total Traffic: 517.7 MB - Total Duration: 7348411 CPU Usage: u67.46 s141.92 cu1961.88 cs266.94 - .0372% CPU load .0113 requests/sec - 82 B/second - 7.2 kB/request - 99.3216 ms/request 1 requests currently being processed, 2 idle workers _W._............................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-767323460/32/32670_ 1.2703531037530.00.25224.90 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /v2/_catalog HTTP/1.0 1-767334980/22/16647W 0.930018563920.00.17123.75 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /server-status HTTP/1.0 2-72-0/0/13460. 0.002988053213862530.00.0092.14 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET / HTTP/1.0 3-767322890/33/4245_ 1.780354263270.00.2329.87 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-67-0/0/6964. 0.00736580265756850.00.0047.07 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /chosen.php HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at pouriabox.ir Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c60173ffc60173ff049ced3b
Apache Status Apache Server Status for pouriabox.ir (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-01-17T03:00:27 Current Time: Friday, 18-Oct-2024 09:51:39 +0330 Restart Time: Monday, 05-Aug-2024 18:10:33 +0330 Parent Server Config. Generation: 75 Parent Server MPM Generation: 74 Server uptime: 73 days 15 hours 41 minutes 6 seconds Server load: 0.00 0.01 0.05 Total accesses: 72431 - Total Traffic: 506.8 MB - Total Duration: 7212254 CPU Usage: u78.15 s139.12 cu1906.13 cs259.51 - .0374% CPU load .0114 requests/sec - 83 B/second - 7.2 kB/request - 99.5741 ms/request 1 requests currently being processed, 1 idle workers W.._............................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-747153560/286/32010W 8.650030544950.01.90220.24 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /server-status HTTP/1.0 1-72-0/0/16414. 0.001128094018387790.00.00122.10 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET / HTTP/1.0 2-72-0/0/13460. 0.001128093213862530.00.0092.14 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET / HTTP/1.0 3-747150250/287/3583_ 9.150783570400.01.9125.27 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-67-0/0/6964. 0.00550583265756850.00.0047.07 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /chosen.php HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at pouriabox.ir Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c60173ffc60173ff59837a80
Apache Status Apache Server Status for pouriabox.ir (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-01-17T03:00:27 Current Time: Wednesday, 16-Oct-2024 12:04:15 +0330 Restart Time: Monday, 05-Aug-2024 18:10:33 +0330 Parent Server Config. Generation: 73 Parent Server MPM Generation: 72 Server uptime: 71 days 17 hours 53 minutes 41 seconds Server load: 0.07 0.07 0.12 Total accesses: 70316 - Total Traffic: 492.2 MB - Total Duration: 7012722 CPU Usage: u66.88 s134.56 cu1858.81 cs252.82 - .0373% CPU load .0113 requests/sec - 83 B/second - 7.2 kB/request - 99.7315 ms/request 1 requests currently being processed, 2 idle workers __W............................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-726979620/55/31019_ 2.4603329683850.00.40213.41 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /v2/_catalog HTTP/1.0 1-726979630/55/16285_ 2.1303418270460.00.38121.17 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-726978080/55/13331W 2.560013774640.00.4191.24 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /server-status HTTP/1.0 3-69-0/0/2717. 0.002023788772641410.00.0019.27 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET / HTTP/1.0 4-67-0/0/6964. 0.00385739265756850.00.0047.07 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /chosen.php HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at pouriabox.ir Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c60173ffc60173ff4e9e63e1
Apache Status Apache Server Status for pouriabox.ir (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-01-17T03:00:27 Current Time: Monday, 14-Oct-2024 09:42:32 +0330 Restart Time: Monday, 05-Aug-2024 18:10:33 +0330 Parent Server Config. Generation: 71 Parent Server MPM Generation: 70 Server uptime: 69 days 15 hours 31 minutes 58 seconds Server load: 0.02 0.33 0.36 Total accesses: 67587 - Total Traffic: 473.6 MB - Total Duration: 6784318 CPU Usage: u76.84 s131.9 cu1774.5 cs241.82 - .037% CPU load .0112 requests/sec - 82 B/second - 7.2 kB/request - 100.379 ms/request 1 requests currently being processed, 1 idle workers W_.............................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-706790470/331/29682W 9.820028688510.02.29204.33 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /server-status HTTP/1.0 1-706784600/332/14948_ 10.3703517122940.02.31112.14 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-69-0/0/13276. 0.00210753213633450.00.0090.83 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /remote/login HTTP/1.0 3-69-0/0/2717. 0.00210758772641410.00.0019.27 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET / HTTP/1.0 4-67-0/0/6964. 0.00204436265756850.00.0047.07 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /chosen.php HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at pouriabox.ir Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c60173ffc60173ffb4da0eb4
Apache Status Apache Server Status for pouriabox.ir (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-01-17T03:00:27 Current Time: Saturday, 12-Oct-2024 11:46:52 +0330 Restart Time: Monday, 05-Aug-2024 18:10:33 +0330 Parent Server Config. Generation: 69 Parent Server MPM Generation: 68 Server uptime: 67 days 17 hours 36 minutes 19 seconds Server load: 0.21 0.14 0.19 Total accesses: 64440 - Total Traffic: 447.0 MB - Total Duration: 6470870 CPU Usage: u84.34 s129.54 cu1682.71 cs229.49 - .0363% CPU load .011 requests/sec - 80 B/second - 7.1 kB/request - 100.417 ms/request 1 requests currently being processed, 1 idle workers _..W............................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-686587300/514/28116_ 14.8403427444150.03.53192.88 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-67-0/0/14214. 0.00390964916092350.00.00102.70 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /actuator/health HTTP/1.0 2-67-0/0/13267. 0.00390962513604470.00.0090.65 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /wp-content/cong.php HTTP/1.0 3-686587030/528/1879W 15.71001810860.03.6313.68 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /server-status HTTP/1.0 4-67-0/0/6964. 0.0039096265756850.00.0047.07 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /chosen.php HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at pouriabox.ir Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c60173ffc60173ff0f8e6a45
Apache Status Apache Server Status for pouriabox.ir (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-01-17T03:00:27 Current Time: Thursday, 10-Oct-2024 05:31:47 +0330 Restart Time: Monday, 05-Aug-2024 18:10:33 +0330 Parent Server Config. Generation: 67 Parent Server MPM Generation: 66 Server uptime: 65 days 11 hours 21 minutes 13 seconds Server load: 0.11 0.07 0.06 Total accesses: 58351 - Total Traffic: 406.0 MB - Total Duration: 5987000 CPU Usage: u57.48 s122.22 cu1554.92 cs213.72 - .0344% CPU load .0103 requests/sec - 75 B/second - 7.1 kB/request - 102.603 ms/request 1 requests currently being processed, 1 idle workers _...W........................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-666429350/21/25609_ 0.7903525499700.00.15175.95 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-65-0/0/13678. 0.00191602515674480.00.0099.09 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /user.php HTTP/1.0 2-61-0/0/12741. 0.0035636815913191810.00.0087.14 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET / HTTP/1.0 3-61-0/0/1351. 0.00356368401286390.00.0010.05 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /.git/config HTTP/1.0 4-666427610/33/4972W 1.57004217590.00.2333.74 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /server-status HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at pouriabox.ir Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c60173ffc60173ffee8aa0d2
Apache Status Apache Server Status for pouriabox.ir (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-01-17T03:00:27 Current Time: Wednesday, 09-Oct-2024 03:05:44 +0330 Restart Time: Monday, 05-Aug-2024 18:10:33 +0330 Parent Server Config. Generation: 66 Parent Server MPM Generation: 65 Server uptime: 64 days 8 hours 55 minutes 10 seconds Server load: 0.00 0.03 0.05 Total accesses: 56887 - Total Traffic: 395.9 MB - Total Duration: 5874547 CPU Usage: u56.32 s120.11 cu1517.28 cs208.58 - .0342% CPU load .0102 requests/sec - 74 B/second - 7.1 kB/request - 103.267 ms/request 1 requests currently being processed, 2 idle workers _W.._........................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-656351270/22/25119_ 0.6403025108140.00.18172.62 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-656352040/6/13207W 0.280015307350.00.0495.81 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /server-status HTTP/1.0 2-61-0/0/12741. 0.0026120515913191810.00.0087.14 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET / HTTP/1.0 3-61-0/0/1351. 0.00261205401286390.00.0010.05 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /.git/config HTTP/1.0 4-656349800/24/4469_ 1.250353851760.00.2030.34 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /v2/_catalog HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at pouriabox.ir Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c60173ffc60173ff2632973e
Apache Status Apache Server Status for pouriabox.ir (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-01-17T03:00:27 Current Time: Monday, 07-Oct-2024 02:10:03 +0330 Restart Time: Monday, 05-Aug-2024 18:10:33 +0330 Parent Server Config. Generation: 63 Parent Server MPM Generation: 62 Server uptime: 62 days 7 hours 59 minutes 30 seconds Server load: 0.08 0.03 0.05 Total accesses: 53491 - Total Traffic: 372.9 MB - Total Duration: 5622245 CPU Usage: u81.2 s119.66 cu1402.94 cs193.75 - .0334% CPU load .00993 requests/sec - 72 B/second - 7.1 kB/request - 105.106 ms/request 1 requests currently being processed, 1 idle workers _...W........................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-626018190/539/23426_ 16.0003424014440.03.62161.15 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-61-0/0/13201. 0.00850644415265850.00.0095.77 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /?XDEBUG_SESSION_START=phpstorm HTTP/1.0 2-61-0/0/12741. 0.008506415913191810.00.0087.14 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET / HTTP/1.0 3-61-0/0/1351. 0.0085064401286390.00.0010.05 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /.git/config HTTP/1.0 4-626018000/540/2772W 16.40002463930.03.6218.82 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /server-status HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at pouriabox.ir Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c60173ffc60173ffa98e99eb
Apache Status Apache Server Status for pouriabox.ir (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-01-17T03:00:27 Current Time: Friday, 04-Oct-2024 23:45:06 +0330 Restart Time: Monday, 05-Aug-2024 18:10:33 +0330 Parent Server Config. Generation: 61 Parent Server MPM Generation: 60 Server uptime: 60 days 5 hours 34 minutes 32 seconds Server load: 0.00 0.01 0.05 Total accesses: 50560 - Total Traffic: 353.1 MB - Total Duration: 5392221 CPU Usage: u81.6 s115.92 cu1323.7 cs183.26 - .0328% CPU load .00972 requests/sec - 71 B/second - 7.2 kB/request - 106.65 ms/request 1 requests currently being processed, 1 idle workers W._............................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-605850470/580/22355W 17.280023205980.03.94153.92 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /server-status HTTP/1.0 1-55-0/0/12763. 0.004055497214977630.00.0092.79 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET / HTTP/1.0 2-605850170/580/12209_ 17.6903812664070.03.9683.53 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-46-0/0/1001. 0.001197640371047710.00.007.66 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /public/index.php?s=/index/\\think\\app/invokefunction&functi 4-45-0/0/2232. 0.001282460432026800.00.0015.20 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET / HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at pouriabox.ir Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c60173ffc60173ffe8e1b992
Apache Status Apache Server Status for pouriabox.ir (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-01-17T03:00:27 Current Time: Wednesday, 02-Oct-2024 23:09:31 +0330 Restart Time: Monday, 05-Aug-2024 18:10:33 +0330 Parent Server Config. Generation: 59 Parent Server MPM Generation: 58 Server uptime: 58 days 4 hours 58 minutes 57 seconds Server load: 0.02 0.02 0.05 Total accesses: 46678 - Total Traffic: 326.7 MB - Total Duration: 5108621 CPU Usage: u104.18 s114.43 cu1199.13 cs167.93 - .0315% CPU load .00928 requests/sec - 68 B/second - 7.2 kB/request - 109.444 ms/request 1 requests currently being processed, 1 idle workers W._............................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-585696720/1071/20414W 30.660021886950.07.26140.72 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /server-status HTTP/1.0 1-55-0/0/12763. 0.002306147214977630.00.0092.79 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET / HTTP/1.0 2-585693450/1071/10268_ 30.9603411147100.07.2270.34 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-46-0/0/1001. 0.001022705371047710.00.007.66 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /public/index.php?s=/index/\\think\\app/invokefunction&functi 4-45-0/0/2232. 0.001107525432026800.00.0015.20 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET / HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at pouriabox.ir Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c60173ffc60173ff636f2fb7
Apache Status Apache Server Status for pouriabox.ir (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-01-17T03:00:27 Current Time: Monday, 30-Sep-2024 22:34:08 +0330 Restart Time: Monday, 05-Aug-2024 18:10:33 +0330 Parent Server Config. Generation: 57 Parent Server MPM Generation: 56 Server uptime: 56 days 4 hours 23 minutes 35 seconds Server load: 0.01 0.03 0.05 Total accesses: 43470 - Total Traffic: 304.9 MB - Total Duration: 4874954 CPU Usage: u79.13 s107.9 cu1138.91 cs159.86 - .0306% CPU load .00896 requests/sec - 65 B/second - 7.2 kB/request - 112.145 ms/request 1 requests currently being processed, 1 idle workers _.W............................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-565498940/607/18811_ 17.6003420829630.04.09129.79 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-55-0/0/12763. 0.00556917214977630.00.0092.79 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET / HTTP/1.0 2-565498910/608/8663W 18.25009867750.04.1259.45 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /server-status HTTP/1.0 3-46-0/0/1001. 0.00847783371047710.00.007.66 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /public/index.php?s=/index/\\think\\app/invokefunction&functi 4-45-0/0/2232. 0.00932603432026800.00.0015.20 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET / HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at pouriabox.ir Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c60173ffc60173ffb36d9eea
Apache Status Apache Server Status for pouriabox.ir (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-01-17T03:00:27 Current Time: Saturday, 28-Sep-2024 23:00:07 +0330 Restart Time: Monday, 05-Aug-2024 18:10:33 +0330 Parent Server Config. Generation: 55 Parent Server MPM Generation: 54 Server uptime: 54 days 4 hours 49 minutes 33 seconds Server load: 0.11 0.18 0.17 Total accesses: 41039 - Total Traffic: 288.5 MB - Total Duration: 4681613 CPU Usage: u71.86 s103.39 cu1080.75 cs152.17 - .0301% CPU load .00876 requests/sec - 64 B/second - 7.2 kB/request - 114.077 ms/request 1 requests currently being processed, 1 idle workers _W.............................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-545292070/469/17605_ 14.5303820022020.03.19121.66 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-545290790/469/12393W 15.180014721050.03.1790.32 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /server-status HTTP/1.0 2-53-0/0/7808. 0.0070159418998540.00.0053.65 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET / HTTP/1.0 3-46-0/0/1001. 0.00676541371047710.00.007.66 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /public/index.php?s=/index/\\think\\app/invokefunction&functi 4-45-0/0/2232. 0.00761361432026800.00.0015.20 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET / HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at pouriabox.ir Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c60173ffc60173ff34302be3
Apache Status Apache Server Status for pouriabox.ir (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-01-17T03:00:27 Current Time: Thursday, 26-Sep-2024 22:31:17 +0330 Restart Time: Monday, 05-Aug-2024 18:10:33 +0330 Parent Server Config. Generation: 53 Parent Server MPM Generation: 52 Server uptime: 52 days 4 hours 20 minutes 43 seconds Server load: 0.14 0.10 0.07 Total accesses: 37997 - Total Traffic: 267.9 MB - Total Duration: 4403209 CPU Usage: u63.42 s98.93 cu1008.4 cs142.72 - .0291% CPU load .00843 requests/sec - 62 B/second - 7.2 kB/request - 115.883 ms/request 1 requests currently being processed, 1 idle workers W_.............................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-525087780/361/16429W 10.890018909530.02.45113.69 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /server-status HTTP/1.0 1-525087000/362/11218_ 11.2202313541320.02.4582.38 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-50-0/0/7117. 0.00162651358506720.00.0048.96 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /index.php?lang=../../../../../../../../usr/local/lib/php/p 3-46-0/0/1001. 0.00502011371047710.00.007.66 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /public/index.php?s=/index/\\think\\app/invokefunction&functi 4-45-0/0/2232. 0.00586831432026800.00.0015.20 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET / HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at pouriabox.ir Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c60173ffc60173ff42a25ac4
Apache Status Apache Server Status for pouriabox.ir (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-01-17T03:00:27 Current Time: Wednesday, 25-Sep-2024 04:42:25 +0330 Restart Time: Monday, 05-Aug-2024 18:10:33 +0330 Parent Server Config. Generation: 52 Parent Server MPM Generation: 51 Server uptime: 50 days 10 hours 31 minutes 51 seconds Server load: 0.01 0.05 0.09 Total accesses: 35529 - Total Traffic: 251.3 MB - Total Duration: 4182217 CPU Usage: u43.46 s93.32 cu962.61 cs136.76 - .0284% CPU load .00815 requests/sec - 60 B/second - 7.2 kB/request - 117.713 ms/request 1 requests currently being processed, 1 idle workers W_.............................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-514971890/11/15195W 0.410017808900.00.08105.38 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /server-status HTTP/1.0 1-514971540/12/9984_ 0.7703512432020.00.0974.08 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-50-0/0/7117. 0.0012119358506720.00.0048.96 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /index.php?lang=../../../../../../../../usr/local/lib/php/p 3-46-0/0/1001. 0.00351479371047710.00.007.66 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /public/index.php?s=/index/\\think\\app/invokefunction&functi 4-45-0/0/2232. 0.00436299432026800.00.0015.20 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET / HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at pouriabox.ir Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c60173ffc60173ff3ae7f2d7
Apache Status Apache Server Status for pouriabox.ir (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-01-17T03:00:27 Current Time: Sunday, 22-Sep-2024 22:30:58 +0330 Restart Time: Monday, 05-Aug-2024 18:10:33 +0330 Parent Server Config. Generation: 49 Parent Server MPM Generation: 48 Server uptime: 48 days 4 hours 20 minutes 24 seconds Server load: 0.31 0.29 0.31 Total accesses: 32833 - Total Traffic: 232.9 MB - Total Duration: 3905966 CPU Usage: u75.63 s93.61 cu858.22 cs122.44 - .0276% CPU load .00789 requests/sec - 58 B/second - 7.3 kB/request - 118.965 ms/request 1 requests currently being processed, 2 idle workers _W_............................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-484624690/485/14162_ 14.1103416805950.03.2898.32 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /v2/_catalog HTTP/1.0 1-484653670/403/9343W 11.410011854770.02.7169.73 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /server-status HTTP/1.0 2-484624050/487/6095_ 14.300367324420.03.3142.01 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-46-0/0/1001. 0.00156392371047710.00.007.66 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /public/index.php?s=/index/\\think\\app/invokefunction&functi 4-45-0/0/2232. 0.00241212432026800.00.0015.20 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET / HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at pouriabox.ir Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c60173ffc60173ff68df5be4
Apache Status Apache Server Status for pouriabox.ir (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-01-17T03:00:27 Current Time: Friday, 20-Sep-2024 11:54:04 +0330 Restart Time: Monday, 05-Aug-2024 18:10:33 +0330 Parent Server Config. Generation: 47 Parent Server MPM Generation: 46 Server uptime: 45 days 17 hours 43 minutes 30 seconds Server load: 0.00 0.03 0.07 Total accesses: 29115 - Total Traffic: 207.8 MB - Total Duration: 3620188 CPU Usage: u60.47 s87.07 cu776.25 cs111.86 - .0262% CPU load .00737 requests/sec - 55 B/second - 7.3 kB/request - 124.341 ms/request 1 requests currently being processed, 3 idle workers ___W............................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-464445240/388/12715_ 10.6902615807070.02.6588.53 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /debug/default/view?panel=config HTTP/1.0 1-464457130/91/8731_ 2.6702611488860.00.6265.64 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-464444380/390/4645_ 10.970255991210.02.6332.14 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /v2/_catalog HTTP/1.0 3-464458830/24/792W 0.7000887920.00.186.27 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /server-status HTTP/1.0 4-45-0/0/2232. 0.0030198432026800.00.0015.20 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET / HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at pouriabox.ir Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c60173ffc60173ffc696d8e1
Apache Status Apache Server Status for pouriabox.ir (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-01-17T03:00:27 Current Time: Wednesday, 18-Sep-2024 04:49:28 +0330 Restart Time: Monday, 05-Aug-2024 18:10:33 +0330 Parent Server Config. Generation: 45 Parent Server MPM Generation: 44 Server uptime: 43 days 10 hours 38 minutes 54 seconds Server load: 0.16 0.05 0.06 Total accesses: 24498 - Total Traffic: 176.5 MB - Total Duration: 3217123 CPU Usage: u46.97 s81.5 cu669.24 cs98.28 - .0239% CPU load .00653 requests/sec - 49 B/second - 7.4 kB/request - 131.322 ms/request 1 requests currently being processed, 1 idle workers _...W........................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-444276650/197/10922_ 5.9003414199280.01.3476.29 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-43-0/0/7725. 0.00119364310687950.00.0058.84 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET / HTTP/1.0 2-41-0/0/4255. 0.00185108285543740.00.0029.51 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /ifoklzle.php HTTP/1.0 3-41-0/0/768. 0.0018510834856550.00.006.09 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /wp-logout.php HTTP/1.0 4-444276120/197/828W 6.2400883700.01.335.73 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /server-status HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at pouriabox.ir Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c60173ffc60173ff51a9830e
Apache Status Apache Server Status for pouriabox.ir (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-01-17T03:00:27 Current Time: Wednesday, 18-Sep-2024 04:49:25 +0330 Restart Time: Monday, 05-Aug-2024 18:10:33 +0330 Parent Server Config. Generation: 45 Parent Server MPM Generation: 44 Server uptime: 43 days 10 hours 38 minutes 52 seconds Server load: 0.00 0.01 0.05 Total accesses: 24476 - Total Traffic: 176.3 MB - Total Duration: 3215324 CPU Usage: u46.36 s81.43 cu669.24 cs98.28 - .0239% CPU load .00652 requests/sec - 49 B/second - 7.4 kB/request - 131.366 ms/request 1 requests currently being processed, 1 idle workers _...W........................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-444276650/186/10911_ 5.540114189500.01.2676.21 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /server-status HTTP/1.0 1-43-0/0/7725. 0.00119344310687950.00.0058.84 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET / HTTP/1.0 2-41-0/0/4255. 0.00185106285543740.00.0029.51 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /ifoklzle.php HTTP/1.0 3-41-0/0/768. 0.0018510634856550.00.006.09 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /wp-logout.php HTTP/1.0 4-444276120/186/817W 5.9200875480.01.265.66 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /server-status HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at pouriabox.ir Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c60173ffc60173ff888707fb
Apache Status Apache Server Status for pouriabox.ir (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-01-17T03:00:27 Current Time: Monday, 16-Sep-2024 17:25:32 +0330 Restart Time: Monday, 05-Aug-2024 18:10:33 +0330 Parent Server Config. Generation: 43 Parent Server MPM Generation: 42 Server uptime: 41 days 23 hours 14 minutes 58 seconds Server load: 0.48 0.33 0.21 Total accesses: 23183 - Total Traffic: 167.3 MB - Total Duration: 3096034 CPU Usage: u51.87 s79.45 cu625.87 cs92.25 - .0234% CPU load .00639 requests/sec - 48 B/second - 7.4 kB/request - 133.548 ms/request 1 requests currently being processed, 1 idle workers W..._........................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-424099540/304/10398W 9.380013736470.02.0972.61 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /server-status HTTP/1.0 1-41-0/0/7456. 0.00576732610484070.00.0056.94 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /uploads/autoload_classmap.php HTTP/1.0 2-41-0/0/4255. 0.0057673285543740.00.0029.51 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /ifoklzle.php HTTP/1.0 3-41-0/0/768. 0.005767334856550.00.006.09 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /wp-logout.php HTTP/1.0 4-424099430/306/306_ 9.82033339490.02.102.10 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at pouriabox.ir Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c60173ffc60173ff44e1bdc2
Apache Status Apache Server Status for pouriabox.ir (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-01-17T03:00:27 Current Time: Saturday, 14-Sep-2024 18:35:51 +0330 Restart Time: Monday, 05-Aug-2024 18:10:33 +0330 Parent Server Config. Generation: 41 Parent Server MPM Generation: 40 Server uptime: 40 days 25 minutes 17 seconds Server load: 0.53 0.49 0.35 Total accesses: 20881 - Total Traffic: 151.6 MB - Total Duration: 2839066 CPU Usage: u55.41 s76.52 cu566 cs84.18 - .0226% CPU load .00604 requests/sec - 45 B/second - 7.4 kB/request - 135.964 ms/request 1 requests currently being processed, 1 idle workers W._............................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-403919170/409/9541W 12.200012805290.02.7966.79 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /server-status HTTP/1.0 1-39-0/0/7162. 0.00507024210201550.00.0054.95 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /.env HTTP/1.0 2-403909150/410/3703_ 12.490264837920.02.8225.75 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-38-0/0/475. 0.0014424427545880.00.004.12 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /indeex.php HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at pouriabox.ir Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c60173ffc60173ffbdced00a
Apache Status Apache Server Status for pouriabox.ir (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-01-17T03:00:27 Current Time: Thursday, 12-Sep-2024 05:53:29 +0330 Restart Time: Monday, 05-Aug-2024 18:10:33 +0330 Parent Server Config. Generation: 39 Parent Server MPM Generation: 38 Server uptime: 37 days 11 hours 42 minutes 55 seconds Server load: 0.08 0.14 0.17 Total accesses: 17880 - Total Traffic: 131.2 MB - Total Duration: 2475801 CPU Usage: u40.63 s70.41 cu500.06 cs75.22 - .0212% CPU load .00552 requests/sec - 42 B/second - 7.5 kB/request - 138.468 ms/request 1 requests currently being processed, 1 idle workers _.W............................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-383689480/162/8448_ 4.8902311784220.01.1059.38 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-35-0/0/6704. 0.00184903279608370.00.0051.83 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /wp-content/plugins/index.php HTTP/1.0 2-383689150/162/2609W 5.49003163920.01.0718.29 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /server-status HTTP/1.0 3-32-0/0/119. 0.0043698824201490.00.001.71 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /index.php?s=/index/\\think\\app/invokefunction&function=call SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at pouriabox.ir Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c60173ffc60173ff4eec9333
Apache Status Apache Server Status for pouriabox.ir (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-01-17T03:00:27 Current Time: Tuesday, 10-Sep-2024 06:37:30 +0330 Restart Time: Monday, 05-Aug-2024 18:10:33 +0330 Parent Server Config. Generation: 37 Parent Server MPM Generation: 36 Server uptime: 35 days 12 hours 26 minutes 57 seconds Server load: 0.02 0.07 0.07 Total accesses: 14971 - Total Traffic: 111.4 MB - Total Duration: 2206302 CPU Usage: u33.53 s66.15 cu427.65 cs65.28 - .0193% CPU load .00488 requests/sec - 38 B/second - 7.6 kB/request - 147.372 ms/request 1 requests currently being processed, 1 idle workers _.W............................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-363508200/54/6991_ 1.9704110488690.00.3949.45 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-35-0/0/6704. 0.0014744279608370.00.0051.83 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /wp-content/plugins/index.php HTTP/1.0 2-363505400/54/1157W 2.25001764460.00.398.42 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /server-status HTTP/1.0 3-32-0/0/119. 0.0026683024201490.00.001.71 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /index.php?s=/index/\\think\\app/invokefunction&function=call SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at pouriabox.ir Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c60173ffc60173fff08a757b
Apache Status Apache Server Status for pouriabox.ir (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-01-17T03:00:27 Current Time: Sunday, 08-Sep-2024 05:19:01 +0330 Restart Time: Monday, 05-Aug-2024 18:10:33 +0330 Parent Server Config. Generation: 35 Parent Server MPM Generation: 34 Server uptime: 33 days 11 hours 8 minutes 28 seconds Server load: 0.04 0.04 0.05 Total accesses: 13184 - Total Traffic: 99.1 MB - Total Duration: 1944265 CPU Usage: u30.97 s62.02 cu378.66 cs58.42 - .0183% CPU load .00456 requests/sec - 35 B/second - 7.7 kB/request - 147.472 ms/request 1 requests currently being processed, 1 idle workers W_.............................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-343329420/38/6120W 1.26009507220.00.2743.44 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /server-status HTTP/1.0 1-343327640/40/5886_ 1.660358326560.00.2846.24 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-32-0/0/1059. 0.0089320321407360.00.007.70 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /index.php?lang=../../../../../../../../tmp/index1 HTTP/1.0 3-32-0/0/119. 0.008932024201490.00.001.71 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /index.php?s=/index/\\think\\app/invokefunction&function=call SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at pouriabox.ir Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c60173ffc60173ff3a14cff4
Apache Status Apache Server Status for pouriabox.ir (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-01-17T03:00:27 Current Time: Wednesday, 14-Aug-2024 22:18:20 +0330 Restart Time: Monday, 05-Aug-2024 18:10:33 +0330 Parent Server Config. Generation: 10 Parent Server MPM Generation: 9 Server uptime: 9 days 4 hours 7 minutes 46 seconds Server load: 0.02 0.12 0.18 Total accesses: 1532 - Total Traffic: 11.4 MB - Total Duration: 420385 CPU Usage: u12.99 s17.87 cu46.08 cs8.26 - .0108% CPU load .00193 requests/sec - 15 B/second - 7.6 kB/request - 274.403 ms/request 1 requests currently being processed, 1 idle workers W_.............................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-9799500/87/686W 3.42002355990.00.665.15 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /server-status HTTP/1.0 1-9799990/85/679_ 2.870351538010.00.615.05 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-6-0/0/145. 0.0024160544268530.00.001.06 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /t4 HTTP/1.0 3-6-0/0/22. 0.002416053541300.00.000.13 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET / HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at pouriabox.ir Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c60173ffc60173ff2e38d1db
Apache Status Apache Server Status for pouriabox.ir (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-01-17T03:00:27 Current Time: Monday, 12-Aug-2024 23:47:10 +0330 Restart Time: Monday, 05-Aug-2024 18:10:33 +0330 Parent Server Config. Generation: 8 Parent Server MPM Generation: 7 Server uptime: 7 days 5 hours 36 minutes 37 seconds Server load: 0.00 0.02 0.05 Total accesses: 1237 - Total Traffic: 9.3 MB - Total Duration: 361461 CPU Usage: u11.82 s14.22 cu36.1 cs6.58 - .011% CPU load .00198 requests/sec - 15 B/second - 7.7 kB/request - 292.208 ms/request 1 requests currently being processed, 1 idle workers _W.............................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-7630120/95/537_ 3.630242008240.00.704.05 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-7630540/93/533W 3.19001296520.00.734.01 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /server-status HTTP/1.0 2-6-0/0/145. 0.007413544268530.00.001.06 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /t4 HTTP/1.0 3-6-0/0/22. 0.00741353541300.00.000.13 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET / HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at pouriabox.ir Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c60173ffc60173ffde243d0f
Apache Status Apache Server Status for pouriabox.ir (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-01-17T03:00:27 Current Time: Saturday, 10-Aug-2024 20:18:14 +0330 Restart Time: Monday, 05-Aug-2024 18:10:33 +0330 Parent Server Config. Generation: 6 Parent Server MPM Generation: 5 Server uptime: 5 days 2 hours 7 minutes 40 seconds Server load: 0.02 0.06 0.09 Total accesses: 746 - Total Traffic: 5.8 MB - Total Duration: 247477 CPU Usage: u8.83 s9.83 cu21.35 cs3.97 - .01% CPU load .0017 requests/sec - 13 B/second - 7.9 kB/request - 331.739 ms/request 1 requests currently being processed, 2 idle workers _W_............................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-5415070/58/348_ 2.590331450410.00.462.67 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /v2/_catalog HTTP/1.0 1-5415350/57/343W 2.2500883080.00.462.67 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /server-status HTTP/1.0 2-5455650/13/54_ 0.51035129120.00.120.43 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-1-0/0/1. 0.0031965360712150.00.000.01 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /config.json HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at pouriabox.ir Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c60173ffc60173ff9ec397ca
Apache Status Apache Server Status for pouriabox.ir (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-01-17T03:00:27 Current Time: Thursday, 08-Aug-2024 21:45:15 +0330 Restart Time: Monday, 05-Aug-2024 18:10:33 +0330 Parent Server Config. Generation: 4 Parent Server MPM Generation: 3 Server uptime: 3 days 3 hours 34 minutes 42 seconds Server load: 0.36 0.44 0.32 Total accesses: 454 - Total Traffic: 3.5 MB - Total Duration: 190944 CPU Usage: u7.42 s6.35 cu11.2 cs2.22 - .00999% CPU load .00167 requests/sec - 13 B/second - 7.9 kB/request - 420.582 ms/request 1 requests currently being processed, 1 idle workers _W.............................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3262930/72/208_ 3.100341110540.00.521.58 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-3263200/70/204W 2.4000670570.00.501.59 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /server-status HTTP/1.0 2-2-0/0/41. 0.006919634116160.00.000.31 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /config.json HTTP/1.0 3-1-0/0/1. 0.0015207460712150.00.000.01 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /config.json HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at pouriabox.ir Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c60173ffc60173ffa4a1d3f1
Apache Status Apache Server Status for pouriabox.ir (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-01-17T03:00:27 Current Time: Monday, 05-Aug-2024 06:28:15 +0330 Restart Time: Sunday, 30-Jun-2024 20:34:08 +0330 Parent Server Config. Generation: 36 Parent Server MPM Generation: 35 Server uptime: 35 days 9 hours 54 minutes 6 seconds Server load: 0.09 0.07 0.06 Total accesses: 6091 - Total Traffic: 49.4 MB - Total Duration: 1757533 CPU Usage: u31.65 s54.79 cu176.61 cs31.76 - .00964% CPU load .00199 requests/sec - 16 B/second - 8.3 kB/request - 288.546 ms/request 1 requests currently being processed, 1 idle workers W.._............................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-354733890/78/2548W 2.50006955280.00.6022.85 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /server-status HTTP/1.0 1-31-0/0/1250. 0.00359728452330640.00.009.08 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET / HTTP/1.0 2-29-0/0/305. 0.00529047611080430.00.003.22 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /index.php/login HTTP/1.0 3-354726850/79/1709_ 2.740306304450.00.5912.31 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-12-0/0/53. 0.0020049240226970.00.000.36 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /core/img/favicon.ico HTTP/1.0 5-12-0/0/82. 0.00200492429276880.00.000.60 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET / HTTP/1.0 6-12-0/0/52. 0.0020049240145460.00.000.36 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /core/img/favicon-touch.png HTTP/1.0 7-9-0/0/31. 0.00226423524106920.00.000.22 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /s/1333e2239313e25343e2538313/_/;/META-INF/maven/com.atlass 8-9-0/0/32. 0.0022642353177560.00.000.22 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /config.json HTTP/1.0 9-9-0/0/29. 0.00226423553770690.00.000.21 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /.git/config HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at pouriabox.ir Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c60173ffc60173ff296e1cf3
Apache Status Apache Server Status for pouriabox.ir (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-01-17T03:00:27 Current Time: Saturday, 03-Aug-2024 02:47:29 +0330 Restart Time: Sunday, 30-Jun-2024 20:34:08 +0330 Parent Server Config. Generation: 35 Parent Server MPM Generation: 34 Server uptime: 33 days 6 hours 13 minutes 20 seconds Server load: 0.00 0.01 0.06 Total accesses: 5820 - Total Traffic: 47.4 MB - Total Duration: 1696064 CPU Usage: u26.6 s50.56 cu172.05 cs30.86 - .00975% CPU load .00203 requests/sec - 17 B/second - 8.3 kB/request - 291.42 ms/request 1 requests currently being processed, 1 idle workers _..W............................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-344622450/12/2413_ 0.390366671800.00.0921.82 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-31-0/0/1250. 0.00173681452330640.00.009.08 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET / HTTP/1.0 2-29-0/0/305. 0.00343001611080430.00.003.22 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /index.php/login HTTP/1.0 3-344622130/12/1573W 0.70005973240.00.0811.29 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /server-status HTTP/1.0 4-12-0/0/53. 0.0018188780226970.00.000.36 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /core/img/favicon.ico HTTP/1.0 5-12-0/0/82. 0.00181887829276880.00.000.60 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET / HTTP/1.0 6-12-0/0/52. 0.0018188780145460.00.000.36 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /core/img/favicon-touch.png HTTP/1.0 7-9-0/0/31. 0.00207818924106920.00.000.22 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /s/1333e2239313e25343e2538313/_/;/META-INF/maven/com.atlass 8-9-0/0/32. 0.0020781893177560.00.000.22 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /config.json HTTP/1.0 9-9-0/0/29. 0.00207818953770690.00.000.21 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /.git/config HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at pouriabox.ir Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c60173ffc60173ff4d2d105b
Apache Status Apache Server Status for pouriabox.ir (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-01-17T03:00:27 Current Time: Thursday, 01-Aug-2024 15:59:04 +0330 Restart Time: Sunday, 30-Jun-2024 20:34:08 +0330 Parent Server Config. Generation: 33 Parent Server MPM Generation: 32 Server uptime: 31 days 19 hours 24 minutes 56 seconds Server load: 0.00 0.03 0.05 Total accesses: 5595 - Total Traffic: 45.8 MB - Total Duration: 1600074 CPU Usage: u29.43 s48.95 cu160.77 cs28.79 - .00975% CPU load .00204 requests/sec - 17 B/second - 8.4 kB/request - 285.983 ms/request 1 requests currently being processed, 1 idle workers _..W............................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-324411410/75/2300_ 2.610256250430.00.5221.02 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-31-0/0/1250. 0.0048377452330640.00.009.08 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET / HTTP/1.0 2-29-0/0/305. 0.00217696611080430.00.003.22 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /index.php/login HTTP/1.0 3-324410520/75/1461W 3.21005434710.00.5310.53 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /server-status HTTP/1.0 4-12-0/0/53. 0.0016935740226970.00.000.36 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /core/img/favicon.ico HTTP/1.0 5-12-0/0/82. 0.00169357429276880.00.000.60 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET / HTTP/1.0 6-12-0/0/52. 0.0016935740145460.00.000.36 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /core/img/favicon-touch.png HTTP/1.0 7-9-0/0/31. 0.00195288424106920.00.000.22 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /s/1333e2239313e25343e2538313/_/;/META-INF/maven/com.atlass 8-9-0/0/32. 0.0019528843177560.00.000.22 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /config.json HTTP/1.0 9-9-0/0/29. 0.00195288453770690.00.000.21 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /.git/config HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at pouriabox.ir Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c60173ffc60173ffce92feca
Apache Status Apache Server Status for pouriabox.ir (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-01-17T03:00:27 Current Time: Tuesday, 30-Jul-2024 12:07:14 +0330 Restart Time: Sunday, 30-Jun-2024 20:34:08 +0330 Parent Server Config. Generation: 31 Parent Server MPM Generation: 30 Server uptime: 29 days 15 hours 33 minutes 5 seconds Server load: 0.07 0.06 0.08 Total accesses: 5126 - Total Traffic: 42.5 MB - Total Duration: 1455938 CPU Usage: u24.4 s44.72 cu147.99 cs26.39 - .00951% CPU load .002 requests/sec - 17 B/second - 8.5 kB/request - 284.03 ms/request 1 requests currently being processed, 1 idle workers _..W............................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-304207020/21/2107_ 0.880355675570.00.1519.64 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-29-0/0/1169. 0.0030986412182480.00.008.54 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET / HTTP/1.0 2-29-0/0/305. 0.0030986611080430.00.003.22 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /index.php/login HTTP/1.0 3-304201810/21/1266W 1.26004716380.00.159.13 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /server-status HTTP/1.0 4-12-0/0/53. 0.0015068630226970.00.000.36 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /core/img/favicon.ico HTTP/1.0 5-12-0/0/82. 0.00150686329276880.00.000.60 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET / HTTP/1.0 6-12-0/0/52. 0.0015068630145460.00.000.36 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /core/img/favicon-touch.png HTTP/1.0 7-9-0/0/31. 0.00176617424106920.00.000.22 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /s/1333e2239313e25343e2538313/_/;/META-INF/maven/com.atlass 8-9-0/0/32. 0.0017661743177560.00.000.22 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /config.json HTTP/1.0 9-9-0/0/29. 0.00176617453770690.00.000.21 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /.git/config HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at pouriabox.ir Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c60173ffc60173ff503b2703
Apache Status Apache Server Status for pouriabox.ir (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-01-17T03:00:27 Current Time: Sunday, 28-Jul-2024 11:52:18 +0330 Restart Time: Sunday, 30-Jun-2024 20:34:08 +0330 Parent Server Config. Generation: 29 Parent Server MPM Generation: 28 Server uptime: 27 days 15 hours 18 minutes 9 seconds Server load: 0.10 0.18 0.15 Total accesses: 4775 - Total Traffic: 40.0 MB - Total Duration: 1306960 CPU Usage: u23.14 s41.26 cu135.01 cs23.88 - .00935% CPU load .002 requests/sec - 17 B/second - 8.6 kB/request - 273.709 ms/request 1 requests currently being processed, 1 idle workers _..W............................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-283981780/28/1981_ 1.240335243870.00.2118.74 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-27-0/0/1114. 0.0028526432014980.00.008.12 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET / HTTP/1.0 2-13-0/0/262. 0.001250596301008040.00.002.88 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET / HTTP/1.0 3-283976870/27/1139W 1.49003898180.00.188.26 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /server-status HTTP/1.0 4-12-0/0/53. 0.0013331670226970.00.000.36 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /core/img/favicon.ico HTTP/1.0 5-12-0/0/82. 0.00133316729276880.00.000.60 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET / HTTP/1.0 6-12-0/0/52. 0.0013331670145460.00.000.36 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /core/img/favicon-touch.png HTTP/1.0 7-9-0/0/31. 0.00159247824106920.00.000.22 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /s/1333e2239313e25343e2538313/_/;/META-INF/maven/com.atlass 8-9-0/0/32. 0.0015924783177560.00.000.22 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /config.json HTTP/1.0 9-9-0/0/29. 0.00159247853770690.00.000.21 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /.git/config HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at pouriabox.ir Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c60173ffc60173ff8d9ba10d
Apache Status Apache Server Status for pouriabox.ir (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-01-17T03:00:27 Current Time: Friday, 26-Jul-2024 08:29:21 +0330 Restart Time: Sunday, 30-Jun-2024 20:34:08 +0330 Parent Server Config. Generation: 27 Parent Server MPM Generation: 26 Server uptime: 25 days 11 hours 55 minutes 12 seconds Server load: 0.48 0.41 0.34 Total accesses: 4369 - Total Traffic: 37.0 MB - Total Duration: 1185687 CPU Usage: u20.09 s37.21 cu122.17 cs21.49 - .00912% CPU load .00198 requests/sec - 17 B/second - 8.7 kB/request - 271.386 ms/request 1 requests currently being processed, 2 idle workers __.W............................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-263805740/7/1820_ 0.3613194888480.00.0517.58 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /v2/_catalog HTTP/1.0 1-263813570/4/1027_ 0.1602341843930.00.047.46 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-13-0/0/262. 0.001065620301008040.00.002.88 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET / HTTP/1.0 3-263804140/7/981W 0.69003211900.00.057.09 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /server-status HTTP/1.0 4-12-0/0/53. 0.0011481900226970.00.000.36 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /core/img/favicon.ico HTTP/1.0 5-12-0/0/82. 0.00114819029276880.00.000.60 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET / HTTP/1.0 6-12-0/0/52. 0.0011481900145460.00.000.36 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /core/img/favicon-touch.png HTTP/1.0 7-9-0/0/31. 0.00140750124106920.00.000.22 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /s/1333e2239313e25343e2538313/_/;/META-INF/maven/com.atlass 8-9-0/0/32. 0.0014075013177560.00.000.22 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /config.json HTTP/1.0 9-9-0/0/29. 0.00140750153770690.00.000.21 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /.git/config HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at pouriabox.ir Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c60173ffc60173ff0d619d64
Apache Status Apache Server Status for pouriabox.ir (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-01-17T03:00:27 Current Time: Wednesday, 24-Jul-2024 07:53:03 +0330 Restart Time: Sunday, 30-Jun-2024 20:34:08 +0330 Parent Server Config. Generation: 25 Parent Server MPM Generation: 24 Server uptime: 23 days 11 hours 18 minutes 54 seconds Server load: 0.01 0.03 0.07 Total accesses: 4020 - Total Traffic: 34.5 MB - Total Duration: 1046125 CPU Usage: u19.29 s33.89 cu109.71 cs19.16 - .00898% CPU load .00198 requests/sec - 17 B/second - 8.8 kB/request - 260.23 ms/request 1 requests currently being processed, 2 idle workers __.W............................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-243545880/14/1703_ 0.720334416560.00.1016.79 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-243545890/13/913_ 0.470341587880.00.096.62 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /v2/_catalog HTTP/1.0 2-13-0/0/262. 0.00890642301008040.00.002.88 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET / HTTP/1.0 3-243544090/13/863W 0.90002544240.00.096.27 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /server-status HTTP/1.0 4-12-0/0/53. 0.009732120226970.00.000.36 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /core/img/favicon.ico HTTP/1.0 5-12-0/0/82. 0.0097321229276880.00.000.60 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET / HTTP/1.0 6-12-0/0/52. 0.009732120145460.00.000.36 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /core/img/favicon-touch.png HTTP/1.0 7-9-0/0/31. 0.00123252324106920.00.000.22 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /s/1333e2239313e25343e2538313/_/;/META-INF/maven/com.atlass 8-9-0/0/32. 0.0012325233177560.00.000.22 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /config.json HTTP/1.0 9-9-0/0/29. 0.00123252353770690.00.000.21 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /.git/config HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at pouriabox.ir Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c60173ffc60173ff773da7a5
Apache Status Apache Server Status for pouriabox.ir (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-01-17T03:00:27 Current Time: Monday, 22-Jul-2024 08:24:24 +0330 Restart Time: Sunday, 30-Jun-2024 20:34:08 +0330 Parent Server Config. Generation: 23 Parent Server MPM Generation: 22 Server uptime: 21 days 11 hours 50 minutes 16 seconds Server load: 0.07 0.06 0.05 Total accesses: 3756 - Total Traffic: 32.6 MB - Total Duration: 997008 CPU Usage: u16.94 s30.2 cu102.1 cs17.71 - .00899% CPU load .00202 requests/sec - 18 B/second - 8.9 kB/request - 265.444 ms/request 1 requests currently being processed, 1 idle workers _..W............................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-223328720/16/1577_ 0.500374263830.00.1315.84 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-15-0/0/900. 0.00542737571573260.00.006.53 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080POST /clients/MyCRL HTTP/1.0 2-13-0/0/262. 0.00719723301008040.00.002.88 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET / HTTP/1.0 3-223325720/16/738W 0.75002220410.00.115.34 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /server-status HTTP/1.0 4-12-0/0/53. 0.008022940226970.00.000.36 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /core/img/favicon.ico HTTP/1.0 5-12-0/0/82. 0.0080229429276880.00.000.60 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET / HTTP/1.0 6-12-0/0/52. 0.008022940145460.00.000.36 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /core/img/favicon-touch.png HTTP/1.0 7-9-0/0/31. 0.00106160424106920.00.000.22 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /s/1333e2239313e25343e2538313/_/;/META-INF/maven/com.atlass 8-9-0/0/32. 0.0010616043177560.00.000.22 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /config.json HTTP/1.0 9-9-0/0/29. 0.00106160453770690.00.000.21 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /.git/config HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at pouriabox.ir Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c60173ffc60173ff2ce1e524
Apache Status Apache Server Status for pouriabox.ir (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-01-17T03:00:27 Current Time: Sunday, 21-Jul-2024 00:01:09 +0330 Restart Time: Sunday, 30-Jun-2024 20:34:08 +0330 Parent Server Config. Generation: 21 Parent Server MPM Generation: 20 Server uptime: 20 days 3 hours 27 minutes Server load: 0.24 0.16 0.34 Total accesses: 3482 - Total Traffic: 30.6 MB - Total Duration: 954102 CPU Usage: u17.41 s28.29 cu92.42 cs15.84 - .00885% CPU load .002 requests/sec - 18 B/second - 9.0 kB/request - 274.01 ms/request 1 requests currently being processed, 1 idle workers _..W............................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-203120220/47/1442_ 1.340354072850.00.3314.85 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-15-0/0/900. 0.00426141571573260.00.006.53 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080POST /clients/MyCRL HTTP/1.0 2-13-0/0/262. 0.00603128301008040.00.002.88 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET / HTTP/1.0 3-203116800/47/599W 1.82001982350.00.334.35 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /server-status HTTP/1.0 4-12-0/0/53. 0.006856980226970.00.000.36 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /core/img/favicon.ico HTTP/1.0 5-12-0/0/82. 0.0068569829276880.00.000.60 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET / HTTP/1.0 6-12-0/0/52. 0.006856980145460.00.000.36 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /core/img/favicon-touch.png HTTP/1.0 7-9-0/0/31. 0.0094500924106920.00.000.22 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /s/1333e2239313e25343e2538313/_/;/META-INF/maven/com.atlass 8-9-0/0/32. 0.009450093177560.00.000.22 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /config.json HTTP/1.0 9-9-0/0/29. 0.0094500953770690.00.000.21 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /.git/config HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at pouriabox.ir Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c60173ffc60173ff21248ee5
Apache Status Apache Server Status for pouriabox.ir (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-01-17T03:00:27 Current Time: Thursday, 18-Jul-2024 23:05:25 +0330 Restart Time: Sunday, 30-Jun-2024 20:34:08 +0330 Parent Server Config. Generation: 19 Parent Server MPM Generation: 18 Server uptime: 18 days 2 hours 31 minutes 16 seconds Server load: 0.04 0.04 0.10 Total accesses: 3265 - Total Traffic: 29.0 MB - Total Duration: 884971 CPU Usage: u16.22 s25.31 cu86.31 cs14.66 - .00911% CPU load .00209 requests/sec - 19 B/second - 9.1 kB/request - 271.048 ms/request 1 requests currently being processed, 1 idle workers _..W............................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-182890460/58/1333_ 1.460423799750.00.3914.05 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-15-0/0/900. 0.00249997571573260.00.006.53 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080POST /clients/MyCRL HTTP/1.0 2-13-0/0/262. 0.00426983301008040.00.002.88 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET / HTTP/1.0 3-182880420/58/491W 1.84001564140.00.523.60 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /server-status HTTP/1.0 4-12-0/0/53. 0.005095540226970.00.000.36 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /core/img/favicon.ico HTTP/1.0 5-12-0/0/82. 0.0050955429276880.00.000.60 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET / HTTP/1.0 6-12-0/0/52. 0.005095540145460.00.000.36 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /core/img/favicon-touch.png HTTP/1.0 7-9-0/0/31. 0.0076886424106920.00.000.22 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /s/1333e2239313e25343e2538313/_/;/META-INF/maven/com.atlass 8-9-0/0/32. 0.007688643177560.00.000.22 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /config.json HTTP/1.0 9-9-0/0/29. 0.0076886453770690.00.000.21 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /.git/config HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at pouriabox.ir Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c60173ffc60173ffefe5071b
Apache Status Apache Server Status for pouriabox.ir (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-01-17T03:00:27 Current Time: Tuesday, 16-Jul-2024 13:34:36 +0330 Restart Time: Sunday, 30-Jun-2024 20:34:08 +0330 Parent Server Config. Generation: 17 Parent Server MPM Generation: 16 Server uptime: 15 days 17 hours 27 seconds Server load: 0.15 0.10 0.07 Total accesses: 3016 - Total Traffic: 27.2 MB - Total Duration: 840408 CPU Usage: u16.15 s22.21 cu78 cs13.15 - .00954% CPU load .00222 requests/sec - 20 B/second - 9.2 kB/request - 278.65 ms/request 1 requests currently being processed, 1 idle workers _..W............................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-162647900/88/1210_ 2.380233635640.00.6813.19 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-15-0/0/900. 0.0042949571573260.00.006.53 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080POST /clients/MyCRL HTTP/1.0 2-13-0/0/262. 0.00219935301008040.00.002.88 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET / HTTP/1.0 3-162642500/88/365W 2.81001282620.00.682.61 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /server-status HTTP/1.0 4-12-0/0/53. 0.003025050226970.00.000.36 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /core/img/favicon.ico HTTP/1.0 5-12-0/0/82. 0.0030250529276880.00.000.60 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET / HTTP/1.0 6-12-0/0/52. 0.003025050145460.00.000.36 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /core/img/favicon-touch.png HTTP/1.0 7-9-0/0/31. 0.0056181624106920.00.000.22 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /s/1333e2239313e25343e2538313/_/;/META-INF/maven/com.atlass 8-9-0/0/32. 0.005618163177560.00.000.22 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /config.json HTTP/1.0 9-9-0/0/29. 0.0056181653770690.00.000.21 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /.git/config HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at pouriabox.ir Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c60173ffc60173ff54e2ccc3
Apache Status Apache Server Status for pouriabox.ir (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-01-17T03:00:27 Current Time: Sunday, 14-Jul-2024 14:56:14 +0330 Restart Time: Sunday, 30-Jun-2024 20:34:08 +0330 Parent Server Config. Generation: 15 Parent Server MPM Generation: 14 Server uptime: 13 days 18 hours 22 minutes 5 seconds Server load: 0.00 0.04 0.05 Total accesses: 2593 - Total Traffic: 24.1 MB - Total Duration: 742625 CPU Usage: u15.18 s19.51 cu66.5 cs11.32 - .00946% CPU load .00218 requests/sec - 21 B/second - 9.5 kB/request - 286.396 ms/request 1 requests currently being processed, 2 idle workers W_._............................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-142352470/72/1040W 2.08003303980.00.5311.94 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /server-status HTTP/1.0 1-142357690/40/818_ 1.161241472590.00.285.94 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /v2/_catalog HTTP/1.0 2-13-0/0/262. 0.0052032301008040.00.002.88 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET / HTTP/1.0 3-142350350/73/194_ 2.28027737120.00.531.37 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-12-0/0/53. 0.001346030226970.00.000.36 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /core/img/favicon.ico HTTP/1.0 5-12-0/0/82. 0.0013460329276880.00.000.60 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET / HTTP/1.0 6-12-0/0/52. 0.001346030145460.00.000.36 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /core/img/favicon-touch.png HTTP/1.0 7-9-0/0/31. 0.0039391324106920.00.000.22 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /s/1333e2239313e25343e2538313/_/;/META-INF/maven/com.atlass 8-9-0/0/32. 0.003939133177560.00.000.22 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /config.json HTTP/1.0 9-9-0/0/29. 0.0039391353770690.00.000.21 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /.git/config HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at pouriabox.ir Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c60173ffc60173ffd4ac95ae
Apache Status Apache Server Status for pouriabox.ir (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-01-17T03:00:27 Current Time: Friday, 12-Jul-2024 13:01:40 +0330 Restart Time: Sunday, 30-Jun-2024 20:34:08 +0330 Parent Server Config. Generation: 13 Parent Server MPM Generation: 12 Server uptime: 11 days 16 hours 27 minutes 32 seconds Server load: 0.22 0.26 0.28 Total accesses: 1992 - Total Traffic: 19.9 MB - Total Duration: 630130 CPU Usage: u11.19 s16.26 cu53.58 cs9.34 - .00895% CPU load .00197 requests/sec - 20 B/second - 10.2 kB/request - 316.33 ms/request 1 requests currently being processed, 4 idle workers _..___W......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-122082030/18/894_ 0.701333049110.00.1210.94 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /v2/_catalog HTTP/1.0 1-12-0/0/685. 0.003271501311450.00.005.00 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080OPTIONS * HTTP/1.0 2-12-0/0/213. 0.00327160965660.00.002.55 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080OPTIONS * HTTP/1.0 3-122106420/16/22_ 0.48223217940.00.110.13 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /about HTTP/1.0 4-122106430/16/20_ 0.50126180730.00.100.12 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /debug/default/view?panel=config HTTP/1.0 5-122106440/16/48_ 0.48025218530.00.110.35 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-122106450/15/18W 0.4600102660.00.110.12 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /server-status HTTP/1.0 7-9-0/0/31. 0.0021424024106920.00.000.22 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /s/1333e2239313e25343e2538313/_/;/META-INF/maven/com.atlass 8-9-0/0/32. 0.002142403177560.00.000.22 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /config.json HTTP/1.0 9-9-0/0/29. 0.0021424053770690.00.000.21 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /.git/config HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at pouriabox.ir Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c60173ffc60173ff267d3b51
Apache Status Apache Server Status for pouriabox.ir (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-01-17T03:00:27 Current Time: Wednesday, 10-Jul-2024 08:28:15 +0330 Restart Time: Sunday, 30-Jun-2024 20:34:08 +0330 Parent Server Config. Generation: 11 Parent Server MPM Generation: 10 Server uptime: 9 days 11 hours 54 minutes 6 seconds Server load: 0.24 0.15 0.15 Total accesses: 1637 - Total Traffic: 17.3 MB - Total Duration: 512755 CPU Usage: u9.34 s13.14 cu44.02 cs7.67 - .00904% CPU load .002 requests/sec - 22 B/second - 10.8 kB/request - 313.228 ms/request 1 requests currently being processed, 1 idle workers _.W............................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-101814040/35/747_ 0.940242752420.00.269.84 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-9-0/0/681. 0.001025007011216260.00.004.98 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080OPTIONS * HTTP/1.0 2-101813250/35/72W 1.3500436020.00.251.52 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /server-status HTTP/1.0 3-9-0/0/6. 0.001025010129810.00.000.02 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080OPTIONS * HTTP/1.0 4-9-0/0/4. 0.001024980108590.00.000.02 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080OPTIONS * HTTP/1.0 5-9-0/0/32. 0.0025035289160110.00.000.24 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /telescope/requests HTTP/1.0 6-9-0/0/3. 0.00102497069130.00.000.01 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080OPTIONS * HTTP/1.0 7-9-0/0/31. 0.002503524106920.00.000.22 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /s/1333e2239313e25343e2538313/_/;/META-INF/maven/com.atlass 8-9-0/0/32. 0.00250353177560.00.000.22 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /config.json HTTP/1.0 9-9-0/0/29. 0.002503553770690.00.000.21 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /.git/config HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at pouriabox.ir Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c60173ffc60173ff7c66a830
Apache Status Apache Server Status for pouriabox.ir (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-01-17T03:00:27 Current Time: Monday, 08-Jul-2024 08:51:28 +0330 Restart Time: Sunday, 30-Jun-2024 20:34:08 +0330 Parent Server Config. Generation: 9 Parent Server MPM Generation: 8 Server uptime: 7 days 12 hours 17 minutes 19 seconds Server load: 0.00 0.02 0.08 Total accesses: 1236 - Total Traffic: 14.4 MB - Total Duration: 319351 CPU Usage: u7.7 s10.36 cu32.64 cs5.66 - .00868% CPU load .0019 requests/sec - 23 B/second - 11.9 kB/request - 258.375 ms/request 1 requests currently being processed, 1 idle workers W_.............................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-8904190/29/627W 1.21002190380.00.218.97 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /server-status HTTP/1.0 1-8912250/29/601_ 0.92031984090.00.224.40 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-6-0/0/6. 0.001091802817430.00.001.04 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /apps/theming/img/background/kamil-porembinski-clouds.jpg H 3-6-0/0/2. 0.00109180661610.00.000.00 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /index.php/apps/theming/theme/dark-highcontrast.css?plain=1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at pouriabox.ir Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c60173ffc60173ff670c8396
Apache Status Apache Server Status for pouriabox.ir (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-01-17T03:00:27 Current Time: Saturday, 06-Jul-2024 08:02:29 +0330 Restart Time: Sunday, 30-Jun-2024 20:34:08 +0330 Parent Server Config. Generation: 7 Parent Server MPM Generation: 6 Server uptime: 5 days 11 hours 28 minutes 21 seconds Server load: 0.02 0.09 0.24 Total accesses: 939 - Total Traffic: 6.7 MB - Total Duration: 244891 CPU Usage: u5.54 s7.44 cu25.09 cs4.33 - .00896% CPU load .00198 requests/sec - 14 B/second - 7.3 kB/request - 260.8 ms/request 1 requests currently being processed, 1 idle workers _W.............................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-6639420/33/484_ 1.110241701060.00.233.51 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-6653370/11/455W 0.2900747840.00.083.19 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /server-status HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at pouriabox.ir Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c60173ffc60173ff858a0c94
Apache Status Apache Server Status for pouriabox.ir (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-01-17T03:00:27 Current Time: Thursday, 04-Jul-2024 09:19:56 +0330 Restart Time: Sunday, 30-Jun-2024 20:34:08 +0330 Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 3 days 12 hours 45 minutes 48 seconds Server load: 0.14 0.26 0.24 Total accesses: 635 - Total Traffic: 4.6 MB - Total Duration: 190810 CPU Usage: u4.34 s4.99 cu16.51 cs2.94 - .00943% CPU load .00208 requests/sec - 15 B/second - 7.4 kB/request - 300.488 ms/request 1 requests currently being processed, 1 idle workers W_.............................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-4385300/27/320W 1.07001328850.00.202.36 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /server-status HTTP/1.0 1-4388390/27/315_ 0.77031579250.00.192.26 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at pouriabox.ir Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c60173ffc60173ff9e2125a6
Apache Status Apache Server Status for pouriabox.ir (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-01-17T03:00:27 Current Time: Tuesday, 02-Jul-2024 09:29:38 +0330 Restart Time: Sunday, 30-Jun-2024 20:34:08 +0330 Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 1 day 12 hours 55 minutes 30 seconds Server load: 0.00 0.03 0.08 Total accesses: 289 - Total Traffic: 2.1 MB - Total Duration: 102351 CPU Usage: u2.49 s2.33 cu7.23 cs1.25 - .01% CPU load .00217 requests/sec - 16 B/second - 7.5 kB/request - 354.156 ms/request 1 requests currently being processed, 1 idle workers W_.............................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2160260/18/146W 1.0000850760.00.141.09 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /server-status HTTP/1.0 1-2161810/18/143_ 0.55024172740.00.131.03 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at pouriabox.ir Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c60173ffc60173ffbf128f23
Apache Status Apache Server Status for pouriabox.ir (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-01-17T03:00:27 Current Time: Sunday, 30-Jun-2024 07:53:42 +0330 Restart Time: Saturday, 29-Jun-2024 17:00:29 +0330 Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 14 hours 53 minutes 13 seconds Server load: 0.01 0.07 0.17 Total accesses: 108 - Total Traffic: 808 kB - Total Duration: 65914 CPU Usage: u2.88 s1.17 cu1.56 cs.35 - .0111% CPU load .00202 requests/sec - 15 B/second - 7.5 kB/request - 610.315 ms/request 1 requests currently being processed, 2 idle workers __W............................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1104740/23/38_ 1.14123366650.00.160.26 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /v2/_catalog HTTP/1.0 1-1106750/23/37_ 0.82022209600.00.180.27 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-1108480/20/33W 0.730082870.00.150.25 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /server-status HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at pouriabox.ir Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c60173ffc60173ff99657c0a
Apache Status Apache Server Status for pouriabox.ir (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-01-17T03:00:27 Current Time: Thursday, 27-Jun-2024 03:45:16 +0330 Restart Time: Saturday, 22-Jun-2024 17:40:22 +0330 Parent Server Config. Generation: 6 Parent Server MPM Generation: 5 Server uptime: 4 days 10 hours 4 minutes 54 seconds Server load: 0.09 0.04 0.05 Total accesses: 885 - Total Traffic: 6.4 MB - Total Duration: 267361 CPU Usage: u4.5 s6.38 cu22.85 cs4.14 - .00992% CPU load .00232 requests/sec - 17 B/second - 7.4 kB/request - 302.103 ms/request 1 requests currently being processed, 1 idle workers _W.............................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-5704450/21/355_ 0.92011435790.00.152.53 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /server-status HTTP/1.0 1-5706370/19/352W 0.5000916560.00.142.55 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /server-status HTTP/1.0 2-1-0/0/64. 0.0024923029118420.00.000.48 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET / HTTP/1.0 3-1-0/0/41. 0.00275059094510.00.000.30 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080OPTIONS * HTTP/1.0 4-1-0/0/50. 0.002492303970010.00.000.37 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /actuator/gateway/routes HTTP/1.0 5-1-0/0/21. 0.002492302333250.00.000.16 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /config.json HTTP/1.0 6-1-0/0/2. 0.0027506005050.00.000.01 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at pouriabox.ir Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c60173ffc60173ff692f76c2
Apache Status Apache Server Status for pouriabox.ir (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-01-17T03:00:27 Current Time: Thursday, 27-Jun-2024 03:45:16 +0330 Restart Time: Saturday, 22-Jun-2024 17:40:22 +0330 Parent Server Config. Generation: 6 Parent Server MPM Generation: 5 Server uptime: 4 days 10 hours 4 minutes 53 seconds Server load: 0.09 0.04 0.05 Total accesses: 883 - Total Traffic: 6.4 MB - Total Duration: 267357 CPU Usage: u4.49 s6.38 cu22.85 cs4.14 - .00991% CPU load .00231 requests/sec - 17 B/second - 7.4 kB/request - 302.783 ms/request 1 requests currently being processed, 1 idle workers _W.............................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-5704450/20/354_ 0.920401435770.00.142.53 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /.DS_Store HTTP/1.0 1-5706370/18/351W 0.4900916540.00.142.54 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /server-status HTTP/1.0 2-1-0/0/64. 0.0024923029118420.00.000.48 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET / HTTP/1.0 3-1-0/0/41. 0.00275059094510.00.000.30 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080OPTIONS * HTTP/1.0 4-1-0/0/50. 0.002492303970010.00.000.37 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /actuator/gateway/routes HTTP/1.0 5-1-0/0/21. 0.002492302333250.00.000.16 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /config.json HTTP/1.0 6-1-0/0/2. 0.0027506005050.00.000.01 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at pouriabox.ir Port 80
The server-status page (usually /server-status
) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c011727fc011727f10b90145
Apache Status Apache Server Status for nextcloud.pouriabox.ir (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-01-17T03:00:27 Current Time: Thursday, 24-Oct-2024 19:37:15 +0330 Restart Time: Monday, 05-Aug-2024 18:10:33 +0330 Parent Server Config. Generation: 81 Parent Server MPM Generation: 80 Server uptime: 80 days 1 hour 26 minutes 42 seconds Server load: 0.10 0.05 0.05 Total accesses: 76852 - Total Traffic: 537.9 MB - Total Duration: 7672245 CPU Usage: u75.8 s150.55 cu2035.77 cs277.92 - .0367% CPU load .0111 requests/sec - 81 B/second - 7.2 kB/request - 99.8314 ms/request 1 requests currently being processed, 1 idle workers W.._............................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-807791740/137/34000W 4.550032383510.00.93234.23 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /server-status HTTP/1.0 1-79-0/0/17584. 0.00579584519676610.00.00130.28 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET / HTTP/1.0 2-79-0/0/13490. 0.005795871013901240.00.0092.36 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /?rest_route=/wp/v2/users/ HTTP/1.0 3-807790920/138/4554_ 5.060514712250.00.9632.03 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-77-0/0/7224. 0.00230759296048810.00.0048.97 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET //cms/wp-includes/wlwmanifest.xml HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at nextcloud.pouriabox.ir Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c011727fc011727fe6be29ab
Apache Status Apache Server Status for nextcloud.pouriabox.ir (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-01-17T03:00:27 Current Time: Tuesday, 22-Oct-2024 07:27:35 +0330 Restart Time: Monday, 05-Aug-2024 18:10:33 +0330 Parent Server Config. Generation: 79 Parent Server MPM Generation: 78 Server uptime: 77 days 13 hours 17 minutes 1 second Server load: 0.20 0.06 0.06 Total accesses: 75348 - Total Traffic: 527.4 MB - Total Duration: 7482762 CPU Usage: u73.78 s145.86 cu1994.19 cs271.74 - .0371% CPU load .0112 requests/sec - 82 B/second - 7.2 kB/request - 99.3094 ms/request 1 requests currently being processed, 1 idle workers _W.............................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-787550350/148/33250_ 4.5804831546750.01.04229.04 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-787549010/148/16969W 4.890018936730.01.04126.01 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /server-status HTTP/1.0 2-76-0/0/13489. 0.001013774513887030.00.0092.35 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET / HTTP/1.0 3-76-0/0/4416. 0.00101377264408270.00.0031.07 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET //site/wp-includes/wlwmanifest.xml HTTP/1.0 4-77-0/0/7224. 0.0014178296048810.00.0048.97 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET //cms/wp-includes/wlwmanifest.xml HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at nextcloud.pouriabox.ir Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c011727fc011727ff30dca1f
Apache Status Apache Server Status for nextcloud.pouriabox.ir (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-01-17T03:00:27 Current Time: Sunday, 20-Oct-2024 06:37:12 +0330 Restart Time: Monday, 05-Aug-2024 18:10:33 +0330 Parent Server Config. Generation: 77 Parent Server MPM Generation: 76 Server uptime: 75 days 12 hours 26 minutes 39 seconds Server load: 0.00 0.04 0.05 Total accesses: 73925 - Total Traffic: 517.3 MB - Total Duration: 7343421 CPU Usage: u65.27 s141.06 cu1961.88 cs266.94 - .0373% CPU load .0113 requests/sec - 83 B/second - 7.2 kB/request - 99.3361 ms/request 1 requests currently being processed, 2 idle workers __.W............................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-767323460/12/32650_ 0.5105031022040.00.09224.74 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-767334980/2/16627_ 0.1004118543820.00.01123.58 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /v2/_catalog HTTP/1.0 2-72-0/0/13460. 0.002739413213862530.00.0092.14 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET / HTTP/1.0 3-767322890/12/4224W 1.10004248950.00.0929.73 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /server-status HTTP/1.0 4-67-0/0/6964. 0.00711716265756850.00.0047.07 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /chosen.php HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at nextcloud.pouriabox.ir Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c011727fc011727f5ee4725f
Apache Status Apache Server Status for nextcloud.pouriabox.ir (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-01-17T03:00:27 Current Time: Friday, 18-Oct-2024 06:34:51 +0330 Restart Time: Monday, 05-Aug-2024 18:10:33 +0330 Parent Server Config. Generation: 75 Parent Server MPM Generation: 74 Server uptime: 73 days 12 hours 24 minutes 17 seconds Server load: 0.15 0.26 0.30 Total accesses: 71905 - Total Traffic: 503.3 MB - Total Duration: 7157488 CPU Usage: u64.11 s137.32 cu1906.13 cs259.51 - .0373% CPU load .0113 requests/sec - 83 B/second - 7.2 kB/request - 99.5409 ms/request 1 requests currently being processed, 1 idle workers W.._............................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-747153560/23/31747W 0.910030294720.00.14218.48 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /server-status HTTP/1.0 1-72-0/0/16414. 0.001010004018387790.00.00122.10 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET / HTTP/1.0 2-72-0/0/13460. 0.001010003213862530.00.0092.14 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET / HTTP/1.0 3-747150250/24/3320_ 1.360603272970.00.1523.51 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-67-0/0/6964. 0.00538775265756850.00.0047.07 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /chosen.php HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at nextcloud.pouriabox.ir Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c011727fc011727f2117d24d
Apache Status Apache Server Status for nextcloud.pouriabox.ir (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-01-17T03:00:27 Current Time: Wednesday, 16-Oct-2024 10:10:49 +0330 Restart Time: Monday, 05-Aug-2024 18:10:33 +0330 Parent Server Config. Generation: 73 Parent Server MPM Generation: 72 Server uptime: 71 days 16 hours 16 seconds Server load: 0.07 0.06 0.06 Total accesses: 70281 - Total Traffic: 491.9 MB - Total Duration: 7009768 CPU Usage: u65.62 s134.26 cu1858.81 cs252.82 - .0373% CPU load .0114 requests/sec - 83 B/second - 7.2 kB/request - 99.7392 ms/request 1 requests currently being processed, 2 idle workers W__............................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-726979620/43/31007W 2.010029674140.00.32213.33 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /server-status HTTP/1.0 1-726979630/43/16273_ 1.6303818259800.00.30121.09 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /films/.env HTTP/1.0 2-726978080/44/13320_ 2.1506313765460.00.3291.16 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-69-0/0/2717. 0.001955738772641410.00.0019.27 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET / HTTP/1.0 4-67-0/0/6964. 0.00378933265756850.00.0047.07 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /chosen.php HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at nextcloud.pouriabox.ir Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c011727fc011727f0994f451
Apache Status Apache Server Status for nextcloud.pouriabox.ir (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-01-17T03:00:27 Current Time: Monday, 14-Oct-2024 05:45:41 +0330 Restart Time: Monday, 05-Aug-2024 18:10:33 +0330 Parent Server Config. Generation: 71 Parent Server MPM Generation: 70 Server uptime: 69 days 11 hours 35 minutes 7 seconds Server load: 0.03 0.02 0.05 Total accesses: 66940 - Total Traffic: 469.1 MB - Total Duration: 6743010 CPU Usage: u59.88 s129.51 cu1774.5 cs241.82 - .0367% CPU load .0112 requests/sec - 81 B/second - 7.2 kB/request - 100.732 ms/request 1 requests currently being processed, 1 idle workers _W.............................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-706790470/8/29359_ 0.3605128486850.00.06202.09 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-706784600/8/14624W 0.930016911530.00.04109.87 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /server-status HTTP/1.0 2-69-0/0/13276. 0.0068643213633450.00.0090.83 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /remote/login HTTP/1.0 3-69-0/0/2717. 0.0068648772641410.00.0019.27 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET / HTTP/1.0 4-67-0/0/6964. 0.00190225265756850.00.0047.07 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /chosen.php HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at nextcloud.pouriabox.ir Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c011727fc011727fcc87a571
Apache Status Apache Server Status for nextcloud.pouriabox.ir (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-01-17T03:00:27 Current Time: Sunday, 13-Oct-2024 01:54:35 +0330 Restart Time: Monday, 05-Aug-2024 18:10:33 +0330 Parent Server Config. Generation: 69 Parent Server MPM Generation: 68 Server uptime: 68 days 7 hours 44 minutes 1 second Server load: 0.56 0.47 0.39 Total accesses: 65622 - Total Traffic: 454.9 MB - Total Duration: 6591279 CPU Usage: u115.45 s134.54 cu1682.71 cs229.49 - .0366% CPU load .0111 requests/sec - 80 B/second - 7.1 kB/request - 100.443 ms/request 1 requests currently being processed, 1 idle workers W.._............................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-686587300/1105/28707W 32.110027988260.07.48196.83 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /server-status HTTP/1.0 1-67-0/0/14214. 0.00899594916092350.00.00102.70 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /actuator/health HTTP/1.0 2-67-0/0/13267. 0.00899592513604470.00.0090.65 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /wp-content/cong.php HTTP/1.0 3-686587030/1119/2470_ 33.090502470840.07.6017.64 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-67-0/0/6964. 0.0089959265756850.00.0047.07 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /chosen.php HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at nextcloud.pouriabox.ir Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c011727fc011727f54a3e7a8
Apache Status Apache Server Status for nextcloud.pouriabox.ir (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-01-17T03:00:27 Current Time: Thursday, 10-Oct-2024 22:45:28 +0330 Restart Time: Monday, 05-Aug-2024 18:10:33 +0330 Parent Server Config. Generation: 67 Parent Server MPM Generation: 66 Server uptime: 66 days 4 hours 34 minutes 54 seconds Server load: 0.00 0.01 0.05 Total accesses: 61058 - Total Traffic: 424.1 MB - Total Duration: 6156042 CPU Usage: u126.64 s131.96 cu1554.92 cs213.72 - .0354% CPU load .0107 requests/sec - 77 B/second - 7.1 kB/request - 100.823 ms/request 1 requests currently being processed, 1 idle workers W..._........................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-666429350/1374/26962W 39.290026353520.09.25185.05 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /server-status HTTP/1.0 1-65-0/0/13678. 0.00811812515674480.00.0099.09 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /user.php HTTP/1.0 2-61-0/0/12741. 0.0041838915913191810.00.0087.14 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET / HTTP/1.0 3-61-0/0/1351. 0.00418389401286390.00.0010.05 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /.git/config HTTP/1.0 4-666427610/1387/6326_ 40.010475054200.09.3142.82 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at nextcloud.pouriabox.ir Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c011727fc011727f727973b4
Apache Status Apache Server Status for nextcloud.pouriabox.ir (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-01-17T03:00:27 Current Time: Tuesday, 08-Oct-2024 22:12:17 +0330 Restart Time: Monday, 05-Aug-2024 18:10:33 +0330 Parent Server Config. Generation: 65 Parent Server MPM Generation: 64 Server uptime: 64 days 4 hours 1 minute 43 seconds Server load: 0.08 0.04 0.05 Total accesses: 55607 - Total Traffic: 387.3 MB - Total Duration: 5778572 CPU Usage: u68.5 s121.56 cu1472.46 cs202.84 - .0336% CPU load .01 requests/sec - 73 B/second - 7.1 kB/request - 103.918 ms/request 1 requests currently being processed, 1 idle workers W..._........................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-646197050/264/24483W 7.960024694230.01.84168.34 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /server-status HTTP/1.0 1-61-0/0/13201. 0.002435984415265850.00.0095.77 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /?XDEBUG_SESSION_START=phpstorm HTTP/1.0 2-61-0/0/12741. 0.0024359815913191810.00.0087.14 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET / HTTP/1.0 3-61-0/0/1351. 0.00243598401286390.00.0010.05 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /.git/config HTTP/1.0 4-646196770/265/3831_ 8.440503347410.01.8226.03 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at nextcloud.pouriabox.ir Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c011727fc011727f9939d63f
Apache Status Apache Server Status for nextcloud.pouriabox.ir (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-01-17T03:00:27 Current Time: Sunday, 06-Oct-2024 16:13:21 +0330 Restart Time: Monday, 05-Aug-2024 18:10:33 +0330 Parent Server Config. Generation: 63 Parent Server MPM Generation: 62 Server uptime: 61 days 22 hours 2 minutes 48 seconds Server load: 0.07 0.06 0.11 Total accesses: 53421 - Total Traffic: 372.5 MB - Total Duration: 5615305 CPU Usage: u78.78 s118.46 cu1402.94 cs193.75 - .0335% CPU load .00999 requests/sec - 73 B/second - 7.1 kB/request - 105.114 ms/request 1 requests currently being processed, 1 idle workers _...W........................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-626018190/504/23391_ 14.7504823973450.03.38160.92 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-61-0/0/13201. 0.00492624415265850.00.0095.77 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /?XDEBUG_SESSION_START=phpstorm HTTP/1.0 2-61-0/0/12741. 0.004926215913191810.00.0087.14 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET / HTTP/1.0 3-61-0/0/1351. 0.0049262401286390.00.0010.05 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /.git/config HTTP/1.0 4-626018000/505/2737W 15.16002435520.03.3818.58 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /server-status HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at nextcloud.pouriabox.ir Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c011727fc011727f4ceeaaf9
Apache Status Apache Server Status for nextcloud.pouriabox.ir (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-01-17T03:00:27 Current Time: Friday, 04-Oct-2024 16:27:21 +0330 Restart Time: Monday, 05-Aug-2024 18:10:33 +0330 Parent Server Config. Generation: 61 Parent Server MPM Generation: 60 Server uptime: 59 days 22 hours 16 minutes 47 seconds Server load: 0.00 0.01 0.05 Total accesses: 49930 - Total Traffic: 348.8 MB - Total Duration: 5352651 CPU Usage: u64.85 s113.27 cu1323.7 cs183.26 - .0325% CPU load .00964 requests/sec - 70 B/second - 7.2 kB/request - 107.203 ms/request 1 requests currently being processed, 1 idle workers _.W............................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-605850470/265/22040_ 8.0104523004150.01.83151.81 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-55-0/0/12763. 0.003792847214977630.00.0092.79 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET / HTTP/1.0 2-605850170/265/11894W 8.360012470200.01.8181.38 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /server-status HTTP/1.0 3-46-0/0/1001. 0.001171375371047710.00.007.66 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /public/index.php?s=/index/\\think\\app/invokefunction&functi 4-45-0/0/2232. 0.001256195432026800.00.0015.20 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET / HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at nextcloud.pouriabox.ir Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c011727fc011727fca747c66
Apache Status Apache Server Status for nextcloud.pouriabox.ir (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-01-17T03:00:27 Current Time: Wednesday, 02-Oct-2024 14:56:31 +0330 Restart Time: Monday, 05-Aug-2024 18:10:33 +0330 Parent Server Config. Generation: 59 Parent Server MPM Generation: 58 Server uptime: 57 days 20 hours 45 minutes 57 seconds Server load: 0.00 0.02 0.05 Total accesses: 45636 - Total Traffic: 319.7 MB - Total Duration: 5046767 CPU Usage: u77.53 s110.7 cu1199.13 cs167.93 - .0311% CPU load .00913 requests/sec - 67 B/second - 7.2 kB/request - 110.587 ms/request 1 requests currently being processed, 1 idle workers _.W............................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-585696720/550/19893_ 15.8804921575050.03.76137.22 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-55-0/0/12763. 0.002010347214977630.00.0092.79 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET / HTTP/1.0 2-585693450/550/9747W 16.330010840460.03.7366.84 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /server-status HTTP/1.0 3-46-0/0/1001. 0.00993125371047710.00.007.66 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /public/index.php?s=/index/\\think\\app/invokefunction&functi 4-45-0/0/2232. 0.001077945432026800.00.0015.20 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET / HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at nextcloud.pouriabox.ir Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c011727fc011727ffea1462c
Apache Status Apache Server Status for nextcloud.pouriabox.ir (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-01-17T03:00:27 Current Time: Monday, 30-Sep-2024 21:10:27 +0330 Restart Time: Monday, 05-Aug-2024 18:10:33 +0330 Parent Server Config. Generation: 57 Parent Server MPM Generation: 56 Server uptime: 56 days 2 hours 59 minutes 53 seconds Server load: 0.02 0.04 0.05 Total accesses: 43433 - Total Traffic: 304.6 MB - Total Duration: 4868791 CPU Usage: u77.83 s107.64 cu1138.91 cs159.86 - .0306% CPU load .00896 requests/sec - 65 B/second - 7.2 kB/request - 112.099 ms/request 1 requests currently being processed, 1 idle workers W._............................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-565498940/588/18792W 16.920020815570.03.97129.67 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /server-status HTTP/1.0 1-55-0/0/12763. 0.00506707214977630.00.0092.79 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET / HTTP/1.0 2-565498910/590/8645_ 17.520469820180.04.0059.34 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-46-0/0/1001. 0.00842761371047710.00.007.66 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /public/index.php?s=/index/\\think\\app/invokefunction&functi 4-45-0/0/2232. 0.00927581432026800.00.0015.20 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET / HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at nextcloud.pouriabox.ir Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c011727fc011727fabd96e38
Apache Status Apache Server Status for nextcloud.pouriabox.ir (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-01-17T03:00:27 Current Time: Saturday, 28-Sep-2024 18:48:13 +0330 Restart Time: Monday, 05-Aug-2024 18:10:33 +0330 Parent Server Config. Generation: 55 Parent Server MPM Generation: 54 Server uptime: 54 days 37 minutes 39 seconds Server load: 0.00 0.04 0.05 Total accesses: 40975 - Total Traffic: 288.0 MB - Total Duration: 4676006 CPU Usage: u69.63 s102.82 cu1080.75 cs152.17 - .0301% CPU load .00878 requests/sec - 64 B/second - 7.2 kB/request - 114.119 ms/request 1 requests currently being processed, 1 idle workers _W.............................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-545292070/437/17573_ 13.3605219991820.02.96121.44 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-545290790/437/12361W 14.030014695170.02.9590.10 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /server-status HTTP/1.0 2-53-0/0/7808. 0.0055044418998540.00.0053.65 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET / HTTP/1.0 3-46-0/0/1001. 0.00661427371047710.00.007.66 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /public/index.php?s=/index/\\think\\app/invokefunction&functi 4-45-0/0/2232. 0.00746247432026800.00.0015.20 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET / HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at nextcloud.pouriabox.ir Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c011727fc011727fa848ad78
Apache Status Apache Server Status for nextcloud.pouriabox.ir (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-01-17T03:00:27 Current Time: Thursday, 26-Sep-2024 07:58:08 +0330 Restart Time: Monday, 05-Aug-2024 18:10:33 +0330 Parent Server Config. Generation: 53 Parent Server MPM Generation: 52 Server uptime: 51 days 13 hours 47 minutes 34 seconds Server load: 0.36 0.33 0.38 Total accesses: 37311 - Total Traffic: 263.2 MB - Total Duration: 4356922 CPU Usage: u45.14 s95.56 cu1008.4 cs142.72 - .029% CPU load .00837 requests/sec - 61 B/second - 7.2 kB/request - 116.773 ms/request 1 requests currently being processed, 1 idle workers W_.............................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-525087780/18/16086W 0.840018677540.00.12111.35 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /server-status HTTP/1.0 1-525087000/19/10875_ 1.2004513310430.00.1480.08 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-50-0/0/7117. 0.00110262358506720.00.0048.96 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /index.php?lang=../../../../../../../../usr/local/lib/php/p 3-46-0/0/1001. 0.00449622371047710.00.007.66 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /public/index.php?s=/index/\\think\\app/invokefunction&functi 4-45-0/0/2232. 0.00534442432026800.00.0015.20 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET / HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at nextcloud.pouriabox.ir Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c011727fc011727f6891a4a5
Apache Status Apache Server Status for nextcloud.pouriabox.ir (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-01-17T03:00:27 Current Time: Tuesday, 24-Sep-2024 15:51:47 +0330 Restart Time: Monday, 05-Aug-2024 18:10:33 +0330 Parent Server Config. Generation: 51 Parent Server MPM Generation: 50 Server uptime: 49 days 21 hours 41 minutes 14 seconds Server load: 0.08 0.07 0.11 Total accesses: 35044 - Total Traffic: 247.9 MB - Total Duration: 4135180 CPU Usage: u46.19 s92.95 cu945.72 cs134.23 - .0283% CPU load .00813 requests/sec - 60 B/second - 7.2 kB/request - 118 ms/request 1 requests currently being processed, 1 idle workers _.W............................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-504893150/64/14953_ 2.2104917584450.00.44103.71 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-49-0/0/9972. 0.00292304612401070.00.0073.99 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /.git/config HTTP/1.0 2-504893070/64/6886W 2.78008291760.00.4447.38 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /server-status HTTP/1.0 3-46-0/0/1001. 0.00305242371047710.00.007.66 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /public/index.php?s=/index/\\think\\app/invokefunction&functi 4-45-0/0/2232. 0.00390062432026800.00.0015.20 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET / HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at nextcloud.pouriabox.ir Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c011727fc011727faabccdcd
Apache Status Apache Server Status for nextcloud.pouriabox.ir (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-01-17T03:00:27 Current Time: Sunday, 22-Sep-2024 18:51:40 +0330 Restart Time: Monday, 05-Aug-2024 18:10:33 +0330 Parent Server Config. Generation: 49 Parent Server MPM Generation: 48 Server uptime: 48 days 41 minutes 6 seconds Server load: 0.18 0.08 0.08 Total accesses: 32750 - Total Traffic: 232.3 MB - Total Duration: 3899591 CPU Usage: u72.99 s92.97 cu858.22 cs122.44 - .0276% CPU load .00789 requests/sec - 58 B/second - 7.3 kB/request - 119.071 ms/request 1 requests currently being processed, 2 idle workers W__............................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-484624690/457/14134W 13.090016782300.03.0898.12 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /server-status HTTP/1.0 1-484653670/376/9316_ 10.5203911834260.02.5369.55 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /v2/_catalog HTTP/1.0 2-484624050/459/6067_ 13.350467304820.03.1041.80 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-46-0/0/1001. 0.00143234371047710.00.007.66 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /public/index.php?s=/index/\\think\\app/invokefunction&functi 4-45-0/0/2232. 0.00228054432026800.00.0015.20 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET / HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at nextcloud.pouriabox.ir Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c011727fc011727fdc4e997c
Apache Status Apache Server Status for nextcloud.pouriabox.ir (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-01-17T03:00:27 Current Time: Saturday, 21-Sep-2024 00:01:19 +0330 Restart Time: Monday, 05-Aug-2024 18:10:33 +0330 Parent Server Config. Generation: 47 Parent Server MPM Generation: 46 Server uptime: 46 days 5 hours 50 minutes 45 seconds Server load: 0.00 0.01 0.05 Total accesses: 29602 - Total Traffic: 211.0 MB - Total Duration: 3653310 CPU Usage: u72.11 s89.37 cu776.25 cs111.86 - .0263% CPU load .00741 requests/sec - 55 B/second - 7.3 kB/request - 123.414 ms/request 1 requests currently being processed, 3 idle workers _W__............................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-464445240/510/12837_ 13.8205415892330.03.4689.34 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /debug/default/view?panel=config HTTP/1.0 1-464457130/212/8852W 5.680011554750.01.4266.43 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /server-status HTTP/1.0 2-464444380/512/4767_ 14.160496066280.03.4632.97 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-464458830/146/914_ 3.95043992920.00.987.07 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /v2/_catalog HTTP/1.0 4-45-0/0/2232. 0.0073833432026800.00.0015.20 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET / HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at nextcloud.pouriabox.ir Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c011727fc011727fd6a0e56b
Apache Status Apache Server Status for nextcloud.pouriabox.ir (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-01-17T03:00:27 Current Time: Wednesday, 18-Sep-2024 12:37:52 +0330 Restart Time: Monday, 05-Aug-2024 18:10:33 +0330 Parent Server Config. Generation: 45 Parent Server MPM Generation: 44 Server uptime: 43 days 18 hours 27 minutes 18 seconds Server load: 0.00 0.01 0.05 Total accesses: 25121 - Total Traffic: 180.7 MB - Total Duration: 3259888 CPU Usage: u63.1 s84.1 cu669.24 cs98.28 - .0242% CPU load .00664 requests/sec - 50 B/second - 7.4 kB/request - 129.767 ms/request 1 requests currently being processed, 2 idle workers W_.._........................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-444276650/502/11227W 14.590014413440.03.4878.43 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /server-status HTTP/1.0 1-444306550/15/7740_ 0.5704810704800.00.0958.93 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-41-0/0/4255. 0.00213213285543740.00.0029.51 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /ifoklzle.php HTTP/1.0 3-41-0/0/768. 0.0021321334856550.00.006.09 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /wp-logout.php HTTP/1.0 4-444276120/500/1131_ 14.790411080330.03.357.76 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /v2/_catalog HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at nextcloud.pouriabox.ir Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c011727fc011727f968ee665
Apache Status Apache Server Status for nextcloud.pouriabox.ir (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-01-17T03:00:27 Current Time: Monday, 16-Sep-2024 11:20:04 +0330 Restart Time: Monday, 05-Aug-2024 18:10:33 +0330 Parent Server Config. Generation: 43 Parent Server MPM Generation: 42 Server uptime: 41 days 17 hours 9 minutes 30 seconds Server load: 0.52 0.49 0.46 Total accesses: 23088 - Total Traffic: 166.6 MB - Total Duration: 3082809 CPU Usage: u48.9 s78.31 cu625.87 cs92.25 - .0235% CPU load .00641 requests/sec - 48 B/second - 7.4 kB/request - 133.524 ms/request 1 requests currently being processed, 1 idle workers W..._........................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-424099540/257/10351W 7.710013694010.01.7872.29 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /server-status HTTP/1.0 1-41-0/0/7456. 0.00357452610484070.00.0056.94 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /uploads/autoload_classmap.php HTTP/1.0 2-41-0/0/4255. 0.0035745285543740.00.0029.51 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /ifoklzle.php HTTP/1.0 3-41-0/0/768. 0.003574534856550.00.006.09 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /wp-logout.php HTTP/1.0 4-424099430/258/258_ 8.05093249700.01.781.78 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at nextcloud.pouriabox.ir Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c011727fc011727f1c72516d
Apache Status Apache Server Status for nextcloud.pouriabox.ir (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-01-17T03:00:27 Current Time: Saturday, 14-Sep-2024 12:01:46 +0330 Restart Time: Monday, 05-Aug-2024 18:10:33 +0330 Parent Server Config. Generation: 41 Parent Server MPM Generation: 40 Server uptime: 39 days 17 hours 51 minutes 13 seconds Server load: 0.01 0.05 0.15 Total accesses: 20149 - Total Traffic: 146.7 MB - Total Duration: 2782813 CPU Usage: u36.77 s73.66 cu566 cs84.18 - .0222% CPU load .00587 requests/sec - 44 B/second - 7.5 kB/request - 138.112 ms/request 1 requests currently being processed, 1 idle workers W._............................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-403919170/43/9175W 1.750012511020.00.3364.32 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /server-status HTTP/1.0 1-39-0/0/7162. 0.00270584210201550.00.0054.95 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /.env HTTP/1.0 2-403909150/44/3337_ 2.090534569660.00.3623.29 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-38-0/0/475. 0.0012059927545880.00.004.12 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /indeex.php HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at nextcloud.pouriabox.ir Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c011727fc011727fa0680ccb
Apache Status Apache Server Status for nextcloud.pouriabox.ir (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-01-17T03:00:27 Current Time: Thursday, 12-Sep-2024 16:47:45 +0330 Restart Time: Monday, 05-Aug-2024 18:10:33 +0330 Parent Server Config. Generation: 39 Parent Server MPM Generation: 38 Server uptime: 37 days 22 hours 37 minutes 11 seconds Server load: 0.42 0.18 0.17 Total accesses: 18211 - Total Traffic: 133.6 MB - Total Duration: 2516259 CPU Usage: u50.6 s72.59 cu500.06 cs75.22 - .0213% CPU load .00556 requests/sec - 42 B/second - 7.5 kB/request - 138.172 ms/request 1 requests currently being processed, 3 idle workers __W_............................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-383689480/262/8548_ 8.2405011920490.01.8160.09 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-383731270/68/6772_ 2.201519682340.00.4652.30 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /debug/default/view?panel=config HTTP/1.0 2-383689150/263/2710W 8.76003289370.01.7919.01 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /server-status HTTP/1.0 3-383731340/62/181_ 2.10049270380.00.452.16 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /v2/_catalog HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at nextcloud.pouriabox.ir Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c011727fc011727fca702084
Apache Status Apache Server Status for nextcloud.pouriabox.ir (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-01-17T03:00:27 Current Time: Tuesday, 10-Sep-2024 15:33:32 +0330 Restart Time: Monday, 05-Aug-2024 18:10:33 +0330 Parent Server Config. Generation: 37 Parent Server MPM Generation: 36 Server uptime: 35 days 21 hours 22 minutes 58 seconds Server load: 0.35 0.46 0.32 Total accesses: 15711 - Total Traffic: 116.4 MB - Total Duration: 2277833 CPU Usage: u53.04 s69.38 cu427.65 cs65.28 - .0198% CPU load .00507 requests/sec - 39 B/second - 7.6 kB/request - 144.983 ms/request 1 requests currently being processed, 1 idle workers _.W............................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-363508200/424/7361_ 12.8503810840650.02.8751.93 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-35-0/0/6704. 0.0046905279608370.00.0051.83 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /wp-content/plugins/index.php HTTP/1.0 2-363505400/424/1527W 13.13002127810.02.8710.90 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /server-status HTTP/1.0 3-32-0/0/119. 0.0029899124201490.00.001.71 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /index.php?s=/index/\\think\\app/invokefunction&function=call SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at nextcloud.pouriabox.ir Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c011727fc011727f913e6b62
Apache Status Apache Server Status for nextcloud.pouriabox.ir (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-01-17T03:00:27 Current Time: Sunday, 08-Sep-2024 15:04:13 +0330 Restart Time: Monday, 05-Aug-2024 18:10:33 +0330 Parent Server Config. Generation: 35 Parent Server MPM Generation: 34 Server uptime: 33 days 20 hours 53 minutes 39 seconds Server load: 0.47 0.23 0.23 Total accesses: 13264 - Total Traffic: 99.7 MB - Total Duration: 1995832 CPU Usage: u33.76 s63.53 cu378.66 cs58.42 - .0183% CPU load .00453 requests/sec - 35 B/second - 7.7 kB/request - 150.47 ms/request 1 requests currently being processed, 2 idle workers __W............................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-343329420/77/6159_ 2.800409717200.00.5543.73 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /v2/_catalog HTTP/1.0 1-343327640/79/5925_ 3.150488498170.00.5846.55 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-343366730/2/1061W 0.20001541440.00.017.71 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /server-status HTTP/1.0 3-32-0/0/119. 0.0012443224201490.00.001.71 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /index.php?s=/index/\\think\\app/invokefunction&function=call SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at nextcloud.pouriabox.ir Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c011727fc011727fc500155a
Apache Status Apache Server Status for nextcloud.pouriabox.ir (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-01-17T03:00:27 Current Time: Saturday, 07-Sep-2024 03:02:48 +0330 Restart Time: Monday, 05-Aug-2024 18:10:33 +0330 Parent Server Config. Generation: 33 Parent Server MPM Generation: 32 Server uptime: 32 days 8 hours 52 minutes 15 seconds Server load: 0.00 0.03 0.05 Total accesses: 12596 - Total Traffic: 95.0 MB - Total Duration: 1870574 CPU Usage: u59.78 s63.55 cu331.79 cs51.69 - .0181% CPU load .0045 requests/sec - 35 B/second - 7.7 kB/request - 148.505 ms/request 1 requests currently being processed, 3 idle workers W___............................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-323145200/562/5840W 16.32009171750.03.7941.47 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /server-status HTTP/1.0 1-323143920/562/5605_ 17.010507951220.03.8144.29 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-323176480/62/1045_ 2.140561394980.00.467.61 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /debug/default/view?panel=config HTTP/1.0 3-323223660/33/106_ 1.13042187770.00.231.62 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /v2/_catalog HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at nextcloud.pouriabox.ir Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c011727fc011727f74eaf77c
Apache Status Apache Server Status for nextcloud.pouriabox.ir (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) Server MPM: prefork Server Built: 2024-01-17T03:00:27 Current Time: Thursday, 05-Sep-2024 19:58:36 +0330 Restart Time: Monday, 05-Aug-2024 18:10:33 +0330 Parent Server Config. Generation: 32 Parent Server MPM Generation: 31 Server uptime: 31 days 1 hour 48 minutes 3 seconds Server load: 0.09 0.11 0.12 Total accesses: 11243 - Total Traffic: 80.2 MB - Total Duration: 1730496 CPU Usage: u50.67 s59.94 cu303.61 cs47.85 - .0172% CPU load .00419 requests/sec - 31 B/second - 7.3 kB/request - 153.918 ms/request 1 requests currently being processed, 1 idle workers W_.............................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-313040060/443/5236W 13.42008621560.03.0437.29 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /server-status HTTP/1.0 1-313036620/444/5006_ 13.910507358950.03.0635.76 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-30-0/0/954. 0.0066442381235090.00.006.87 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET /sellers.json HTTP/1.0 3-10-0/0/47. 0.00178726214889340.00.000.29 127.0.0.1http/1.1nextcloud.pouriabox.ir:8080GET / HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.41 (Ubuntu) Server at nextcloud.pouriabox.ir Port 80
Open service 185.143.233.120:8443 · pouriabox.ir
2024-11-20 08:44
HTTP/1.1 502 Bad Gateway Date: Wed, 20 Nov 2024 08:44:00 GMT Content-Type: text/html Content-Length: 10919 Connection: close Content-Security-Policy: upgrade-insecure-requests Server: ArvanCloud Server-Timing: total;dur=12 X-Request-ID: a8c8aefb69868d571b7258569aa1996c X-SID: 6232 <!DOCTYPE html><html lang="en"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width"><link href="/cdn-cgi/assets/css/static-pages-2.6.0.css" rel="stylesheet"><link rel="icon" type="image/x-icon" href="//pouriabox.ir/favicon.ico"><title></title></head><body><section class="error-section error-section--ltr error-section--hide" id="en"><div class="container"><div class="error-section__wrapper"><div class="error-section__information"><h1 class="error-section__title"><span class="error-section__status">Error 502</span><span class="error-section__splitter"> | </span><span class="error-section__reason">Bad Gateway</span></h1><h2 class="error-section__subtitle">Website server is temporarily inaccessible.</h2><div class="error-section__contents"><p class="error-section__content">Please try again in a few minutes.</p><p class="error-section__content">In case the problem still exists contact <b>pouriabox.ir</b> support.</p></div></div><div class="error-section__image"><svg width="258" height="309" viewBox="0 0 258 309" fill="none" xmlns="http://www.w3.org/2000/svg"> <rect x="69" y="37.6074" width="132" height="175" rx="6" fill="#D1DBE8"/> <rect x="20" y="75.6074" width="130" height="173" rx="5" stroke="#B2C2D6" stroke-width="2" stroke-dasharray="6 6"/> <rect x="37" y="57.6074" width="139" height="175" rx="6" fill="#E9EDF5"/> <g opacity="0.9"> <line x1="65.0336" y1="73.5302" x2="52.6785" y2="85.375" stroke="#91A4BC" stroke-width="5"/> <line x1="65.2769" y1="85.6412" x2="53.4321" y2="73.2861" stroke="#91A4BC" stroke-width="5"/> </g> <g opacity="0.9"> <path d="M93.5 138.607C93.5 138.607 94 125.107 106.5 125.107C119 125.107 119.5 138.607 119.5 138.607" stroke="#91A4BC" stroke-width="2.5"/> <circle cx="131.5" cy="117.107" r="4.5" fill="#91A4BC"/> <circle cx="82.5" cy="117.107" r="4.5" fill="#91A4BC"/> </g> <line x1="56.5" y1="159.107" x2="156.5" y2="159.107" stroke="#B2C2D6" stroke-width="5" stroke-linecap="round"/> <line x1="56.5" y1="173.107" x2="156.5" y2="173.107" stroke="#B2C2D6" stroke-width="5" stroke-linecap="round"/> <line x1="56.5" y1="201.107" x2="156.5" y2="201.107" stroke="#B2C2D6" stroke-width="5" stroke-linecap="round"/> <line x1="56.5" y1="187.107" x2="156.5" y2="187.107" stroke="#B2C2D6" stroke-width="5" stroke-linecap="round"/> <line x1="56.5" y1="215.107" x2="156.5" y2="215.107" stroke="#B2C2D6" stroke-width="5" stroke-linecap="round"/> <path fill-rule="evenodd" clip-rule="evenodd" d="M177.366 192C177.015 193.482 176.58 194.767 176.049 195.553C175.356 196.579 173.643 198.386 171.678 200.459C167.973 204.368 163.376 209.218 163.049 211.54C162.738 213.753 161.262 218.724 160.073 222.73C159.353 225.154 158.738 227.226 158.549 228.119C158.383 228.908 158.383 229.303 158.383 229.61C158.383 230.224 158.383 230.487 157.049 232.855C156.349 234.099 156.201 235.343 156.067 236.46C156.045 236.643 156.024 236.824 156 237H177.549C180.863 237 183.549 234.314 183.549 231V192H177.366Z" fill="#F4FAFF"/> <circle opacity="0.05" cx="187" cy="226" r="36" fill="#050505"/> <path opacity="0.5" fill-rule="evenodd" clip-rule="evenodd" d="M212.86 215.527L172.814 251.43C171.787 250.57 170.825 249.631 169.936 248.618L210.254 212.471C211.196 213.416 212.068 214.436 212.86 215.527Z" fill="white"/> <path opacity="0.5" fill-rule="evenodd" clip-rule="evenodd" d="M216.722 226.114C216.563 225.407 216.373 224.702 216.151 223.998C215.613 222.287 214.916 220.669 214.08 219.157L176.461 253.566C178.524 254.96 180.778 256.057 183.151 256.82L216.722 226.114Z" fill="white"/> <path d="M208.879 265.049L220.193 255.201L253.119 293.03C255.775 296.081 255.733 300.466 253.025 302.823L251.517 304.136C248.809 306.492 244.46 305.929 241.804 302.877L208.879 265.049Z" fill="#B2C2D6"/> <path d="M202.263 252.878L209.052 246.969L220.89 260.571L214.101 266.479L202.263 252.878Z" fill="#B2C2D6"/> <circle cx="187" cy="226" r="31.5" stroke="#B2C2D6" stroke-width="9"/> <g opacity="0.9"> <path d="M31.3174 39.8878C32.0755 41.7677 31.1664 43.9057 29.2865 44.6638C27.4075 45.4216 25.2686 44.5128 24.5105 42.6329C23.7527 40.754 24.6624 38.6147 26.5414 3
Open service 185.45.192.31:443 · nextcloud.pouriabox.ir
2024-11-20 06:43
HTTP/1.1 200 OK Date: Wed, 20 Nov 2024 06:43:20 GMT Server: Apache/2.4.41 (Ubuntu) Last-Modified: Mon, 13 Dec 2021 05:40:28 GMT ETag: "2aa6-5d300829a9ada" Accept-Ranges: bytes Content-Length: 10918 Vary: Accept-Encoding Connection: close Content-Type: text/html Page title: Apache2 Ubuntu Default Page: It works <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"> <html xmlns="http://www.w3.org/1999/xhtml"> <!-- Modified from the Debian original for Ubuntu Last updated: 2016-11-16 See: https://launchpad.net/bugs/1288690 --> <head> <meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /> <title>Apache2 Ubuntu Default Page: It works</title> <style type="text/css" media="screen"> * { margin: 0px 0px 0px 0px; padding: 0px 0px 0px 0px; } body, html { padding: 3px 3px 3px 3px; background-color: #D8DBE2; font-family: Verdana, sans-serif; font-size: 11pt; text-align: center; } div.main_page { position: relative; display: table; width: 800px; margin-bottom: 3px; margin-left: auto; margin-right: auto; padding: 0px 0px 0px 0px; border-width: 2px; border-color: #212738; border-style: solid; background-color: #FFFFFF; text-align: center; } div.page_header { height: 99px; width: 100%; background-color: #F5F6F7; } div.page_header span { margin: 15px 0px 0px 50px; font-size: 180%; font-weight: bold; } div.page_header img { margin: 3px 0px 0px 40px; border: 0px 0px 0px; } div.table_of_contents { clear: left; min-width: 200px; margin: 3px 3px 3px 3px; background-color: #FFFFFF; text-align: left; } div.table_of_contents_item { clear: left; width: 100%; margin: 4px 0px 0px 0px; background-color: #FFFFFF; color: #000000; text-align: left; } div.table_of_contents_item a { margin: 6px 0px 0px 6px; } div.content_section { margin: 3px 3px 3px 3px; background-color: #FFFFFF; text-align: left; } div.content_section_text { padding: 4px 8px 4px 8px; color: #000000; font-size: 100%; } div.content_section_text pre { margin: 8px 0px 8px 0px; padding: 8px 8px 8px 8px; border-width: 1px; border-style: dotted; border-color: #000000; background-color: #F5F6F7; font-style: italic; } div.content_section_text p { margin-bottom: 6px; } div.content_section_text ul, div.content_section_text li { padding: 4px 8px 4px 16px; } div.section_header { padding: 3px 6px 3px 6px; background-color: #8E9CB2; color: #FFFFFF; font-weight: bold; font-size: 112%; text-align: center; } div.section_header_red { background-color: #CD214F; } div.section_header_grey { background-color: #9F9386; } .floating_element { position: relative; float: left; } div.table_of_contents_item a, div.content_section_text a { text-decoration: none; font-weight: bold; } div.table_of_contents_item a:link, div.table_of_contents_item a:visited, div.table_of_contents_item a:active { color: #000000; } div.table_of_contents_item a:hover { background-color: #000000; color: #FFFFFF; } div.content_section_text a:link, div.content_section_text a:visited, div.content_section_text a:active { background-color: #DCDFE6; color: #000000; } div.content_section_text a:hover { background-color: #000000; color: #DCDFE6; } div.validator { } </style> </head> <body> <div class="main_page"> <div class="page_header floating_element"> <img src="/icons/ubuntu-logo.png" alt="Ubuntu Logo" class="floating_element"/> <span class="floating_element"> Apache2 Ubuntu Default Page </span> </div> <!-- <div class="table_of_contents floating_element"> <div class="section_header section_header_grey"> TABLE OF CONTENTS </div> <div class="table_of_contents_item floating_element"> <a href="#about">About</a> </div> <div class="table_of_contents_item floating_element"> <a href="#changes">Changes</a> </div> <div class="table_of_contents_item floating_elem
Open service 185.143.234.120:443 · pouriabox.ir
2024-11-20 02:08
HTTP/1.1 502 Bad Gateway Date: Wed, 20 Nov 2024 02:08:17 GMT Content-Type: text/html Content-Length: 10919 Connection: close Content-Security-Policy: upgrade-insecure-requests Server: ArvanCloud Server-Timing: total;dur=10 X-Request-ID: 1a821a5d45532f486544fe3a3a90b09d X-SID: 6233 <!DOCTYPE html><html lang="en"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width"><link href="/cdn-cgi/assets/css/static-pages-2.6.0.css" rel="stylesheet"><link rel="icon" type="image/x-icon" href="//pouriabox.ir/favicon.ico"><title></title></head><body><section class="error-section error-section--ltr error-section--hide" id="en"><div class="container"><div class="error-section__wrapper"><div class="error-section__information"><h1 class="error-section__title"><span class="error-section__status">Error 502</span><span class="error-section__splitter"> | </span><span class="error-section__reason">Bad Gateway</span></h1><h2 class="error-section__subtitle">Website server is temporarily inaccessible.</h2><div class="error-section__contents"><p class="error-section__content">Please try again in a few minutes.</p><p class="error-section__content">In case the problem still exists contact <b>pouriabox.ir</b> support.</p></div></div><div class="error-section__image"><svg width="258" height="309" viewBox="0 0 258 309" fill="none" xmlns="http://www.w3.org/2000/svg"> <rect x="69" y="37.6074" width="132" height="175" rx="6" fill="#D1DBE8"/> <rect x="20" y="75.6074" width="130" height="173" rx="5" stroke="#B2C2D6" stroke-width="2" stroke-dasharray="6 6"/> <rect x="37" y="57.6074" width="139" height="175" rx="6" fill="#E9EDF5"/> <g opacity="0.9"> <line x1="65.0336" y1="73.5302" x2="52.6785" y2="85.375" stroke="#91A4BC" stroke-width="5"/> <line x1="65.2769" y1="85.6412" x2="53.4321" y2="73.2861" stroke="#91A4BC" stroke-width="5"/> </g> <g opacity="0.9"> <path d="M93.5 138.607C93.5 138.607 94 125.107 106.5 125.107C119 125.107 119.5 138.607 119.5 138.607" stroke="#91A4BC" stroke-width="2.5"/> <circle cx="131.5" cy="117.107" r="4.5" fill="#91A4BC"/> <circle cx="82.5" cy="117.107" r="4.5" fill="#91A4BC"/> </g> <line x1="56.5" y1="159.107" x2="156.5" y2="159.107" stroke="#B2C2D6" stroke-width="5" stroke-linecap="round"/> <line x1="56.5" y1="173.107" x2="156.5" y2="173.107" stroke="#B2C2D6" stroke-width="5" stroke-linecap="round"/> <line x1="56.5" y1="201.107" x2="156.5" y2="201.107" stroke="#B2C2D6" stroke-width="5" stroke-linecap="round"/> <line x1="56.5" y1="187.107" x2="156.5" y2="187.107" stroke="#B2C2D6" stroke-width="5" stroke-linecap="round"/> <line x1="56.5" y1="215.107" x2="156.5" y2="215.107" stroke="#B2C2D6" stroke-width="5" stroke-linecap="round"/> <path fill-rule="evenodd" clip-rule="evenodd" d="M177.366 192C177.015 193.482 176.58 194.767 176.049 195.553C175.356 196.579 173.643 198.386 171.678 200.459C167.973 204.368 163.376 209.218 163.049 211.54C162.738 213.753 161.262 218.724 160.073 222.73C159.353 225.154 158.738 227.226 158.549 228.119C158.383 228.908 158.383 229.303 158.383 229.61C158.383 230.224 158.383 230.487 157.049 232.855C156.349 234.099 156.201 235.343 156.067 236.46C156.045 236.643 156.024 236.824 156 237H177.549C180.863 237 183.549 234.314 183.549 231V192H177.366Z" fill="#F4FAFF"/> <circle opacity="0.05" cx="187" cy="226" r="36" fill="#050505"/> <path opacity="0.5" fill-rule="evenodd" clip-rule="evenodd" d="M212.86 215.527L172.814 251.43C171.787 250.57 170.825 249.631 169.936 248.618L210.254 212.471C211.196 213.416 212.068 214.436 212.86 215.527Z" fill="white"/> <path opacity="0.5" fill-rule="evenodd" clip-rule="evenodd" d="M216.722 226.114C216.563 225.407 216.373 224.702 216.151 223.998C215.613 222.287 214.916 220.669 214.08 219.157L176.461 253.566C178.524 254.96 180.778 256.057 183.151 256.82L216.722 226.114Z" fill="white"/> <path d="M208.879 265.049L220.193 255.201L253.119 293.03C255.775 296.081 255.733 300.466 253.025 302.823L251.517 304.136C248.809 306.492 244.46 305.929 241.804 302.877L208.879 265.049Z" fill="#B2C2D6"/> <path d="M202.263 252.878L209.052 246.969L220.89 260.571L214.101 266.479L202.263 252.878Z" fill="#B2C2D6"/> <circle cx="187" cy="226" r="31.5" stroke="#B2C2D6" stroke-width="9"/> <g opacity="0.9"> <path d="M31.3174 39.8878C32.0755 41.7677 31.1664 43.9057 29.2865 44.6638C27.4075 45.4216 25.2686 44.5128 24.5105 42.6329C23.7527 40.754 24.6624 38.6147 26.5414 3
Open service 185.143.233.120:8443 · pouriabox.ir
2024-11-18 06:22
Open service 185.143.234.120:443 · pouriabox.ir
2024-11-18 01:12
Open service 185.143.233.120:8443 · pouriabox.ir
2024-11-16 08:02
Open service 185.143.234.120:443 · pouriabox.ir
2024-11-16 02:34
Open service 185.143.233.120:8443 · pouriabox.ir
2024-11-02 18:18
HTTP/1.1 502 Bad Gateway Date: Sat, 02 Nov 2024 18:18:12 GMT Content-Type: text/html Content-Length: 10927 Connection: close Content-Security-Policy: upgrade-insecure-requests Server: ArvanCloud Server-Timing: total;dur=1952 X-Request-ID: 72836e1ada4b7beaa652b9229d29752a X-SID: 6112 <!DOCTYPE html><html lang="en"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width"><link href="/cdn-cgi/assets/css/static-pages-2.6.0.css" rel="stylesheet"><link rel="icon" type="image/x-icon" href="//pouriabox.ir/favicon.ico"><title></title></head><body><section class="error-section error-section--ltr error-section--hide" id="en"><div class="container"><div class="error-section__wrapper"><div class="error-section__information"><h1 class="error-section__title"><span class="error-section__status">Error 502</span><span class="error-section__splitter"> | </span><span class="error-section__reason">Bad Gateway</span></h1><h2 class="error-section__subtitle">Website server is temporarily inaccessible.</h2><div class="error-section__contents"><p class="error-section__content">Please try again in a few minutes.</p><p class="error-section__content">In case the problem still exists contact <b>pouriabox.ir</b> support.</p></div></div><div class="error-section__image"><svg width="258" height="309" viewBox="0 0 258 309" fill="none" xmlns="http://www.w3.org/2000/svg"> <rect x="69" y="37.6074" width="132" height="175" rx="6" fill="#D1DBE8"/> <rect x="20" y="75.6074" width="130" height="173" rx="5" stroke="#B2C2D6" stroke-width="2" stroke-dasharray="6 6"/> <rect x="37" y="57.6074" width="139" height="175" rx="6" fill="#E9EDF5"/> <g opacity="0.9"> <line x1="65.0336" y1="73.5302" x2="52.6785" y2="85.375" stroke="#91A4BC" stroke-width="5"/> <line x1="65.2769" y1="85.6412" x2="53.4321" y2="73.2861" stroke="#91A4BC" stroke-width="5"/> </g> <g opacity="0.9"> <path d="M93.5 138.607C93.5 138.607 94 125.107 106.5 125.107C119 125.107 119.5 138.607 119.5 138.607" stroke="#91A4BC" stroke-width="2.5"/> <circle cx="131.5" cy="117.107" r="4.5" fill="#91A4BC"/> <circle cx="82.5" cy="117.107" r="4.5" fill="#91A4BC"/> </g> <line x1="56.5" y1="159.107" x2="156.5" y2="159.107" stroke="#B2C2D6" stroke-width="5" stroke-linecap="round"/> <line x1="56.5" y1="173.107" x2="156.5" y2="173.107" stroke="#B2C2D6" stroke-width="5" stroke-linecap="round"/> <line x1="56.5" y1="201.107" x2="156.5" y2="201.107" stroke="#B2C2D6" stroke-width="5" stroke-linecap="round"/> <line x1="56.5" y1="187.107" x2="156.5" y2="187.107" stroke="#B2C2D6" stroke-width="5" stroke-linecap="round"/> <line x1="56.5" y1="215.107" x2="156.5" y2="215.107" stroke="#B2C2D6" stroke-width="5" stroke-linecap="round"/> <path fill-rule="evenodd" clip-rule="evenodd" d="M177.366 192C177.015 193.482 176.58 194.767 176.049 195.553C175.356 196.579 173.643 198.386 171.678 200.459C167.973 204.368 163.376 209.218 163.049 211.54C162.738 213.753 161.262 218.724 160.073 222.73C159.353 225.154 158.738 227.226 158.549 228.119C158.383 228.908 158.383 229.303 158.383 229.61C158.383 230.224 158.383 230.487 157.049 232.855C156.349 234.099 156.201 235.343 156.067 236.46C156.045 236.643 156.024 236.824 156 237H177.549C180.863 237 183.549 234.314 183.549 231V192H177.366Z" fill="#F4FAFF"/> <circle opacity="0.05" cx="187" cy="226" r="36" fill="#050505"/> <path opacity="0.5" fill-rule="evenodd" clip-rule="evenodd" d="M212.86 215.527L172.814 251.43C171.787 250.57 170.825 249.631 169.936 248.618L210.254 212.471C211.196 213.416 212.068 214.436 212.86 215.527Z" fill="white"/> <path opacity="0.5" fill-rule="evenodd" clip-rule="evenodd" d="M216.722 226.114C216.563 225.407 216.373 224.702 216.151 223.998C215.613 222.287 214.916 220.669 214.08 219.157L176.461 253.566C178.524 254.96 180.778 256.057 183.151 256.82L216.722 226.114Z" fill="white"/> <path d="M208.879 265.049L220.193 255.201L253.119 293.03C255.775 296.081 255.733 300.466 253.025 302.823L251.517 304.136C248.809 306.492 244.46 305.929 241.804 302.877L208.879 265.049Z" fill="#B2C2D6"/> <path d="M202.263 252.878L209.052 246.969L220.89 260.571L214.101 266.479L202.263 252.878Z" fill="#B2C2D6"/> <circle cx="187" cy="226" r="31.5" stroke="#B2C2D6" stroke-width="9"/> <g opacity="0.9"> <path d="M31.3174 39.8878C32.0755 41.7677 31.1664 43.9057 29.2865 44.6638C27.4075 45.4216 25.2686 44.5128 24.5105 42.6329C23.7527 40.754 24.6624 38.6147 26.5414 3
Open service 185.143.234.120:443 · pouriabox.ir
2024-11-02 07:37
HTTP/1.1 502 Bad Gateway Date: Sat, 02 Nov 2024 07:37:57 GMT Content-Type: text/html Content-Length: 10921 Connection: close Content-Security-Policy: upgrade-insecure-requests Server: ArvanCloud Server-Timing: total;dur=1984 X-Request-ID: 2b0e15efa7a82e64c4a4cc6949edd8bf X-SID: 6233 <!DOCTYPE html><html lang="en"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width"><link href="/cdn-cgi/assets/css/static-pages-2.6.0.css" rel="stylesheet"><link rel="icon" type="image/x-icon" href="//pouriabox.ir/favicon.ico"><title></title></head><body><section class="error-section error-section--ltr error-section--hide" id="en"><div class="container"><div class="error-section__wrapper"><div class="error-section__information"><h1 class="error-section__title"><span class="error-section__status">Error 502</span><span class="error-section__splitter"> | </span><span class="error-section__reason">Bad Gateway</span></h1><h2 class="error-section__subtitle">Website server is temporarily inaccessible.</h2><div class="error-section__contents"><p class="error-section__content">Please try again in a few minutes.</p><p class="error-section__content">In case the problem still exists contact <b>pouriabox.ir</b> support.</p></div></div><div class="error-section__image"><svg width="258" height="309" viewBox="0 0 258 309" fill="none" xmlns="http://www.w3.org/2000/svg"> <rect x="69" y="37.6074" width="132" height="175" rx="6" fill="#D1DBE8"/> <rect x="20" y="75.6074" width="130" height="173" rx="5" stroke="#B2C2D6" stroke-width="2" stroke-dasharray="6 6"/> <rect x="37" y="57.6074" width="139" height="175" rx="6" fill="#E9EDF5"/> <g opacity="0.9"> <line x1="65.0336" y1="73.5302" x2="52.6785" y2="85.375" stroke="#91A4BC" stroke-width="5"/> <line x1="65.2769" y1="85.6412" x2="53.4321" y2="73.2861" stroke="#91A4BC" stroke-width="5"/> </g> <g opacity="0.9"> <path d="M93.5 138.607C93.5 138.607 94 125.107 106.5 125.107C119 125.107 119.5 138.607 119.5 138.607" stroke="#91A4BC" stroke-width="2.5"/> <circle cx="131.5" cy="117.107" r="4.5" fill="#91A4BC"/> <circle cx="82.5" cy="117.107" r="4.5" fill="#91A4BC"/> </g> <line x1="56.5" y1="159.107" x2="156.5" y2="159.107" stroke="#B2C2D6" stroke-width="5" stroke-linecap="round"/> <line x1="56.5" y1="173.107" x2="156.5" y2="173.107" stroke="#B2C2D6" stroke-width="5" stroke-linecap="round"/> <line x1="56.5" y1="201.107" x2="156.5" y2="201.107" stroke="#B2C2D6" stroke-width="5" stroke-linecap="round"/> <line x1="56.5" y1="187.107" x2="156.5" y2="187.107" stroke="#B2C2D6" stroke-width="5" stroke-linecap="round"/> <line x1="56.5" y1="215.107" x2="156.5" y2="215.107" stroke="#B2C2D6" stroke-width="5" stroke-linecap="round"/> <path fill-rule="evenodd" clip-rule="evenodd" d="M177.366 192C177.015 193.482 176.58 194.767 176.049 195.553C175.356 196.579 173.643 198.386 171.678 200.459C167.973 204.368 163.376 209.218 163.049 211.54C162.738 213.753 161.262 218.724 160.073 222.73C159.353 225.154 158.738 227.226 158.549 228.119C158.383 228.908 158.383 229.303 158.383 229.61C158.383 230.224 158.383 230.487 157.049 232.855C156.349 234.099 156.201 235.343 156.067 236.46C156.045 236.643 156.024 236.824 156 237H177.549C180.863 237 183.549 234.314 183.549 231V192H177.366Z" fill="#F4FAFF"/> <circle opacity="0.05" cx="187" cy="226" r="36" fill="#050505"/> <path opacity="0.5" fill-rule="evenodd" clip-rule="evenodd" d="M212.86 215.527L172.814 251.43C171.787 250.57 170.825 249.631 169.936 248.618L210.254 212.471C211.196 213.416 212.068 214.436 212.86 215.527Z" fill="white"/> <path opacity="0.5" fill-rule="evenodd" clip-rule="evenodd" d="M216.722 226.114C216.563 225.407 216.373 224.702 216.151 223.998C215.613 222.287 214.916 220.669 214.08 219.157L176.461 253.566C178.524 254.96 180.778 256.057 183.151 256.82L216.722 226.114Z" fill="white"/> <path d="M208.879 265.049L220.193 255.201L253.119 293.03C255.775 296.081 255.733 300.466 253.025 302.823L251.517 304.136C248.809 306.492 244.46 305.929 241.804 302.877L208.879 265.049Z" fill="#B2C2D6"/> <path d="M202.263 252.878L209.052 246.969L220.89 260.571L214.101 266.479L202.263 252.878Z" fill="#B2C2D6"/> <circle cx="187" cy="226" r="31.5" stroke="#B2C2D6" stroke-width="9"/> <g opacity="0.9"> <path d="M31.3174 39.8878C32.0755 41.7677 31.1664 43.9057 29.2865 44.6638C27.4075 45.4216 25.2686 44.5128 24.5105 42.6329C23.7527 40.754 24.6624 38.6147 26.5414 3
Open service 185.143.233.120:8443 · pouriabox.ir
2024-11-01 15:54
HTTP/1.1 502 Bad Gateway Date: Fri, 01 Nov 2024 15:54:54 GMT Content-Type: text/html Content-Length: 10923 Connection: close Content-Security-Policy: upgrade-insecure-requests Server: ArvanCloud Server-Timing: total;dur=1654 X-Request-ID: c8355b1cd62a9947ca1a0516a2bca460 X-SID: 6230 <!DOCTYPE html><html lang="en"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width"><link href="/cdn-cgi/assets/css/static-pages-2.6.0.css" rel="stylesheet"><link rel="icon" type="image/x-icon" href="//pouriabox.ir/favicon.ico"><title></title></head><body><section class="error-section error-section--ltr error-section--hide" id="en"><div class="container"><div class="error-section__wrapper"><div class="error-section__information"><h1 class="error-section__title"><span class="error-section__status">Error 502</span><span class="error-section__splitter"> | </span><span class="error-section__reason">Bad Gateway</span></h1><h2 class="error-section__subtitle">Website server is temporarily inaccessible.</h2><div class="error-section__contents"><p class="error-section__content">Please try again in a few minutes.</p><p class="error-section__content">In case the problem still exists contact <b>pouriabox.ir</b> support.</p></div></div><div class="error-section__image"><svg width="258" height="309" viewBox="0 0 258 309" fill="none" xmlns="http://www.w3.org/2000/svg"> <rect x="69" y="37.6074" width="132" height="175" rx="6" fill="#D1DBE8"/> <rect x="20" y="75.6074" width="130" height="173" rx="5" stroke="#B2C2D6" stroke-width="2" stroke-dasharray="6 6"/> <rect x="37" y="57.6074" width="139" height="175" rx="6" fill="#E9EDF5"/> <g opacity="0.9"> <line x1="65.0336" y1="73.5302" x2="52.6785" y2="85.375" stroke="#91A4BC" stroke-width="5"/> <line x1="65.2769" y1="85.6412" x2="53.4321" y2="73.2861" stroke="#91A4BC" stroke-width="5"/> </g> <g opacity="0.9"> <path d="M93.5 138.607C93.5 138.607 94 125.107 106.5 125.107C119 125.107 119.5 138.607 119.5 138.607" stroke="#91A4BC" stroke-width="2.5"/> <circle cx="131.5" cy="117.107" r="4.5" fill="#91A4BC"/> <circle cx="82.5" cy="117.107" r="4.5" fill="#91A4BC"/> </g> <line x1="56.5" y1="159.107" x2="156.5" y2="159.107" stroke="#B2C2D6" stroke-width="5" stroke-linecap="round"/> <line x1="56.5" y1="173.107" x2="156.5" y2="173.107" stroke="#B2C2D6" stroke-width="5" stroke-linecap="round"/> <line x1="56.5" y1="201.107" x2="156.5" y2="201.107" stroke="#B2C2D6" stroke-width="5" stroke-linecap="round"/> <line x1="56.5" y1="187.107" x2="156.5" y2="187.107" stroke="#B2C2D6" stroke-width="5" stroke-linecap="round"/> <line x1="56.5" y1="215.107" x2="156.5" y2="215.107" stroke="#B2C2D6" stroke-width="5" stroke-linecap="round"/> <path fill-rule="evenodd" clip-rule="evenodd" d="M177.366 192C177.015 193.482 176.58 194.767 176.049 195.553C175.356 196.579 173.643 198.386 171.678 200.459C167.973 204.368 163.376 209.218 163.049 211.54C162.738 213.753 161.262 218.724 160.073 222.73C159.353 225.154 158.738 227.226 158.549 228.119C158.383 228.908 158.383 229.303 158.383 229.61C158.383 230.224 158.383 230.487 157.049 232.855C156.349 234.099 156.201 235.343 156.067 236.46C156.045 236.643 156.024 236.824 156 237H177.549C180.863 237 183.549 234.314 183.549 231V192H177.366Z" fill="#F4FAFF"/> <circle opacity="0.05" cx="187" cy="226" r="36" fill="#050505"/> <path opacity="0.5" fill-rule="evenodd" clip-rule="evenodd" d="M212.86 215.527L172.814 251.43C171.787 250.57 170.825 249.631 169.936 248.618L210.254 212.471C211.196 213.416 212.068 214.436 212.86 215.527Z" fill="white"/> <path opacity="0.5" fill-rule="evenodd" clip-rule="evenodd" d="M216.722 226.114C216.563 225.407 216.373 224.702 216.151 223.998C215.613 222.287 214.916 220.669 214.08 219.157L176.461 253.566C178.524 254.96 180.778 256.057 183.151 256.82L216.722 226.114Z" fill="white"/> <path d="M208.879 265.049L220.193 255.201L253.119 293.03C255.775 296.081 255.733 300.466 253.025 302.823L251.517 304.136C248.809 306.492 244.46 305.929 241.804 302.877L208.879 265.049Z" fill="#B2C2D6"/> <path d="M202.263 252.878L209.052 246.969L220.89 260.571L214.101 266.479L202.263 252.878Z" fill="#B2C2D6"/> <circle cx="187" cy="226" r="31.5" stroke="#B2C2D6" stroke-width="9"/> <g opacity="0.9"> <path d="M31.3174 39.8878C32.0755 41.7677 31.1664 43.9057 29.2865 44.6638C27.4075 45.4216 25.2686 44.5128 24.5105 42.6329C23.7527 40.754 24.6624 38.6147 26.5414 3
Open service 185.143.234.120:443 · pouriabox.ir
2024-11-01 07:03
HTTP/1.1 502 Bad Gateway Date: Fri, 01 Nov 2024 07:03:45 GMT Content-Type: text/html Content-Length: 10925 Connection: close Content-Security-Policy: upgrade-insecure-requests Server: ArvanCloud Server-Timing: total;dur=3015 X-Request-ID: 37ccaef8eb2ee9fe47b4b81bba332e04 X-SID: 6111 <!DOCTYPE html><html lang="en"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width"><link href="/cdn-cgi/assets/css/static-pages-2.6.0.css" rel="stylesheet"><link rel="icon" type="image/x-icon" href="//pouriabox.ir/favicon.ico"><title></title></head><body><section class="error-section error-section--ltr error-section--hide" id="en"><div class="container"><div class="error-section__wrapper"><div class="error-section__information"><h1 class="error-section__title"><span class="error-section__status">Error 502</span><span class="error-section__splitter"> | </span><span class="error-section__reason">Bad Gateway</span></h1><h2 class="error-section__subtitle">Website server is temporarily inaccessible.</h2><div class="error-section__contents"><p class="error-section__content">Please try again in a few minutes.</p><p class="error-section__content">In case the problem still exists contact <b>pouriabox.ir</b> support.</p></div></div><div class="error-section__image"><svg width="258" height="309" viewBox="0 0 258 309" fill="none" xmlns="http://www.w3.org/2000/svg"> <rect x="69" y="37.6074" width="132" height="175" rx="6" fill="#D1DBE8"/> <rect x="20" y="75.6074" width="130" height="173" rx="5" stroke="#B2C2D6" stroke-width="2" stroke-dasharray="6 6"/> <rect x="37" y="57.6074" width="139" height="175" rx="6" fill="#E9EDF5"/> <g opacity="0.9"> <line x1="65.0336" y1="73.5302" x2="52.6785" y2="85.375" stroke="#91A4BC" stroke-width="5"/> <line x1="65.2769" y1="85.6412" x2="53.4321" y2="73.2861" stroke="#91A4BC" stroke-width="5"/> </g> <g opacity="0.9"> <path d="M93.5 138.607C93.5 138.607 94 125.107 106.5 125.107C119 125.107 119.5 138.607 119.5 138.607" stroke="#91A4BC" stroke-width="2.5"/> <circle cx="131.5" cy="117.107" r="4.5" fill="#91A4BC"/> <circle cx="82.5" cy="117.107" r="4.5" fill="#91A4BC"/> </g> <line x1="56.5" y1="159.107" x2="156.5" y2="159.107" stroke="#B2C2D6" stroke-width="5" stroke-linecap="round"/> <line x1="56.5" y1="173.107" x2="156.5" y2="173.107" stroke="#B2C2D6" stroke-width="5" stroke-linecap="round"/> <line x1="56.5" y1="201.107" x2="156.5" y2="201.107" stroke="#B2C2D6" stroke-width="5" stroke-linecap="round"/> <line x1="56.5" y1="187.107" x2="156.5" y2="187.107" stroke="#B2C2D6" stroke-width="5" stroke-linecap="round"/> <line x1="56.5" y1="215.107" x2="156.5" y2="215.107" stroke="#B2C2D6" stroke-width="5" stroke-linecap="round"/> <path fill-rule="evenodd" clip-rule="evenodd" d="M177.366 192C177.015 193.482 176.58 194.767 176.049 195.553C175.356 196.579 173.643 198.386 171.678 200.459C167.973 204.368 163.376 209.218 163.049 211.54C162.738 213.753 161.262 218.724 160.073 222.73C159.353 225.154 158.738 227.226 158.549 228.119C158.383 228.908 158.383 229.303 158.383 229.61C158.383 230.224 158.383 230.487 157.049 232.855C156.349 234.099 156.201 235.343 156.067 236.46C156.045 236.643 156.024 236.824 156 237H177.549C180.863 237 183.549 234.314 183.549 231V192H177.366Z" fill="#F4FAFF"/> <circle opacity="0.05" cx="187" cy="226" r="36" fill="#050505"/> <path opacity="0.5" fill-rule="evenodd" clip-rule="evenodd" d="M212.86 215.527L172.814 251.43C171.787 250.57 170.825 249.631 169.936 248.618L210.254 212.471C211.196 213.416 212.068 214.436 212.86 215.527Z" fill="white"/> <path opacity="0.5" fill-rule="evenodd" clip-rule="evenodd" d="M216.722 226.114C216.563 225.407 216.373 224.702 216.151 223.998C215.613 222.287 214.916 220.669 214.08 219.157L176.461 253.566C178.524 254.96 180.778 256.057 183.151 256.82L216.722 226.114Z" fill="white"/> <path d="M208.879 265.049L220.193 255.201L253.119 293.03C255.775 296.081 255.733 300.466 253.025 302.823L251.517 304.136C248.809 306.492 244.46 305.929 241.804 302.877L208.879 265.049Z" fill="#B2C2D6"/> <path d="M202.263 252.878L209.052 246.969L220.89 260.571L214.101 266.479L202.263 252.878Z" fill="#B2C2D6"/> <circle cx="187" cy="226" r="31.5" stroke="#B2C2D6" stroke-width="9"/> <g opacity="0.9"> <path d="M31.3174 39.8878C32.0755 41.7677 31.1664 43.9057 29.2865 44.6638C27.4075 45.4216 25.2686 44.5128 24.5105 42.6329C23.7527 40.754 24.6624 38.6147 26.5414 3
Open service 185.143.233.120:8443 · pouriabox.ir
2024-10-30 20:50
HTTP/1.1 502 Bad Gateway Date: Wed, 30 Oct 2024 20:50:47 GMT Content-Type: text/html Content-Length: 10927 Connection: close Content-Security-Policy: upgrade-insecure-requests Server: ArvanCloud Server-Timing: total;dur=1620 X-Request-ID: 05f8bc40f2375d4fdafe62d4b790c730 X-SID: 6112 <!DOCTYPE html><html lang="en"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width"><link href="/cdn-cgi/assets/css/static-pages-2.6.0.css" rel="stylesheet"><link rel="icon" type="image/x-icon" href="//pouriabox.ir/favicon.ico"><title></title></head><body><section class="error-section error-section--ltr error-section--hide" id="en"><div class="container"><div class="error-section__wrapper"><div class="error-section__information"><h1 class="error-section__title"><span class="error-section__status">Error 502</span><span class="error-section__splitter"> | </span><span class="error-section__reason">Bad Gateway</span></h1><h2 class="error-section__subtitle">Website server is temporarily inaccessible.</h2><div class="error-section__contents"><p class="error-section__content">Please try again in a few minutes.</p><p class="error-section__content">In case the problem still exists contact <b>pouriabox.ir</b> support.</p></div></div><div class="error-section__image"><svg width="258" height="309" viewBox="0 0 258 309" fill="none" xmlns="http://www.w3.org/2000/svg"> <rect x="69" y="37.6074" width="132" height="175" rx="6" fill="#D1DBE8"/> <rect x="20" y="75.6074" width="130" height="173" rx="5" stroke="#B2C2D6" stroke-width="2" stroke-dasharray="6 6"/> <rect x="37" y="57.6074" width="139" height="175" rx="6" fill="#E9EDF5"/> <g opacity="0.9"> <line x1="65.0336" y1="73.5302" x2="52.6785" y2="85.375" stroke="#91A4BC" stroke-width="5"/> <line x1="65.2769" y1="85.6412" x2="53.4321" y2="73.2861" stroke="#91A4BC" stroke-width="5"/> </g> <g opacity="0.9"> <path d="M93.5 138.607C93.5 138.607 94 125.107 106.5 125.107C119 125.107 119.5 138.607 119.5 138.607" stroke="#91A4BC" stroke-width="2.5"/> <circle cx="131.5" cy="117.107" r="4.5" fill="#91A4BC"/> <circle cx="82.5" cy="117.107" r="4.5" fill="#91A4BC"/> </g> <line x1="56.5" y1="159.107" x2="156.5" y2="159.107" stroke="#B2C2D6" stroke-width="5" stroke-linecap="round"/> <line x1="56.5" y1="173.107" x2="156.5" y2="173.107" stroke="#B2C2D6" stroke-width="5" stroke-linecap="round"/> <line x1="56.5" y1="201.107" x2="156.5" y2="201.107" stroke="#B2C2D6" stroke-width="5" stroke-linecap="round"/> <line x1="56.5" y1="187.107" x2="156.5" y2="187.107" stroke="#B2C2D6" stroke-width="5" stroke-linecap="round"/> <line x1="56.5" y1="215.107" x2="156.5" y2="215.107" stroke="#B2C2D6" stroke-width="5" stroke-linecap="round"/> <path fill-rule="evenodd" clip-rule="evenodd" d="M177.366 192C177.015 193.482 176.58 194.767 176.049 195.553C175.356 196.579 173.643 198.386 171.678 200.459C167.973 204.368 163.376 209.218 163.049 211.54C162.738 213.753 161.262 218.724 160.073 222.73C159.353 225.154 158.738 227.226 158.549 228.119C158.383 228.908 158.383 229.303 158.383 229.61C158.383 230.224 158.383 230.487 157.049 232.855C156.349 234.099 156.201 235.343 156.067 236.46C156.045 236.643 156.024 236.824 156 237H177.549C180.863 237 183.549 234.314 183.549 231V192H177.366Z" fill="#F4FAFF"/> <circle opacity="0.05" cx="187" cy="226" r="36" fill="#050505"/> <path opacity="0.5" fill-rule="evenodd" clip-rule="evenodd" d="M212.86 215.527L172.814 251.43C171.787 250.57 170.825 249.631 169.936 248.618L210.254 212.471C211.196 213.416 212.068 214.436 212.86 215.527Z" fill="white"/> <path opacity="0.5" fill-rule="evenodd" clip-rule="evenodd" d="M216.722 226.114C216.563 225.407 216.373 224.702 216.151 223.998C215.613 222.287 214.916 220.669 214.08 219.157L176.461 253.566C178.524 254.96 180.778 256.057 183.151 256.82L216.722 226.114Z" fill="white"/> <path d="M208.879 265.049L220.193 255.201L253.119 293.03C255.775 296.081 255.733 300.466 253.025 302.823L251.517 304.136C248.809 306.492 244.46 305.929 241.804 302.877L208.879 265.049Z" fill="#B2C2D6"/> <path d="M202.263 252.878L209.052 246.969L220.89 260.571L214.101 266.479L202.263 252.878Z" fill="#B2C2D6"/> <circle cx="187" cy="226" r="31.5" stroke="#B2C2D6" stroke-width="9"/> <g opacity="0.9"> <path d="M31.3174 39.8878C32.0755 41.7677 31.1664 43.9057 29.2865 44.6638C27.4075 45.4216 25.2686 44.5128 24.5105 42.6329C23.7527 40.754 24.6624 38.6147 26.5414 3
Open service 185.143.234.120:443 · pouriabox.ir
2024-10-30 10:14
HTTP/1.1 502 Bad Gateway Date: Wed, 30 Oct 2024 10:14:46 GMT Content-Type: text/html Content-Length: 10923 Connection: close Content-Security-Policy: upgrade-insecure-requests Server: ArvanCloud Server-Timing: total;dur=1718 X-Request-ID: 2fffc1d1dbc6f3ed1582d447808042dc X-SID: 6113 <!DOCTYPE html><html lang="en"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width"><link href="/cdn-cgi/assets/css/static-pages-2.6.0.css" rel="stylesheet"><link rel="icon" type="image/x-icon" href="//pouriabox.ir/favicon.ico"><title></title></head><body><section class="error-section error-section--ltr error-section--hide" id="en"><div class="container"><div class="error-section__wrapper"><div class="error-section__information"><h1 class="error-section__title"><span class="error-section__status">Error 502</span><span class="error-section__splitter"> | </span><span class="error-section__reason">Bad Gateway</span></h1><h2 class="error-section__subtitle">Website server is temporarily inaccessible.</h2><div class="error-section__contents"><p class="error-section__content">Please try again in a few minutes.</p><p class="error-section__content">In case the problem still exists contact <b>pouriabox.ir</b> support.</p></div></div><div class="error-section__image"><svg width="258" height="309" viewBox="0 0 258 309" fill="none" xmlns="http://www.w3.org/2000/svg"> <rect x="69" y="37.6074" width="132" height="175" rx="6" fill="#D1DBE8"/> <rect x="20" y="75.6074" width="130" height="173" rx="5" stroke="#B2C2D6" stroke-width="2" stroke-dasharray="6 6"/> <rect x="37" y="57.6074" width="139" height="175" rx="6" fill="#E9EDF5"/> <g opacity="0.9"> <line x1="65.0336" y1="73.5302" x2="52.6785" y2="85.375" stroke="#91A4BC" stroke-width="5"/> <line x1="65.2769" y1="85.6412" x2="53.4321" y2="73.2861" stroke="#91A4BC" stroke-width="5"/> </g> <g opacity="0.9"> <path d="M93.5 138.607C93.5 138.607 94 125.107 106.5 125.107C119 125.107 119.5 138.607 119.5 138.607" stroke="#91A4BC" stroke-width="2.5"/> <circle cx="131.5" cy="117.107" r="4.5" fill="#91A4BC"/> <circle cx="82.5" cy="117.107" r="4.5" fill="#91A4BC"/> </g> <line x1="56.5" y1="159.107" x2="156.5" y2="159.107" stroke="#B2C2D6" stroke-width="5" stroke-linecap="round"/> <line x1="56.5" y1="173.107" x2="156.5" y2="173.107" stroke="#B2C2D6" stroke-width="5" stroke-linecap="round"/> <line x1="56.5" y1="201.107" x2="156.5" y2="201.107" stroke="#B2C2D6" stroke-width="5" stroke-linecap="round"/> <line x1="56.5" y1="187.107" x2="156.5" y2="187.107" stroke="#B2C2D6" stroke-width="5" stroke-linecap="round"/> <line x1="56.5" y1="215.107" x2="156.5" y2="215.107" stroke="#B2C2D6" stroke-width="5" stroke-linecap="round"/> <path fill-rule="evenodd" clip-rule="evenodd" d="M177.366 192C177.015 193.482 176.58 194.767 176.049 195.553C175.356 196.579 173.643 198.386 171.678 200.459C167.973 204.368 163.376 209.218 163.049 211.54C162.738 213.753 161.262 218.724 160.073 222.73C159.353 225.154 158.738 227.226 158.549 228.119C158.383 228.908 158.383 229.303 158.383 229.61C158.383 230.224 158.383 230.487 157.049 232.855C156.349 234.099 156.201 235.343 156.067 236.46C156.045 236.643 156.024 236.824 156 237H177.549C180.863 237 183.549 234.314 183.549 231V192H177.366Z" fill="#F4FAFF"/> <circle opacity="0.05" cx="187" cy="226" r="36" fill="#050505"/> <path opacity="0.5" fill-rule="evenodd" clip-rule="evenodd" d="M212.86 215.527L172.814 251.43C171.787 250.57 170.825 249.631 169.936 248.618L210.254 212.471C211.196 213.416 212.068 214.436 212.86 215.527Z" fill="white"/> <path opacity="0.5" fill-rule="evenodd" clip-rule="evenodd" d="M216.722 226.114C216.563 225.407 216.373 224.702 216.151 223.998C215.613 222.287 214.916 220.669 214.08 219.157L176.461 253.566C178.524 254.96 180.778 256.057 183.151 256.82L216.722 226.114Z" fill="white"/> <path d="M208.879 265.049L220.193 255.201L253.119 293.03C255.775 296.081 255.733 300.466 253.025 302.823L251.517 304.136C248.809 306.492 244.46 305.929 241.804 302.877L208.879 265.049Z" fill="#B2C2D6"/> <path d="M202.263 252.878L209.052 246.969L220.89 260.571L214.101 266.479L202.263 252.878Z" fill="#B2C2D6"/> <circle cx="187" cy="226" r="31.5" stroke="#B2C2D6" stroke-width="9"/> <g opacity="0.9"> <path d="M31.3174 39.8878C32.0755 41.7677 31.1664 43.9057 29.2865 44.6638C27.4075 45.4216 25.2686 44.5128 24.5105 42.6329C23.7527 40.754 24.6624 38.6147 26.5414 3
Open service 185.143.234.120:443 · pouriabox.ir
2024-10-22 08:56
HTTP/1.1 400 Bad Request Date: Tue, 22 Oct 2024 08:56:27 GMT Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close Referrer-Policy: no-referrer X-Content-Type-Options: nosniff X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-Robots-Tag: noindex, nofollow Set-Cookie: ocm9e6hw01r3=52nvit90k5pbhm1geb40o2fas9; path=/; HttpOnly; SameSite=Lax Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate Pragma: no-cache Set-Cookie: oc_sessionPassphrase=CssHXYtKlhUNshKZ%2B9HWSG21c6GMYXxOv85M7qX4PvOPfA6Wocu4vpXwKm8tshVlIvowkHc66sFN7lDfTAx0Of6RIogYL0ruAMZcfoHSmTL20W%2BGjTxHnnYKzxsXuDFs; path=/; HttpOnly; SameSite=Lax Set-Cookie: ocm9e6hw01r3=52nvit90k5pbhm1geb40o2fas9; path=/; HttpOnly; SameSite=Lax Set-Cookie: nc_sameSiteCookielax=true; path=/; httponly;expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax Set-Cookie: nc_sameSiteCookiestrict=true; path=/; httponly;expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict Set-Cookie: ocm9e6hw01r3=52nvit90k5pbhm1geb40o2fas9; path=/; HttpOnly; SameSite=Lax Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-TWVqSVh4NERnYURtU3JMT2ZZMnFrbHNETVNpUk1xalJoWTBtNjJSbmJTcz06VUlYL01DOHdxdkxWRXBtb0ROM1A5elZVV0UvRFpKR3d6dGtVcUNBakpIST0='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self';; upgrade-insecure-requests Server: ArvanCloud Server-Timing: total;dur=86 X-Cache: BYPASS X-Request-ID: 9fa770a524ec11b27ee2cc5fc4e7ef99 X-SID: 6111 Page title: Nextcloud <!DOCTYPE html> <html class="ng-csp" data-placeholder-focus="false" lang="en" data-locale="en" translate="no" > <head data-requesttoken="MejIXx4DgaDmSrLOfY2qklsDMSiRMqjRhY0m62RnbSs=:UIX/MC8wqvLVEpmoDN3P9zVUWE/DZJGwztkUqCAjJHI="> <meta charset="utf-8"> <title> Nextcloud </title> <meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0"> <meta name="apple-itunes-app" content="app-id=1125420102"> <meta name="theme-color" content="#0082c9"> <link rel="icon" href="/core/img/favicon.ico"> <link rel="apple-touch-icon" href="/core/img/favicon-touch.png"> <link rel="mask-icon" sizes="any" href="/core/img/favicon-mask.svg" color="#0082c9"> <link rel="manifest" href="/core/img/manifest.json" crossorigin="use-credentials"> <link rel="stylesheet" href="/apps/theming/css/default.css?v=70e2b24f-0"> <link rel="stylesheet" href="/core/css/guest.css?v=0722caad-0"> <script nonce="TWVqSVh4NERnYURtU3JMT2ZZMnFrbHNETVNpUk1xalJoWTBtNjJSbmJTcz06VUlYL01DOHdxdkxWRXBtb0ROM1A5elZVV0UvRFpKR3d6dGtVcUNBakpIST0="> var _oc_debug=false; var _oc_isadmin=false; var backendAllowsPasswordConfirmation=true; var oc_dataURL=false; var _oc_webroot=""; var _oc_appswebroots={"activity":"/apps/activity","cloud_federation_api":"/apps/cloud_federation_api","dashboard":"/apps/dashboard","dav":"/apps/dav","federatedfilesharing":"/apps/federatedfilesharing","files":"/apps/files","files_pdfviewer":"/apps/files_pdfviewer","files_trashbin":"/apps/files_trashbin","files_versions":"/apps/files_versions","firstrunwizard":"/apps/firstrunwizard","logreader":"/apps/logreader","lookup_server_connector":"/apps/lookup_server_connector","oauth2":"/apps/oauth2","password_policy":"/apps/password_policy","photos":"/apps/photos","privacy":"/apps/privacy","provisioning_api":"/apps/provisioning_api","serverinfo":"/apps/serverinfo","settings":"/apps/settings","survey_client":"/apps/survey_client","text":"/apps/text","theming":"/apps/theming","twofactor_backupcodes":"/apps/twofactor_backupcodes","user_status":"/apps/user_status","viewer":"/apps/viewer","workflowengine":"/apps/workflowengine"}; var datepickerFormatDate="M\/d\/yy"; var nc_lastLogin=0; var nc_pageLoad=1729587387; var dayNames=["Sunday","Monday","Tuesday","Wednesday","Thursday","Friday","Saturday"]; var dayNamesShort=["Sun.","Mon.","Tue.","Wed.","Thu.","Fri.","Sat."]; var dayNamesMin=["Su","Mo","Tu","We","Th","Fr","Sa"]; var monthNames=["January","February","March","April","May","June","July","August","September","October","November","December"]; var monthNamesShort=["Jan.","Feb.","Mar.","Apr.","May.","Jun.","Jul.","Aug.","Sep.","Oct.","Nov.","Dec."]; var firstDay=0; var _oc_config={"auto_logout":false,"blacklist_files_regex":"\\.(part|filepart)$","loglevel":2,"lost_password_link":null,"modRewriteWorking":false,"no_unsupported_browser_warning":false,"session_keepalive":true,"session_lifetime":1440,"sharing.maxAutocompleteResults":25,"sharing.minSearchStringLength":0,"version":"28.0.4.1","versionstring":"28.0.4","enable_non-accessible_features":true}; var oc_appconfig={"core":{"defaultExpireDateEnabled":false,"defaultExpireDate":null,"defaultExpireDateEnforced":null,"enforcePasswordForPublicLink":false,"enableLinkPasswordByDefault":false,"sharingDisabledForUser":false,"resharingAllowed":true,"remoteShareAllowed":true,"federatedCloudShareDoc":"https:\/\/docs.nextcloud.com\/server\/28\/go.php?to=user-sharing-federated","allowGroupSharing":true,"defaultInternalExpireDateEnabled":false,"defaultInternalExpireDate":null,"defaultInternalExpireDateEnforced":null,"defaultRemoteExpireDateEnabled":false,"defaultRemoteExpireDate":null,"defaultRemoteExpireDateEnforced":null}}; var _theme={"entity":"Nextcloud","name":"Nextcloud","productName":"Nextcloud","title":"Nextcloud","baseUrl":"https:\/\/nextcloud.com","syncClientUrl":"https:\/\/nextcloud.com\/install\/#install-clients","docBaseUrl":"https:\/\/docs.nextcloud.com","docPlaceholderUrl":"https:\/\/docs.nextcloud.com\/server\/28\/go.php?to=PLACEHOLDER","slogan":"a safe home for all your data","logoClaim":"","folder":""}; </scrip
Open service 185.45.192.31:443 · nextcloud.pouriabox.ir
2024-10-22 03:57
HTTP/1.1 302 Found Server: nginx/1.18.0 (Ubuntu) Date: Tue, 22 Oct 2024 03:57:32 GMT Content-Type: text/html; charset=UTF-8 Content-Length: 0 Connection: close Referrer-Policy: no-referrer X-Content-Type-Options: nosniff X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-Robots-Tag: noindex, nofollow X-XSS-Protection: 1; mode=block Set-Cookie: ocm9e6hw01r3=c6cjufhm069v19pf2cfshno4c3; path=/; HttpOnly; SameSite=Lax Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate Pragma: no-cache Set-Cookie: oc_sessionPassphrase=ZmoSQ%2FJDcOO5AdidPy4CELLSMpkDQYzlZjM2DNHB3p3ixs54Ee7CyPAazg%2B8eGWFOgp0vX7qyPGxuB5rYKmNuyPNFizZ5GK6twdF3NfgVtzSfxv%2FA40y8nK9TDsJVRy4; path=/; HttpOnly; SameSite=Lax Set-Cookie: ocm9e6hw01r3=c6cjufhm069v19pf2cfshno4c3; path=/; HttpOnly; SameSite=Lax Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-Q3l2T0VkSHBISkZDUHU4eHdNUmJQanJlU09QU21udXlQdnlNMEsvc3lIcz06YUVTV1V1ZmNjUG9FUm9oVWpZQXhTV3p0QmJHRTdoYjNkWWIyNElESG9Raz0='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self'; Set-Cookie: nc_sameSiteCookielax=true; path=/; httponly;expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax Set-Cookie: nc_sameSiteCookiestrict=true; path=/; httponly;expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict Set-Cookie: ocm9e6hw01r3=c6cjufhm069v19pf2cfshno4c3; path=/; HttpOnly; SameSite=Lax Location: http://nextcloud.pouriabox.ir/index.php/login
Open service 185.143.233.120:8443 · pouriabox.ir
2024-10-20 19:50
HTTP/1.1 400 Bad Request Date: Sun, 20 Oct 2024 19:50:10 GMT Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close Referrer-Policy: no-referrer X-Content-Type-Options: nosniff X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-Robots-Tag: noindex, nofollow Set-Cookie: ocm9e6hw01r3=ndaebp6nvm3radjqdfmork214m; path=/; HttpOnly; SameSite=Lax Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate Pragma: no-cache Set-Cookie: oc_sessionPassphrase=RitQjuwxhh%2FEkxqfbS6Dx02qBP9hvn1thQY6%2BJzFlsZmk%2FPt1XWBysgNDdjI7EgT2dBIdrXs8rW7MZ8KlgBViAx%2FrfOohJ5mrxnLGyQnx2BOXGtjuD9ESkzlc2C8W0II; path=/; HttpOnly; SameSite=Lax Set-Cookie: ocm9e6hw01r3=ndaebp6nvm3radjqdfmork214m; path=/; HttpOnly; SameSite=Lax Set-Cookie: nc_sameSiteCookielax=true; path=/; httponly;expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax Set-Cookie: nc_sameSiteCookiestrict=true; path=/; httponly;expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict Set-Cookie: ocm9e6hw01r3=ndaebp6nvm3radjqdfmork214m; path=/; HttpOnly; SameSite=Lax Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-T0E3YnBjVnhrbGd6NjZKaiszRzJUVUU3Q0ZoN2pQVmxHOFFzbU5BYUVHUT06QzJDWTBaWUU5RzEzdi9nUG1SelBQUmR6ZldBTCtzMHNhcjRWeTV0L1ZDcz0='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self';; upgrade-insecure-requests Server: ArvanCloud Server-Timing: total;dur=185 X-Cache: BYPASS X-Request-ID: 41b86b6dcd156bf536c8aec9ab5680f6 X-SID: 4102 Page title: Nextcloud <!DOCTYPE html> <html class="ng-csp" data-placeholder-focus="false" lang="en" data-locale="en" translate="no" > <head data-requesttoken="OA7bpcVxklgz66Jj+3G2TUE7CFh7jPVlG8QsmNAaEGQ=:C2CY0ZYE9G13v/gPmRzPPRdzfWAL+s0sar4Vy5t/VCs="> <meta charset="utf-8"> <title> Nextcloud </title> <meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0"> <meta name="apple-itunes-app" content="app-id=1125420102"> <meta name="theme-color" content="#0082c9"> <link rel="icon" href="/core/img/favicon.ico"> <link rel="apple-touch-icon" href="/core/img/favicon-touch.png"> <link rel="mask-icon" sizes="any" href="/core/img/favicon-mask.svg" color="#0082c9"> <link rel="manifest" href="/core/img/manifest.json" crossorigin="use-credentials"> <link rel="stylesheet" href="/apps/theming/css/default.css?v=70e2b24f-0"> <link rel="stylesheet" href="/core/css/guest.css?v=0722caad-0"> <script nonce="T0E3YnBjVnhrbGd6NjZKaiszRzJUVUU3Q0ZoN2pQVmxHOFFzbU5BYUVHUT06QzJDWTBaWUU5RzEzdi9nUG1SelBQUmR6ZldBTCtzMHNhcjRWeTV0L1ZDcz0="> var _oc_debug=false; var _oc_isadmin=false; var backendAllowsPasswordConfirmation=true; var oc_dataURL=false; var _oc_webroot=""; var _oc_appswebroots={"activity":"/apps/activity","cloud_federation_api":"/apps/cloud_federation_api","dashboard":"/apps/dashboard","dav":"/apps/dav","federatedfilesharing":"/apps/federatedfilesharing","files":"/apps/files","files_pdfviewer":"/apps/files_pdfviewer","files_trashbin":"/apps/files_trashbin","files_versions":"/apps/files_versions","firstrunwizard":"/apps/firstrunwizard","logreader":"/apps/logreader","lookup_server_connector":"/apps/lookup_server_connector","oauth2":"/apps/oauth2","password_policy":"/apps/password_policy","photos":"/apps/photos","privacy":"/apps/privacy","provisioning_api":"/apps/provisioning_api","serverinfo":"/apps/serverinfo","settings":"/apps/settings","survey_client":"/apps/survey_client","text":"/apps/text","theming":"/apps/theming","twofactor_backupcodes":"/apps/twofactor_backupcodes","user_status":"/apps/user_status","viewer":"/apps/viewer","workflowengine":"/apps/workflowengine"}; var datepickerFormatDate="M\/d\/yy"; var nc_lastLogin=0; var nc_pageLoad=1729453809; var dayNames=["Sunday","Monday","Tuesday","Wednesday","Thursday","Friday","Saturday"]; var dayNamesShort=["Sun.","Mon.","Tue.","Wed.","Thu.","Fri.","Sat."]; var dayNamesMin=["Su","Mo","Tu","We","Th","Fr","Sa"]; var monthNames=["January","February","March","April","May","June","July","August","September","October","November","December"]; var monthNamesShort=["Jan.","Feb.","Mar.","Apr.","May.","Jun.","Jul.","Aug.","Sep.","Oct.","Nov.","Dec."]; var firstDay=0; var _oc_config={"auto_logout":false,"blacklist_files_regex":"\\.(part|filepart)$","loglevel":2,"lost_password_link":null,"modRewriteWorking":false,"no_unsupported_browser_warning":false,"session_keepalive":true,"session_lifetime":1440,"sharing.maxAutocompleteResults":25,"sharing.minSearchStringLength":0,"version":"28.0.4.1","versionstring":"28.0.4","enable_non-accessible_features":true}; var oc_appconfig={"core":{"defaultExpireDateEnabled":false,"defaultExpireDate":null,"defaultExpireDateEnforced":null,"enforcePasswordForPublicLink":false,"enableLinkPasswordByDefault":false,"sharingDisabledForUser":false,"resharingAllowed":true,"remoteShareAllowed":true,"federatedCloudShareDoc":"https:\/\/docs.nextcloud.com\/server\/28\/go.php?to=user-sharing-federated","allowGroupSharing":true,"defaultInternalExpireDateEnabled":false,"defaultInternalExpireDate":null,"defaultInternalExpireDateEnforced":null,"defaultRemoteExpireDateEnabled":false,"defaultRemoteExpireDate":null,"defaultRemoteExpireDateEnforced":null}}; var _theme={"entity":"Nextcloud","name":"Nextcloud","productName":"Nextcloud","title":"Nextcloud","baseUrl":"https:\/\/nextcloud.com","syncClientUrl":"https:\/\/nextcloud.com\/install\/#install-clients","docBaseUrl":"https:\/\/docs.nextcloud.com","docPlaceholderUrl":"https:\/\/docs.nextcloud.com\/server\/28\/go.php?to=PLACEHOLDER","slogan":"a safe home for all your data","logoClaim":"","folder":""}; </scrip
Open service 185.143.234.120:443 · pouriabox.ir
2024-10-20 10:01
Open service 185.45.192.31:443 · nextcloud.pouriabox.ir
2024-10-20 03:07
HTTP/1.1 302 Found Server: nginx/1.18.0 (Ubuntu) Date: Sun, 20 Oct 2024 03:07:11 GMT Content-Type: text/html; charset=UTF-8 Content-Length: 0 Connection: close Referrer-Policy: no-referrer X-Content-Type-Options: nosniff X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-Robots-Tag: noindex, nofollow X-XSS-Protection: 1; mode=block Set-Cookie: ocm9e6hw01r3=8iio6pk17jmj4bhqaapr5smkva; path=/; HttpOnly; SameSite=Lax Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate Pragma: no-cache Set-Cookie: oc_sessionPassphrase=D%2FUvDSpfDhMO7gCTlbbI4b3Y7VoI3eGqzuNr24P5kPZKgvVGfMAF2GFdy94tS%2F80vQ0KVz7YmXB8r8VS%2BFqVHrAeb7Wj9AxMuGAA4ulzPEb4AF%2BWXDkXjaNlAUtuwdas; path=/; HttpOnly; SameSite=Lax Set-Cookie: ocm9e6hw01r3=8iio6pk17jmj4bhqaapr5smkva; path=/; HttpOnly; SameSite=Lax Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-dUFGQUlMcnJyTVltYUJ2cGZRWkxRdnNQWUNXUldZMnZXY2JleFcySHE3dz06Z0hjMlQ5U043NDl1REYyeFB6TitHSXhITlJQa2R0L1hMNm05c1JUSXhjND0='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self'; Set-Cookie: nc_sameSiteCookielax=true; path=/; httponly;expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax Set-Cookie: nc_sameSiteCookiestrict=true; path=/; httponly;expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict Set-Cookie: ocm9e6hw01r3=8iio6pk17jmj4bhqaapr5smkva; path=/; HttpOnly; SameSite=Lax Location: http://nextcloud.pouriabox.ir/index.php/login
Open service 185.143.233.120:8443 · pouriabox.ir
2024-10-18 22:39
HTTP/1.1 400 Bad Request Date: Fri, 18 Oct 2024 22:39:58 GMT Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close Referrer-Policy: no-referrer X-Content-Type-Options: nosniff X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-Robots-Tag: noindex, nofollow Set-Cookie: ocm9e6hw01r3=5aij36sq4gu0jet203m83dqej9; path=/; HttpOnly; SameSite=Lax Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate Pragma: no-cache Set-Cookie: oc_sessionPassphrase=Gg7eWx459Gm444ftGn1zB6Eb1EyC3qx9c9b9DPuf9Vp8u1JvUk2J%2BtyjSrpuj6d0S3uX7J8eVuzajj3HNkC%2FWdYq2GQyoPPdIegRDcO%2FoSHFDDYzlW6%2By%2FTBfPqbea%2Bc; path=/; HttpOnly; SameSite=Lax Set-Cookie: ocm9e6hw01r3=5aij36sq4gu0jet203m83dqej9; path=/; HttpOnly; SameSite=Lax Set-Cookie: nc_sameSiteCookielax=true; path=/; httponly;expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax Set-Cookie: nc_sameSiteCookiestrict=true; path=/; httponly;expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict Set-Cookie: ocm9e6hw01r3=5aij36sq4gu0jet203m83dqej9; path=/; HttpOnly; SameSite=Lax Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-K1dMaFZYckMzRmY4U0N2UVc3NW0yYlhLeUJiU29yR3ZSM2JuRDNGb0JwYz06bEZTTVlpK1NzUUN2R1J2bUNmWld2TkQ5blcrRDZjU1dCaDJGUUNnZ1VPWT0='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self';; upgrade-insecure-requests Server: ArvanCloud Server-Timing: total;dur=70 X-Cache: BYPASS X-Request-ID: 973cb50cd472f61b486e54925c2b2ea3 X-SID: 6110 Page title: Nextcloud <!DOCTYPE html> <html class="ng-csp" data-placeholder-focus="false" lang="en" data-locale="en" translate="no" > <head data-requesttoken="+WLhVXrC3Ff8SCvQW75m2bXKyBbSorGvR3bnD3FoBpc=:lFSMYi+SsQCvGRvmCfZWvND9nW+D6cSWBh2FQCggUOY="> <meta charset="utf-8"> <title> Nextcloud </title> <meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0"> <meta name="apple-itunes-app" content="app-id=1125420102"> <meta name="theme-color" content="#0082c9"> <link rel="icon" href="/core/img/favicon.ico"> <link rel="apple-touch-icon" href="/core/img/favicon-touch.png"> <link rel="mask-icon" sizes="any" href="/core/img/favicon-mask.svg" color="#0082c9"> <link rel="manifest" href="/core/img/manifest.json" crossorigin="use-credentials"> <link rel="stylesheet" href="/apps/theming/css/default.css?v=70e2b24f-0"> <link rel="stylesheet" href="/core/css/guest.css?v=0722caad-0"> <script nonce="K1dMaFZYckMzRmY4U0N2UVc3NW0yYlhLeUJiU29yR3ZSM2JuRDNGb0JwYz06bEZTTVlpK1NzUUN2R1J2bUNmWld2TkQ5blcrRDZjU1dCaDJGUUNnZ1VPWT0="> var _oc_debug=false; var _oc_isadmin=false; var backendAllowsPasswordConfirmation=true; var oc_dataURL=false; var _oc_webroot=""; var _oc_appswebroots={"activity":"/apps/activity","cloud_federation_api":"/apps/cloud_federation_api","dashboard":"/apps/dashboard","dav":"/apps/dav","federatedfilesharing":"/apps/federatedfilesharing","files":"/apps/files","files_pdfviewer":"/apps/files_pdfviewer","files_trashbin":"/apps/files_trashbin","files_versions":"/apps/files_versions","firstrunwizard":"/apps/firstrunwizard","logreader":"/apps/logreader","lookup_server_connector":"/apps/lookup_server_connector","oauth2":"/apps/oauth2","password_policy":"/apps/password_policy","photos":"/apps/photos","privacy":"/apps/privacy","provisioning_api":"/apps/provisioning_api","serverinfo":"/apps/serverinfo","settings":"/apps/settings","survey_client":"/apps/survey_client","text":"/apps/text","theming":"/apps/theming","twofactor_backupcodes":"/apps/twofactor_backupcodes","user_status":"/apps/user_status","viewer":"/apps/viewer","workflowengine":"/apps/workflowengine"}; var datepickerFormatDate="M\/d\/yy"; var nc_lastLogin=0; var nc_pageLoad=1729291198; var dayNames=["Sunday","Monday","Tuesday","Wednesday","Thursday","Friday","Saturday"]; var dayNamesShort=["Sun.","Mon.","Tue.","Wed.","Thu.","Fri.","Sat."]; var dayNamesMin=["Su","Mo","Tu","We","Th","Fr","Sa"]; var monthNames=["January","February","March","April","May","June","July","August","September","October","November","December"]; var monthNamesShort=["Jan.","Feb.","Mar.","Apr.","May.","Jun.","Jul.","Aug.","Sep.","Oct.","Nov.","Dec."]; var firstDay=0; var _oc_config={"auto_logout":false,"blacklist_files_regex":"\\.(part|filepart)$","loglevel":2,"lost_password_link":null,"modRewriteWorking":false,"no_unsupported_browser_warning":false,"session_keepalive":true,"session_lifetime":1440,"sharing.maxAutocompleteResults":25,"sharing.minSearchStringLength":0,"version":"28.0.4.1","versionstring":"28.0.4","enable_non-accessible_features":true}; var oc_appconfig={"core":{"defaultExpireDateEnabled":false,"defaultExpireDate":null,"defaultExpireDateEnforced":null,"enforcePasswordForPublicLink":false,"enableLinkPasswordByDefault":false,"sharingDisabledForUser":false,"resharingAllowed":true,"remoteShareAllowed":true,"federatedCloudShareDoc":"https:\/\/docs.nextcloud.com\/server\/28\/go.php?to=user-sharing-federated","allowGroupSharing":true,"defaultInternalExpireDateEnabled":false,"defaultInternalExpireDate":null,"defaultInternalExpireDateEnforced":null,"defaultRemoteExpireDateEnabled":false,"defaultRemoteExpireDate":null,"defaultRemoteExpireDateEnforced":null}}; var _theme={"entity":"Nextcloud","name":"Nextcloud","productName":"Nextcloud","title":"Nextcloud","baseUrl":"https:\/\/nextcloud.com","syncClientUrl":"https:\/\/nextcloud.com\/install\/#install-clients","docBaseUrl":"https:\/\/docs.nextcloud.com","docPlaceholderUrl":"https:\/\/docs.nextcloud.com\/server\/28\/go.php?to=PLACEHOLDER","slogan":"a safe home for all your data","logoClaim":"","folder":""}; </scrip
Open service 185.143.234.120:443 · pouriabox.ir
2024-10-18 06:21
HTTP/1.1 400 Bad Request Date: Fri, 18 Oct 2024 06:21:37 GMT Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close Referrer-Policy: no-referrer X-Content-Type-Options: nosniff X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-Robots-Tag: noindex, nofollow Set-Cookie: ocm9e6hw01r3=tnv31i0lhqr8ledsapho9d5gv5; path=/; HttpOnly; SameSite=Lax Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate Pragma: no-cache Set-Cookie: oc_sessionPassphrase=u1DCnYRZwfJQ3I5yfau%2FBBX0AZ29y9h6ouEl6hu%2FEe7CRmFPEEsH%2BHX1fEZ8W36ETxFlMRLOvNlw5mlpAqZXawVTbbHzOb8rTv6KZh3c0dI4ZpMe1VhkR0m5osHgJvyM; path=/; HttpOnly; SameSite=Lax Set-Cookie: ocm9e6hw01r3=tnv31i0lhqr8ledsapho9d5gv5; path=/; HttpOnly; SameSite=Lax Set-Cookie: nc_sameSiteCookielax=true; path=/; httponly;expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax Set-Cookie: nc_sameSiteCookiestrict=true; path=/; httponly;expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict Set-Cookie: ocm9e6hw01r3=tnv31i0lhqr8ledsapho9d5gv5; path=/; HttpOnly; SameSite=Lax Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-T1VVSW5CSEhLcDJMUjd3RnNFOTdrL2xPZDJjWUZoWTdxR1RxMzJETUV2ND06YzNkQTB5U2dROFRuTHQxVCtoOFA4bzRzUHpSOFRsTjYwbEM5OEZHN1pNYz0='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self';; upgrade-insecure-requests Server: ArvanCloud Server-Timing: total;dur=73 X-Cache: BYPASS X-Request-ID: 51fa95e31c9b00f35358f552e2bad6c9 X-SID: 6110 Page title: Nextcloud <!DOCTYPE html> <html class="ng-csp" data-placeholder-focus="false" lang="en" data-locale="en" translate="no" > <head data-requesttoken="OUUInBHHKp2LR7wFsE97k/lOd2cYFhY7qGTq32DMEv4=:c3dA0ySgQ8TnLt1T+h8P8o4sPzR8TlN60lC98FG7ZMc="> <meta charset="utf-8"> <title> Nextcloud </title> <meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0"> <meta name="apple-itunes-app" content="app-id=1125420102"> <meta name="theme-color" content="#0082c9"> <link rel="icon" href="/core/img/favicon.ico"> <link rel="apple-touch-icon" href="/core/img/favicon-touch.png"> <link rel="mask-icon" sizes="any" href="/core/img/favicon-mask.svg" color="#0082c9"> <link rel="manifest" href="/core/img/manifest.json" crossorigin="use-credentials"> <link rel="stylesheet" href="/apps/theming/css/default.css?v=70e2b24f-0"> <link rel="stylesheet" href="/core/css/guest.css?v=0722caad-0"> <script nonce="T1VVSW5CSEhLcDJMUjd3RnNFOTdrL2xPZDJjWUZoWTdxR1RxMzJETUV2ND06YzNkQTB5U2dROFRuTHQxVCtoOFA4bzRzUHpSOFRsTjYwbEM5OEZHN1pNYz0="> var _oc_debug=false; var _oc_isadmin=false; var backendAllowsPasswordConfirmation=true; var oc_dataURL=false; var _oc_webroot=""; var _oc_appswebroots={"activity":"/apps/activity","cloud_federation_api":"/apps/cloud_federation_api","dashboard":"/apps/dashboard","dav":"/apps/dav","federatedfilesharing":"/apps/federatedfilesharing","files":"/apps/files","files_pdfviewer":"/apps/files_pdfviewer","files_trashbin":"/apps/files_trashbin","files_versions":"/apps/files_versions","firstrunwizard":"/apps/firstrunwizard","logreader":"/apps/logreader","lookup_server_connector":"/apps/lookup_server_connector","oauth2":"/apps/oauth2","password_policy":"/apps/password_policy","photos":"/apps/photos","privacy":"/apps/privacy","provisioning_api":"/apps/provisioning_api","serverinfo":"/apps/serverinfo","settings":"/apps/settings","survey_client":"/apps/survey_client","text":"/apps/text","theming":"/apps/theming","twofactor_backupcodes":"/apps/twofactor_backupcodes","user_status":"/apps/user_status","viewer":"/apps/viewer","workflowengine":"/apps/workflowengine"}; var datepickerFormatDate="M\/d\/yy"; var nc_lastLogin=0; var nc_pageLoad=1729232497; var dayNames=["Sunday","Monday","Tuesday","Wednesday","Thursday","Friday","Saturday"]; var dayNamesShort=["Sun.","Mon.","Tue.","Wed.","Thu.","Fri.","Sat."]; var dayNamesMin=["Su","Mo","Tu","We","Th","Fr","Sa"]; var monthNames=["January","February","March","April","May","June","July","August","September","October","November","December"]; var monthNamesShort=["Jan.","Feb.","Mar.","Apr.","May.","Jun.","Jul.","Aug.","Sep.","Oct.","Nov.","Dec."]; var firstDay=0; var _oc_config={"auto_logout":false,"blacklist_files_regex":"\\.(part|filepart)$","loglevel":2,"lost_password_link":null,"modRewriteWorking":false,"no_unsupported_browser_warning":false,"session_keepalive":true,"session_lifetime":1440,"sharing.maxAutocompleteResults":25,"sharing.minSearchStringLength":0,"version":"28.0.4.1","versionstring":"28.0.4","enable_non-accessible_features":true}; var oc_appconfig={"core":{"defaultExpireDateEnabled":false,"defaultExpireDate":null,"defaultExpireDateEnforced":null,"enforcePasswordForPublicLink":false,"enableLinkPasswordByDefault":false,"sharingDisabledForUser":false,"resharingAllowed":true,"remoteShareAllowed":true,"federatedCloudShareDoc":"https:\/\/docs.nextcloud.com\/server\/28\/go.php?to=user-sharing-federated","allowGroupSharing":true,"defaultInternalExpireDateEnabled":false,"defaultInternalExpireDate":null,"defaultInternalExpireDateEnforced":null,"defaultRemoteExpireDateEnabled":false,"defaultRemoteExpireDate":null,"defaultRemoteExpireDateEnforced":null}}; var _theme={"entity":"Nextcloud","name":"Nextcloud","productName":"Nextcloud","title":"Nextcloud","baseUrl":"https:\/\/nextcloud.com","syncClientUrl":"https:\/\/nextcloud.com\/install\/#install-clients","docBaseUrl":"https:\/\/docs.nextcloud.com","docPlaceholderUrl":"https:\/\/docs.nextcloud.com\/server\/28\/go.php?to=PLACEHOLDER","slogan":"a safe home for all your data","logoClaim":"","folder":""}; </scrip
Open service 185.45.192.31:443 · nextcloud.pouriabox.ir
2024-10-18 03:04
HTTP/1.1 302 Found Server: nginx/1.18.0 (Ubuntu) Date: Fri, 18 Oct 2024 03:04:49 GMT Content-Type: text/html; charset=UTF-8 Content-Length: 0 Connection: close Referrer-Policy: no-referrer X-Content-Type-Options: nosniff X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-Robots-Tag: noindex, nofollow X-XSS-Protection: 1; mode=block Set-Cookie: ocm9e6hw01r3=2i7r7m0atvv4lrt1s8ij9lpvip; path=/; HttpOnly; SameSite=Lax Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate Pragma: no-cache Set-Cookie: oc_sessionPassphrase=TX0ybdgnmm4g83%2BEETERxeByI1HM%2BXovV9bvN4ngWPzMhoYIp3qXGM1i%2B51CWKIO7oHXllACNJ66m0YP29o4jLEsfjtsKfBy660ujcXEKhu27WT8Qei0Nse%2FNm7M9tre; path=/; HttpOnly; SameSite=Lax Set-Cookie: ocm9e6hw01r3=2i7r7m0atvv4lrt1s8ij9lpvip; path=/; HttpOnly; SameSite=Lax Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-WkxveTV0c2d4YmlXTVplaXh4YVV6SU0zZ2NzTGh3RkhTNUhqRDg3WVJDST06TVA1WWlMcHNxNG12UXZMRnMxTDZxZTEwOUpwZTdFZ0tQOTZYUzRDZmRXVT0='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self'; Set-Cookie: nc_sameSiteCookielax=true; path=/; httponly;expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax Set-Cookie: nc_sameSiteCookiestrict=true; path=/; httponly;expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict Set-Cookie: ocm9e6hw01r3=2i7r7m0atvv4lrt1s8ij9lpvip; path=/; HttpOnly; SameSite=Lax Location: http://nextcloud.pouriabox.ir/index.php/login
Open service 185.143.233.120:8443 · pouriabox.ir
2024-10-16 09:51
HTTP/1.1 400 Bad Request Date: Wed, 16 Oct 2024 09:51:43 GMT Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close Referrer-Policy: no-referrer X-Content-Type-Options: nosniff X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-Robots-Tag: noindex, nofollow Set-Cookie: ocm9e6hw01r3=248f8b2nv07lfjs5utdncep2m5; path=/; HttpOnly; SameSite=Lax Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate Pragma: no-cache Set-Cookie: oc_sessionPassphrase=I1k%2F3fObkhfl3%2F%2Ba62NW59G8hIXotWNjEy%2FfTlqa7nwaTG6Rajkl9IOUMDKcfIPlbmGeVnG1kqmoBrKdO8OOT%2BVEoPT47Dor%2Bs9wdSQbY5ja6NeX9QAabEUkDfFEICnZ; path=/; HttpOnly; SameSite=Lax Set-Cookie: ocm9e6hw01r3=248f8b2nv07lfjs5utdncep2m5; path=/; HttpOnly; SameSite=Lax Set-Cookie: nc_sameSiteCookielax=true; path=/; httponly;expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax Set-Cookie: nc_sameSiteCookiestrict=true; path=/; httponly;expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict Set-Cookie: ocm9e6hw01r3=248f8b2nv07lfjs5utdncep2m5; path=/; HttpOnly; SameSite=Lax Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-cTQ0QzhZSGx4YncwQkdrUXZlSHhhejNXQWZhSE45YzhydTdNeit2QVYvdz06L1BzenBNTFFsTlpXWVVaWTZZeXJBd25uTTYvV0Fyb1A0NGFrcEtDS0RyVT0='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self';; upgrade-insecure-requests Server: ArvanCloud Server-Timing: total;dur=83 X-Cache: BYPASS X-Request-ID: a269ee819a6499ae0e741cb0d7b3a89e X-SID: 6113 Page title: Nextcloud <!DOCTYPE html> <html class="ng-csp" data-placeholder-focus="false" lang="en" data-locale="en" translate="no" > <head data-requesttoken="q44C8YHlxbw0BGkQveHxaz3WAfaHN9c8ru7Mz+vAV/w=:/PszpMLQlNZWYUZY6YyrAwnnM6/WAroP44akpKCKDrU="> <meta charset="utf-8"> <title> Nextcloud </title> <meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0"> <meta name="apple-itunes-app" content="app-id=1125420102"> <meta name="theme-color" content="#0082c9"> <link rel="icon" href="/core/img/favicon.ico"> <link rel="apple-touch-icon" href="/core/img/favicon-touch.png"> <link rel="mask-icon" sizes="any" href="/core/img/favicon-mask.svg" color="#0082c9"> <link rel="manifest" href="/core/img/manifest.json" crossorigin="use-credentials"> <link rel="stylesheet" href="/apps/theming/css/default.css?v=70e2b24f-0"> <link rel="stylesheet" href="/core/css/guest.css?v=0722caad-0"> <script nonce="cTQ0QzhZSGx4YncwQkdrUXZlSHhhejNXQWZhSE45YzhydTdNeit2QVYvdz06L1BzenBNTFFsTlpXWVVaWTZZeXJBd25uTTYvV0Fyb1A0NGFrcEtDS0RyVT0="> var _oc_debug=false; var _oc_isadmin=false; var backendAllowsPasswordConfirmation=true; var oc_dataURL=false; var _oc_webroot=""; var _oc_appswebroots={"activity":"/apps/activity","cloud_federation_api":"/apps/cloud_federation_api","dashboard":"/apps/dashboard","dav":"/apps/dav","federatedfilesharing":"/apps/federatedfilesharing","files":"/apps/files","files_pdfviewer":"/apps/files_pdfviewer","files_trashbin":"/apps/files_trashbin","files_versions":"/apps/files_versions","firstrunwizard":"/apps/firstrunwizard","logreader":"/apps/logreader","lookup_server_connector":"/apps/lookup_server_connector","oauth2":"/apps/oauth2","password_policy":"/apps/password_policy","photos":"/apps/photos","privacy":"/apps/privacy","provisioning_api":"/apps/provisioning_api","serverinfo":"/apps/serverinfo","settings":"/apps/settings","survey_client":"/apps/survey_client","text":"/apps/text","theming":"/apps/theming","twofactor_backupcodes":"/apps/twofactor_backupcodes","user_status":"/apps/user_status","viewer":"/apps/viewer","workflowengine":"/apps/workflowengine"}; var datepickerFormatDate="M\/d\/yy"; var nc_lastLogin=0; var nc_pageLoad=1729072303; var dayNames=["Sunday","Monday","Tuesday","Wednesday","Thursday","Friday","Saturday"]; var dayNamesShort=["Sun.","Mon.","Tue.","Wed.","Thu.","Fri.","Sat."]; var dayNamesMin=["Su","Mo","Tu","We","Th","Fr","Sa"]; var monthNames=["January","February","March","April","May","June","July","August","September","October","November","December"]; var monthNamesShort=["Jan.","Feb.","Mar.","Apr.","May.","Jun.","Jul.","Aug.","Sep.","Oct.","Nov.","Dec."]; var firstDay=0; var _oc_config={"auto_logout":false,"blacklist_files_regex":"\\.(part|filepart)$","loglevel":2,"lost_password_link":null,"modRewriteWorking":false,"no_unsupported_browser_warning":false,"session_keepalive":true,"session_lifetime":1440,"sharing.maxAutocompleteResults":25,"sharing.minSearchStringLength":0,"version":"28.0.4.1","versionstring":"28.0.4","enable_non-accessible_features":true}; var oc_appconfig={"core":{"defaultExpireDateEnabled":false,"defaultExpireDate":null,"defaultExpireDateEnforced":null,"enforcePasswordForPublicLink":false,"enableLinkPasswordByDefault":false,"sharingDisabledForUser":false,"resharingAllowed":true,"remoteShareAllowed":true,"federatedCloudShareDoc":"https:\/\/docs.nextcloud.com\/server\/28\/go.php?to=user-sharing-federated","allowGroupSharing":true,"defaultInternalExpireDateEnabled":false,"defaultInternalExpireDate":null,"defaultInternalExpireDateEnforced":null,"defaultRemoteExpireDateEnabled":false,"defaultRemoteExpireDate":null,"defaultRemoteExpireDateEnforced":null}}; var _theme={"entity":"Nextcloud","name":"Nextcloud","productName":"Nextcloud","title":"Nextcloud","baseUrl":"https:\/\/nextcloud.com","syncClientUrl":"https:\/\/nextcloud.com\/install\/#install-clients","docBaseUrl":"https:\/\/docs.nextcloud.com","docPlaceholderUrl":"https:\/\/docs.nextcloud.com\/server\/28\/go.php?to=PLACEHOLDER","slogan":"a safe home for all your data","logoClaim":"","folder":""}; </scrip
Open service 185.143.234.120:443 · pouriabox.ir
2024-10-16 08:34
HTTP/1.1 400 Bad Request Date: Wed, 16 Oct 2024 08:34:13 GMT Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close Referrer-Policy: no-referrer X-Content-Type-Options: nosniff X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-Robots-Tag: noindex, nofollow Set-Cookie: ocm9e6hw01r3=ahc3faeaeatqfbiufe5kn71d9d; path=/; HttpOnly; SameSite=Lax Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate Pragma: no-cache Set-Cookie: oc_sessionPassphrase=TnOYmyuD5zkAF%2FDZtzhEV6bvalxRQ%2FtYJhOtz4cSwyzMKs%2Fb8%2B6YzH6EEl%2BoOdg0QXwCnEGJ9uej37ZMUK2%2F%2B1EubsUtOmbfP1KqmEzA%2FanZXSaryIkPXBQPKTsK06xW; path=/; HttpOnly; SameSite=Lax Set-Cookie: ocm9e6hw01r3=ahc3faeaeatqfbiufe5kn71d9d; path=/; HttpOnly; SameSite=Lax Set-Cookie: nc_sameSiteCookielax=true; path=/; httponly;expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax Set-Cookie: nc_sameSiteCookiestrict=true; path=/; httponly;expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict Set-Cookie: ocm9e6hw01r3=ahc3faeaeatqfbiufe5kn71d9d; path=/; HttpOnly; SameSite=Lax Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-UU9SRGhQQnhzWU5hNi9samJXT3RlYU10aHFjU25LcXU4UThFbzlaSmxPVT06SjlVd3I1TWNoN0U0b2JZWFgxVEZBNUI1emZCbDlkaWYyajV4bXJ0aTBkRT0='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self';; upgrade-insecure-requests Server: ArvanCloud Server-Timing: total;dur=72 X-Cache: BYPASS X-Request-ID: 7242e629cb1728b14fbaa6980fa2de78 X-SID: 6110 Page title: Nextcloud <!DOCTYPE html> <html class="ng-csp" data-placeholder-focus="false" lang="en" data-locale="en" translate="no" > <head data-requesttoken="QORDhPBxsYNa6/ljbWOteaMthqcSnKqu8Q8Eo9ZJlOU=:J9Uwr5Mch7E4obYXX1TFA5B5zfBl9dif2j5xmrti0dE="> <meta charset="utf-8"> <title> Nextcloud </title> <meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0"> <meta name="apple-itunes-app" content="app-id=1125420102"> <meta name="theme-color" content="#0082c9"> <link rel="icon" href="/core/img/favicon.ico"> <link rel="apple-touch-icon" href="/core/img/favicon-touch.png"> <link rel="mask-icon" sizes="any" href="/core/img/favicon-mask.svg" color="#0082c9"> <link rel="manifest" href="/core/img/manifest.json" crossorigin="use-credentials"> <link rel="stylesheet" href="/apps/theming/css/default.css?v=70e2b24f-0"> <link rel="stylesheet" href="/core/css/guest.css?v=0722caad-0"> <script nonce="UU9SRGhQQnhzWU5hNi9samJXT3RlYU10aHFjU25LcXU4UThFbzlaSmxPVT06SjlVd3I1TWNoN0U0b2JZWFgxVEZBNUI1emZCbDlkaWYyajV4bXJ0aTBkRT0="> var _oc_debug=false; var _oc_isadmin=false; var backendAllowsPasswordConfirmation=true; var oc_dataURL=false; var _oc_webroot=""; var _oc_appswebroots={"activity":"/apps/activity","cloud_federation_api":"/apps/cloud_federation_api","dashboard":"/apps/dashboard","dav":"/apps/dav","federatedfilesharing":"/apps/federatedfilesharing","files":"/apps/files","files_pdfviewer":"/apps/files_pdfviewer","files_trashbin":"/apps/files_trashbin","files_versions":"/apps/files_versions","firstrunwizard":"/apps/firstrunwizard","logreader":"/apps/logreader","lookup_server_connector":"/apps/lookup_server_connector","oauth2":"/apps/oauth2","password_policy":"/apps/password_policy","photos":"/apps/photos","privacy":"/apps/privacy","provisioning_api":"/apps/provisioning_api","serverinfo":"/apps/serverinfo","settings":"/apps/settings","survey_client":"/apps/survey_client","text":"/apps/text","theming":"/apps/theming","twofactor_backupcodes":"/apps/twofactor_backupcodes","user_status":"/apps/user_status","viewer":"/apps/viewer","workflowengine":"/apps/workflowengine"}; var datepickerFormatDate="M\/d\/yy"; var nc_lastLogin=0; var nc_pageLoad=1729067653; var dayNames=["Sunday","Monday","Tuesday","Wednesday","Thursday","Friday","Saturday"]; var dayNamesShort=["Sun.","Mon.","Tue.","Wed.","Thu.","Fri.","Sat."]; var dayNamesMin=["Su","Mo","Tu","We","Th","Fr","Sa"]; var monthNames=["January","February","March","April","May","June","July","August","September","October","November","December"]; var monthNamesShort=["Jan.","Feb.","Mar.","Apr.","May.","Jun.","Jul.","Aug.","Sep.","Oct.","Nov.","Dec."]; var firstDay=0; var _oc_config={"auto_logout":false,"blacklist_files_regex":"\\.(part|filepart)$","loglevel":2,"lost_password_link":null,"modRewriteWorking":false,"no_unsupported_browser_warning":false,"session_keepalive":true,"session_lifetime":1440,"sharing.maxAutocompleteResults":25,"sharing.minSearchStringLength":0,"version":"28.0.4.1","versionstring":"28.0.4","enable_non-accessible_features":true}; var oc_appconfig={"core":{"defaultExpireDateEnabled":false,"defaultExpireDate":null,"defaultExpireDateEnforced":null,"enforcePasswordForPublicLink":false,"enableLinkPasswordByDefault":false,"sharingDisabledForUser":false,"resharingAllowed":true,"remoteShareAllowed":true,"federatedCloudShareDoc":"https:\/\/docs.nextcloud.com\/server\/28\/go.php?to=user-sharing-federated","allowGroupSharing":true,"defaultInternalExpireDateEnabled":false,"defaultInternalExpireDate":null,"defaultInternalExpireDateEnforced":null,"defaultRemoteExpireDateEnabled":false,"defaultRemoteExpireDate":null,"defaultRemoteExpireDateEnforced":null}}; var _theme={"entity":"Nextcloud","name":"Nextcloud","productName":"Nextcloud","title":"Nextcloud","baseUrl":"https:\/\/nextcloud.com","syncClientUrl":"https:\/\/nextcloud.com\/install\/#install-clients","docBaseUrl":"https:\/\/docs.nextcloud.com","docPlaceholderUrl":"https:\/\/docs.nextcloud.com\/server\/28\/go.php?to=PLACEHOLDER","slogan":"a safe home for all your data","logoClaim":"","folder":""}; </scrip
Open service 185.45.192.31:443 · nextcloud.pouriabox.ir
2024-10-16 06:40
HTTP/1.1 302 Found Server: nginx/1.18.0 (Ubuntu) Date: Wed, 16 Oct 2024 06:40:44 GMT Content-Type: text/html; charset=UTF-8 Content-Length: 0 Connection: close Referrer-Policy: no-referrer X-Content-Type-Options: nosniff X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-Robots-Tag: noindex, nofollow X-XSS-Protection: 1; mode=block Set-Cookie: ocm9e6hw01r3=324ip0m4l4if4u2dvnimu0g9e5; path=/; HttpOnly; SameSite=Lax Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate Pragma: no-cache Set-Cookie: oc_sessionPassphrase=XZ8y8moc5I%2FCf0YhJ9XBcyO3SCmjSsherYUWe8RCQNNqU7kFDDNx10l5ULFxiL%2BwuJefs2nMvz5yJJ6v0Ime6NAS9Ygn%2B78XOMiVPAnp9Al5Q%2F0O7Laa5IVpuPTsaDTA; path=/; HttpOnly; SameSite=Lax Set-Cookie: ocm9e6hw01r3=324ip0m4l4if4u2dvnimu0g9e5; path=/; HttpOnly; SameSite=Lax Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-dVl6ODkvMzBMWEVpS0ExNU80QWRydll2TlhtdmlLTHFaaWN3MVhNakdQZz06K1BhM3c3YStRQk56YkRvYmR2aDArYnNYUVFyVzJQcllOMTVabHhGcWNiST0='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self'; Set-Cookie: nc_sameSiteCookielax=true; path=/; httponly;expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax Set-Cookie: nc_sameSiteCookiestrict=true; path=/; httponly;expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict Set-Cookie: ocm9e6hw01r3=324ip0m4l4if4u2dvnimu0g9e5; path=/; HttpOnly; SameSite=Lax Location: http://nextcloud.pouriabox.ir/index.php/login